From 3239dd6a19386ceb13db2146a05b3da7c6a2c55c Mon Sep 17 00:00:00 2001 From: Steven Hugg Date: Thu, 5 Jan 2017 19:14:12 -0500 Subject: [PATCH] started cc65/ca65 support --- src/ui.js | 4 + {js => src/worker}/acme.js | 0 src/worker/ca65.js | 55674 ++++++++++++++++++++ src/worker/cc65.js | 92931 ++++++++++++++++++++++++++++++++++ src/worker/co65.js | 18631 +++++++ {js => src/worker}/dasm.js | 0 src/worker/fs65.data | 30276 +++++++++++ src/worker/fs65.js | 221 + src/worker/fs65.js.metadata | 1 + src/worker/ld65.js | 43884 ++++++++++++++++ {js => src/worker}/plasm.js | 0 src/worker/workermain.js | 139 +- 12 files changed, 241747 insertions(+), 14 deletions(-) rename {js => src/worker}/acme.js (100%) create mode 100644 src/worker/ca65.js create mode 100644 src/worker/cc65.js create mode 100644 src/worker/co65.js rename {js => src/worker}/dasm.js (100%) create mode 100644 src/worker/fs65.data create mode 100644 src/worker/fs65.js create mode 100644 src/worker/fs65.js.metadata create mode 100644 src/worker/ld65.js rename {js => src/worker}/plasm.js (100%) diff --git a/src/ui.js b/src/ui.js index 879342a9..b8a4c9fe 100644 --- a/src/ui.js +++ b/src/ui.js @@ -241,6 +241,10 @@ function updateSelector() { function setCode(text) { if (current_preset_id.endsWith(".pla")) worker.postMessage({code:text, tool:'plasm'}); + else if (current_preset_id.endsWith(".c")) + worker.postMessage({code:text, tool:'cc65'}); + else if (current_preset_id.endsWith(".s")) + worker.postMessage({code:text, tool:'ca65'}); else worker.postMessage({code:text, tool:'dasm'}); } diff --git a/js/acme.js b/src/worker/acme.js similarity index 100% rename from js/acme.js rename to src/worker/acme.js diff --git a/src/worker/ca65.js b/src/worker/ca65.js new file mode 100644 index 00000000..8f668b37 --- /dev/null +++ b/src/worker/ca65.js @@ -0,0 +1,55674 @@ +var ca65 = function(ca65) { + ca65 = ca65 || {}; + var Module = ca65; + +// The Module object: Our interface to the outside world. We import +// and export values on it, and do the work to get that through +// closure compiler if necessary. There are various ways Module can be used: +// 1. Not defined. We create it here +// 2. A function parameter, function(Module) { ..generated code.. } +// 3. pre-run appended it, var Module = {}; ..generated code.. +// 4. External script tag defines var Module. +// We need to do an eval in order to handle the closure compiler +// case, where this code here is minified but Module was defined +// elsewhere (e.g. case 4 above). We also need to check if Module +// already exists (e.g. case 3 above). +// Note that if you want to run closure, and also to use Module +// after the generated code, you will need to define var Module = {}; +// before the code. Then that object will be used in the code, and you +// can continue to use Module afterwards as well. +var Module; +if (!Module) Module = (typeof ca65 !== 'undefined' ? ca65 : null) || {}; + +// Sometimes an existing Module object exists with properties +// meant to overwrite the default module functionality. Here +// we collect those properties and reapply _after_ we configure +// the current environment's defaults to avoid having to be so +// defensive during initialization. +var moduleOverrides = {}; +for (var key in Module) { + if (Module.hasOwnProperty(key)) { + moduleOverrides[key] = Module[key]; + } +} + +// The environment setup code below is customized to use Module. +// *** Environment setup code *** +var ENVIRONMENT_IS_WEB = false; +var ENVIRONMENT_IS_WORKER = false; +var ENVIRONMENT_IS_NODE = false; +var ENVIRONMENT_IS_SHELL = false; + +// Three configurations we can be running in: +// 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false) +// 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false) +// 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true) + +if (Module['ENVIRONMENT']) { + if (Module['ENVIRONMENT'] === 'WEB') { + ENVIRONMENT_IS_WEB = true; + } else if (Module['ENVIRONMENT'] === 'WORKER') { + ENVIRONMENT_IS_WORKER = true; + } else if (Module['ENVIRONMENT'] === 'NODE') { + ENVIRONMENT_IS_NODE = true; + } else if (Module['ENVIRONMENT'] === 'SHELL') { + ENVIRONMENT_IS_SHELL = true; + } else { + throw new Error('The provided Module[\'ENVIRONMENT\'] value is not valid. It must be one of: WEB|WORKER|NODE|SHELL.'); + } +} else { + ENVIRONMENT_IS_WEB = typeof window === 'object'; + ENVIRONMENT_IS_WORKER = typeof importScripts === 'function'; + ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER; + ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER; +} + + +if (ENVIRONMENT_IS_NODE) { + // Expose functionality in the same simple way that the shells work + // Note that we pollute the global namespace here, otherwise we break in node + if (!Module['print']) Module['print'] = console.log; + if (!Module['printErr']) Module['printErr'] = console.warn; + + var nodeFS; + var nodePath; + + Module['read'] = function read(filename, binary) { + if (!nodeFS) nodeFS = require('fs'); + if (!nodePath) nodePath = require('path'); + filename = nodePath['normalize'](filename); + var ret = nodeFS['readFileSync'](filename); + return binary ? ret : ret.toString(); + }; + + Module['readBinary'] = function readBinary(filename) { + var ret = Module['read'](filename, true); + if (!ret.buffer) { + ret = new Uint8Array(ret); + } + assert(ret.buffer); + return ret; + }; + + Module['load'] = function load(f) { + globalEval(read(f)); + }; + + if (!Module['thisProgram']) { + if (process['argv'].length > 1) { + Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/'); + } else { + Module['thisProgram'] = 'unknown-program'; + } + } + + Module['arguments'] = process['argv'].slice(2); + + if (typeof module !== 'undefined') { + module['exports'] = Module; + } + + process['on']('uncaughtException', function(ex) { + // suppress ExitStatus exceptions from showing an error + if (!(ex instanceof ExitStatus)) { + throw ex; + } + }); + + Module['inspect'] = function () { return '[Emscripten Module object]'; }; +} +else if (ENVIRONMENT_IS_SHELL) { + if (!Module['print']) Module['print'] = print; + if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm + + if (typeof read != 'undefined') { + Module['read'] = read; + } else { + Module['read'] = function read() { throw 'no read() available' }; + } + + Module['readBinary'] = function readBinary(f) { + if (typeof readbuffer === 'function') { + return new Uint8Array(readbuffer(f)); + } + var data = read(f, 'binary'); + assert(typeof data === 'object'); + return data; + }; + + if (typeof scriptArgs != 'undefined') { + Module['arguments'] = scriptArgs; + } else if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + +} +else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) { + Module['read'] = function read(url) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + xhr.send(null); + return xhr.responseText; + }; + + Module['readAsync'] = function readAsync(url, onload, onerror) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, true); + xhr.responseType = 'arraybuffer'; + xhr.onload = function xhr_onload() { + if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0 + onload(xhr.response); + } else { + onerror(); + } + }; + xhr.onerror = onerror; + xhr.send(null); + }; + + if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + + if (typeof console !== 'undefined') { + if (!Module['print']) Module['print'] = function print(x) { + console.log(x); + }; + if (!Module['printErr']) Module['printErr'] = function printErr(x) { + console.warn(x); + }; + } else { + // Probably a worker, and without console.log. We can do very little here... + var TRY_USE_DUMP = false; + if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) { + dump(x); + }) : (function(x) { + // self.postMessage(x); // enable this if you want stdout to be sent as messages + })); + } + + if (ENVIRONMENT_IS_WORKER) { + Module['load'] = importScripts; + } + + if (typeof Module['setWindowTitle'] === 'undefined') { + Module['setWindowTitle'] = function(title) { document.title = title }; + } +} +else { + // Unreachable because SHELL is dependant on the others + throw 'Unknown runtime environment. Where are we?'; +} + +function globalEval(x) { + eval.call(null, x); +} +if (!Module['load'] && Module['read']) { + Module['load'] = function load(f) { + globalEval(Module['read'](f)); + }; +} +if (!Module['print']) { + Module['print'] = function(){}; +} +if (!Module['printErr']) { + Module['printErr'] = Module['print']; +} +if (!Module['arguments']) { + Module['arguments'] = []; +} +if (!Module['thisProgram']) { + Module['thisProgram'] = './this.program'; +} + +// *** Environment setup code *** + +// Closure helpers +Module.print = Module['print']; +Module.printErr = Module['printErr']; + +// Callbacks +Module['preRun'] = []; +Module['postRun'] = []; + +// Merge back in the overrides +for (var key in moduleOverrides) { + if (moduleOverrides.hasOwnProperty(key)) { + Module[key] = moduleOverrides[key]; + } +} +// Free the object hierarchy contained in the overrides, this lets the GC +// reclaim data used e.g. in memoryInitializerRequest, which is a large typed array. +moduleOverrides = undefined; + + + +// {{PREAMBLE_ADDITIONS}} + +// === Preamble library stuff === + +// Documentation for the public APIs defined in this file must be updated in: +// site/source/docs/api_reference/preamble.js.rst +// A prebuilt local version of the documentation is available at: +// site/build/text/docs/api_reference/preamble.js.txt +// You can also build docs locally as HTML or other formats in site/ +// An online HTML version (which may be of a different version of Emscripten) +// is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html + +//======================================== +// Runtime code shared with compiler +//======================================== + +var Runtime = { + setTempRet0: function (value) { + tempRet0 = value; + }, + getTempRet0: function () { + return tempRet0; + }, + stackSave: function () { + return STACKTOP; + }, + stackRestore: function (stackTop) { + STACKTOP = stackTop; + }, + getNativeTypeSize: function (type) { + switch (type) { + case 'i1': case 'i8': return 1; + case 'i16': return 2; + case 'i32': return 4; + case 'i64': return 8; + case 'float': return 4; + case 'double': return 8; + default: { + if (type[type.length-1] === '*') { + return Runtime.QUANTUM_SIZE; // A pointer + } else if (type[0] === 'i') { + var bits = parseInt(type.substr(1)); + assert(bits % 8 === 0); + return bits/8; + } else { + return 0; + } + } + } + }, + getNativeFieldSize: function (type) { + return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE); + }, + STACK_ALIGN: 16, + prepVararg: function (ptr, type) { + if (type === 'double' || type === 'i64') { + // move so the load is aligned + if (ptr & 7) { + assert((ptr & 7) === 4); + ptr += 4; + } + } else { + assert((ptr & 3) === 0); + } + return ptr; + }, + getAlignSize: function (type, size, vararg) { + // we align i64s and doubles on 64-bit boundaries, unlike x86 + if (!vararg && (type == 'i64' || type == 'double')) return 8; + if (!type) return Math.min(size, 8); // align structures internally to 64 bits + return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE); + }, + dynCall: function (sig, ptr, args) { + if (args && args.length) { + return Module['dynCall_' + sig].apply(null, [ptr].concat(args)); + } else { + return Module['dynCall_' + sig].call(null, ptr); + } + }, + functionPointers: [], + addFunction: function (func) { + for (var i = 0; i < Runtime.functionPointers.length; i++) { + if (!Runtime.functionPointers[i]) { + Runtime.functionPointers[i] = func; + return 2*(1 + i); + } + } + throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.'; + }, + removeFunction: function (index) { + Runtime.functionPointers[(index-2)/2] = null; + }, + warnOnce: function (text) { + if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {}; + if (!Runtime.warnOnce.shown[text]) { + Runtime.warnOnce.shown[text] = 1; + Module.printErr(text); + } + }, + funcWrappers: {}, + getFuncWrapper: function (func, sig) { + assert(sig); + if (!Runtime.funcWrappers[sig]) { + Runtime.funcWrappers[sig] = {}; + } + var sigCache = Runtime.funcWrappers[sig]; + if (!sigCache[func]) { + // optimize away arguments usage in common cases + if (sig.length === 1) { + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func); + }; + } else if (sig.length === 2) { + sigCache[func] = function dynCall_wrapper(arg) { + return Runtime.dynCall(sig, func, [arg]); + }; + } else { + // general case + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func, Array.prototype.slice.call(arguments)); + }; + } + } + return sigCache[func]; + }, + getCompilerSetting: function (name) { + throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work'; + }, + stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16); return ret; }, + staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + size)|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; }, + dynamicAlloc: function (size) { var ret = HEAP32[DYNAMICTOP_PTR>>2];var end = (((ret + size + 15)|0) & -16);HEAP32[DYNAMICTOP_PTR>>2] = end;if (end >= TOTAL_MEMORY) {var success = enlargeMemory();if (!success) {HEAP32[DYNAMICTOP_PTR>>2] = ret;return 0;}}return ret;}, + alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; }, + makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; }, + GLOBAL_BASE: 8, + QUANTUM_SIZE: 4, + __dummy__: 0 +} + + + +Module["Runtime"] = Runtime; + + + +//======================================== +// Runtime essentials +//======================================== + +var ABORT = 0; // whether we are quitting the application. no code should run after this. set in exit() and abort() +var EXITSTATUS = 0; + +function assert(condition, text) { + if (!condition) { + abort('Assertion failed: ' + text); + } +} + +var globalScope = this; + +// Returns the C function with a specified identifier (for C++, you need to do manual name mangling) +function getCFunc(ident) { + var func = Module['_' + ident]; // closure exported function + if (!func) { + try { func = eval('_' + ident); } catch(e) {} + } + assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)'); + return func; +} + +var cwrap, ccall; +(function(){ + var JSfuncs = { + // Helpers for cwrap -- it can't refer to Runtime directly because it might + // be renamed by closure, instead it calls JSfuncs['stackSave'].body to find + // out what the minified function name is. + 'stackSave': function() { + Runtime.stackSave() + }, + 'stackRestore': function() { + Runtime.stackRestore() + }, + // type conversion from js to c + 'arrayToC' : function(arr) { + var ret = Runtime.stackAlloc(arr.length); + writeArrayToMemory(arr, ret); + return ret; + }, + 'stringToC' : function(str) { + var ret = 0; + if (str !== null && str !== undefined && str !== 0) { // null string + // at most 4 bytes per UTF-8 code point, +1 for the trailing '\0' + var len = (str.length << 2) + 1; + ret = Runtime.stackAlloc(len); + stringToUTF8(str, ret, len); + } + return ret; + } + }; + // For fast lookup of conversion functions + var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']}; + + // C calling interface. + ccall = function ccallFunc(ident, returnType, argTypes, args, opts) { + var func = getCFunc(ident); + var cArgs = []; + var stack = 0; + if (args) { + for (var i = 0; i < args.length; i++) { + var converter = toC[argTypes[i]]; + if (converter) { + if (stack === 0) stack = Runtime.stackSave(); + cArgs[i] = converter(args[i]); + } else { + cArgs[i] = args[i]; + } + } + } + var ret = func.apply(null, cArgs); + if (returnType === 'string') ret = Pointer_stringify(ret); + if (stack !== 0) { + if (opts && opts.async) { + EmterpreterAsync.asyncFinalizers.push(function() { + Runtime.stackRestore(stack); + }); + return; + } + Runtime.stackRestore(stack); + } + return ret; + } + + var sourceRegex = /^function\s*[a-zA-Z$_0-9]*\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/; + function parseJSFunc(jsfunc) { + // Match the body and the return value of a javascript function source + var parsed = jsfunc.toString().match(sourceRegex).slice(1); + return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]} + } + + // sources of useful functions. we create this lazily as it can trigger a source decompression on this entire file + var JSsource = null; + function ensureJSsource() { + if (!JSsource) { + JSsource = {}; + for (var fun in JSfuncs) { + if (JSfuncs.hasOwnProperty(fun)) { + // Elements of toCsource are arrays of three items: + // the code, and the return value + JSsource[fun] = parseJSFunc(JSfuncs[fun]); + } + } + } + } + + cwrap = function cwrap(ident, returnType, argTypes) { + argTypes = argTypes || []; + var cfunc = getCFunc(ident); + // When the function takes numbers and returns a number, we can just return + // the original function + var numericArgs = argTypes.every(function(type){ return type === 'number'}); + var numericRet = (returnType !== 'string'); + if ( numericRet && numericArgs) { + return cfunc; + } + // Creation of the arguments list (["$1","$2",...,"$nargs"]) + var argNames = argTypes.map(function(x,i){return '$'+i}); + var funcstr = "(function(" + argNames.join(',') + ") {"; + var nargs = argTypes.length; + if (!numericArgs) { + // Generate the code needed to convert the arguments from javascript + // values to pointers + ensureJSsource(); + funcstr += 'var stack = ' + JSsource['stackSave'].body + ';'; + for (var i = 0; i < nargs; i++) { + var arg = argNames[i], type = argTypes[i]; + if (type === 'number') continue; + var convertCode = JSsource[type + 'ToC']; // [code, return] + funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';'; + funcstr += convertCode.body + ';'; + funcstr += arg + '=(' + convertCode.returnValue + ');'; + } + } + + // When the code is compressed, the name of cfunc is not literally 'cfunc' anymore + var cfuncname = parseJSFunc(function(){return cfunc}).returnValue; + // Call the function + funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');'; + if (!numericRet) { // Return type can only by 'string' or 'number' + // Convert the result to a string + var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue; + funcstr += 'ret = ' + strgfy + '(ret);'; + } + if (!numericArgs) { + // If we had a stack, restore it + ensureJSsource(); + funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';'; + } + funcstr += 'return ret})'; + return eval(funcstr); + }; +})(); +Module["ccall"] = ccall; +Module["cwrap"] = cwrap; + +function setValue(ptr, value, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': HEAP8[((ptr)>>0)]=value; break; + case 'i8': HEAP8[((ptr)>>0)]=value; break; + case 'i16': HEAP16[((ptr)>>1)]=value; break; + case 'i32': HEAP32[((ptr)>>2)]=value; break; + case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break; + case 'float': HEAPF32[((ptr)>>2)]=value; break; + case 'double': HEAPF64[((ptr)>>3)]=value; break; + default: abort('invalid type for setValue: ' + type); + } +} +Module["setValue"] = setValue; + + +function getValue(ptr, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': return HEAP8[((ptr)>>0)]; + case 'i8': return HEAP8[((ptr)>>0)]; + case 'i16': return HEAP16[((ptr)>>1)]; + case 'i32': return HEAP32[((ptr)>>2)]; + case 'i64': return HEAP32[((ptr)>>2)]; + case 'float': return HEAPF32[((ptr)>>2)]; + case 'double': return HEAPF64[((ptr)>>3)]; + default: abort('invalid type for setValue: ' + type); + } + return null; +} +Module["getValue"] = getValue; + +var ALLOC_NORMAL = 0; // Tries to use _malloc() +var ALLOC_STACK = 1; // Lives for the duration of the current function call +var ALLOC_STATIC = 2; // Cannot be freed +var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk +var ALLOC_NONE = 4; // Do not allocate +Module["ALLOC_NORMAL"] = ALLOC_NORMAL; +Module["ALLOC_STACK"] = ALLOC_STACK; +Module["ALLOC_STATIC"] = ALLOC_STATIC; +Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC; +Module["ALLOC_NONE"] = ALLOC_NONE; + +// allocate(): This is for internal use. You can use it yourself as well, but the interface +// is a little tricky (see docs right below). The reason is that it is optimized +// for multiple syntaxes to save space in generated code. So you should +// normally not use allocate(), and instead allocate memory using _malloc(), +// initialize it with setValue(), and so forth. +// @slab: An array of data, or a number. If a number, then the size of the block to allocate, +// in *bytes* (note that this is sometimes confusing: the next parameter does not +// affect this!) +// @types: Either an array of types, one for each byte (or 0 if no type at that position), +// or a single type which is used for the entire block. This only matters if there +// is initial data - if @slab is a number, then this does not matter at all and is +// ignored. +// @allocator: How to allocate memory, see ALLOC_* +function allocate(slab, types, allocator, ptr) { + var zeroinit, size; + if (typeof slab === 'number') { + zeroinit = true; + size = slab; + } else { + zeroinit = false; + size = slab.length; + } + + var singleType = typeof types === 'string' ? types : null; + + var ret; + if (allocator == ALLOC_NONE) { + ret = ptr; + } else { + ret = [typeof _malloc === 'function' ? _malloc : Runtime.staticAlloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length)); + } + + if (zeroinit) { + var ptr = ret, stop; + assert((ret & 3) == 0); + stop = ret + (size & ~3); + for (; ptr < stop; ptr += 4) { + HEAP32[((ptr)>>2)]=0; + } + stop = ret + size; + while (ptr < stop) { + HEAP8[((ptr++)>>0)]=0; + } + return ret; + } + + if (singleType === 'i8') { + if (slab.subarray || slab.slice) { + HEAPU8.set(slab, ret); + } else { + HEAPU8.set(new Uint8Array(slab), ret); + } + return ret; + } + + var i = 0, type, typeSize, previousType; + while (i < size) { + var curr = slab[i]; + + if (typeof curr === 'function') { + curr = Runtime.getFunctionIndex(curr); + } + + type = singleType || types[i]; + if (type === 0) { + i++; + continue; + } + + if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later + + setValue(ret+i, curr, type); + + // no need to look up size unless type changes, so cache it + if (previousType !== type) { + typeSize = Runtime.getNativeTypeSize(type); + previousType = type; + } + i += typeSize; + } + + return ret; +} +Module["allocate"] = allocate; + +// Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready +function getMemory(size) { + if (!staticSealed) return Runtime.staticAlloc(size); + if (!runtimeInitialized) return Runtime.dynamicAlloc(size); + return _malloc(size); +} +Module["getMemory"] = getMemory; + +function Pointer_stringify(ptr, /* optional */ length) { + if (length === 0 || !ptr) return ''; + // TODO: use TextDecoder + // Find the length, and check for UTF while doing so + var hasUtf = 0; + var t; + var i = 0; + while (1) { + t = HEAPU8[(((ptr)+(i))>>0)]; + hasUtf |= t; + if (t == 0 && !length) break; + i++; + if (length && i == length) break; + } + if (!length) length = i; + + var ret = ''; + + if (hasUtf < 128) { + var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack + var curr; + while (length > 0) { + curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK))); + ret = ret ? ret + curr : curr; + ptr += MAX_CHUNK; + length -= MAX_CHUNK; + } + return ret; + } + return Module['UTF8ToString'](ptr); +} +Module["Pointer_stringify"] = Pointer_stringify; + +// Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function AsciiToString(ptr) { + var str = ''; + while (1) { + var ch = HEAP8[((ptr++)>>0)]; + if (!ch) return str; + str += String.fromCharCode(ch); + } +} +Module["AsciiToString"] = AsciiToString; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP. + +function stringToAscii(str, outPtr) { + return writeAsciiToMemory(str, outPtr, false); +} +Module["stringToAscii"] = stringToAscii; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns +// a copy of that string as a Javascript String object. + +var UTF8Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf8') : undefined; +function UTF8ArrayToString(u8Array, idx) { + var endPtr = idx; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + while (u8Array[endPtr]) ++endPtr; + + if (endPtr - idx > 16 && u8Array.subarray && UTF8Decoder) { + return UTF8Decoder.decode(u8Array.subarray(idx, endPtr)); + } else { + var u0, u1, u2, u3, u4, u5; + + var str = ''; + while (1) { + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + u0 = u8Array[idx++]; + if (!u0) return str; + if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; } + u1 = u8Array[idx++] & 63; + if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; } + u2 = u8Array[idx++] & 63; + if ((u0 & 0xF0) == 0xE0) { + u0 = ((u0 & 15) << 12) | (u1 << 6) | u2; + } else { + u3 = u8Array[idx++] & 63; + if ((u0 & 0xF8) == 0xF0) { + u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3; + } else { + u4 = u8Array[idx++] & 63; + if ((u0 & 0xFC) == 0xF8) { + u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4; + } else { + u5 = u8Array[idx++] & 63; + u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5; + } + } + } + if (u0 < 0x10000) { + str += String.fromCharCode(u0); + } else { + var ch = u0 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } + } + } +} +Module["UTF8ArrayToString"] = UTF8ArrayToString; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function UTF8ToString(ptr) { + return UTF8ArrayToString(HEAPU8,ptr); +} +Module["UTF8ToString"] = UTF8ToString; + +// Copies the given Javascript String object 'str' to the given byte array at address 'outIdx', +// encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element. +// outIdx: The starting offset in the array to begin the copying. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else. +// maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) { + if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes. + return 0; + + var startIdx = outIdx; + var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator. + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + if (outIdx >= endIdx) break; + outU8Array[outIdx++] = u; + } else if (u <= 0x7FF) { + if (outIdx + 1 >= endIdx) break; + outU8Array[outIdx++] = 0xC0 | (u >> 6); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0xFFFF) { + if (outIdx + 2 >= endIdx) break; + outU8Array[outIdx++] = 0xE0 | (u >> 12); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x1FFFFF) { + if (outIdx + 3 >= endIdx) break; + outU8Array[outIdx++] = 0xF0 | (u >> 18); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x3FFFFFF) { + if (outIdx + 4 >= endIdx) break; + outU8Array[outIdx++] = 0xF8 | (u >> 24); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else { + if (outIdx + 5 >= endIdx) break; + outU8Array[outIdx++] = 0xFC | (u >> 30); + outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } + } + // Null-terminate the pointer to the buffer. + outU8Array[outIdx] = 0; + return outIdx - startIdx; +} +Module["stringToUTF8Array"] = stringToUTF8Array; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8(str, outPtr, maxBytesToWrite) { + return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite); +} +Module["stringToUTF8"] = stringToUTF8; + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF8(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + ++len; + } else if (u <= 0x7FF) { + len += 2; + } else if (u <= 0xFFFF) { + len += 3; + } else if (u <= 0x1FFFFF) { + len += 4; + } else if (u <= 0x3FFFFFF) { + len += 5; + } else { + len += 6; + } + } + return len; +} +Module["lengthBytesUTF8"] = lengthBytesUTF8; + +// Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +var UTF16Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf-16le') : undefined; +function UTF16ToString(ptr) { + var endPtr = ptr; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + var idx = endPtr >> 1; + while (HEAP16[idx]) ++idx; + endPtr = idx << 1; + + if (endPtr - ptr > 32 && UTF16Decoder) { + return UTF16Decoder.decode(HEAPU8.subarray(ptr, endPtr)); + } else { + var i = 0; + + var str = ''; + while (1) { + var codeUnit = HEAP16[(((ptr)+(i*2))>>1)]; + if (codeUnit == 0) return str; + ++i; + // fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through. + str += String.fromCharCode(codeUnit); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP. +// Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else. +// maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF16(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 2) return 0; + maxBytesToWrite -= 2; // Null terminator. + var startPtr = outPtr; + var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length; + for (var i = 0; i < numCharsToWrite; ++i) { + // charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP. + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + HEAP16[((outPtr)>>1)]=codeUnit; + outPtr += 2; + } + // Null-terminate the pointer to the HEAP. + HEAP16[((outPtr)>>1)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF16(str) { + return str.length*2; +} + + +function UTF32ToString(ptr) { + var i = 0; + + var str = ''; + while (1) { + var utf32 = HEAP32[(((ptr)+(i*4))>>2)]; + if (utf32 == 0) + return str; + ++i; + // Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + if (utf32 >= 0x10000) { + var ch = utf32 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } else { + str += String.fromCharCode(utf32); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP. +// Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else. +// maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF32(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 4) return 0; + var startPtr = outPtr; + var endPtr = startPtr + maxBytesToWrite - 4; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) { + var trailSurrogate = str.charCodeAt(++i); + codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF); + } + HEAP32[((outPtr)>>2)]=codeUnit; + outPtr += 4; + if (outPtr + 4 > endPtr) break; + } + // Null-terminate the pointer to the HEAP. + HEAP32[((outPtr)>>2)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF32(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate. + len += 4; + } + + return len; +} + + +function demangle(func) { + var hasLibcxxabi = !!Module['___cxa_demangle']; + if (hasLibcxxabi) { + try { + var s = func.substr(1); + var len = lengthBytesUTF8(s)+1; + var buf = _malloc(len); + stringToUTF8(s, buf, len); + var status = _malloc(4); + var ret = Module['___cxa_demangle'](buf, 0, 0, status); + if (getValue(status, 'i32') === 0 && ret) { + return Pointer_stringify(ret); + } + // otherwise, libcxxabi failed + } catch(e) { + // ignore problems here + } finally { + if (buf) _free(buf); + if (status) _free(status); + if (ret) _free(ret); + } + // failure when using libcxxabi, don't demangle + return func; + } + Runtime.warnOnce('warning: build with -s DEMANGLE_SUPPORT=1 to link in libcxxabi demangling'); + return func; +} + +function demangleAll(text) { + return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') }); +} + +function jsStackTrace() { + var err = new Error(); + if (!err.stack) { + // IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown, + // so try that as a special-case. + try { + throw new Error(0); + } catch(e) { + err = e; + } + if (!err.stack) { + return '(no stack trace available)'; + } + } + return err.stack.toString(); +} + +function stackTrace() { + var js = jsStackTrace(); + if (Module['extraStackTrace']) js += '\n' + Module['extraStackTrace'](); + return demangleAll(js); +} +Module["stackTrace"] = stackTrace; + +// Memory management + +var PAGE_SIZE = 4096; + +function alignMemoryPage(x) { + if (x % 4096 > 0) { + x += (4096 - (x % 4096)); + } + return x; +} + +var HEAP; +var buffer; +var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64; + +function updateGlobalBuffer(buf) { + Module['buffer'] = buffer = buf; +} + +function updateGlobalBufferViews() { + Module['HEAP8'] = HEAP8 = new Int8Array(buffer); + Module['HEAP16'] = HEAP16 = new Int16Array(buffer); + Module['HEAP32'] = HEAP32 = new Int32Array(buffer); + Module['HEAPU8'] = HEAPU8 = new Uint8Array(buffer); + Module['HEAPU16'] = HEAPU16 = new Uint16Array(buffer); + Module['HEAPU32'] = HEAPU32 = new Uint32Array(buffer); + Module['HEAPF32'] = HEAPF32 = new Float32Array(buffer); + Module['HEAPF64'] = HEAPF64 = new Float64Array(buffer); +} + +var STATIC_BASE, STATICTOP, staticSealed; // static area +var STACK_BASE, STACKTOP, STACK_MAX; // stack area +var DYNAMIC_BASE, DYNAMICTOP_PTR; // dynamic area handled by sbrk + + STATIC_BASE = STATICTOP = STACK_BASE = STACKTOP = STACK_MAX = DYNAMIC_BASE = DYNAMICTOP_PTR = 0; + staticSealed = false; + + + +function abortOnCannotGrowMemory() { + abort('Cannot enlarge memory arrays. Either (1) compile with -s TOTAL_MEMORY=X with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with -s ALLOW_MEMORY_GROWTH=1 which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with -s ABORTING_MALLOC=0 '); +} + + +function enlargeMemory() { + abortOnCannotGrowMemory(); +} + + +var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880; +var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216; + +var WASM_PAGE_SIZE = 64 * 1024; + +var totalMemory = WASM_PAGE_SIZE; +while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) { + if (totalMemory < 16*1024*1024) { + totalMemory *= 2; + } else { + totalMemory += 16*1024*1024; + } +} +if (totalMemory !== TOTAL_MEMORY) { + TOTAL_MEMORY = totalMemory; +} + +// Initialize the runtime's memory + + + +// Use a provided buffer, if there is one, or else allocate a new one +if (Module['buffer']) { + buffer = Module['buffer']; +} else { + // Use a WebAssembly memory where available + { + buffer = new ArrayBuffer(TOTAL_MEMORY); + } +} +updateGlobalBufferViews(); + + +function getTotalMemory() { + return TOTAL_MEMORY; +} + +// Endianness check (note: assumes compiler arch was little-endian) + HEAP32[0] = 0x63736d65; /* 'emsc' */ +HEAP16[1] = 0x6373; +if (HEAPU8[2] !== 0x73 || HEAPU8[3] !== 0x63) throw 'Runtime error: expected the system to be little-endian!'; + +Module['HEAP'] = HEAP; +Module['buffer'] = buffer; +Module['HEAP8'] = HEAP8; +Module['HEAP16'] = HEAP16; +Module['HEAP32'] = HEAP32; +Module['HEAPU8'] = HEAPU8; +Module['HEAPU16'] = HEAPU16; +Module['HEAPU32'] = HEAPU32; +Module['HEAPF32'] = HEAPF32; +Module['HEAPF64'] = HEAPF64; + +function callRuntimeCallbacks(callbacks) { + while(callbacks.length > 0) { + var callback = callbacks.shift(); + if (typeof callback == 'function') { + callback(); + continue; + } + var func = callback.func; + if (typeof func === 'number') { + if (callback.arg === undefined) { + Runtime.dynCall('v', func); + } else { + Runtime.dynCall('vi', func, [callback.arg]); + } + } else { + func(callback.arg === undefined ? null : callback.arg); + } + } +} + +var __ATPRERUN__ = []; // functions called before the runtime is initialized +var __ATINIT__ = []; // functions called during startup +var __ATMAIN__ = []; // functions called when main() is to be run +var __ATEXIT__ = []; // functions called during shutdown +var __ATPOSTRUN__ = []; // functions called after the runtime has exited + +var runtimeInitialized = false; +var runtimeExited = false; + + +function preRun() { + // compatibility - merge in anything from Module['preRun'] at this time + if (Module['preRun']) { + if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']]; + while (Module['preRun'].length) { + addOnPreRun(Module['preRun'].shift()); + } + } + callRuntimeCallbacks(__ATPRERUN__); +} + +function ensureInitRuntime() { + if (runtimeInitialized) return; + runtimeInitialized = true; + callRuntimeCallbacks(__ATINIT__); +} + +function preMain() { + callRuntimeCallbacks(__ATMAIN__); +} + +function exitRuntime() { + callRuntimeCallbacks(__ATEXIT__); + runtimeExited = true; +} + +function postRun() { + // compatibility - merge in anything from Module['postRun'] at this time + if (Module['postRun']) { + if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']]; + while (Module['postRun'].length) { + addOnPostRun(Module['postRun'].shift()); + } + } + callRuntimeCallbacks(__ATPOSTRUN__); +} + +function addOnPreRun(cb) { + __ATPRERUN__.unshift(cb); +} +Module["addOnPreRun"] = addOnPreRun; + +function addOnInit(cb) { + __ATINIT__.unshift(cb); +} +Module["addOnInit"] = addOnInit; + +function addOnPreMain(cb) { + __ATMAIN__.unshift(cb); +} +Module["addOnPreMain"] = addOnPreMain; + +function addOnExit(cb) { + __ATEXIT__.unshift(cb); +} +Module["addOnExit"] = addOnExit; + +function addOnPostRun(cb) { + __ATPOSTRUN__.unshift(cb); +} +Module["addOnPostRun"] = addOnPostRun; + +// Tools + + +function intArrayFromString(stringy, dontAddNull, length /* optional */) { + var len = length > 0 ? length : lengthBytesUTF8(stringy)+1; + var u8array = new Array(len); + var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length); + if (dontAddNull) u8array.length = numBytesWritten; + return u8array; +} +Module["intArrayFromString"] = intArrayFromString; + +function intArrayToString(array) { + var ret = []; + for (var i = 0; i < array.length; i++) { + var chr = array[i]; + if (chr > 0xFF) { + chr &= 0xFF; + } + ret.push(String.fromCharCode(chr)); + } + return ret.join(''); +} +Module["intArrayToString"] = intArrayToString; + +// Deprecated: This function should not be called because it is unsafe and does not provide +// a maximum length limit of how many bytes it is allowed to write. Prefer calling the +// function stringToUTF8Array() instead, which takes in a maximum length that can be used +// to be secure from out of bounds writes. +function writeStringToMemory(string, buffer, dontAddNull) { + Runtime.warnOnce('writeStringToMemory is deprecated and should not be called! Use stringToUTF8() instead!'); + + var lastChar, end; + if (dontAddNull) { + // stringToUTF8Array always appends null. If we don't want to do that, remember the + // character that existed at the location where the null will be placed, and restore + // that after the write (below). + end = buffer + lengthBytesUTF8(string); + lastChar = HEAP8[end]; + } + stringToUTF8(string, buffer, Infinity); + if (dontAddNull) HEAP8[end] = lastChar; // Restore the value under the null character. +} +Module["writeStringToMemory"] = writeStringToMemory; + +function writeArrayToMemory(array, buffer) { + HEAP8.set(array, buffer); +} +Module["writeArrayToMemory"] = writeArrayToMemory; + +function writeAsciiToMemory(str, buffer, dontAddNull) { + for (var i = 0; i < str.length; ++i) { + HEAP8[((buffer++)>>0)]=str.charCodeAt(i); + } + // Null-terminate the pointer to the HEAP. + if (!dontAddNull) HEAP8[((buffer)>>0)]=0; +} +Module["writeAsciiToMemory"] = writeAsciiToMemory; + +function unSign(value, bits, ignore) { + if (value >= 0) { + return value; + } + return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts + : Math.pow(2, bits) + value; +} +function reSign(value, bits, ignore) { + if (value <= 0) { + return value; + } + var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32 + : Math.pow(2, bits-1); + if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that + // but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors + // TODO: In i64 mode 1, resign the two parts separately and safely + value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts + } + return value; +} + + +// check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 ) +if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) { + var ah = a >>> 16; + var al = a & 0xffff; + var bh = b >>> 16; + var bl = b & 0xffff; + return (al*bl + ((ah*bl + al*bh) << 16))|0; +}; +Math.imul = Math['imul']; + + +if (!Math['clz32']) Math['clz32'] = function(x) { + x = x >>> 0; + for (var i = 0; i < 32; i++) { + if (x & (1 << (31 - i))) return i; + } + return 32; +}; +Math.clz32 = Math['clz32'] + +if (!Math['trunc']) Math['trunc'] = function(x) { + return x < 0 ? Math.ceil(x) : Math.floor(x); +}; +Math.trunc = Math['trunc']; + +var Math_abs = Math.abs; +var Math_cos = Math.cos; +var Math_sin = Math.sin; +var Math_tan = Math.tan; +var Math_acos = Math.acos; +var Math_asin = Math.asin; +var Math_atan = Math.atan; +var Math_atan2 = Math.atan2; +var Math_exp = Math.exp; +var Math_log = Math.log; +var Math_sqrt = Math.sqrt; +var Math_ceil = Math.ceil; +var Math_floor = Math.floor; +var Math_pow = Math.pow; +var Math_imul = Math.imul; +var Math_fround = Math.fround; +var Math_round = Math.round; +var Math_min = Math.min; +var Math_clz32 = Math.clz32; +var Math_trunc = Math.trunc; + +// A counter of dependencies for calling run(). If we need to +// do asynchronous work before running, increment this and +// decrement it. Incrementing must happen in a place like +// PRE_RUN_ADDITIONS (used by emcc to add file preloading). +// Note that you can add dependencies in preRun, even though +// it happens right before run - run will be postponed until +// the dependencies are met. +var runDependencies = 0; +var runDependencyWatcher = null; +var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled + +function getUniqueRunDependency(id) { + return id; +} + +function addRunDependency(id) { + runDependencies++; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } +} +Module["addRunDependency"] = addRunDependency; + +function removeRunDependency(id) { + runDependencies--; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } + if (runDependencies == 0) { + if (runDependencyWatcher !== null) { + clearInterval(runDependencyWatcher); + runDependencyWatcher = null; + } + if (dependenciesFulfilled) { + var callback = dependenciesFulfilled; + dependenciesFulfilled = null; + callback(); // can add another dependenciesFulfilled + } + } +} +Module["removeRunDependency"] = removeRunDependency; + +Module["preloadedImages"] = {}; // maps url to image data +Module["preloadedAudios"] = {}; // maps url to audio data + + + +var memoryInitializer = null; + + + + + +// === Body === + +var ASM_CONSTS = []; + + + + +STATIC_BASE = 8; + +STATICTOP = STATIC_BASE + 42784; + /* global initializers */ __ATINIT__.push(); + + +/* memory initializer */ allocate([229,73,0,0,20,0,0,0,0,0,0,0,0,0,0,0,32,0,0,0,0,0,0,0,0,0,0,0,40,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,138,76,0,0,145,76,0,0,255,76,0,0,138,76,0,0,4,77,0,0,145,76,0,0,255,255,255,255,1,0,0,0,12,0,0,0,1,0,0,0,96,0,0,0,56,0,0,0,65,68,67,0,0,0,0,0,108,162,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,162,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,12,0,0,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,162,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,67,0,0,0,0,0,108,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,162,128,0,64,0,0,0,1,0,0,0,73,78,67,0,0,0,0,0,108,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,0,0,76,6,0,0,3,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,162,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,162,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,162,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,162,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,220,138,0,0,96,0,0,0,236,4,0,0,204,10,0,0,248,15,0,0,204,23,0,0,140,31,0,0,152,33,0,0,0,0,0,0,40,44,0,0,75,0,0,0,65,68,67,0,0,0,0,0,108,162,128,0,96,0,0,0,1,0,0,0,65,76,82,0,0,0,0,0,0,0,128,0,75,0,0,0,1,0,0,0,65,78,67,0,0,0,0,0,0,0,128,0,11,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,162,128,0,32,0,0,0,1,0,0,0,65,78,69,0,0,0,0,0,0,0,128,0,139,0,0,0,1,0,0,0,65,82,82,0,0,0,0,0,0,0,128,0,107,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,65,88,83,0,0,0,0,0,0,0,128,0,203,0,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,12,0,0,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,162,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,67,80,0,0,0,0,0,108,162,0,0,195,0,0,0,1,0,0,0,68,69,67,0,0,0,0,0,108,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,162,128,0,64,0,0,0,1,0,0,0,73,78,67,0,0,0,0,0,108,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,73,83,67,0,0,0,0,0,108,162,0,0,227,0,0,0,1,0,0,0,74,65,77,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,0,0,76,6,0,0,3,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,65,83,0,0,0,0,0,0,2,0,0,187,0,0,0,1,0,0,0,76,65,88,0,0,0,0,0,12,163,128,0,163,11,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,162,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,109,0,128,0,0,10,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,162,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,82,76,65,0,0,0,0,0,108,162,0,0,35,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,82,65,0,0,0,0,0,108,162,0,0,99,0,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,65,88,0,0,0,0,0,12,129,0,0,131,1,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,162,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,72,65,0,0,0,0,0,0,34,0,0,147,1,0,0,1,0,0,0,83,72,88,0,0,0,0,0,0,2,0,0,158,1,0,0,1,0,0,0,83,72,89,0,0,0,0,0,64,0,0,0,156,1,0,0,1,0,0,0,83,76,79,0,0,0,0,0,108,162,0,0,3,0,0,0,1,0,0,0,83,82,69,0,0,0,0,0,108,162,0,0,67,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,162,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,84,65,83,0,0,0,0,0,0,2,0,0,155,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,66,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,100,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,80,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,87,65,73,0,0,0,0,0,1,0,0,0,203,0,0,0,1,0,0,0,99,0,0,0,65,68,67,0,0,0,0,0,252,246,184,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,252,246,184,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,82,76,0,0,0,0,0,0,0,4,0,130,0,0,0,5,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,252,246,184,0,192,0,0,0,1,0,0,0,67,79,80,0,0,0,0,0,4,0,0,0,2,6,0,0,1,0,0,0,67,80,65,0,0,0,0,0,252,246,184,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,192,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,192,0,192,1,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,252,246,184,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,76,0,0,0,0,0,16,0,0,4,92,1,0,0,1,0,0,0,74,77,80,0,0,0,0,0,24,8,1,4,76,6,0,0,1,0,0,0,74,83,76,0,0,0,0,0,16,0,0,0,32,7,0,0,1,0,0,0,74,83,82,0,0,0,0,0,24,0,1,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,252,246,184,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,192,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,192,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,77,86,78,0,0,0,0,0,0,0,0,1,84,0,0,0,6,0,0,0,77,86,80,0,0,0,0,0,0,0,0,1,68,0,0,0,6,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,252,246,184,0,0,0,0,0,1,0,0,0,80,69,65,0,0,0,0,0,8,0,0,0,244,6,0,0,1,0,0,0,80,69,73,0,0,0,0,0,0,4,0,0,212,1,0,0,1,0,0,0,80,69,82,0,0,0,0,0,0,0,4,0,98,0,0,0,5,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,66,0,0,0,0,0,1,0,0,0,139,0,0,0,1,0,0,0,80,72,68,0,0,0,0,0,1,0,0,0,11,0,0,0,1,0,0,0,80,72,75,0,0,0,0,0,1,0,0,0,75,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,66,0,0,0,0,0,1,0,0,0,171,0,0,0,1,0,0,0,80,76,68,0,0,0,0,0,1,0,0,0,43,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,69,80,0,0,0,0,0,0,0,128,0,194,1,0,0,7,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,76,0,0,0,0,0,1,0,0,0,107,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,8,0,0,0,83,66,67,0,0,0,0,0,252,246,184,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,69,80,0,0,0,0,0,0,0,128,0,226,1,0,0,9,0,0,0,83,84,65,0,0,0,0,0,252,246,24,0,128,0,0,0,1,0,0,0,83,84,80,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,83,87,65,0,0,0,0,0,1,0,0,0,235,0,0,0,1,0,0,0,84,65,68,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,65,83,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,67,68,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,67,83,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,84,68,65,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,68,67,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,65,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,67,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,88,89,0,0,0,0,0,1,0,0,0,155,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,84,89,88,0,0,0,0,0,1,0,0,0,187,0,0,0,1,0,0,0,87,65,73,0,0,0,0,0,1,0,0,0,203,0,0,0,1,0,0,0,88,66,65,0,0,0,0,0,1,0,0,0,235,0,0,0,1,0,0,0,88,67,69,0,0,0,0,0,1,0,0,0,251,0,0,0,1,0,0,0,26,0,0,0,65,68,68,0,0,0,0,0,16,0,0,0,160,0,0,0,10,0,0,0,66,67,0,0,0,0,0,0,2,0,0,0,3,0,0,0,11,0,0,0,66,75,0,0,0,0,0,0,1,0,0,0,10,0,0,0,10,0,0,0,66,77,0,0,0,0,0,0,2,0,0,0,5,0,0,0,11,0,0,0,66,77,49,0,0,0,0,0,2,0,0,0,8,0,0,0,11,0,0,0,66,78,67,0,0,0,0,0,2,0,0,0,2,0,0,0,11,0,0,0,66,78,77,49,0,0,0,0,2,0,0,0,9,0,0,0,11,0,0,0,66,78,90,0,0,0,0,0,2,0,0,0,7,0,0,0,11,0,0,0,66,80,0,0,0,0,0,0,2,0,0,0,4,0,0,0,11,0,0,0,66,82,0,0,0,0,0,0,2,0,0,0,1,0,0,0,11,0,0,0,66,83,0,0,0,0,0,0,2,0,0,0,11,0,0,0,11,0,0,0,66,90,0,0,0,0,0,0,2,0,0,0,6,0,0,0,11,0,0,0,67,80,82,0,0,0,0,0,16,0,0,0,208,0,0,0,10,0,0,0,68,67,82,0,0,0,0,0,16,0,0,0,240,0,0,0,10,0,0,0,73,78,82,0,0,0,0,0,16,0,0,0,224,0,0,0,10,0,0,0,76,68,0,0,0,0,0,0,24,0,0,0,0,1,0,0,10,0,0,0,76,68,68,0,0,0,0,0,8,0,0,0,96,0,0,0,10,0,0,0,80,79,80,0,0,0,0,0,8,0,0,0,128,0,0,0,10,0,0,0,80,79,80,68,0,0,0,0,8,0,0,0,192,0,0,0,10,0,0,0,82,83,0,0,0,0,0,0,1,0,0,0,11,0,0,0,10,0,0,0,82,84,78,0,0,0,0,0,1,0,0,0,0,0,0,0,10,0,0,0,83,69,84,0,0,0,0,0,4,0,0,0,16,0,0,0,10,0,0,0,83,84,0,0,0,0,0,0,24,0,0,0,16,1,0,0,10,0,0,0,83,84,68,0,0,0,0,0,8,0,0,0,112,0,0,0,10,0,0,0,83,84,80,0,0,0,0,0,8,0,0,0,144,0,0,0,10,0,0,0,83,85,66,0,0,0,0,0,16,0,0,0,176,0,0,0,10,0,0,0,135,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,83,82,0,0,0,0,0,0,0,2,0,68,0,0,0,2,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,65,0,0,0,0,0,1,0,0,0,98,0,0,0,1,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,76,88,0,0,0,0,0,1,0,0,0,130,0,0,0,1,0,0,0,67,76,89,0,0,0,0,0,1,0,0,0,194,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,67,83,72,0,0,0,0,0,1,0,0,0,212,0,0,0,1,0,0,0,67,83,76,0,0,0,0,0,1,0,0,0,84,0,0,0,1,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,0,0,0,32,7,0,0,1,0,0,0,76,68,65,0,0,0,0,0,108,166,128,0,160,0,0,0,1,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,65,88,0,0,0,0,0,1,0,0,0,34,0,0,0,1,0,0,0,83,65,89,0,0,0,0,0,1,0,0,0,66,0,0,0,1,0,0,0,83,66,67], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE); +/* memory initializer */ allocate([108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,69,84,0,0,0,0,0,1,0,0,0,244,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,48,0,0,0,0,0,0,0,128,0,3,1,0,0,1,0,0,0,83,84,49,0,0,0,0,0,0,0,128,0,19,1,0,0,1,0,0,0,83,84,50,0,0,0,0,0,0,0,128,0,35,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,0,0,128,0,0,0,1,0,0,0,83,84,88,0,0,0,0,0,12,1,0,0,130,1,0,0,1,0,0,0,83,84,89,0,0,0,0,0,44,0,0,0,128,1,0,0,1,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,83,88,89,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,84,65,73,0,0,0,0,0,0,0,0,2,243,0,0,0,12,0,0,0,84,65,77,0,0,0,0,0,0,0,128,0,83,1,0,0,1,0,0,0,84,65,77,48,0,0,0,0,1,0,0,0,1,0,0,0,13,0,0,0,84,65,77,49,0,0,0,0,1,0,0,0,2,0,0,0,13,0,0,0,84,65,77,50,0,0,0,0,1,0,0,0,4,0,0,0,13,0,0,0,84,65,77,51,0,0,0,0,1,0,0,0,8,0,0,0,13,0,0,0,84,65,77,52,0,0,0,0,1,0,0,0,16,0,0,0,13,0,0,0,84,65,77,53,0,0,0,0,1,0,0,0,32,0,0,0,13,0,0,0,84,65,77,54,0,0,0,0,1,0,0,0,64,0,0,0,13,0,0,0,84,65,77,55,0,0,0,0,1,0,0,0,128,0,0,0,13,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,68,68,0,0,0,0,0,0,0,0,2,195,0,0,0,12,0,0,0,84,73,65,0,0,0,0,0,0,0,0,2,227,0,0,0,12,0,0,0,84,73,73,0,0,0,0,0,0,0,0,2,115,0,0,0,12,0,0,0,84,73,78,0,0,0,0,0,0,0,0,2,211,0,0,0,12,0,0,0,84,77,65,0,0,0,0,0,0,0,128,0,67,1,0,0,14,0,0,0,84,77,65,48,0,0,0,0,1,0,0,0,1,0,0,0,15,0,0,0,84,77,65,49,0,0,0,0,1,0,0,0,2,0,0,0,15,0,0,0,84,77,65,50,0,0,0,0,1,0,0,0,4,0,0,0,15,0,0,0,84,77,65,51,0,0,0,0,1,0,0,0,8,0,0,0,15,0,0,0,84,77,65,52,0,0,0,0,1,0,0,0,16,0,0,0,15,0,0,0,84,77,65,53,0,0,0,0,1,0,0,0,32,0,0,0,15,0,0,0,84,77,65,54,0,0,0,0,1,0,0,0,64,0,0,0,15,0,0,0,84,77,65,55,0,0,0,0,1,0,0,0,128,0,0,0,15,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,84,0,0,0,0,0,108,0,0,0,131,9,0,0,16,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,133,0,0,0,65,68,67,0,0,0,0,0,108,166,128,0,96,0,0,0,1,0,0,0,65,78,68,0,0,0,0,0,108,166,128,0,32,0,0,0,1,0,0,0,65,83,76,0,0,0,0,0,110,0,0,0,2,1,0,0,1,0,0,0,65,83,82,0,0,0,0,0,38,0,0,0,67,0,0,0,17,0,0,0,65,83,87,0,0,0,0,0,8,0,0,0,203,6,0,0,1,0,0,0,66,66,82,48,0,0,0,0,0,0,0,0,15,0,0,0,4,0,0,0,66,66,82,49,0,0,0,0,0,0,0,0,31,0,0,0,4,0,0,0,66,66,82,50,0,0,0,0,0,0,0,0,47,0,0,0,4,0,0,0,66,66,82,51,0,0,0,0,0,0,0,0,63,0,0,0,4,0,0,0,66,66,82,52,0,0,0,0,0,0,0,0,79,0,0,0,4,0,0,0,66,66,82,53,0,0,0,0,0,0,0,0,95,0,0,0,4,0,0,0,66,66,82,54,0,0,0,0,0,0,0,0,111,0,0,0,4,0,0,0,66,66,82,55,0,0,0,0,0,0,0,0,127,0,0,0,4,0,0,0,66,66,83,48,0,0,0,0,0,0,0,0,143,0,0,0,4,0,0,0,66,66,83,49,0,0,0,0,0,0,0,0,159,0,0,0,4,0,0,0,66,66,83,50,0,0,0,0,0,0,0,0,175,0,0,0,4,0,0,0,66,66,83,51,0,0,0,0,0,0,0,0,191,0,0,0,4,0,0,0,66,66,83,52,0,0,0,0,0,0,0,0,207,0,0,0,4,0,0,0,66,66,83,53,0,0,0,0,0,0,0,0,223,0,0,0,4,0,0,0,66,66,83,54,0,0,0,0,0,0,0,0,239,0,0,0,4,0,0,0,66,66,83,55,0,0,0,0,0,0,0,0,255,0,0,0,4,0,0,0,66,67,67,0,0,0,0,0,0,0,2,0,144,0,0,0,2,0,0,0,66,67,83,0,0,0,0,0,0,0,2,0,176,0,0,0,2,0,0,0,66,69,81,0,0,0,0,0,0,0,2,0,240,0,0,0,2,0,0,0,66,73,84,0,0,0,0,0,108,0,160,0,0,2,0,0,1,0,0,0,66,77,73,0,0,0,0,0,0,0,2,0,48,0,0,0,2,0,0,0,66,78,69,0,0,0,0,0,0,0,2,0,208,0,0,0,2,0,0,0,66,80,76,0,0,0,0,0,0,0,2,0,16,0,0,0,2,0,0,0,66,82,65,0,0,0,0,0,0,0,2,0,128,0,0,0,2,0,0,0,66,82,75,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,66,83,82,0,0,0,0,0,0,0,4,0,99,0,0,0,18,0,0,0,66,86,67,0,0,0,0,0,0,0,2,0,80,0,0,0,2,0,0,0,66,86,83,0,0,0,0,0,0,0,2,0,112,0,0,0,2,0,0,0,67,76,67,0,0,0,0,0,1,0,0,0,24,0,0,0,1,0,0,0,67,76,68,0,0,0,0,0,1,0,0,0,216,0,0,0,1,0,0,0,67,76,69,0,0,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,67,76,73,0,0,0,0,0,1,0,0,0,88,0,0,0,1,0,0,0,67,76,86,0,0,0,0,0,1,0,0,0,184,0,0,0,1,0,0,0,67,77,80,0,0,0,0,0,108,166,128,0,192,0,0,0,1,0,0,0,67,80,88,0,0,0,0,0,12,0,128,0,224,1,0,0,1,0,0,0,67,80,89,0,0,0,0,0,12,0,128,0,192,1,0,0,1,0,0,0,67,80,90,0,0,0,0,0,12,0,128,0,208,1,0,0,17,0,0,0,68,69,65,0,0,0,0,0,1,0,0,0,0,3,0,0,1,0,0,0,68,69,67,0,0,0,0,0,111,0,0,0,0,3,0,0,1,0,0,0,68,69,87,0,0,0,0,0,4,0,0,0,195,9,0,0,1,0,0,0,68,69,88,0,0,0,0,0,1,0,0,0,202,0,0,0,1,0,0,0,68,69,89,0,0,0,0,0,1,0,0,0,136,0,0,0,1,0,0,0,68,69,90,0,0,0,0,0,1,0,0,0,59,0,0,0,1,0,0,0,69,79,77,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,69,79,82,0,0,0,0,0,108,166,128,0,64,0,0,0,1,0,0,0,73,78,65,0,0,0,0,0,1,0,0,0,0,4,0,0,1,0,0,0,73,78,67,0,0,0,0,0,111,0,0,0,0,4,0,0,1,0,0,0,73,78,87,0,0,0,0,0,4,0,0,0,227,9,0,0,1,0,0,0,73,78,88,0,0,0,0,0,1,0,0,0,232,0,0,0,1,0,0,0,73,78,89,0,0,0,0,0,1,0,0,0,200,0,0,0,1,0,0,0,73,78,90,0,0,0,0,0,1,0,0,0,27,0,0,0,1,0,0,0,74,77,80,0,0,0,0,0,8,8,1,0,76,6,0,0,1,0,0,0,74,83,82,0,0,0,0,0,8,8,1,0,32,7,0,0,17,0,0,0,76,66,67,67,0,0,0,0,0,0,4,0,147,0,0,0,18,0,0,0,76,66,67,83,0,0,0,0,0,0,4,0,179,0,0,0,18,0,0,0,76,66,69,81,0,0,0,0,0,0,4,0,243,0,0,0,18,0,0,0,76,66,77,73,0,0,0,0,0,0,4,0,51,0,0,0,18,0,0,0,76,66,78,69,0,0,0,0,0,0,4,0,211,0,0,0,18,0,0,0,76,66,80,76,0,0,0,0,0,0,4,0,19,0,0,0,18,0,0,0,76,66,82,65,0,0,0,0,0,0,4,0,131,0,0,0,18,0,0,0,76,66,86,67,0,0,0,0,0,0,4,0,83,0,0,0,18,0,0,0,76,66,86,83,0,0,0,0,0,0,4,0,115,0,0,0,18,0,0,0,76,68,65,0,0,0,0,0,108,166,144,0,160,0,0,0,17,0,0,0,76,68,88,0,0,0,0,0,12,3,128,0,162,1,0,0,1,0,0,0,76,68,89,0,0,0,0,0,108,0,128,0,160,1,0,0,1,0,0,0,76,68,90,0,0,0,0,0,72,0,128,0,163,1,0,0,17,0,0,0,76,83,82,0,0,0,0,0,111,0,0,0,66,1,0,0,1,0,0,0,77,65,80,0,0,0,0,0,1,0,0,0,92,0,0,0,1,0,0,0,78,69,71,0,0,0,0,0,1,0,0,0,66,0,0,0,1,0,0,0,78,79,80,0,0,0,0,0,1,0,0,0,234,0,0,0,1,0,0,0,79,82,65,0,0,0,0,0,108,166,128,0,0,0,0,0,1,0,0,0,80,72,65,0,0,0,0,0,1,0,0,0,72,0,0,0,1,0,0,0,80,72,68,0,0,0,0,0,8,0,0,8,244,1,0,0,1,0,0,0,80,72,80,0,0,0,0,0,1,0,0,0,8,0,0,0,1,0,0,0,80,72,87,0,0,0,0,0,8,0,0,8,244,1,0,0,1,0,0,0,80,72,88,0,0,0,0,0,1,0,0,0,218,0,0,0,1,0,0,0,80,72,89,0,0,0,0,0,1,0,0,0,90,0,0,0,1,0,0,0,80,72,90,0,0,0,0,0,1,0,0,0,219,0,0,0,1,0,0,0,80,76,65,0,0,0,0,0,1,0,0,0,104,0,0,0,1,0,0,0,80,76,80,0,0,0,0,0,1,0,0,0,40,0,0,0,1,0,0,0,80,76,88,0,0,0,0,0,1,0,0,0,250,0,0,0,1,0,0,0,80,76,89,0,0,0,0,0,1,0,0,0,122,0,0,0,1,0,0,0,80,76,90,0,0,0,0,0,1,0,0,0,251,0,0,0,1,0,0,0,82,77,66,48,0,0,0,0,4,0,0,0,7,1,0,0,1,0,0,0,82,77,66,49,0,0,0,0,4,0,0,0,23,1,0,0,1,0,0,0,82,77,66,50,0,0,0,0,4,0,0,0,39,1,0,0,1,0,0,0,82,77,66,51,0,0,0,0,4,0,0,0,55,1,0,0,1,0,0,0,82,77,66,52,0,0,0,0,4,0,0,0,71,1,0,0,1,0,0,0,82,77,66,53,0,0,0,0,4,0,0,0,87,1,0,0,1,0,0,0,82,77,66,54,0,0,0,0,4,0,0,0,103,1,0,0,1,0,0,0,82,77,66,55,0,0,0,0,4,0,0,0,119,1,0,0,1,0,0,0,82,79,76,0,0,0,0,0,111,0,0,0,34,1,0,0,1,0,0,0,82,79,82,0,0,0,0,0,111,0,0,0,98,1,0,0,1,0,0,0,82,79,87,0,0,0,0,0,8,0,0,0,235,6,0,0,1,0,0,0,82,84,73,0,0,0,0,0,1,0,0,0,64,0,0,0,1,0,0,0,82,84,78,0,0,0,0,0,0,0,128,0,98,1,0,0,1,0,0,0,82,84,83,0,0,0,0,0,1,0,0,0,96,0,0,0,1,0,0,0,83,66,67,0,0,0,0,0,108,166,128,0,224,0,0,0,1,0,0,0,83,69,67,0,0,0,0,0,1,0,0,0,56,0,0,0,1,0,0,0,83,69,68,0,0,0,0,0,1,0,0,0,248,0,0,0,1,0,0,0,83,69,69,0,0,0,0,0,1,0,0,0,3,0,0,0,1,0,0,0,83,69,73,0,0,0,0,0,1,0,0,0,120,0,0,0,1,0,0,0,83,77,66,48,0,0,0,0,4,0,0,0,135,1,0,0,1,0,0,0,83,77,66,49,0,0,0,0,4,0,0,0,151,1,0,0,1,0,0,0,83,77,66,50,0,0,0,0,4,0,0,0,167,1,0,0,1,0,0,0,83,77,66,51,0,0,0,0,4,0,0,0,183,1,0,0,1,0,0,0,83,77,66,52,0,0,0,0,4,0,0,0,199,1,0,0,1,0,0,0,83,77,66,53,0,0,0,0,4,0,0,0,215,1,0,0,1,0,0,0,83,77,66,54,0,0,0,0,4,0,0,0,231,1,0,0,1,0,0,0,83,77,66,55,0,0,0,0,4,0,0,0,247,1,0,0,1,0,0,0,83,84,65,0,0,0,0,0,108,166,16,0,128,0,0,0,17,0,0,0,83,84,88,0,0,0,0,0,12,3,0,0,130,1,0,0,17,0,0,0,83,84,89,0,0,0,0,0,108,0,0,0,128,1,0,0,17,0,0,0,83,84,90,0,0,0,0,0,108,0,0,0,4,5,0,0,1,0,0,0,84,65,66,0,0,0,0,0,1,0,0,0,91,0,0,0,1,0,0,0,84,65,88,0,0,0,0,0,1,0,0,0,170,0,0,0,1,0,0,0,84,65,89,0,0,0,0,0,1,0,0,0,168,0,0,0,1,0,0,0,84,65,90,0,0,0,0,0,1,0,0,0,75,0,0,0,1,0,0,0,84,66,65,0,0,0,0,0,1,0,0,0,123,0,0,0,1,0,0,0,84,82,66,0,0,0,0,0,12,0,0,0,16,1,0,0,1,0,0,0,84,83,66,0,0,0,0,0,12,0,0,0,0,1,0,0,1,0,0,0,84,83,88,0,0,0,0,0,1,0,0,0,186,0,0,0,1,0,0,0,84,83,89,0,0,0,0,0,1,0,0,0,11,0,0,0,1,0,0,0,84,88,65,0,0,0,0,0,1,0,0,0,138,0,0,0,1,0,0,0,84,88,83,0,0,0,0,0,1,0,0,0,154,0,0,0,1,0,0,0,84,89,65,0,0,0,0,0,1,0,0,0,152,0,0,0,1,0,0,0,84,89,83,0,0,0,0,0,1,0,0,0,43,0,0,0,1,0,0,0,84,90,65,0,0,0,0,0,1,0,0,0,107,0,0,0,1,0,0,0,117,0,0,0,0,0,0,0,0,0,0,0,160,54,0,0,3,0,0,0,4,0,0,0,2,0,0,0,89,84,0,0,2,0,0,0,94,84,0,0,1,0,0,0,103,84,0,0,2,0,0,0,108,84,0,0,2,0,0,0,112,84,0,0,2,0,0,0,119,84,0,0,2,0,0,0,1,0,0,0,127,0,0,0,255,127,0,0,255,255,127,0,255,255,255,127,255,0,0,0,255,255,0,0,255,255,255,0,255,255,255,255,236,97,0,0,0,0,0,0,1,0,0,0,250,97,0,0,1,0,0,0,2,0,0,0,12,98,0,0,1,0,0,0,3,0,0,0,18,98,0,0,1,0,0,0,4,0,0,0,31,98,0,0,1,0,0,0,5,0,0,0,49,98,0,0,0,0,0,0,6,0,0,0,57,98,0,0,0,0,0,0,7,0,0,0,70,98,0,0,1,0,0,0,8,0,0,0,80,98,0,0,0,0,0,0,9,0,0,0,87,98,0,0,0,0,0,0,10,0,0,0,101,98,0,0,1,0,0,0,11,0,0,0,115,98,0,0,0,0,0,0,12,0,0,0,133,98,0,0,1,0,0,0,13,0,0,0,146,98,0,0,1,0,0,0,14,0,0,0,156,98,0,0,1,0,0,0,15,0,0,0,171,98,0,0,1,0,0,0,16,0,0,0,184,98,0,0,0,0,0,0,17,0,0,0,199,98,0,0,0,0,0,0,18,0,0,0,207,98,0,0,1,0,0,0,19,0,0,0,216,98,0,0,0,0,0,0,20,0,0,0,226,98,0,0,0,0,0,0,21,0,0,0,1,0,0,0,27,4,0,0,0,0,0,0,0,0,0,0,16,56,0,0,5,0,0,0,6,0,0,0,3,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,7,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,13,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,15,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,17,0,0,0,0,0,0,0,18,0,0,0,0,0,0,0,19,0,0,0,0,0,0,0,20,0,0,0,0,0,0,0,21,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,22,0,0,0,0,0,0,0,23,0,0,0,0,0,0,0,24,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,26,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,25,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,27,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,28,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,29,0,0,0,0,0,0,0,30,0,0,0,0,0,0,0,31,0,0,0,0,0,0,0,32,0,0,0,0,0,0,0,33,0,0,0,0,0,0,0,34,0,0,0,0,0,0,0,35,0,0,0,0,0,0,0,36,0,0,0,0,0,0,0,37,0,0,0,0,0,0,0,38,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,39,0,0,0,0,0,0,0,40,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,41,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,42,0,0,0,0,0,0,0,43,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,1,0,0,0,25,0,0,0,0,0,0,0,44,0,0,0,0,0,0,0,45,0,0,0,0,0,0,0,46,0,0,0,0,0,0,0,47,0,0,0,0,0,0,0,48,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,51,0,0,0,0,0,0,0,52,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,53,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,54,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,55,0,0,0,0,0,0,0,56,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,57,0,0,0,0,0,0,0,58,0,0,0,0,0,0,0,59,0,0,0,0,0,0,0,60,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,62,0,0,0,0,0,0,0,63,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,65,0,0,0,0,0,0,0,66,0,0,0,0,0,0,0,67,0,0,0,0,0,0,0,68,0,0,0,0,0,0,0,69,0,0,0,0,0,0,0,70,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,71,0,0,0,0,0,0,0,72,0,0,0,0,0,0,0,73,0,0,0,0,0,0,0,49,0,0,0,0,0,0,0,74,0,0,0,0,0,0,0,75,0,0,0,0,0,0,0,76,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,77,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,78,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,79,0,0,0,0,0,0,0,80,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,81,0,0,0,0,0,0,0,82,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,83,0,0,0,0,0,0,0,84,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,85,0,0,0,86,101,0,0,90,101,0,0,82,103,0,0,89,103,0,0,97,103,0,0,197,103,0,0,202,103,0,0,207,103,0,0,212,103,0,0,216,103,0,0,228,103,0,0,239,103,0,0,80,104,0,0,85,104,0,0,93,104,0,0,99,104,0,0,106,104,0,0,116,104,0,0,201,106,0,0,5,0,0,0,0,0,0,0,0,0,0,0,27,4,0,0,0,0,0,0,0,0,0,0,236,60,0,0,7,0,0,0,8,0,0,0,4,0,0,0,175,108,0,0,55,0,0,0,180,108,0,0,56,0,0,0,184,108,0,0,57,0,0,0,190,108,0,0,58,0,0,0,200,108,0,0,59,0,0,0,207,108,0,0,22,0,0,0,212,108,0,0,60,0,0,0,220,108,0,0,61,0,0,0,227,108,0,0,62,0,0,0,235,108,0,0,63,0,0,0,247,108,0,0,64,0,0,0,253,108,0,0,65,0,0,0,7,109,0,0,66,0,0,0,18,109,0,0,33,0,0,0,26,109,0,0,36,0,0,0,34,109,0,0,31,0,0,0,41,109,0,0,32,0,0,0,49,109,0,0,67,0,0,0,56,109,0,0,68,0,0,0,61,109,0,0,69,0,0,0,66,109,0,0,69,0,0,0,72,109,0,0,70,0,0,0,78,109,0,0,71,0,0,0,87,109,0,0,72,0,0,0,93,109,0,0,73,0,0,0,101,109,0,0,74,0,0,0,109,109,0,0,75,0,0,0,116,109,0,0,76,0,0,0,129,109,0,0,77,0,0,0,134,109,0,0,78,0,0,0,140,109,0,0,79,0,0,0,145,109,0,0,80,0,0,0,151,109,0,0,81,0,0,0,162,109,0,0,83,0,0,0,167,109,0,0,82,0,0,0,175,109,0,0,83,0,0,0,184,109,0,0,84,0,0,0,198,109,0,0,85,0,0,0,206,109,0,0,85,0,0,0,216,109,0,0,86,0,0,0,228,109,0,0,87,0,0,0,99,115,0,0,88,0,0,0,121,115,0,0,89,0,0,0,235,109,0,0,90,0,0,0,240,109,0,0,91,0,0,0,249,109,0,0,92,0,0,0,0,110,0,0,93,0,0,0,8,110,0,0,93,0,0,0,18,110,0,0,94,0,0,0,27,110,0,0,95,0,0,0,35,110,0,0,95,0,0,0,46,110,0,0,96,0,0,0,56,110,0,0,97,0,0,0,67,110,0,0,98,0,0,0,77,110,0,0,99,0,0,0,83,110,0,0,100,0,0,0,90,110,0,0,101,0,0,0,99,110,0,0,101,0,0,0,110,110,0,0,102,0,0,0,118,110,0,0,103,0,0,0,128,110,0,0,104,0,0,0,137,110,0,0,105,0,0,0,144,110,0,0,106,0,0,0,153,110,0,0,107,0,0,0,162,110,0,0,107,0,0,0,168,110,0,0,108,0,0,0,181,110,0,0,109,0,0,0,192,110,0,0,110,0,0,0,200,110,0,0,111,0,0,0,210,110,0,0,112,0,0,0,218,110,0,0,113,0,0,0,227,110,0,0,114,0,0,0,235,110,0,0,115,0,0,0,240,110,0,0,116,0,0,0,244,110,0,0,117,0,0,0,169,115,0,0,118,0,0,0,173,115,0,0,119,0,0,0,182,115,0,0,120,0,0,0,191,115,0,0,121,0,0,0,198,115,0,0,122,0,0,0,208,115,0,0,123,0,0,0,218,115,0,0,124,0,0,0,226,115,0,0,125,0,0,0,234,115,0,0,126,0,0,0,241,115,0,0,127,0,0,0,250,115,0,0,128,0,0,0,2,116,0,0,129,0,0,0,10,116,0,0,130,0,0,0,19,116,0,0,131,0,0,0,251,110,0,0,132,0,0,0,3,111,0,0,133,0,0,0,13,111,0,0,134,0,0,0,21,111,0,0,135,0,0,0,30,111,0,0,136,0,0,0,43,111,0,0,137,0,0,0,50,111,0,0,138,0,0,0,58,111,0,0,138,0,0,0,70,111,0,0,139,0,0,0,76,111,0,0,140,0,0,0,86,111,0,0,141,0,0,0,92,111,0,0,142,0,0,0,103,111,0,0,143,0,0,0,111,111,0,0,144,0,0,0,120,111,0,0,145,0,0,0,127,111,0,0,146,0,0,0,138,111,0,0,147,0,0,0,146,111,0,0,149,0,0,0,151,111,0,0,148,0,0,0,160,111,0,0,149,0,0,0,167,111,0,0,150,0,0,0,174,111,0,0,151,0,0,0,179,111,0,0,152,0,0,0,184,111,0,0,153,0,0,0,189,111,0,0,30,0,0,0,194,111,0,0,25,0,0,0,199,111,0,0,154,0,0,0,205,111,0,0,23,0,0,0,209,111,0,0,155,0,0,0,214,111,0,0,156,0,0,0,219,111,0,0,157,0,0,0,224,111,0,0,158,0,0,0,231,111,0,0,159,0,0,0,237,111,0,0,160,0,0,0,246,111,0,0,160,0,0,0,2,112,0,0,161,0,0,0,14,112,0,0,162,0,0,0,20,112,0,0,163,0,0,0,28,112,0,0,164,0,0,0,36,112,0,0,165,0,0,0,42,112,0,0,166,0,0,0,49,112,0,0,167,0,0,0,58,112,0,0,168,0,0,0,67,112,0,0,169,0,0,0,72,112,0,0,169,0,0,0,84,112,0,0,170,0,0,0,91,112,0,0,171,0,0,0,99,112,0,0,172,0,0,0,104,112,0,0,173,0,0,0,111,112,0,0,174,0,0,0,119,112,0,0,175,0,0,0,126,112,0,0,176,0,0,0,135,112,0,0,177,0,0,0,140,112,0,0,178,0,0,0,148,112,0,0,34,0,0,0,153,112,0,0,35,0,0,0,158,112,0,0,179,0,0,0,166,112,0,0,180,0,0,0,173,112,0,0,181,0,0,0,182,112,0,0,182,0,0,0,189,112,0,0,183,0,0,0,197,112,0,0,184,0,0,0,205,112,0,0,185,0,0,0,213,112,0,0,186,0,0,0,218,112,0,0,187,0,0,0,226,112,0,0,188,0,0,0,232,112,0,0,189,0,0,0,239,112,0,0,189,0,0,0,249,112,0,0,190,0,0,0,0,113,0,0,191,0,0,0,9,113,0,0,192,0,0,0,18,113,0,0,193,0,0,0,24,113,0,0,194,0,0,0,32,113,0,0,24,0,0,0,37,113,0,0,195,0,0,0,19,0,0,0,20,0,0,0,21,0,0,0,1,0,0,0,86,117,0,0,103,117,0,0,127,117,0,0,1,0,0,0,9,0,0,0,10,0,0,0,5,0,0,0,97,112,112,108,101,50,0,0,0,0,0,0,15,0,0,0,97,112,112,108,101,50,101,110,104,0,0,0,16,0,0,0,97,116,97,114,105,0,0,0,0,0,0,0,2,0,0,0,97,116,97,114,105,53,50,48,48,0,0,0,3,0,0,0,97,116,97,114,105,120,108,0,0,0,0,0,4,0,0,0,97,116,109,111,115,0,0,0,0,0,0,0,20,0,0,0,98,98,99,0,0,0,0,0,0,0,0,0,14,0,0,0,99,49,50,56,0,0,0,0,0,0,0,0,8,0,0,0,99,49,54,0,0,0,0,0,0,0,0,0,6,0,0,0,99,54,52,0,0,0,0,0,0,0,0,0,7,0,0,0,99,54,53,0,0,0,0,0,0,0,0,0,28,0,0,0,99,98,109,53,49,48,0,0,0,0,0,0,10,0,0,0,99,98,109,54,49,48,0,0,0,0,0,0,11,0,0,0,103,97,109,97,116,101,0,0,0,0,0,0,27,0,0,0,103,101,111,115,0,0,0,0,0,0,0,0,17,0,0,0,103,101,111,115,45,97,112,112,108,101,0,0,18,0,0,0,103,101,111,115,45,99,98,109,0,0,0,0,17,0,0,0,108,117,110,105,120,0,0,0,0,0,0,0,19,0,0,0,108,121,110,120,0,0,0,0,0,0,0,0,23,0,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,110,101,115,0,0,0,0,0,0,0,0,0,21,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,0,0,0,0,111,115,105,99,49,112,0,0,0,0,0,0,12,0,0,0,112,99,101,0,0,0,0,0,0,0,0,0,26,0,0,0,112,101,116,0,0,0,0,0,0,0,0,0,13,0,0,0,112,108,117,115,52,0,0,0,0,0,0,0,9,0,0,0,115,105,109,54,53,48,50,0,0,0,0,0,24,0,0,0,115,105,109,54,53,99,48,50,0,0,0,0,25,0,0,0,115,117,112,101,114,118,105,115,105,111,110,0,22,0,0,0,118,105,99,50,48,0,0,0,0,0,0,0,5,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,2,0,0,0,222,117,0,0,97,116,97,114,105,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,97,116,97,114,105,53,50,48,48,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,97,116,97,114,105,120,108,0,0,0,0,0,1,0,0,0,1,0,0,0,222,118,0,0,118,105,99,50,48,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,49,54,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,54,52,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,49,50,56,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,112,108,117,115,52,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,98,109,53,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,99,98,109,54,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,111,115,105,99,49,112,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,120,0,0,112,101,116,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,119,0,0,98,98,99,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,97,112,112,108,101,50,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,97,112,112,108,101,50,101,110,104,0,0,0,4,0,0,0,1,0,0,0,222,117,0,0,103,101,111,115,45,99,98,109,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,103,101,111,115,45,97,112,112,108,101,0,0,4,0,0,0,1,0,0,0,222,117,0,0,108,117,110,105,120,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,222,117,0,0,97,116,109,111,115,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,110,101,115,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,115,117,112,101,114,118,105,115,105,111,110,0,3,0,0,0,1,0,0,0,222,117,0,0,108,121,110,120,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,222,117,0,0,115,105,109,54,53,48,50,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,115,105,109,54,53,99,48,50,0,0,0,0,4,0,0,0,1,0,0,0,222,117,0,0,112,99,101,0,0,0,0,0,0,0,0,0,7,0,0,0,1,0,0,0,222,117,0,0,103,97,109,97,116,101,0,0,0,0,0,0,1,0,0,0,1,0,0,0,222,117,0,0,99,54,53,0,0,0,0,0,0,0,0,0,9,0,0,0,1,0,0,0,222,119,0,0,255,255,255,255,255,255,255,255,151,125,0,0,156,125,0,0,161,125,0,0,167,125,0,0,174,125,0,0,180,125,0,0,186,125,0,0,194,125,0,0,202,125,0,0,207,125,0,0,1,0,0,0,2,0,0,0,6,0,0,0,10,0,0,0,26,0,0,0,58,0,0,0,64,0,0,0,154,0,0,0,2,1,0,0,26,2,0,0,195,126,0,0,2,0,0,0,169,126,0,0,2,0,0,0,187,126,0,0,0,0,0,0,199,126,0,0,1,0,0,0,206,126,0,0,4,0,0,0,165,126,0,0,3,0,0,0,160,126,0,0,4,0,0,0,212,126,0,0,2,0,0,0,178,126,0,0,1,0,0,0,217,126,0,0,1,0,0,0,136,71,0,0,5,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,14,163,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,252,71,0,0,5,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,2,0,0,0,22,163,0,0,0,4,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,252,71,0,0,2,0,0,192,3,0,0,192,4,0,0,192,5,0,0,192,6,0,0,192,7,0,0,192,8,0,0,192,9,0,0,192,10,0,0,192,11,0,0,192,12,0,0,192,13,0,0,192,14,0,0,192,15,0,0,192,16,0,0,192,17,0,0,192,18,0,0,192,19,0,0,192,20,0,0,192,21,0,0,192,22,0,0,192,23,0,0,192,24,0,0,192,25,0,0,192,26,0,0,192,27,0,0,192,28,0,0,192,29,0,0,192,30,0,0,192,31,0,0,192,0,0,0,179,1,0,0,195,2,0,0,195,3,0,0,195,4,0,0,195,5,0,0,195,6,0,0,195,7,0,0,195,8,0,0,195,9,0,0,195,10,0,0,195,11,0,0,195,12,0,0,195,13,0,0,211,14,0,0,195,15,0,0,195,0,0,12,187,1,0,12,195,2,0,12,195,3,0,12,195,4,0,12,211,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,100,0,0,0,232,3,0,0,16,39,0,0,160,134,1,0,64,66,15,0,128,150,152,0,0,225,245,5,95,112,137,0,255,9,47,15,37,115,45,37,115,45,37,48,52,88,0,36,97,110,111,110,0,40,111,117,116,115,105,100,101,32,102,105,108,101,32,115,99,111,112,101,41,0,70,105,108,101,32,110,97,109,101,32,96,37,109,37,112,39,32,110,111,116,32,102,111,117,110,100,32,105,110,32,102,105,108,101,32,116,97,98,108,101,0,67,97,110,110,111,116,32,111,112,101,110,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,58,9,0,10,10,0,58,10,10,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,100,101,112,101,110,100,101,110,121,32,102,105,108,101,32,40,100,105,115,107,32,102,117,108,108,63,41,0,64,87,104,105,99,104,32,33,61,32,48,0,99,97,54,53,47,117,108,97,98,101,108,46,99,0,85,110,100,101,102,105,110,101,100,32,108,97,98,101,108,0,76,45,62,86,97,108,32,61,61,32,48,0,76,45,62,86,97,108,32,33,61,32,48,0,78,111,32,114,101,102,101,114,101,110,99,101,32,116,111,32,117,110,110,97,109,101,100,32,108,97,98,101,108,0,83,105,122,101,32,105,115,32,109,105,115,115,105,110,103,0,85,110,107,110,111,119,110,32,115,116,114,117,99,116,47,117,110,105,111,110,0,78,111,116,32,97,32,115,116,114,117,99,116,47,117,110,105,111,110,0,73,110,118,97,108,105,100,32,115,116,111,114,97,103,101,32,97,108,108,111,99,97,116,111,114,32,105,110,32,115,116,114,117,99,116,47,117,110,105,111,110,0,96,46,69,78,68,83,84,82,85,67,84,39,32,101,120,112,101,99,116,101,100,0,96,46,69,78,68,85,78,73,79,78,39,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,48,46,46,50,53,53,93,41,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,48,46,46,54,53,53,51,53,93,41,0,83,116,111,114,97,103,101,32,99,108,97,115,115,32,115,112,101,99,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,70,117,110,99,116,105,111,110,115,32,109,97,121,32,110,111,116,32,98,101,32,117,115,101,100,32,105,110,32,116,104,101,32,114,111,111,116,32,115,99,111,112,101,0,70,117,110,99,116,105,111,110,115,32,99,97,110,32,111,110,108,121,32,98,101,32,116,97,103,103,101,100,32,116,111,32,46,80,82,79,67,32,115,99,111,112,101,115,0,79,110,108,121,32,111,110,101,32,72,76,76,32,115,121,109,98,111,108,32,112,101,114,32,97,115,109,32,115,121,109,98,111,108,32,105,115,32,97,108,108,111,119,101,100,0,83,99,111,112,101,32,108,97,98,101,108,32,97,110,100,32,97,115,109,32,110,97,109,101,32,102,111,114,32,102,117,110,99,116,105,111,110,32,109,117,115,116,32,109,97,116,99,104,0,69,88,84,69,82,78,0,83,84,65,84,73,67,0,84,121,112,101,32,118,97,108,117,101,32,104,97,115,32,105,110,118,97,108,105,100,32,108,101,110,103,116,104,0,84,121,112,101,32,118,97,108,117,101,32,99,111,110,116,97,105,110,115,32,105,110,118,97,108,105,100,32,99,104,97,114,97,99,116,101,114,115,0,76,105,110,101,32,110,117,109,98,101,114,32,105,115,32,111,117,116,32,111,102,32,118,97,108,105,100,32,114,97,110,103,101,0,65,85,84,79,0,82,69,71,73,83,84,69,82,0,83,45,62,83,121,109,32,61,61,32,48,32,38,38,32,83,45,62,83,99,111,112,101,32,33,61,32,48,0,99,97,54,53,47,100,98,103,105,110,102,111,46,99,0,65,115,115,101,109,98,108,101,114,32,115,121,109,98,111,108,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,0,67,111,117,110,116,101,114,32,117,110,100,101,114,102,108,111,119,0,76,32,33,61,32,48,0,99,97,54,53,47,108,105,115,116,105,110,103,46,99,0,76,105,110,101,67,117,114,32,33,61,32,48,0,119,0,67,97,110,110,111,116,32,111,112,101,110,32,108,105,115,116,105,110,103,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,99,97,54,53,32,86,37,115,10,77,97,105,110,32,102,105,108,101,32,32,32,58,32,37,115,10,67,117,114,114,101,110,116,32,102,105,108,101,58,32,37,46,42,115,10,10,0,37,48,54,108,88,37,99,32,37,99,0,37,115,37,115,10,0,96,40,39,32,101,120,112,101,99,116,101,100,0,96,41,39,32,101,120,112,101,99,116,101,100,0,65,114,103,117,109,101,110,116,32,111,102,32,46,73,68,69,78,84,32,105,115,32,110,111,116,32,97,32,118,97,108,105,100,32,105,100,101,110,116,105,102,105,101,114,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,116,114,105,110,103,0,42,42,117,110,100,101,102,105,110,101,100,42,42,0,67,104,97,114,32,97,114,103,117,109,101,110,116,32,111,117,116,32,111,102,32,114,97,110,103,101,0,37,108,100,0,85,110,101,120,112,101,99,116,101,100,32,116,114,97,105,108,105,110,103,32,103,97,114,98,97,103,101,32,99,104,97,114,97,99,116,101,114,115,0,82,97,119,77,111,100,101,32,62,32,48,0,99,97,54,53,47,110,101,120,116,116,111,107,46,99,0,73,83,116,97,99,107,32,33,61,32,48,0,99,97,54,53,47,105,115,116,97,99,107,46,99,0,79,112,101,110,32,37,115,0,82,101,103,105,115,116,101,114,32,111,114,32,114,101,103,105,115,116,101,114,32,110,117,109,98,101,114,32,101,120,112,101,99,116,101,100,0,34,106,109,112,32,40,97,98,115,41,34,32,97,99,114,111,115,115,32,112,97,103,101,32,98,111,114,100,101,114,0,0,0,1,2,3,1,2,3,1,2,1,2,1,1,1,1,2,1,2,1,1,1,1,1,2,7,2,2,73,110,118,97,108,105,100,32,111,112,101,114,97,110,100,32,98,121,116,101,32,99,111,117,110,116,58,32,37,117,0,73,108,108,101,103,97,108,32,97,100,100,114,101,115,115,105,110,103,32,109,111,100,101,0,83,117,115,112,105,99,105,111,117,115,32,97,100,100,114,101,115,115,32,101,120,112,114,101,115,115,105,111,110,0,0,0,5,13,15,21,29,31,0,25,18,0,7,17,23,1,0,0,0,3,19,9,0,9,0,0,0,0,8,8,4,12,0,20,28,0,20,28,0,128,0,16,0,0,0,0,0,0,0,0,0,0,0,0,128,0,0,0,36,44,15,52,60,0,0,0,0,0,0,0,0,0,0,0,0,0,0,137,0,0,0,0,0,0,58,58,198,206,0,214,222,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,26,26,230,238,0,246,254], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+10244); +/* memory initializer */ allocate([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,96,152,0,112,158,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,32,0,0,0,0,48,0,0,0,0,0,0,0,0,0,144,0,0,0,0,0,2,0,0,0,0,0,0,2,0,0,0,0,220,0,0,0,0,0,0,0,0,0,0,0,0,64,1,65,0,9,73,0,0,0,0,81,0,0,0,0,0,0,0,0,0,64,0,0,0,0,0,0,0,0,0,16,0,32,48,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,234,0,4,12,0,20,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,128,0,0,0,0,8,8,4,12,0,20,28,0,20,28,0,128,0,16,0,0,0,0,0,0,0,0,0,8,0,0,128,0,78,101,119,67,80,85,32,60,32,67,80,85,95,67,79,85,78,84,0,99,97,54,53,47,105,110,115,116,114,46,99,0,67,80,85,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,105,110,103,32,109,111,100,101,0,67,97,110,110,111,116,32,99,104,101,99,107,32,97,114,103,117,109,101,110,116,32,111,102,32,84,77,65,32,105,110,115,116,114,117,99,116,105,111,110,0,65,114,103,117,109,101,110,116,32,116,111,32,84,65,77,32,109,117,115,116,32,98,101,32,97,32,112,111,119,101,114,32,111,102,32,116,119,111,0,0,0,0,0,0,0,0,0,64,32,0,1,2,0,0,67,97,110,110,111,116,32,116,114,97,99,107,32,112,114,111,99,101,115,115,111,114,32,115,116,97,116,117,115,32,98,121,116,101,0,73,110,100,101,120,32,60,32,73,110,115,84,97,98,45,62,67,111,117,110,116,0,46,111,0,119,43,98,0,67,97,110,110,111,116,32,111,112,101,110,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,96,46,69,78,68,77,65,67,82,79,39,32,101,120,112,101,99,116,101,100,0,67,97,110,110,111,116,32,117,115,101,32,97,110,32,105,110,115,116,114,117,99,116,105,111,110,32,97,115,32,109,97,99,114,111,32,110,97,109,101,0,65,32,109,97,99,114,111,32,110,97,109,101,100,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,68,117,112,108,105,99,97,116,101,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,78,111,32,115,117,99,104,32,109,97,99,114,111,58,32,37,109,37,112,0,67,97,110,110,111,116,32,100,101,108,101,116,101,32,97,32,109,97,99,114,111,32,116,104,97,116,32,105,115,32,99,117,114,114,101,110,116,108,121,32,101,120,112,97,110,100,101,100,0,77,32,38,38,32,40,77,45,62,83,116,121,108,101,32,33,61,32,77,65,67,95,83,84,89,76,69,95,68,69,70,73,78,69,32,124,124,32,68,105,115,97,98,108,101,68,101,102,105,110,101,115,32,61,61,32,48,41,0,99,97,54,53,47,109,97,99,114,111,46,99,0,67,97,110,110,111,116,32,101,120,112,97,110,100,32,97,110,32,105,110,99,111,109,112,108,101,116,101,32,109,97,99,114,111,0,84,111,111,32,109,97,110,121,32,110,101,115,116,101,100,32,109,97,99,114,111,32,101,120,112,97,110,115,105,111,110,115,0,84,111,111,32,109,97,110,121,32,109,97,99,114,111,32,112,97,114,97,109,101,116,101,114,115,0,85,110,101,120,112,101,99,116,101,100,32,101,110,100,32,111,102,32,102,105,108,101,0,69,110,100,32,111,102,32,108,105,110,101,32,101,110,99,111,117,110,116,101,114,101,100,32,119,105,116,104,105,110,32,109,97,99,114,111,32,97,114,103,117,109,101,110,116,0,77,97,99,114,111,32,112,97,114,97,109,101,116,101,114,32,35,37,117,32,105,115,32,101,109,112,116,121,0,96,44,39,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,109,97,99,114,111,32,115,116,121,108,101,58,32,37,100,0,37,99,76,79,67,65,76,45,77,65,67,82,79,95,83,89,77,66,79,76,45,37,48,52,88,0,76,79,67,65,76,45,77,65,67,82,79,95,83,89,77,66,79,76,45,37,48,52,88,0,77,97,99,69,120,112,97,110,115,105,111,110,115,32,62,32,48,0,68,105,115,97,98,108,101,68,101,102,105,110,101,115,32,62,32,48,0,78,85,76,76,0,90,69,82,79,80,65,71,69,0,68,65,84,65,0,66,83,83,0,82,79,68,65,84,65,0,67,79,68,69,0,83,101,103,109,101,110,116,32,97,116,116,114,105,98,117,116,101,32,109,105,115,109,97,116,99,104,0,84,111,111,32,109,97,110,121,32,115,101,103,109,101,110,116,115,0,73,108,108,101,103,97,108,32,115,101,103,109,101,110,116,32,110,97,109,101,58,32,96,37,115,39,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,102,111,114,32,97,99,116,105,118,101,32,115,101,103,109,101,110,116,32,105,115,32,37,108,117,32,119,104,105,99,104,32,101,120,99,101,101,100,115,32,37,108,117,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,105,115,32,115,117,115,112,105,99,105,111,117,115,108,121,32,108,97,114,103,101,32,40,37,108,117,41,0,73,110,118,97,108,105,100,32,115,101,103,109,101,110,116,32,110,117,109,98,101,114,0,99,97,54,53,47,115,101,103,109,101,110,116,46,99,0,70,45,62,76,101,110,32,60,61,32,52,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,100,32,110,111,116,32,105,110,32,91,37,108,100,46,46,37,108,100,93,41,0,82,97,110,103,101,32,101,114,114,111,114,32,40,37,108,117,32,110,111,116,32,105,110,32,91,48,46,46,37,108,117,93,41,0,78,101,119,32,115,101,103,109,101,110,116,58,32,37,115,0,10,32,32,76,105,116,101,114,97,108,58,0,32,37,48,50,88,0,10,32,32,69,120,112,114,101,115,115,105,111,110,32,40,37,117,41,58,32,0,10,32,32,70,105,108,108,32,98,121,116,101,115,32,40,37,117,41,0,85,110,107,110,111,119,110,32,102,114,97,103,109,101,110,116,32,116,121,112,101,58,32,37,117,0,10,32,32,69,110,100,32,80,67,32,61,32,36,37,48,52,88,10,0,73,110,118,97,108,105,100,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,100,0,73,110,118,97,108,105,100,32,102,114,97,103,109,101,110,116,32,115,105,122,101,58,32,37,117,0,73,110,118,97,108,105,100,32,102,114,97,103,109,101,110,116,32,116,121,112,101,58,32,37,117,0,69,45,62,79,112,32,61,61,32,69,88,80,82,95,83,89,77,66,79,76,32,38,38,32,69,45,62,86,46,83,121,109,32,61,61,32,70,114,111,109,0,99,97,54,53,47,115,121,109,101,110,116,114,121,46,99,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,97,110,32,105,109,112,111,114,116,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,97,110,32,101,120,112,111,114,116,32,111,114,32,103,108,111,98,97,108,32,115,121,109,98,111,108,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,97,108,114,101,97,100,121,32,100,105,102,102,101,114,101,110,116,32,107,105,110,100,0,73,115,67,111,110,115,116,0,69,45,62,79,112,32,61,61,32,69,88,80,82,95,83,89,77,66,79,76,32,38,38,32,69,45,62,86,46,83,121,109,32,61,61,32,83,0,67,97,110,110,111,116,32,105,109,112,111,114,116,32,101,120,112,111,114,116,101,100,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,82,101,100,101,99,108,97,114,97,116,105,111,110,32,109,105,115,109,97,116,99,104,32,102,111,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,65,100,100,114,101,115,115,32,115,105,122,101,32,109,105,115,109,97,116,99,104,32,102,111,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,101,120,112,111,114,116,101,100,0,86,97,114,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,99,97,110,110,111,116,32,98,101,32,109,97,100,101,32,103,108,111,98,97,108,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,0,80,114,105,111,32,62,61,32,67,68,95,80,82,73,79,95,77,73,78,32,38,38,32,80,114,105,111,32,60,61,32,67,68,95,80,82,73,79,95,77,65,88,0,65,100,100,114,83,105,122,101,32,33,61,32,65,68,68,82,95,83,73,90,69,95,68,69,70,65,85,76,84,0,83,32,33,61,32,48,32,38,38,32,83,121,109,72,97,115,69,120,112,114,32,40,83,41,0,83,32,33,61,32,48,32,38,38,32,40,83,45,62,70,108,97,103,115,32,38,32,83,70,95,73,77,80,79,82,84,41,32,38,38,32,83,45,62,73,109,112,111,114,116,73,100,32,33,61,32,126,48,85,0,83,32,33,61,32,48,32,38,38,32,40,83,45,62,70,108,97,103,115,32,38,32,83,70,95,69,88,80,79,82,84,41,32,38,38,32,83,45,62,69,120,112,111,114,116,73,100,32,33,61,32,126,48,85,0,99,97,54,53,0,84,104,101,32,109,101,97,110,105,110,103,32,111,102,32,96,37,115,39,32,104,97,115,32,99,104,97,110,103,101,100,46,32,73,116,32,100,111,101,115,32,110,111,119,32,101,120,112,101,99,116,32,97,32,102,105,108,101,32,110,97,109,101,32,97,115,32,97,114,103,117,109,101,110,116,46,0,67,97,110,110,111,116,32,117,115,101,32,111,112,116,105,111,110,32,96,37,115,39,32,116,119,105,99,101,0,85,110,107,110,111,119,110,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,85,110,115,117,112,112,111,114,116,101,100,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,37,108,120,0,37,108,105,0,37,115,58,32,68,111,110,39,116,32,107,110,111,119,32,119,104,97,116,32,116,111,32,100,111,32,119,105,116,104,32,96,37,115,39,10,0,37,115,58,32,78,111,32,105,110,112,117,116,32,102,105,108,101,115,10,0,99,97,54,53,32,86,37,115,0,96,58,39,32,101,120,112,101,99,116,101,100,0,96,61,39,32,101,120,112,101,99,116,101,100,0,37,115,32,86,37,115,10,0,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,67,97,110,110,111,116,32,117,115,101,32,96,109,111,100,117,108,101,39,32,97,115,32,97,32,116,97,114,103,101,116,32,102,111,114,32,116,104,101,32,97,115,115,101,109,98,108,101,114,0,95,95,65,84,65,82,73,53,50,48,48,95,95,0,95,95,65,84,65,82,73,95,95,0,95,95,65,84,65,82,73,88,76,95,95,0,95,95,67,66,77,95,95,0,95,95,67,49,54,95,95,0,95,95,67,54,52,95,95,0,95,95,67,54,53,95,95,0,95,95,86,73,67,50,48,95,95,0,95,95,67,49,50,56,95,95,0,95,95,80,76,85,83,52,95,95,0,95,95,67,66,77,53,49,48,95,95,0,95,95,67,66,77,54,49,48,95,95,0,95,95,80,69,84,95,95,0,95,95,66,66,67,95,95,0,95,95,65,80,80,76,69,50,95,95,0,95,95,65,80,80,76,69,50,69,78,72,95,95,0,95,95,71,65,77,65,84,69,95,95,0,95,95,71,69,79,83,95,95,0,95,95,71,69,79,83,95,67,66,77,95,95,0,95,95,71,69,79,83,95,65,80,80,76,69,95,95,0,95,95,76,85,78,73,88,95,95,0,95,95,65,84,77,79,83,95,95,0,95,95,78,69,83,95,95,0,95,95,83,85,80,69,82,86,73,83,73,79,78,95,95,0,95,95,76,89,78,88,95,95,0,95,95,83,73,77,54,53,48,50,95,95,0,95,95,83,73,77,54,53,67,48,50,95,95,0,95,95,79,83,73,67,49,80,95,95,0,95,95,80,67,69,95,95,0,73,110,118,97,108,105,100,32,116,97,114,103,101,116,32,110,97,109,101,58,32,96,37,115,39,0,85,115,97,103,101,58,32,37,115,32,91,111,112,116,105,111,110,115,93,32,102,105,108,101,10,83,104,111,114,116,32,111,112,116,105,111,110,115,58,10,32,32,45,68,32,110,97,109,101,91,61,118,97,108,117,101,93,9,9,68,101,102,105,110,101,32,97,32,115,121,109,98,111,108,10,32,32,45,73,32,100,105,114,9,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,85,9,9,9,9,77,97,114,107,32,117,110,114,101,115,111,108,118,101,100,32,115,121,109,98,111,108,115,32,97,115,32,105,109,112,111,114,116,10,32,32,45,86,9,9,9,9,80,114,105,110,116,32,116,104,101,32,97,115,115,101,109,98,108,101,114,32,118,101,114,115,105,111,110,10,32,32,45,87,32,110,9,9,9,9,83,101,116,32,119,97,114,110,105,110,103,32,108,101,118,101,108,32,110,10,32,32,45,100,9,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,103,9,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,104,9,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,105,9,9,9,9,73,103,110,111,114,101,32,99,97,115,101,32,111,102,32,115,121,109,98,111,108,115,10,32,32,45,108,32,110,97,109,101,9,9,9,67,114,101,97,116,101,32,97,32,108,105,115,116,105,110,103,32,102,105,108,101,32,105,102,32,97,115,115,101,109,98,108,121,32,119,97,115,32,111,107,10,32,32,45,109,109,32,109,111,100,101,108,9,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,111,32,110,97,109,101,9,9,9,78,97,109,101,32,116,104,101,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,115,9,9,9,9,69,110,97,98,108,101,32,115,109,97,114,116,32,109,111,100,101,10,32,32,45,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,118,9,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,10,76,111,110,103,32,111,112,116,105,111,110,115,58,10,32,32,45,45,97,117,116,111,45,105,109,112,111,114,116,9,9,9,77,97,114,107,32,117,110,114,101,115,111,108,118,101,100,32,115,121,109,98,111,108,115,32,97,115,32,105,109,112,111,114,116,10,32,32,45,45,98,105,110,45,105,110,99,108,117,100,101,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,32,115,101,97,114,99,104,32,112,97,116,104,32,102,111,114,32,98,105,110,97,114,121,32,105,110,99,108,117,100,101,115,10,32,32,45,45,99,112,117,32,116,121,112,101,9,9,9,83,101,116,32,99,112,117,32,116,121,112,101,10,32,32,45,45,99,114,101,97,116,101,45,100,101,112,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,32,110,97,109,101,9,67,114,101,97,116,101,32,97,32,102,117,108,108,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,100,101,98,117,103,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,45,100,101,98,117,103,45,105,110,102,111,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,45,102,101,97,116,117,114,101,32,110,97,109,101,9,9,83,101,116,32,97,110,32,101,109,117,108,97,116,105,111,110,32,102,101,97,116,117,114,101,10,32,32,45,45,104,101,108,112,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,45,105,103,110,111,114,101,45,99,97,115,101,9,9,9,73,103,110,111,114,101,32,99,97,115,101,32,111,102,32,115,121,109,98,111,108,115,10,32,32,45,45,105,110,99,108,117,100,101,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,108,97,114,103,101,45,97,108,105,103,110,109,101,110,116,9,9,68,111,110,39,116,32,119,97,114,110,32,97,98,111,117,116,32,108,97,114,103,101,32,97,108,105,103,110,109,101,110,116,115,10,32,32,45,45,108,105,115,116,105,110,103,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,108,105,115,116,105,110,103,32,102,105,108,101,32,105,102,32,97,115,115,101,109,98,108,121,32,119,97,115,32,111,107,10,32,32,45,45,108,105,115,116,45,98,121,116,101,115,32,110,9,9,77,97,120,105,109,117,109,32,110,117,109,98,101,114,32,111,102,32,98,121,116,101,115,32,112,101,114,32,108,105,115,116,105,110,103,32,108,105,110,101,10,32,32,45,45,109,97,99,112,97,99,107,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,32,109,97,99,114,111,32,112,97,99,107,97,103,101,32,100,105,114,101,99,116,111,114,121,10,32,32,45,45,109,101,109,111,114,121,45,109,111,100,101,108,32,109,111,100,101,108,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,45,112,97,103,101,108,101,110,103,116,104,32,110,9,9,83,101,116,32,116,104,101,32,112,97,103,101,32,108,101,110,103,116,104,32,102,111,114,32,116,104,101,32,108,105,115,116,105,110,103,10,32,32,45,45,114,101,108,97,120,45,99,104,101,99,107,115,9,9,82,101,108,97,120,32,115,111,109,101,32,99,104,101,99,107,115,32,40,115,101,101,32,100,111,99,115,41,10,32,32,45,45,115,109,97,114,116,9,9,9,69,110,97,98,108,101,32,115,109,97,114,116,32,109,111,100,101,10,32,32,45,45,116,97,114,103,101,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,45,118,101,114,98,111,115,101,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,32,32,45,45,118,101,114,115,105,111,110,9,9,9,80,114,105,110,116,32,116,104,101,32,97,115,115,101,109,98,108,101,114,32,118,101,114,115,105,111,110,10,0,45,45,97,117,116,111,45,105,109,112,111,114,116,0,45,45,98,105,110,45,105,110,99,108,117,100,101,45,100,105,114,0,45,45,99,112,117,0,45,45,99,114,101,97,116,101,45,100,101,112,0,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,0,45,45,100,101,98,117,103,0,45,45,100,101,98,117,103,45,105,110,102,111,0,45,45,102,101,97,116,117,114,101,0,45,45,104,101,108,112,0,45,45,105,103,110,111,114,101,45,99,97,115,101,0,45,45,105,110,99,108,117,100,101,45,100,105,114,0,45,45,108,97,114,103,101,45,97,108,105,103,110,109,101,110,116,0,45,45,108,105,115,116,45,98,121,116,101,115,0,45,45,108,105,115,116,105,110,103,0,45,45,109,101,109,111,114,121,45,109,111,100,101,108,0,45,45,112,97,103,101,108,101,110,103,116,104,0,45,45,114,101,108,97,120,45,99,104,101,99,107,115,0,45,45,115,109,97,114,116,0,45,45,116,97,114,103,101,116,0,45,45,118,101,114,98,111,115,101,0,45,45,118,101,114,115,105,111,110,0,73,110,118,97,108,105,100,32,112,97,103,101,32,108,101,110,103,116,104,58,32,37,100,0,65,114,103,117,109,101,110,116,32,102,111,114,32,111,112,116,105,111,110,32,96,37,115,39,32,105,115,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,108,108,101,103,97,108,32,101,109,117,108,97,116,105,111,110,32,102,101,97,116,117,114,101,58,32,96,37,115,39,0,73,110,118,97,108,105,100,32,67,80,85,58,32,96,37,115,39,0,87,97,114,110,105,110,103,0,69,120,112,97,110,100,101,100,32,102,114,111,109,32,104,101,114,101,0,65,115,115,101,109,98,108,121,32,99,111,100,101,32,103,101,110,101,114,97,116,101,100,32,102,114,111,109,32,116,104,105,115,32,108,105,110,101,0,77,97,99,114,111,32,119,97,115,32,100,101,102,105,110,101,100,32,104,101,114,101,0,77,97,99,114,111,32,112,97,114,97,109,101,116,101,114,32,99,97,109,101,32,102,114,111,109,32,104,101,114,101,0,68,114,111,112,112,105,110,103,32,37,117,32,97,100,100,105,116,105,111,110,97,108,32,108,105,110,101,32,105,110,102,111,115,0,78,111,116,101,0,37,115,40,37,117,41,58,32,37,115,58,32,0,69,114,114,111,114,0,70,97,116,97,108,32,101,114,114,111,114,58,32,37,115,10,0,73,110,116,101,114,110,97,108,32,97,115,115,101,109,98,108,101,114,32,101,114,114,111,114,58,32,37,115,10,0,67,105,114,99,117,108,97,114,32,114,101,102,101,114,101,110,99,101,32,105,110,32,100,101,102,105,110,105,116,105,111,110,32,111,102,32,115,121,109,98,111,108,32,96,37,109,37,112,39,0,37,115,0,69,45,62,84,121,112,101,32,61,61,32,69,77,80,84,89,95,83,84,82,73,78,71,95,73,68,0,99,97,54,53,47,115,112,97,110,46,99,0,83,45,62,69,110,100,32,62,32,83,45,62,83,116,97,114,116,0,73,110,100,101,120,32,60,32,80,83,69,85,68,79,95,67,79,85,78,84,0,99,97,54,53,47,112,115,101,117,100,111,46,99,0,40,83,112,97,110,83,105,122,101,32,37,32,69,108,101,109,101,110,116,83,105,122,101,41,32,61,61,32,48,0,33,85,115,101,114,32,119,97,114,110,105,110,103,58,32,37,109,37,112,0,85,110,107,110,111,119,110,32,115,116,114,117,99,116,0,78,111,116,32,97,32,115,116,114,117,99,116,0,83,105,122,101,32,111,102,32,115,116,114,117,99,116,47,117,110,105,111,110,32,105,115,32,117,110,107,110,111,119,110,0,96,111,110,39,32,111,114,32,96,111,102,102,39,32,101,120,112,101,99,116,101,100,0,79,70,70,0,79,78,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,32,115,112,101,99,105,102,105,99,97,116,105,111,110,32,102,111,114,32,99,117,114,114,101,110,116,32,67,80,85,0,83,67,79,80,69,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,67,80,85,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,85,110,110,97,109,101,100,32,46,80,82,79,67,115,32,97,114,101,32,100,101,112,114,101,99,97,116,101,100,44,32,112,108,101,97,115,101,32,117,115,101,32,46,83,67,79,80,69,0,80,82,79,67,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,67,80,85,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,117,110,108,105,109,105,116,101,100,0,37,46,42,115,10,0,46,109,97,99,0,67,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,115,116,97,114,116,32,99,104,97,114,97,99,116,101,114,32,102,111,114,32,108,111,99,97,108,115,0,85,110,101,120,112,101,99,116,101,100,32,116,111,107,101,110,58,32,37,109,37,112,0,114,98,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,97,110,110,111,116,32,115,116,97,116,32,105,110,112,117,116,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,97,110,110,111,116,32,114,101,97,100,32,102,114,111,109,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,109,37,112,39,58,32,37,115,0,67,111,109,109,97,110,100,32,105,115,32,111,110,108,121,32,118,97,108,105,100,32,105,110,32,54,53,56,49,54,32,109,111,100,101,0,70,105,108,101,32,111,112,116,105,111,110,32,107,101,121,119,111,114,100,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,79,112,116,78,117,109,58,32,37,108,100,0,65,85,84,72,79,82,0,67,79,77,77,69,78,84,0,67,79,77,80,73,76,69,82,0,73,110,118,97,108,105,100,32,102,101,97,116,117,114,101,58,32,96,37,109,37,112,39,0,85,115,101,114,32,101,114,114,111,114,58,32,37,109,37,112,0,66,0,85,110,101,120,112,101,99,116,101,100,32,96,37,109,37,112,39,0,78,111,32,111,112,101,110,32,46,83,67,79,80,69,0,78,111,32,111,112,101,110,32,46,80,82,79,67,0,81,70,73,76,69,0,70,85,78,67,0,76,73,78,69,0,83,89,77,0,67,79,78,83,84,82,85,67,84,79,82,0,68,69,83,84,82,85,67,84,79,82,0,73,78,84,69,82,82,85,80,84,79,82,0,73,110,100,101,120,32,114,97,110,103,101,32,101,114,114,111,114,0,67,111,100,101,32,114,97,110,103,101,32,101,114,114,111,114,0,32,73,108,108,101,103,97,108,32,97,115,115,101,114,116,32,97,99,116,105,111,110,32,115,112,101,99,105,102,105,101,114,0,65,115,115,101,114,116,105,111,110,32,102,97,105,108,101,100,0,87,65,82,78,0,87,65,82,78,73,78,71,0,69,82,82,79,82,0,76,68,87,65,82,78,0,76,68,87,65,82,78,73,78,71,0,76,68,69,82,82,79,82,0,65,0,83,101,103,109,101,110,116,32,115,116,97,99,107,32,105,115,32,110,111,116,32,101,109,112,116,121,0,67,80,85,32,115,116,97,99,107,32,105,115,32,110,111,116,32,101,109,112,116,121,0,39,41,39,32,101,120,112,101,99,116,101,100,0,39,93,39,32,101,120,112,101,99,116,101,100,0,96,89,39,32,101,120,112,101,99,116,101,100,0,67,65,54,53,95,73,78,67,0,67,67,54,53,95,72,79,77,69,0,97,115,109,105,110,99,0,47,115,114,99,47,97,115,109,105,110,99,0,96,46,69,78,68,69,78,85,77,39,32,101,120,112,101,99,116,101,100,0,68,117,112,108,105,99,97,116,101,32,115,99,111,112,101,32,96,37,109,37,112,39,0,68,117,112,108,105,99,97,116,101,32,115,99,111,112,101,32,110,97,109,101,58,32,96,37,109,37,112,39,0,78,111,32,112,114,101,99,101,101,100,105,110,103,32,103,108,111,98,97,108,32,115,121,109,98,111,108,0,76,111,99,97,108,32,115,99,111,112,101,32,119,97,115,32,110,111,116,32,99,108,111,115,101,100,0,83,121,109,98,111,108,32,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,97,110,32,105,109,112,111,114,116,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,37,115,32,98,117,116,32,101,120,112,111,114,116,101,100,32,37,115,0,69,120,112,111,114,116,101,100,32,115,121,109,98,111,108,32,96,37,109,37,112,39,32,119,97,115,32,110,101,118,101,114,32,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,117,110,100,101,102,105,110,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,100,101,102,105,110,101,100,32,98,117,116,32,110,101,118,101,114,32,117,115,101,100,0,83,121,109,98,111,108,32,96,37,109,37,112,39,32,105,115,32,105,109,112,111,114,116,101,100,32,98,117,116,32,110,101,118,101,114,32,117,115,101,100,0,68,105,100,110,39,116,32,117,115,101,32,37,115,32,97,100,100,114,101,115,115,105,110,103,32,102,111,114,32,96,37,109,37,112,39,0,68,69,70,0,45,45,45,0,82,69,70,0,73,77,80,0,69,88,80,0,37,45,50,52,115,32,37,115,32,37,115,32,37,115,32,37,115,32,37,115,10,0,83,45,62,84,121,112,101,32,33,61,32,83,67,79,80,69,95,85,78,68,69,70,0,99,97,54,53,47,115,121,109,116,97,98,46,99,0,46,115,105,122,101,0,73,110,118,97,108,105,100,32,116,111,107,101,110,0,68,105,118,105,115,105,111,110,32,98,121,32,122,101,114,111,0,77,111,100,117,108,111,32,111,112,101,114,97,116,105,111,110,32,119,105,116,104,32,122,101,114,111,0,39,40,39,32,101,120,112,101,99,116,101,100,0,85,110,107,110,111,119,110,32,115,121,109,98,111,108,32,111,114,32,115,99,111,112,101,58,32,96,37,109,37,112,39,0,85,110,107,110,111,119,110,32,115,121,109,98,111,108,32,111,114,32,115,99,111,112,101,58,32,96,37,109,37,112,37,109,37,112,39,0,85,110,107,110,111,119,110,32,97,100,100,114,101,115,115,32,115,105,122,101,58,32,96,37,109,37,112,37,109,37,112,39,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,46,0,83,105,122,101,32,111,102,32,96,37,109,37,112,37,109,37,112,39,32,105,115,32,117,110,107,110,111,119,110,0,83,116,114,105,110,103,32,99,111,110,115,116,97,110,116,32,101,120,112,101,99,116,101,100,0,67,111,110,115,116,97,110,116,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,0,73,110,100,101,120,32,60,32,66,45,62,76,101,110,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,104,0,83,121,110,116,97,120,32,101,114,114,111,114,0,85,110,101,120,112,101,99,116,101,100,32,101,110,100,32,111,102,32,108,105,110,101,0,73,110,118,97,108,105,100,32,115,105,122,101,32,105,110,32,66,111,117,110,100,101,100,69,120,112,114,58,32,37,117,0,76,73,45,62,82,101,102,67,111,117,110,116,32,62,32,48,0,99,97,54,53,47,108,105,110,101,105,110,102,111,46,99,0,76,73,45,62,73,100,32,33,61,32,126,48,85,0,78,111,32,115,117,99,104,32,115,99,111,112,101,58,32,96,37,109,37,112,39,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,58,58,0,46,65,49,54,0,46,65,56,0,46,65,68,68,82,0,46,65,68,68,82,83,73,90,69,0,46,65,76,73,71,78,0,46,65,78,68,0,46,65,83,67,73,73,90,0,46,65,83,73,90,69,0,46,65,83,83,69,82,84,0,46,65,85,84,79,73,77,80,79,82,84,0,46,66,65,78,75,0,46,66,65,78,75,66,89,84,69,0,46,66,65,78,75,66,89,84,69,83,0,46,66,73,84,65,78,68,0,46,66,73,84,78,79,84,0,46,66,73,84,79,82,0,46,66,73,84,88,79,82,0,46,66,76,65,78,75,0,46,66,83,83,0,46,66,89,84,0,46,66,89,84,69,0,46,67,65,83,69,0,46,67,72,65,82,77,65,80,0,46,67,79,68,69,0,46,67,79,78,67,65,84,0,46,67,79,78,68,69,83,0,46,67,79,78,83,84,0,46,67,79,78,83,84,82,85,67,84,79,82,0,46,67,80,85,0,46,68,65,84,65,0,46,68,66,71,0,46,68,66,89,84,0,46,68,69,66,85,71,73,78,70,79,0,46,68,69,70,0,46,68,69,70,73,78,69,0,46,68,69,70,73,78,69,68,0,46,68,69,70,73,78,69,68,77,65,67,82,79,0,46,68,69,76,77,65,67,0,46,68,69,76,77,65,67,82,79,0,46,68,69,83,84,82,85,67,84,79,82,0,46,68,87,79,82,68,0,46,69,78,68,0,46,69,78,68,69,78,85,77,0,46,69,78,68,73,70,0,46,69,78,68,77,65,67,0,46,69,78,68,77,65,67,82,79,0,46,69,78,68,80,82,79,67,0,46,69,78,68,82,69,80,0,46,69,78,68,82,69,80,69,65,84,0,46,69,78,68,83,67,79,80,69,0,46,69,78,68,83,84,82,85,67,84,0,46,69,78,68,85,78,73,79,78,0,46,69,78,85,77,0,46,69,82,82,79,82,0,46,69,88,73,84,77,65,67,0,46,69,88,73,84,77,65,67,82,79,0,46,69,88,80,79,82,84,0,46,69,88,80,79,82,84,90,80,0,46,70,65,82,65,68,68,82,0,46,70,65,84,65,76,0,46,70,69,65,84,85,82,69,0,46,70,73,76,69,79,80,84,0,46,70,79,80,84,0,46,70,79,82,67,69,73,77,80,79,82,84,0,46,70,79,82,67,69,87,79,82,68,0,46,71,76,79,66,65,76,0,46,71,76,79,66,65,76,90,80,0,46,72,73,66,89,84,69,0,46,72,73,66,89,84,69,83,0,46,72,73,87,79,82,68,0,46,73,49,54,0,46,73,56,0,46,73,68,69,78,84,0,46,73,77,80,79,82,84,0,46,73,77,80,79,82,84,90,80,0,46,73,78,67,66,73,78,0,46,73,78,67,76,85,68,69,0,46,73,78,84,69,82,82,85,80,84,79,82,0,46,73,83,73,90,69,0,46,73,83,77,78,69,77,0,46,73,83,77,78,69,77,79,78,73,67,0,46,76,69,70,84,0,46,76,73,78,69,67,79,78,84,0,46,76,73,83,84,0,46,76,73,83,84,66,89,84,69,83,0,46,76,79,66,89,84,69,0,46,76,79,66,89,84,69,83,0,46,76,79,67,65,76,0,46,76,79,67,65,76,67,72,65,82,0,46,76,79,87,79,82,68,0,46,77,65,67,0,46,77,65,67,80,65,67,75,0,46,77,65,67,82,79,0,46,77,65,84,67,72,0,46,77,65,88,0,46,77,73,68,0,46,77,73,78,0,46,77,79,68,0,46,78,79,84,0,46,78,85,76,76,0,46,79,82,0,46,79,82,71,0,46,79,85,84,0,46,80,48,50,0,46,80,52,53,49,48,0,46,80,56,49,54,0,46,80,65,71,69,76,69,78,0,46,80,65,71,69,76,69,78,71,84,72,0,46,80,65,82,65,77,67,79,85,78,84,0,46,80,67,48,50,0,46,80,79,80,67,80,85,0,46,80,79,80,83,69,71,0,46,80,82,79,67,0,46,80,83,67,48,50,0,46,80,85,83,72,67,80,85,0,46,80,85,83,72,83,69,71,0,46,82,69,70,0,46,82,69,70,69,82,69,78,67,69,68,0,46,82,69,76,79,67,0,46,82,69,80,69,65,84,0,46,82,69,83,0,46,82,73,71,72,84,0,46,82,79,68,65,84,65,0,46,83,67,79,80,69,0,46,83,69,71,77,69,78,84,0,46,83,69,84,0,46,83,69,84,67,80,85,0,46,83,72,76,0,46,83,72,82,0,46,83,73,90,69,79,70,0,46,83,77,65,82,84,0,46,83,80,82,73,78,84,70,0,46,83,84,82,65,84,0,46,83,84,82,73,78,71,0,46,83,84,82,76,69,78,0,46,83,84,82,85,67,84,0,46,84,65,71,0,46,84,67,79,85,78,84,0,46,84,73,77,69,0,46,85,78,68,69,70,0,46,85,78,68,69,70,73,78,69,0,46,85,78,73,79,78,0,46,86,69,82,83,73,79,78,0,46,87,65,82,78,73,78,71,0,46,87,79,82,68,0,46,88,77,65,84,67,72,0,46,88,79,82,0,46,90,69,82,79,80,65,71,69,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,115,116,97,116,32,105,110,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,72,101,120,97,100,101,99,105,109,97,108,32,100,105,103,105,116,32,101,120,112,101,99,116,101,100,0,78,117,109,98,101,114,32,109,97,121,32,110,111,116,32,101,110,100,32,119,105,116,104,32,117,110,100,101,114,108,105,110,101,0,79,118,101,114,102,108,111,119,32,105,110,32,104,101,120,97,100,101,99,105,109,97,108,32,110,117,109,98,101,114,0,66,105,110,97,114,121,32,100,105,103,105,116,32,101,120,112,101,99,116,101,100,0,79,118,101,114,102,108,111,119,32,105,110,32,98,105,110,97,114,121,32,110,117,109,98,101,114,0,78,117,109,98,101,114,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,110,118,97,108,105,100,32,100,105,103,105,116,115,32,105,110,32,110,117,109,98,101,114,0,96,37,109,37,112,39,32,105,115,32,110,111,116,32,97,32,114,101,99,111,103,110,105,122,101,100,32,99,111,110,116,114,111,108,32,99,111,109,109,97,110,100,0,73,110,118,97,108,105,100,32,99,104,101,97,112,32,108,111,99,97,108,32,115,121,109,98,111,108,0,37,117,37,99,0,85,110,116,101,114,109,105,110,97,116,101,100,32,99,111,109,109,101,110,116,0,78,101,119,108,105,110,101,32,105,110,32,115,116,114,105,110,103,32,99,111,110,115,116,97,110,116,0,73,108,108,101,103,97,108,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,0,69,79,76,32,101,120,112,101,99,116,101,100,46,0,73,110,118,97,108,105,100,32,105,110,112,117,116,32,99,104,97,114,97,99,116,101,114,58,32,48,120,37,48,50,88,0,67,117,114,84,111,107,46,84,111,107,32,61,61,32,84,79,75,95,73,68,69,78,84,0,99,97,54,53,47,115,99,97,110,110,101,114,46,99,0,65,100,100,114,101,115,115,32,115,105,122,101,32,115,112,101,99,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,85,110,101,120,112,101,99,116,101,100,32,37,115,0,46,69,76,83,69,0,68,117,112,108,105,99,97,116,101,32,46,69,76,83,69,0,46,69,76,83,69,73,70,0,84,111,111,32,109,97,110,121,32,110,101,115,116,101,100,32,46,73,70,115,0,32,85,110,101,120,112,101,99,116,101,100,32,46,69,78,68,73,70,0,46,73,70,0,46,73,70,66,76,65,78,75,0,46,73,70,67,79,78,83,84,0,46,73,70,68,69,70,0,46,73,70,78,66,76,65,78,75,0,46,73,70,78,67,79,78,83,84,0,46,73,70,78,68,69,70,0,46,73,70,78,82,69,70,0,46,73,70,80,48,50,0,46,73,70,80,52,53,49,48,0,46,73,70,80,56,49,54,0,46,73,70,80,67,48,50,0,46,73,70,80,83,67,48,50,0,46,73,70,82,69,70,0,67,111,110,100,105,116,105,111,110,97,108,32,97,115,115,101,109,98,108,121,32,98,114,97,110,99,104,32,119,97,115,32,110,101,118,101,114,32,99,108,111,115,101,100,0,100,111,108,108,97,114,95,105,115,95,112,99,0,108,97,98,101,108,115,95,119,105,116,104,111,117,116,95,99,111,108,111,110,115,0,108,111,111,115,101,95,115,116,114,105,110,103,95,116,101,114,109,0,108,111,111,115,101,95,99,104,97,114,95,116,101,114,109,0,97,116,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,100,111,108,108,97,114,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,108,101,97,100,105,110,103,95,100,111,116,95,105,110,95,105,100,101,110,116,105,102,105,101,114,115,0,111,114,103,95,112,101,114,95,115,101,103,0,112,99,95,97,115,115,105,103,110,109,101,110,116,0,109,105,115,115,105,110,103,95,99,104,97,114,95,116,101,114,109,0,117,98,105,113,117,105,116,111,117,115,95,105,100,101,110,116,115,0,99,95,99,111,109,109,101,110,116,115,0,102,111,114,99,101,95,114,97,110,103,101,0,117,110,100,101,114,108,105,110,101,95,105,110,95,110,117,109,98,101,114,115,0,97,100,100,114,115,105,122,101,0,98,114,97,99,107,101,116,95,97,115,95,105,110,100,105,114,101,99,116,0,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,80,114,101,99,111,110,100,105,116,105,111,110,32,118,105,111,108,97,116,101,100,58,32,0,67,104,101,99,107,32,102,97,105,108,101,100,58,32,0,37,115,37,115,44,32,102,105,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,37,115,58,32,0,84,97,114,103,101,116,32,62,61,32,48,32,38,38,32,84,97,114,103,101,116,32,60,32,84,71,84,95,67,79,85,78,84,0,99,111,109,109,111,110,47,116,97,114,103,101,116,46,99,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,253,8,127,155,11,125,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,20,9,13,17,147,10,14,15,16,11,18,19,8,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+20484); +/* memory initializer */ allocate([46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,91,191,93,94,164,173,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,179,221,171,177,223,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,12,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,125,124,127,126,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,114,0,67,97,110,110,111,116,32,111,112,101,110,32,34,37,115,34,58,32,37,115,0,85,110,107,110,111,119,110,32,111,112,116,105,111,110,58,32,37,115,0,79,112,116,105,111,110,32,114,101,113,117,105,114,101,115,32,97,110,32,97,114,103,117,109,101,110,116,58,32,37,115,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,32,102,111,114,32,37,115,58,32,96,37,115,39,0,73,110,118,97,108,105,100,32,100,101,102,105,110,105,116,105,111,110,58,32,96,37,115,39,0,32,36,37,48,52,108,88,0,32,83,89,77,40,0,41,32,0,32,83,69,67,0,32,83,69,71,0,32,77,69,77,0,32,43,0,32,45,0,32,42,0,32,47,0,32,77,79,68,0,32,79,82,0,32,88,79,82,0,32,65,78,68,0,32,83,72,76,0,32,83,72,82,0,32,61,0,60,62,0,32,60,0,32,62,0,32,60,61,0,32,62,61,0,32,66,79,79,76,95,65,78,68,0,32,66,79,79,76,95,79,82,0,32,66,79,79,76,95,88,79,82,0,32,77,65,88,0,32,77,73,78,0,32,78,69,71,0,32,126,0,32,83,87,65,80,0,32,66,79,79,76,95,78,79,84,0,32,66,65,78,75,0,32,66,89,84,69,48,0,32,66,89,84,69,49,0,32,66,89,84,69,50,0,32,66,89,84,69,51,0,32,87,79,82,68,48,0,32,87,79,82,68,49,0,32,70,65,82,65,68,68,82,0,32,68,87,79,82,68,0,85,110,107,110,111,119,110,32,79,112,32,116,121,112,101,58,32,37,117,0,73,110,100,101,120,32,60,61,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,99,0,73,110,100,101,120,32,60,32,67,45,62,67,111,117,110,116,0,73,110,100,101,120,32,62,61,32,48,0,99,111,109,109,111,110,47,99,111,108,108,46,104,0,86,97,108,117,101,32,60,61,32,77,65,88,95,65,76,73,71,78,77,69,78,84,32,38,38,32,86,97,108,117,101,32,33,61,32,48,0,99,111,109,109,111,110,47,97,108,105,103,110,109,101,110,116,46,99,0,2,3,5,7,11,13,17,19,23,29,31,37,41,43,47,53,59,61,67,71,73,79,83,89,97,101,103,107,109,113,127,131,137,139,149,151,157,163,167,173,179,181,191,193,197,199,211,223,227,229,233,239,241,251,2,2,1,104,117,103,101,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,73,110,100,101,120,32,60,32,115,105,122,101,111,102,32,40,84,97,98,41,0,99,111,109,109,111,110,47,116,103,116,116,114,97,110,115,46,99,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,105,110,32,114,101,97,108,108,111,99,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,110,111,110,101,0,54,53,48,50,0,54,53,48,50,88,0,54,53,83,67,48,50,0,54,53,67,48,50,0,54,53,56,49,54,0,115,119,101,101,116,49,54,0,104,117,99,54,50,56,48,0,109,55,52,48,0,52,53,49,48,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,0,99,111,109,109,111,110,47,99,112,117,46,99,0,42,81,32,33,61,32,48,0,99,111,109,109,111,110,47,104,97,115,104,116,97,98,46,99,0,67,111,117,110,116,32,60,61,32,66,45,62,76,101,110,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,99,0,83,105,122,101,78,101,101,100,101,100,32,62,61,32,48,0,37,117,46,37,117,0,83,45,62,67,111,117,110,116,32,62,32,48,0,99,111,109,109,111,110,47,105,110,116,115,116,97,99,107,46,99,0,83,45,62,67,111,117,110,116,32,60,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,41,32,47,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,91,48,93,41,0,117,110,107,110,111,119,110,0,108,111,110,103,0,102,97,114,0,97,98,115,111,108,117,116,101,0,122,101,114,111,112,97,103,101,0,100,101,102,97,117,108,116,0,97,98,115,0,100,105,114,101,99,116,0,100,119,111,114,100,0,110,101,97,114,0,122,112,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,73,86,97,108,0,99,111,109,109,111,110,47,120,115,112,114,105,110,116,102,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,85,86,97,108,0,83,80,116,114,32,33,61,32,48,0,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,115,105,122,101,32,109,111,100,105,102,105,101,114,32,102,111,114,32,37,110,32,102,111,114,109,97,116,32,115,112,101,99,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,0,48,49,50,51,52,53,54,55,56,57,97,98,99,100,101,102,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,3,4,5,6,7,8,9,255,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,4,7,3,6,5,0,17,0,10,0,17,17,17,0,0,0,0,5,0,0,0,0,0,0,9,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,15,10,17,17,17,3,10,7,0,1,19,9,11,11,0,0,9,6,11,0,0,11,0,6,17,0,0,0,17,17,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,10,10,17,17,17,0,10,0,0,2,0,9,11,0,0,0,9,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,4,13,0,0,0,0,9,14,0,0,0,0,0,14,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,15,0,0,0,0,9,16,0,0,0,0,0,16,0,0,16,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,10,0,0,0,0,9,11,0,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,45,43,32,32,32,48,88,48,120,0,40,110,117,108,108,41,0,45,48,88,43,48,88,32,48,88,45,48,120,43,48,120,32,48,120,0,105,110,102,0,73,78,70,0,78,65,78,0,46,0,84,33,34,25,13,1,2,3,17,75,28,12,16,4,11,29,18,30,39,104,110,111,112,113,98,32,5,6,15,19,20,21,26,8,22,7,40,36,23,24,9,10,14,27,31,37,35,131,130,125,38,42,43,60,61,62,63,67,71,74,77,88,89,90,91,92,93,94,95,96,97,99,100,101,102,103,105,106,107,108,114,115,116,121,122,123,124,0,73,108,108,101,103,97,108,32,98,121,116,101,32,115,101,113,117,101,110,99,101,0,68,111,109,97,105,110,32,101,114,114,111,114,0,82,101,115,117,108,116,32,110,111,116,32,114,101,112,114,101,115,101,110,116,97,98,108,101,0,78,111,116,32,97,32,116,116,121,0,80,101,114,109,105,115,115,105,111,110,32,100,101,110,105,101,100,0,79,112,101,114,97,116,105,111,110,32,110,111,116,32,112,101,114,109,105,116,116,101,100,0,78,111,32,115,117,99,104,32,102,105,108,101,32,111,114,32,100,105,114,101,99,116,111,114,121,0,78,111,32,115,117,99,104,32,112,114,111,99,101,115,115,0,70,105,108,101,32,101,120,105,115,116,115,0,86,97,108,117,101,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,100,97,116,97,32,116,121,112,101,0,78,111,32,115,112,97,99,101,32,108,101,102,116,32,111,110,32,100,101,118,105,99,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,0,82,101,115,111,117,114,99,101,32,98,117,115,121,0,73,110,116,101,114,114,117,112,116,101,100,32,115,121,115,116,101,109,32,99,97,108,108,0,82,101,115,111,117,114,99,101,32,116,101,109,112,111,114,97,114,105,108,121,32,117,110,97,118,97,105,108,97,98,108,101,0,73,110,118,97,108,105,100,32,115,101,101,107,0,67,114,111,115,115,45,100,101,118,105,99,101,32,108,105,110,107,0,82,101,97,100,45,111,110,108,121,32,102,105,108,101,32,115,121,115,116,101,109,0,68,105,114,101,99,116,111,114,121,32,110,111,116,32,101,109,112,116,121,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,112,101,101,114,0,79,112,101,114,97,116,105,111,110,32,116,105,109,101,100,32,111,117,116,0,67,111,110,110,101,99,116,105,111,110,32,114,101,102,117,115,101,100,0,72,111,115,116,32,105,115,32,100,111,119,110,0,72,111,115,116,32,105,115,32,117,110,114,101,97,99,104,97,98,108,101,0,65,100,100,114,101,115,115,32,105,110,32,117,115,101,0,66,114,111,107,101,110,32,112,105,112,101,0,73,47,79,32,101,114,114,111,114,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,32,111,114,32,97,100,100,114,101,115,115,0,66,108,111,99,107,32,100,101,118,105,99,101,32,114,101,113,117,105,114,101,100,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,0,78,111,116,32,97,32,100,105,114,101,99,116,111,114,121,0,73,115,32,97,32,100,105,114,101,99,116,111,114,121,0,84,101,120,116,32,102,105,108,101,32,98,117,115,121,0,69,120,101,99,32,102,111,114,109,97,116,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,0,65,114,103,117,109,101,110,116,32,108,105,115,116,32,116,111,111,32,108,111,110,103,0,83,121,109,98,111,108,105,99,32,108,105,110,107,32,108,111,111,112,0,70,105,108,101,110,97,109,101,32,116,111,111,32,108,111,110,103,0,84,111,111,32,109,97,110,121,32,111,112,101,110,32,102,105,108,101,115,32,105,110,32,115,121,115,116,101,109,0,78,111,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,115,32,97,118,97,105,108,97,98,108,101,0,66,97,100,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,0,78,111,32,99,104,105,108,100,32,112,114,111,99,101,115,115,0,66,97,100,32,97,100,100,114,101,115,115,0,70,105,108,101,32,116,111,111,32,108,97,114,103,101,0,84,111,111,32,109,97,110,121,32,108,105,110,107,115,0,78,111,32,108,111,99,107,115,32,97,118,97,105,108,97,98,108,101,0,82,101,115,111,117,114,99,101,32,100,101,97,100,108,111,99,107,32,119,111,117,108,100,32,111,99,99,117,114,0,83,116,97,116,101,32,110,111,116,32,114,101,99,111,118,101,114,97,98,108,101,0,80,114,101,118,105,111,117,115,32,111,119,110,101,114,32,100,105,101,100,0,79,112,101,114,97,116,105,111,110,32,99,97,110,99,101,108,101,100,0,70,117,110,99,116,105,111,110,32,110,111,116,32,105,109,112,108,101,109,101,110,116,101,100,0,78,111,32,109,101,115,115,97,103,101,32,111,102,32,100,101,115,105,114,101,100,32,116,121,112,101,0,73,100,101,110,116,105,102,105,101,114,32,114,101,109,111,118,101,100,0,68,101,118,105,99,101,32,110,111,116,32,97,32,115,116,114,101,97,109,0,78,111,32,100,97,116,97,32,97,118,97,105,108,97,98,108,101,0,68,101,118,105,99,101,32,116,105,109,101,111,117,116,0,79,117,116,32,111,102,32,115,116,114,101,97,109,115,32,114,101,115,111,117,114,99,101,115,0,76,105,110,107,32,104,97,115,32,98,101,101,110,32,115,101,118,101,114,101,100,0,80,114,111,116,111,99,111,108,32,101,114,114,111,114,0,66,97,100,32,109,101,115,115,97,103,101,0,70,105,108,101,32,100,101,115,99,114,105,112,116,111,114,32,105,110,32,98,97,100,32,115,116,97,116,101,0,78,111,116,32,97,32,115,111,99,107,101,116,0,68,101,115,116,105,110,97,116,105,111,110,32,97,100,100,114,101,115,115,32,114,101,113,117,105,114,101,100,0,77,101,115,115,97,103,101,32,116,111,111,32,108,97,114,103,101,0,80,114,111,116,111,99,111,108,32,119,114,111,110,103,32,116,121,112,101,32,102,111,114,32,115,111,99,107,101,116,0,80,114,111,116,111,99,111,108,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,80,114,111,116,111,99,111,108,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,83,111,99,107,101,116,32,116,121,112,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,80,114,111,116,111,99,111,108,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,65,100,100,114,101,115,115,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,32,98,121,32,112,114,111,116,111,99,111,108,0,65,100,100,114,101,115,115,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,78,101,116,119,111,114,107,32,105,115,32,100,111,119,110,0,78,101,116,119,111,114,107,32,117,110,114,101,97,99,104,97,98,108,101,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,110,101,116,119,111,114,107,0,67,111,110,110,101,99,116,105,111,110,32,97,98,111,114,116,101,100,0,78,111,32,98,117,102,102,101,114,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,0,83,111,99,107,101,116,32,105,115,32,99,111,110,110,101,99,116,101,100,0,83,111,99,107,101,116,32,110,111,116,32,99,111,110,110,101,99,116,101,100,0,67,97,110,110,111,116,32,115,101,110,100,32,97,102,116,101,114,32,115,111,99,107,101,116,32,115,104,117,116,100,111,119,110,0,79,112,101,114,97,116,105,111,110,32,97,108,114,101,97,100,121,32,105,110,32,112,114,111,103,114,101,115,115,0,79,112,101,114,97,116,105,111,110,32,105,110,32,112,114,111,103,114,101,115,115,0,83,116,97,108,101,32,102,105,108,101,32,104,97,110,100,108,101,0,82,101,109,111,116,101,32,73,47,79,32,101,114,114,111,114,0,81,117,111,116,97,32,101,120,99,101,101,100,101,100,0,78,111,32,109,101,100,105,117,109,32,102,111,117,110,100,0,87,114,111,110,103,32,109,101,100,105,117,109,32,116,121,112,101,0,78,111,32,101,114,114,111,114,32,105,110,102,111,114,109,97,116,105,111,110,0,0,114,119,97,0,105,110,102,105,110,105,116,121,0,110,97,110,0], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+30724); + + + + + +/* no memory initializer */ +var tempDoublePtr = STATICTOP; STATICTOP += 16; + +function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + +} + +function copyTempDouble(ptr) { + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + + HEAP8[tempDoublePtr+4] = HEAP8[ptr+4]; + + HEAP8[tempDoublePtr+5] = HEAP8[ptr+5]; + + HEAP8[tempDoublePtr+6] = HEAP8[ptr+6]; + + HEAP8[tempDoublePtr+7] = HEAP8[ptr+7]; + +} + +// {{PRE_LIBRARY}} + + + + Module["_i64Subtract"] = _i64Subtract; + + + Module["_i64Add"] = _i64Add; + + + Module["_memset"] = _memset; + + + Module["_bitshift64Shl"] = _bitshift64Shl; + + function _abort() { + Module['abort'](); + } + + + + + var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86}; + + var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"}; + + function ___setErrNo(value) { + if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value; + return value; + } + + var PATH={splitPath:function (filename) { + var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/; + return splitPathRe.exec(filename).slice(1); + },normalizeArray:function (parts, allowAboveRoot) { + // if the path tries to go above the root, `up` ends up > 0 + var up = 0; + for (var i = parts.length - 1; i >= 0; i--) { + var last = parts[i]; + if (last === '.') { + parts.splice(i, 1); + } else if (last === '..') { + parts.splice(i, 1); + up++; + } else if (up) { + parts.splice(i, 1); + up--; + } + } + // if the path is allowed to go above the root, restore leading ..s + if (allowAboveRoot) { + for (; up--; up) { + parts.unshift('..'); + } + } + return parts; + },normalize:function (path) { + var isAbsolute = path.charAt(0) === '/', + trailingSlash = path.substr(-1) === '/'; + // Normalize the path + path = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), !isAbsolute).join('/'); + if (!path && !isAbsolute) { + path = '.'; + } + if (path && trailingSlash) { + path += '/'; + } + return (isAbsolute ? '/' : '') + path; + },dirname:function (path) { + var result = PATH.splitPath(path), + root = result[0], + dir = result[1]; + if (!root && !dir) { + // No dirname whatsoever + return '.'; + } + if (dir) { + // It has a dirname, strip trailing slash + dir = dir.substr(0, dir.length - 1); + } + return root + dir; + },basename:function (path) { + // EMSCRIPTEN return '/'' for '/', not an empty string + if (path === '/') return '/'; + var lastSlash = path.lastIndexOf('/'); + if (lastSlash === -1) return path; + return path.substr(lastSlash+1); + },extname:function (path) { + return PATH.splitPath(path)[3]; + },join:function () { + var paths = Array.prototype.slice.call(arguments, 0); + return PATH.normalize(paths.join('/')); + },join2:function (l, r) { + return PATH.normalize(l + '/' + r); + },resolve:function () { + var resolvedPath = '', + resolvedAbsolute = false; + for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) { + var path = (i >= 0) ? arguments[i] : FS.cwd(); + // Skip empty and invalid entries + if (typeof path !== 'string') { + throw new TypeError('Arguments to path.resolve must be strings'); + } else if (!path) { + return ''; // an invalid portion invalidates the whole thing + } + resolvedPath = path + '/' + resolvedPath; + resolvedAbsolute = path.charAt(0) === '/'; + } + // At this point the path should be resolved to a full absolute path, but + // handle relative paths to be safe (might happen when process.cwd() fails) + resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) { + return !!p; + }), !resolvedAbsolute).join('/'); + return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.'; + },relative:function (from, to) { + from = PATH.resolve(from).substr(1); + to = PATH.resolve(to).substr(1); + function trim(arr) { + var start = 0; + for (; start < arr.length; start++) { + if (arr[start] !== '') break; + } + var end = arr.length - 1; + for (; end >= 0; end--) { + if (arr[end] !== '') break; + } + if (start > end) return []; + return arr.slice(start, end - start + 1); + } + var fromParts = trim(from.split('/')); + var toParts = trim(to.split('/')); + var length = Math.min(fromParts.length, toParts.length); + var samePartsLength = length; + for (var i = 0; i < length; i++) { + if (fromParts[i] !== toParts[i]) { + samePartsLength = i; + break; + } + } + var outputParts = []; + for (var i = samePartsLength; i < fromParts.length; i++) { + outputParts.push('..'); + } + outputParts = outputParts.concat(toParts.slice(samePartsLength)); + return outputParts.join('/'); + }}; + + var TTY={ttys:[],init:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // currently, FS.init does not distinguish if process.stdin is a file or TTY + // // device, it always assumes it's a TTY device. because of this, we're forcing + // // process.stdin to UTF8 encoding to at least make stdin reading compatible + // // with text files until FS.init can be refactored. + // process['stdin']['setEncoding']('utf8'); + // } + },shutdown:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)? + // // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation + // // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists? + // // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle + // // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call + // process['stdin']['pause'](); + // } + },register:function (dev, ops) { + TTY.ttys[dev] = { input: [], output: [], ops: ops }; + FS.registerDevice(dev, TTY.stream_ops); + },stream_ops:{open:function (stream) { + var tty = TTY.ttys[stream.node.rdev]; + if (!tty) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + stream.tty = tty; + stream.seekable = false; + },close:function (stream) { + // flush any pending line data + stream.tty.ops.flush(stream.tty); + },flush:function (stream) { + stream.tty.ops.flush(stream.tty); + },read:function (stream, buffer, offset, length, pos /* ignored */) { + if (!stream.tty || !stream.tty.ops.get_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = stream.tty.ops.get_char(stream.tty); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + },write:function (stream, buffer, offset, length, pos) { + if (!stream.tty || !stream.tty.ops.put_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + for (var i = 0; i < length; i++) { + try { + stream.tty.ops.put_char(stream.tty, buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + }},default_tty_ops:{get_char:function (tty) { + if (!tty.input.length) { + var result = null; + if (ENVIRONMENT_IS_NODE) { + // we will read data by chunks of BUFSIZE + var BUFSIZE = 256; + var buf = new Buffer(BUFSIZE); + var bytesRead = 0; + + var isPosixPlatform = (process.platform != 'win32'); // Node doesn't offer a direct check, so test by exclusion + + var fd = process.stdin.fd; + if (isPosixPlatform) { + // Linux and Mac cannot use process.stdin.fd (which isn't set up as sync) + var usingDevice = false; + try { + fd = fs.openSync('/dev/stdin', 'r'); + usingDevice = true; + } catch (e) {} + } + + try { + bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null); + } catch(e) { + // Cross-platform differences: on Windows, reading EOF throws an exception, but on other OSes, + // reading EOF returns 0. Uniformize behavior by treating the EOF exception to return 0. + if (e.toString().indexOf('EOF') != -1) bytesRead = 0; + else throw e; + } + + if (usingDevice) { fs.closeSync(fd); } + if (bytesRead > 0) { + result = buf.slice(0, bytesRead).toString('utf-8'); + } else { + result = null; + } + + } else if (typeof window != 'undefined' && + typeof window.prompt == 'function') { + // Browser. + result = window.prompt('Input: '); // returns null on cancel + if (result !== null) { + result += '\n'; + } + } else if (typeof readline == 'function') { + // Command line. + result = readline(); + if (result !== null) { + result += '\n'; + } + } + if (!result) { + return null; + } + tty.input = intArrayFromString(result, true); + } + return tty.input.shift(); + },put_char:function (tty, val) { + if (val === null || val === 10) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle. + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }},default_tty1_ops:{put_char:function (tty, val) { + if (val === null || val === 10) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }}}; + + var MEMFS={ops_table:null,mount:function (mount) { + return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0); + },createNode:function (parent, name, mode, dev) { + if (FS.isBlkdev(mode) || FS.isFIFO(mode)) { + // no supported + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (!MEMFS.ops_table) { + MEMFS.ops_table = { + dir: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + lookup: MEMFS.node_ops.lookup, + mknod: MEMFS.node_ops.mknod, + rename: MEMFS.node_ops.rename, + unlink: MEMFS.node_ops.unlink, + rmdir: MEMFS.node_ops.rmdir, + readdir: MEMFS.node_ops.readdir, + symlink: MEMFS.node_ops.symlink + }, + stream: { + llseek: MEMFS.stream_ops.llseek + } + }, + file: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: { + llseek: MEMFS.stream_ops.llseek, + read: MEMFS.stream_ops.read, + write: MEMFS.stream_ops.write, + allocate: MEMFS.stream_ops.allocate, + mmap: MEMFS.stream_ops.mmap, + msync: MEMFS.stream_ops.msync + } + }, + link: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + readlink: MEMFS.node_ops.readlink + }, + stream: {} + }, + chrdev: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: FS.chrdev_stream_ops + } + }; + } + var node = FS.createNode(parent, name, mode, dev); + if (FS.isDir(node.mode)) { + node.node_ops = MEMFS.ops_table.dir.node; + node.stream_ops = MEMFS.ops_table.dir.stream; + node.contents = {}; + } else if (FS.isFile(node.mode)) { + node.node_ops = MEMFS.ops_table.file.node; + node.stream_ops = MEMFS.ops_table.file.stream; + node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.length which gives the whole capacity. + // When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred + // for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size + // penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme. + node.contents = null; + } else if (FS.isLink(node.mode)) { + node.node_ops = MEMFS.ops_table.link.node; + node.stream_ops = MEMFS.ops_table.link.stream; + } else if (FS.isChrdev(node.mode)) { + node.node_ops = MEMFS.ops_table.chrdev.node; + node.stream_ops = MEMFS.ops_table.chrdev.stream; + } + node.timestamp = Date.now(); + // add the new node to the parent + if (parent) { + parent.contents[name] = node; + } + return node; + },getFileDataAsRegularArray:function (node) { + if (node.contents && node.contents.subarray) { + var arr = []; + for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]); + return arr; // Returns a copy of the original data. + } + return node.contents; // No-op, the file contents are already in a JS array. Return as-is. + },getFileDataAsTypedArray:function (node) { + if (!node.contents) return new Uint8Array; + if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes. + return new Uint8Array(node.contents); + },expandFileStorage:function (node, newCapacity) { + // If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file + // instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to + // increase the size. + if (node.contents && node.contents.subarray && newCapacity > node.contents.length) { + node.contents = MEMFS.getFileDataAsRegularArray(node); + node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it. + } + + if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well. + var prevCapacity = node.contents ? node.contents.length : 0; + if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough. + // Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity. + // For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to + // avoid overshooting the allocation cap by a very large margin. + var CAPACITY_DOUBLING_MAX = 1024 * 1024; + newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0); + if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding. + var oldContents = node.contents; + node.contents = new Uint8Array(newCapacity); // Allocate new storage. + if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage. + return; + } + // Not using a typed array to back the file storage. Use a standard JS array instead. + if (!node.contents && newCapacity > 0) node.contents = []; + while (node.contents.length < newCapacity) node.contents.push(0); + },resizeFileStorage:function (node, newSize) { + if (node.usedBytes == newSize) return; + if (newSize == 0) { + node.contents = null; // Fully decommit when requesting a resize to zero. + node.usedBytes = 0; + return; + } + if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store. + var oldContents = node.contents; + node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage. + if (oldContents) { + node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage. + } + node.usedBytes = newSize; + return; + } + // Backing with a JS array. + if (!node.contents) node.contents = []; + if (node.contents.length > newSize) node.contents.length = newSize; + else while (node.contents.length < newSize) node.contents.push(0); + node.usedBytes = newSize; + },node_ops:{getattr:function (node) { + var attr = {}; + // device numbers reuse inode numbers. + attr.dev = FS.isChrdev(node.mode) ? node.id : 1; + attr.ino = node.id; + attr.mode = node.mode; + attr.nlink = 1; + attr.uid = 0; + attr.gid = 0; + attr.rdev = node.rdev; + if (FS.isDir(node.mode)) { + attr.size = 4096; + } else if (FS.isFile(node.mode)) { + attr.size = node.usedBytes; + } else if (FS.isLink(node.mode)) { + attr.size = node.link.length; + } else { + attr.size = 0; + } + attr.atime = new Date(node.timestamp); + attr.mtime = new Date(node.timestamp); + attr.ctime = new Date(node.timestamp); + // NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize), + // but this is not required by the standard. + attr.blksize = 4096; + attr.blocks = Math.ceil(attr.size / attr.blksize); + return attr; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + if (attr.size !== undefined) { + MEMFS.resizeFileStorage(node, attr.size); + } + },lookup:function (parent, name) { + throw FS.genericErrors[ERRNO_CODES.ENOENT]; + },mknod:function (parent, name, mode, dev) { + return MEMFS.createNode(parent, name, mode, dev); + },rename:function (old_node, new_dir, new_name) { + // if we're overwriting a directory at new_name, make sure it's empty. + if (FS.isDir(old_node.mode)) { + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + } + if (new_node) { + for (var i in new_node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + } + } + // do the internal rewiring + delete old_node.parent.contents[old_node.name]; + old_node.name = new_name; + new_dir.contents[new_name] = old_node; + old_node.parent = new_dir; + },unlink:function (parent, name) { + delete parent.contents[name]; + },rmdir:function (parent, name) { + var node = FS.lookupNode(parent, name); + for (var i in node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + delete parent.contents[name]; + },readdir:function (node) { + var entries = ['.', '..'] + for (var key in node.contents) { + if (!node.contents.hasOwnProperty(key)) { + continue; + } + entries.push(key); + } + return entries; + },symlink:function (parent, newname, oldpath) { + var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0); + node.link = oldpath; + return node; + },readlink:function (node) { + if (!FS.isLink(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return node.link; + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + var contents = stream.node.contents; + if (position >= stream.node.usedBytes) return 0; + var size = Math.min(stream.node.usedBytes - position, length); + assert(size >= 0); + if (size > 8 && contents.subarray) { // non-trivial, and typed array + buffer.set(contents.subarray(position, position + size), offset); + } else { + for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i]; + } + return size; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (!length) return 0; + var node = stream.node; + node.timestamp = Date.now(); + + if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array? + if (canOwn) { + node.contents = buffer.subarray(offset, offset + length); + node.usedBytes = length; + return length; + } else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data. + node.contents = new Uint8Array(buffer.subarray(offset, offset + length)); + node.usedBytes = length; + return length; + } else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file? + node.contents.set(buffer.subarray(offset, offset + length), position); + return length; + } + } + + // Appending to an existing file and we need to reallocate, or source data did not come as a typed array. + MEMFS.expandFileStorage(node, position+length); + if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available. + else { + for (var i = 0; i < length; i++) { + node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not. + } + } + node.usedBytes = Math.max(node.usedBytes, position+length); + return length; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.usedBytes; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + },allocate:function (stream, offset, length) { + MEMFS.expandFileStorage(stream.node, offset + length); + stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + var ptr; + var allocated; + var contents = stream.node.contents; + // Only make a new copy when MAP_PRIVATE is specified. + if ( !(flags & 2) && + (contents.buffer === buffer || contents.buffer === buffer.buffer) ) { + // We can't emulate MAP_SHARED when the file is not backed by the buffer + // we're mapping to (e.g. the HEAP buffer). + allocated = false; + ptr = contents.byteOffset; + } else { + // Try to avoid unnecessary slices. + if (position > 0 || position + length < stream.node.usedBytes) { + if (contents.subarray) { + contents = contents.subarray(position, position + length); + } else { + contents = Array.prototype.slice.call(contents, position, position + length); + } + } + allocated = true; + ptr = _malloc(length); + if (!ptr) { + throw new FS.ErrnoError(ERRNO_CODES.ENOMEM); + } + buffer.set(contents, ptr); + } + return { ptr: ptr, allocated: allocated }; + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (mmapFlags & 2) { + // MAP_PRIVATE calls need not to be synced back to underlying fs + return 0; + } + + var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false); + // should we check if bytesWritten and length are the same? + return 0; + }}}; + + var IDBFS={dbs:{},indexedDB:function () { + if (typeof indexedDB !== 'undefined') return indexedDB; + var ret = null; + if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + assert(ret, 'IDBFS used, but indexedDB not supported'); + return ret; + },DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) { + // reuse all of the core MEMFS functionality + return MEMFS.mount.apply(null, arguments); + },syncfs:function (mount, populate, callback) { + IDBFS.getLocalSet(mount, function(err, local) { + if (err) return callback(err); + + IDBFS.getRemoteSet(mount, function(err, remote) { + if (err) return callback(err); + + var src = populate ? remote : local; + var dst = populate ? local : remote; + + IDBFS.reconcile(src, dst, callback); + }); + }); + },getDB:function (name, callback) { + // check the cache first + var db = IDBFS.dbs[name]; + if (db) { + return callback(null, db); + } + + var req; + try { + req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION); + } catch (e) { + return callback(e); + } + if (!req) { + return callback("Unable to connect to IndexedDB"); + } + req.onupgradeneeded = function(e) { + var db = e.target.result; + var transaction = e.target.transaction; + + var fileStore; + + if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) { + fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME); + } else { + fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME); + } + + if (!fileStore.indexNames.contains('timestamp')) { + fileStore.createIndex('timestamp', 'timestamp', { unique: false }); + } + }; + req.onsuccess = function() { + db = req.result; + + // add to the cache + IDBFS.dbs[name] = db; + callback(null, db); + }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },getLocalSet:function (mount, callback) { + var entries = {}; + + function isRealDir(p) { + return p !== '.' && p !== '..'; + }; + function toAbsolute(root) { + return function(p) { + return PATH.join2(root, p); + } + }; + + var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint)); + + while (check.length) { + var path = check.pop(); + var stat; + + try { + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path))); + } + + entries[path] = { timestamp: stat.mtime }; + } + + return callback(null, { type: 'local', entries: entries }); + },getRemoteSet:function (mount, callback) { + var entries = {}; + + IDBFS.getDB(mount.mountpoint, function(err, db) { + if (err) return callback(err); + + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly'); + transaction.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + var index = store.index('timestamp'); + + index.openKeyCursor().onsuccess = function(event) { + var cursor = event.target.result; + + if (!cursor) { + return callback(null, { type: 'remote', db: db, entries: entries }); + } + + entries[cursor.primaryKey] = { timestamp: cursor.key }; + + cursor.continue(); + }; + }); + },loadLocalEntry:function (path, callback) { + var stat, node; + + try { + var lookup = FS.lookupPath(path); + node = lookup.node; + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + return callback(null, { timestamp: stat.mtime, mode: stat.mode }); + } else if (FS.isFile(stat.mode)) { + // Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array. + // Therefore always convert the file contents to a typed array first before writing the data to IndexedDB. + node.contents = MEMFS.getFileDataAsTypedArray(node); + return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents }); + } else { + return callback(new Error('node type not supported')); + } + },storeLocalEntry:function (path, entry, callback) { + try { + if (FS.isDir(entry.mode)) { + FS.mkdir(path, entry.mode); + } else if (FS.isFile(entry.mode)) { + FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true }); + } else { + return callback(new Error('node type not supported')); + } + + FS.chmod(path, entry.mode); + FS.utime(path, entry.timestamp, entry.timestamp); + } catch (e) { + return callback(e); + } + + callback(null); + },removeLocalEntry:function (path, callback) { + try { + var lookup = FS.lookupPath(path); + var stat = FS.stat(path); + + if (FS.isDir(stat.mode)) { + FS.rmdir(path); + } else if (FS.isFile(stat.mode)) { + FS.unlink(path); + } + } catch (e) { + return callback(e); + } + + callback(null); + },loadRemoteEntry:function (store, path, callback) { + var req = store.get(path); + req.onsuccess = function(event) { callback(null, event.target.result); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },storeRemoteEntry:function (store, path, entry, callback) { + var req = store.put(entry, path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },removeRemoteEntry:function (store, path, callback) { + var req = store.delete(path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },reconcile:function (src, dst, callback) { + var total = 0; + + var create = []; + Object.keys(src.entries).forEach(function (key) { + var e = src.entries[key]; + var e2 = dst.entries[key]; + if (!e2 || e.timestamp > e2.timestamp) { + create.push(key); + total++; + } + }); + + var remove = []; + Object.keys(dst.entries).forEach(function (key) { + var e = dst.entries[key]; + var e2 = src.entries[key]; + if (!e2) { + remove.push(key); + total++; + } + }); + + if (!total) { + return callback(null); + } + + var errored = false; + var completed = 0; + var db = src.type === 'remote' ? src.db : dst.db; + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite'); + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return callback(err); + } + return; + } + if (++completed >= total) { + return callback(null); + } + }; + + transaction.onerror = function(e) { + done(this.error); + e.preventDefault(); + }; + + // sort paths in ascending order so directory entries are created + // before the files inside them + create.sort().forEach(function (path) { + if (dst.type === 'local') { + IDBFS.loadRemoteEntry(store, path, function (err, entry) { + if (err) return done(err); + IDBFS.storeLocalEntry(path, entry, done); + }); + } else { + IDBFS.loadLocalEntry(path, function (err, entry) { + if (err) return done(err); + IDBFS.storeRemoteEntry(store, path, entry, done); + }); + } + }); + + // sort paths in descending order so files are deleted before their + // parent directories + remove.sort().reverse().forEach(function(path) { + if (dst.type === 'local') { + IDBFS.removeLocalEntry(path, done); + } else { + IDBFS.removeRemoteEntry(store, path, done); + } + }); + }}; + + var NODEFS={isWindows:false,staticInit:function () { + NODEFS.isWindows = !!process.platform.match(/^win/); + },mount:function (mount) { + assert(ENVIRONMENT_IS_NODE); + return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0); + },createNode:function (parent, name, mode, dev) { + if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node = FS.createNode(parent, name, mode); + node.node_ops = NODEFS.node_ops; + node.stream_ops = NODEFS.stream_ops; + return node; + },getMode:function (path) { + var stat; + try { + stat = fs.lstatSync(path); + if (NODEFS.isWindows) { + // On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so + // propagate write bits to execute bits. + stat.mode = stat.mode | ((stat.mode & 146) >> 1); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return stat.mode; + },realPath:function (node) { + var parts = []; + while (node.parent !== node) { + parts.push(node.name); + node = node.parent; + } + parts.push(node.mount.opts.root); + parts.reverse(); + return PATH.join.apply(null, parts); + },flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) { + flags &= ~0x200000 /*O_PATH*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x800 /*O_NONBLOCK*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x8000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x80000 /*O_CLOEXEC*/; // Some applications may pass it; it makes no sense for a single process. + if (flags in NODEFS.flagsToPermissionStringMap) { + return NODEFS.flagsToPermissionStringMap[flags]; + } else { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + },node_ops:{getattr:function (node) { + var path = NODEFS.realPath(node); + var stat; + try { + stat = fs.lstatSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + // node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096. + // See http://support.microsoft.com/kb/140365 + if (NODEFS.isWindows && !stat.blksize) { + stat.blksize = 4096; + } + if (NODEFS.isWindows && !stat.blocks) { + stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0; + } + return { + dev: stat.dev, + ino: stat.ino, + mode: stat.mode, + nlink: stat.nlink, + uid: stat.uid, + gid: stat.gid, + rdev: stat.rdev, + size: stat.size, + atime: stat.atime, + mtime: stat.mtime, + ctime: stat.ctime, + blksize: stat.blksize, + blocks: stat.blocks + }; + },setattr:function (node, attr) { + var path = NODEFS.realPath(node); + try { + if (attr.mode !== undefined) { + fs.chmodSync(path, attr.mode); + // update the common node structure mode as well + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + var date = new Date(attr.timestamp); + fs.utimesSync(path, date, date); + } + if (attr.size !== undefined) { + fs.truncateSync(path, attr.size); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },lookup:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + var mode = NODEFS.getMode(path); + return NODEFS.createNode(parent, name, mode); + },mknod:function (parent, name, mode, dev) { + var node = NODEFS.createNode(parent, name, mode, dev); + // create the backing node for this in the fs root as well + var path = NODEFS.realPath(node); + try { + if (FS.isDir(node.mode)) { + fs.mkdirSync(path, node.mode); + } else { + fs.writeFileSync(path, '', { mode: node.mode }); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return node; + },rename:function (oldNode, newDir, newName) { + var oldPath = NODEFS.realPath(oldNode); + var newPath = PATH.join2(NODEFS.realPath(newDir), newName); + try { + fs.renameSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },unlink:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.unlinkSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },rmdir:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.rmdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readdir:function (node) { + var path = NODEFS.realPath(node); + try { + return fs.readdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },symlink:function (parent, newName, oldPath) { + var newPath = PATH.join2(NODEFS.realPath(parent), newName); + try { + fs.symlinkSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readlink:function (node) { + var path = NODEFS.realPath(node); + try { + path = fs.readlinkSync(path); + path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path); + return path; + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + }},stream_ops:{open:function (stream) { + var path = NODEFS.realPath(stream.node); + try { + if (FS.isFile(stream.node.mode)) { + stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags)); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },close:function (stream) { + try { + if (FS.isFile(stream.node.mode) && stream.nfd) { + fs.closeSync(stream.nfd); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },read:function (stream, buffer, offset, length, position) { + if (length === 0) return 0; // node errors on 0 length reads + // FIXME this is terrible. + var nbuffer = new Buffer(length); + var res; + try { + res = fs.readSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + if (res > 0) { + for (var i = 0; i < res; i++) { + buffer[offset + i] = nbuffer[i]; + } + } + return res; + },write:function (stream, buffer, offset, length, position) { + // FIXME this is terrible. + var nbuffer = new Buffer(buffer.subarray(offset, offset + length)); + var res; + try { + res = fs.writeSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return res; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + try { + var stat = fs.fstatSync(stream.nfd); + position += stat.size; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + } + } + + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + return position; + }}}; + + var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) { + assert(ENVIRONMENT_IS_WORKER); + if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync(); + var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0); + var createdParents = {}; + function ensureParent(path) { + // return the parent node, creating subdirs as necessary + var parts = path.split('/'); + var parent = root; + for (var i = 0; i < parts.length-1; i++) { + var curr = parts.slice(0, i+1).join('/'); + // Issue 4254: Using curr as a node name will prevent the node + // from being found in FS.nameTable when FS.open is called on + // a path which holds a child of this node, + // given that all FS functions assume node names + // are just their corresponding parts within their given path, + // rather than incremental aggregates which include their parent's + // directories. + if (!createdParents[curr]) { + createdParents[curr] = WORKERFS.createNode(parent, parts[i], WORKERFS.DIR_MODE, 0); + } + parent = createdParents[curr]; + } + return parent; + } + function base(path) { + var parts = path.split('/'); + return parts[parts.length-1]; + } + // We also accept FileList here, by using Array.prototype + Array.prototype.forEach.call(mount.opts["files"] || [], function(file) { + WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate); + }); + (mount.opts["blobs"] || []).forEach(function(obj) { + WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]); + }); + (mount.opts["packages"] || []).forEach(function(pack) { + pack['metadata'].files.forEach(function(file) { + var name = file.filename.substr(1); // remove initial slash + WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end)); + }); + }); + return root; + },createNode:function (parent, name, mode, dev, contents, mtime) { + var node = FS.createNode(parent, name, mode); + node.mode = mode; + node.node_ops = WORKERFS.node_ops; + node.stream_ops = WORKERFS.stream_ops; + node.timestamp = (mtime || new Date).getTime(); + assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE); + if (mode === WORKERFS.FILE_MODE) { + node.size = contents.size; + node.contents = contents; + } else { + node.size = 4096; + node.contents = {}; + } + if (parent) { + parent.contents[name] = node; + } + return node; + },node_ops:{getattr:function (node) { + return { + dev: 1, + ino: undefined, + mode: node.mode, + nlink: 1, + uid: 0, + gid: 0, + rdev: undefined, + size: node.size, + atime: new Date(node.timestamp), + mtime: new Date(node.timestamp), + ctime: new Date(node.timestamp), + blksize: 4096, + blocks: Math.ceil(node.size / 4096), + }; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + },lookup:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + },mknod:function (parent, name, mode, dev) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rename:function (oldNode, newDir, newName) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },unlink:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rmdir:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readdir:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },symlink:function (parent, newName, oldPath) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readlink:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + if (position >= stream.node.size) return 0; + var chunk = stream.node.contents.slice(position, position + length); + var ab = WORKERFS.reader.readAsArrayBuffer(chunk); + buffer.set(new Uint8Array(ab), offset); + return chunk.size; + },write:function (stream, buffer, offset, length, position) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.size; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + }}}; + + var _stdin=STATICTOP; STATICTOP += 16;; + + var _stdout=STATICTOP; STATICTOP += 16;; + + var _stderr=STATICTOP; STATICTOP += 16;;var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,syncFSRequests:0,handleFSError:function (e) { + if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace(); + return ___setErrNo(e.errno); + },lookupPath:function (path, opts) { + path = PATH.resolve(FS.cwd(), path); + opts = opts || {}; + + if (!path) return { path: '', node: null }; + + var defaults = { + follow_mount: true, + recurse_count: 0 + }; + for (var key in defaults) { + if (opts[key] === undefined) { + opts[key] = defaults[key]; + } + } + + if (opts.recurse_count > 8) { // max recursive lookup of 8 + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + + // split the path + var parts = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), false); + + // start at the root + var current = FS.root; + var current_path = '/'; + + for (var i = 0; i < parts.length; i++) { + var islast = (i === parts.length-1); + if (islast && opts.parent) { + // stop resolving + break; + } + + current = FS.lookupNode(current, parts[i]); + current_path = PATH.join2(current_path, parts[i]); + + // jump to the mount's root node if this is a mountpoint + if (FS.isMountpoint(current)) { + if (!islast || (islast && opts.follow_mount)) { + current = current.mounted.root; + } + } + + // by default, lookupPath will not follow a symlink if it is the final path component. + // setting opts.follow = true will override this behavior. + if (!islast || opts.follow) { + var count = 0; + while (FS.isLink(current.mode)) { + var link = FS.readlink(current_path); + current_path = PATH.resolve(PATH.dirname(current_path), link); + + var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count }); + current = lookup.node; + + if (count++ > 40) { // limit max consecutive symlinks to 40 (SYMLOOP_MAX). + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + } + } + } + + return { path: current_path, node: current }; + },getPath:function (node) { + var path; + while (true) { + if (FS.isRoot(node)) { + var mount = node.mount.mountpoint; + if (!path) return mount; + return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path; + } + path = path ? node.name + '/' + path : node.name; + node = node.parent; + } + },hashName:function (parentid, name) { + var hash = 0; + + + for (var i = 0; i < name.length; i++) { + hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0; + } + return ((parentid + hash) >>> 0) % FS.nameTable.length; + },hashAddNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + node.name_next = FS.nameTable[hash]; + FS.nameTable[hash] = node; + },hashRemoveNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + if (FS.nameTable[hash] === node) { + FS.nameTable[hash] = node.name_next; + } else { + var current = FS.nameTable[hash]; + while (current) { + if (current.name_next === node) { + current.name_next = node.name_next; + break; + } + current = current.name_next; + } + } + },lookupNode:function (parent, name) { + var err = FS.mayLookup(parent); + if (err) { + throw new FS.ErrnoError(err, parent); + } + var hash = FS.hashName(parent.id, name); + for (var node = FS.nameTable[hash]; node; node = node.name_next) { + var nodeName = node.name; + if (node.parent.id === parent.id && nodeName === name) { + return node; + } + } + // if we failed to find it in the cache, call into the VFS + return FS.lookup(parent, name); + },createNode:function (parent, name, mode, rdev) { + if (!FS.FSNode) { + FS.FSNode = function(parent, name, mode, rdev) { + if (!parent) { + parent = this; // root node sets parent to itself + } + this.parent = parent; + this.mount = parent.mount; + this.mounted = null; + this.id = FS.nextInode++; + this.name = name; + this.mode = mode; + this.node_ops = {}; + this.stream_ops = {}; + this.rdev = rdev; + }; + + FS.FSNode.prototype = {}; + + // compatibility + var readMode = 292 | 73; + var writeMode = 146; + + // NOTE we must use Object.defineProperties instead of individual calls to + // Object.defineProperty in order to make closure compiler happy + Object.defineProperties(FS.FSNode.prototype, { + read: { + get: function() { return (this.mode & readMode) === readMode; }, + set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; } + }, + write: { + get: function() { return (this.mode & writeMode) === writeMode; }, + set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; } + }, + isFolder: { + get: function() { return FS.isDir(this.mode); } + }, + isDevice: { + get: function() { return FS.isChrdev(this.mode); } + } + }); + } + + var node = new FS.FSNode(parent, name, mode, rdev); + + FS.hashAddNode(node); + + return node; + },destroyNode:function (node) { + FS.hashRemoveNode(node); + },isRoot:function (node) { + return node === node.parent; + },isMountpoint:function (node) { + return !!node.mounted; + },isFile:function (mode) { + return (mode & 61440) === 32768; + },isDir:function (mode) { + return (mode & 61440) === 16384; + },isLink:function (mode) { + return (mode & 61440) === 40960; + },isChrdev:function (mode) { + return (mode & 61440) === 8192; + },isBlkdev:function (mode) { + return (mode & 61440) === 24576; + },isFIFO:function (mode) { + return (mode & 61440) === 4096; + },isSocket:function (mode) { + return (mode & 49152) === 49152; + },flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) { + var flags = FS.flagModes[str]; + if (typeof flags === 'undefined') { + throw new Error('Unknown file open mode: ' + str); + } + return flags; + },flagsToPermissionString:function (flag) { + var perms = ['r', 'w', 'rw'][flag & 3]; + if ((flag & 512)) { + perms += 'w'; + } + return perms; + },nodePermissions:function (node, perms) { + if (FS.ignorePermissions) { + return 0; + } + // return 0 if any user, group or owner bits are set. + if (perms.indexOf('r') !== -1 && !(node.mode & 292)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) { + return ERRNO_CODES.EACCES; + } + return 0; + },mayLookup:function (dir) { + var err = FS.nodePermissions(dir, 'x'); + if (err) return err; + if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES; + return 0; + },mayCreate:function (dir, name) { + try { + var node = FS.lookupNode(dir, name); + return ERRNO_CODES.EEXIST; + } catch (e) { + } + return FS.nodePermissions(dir, 'wx'); + },mayDelete:function (dir, name, isdir) { + var node; + try { + node = FS.lookupNode(dir, name); + } catch (e) { + return e.errno; + } + var err = FS.nodePermissions(dir, 'wx'); + if (err) { + return err; + } + if (isdir) { + if (!FS.isDir(node.mode)) { + return ERRNO_CODES.ENOTDIR; + } + if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) { + return ERRNO_CODES.EBUSY; + } + } else { + if (FS.isDir(node.mode)) { + return ERRNO_CODES.EISDIR; + } + } + return 0; + },mayOpen:function (node, flags) { + if (!node) { + return ERRNO_CODES.ENOENT; + } + if (FS.isLink(node.mode)) { + return ERRNO_CODES.ELOOP; + } else if (FS.isDir(node.mode)) { + if (FS.flagsToPermissionString(flags) !== 'r' || // opening for write + (flags & 512)) { // TODO: check for O_SEARCH? (== search for dir only) + return ERRNO_CODES.EISDIR; + } + } + return FS.nodePermissions(node, FS.flagsToPermissionString(flags)); + },MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) { + fd_start = fd_start || 0; + fd_end = fd_end || FS.MAX_OPEN_FDS; + for (var fd = fd_start; fd <= fd_end; fd++) { + if (!FS.streams[fd]) { + return fd; + } + } + throw new FS.ErrnoError(ERRNO_CODES.EMFILE); + },getStream:function (fd) { + return FS.streams[fd]; + },createStream:function (stream, fd_start, fd_end) { + if (!FS.FSStream) { + FS.FSStream = function(){}; + FS.FSStream.prototype = {}; + // compatibility + Object.defineProperties(FS.FSStream.prototype, { + object: { + get: function() { return this.node; }, + set: function(val) { this.node = val; } + }, + isRead: { + get: function() { return (this.flags & 2097155) !== 1; } + }, + isWrite: { + get: function() { return (this.flags & 2097155) !== 0; } + }, + isAppend: { + get: function() { return (this.flags & 1024); } + } + }); + } + // clone it, so we can return an instance of FSStream + var newStream = new FS.FSStream(); + for (var p in stream) { + newStream[p] = stream[p]; + } + stream = newStream; + var fd = FS.nextfd(fd_start, fd_end); + stream.fd = fd; + FS.streams[fd] = stream; + return stream; + },closeStream:function (fd) { + FS.streams[fd] = null; + },chrdev_stream_ops:{open:function (stream) { + var device = FS.getDevice(stream.node.rdev); + // override node's stream ops with the device's + stream.stream_ops = device.stream_ops; + // forward the open call + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + },llseek:function () { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + }},major:function (dev) { + return ((dev) >> 8); + },minor:function (dev) { + return ((dev) & 0xff); + },makedev:function (ma, mi) { + return ((ma) << 8 | (mi)); + },registerDevice:function (dev, ops) { + FS.devices[dev] = { stream_ops: ops }; + },getDevice:function (dev) { + return FS.devices[dev]; + },getMounts:function (mount) { + var mounts = []; + var check = [mount]; + + while (check.length) { + var m = check.pop(); + + mounts.push(m); + + check.push.apply(check, m.mounts); + } + + return mounts; + },syncfs:function (populate, callback) { + if (typeof(populate) === 'function') { + callback = populate; + populate = false; + } + + FS.syncFSRequests++; + + if (FS.syncFSRequests > 1) { + console.log('warning: ' + FS.syncFSRequests + ' FS.syncfs operations in flight at once, probably just doing extra work'); + } + + var mounts = FS.getMounts(FS.root.mount); + var completed = 0; + + function doCallback(err) { + assert(FS.syncFSRequests > 0); + FS.syncFSRequests--; + return callback(err); + } + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return doCallback(err); + } + return; + } + if (++completed >= mounts.length) { + doCallback(null); + } + }; + + // sync all mounts + mounts.forEach(function (mount) { + if (!mount.type.syncfs) { + return done(null); + } + mount.type.syncfs(mount, populate, done); + }); + },mount:function (type, opts, mountpoint) { + var root = mountpoint === '/'; + var pseudo = !mountpoint; + var node; + + if (root && FS.root) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } else if (!root && !pseudo) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + mountpoint = lookup.path; // use the absolute path + node = lookup.node; + + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + + if (!FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + } + + var mount = { + type: type, + opts: opts, + mountpoint: mountpoint, + mounts: [] + }; + + // create a root node for the fs + var mountRoot = type.mount(mount); + mountRoot.mount = mount; + mount.root = mountRoot; + + if (root) { + FS.root = mountRoot; + } else if (node) { + // set as a mountpoint + node.mounted = mount; + + // add the new mount to the current mount's children + if (node.mount) { + node.mount.mounts.push(mount); + } + } + + return mountRoot; + },unmount:function (mountpoint) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + if (!FS.isMountpoint(lookup.node)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + // destroy the nodes for this mount, and all its child mounts + var node = lookup.node; + var mount = node.mounted; + var mounts = FS.getMounts(mount); + + Object.keys(FS.nameTable).forEach(function (hash) { + var current = FS.nameTable[hash]; + + while (current) { + var next = current.name_next; + + if (mounts.indexOf(current.mount) !== -1) { + FS.destroyNode(current); + } + + current = next; + } + }); + + // no longer a mountpoint + node.mounted = null; + + // remove this mount from the child mounts + var idx = node.mount.mounts.indexOf(mount); + assert(idx !== -1); + node.mount.mounts.splice(idx, 1); + },lookup:function (parent, name) { + return parent.node_ops.lookup(parent, name); + },mknod:function (path, mode, dev) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + if (!name || name === '.' || name === '..') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.mayCreate(parent, name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.mknod) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.mknod(parent, name, mode, dev); + },create:function (path, mode) { + mode = mode !== undefined ? mode : 438 /* 0666 */; + mode &= 4095; + mode |= 32768; + return FS.mknod(path, mode, 0); + },mkdir:function (path, mode) { + mode = mode !== undefined ? mode : 511 /* 0777 */; + mode &= 511 | 512; + mode |= 16384; + return FS.mknod(path, mode, 0); + },mkdirTree:function (path, mode) { + var dirs = path.split('/'); + var d = ''; + for (var i = 0; i < dirs.length; ++i) { + if (!dirs[i]) continue; + d += '/' + dirs[i]; + try { + FS.mkdir(d, mode); + } catch(e) { + if (e.errno != ERRNO_CODES.EEXIST) throw e; + } + } + },mkdev:function (path, mode, dev) { + if (typeof(dev) === 'undefined') { + dev = mode; + mode = 438 /* 0666 */; + } + mode |= 8192; + return FS.mknod(path, mode, dev); + },symlink:function (oldpath, newpath) { + if (!PATH.resolve(oldpath)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var lookup = FS.lookupPath(newpath, { parent: true }); + var parent = lookup.node; + if (!parent) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var newname = PATH.basename(newpath); + var err = FS.mayCreate(parent, newname); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.symlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.symlink(parent, newname, oldpath); + },rename:function (old_path, new_path) { + var old_dirname = PATH.dirname(old_path); + var new_dirname = PATH.dirname(new_path); + var old_name = PATH.basename(old_path); + var new_name = PATH.basename(new_path); + // parents must exist + var lookup, old_dir, new_dir; + try { + lookup = FS.lookupPath(old_path, { parent: true }); + old_dir = lookup.node; + lookup = FS.lookupPath(new_path, { parent: true }); + new_dir = lookup.node; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + // need to be part of the same mount + if (old_dir.mount !== new_dir.mount) { + throw new FS.ErrnoError(ERRNO_CODES.EXDEV); + } + // source must exist + var old_node = FS.lookupNode(old_dir, old_name); + // old path should not be an ancestor of the new path + var relative = PATH.relative(old_path, new_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + // new path should not be an ancestor of the old path + relative = PATH.relative(new_path, old_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + // see if the new path already exists + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + // not fatal + } + // early out if nothing needs to change + if (old_node === new_node) { + return; + } + // we'll need to delete the old entry + var isdir = FS.isDir(old_node.mode); + var err = FS.mayDelete(old_dir, old_name, isdir); + if (err) { + throw new FS.ErrnoError(err); + } + // need delete permissions if we'll be overwriting. + // need create permissions if new doesn't already exist. + err = new_node ? + FS.mayDelete(new_dir, new_name, isdir) : + FS.mayCreate(new_dir, new_name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!old_dir.node_ops.rename) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + // if we are going to change the parent, check write permissions + if (new_dir !== old_dir) { + err = FS.nodePermissions(old_dir, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + } + try { + if (FS.trackingDelegate['willMovePath']) { + FS.trackingDelegate['willMovePath'](old_path, new_path); + } + } catch(e) { + console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + // remove the node from the lookup hash + FS.hashRemoveNode(old_node); + // do the underlying fs rename + try { + old_dir.node_ops.rename(old_node, new_dir, new_name); + } catch (e) { + throw e; + } finally { + // add the node back to the hash (in case node_ops.rename + // changed its name) + FS.hashAddNode(old_node); + } + try { + if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path); + } catch(e) { + console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + },rmdir:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, true); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.rmdir) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.rmdir(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + if (!node.node_ops.readdir) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + return node.node_ops.readdir(node); + },unlink:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, false); + if (err) { + // According to POSIX, we should map EISDIR to EPERM, but + // we instead do what Linux does (and we must, as we use + // the musl linux libc). + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.unlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.unlink(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readlink:function (path) { + var lookup = FS.lookupPath(path); + var link = lookup.node; + if (!link) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!link.node_ops.readlink) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link)); + },stat:function (path, dontFollow) { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + var node = lookup.node; + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!node.node_ops.getattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return node.node_ops.getattr(node); + },lstat:function (path) { + return FS.stat(path, true); + },chmod:function (path, mode, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + mode: (mode & 4095) | (node.mode & ~4095), + timestamp: Date.now() + }); + },lchmod:function (path, mode) { + FS.chmod(path, mode, true); + },fchmod:function (fd, mode) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chmod(stream.node, mode); + },chown:function (path, uid, gid, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + timestamp: Date.now() + // we ignore the uid / gid for now + }); + },lchown:function (path, uid, gid) { + FS.chown(path, uid, gid, true); + },fchown:function (fd, uid, gid) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chown(stream.node, uid, gid); + },truncate:function (path, len) { + if (len < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!FS.isFile(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.nodePermissions(node, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + node.node_ops.setattr(node, { + size: len, + timestamp: Date.now() + }); + },ftruncate:function (fd, len) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + FS.truncate(stream.node, len); + },utime:function (path, atime, mtime) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + node.node_ops.setattr(node, { + timestamp: Math.max(atime, mtime) + }); + },open:function (path, flags, mode, fd_start, fd_end) { + if (path === "") { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags; + mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode; + if ((flags & 64)) { + mode = (mode & 4095) | 32768; + } else { + mode = 0; + } + var node; + if (typeof path === 'object') { + node = path; + } else { + path = PATH.normalize(path); + try { + var lookup = FS.lookupPath(path, { + follow: !(flags & 131072) + }); + node = lookup.node; + } catch (e) { + // ignore + } + } + // perhaps we need to create the node + var created = false; + if ((flags & 64)) { + if (node) { + // if O_CREAT and O_EXCL are set, error out if the node already exists + if ((flags & 128)) { + throw new FS.ErrnoError(ERRNO_CODES.EEXIST); + } + } else { + // node doesn't exist, try to create it + node = FS.mknod(path, mode, 0); + created = true; + } + } + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + // can't truncate a device + if (FS.isChrdev(node.mode)) { + flags &= ~512; + } + // if asked only for a directory, then this must be one + if ((flags & 65536) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + // check permissions, if this is not a file we just created now (it is ok to + // create and write to a file with read-only permissions; it is read-only + // for later use) + if (!created) { + var err = FS.mayOpen(node, flags); + if (err) { + throw new FS.ErrnoError(err); + } + } + // do truncation if necessary + if ((flags & 512)) { + FS.truncate(node, 0); + } + // we've already handled these, don't pass down to the underlying vfs + flags &= ~(128 | 512); + + // register the stream with the filesystem + var stream = FS.createStream({ + node: node, + path: FS.getPath(node), // we want the absolute path to the node + flags: flags, + seekable: true, + position: 0, + stream_ops: node.stream_ops, + // used by the file family libc calls (fopen, fwrite, ferror, etc.) + ungotten: [], + error: false + }, fd_start, fd_end); + // call the new stream's open function + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + if (Module['logReadFiles'] && !(flags & 1)) { + if (!FS.readFiles) FS.readFiles = {}; + if (!(path in FS.readFiles)) { + FS.readFiles[path] = 1; + Module['printErr']('read file: ' + path); + } + } + try { + if (FS.trackingDelegate['onOpenFile']) { + var trackingFlags = 0; + if ((flags & 2097155) !== 1) { + trackingFlags |= FS.tracking.openFlags.READ; + } + if ((flags & 2097155) !== 0) { + trackingFlags |= FS.tracking.openFlags.WRITE; + } + FS.trackingDelegate['onOpenFile'](path, trackingFlags); + } + } catch(e) { + console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message); + } + return stream; + },close:function (stream) { + if (stream.getdents) stream.getdents = null; // free readdir state + try { + if (stream.stream_ops.close) { + stream.stream_ops.close(stream); + } + } catch (e) { + throw e; + } finally { + FS.closeStream(stream.fd); + } + },llseek:function (stream, offset, whence) { + if (!stream.seekable || !stream.stream_ops.llseek) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + stream.position = stream.stream_ops.llseek(stream, offset, whence); + stream.ungotten = []; + return stream.position; + },read:function (stream, buffer, offset, length, position) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.read) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position); + if (!seeking) stream.position += bytesRead; + return bytesRead; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.write) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if (stream.flags & 1024) { + // seek to the end before writing in append mode + FS.llseek(stream, 0, 2); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn); + if (!seeking) stream.position += bytesWritten; + try { + if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path); + } catch(e) { + console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message); + } + return bytesWritten; + },allocate:function (stream, offset, length) { + if (offset < 0 || length <= 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (!stream.stream_ops.allocate) { + throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP); + } + stream.stream_ops.allocate(stream, offset, length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + // TODO if PROT is PROT_WRITE, make sure we have write access + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EACCES); + } + if (!stream.stream_ops.mmap) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags); + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!stream || !stream.stream_ops.msync) { + return 0; + } + return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags); + },munmap:function (stream) { + return 0; + },ioctl:function (stream, cmd, arg) { + if (!stream.stream_ops.ioctl) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTTY); + } + return stream.stream_ops.ioctl(stream, cmd, arg); + },readFile:function (path, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'r'; + opts.encoding = opts.encoding || 'binary'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var ret; + var stream = FS.open(path, opts.flags); + var stat = FS.stat(path); + var length = stat.size; + var buf = new Uint8Array(length); + FS.read(stream, buf, 0, length, 0); + if (opts.encoding === 'utf8') { + ret = UTF8ArrayToString(buf, 0); + } else if (opts.encoding === 'binary') { + ret = buf; + } + FS.close(stream); + return ret; + },writeFile:function (path, data, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'w'; + opts.encoding = opts.encoding || 'utf8'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var stream = FS.open(path, opts.flags, opts.mode); + if (opts.encoding === 'utf8') { + var buf = new Uint8Array(lengthBytesUTF8(data)+1); + var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length); + FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn); + } else if (opts.encoding === 'binary') { + FS.write(stream, data, 0, data.length, 0, opts.canOwn); + } + FS.close(stream); + },cwd:function () { + return FS.currentPath; + },chdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + if (lookup.node === null) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!FS.isDir(lookup.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + var err = FS.nodePermissions(lookup.node, 'x'); + if (err) { + throw new FS.ErrnoError(err); + } + FS.currentPath = lookup.path; + },createDefaultDirectories:function () { + FS.mkdir('/tmp'); + FS.mkdir('/home'); + FS.mkdir('/home/web_user'); + },createDefaultDevices:function () { + // create /dev + FS.mkdir('/dev'); + // setup /dev/null + FS.registerDevice(FS.makedev(1, 3), { + read: function() { return 0; }, + write: function(stream, buffer, offset, length, pos) { return length; } + }); + FS.mkdev('/dev/null', FS.makedev(1, 3)); + // setup /dev/tty and /dev/tty1 + // stderr needs to print output using Module['printErr'] + // so we register a second tty just for it. + TTY.register(FS.makedev(5, 0), TTY.default_tty_ops); + TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops); + FS.mkdev('/dev/tty', FS.makedev(5, 0)); + FS.mkdev('/dev/tty1', FS.makedev(6, 0)); + // setup /dev/[u]random + var random_device; + if (typeof crypto !== 'undefined') { + // for modern web browsers + var randomBuffer = new Uint8Array(1); + random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; }; + } else if (ENVIRONMENT_IS_NODE) { + // for nodejs + random_device = function() { return require('crypto').randomBytes(1)[0]; }; + } else { + // default for ES5 platforms + random_device = function() { return (Math.random()*256)|0; }; + } + FS.createDevice('/dev', 'random', random_device); + FS.createDevice('/dev', 'urandom', random_device); + // we're not going to emulate the actual shm device, + // just create the tmp dirs that reside in it commonly + FS.mkdir('/dev/shm'); + FS.mkdir('/dev/shm/tmp'); + },createSpecialDirectories:function () { + // create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname) + FS.mkdir('/proc'); + FS.mkdir('/proc/self'); + FS.mkdir('/proc/self/fd'); + FS.mount({ + mount: function() { + var node = FS.createNode('/proc/self', 'fd', 16384 | 511 /* 0777 */, 73); + node.node_ops = { + lookup: function(parent, name) { + var fd = +name; + var stream = FS.getStream(fd); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + var ret = { + parent: null, + mount: { mountpoint: 'fake' }, + node_ops: { readlink: function() { return stream.path } } + }; + ret.parent = ret; // make it look like a simple root node + return ret; + } + }; + return node; + } + }, {}, '/proc/self/fd'); + },createStandardStreams:function () { + // TODO deprecate the old functionality of a single + // input / output callback and that utilizes FS.createDevice + // and instead require a unique set of stream ops + + // by default, we symlink the standard streams to the + // default tty devices. however, if the standard streams + // have been overwritten we create a unique device for + // them instead. + if (Module['stdin']) { + FS.createDevice('/dev', 'stdin', Module['stdin']); + } else { + FS.symlink('/dev/tty', '/dev/stdin'); + } + if (Module['stdout']) { + FS.createDevice('/dev', 'stdout', null, Module['stdout']); + } else { + FS.symlink('/dev/tty', '/dev/stdout'); + } + if (Module['stderr']) { + FS.createDevice('/dev', 'stderr', null, Module['stderr']); + } else { + FS.symlink('/dev/tty1', '/dev/stderr'); + } + + // open default streams for the stdin, stdout and stderr devices + var stdin = FS.open('/dev/stdin', 'r'); + assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')'); + + var stdout = FS.open('/dev/stdout', 'w'); + assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')'); + + var stderr = FS.open('/dev/stderr', 'w'); + assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')'); + },ensureErrnoError:function () { + if (FS.ErrnoError) return; + FS.ErrnoError = function ErrnoError(errno, node) { + //Module.printErr(stackTrace()); // useful for debugging + this.node = node; + this.setErrno = function(errno) { + this.errno = errno; + for (var key in ERRNO_CODES) { + if (ERRNO_CODES[key] === errno) { + this.code = key; + break; + } + } + }; + this.setErrno(errno); + this.message = ERRNO_MESSAGES[errno]; + }; + FS.ErrnoError.prototype = new Error(); + FS.ErrnoError.prototype.constructor = FS.ErrnoError; + // Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info) + [ERRNO_CODES.ENOENT].forEach(function(code) { + FS.genericErrors[code] = new FS.ErrnoError(code); + FS.genericErrors[code].stack = ''; + }); + },staticInit:function () { + FS.ensureErrnoError(); + + FS.nameTable = new Array(4096); + + FS.mount(MEMFS, {}, '/'); + + FS.createDefaultDirectories(); + FS.createDefaultDevices(); + FS.createSpecialDirectories(); + + FS.filesystems = { + 'MEMFS': MEMFS, + 'IDBFS': IDBFS, + 'NODEFS': NODEFS, + 'WORKERFS': WORKERFS, + }; + },init:function (input, output, error) { + assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)'); + FS.init.initialized = true; + + FS.ensureErrnoError(); + + // Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here + Module['stdin'] = input || Module['stdin']; + Module['stdout'] = output || Module['stdout']; + Module['stderr'] = error || Module['stderr']; + + FS.createStandardStreams(); + },quit:function () { + FS.init.initialized = false; + // force-flush all streams, so we get musl std streams printed out + var fflush = Module['_fflush']; + if (fflush) fflush(0); + // close all of our streams + for (var i = 0; i < FS.streams.length; i++) { + var stream = FS.streams[i]; + if (!stream) { + continue; + } + FS.close(stream); + } + },getMode:function (canRead, canWrite) { + var mode = 0; + if (canRead) mode |= 292 | 73; + if (canWrite) mode |= 146; + return mode; + },joinPath:function (parts, forceRelative) { + var path = PATH.join.apply(null, parts); + if (forceRelative && path[0] == '/') path = path.substr(1); + return path; + },absolutePath:function (relative, base) { + return PATH.resolve(base, relative); + },standardizePath:function (path) { + return PATH.normalize(path); + },findObject:function (path, dontResolveLastLink) { + var ret = FS.analyzePath(path, dontResolveLastLink); + if (ret.exists) { + return ret.object; + } else { + ___setErrNo(ret.error); + return null; + } + },analyzePath:function (path, dontResolveLastLink) { + // operate from within the context of the symlink's target + try { + var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + path = lookup.path; + } catch (e) { + } + var ret = { + isRoot: false, exists: false, error: 0, name: null, path: null, object: null, + parentExists: false, parentPath: null, parentObject: null + }; + try { + var lookup = FS.lookupPath(path, { parent: true }); + ret.parentExists = true; + ret.parentPath = lookup.path; + ret.parentObject = lookup.node; + ret.name = PATH.basename(path); + lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + ret.exists = true; + ret.path = lookup.path; + ret.object = lookup.node; + ret.name = lookup.node.name; + ret.isRoot = lookup.path === '/'; + } catch (e) { + ret.error = e.errno; + }; + return ret; + },createFolder:function (parent, name, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.mkdir(path, mode); + },createPath:function (parent, path, canRead, canWrite) { + parent = typeof parent === 'string' ? parent : FS.getPath(parent); + var parts = path.split('/').reverse(); + while (parts.length) { + var part = parts.pop(); + if (!part) continue; + var current = PATH.join2(parent, part); + try { + FS.mkdir(current); + } catch (e) { + // ignore EEXIST + } + parent = current; + } + return current; + },createFile:function (parent, name, properties, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.create(path, mode); + },createDataFile:function (parent, name, data, canRead, canWrite, canOwn) { + var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent; + var mode = FS.getMode(canRead, canWrite); + var node = FS.create(path, mode); + if (data) { + if (typeof data === 'string') { + var arr = new Array(data.length); + for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i); + data = arr; + } + // make sure we can write to the file + FS.chmod(node, mode | 146); + var stream = FS.open(node, 'w'); + FS.write(stream, data, 0, data.length, 0, canOwn); + FS.close(stream); + FS.chmod(node, mode); + } + return node; + },createDevice:function (parent, name, input, output) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(!!input, !!output); + if (!FS.createDevice.major) FS.createDevice.major = 64; + var dev = FS.makedev(FS.createDevice.major++, 0); + // Create a fake device that a set of stream ops to emulate + // the old behavior. + FS.registerDevice(dev, { + open: function(stream) { + stream.seekable = false; + }, + close: function(stream) { + // flush any pending line data + if (output && output.buffer && output.buffer.length) { + output(10); + } + }, + read: function(stream, buffer, offset, length, pos /* ignored */) { + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = input(); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + }, + write: function(stream, buffer, offset, length, pos) { + for (var i = 0; i < length; i++) { + try { + output(buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + } + }); + return FS.mkdev(path, mode, dev); + },createLink:function (parent, name, target, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + return FS.symlink(target, path); + },forceLoadFile:function (obj) { + if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true; + var success = true; + if (typeof XMLHttpRequest !== 'undefined') { + throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread."); + } else if (Module['read']) { + // Command-line. + try { + // WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as + // read() will try to parse UTF8. + obj.contents = intArrayFromString(Module['read'](obj.url), true); + obj.usedBytes = obj.contents.length; + } catch (e) { + success = false; + } + } else { + throw new Error('Cannot load without read() or XMLHttpRequest.'); + } + if (!success) ___setErrNo(ERRNO_CODES.EIO); + return success; + },createLazyFile:function (parent, name, url, canRead, canWrite) { + // Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse. + function LazyUint8Array() { + this.lengthKnown = false; + this.chunks = []; // Loaded chunks. Index is the chunk number + } + LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) { + if (idx > this.length-1 || idx < 0) { + return undefined; + } + var chunkOffset = idx % this.chunkSize; + var chunkNum = (idx / this.chunkSize)|0; + return this.getter(chunkNum)[chunkOffset]; + } + LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) { + this.getter = getter; + } + LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() { + // Find length + var xhr = new XMLHttpRequest(); + xhr.open('HEAD', url, false); + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + var datalength = Number(xhr.getResponseHeader("Content-length")); + var header; + var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes"; + var usesGzip = (header = xhr.getResponseHeader("Content-Encoding")) && header === "gzip"; + + var chunkSize = 1024*1024; // Chunk size in bytes + + if (!hasByteServing) chunkSize = datalength; + + // Function to get a range from the remote URL. + var doXHR = (function(from, to) { + if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!"); + if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!"); + + // TODO: Use mozResponseArrayBuffer, responseStream, etc. if available. + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to); + + // Some hints to the browser that we want binary data. + if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer'; + if (xhr.overrideMimeType) { + xhr.overrideMimeType('text/plain; charset=x-user-defined'); + } + + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + if (xhr.response !== undefined) { + return new Uint8Array(xhr.response || []); + } else { + return intArrayFromString(xhr.responseText || '', true); + } + }); + var lazyArray = this; + lazyArray.setDataGetter(function(chunkNum) { + var start = chunkNum * chunkSize; + var end = (chunkNum+1) * chunkSize - 1; // including this byte + end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") { + lazyArray.chunks[chunkNum] = doXHR(start, end); + } + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!"); + return lazyArray.chunks[chunkNum]; + }); + + if (usesGzip || !datalength) { + // if the server uses gzip or doesn't supply the length, we have to download the whole file to get the (uncompressed) length + chunkSize = datalength = 1; // this will force getter(0)/doXHR do download the whole file + datalength = this.getter(0).length; + chunkSize = datalength; + console.log("LazyFiles on gzip forces download of the whole file when length is accessed"); + } + + this._length = datalength; + this._chunkSize = chunkSize; + this.lengthKnown = true; + } + if (typeof XMLHttpRequest !== 'undefined') { + if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc'; + var lazyArray = new LazyUint8Array(); + Object.defineProperties(lazyArray, { + length: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._length; + } + }, + chunkSize: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._chunkSize; + } + } + }); + + var properties = { isDevice: false, contents: lazyArray }; + } else { + var properties = { isDevice: false, url: url }; + } + + var node = FS.createFile(parent, name, properties, canRead, canWrite); + // This is a total hack, but I want to get this lazy file code out of the + // core of MEMFS. If we want to keep this lazy file concept I feel it should + // be its own thin LAZYFS proxying calls to MEMFS. + if (properties.contents) { + node.contents = properties.contents; + } else if (properties.url) { + node.contents = null; + node.url = properties.url; + } + // Add a function that defers querying the file size until it is asked the first time. + Object.defineProperties(node, { + usedBytes: { + get: function() { return this.contents.length; } + } + }); + // override each stream op with one that tries to force load the lazy file first + var stream_ops = {}; + var keys = Object.keys(node.stream_ops); + keys.forEach(function(key) { + var fn = node.stream_ops[key]; + stream_ops[key] = function forceLoadLazyFile() { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + return fn.apply(null, arguments); + }; + }); + // use a custom read function + stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + var contents = stream.node.contents; + if (position >= contents.length) + return 0; + var size = Math.min(contents.length - position, length); + assert(size >= 0); + if (contents.slice) { // normal array + for (var i = 0; i < size; i++) { + buffer[offset + i] = contents[position + i]; + } + } else { + for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR + buffer[offset + i] = contents.get(position + i); + } + } + return size; + }; + node.stream_ops = stream_ops; + return node; + },createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) { + Browser.init(); // XXX perhaps this method should move onto Browser? + // TODO we should allow people to just pass in a complete filename instead + // of parent and name being that we just join them anyways + var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent; + var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname + function processData(byteArray) { + function finish(byteArray) { + if (preFinish) preFinish(); + if (!dontCreateFile) { + FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn); + } + if (onload) onload(); + removeRunDependency(dep); + } + var handled = false; + Module['preloadPlugins'].forEach(function(plugin) { + if (handled) return; + if (plugin['canHandle'](fullname)) { + plugin['handle'](byteArray, fullname, finish, function() { + if (onerror) onerror(); + removeRunDependency(dep); + }); + handled = true; + } + }); + if (!handled) finish(byteArray); + } + addRunDependency(dep); + if (typeof url == 'string') { + Browser.asyncLoad(url, function(byteArray) { + processData(byteArray); + }, onerror); + } else { + processData(url); + } + },indexedDB:function () { + return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + },DB_NAME:function () { + return 'EM_FS_' + window.location.pathname; + },DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = function openRequest_onupgradeneeded() { + console.log('creating db'); + var db = openRequest.result; + db.createObjectStore(FS.DB_STORE_NAME); + }; + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite'); + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var putRequest = files.put(FS.analyzePath(path).object.contents, path); + putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() }; + putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + },loadFilesFromDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = onerror; // no database to load from + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + try { + var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly'); + } catch(e) { + onerror(e); + return; + } + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var getRequest = files.get(path); + getRequest.onsuccess = function getRequest_onsuccess() { + if (FS.analyzePath(path).exists) { + FS.unlink(path); + } + FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true); + ok++; + if (ok + fail == total) finish(); + }; + getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + }};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) { + if (path[0] !== '/') { + // relative path + var dir; + if (dirfd === -100) { + dir = FS.cwd(); + } else { + var dirstream = FS.getStream(dirfd); + if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + dir = dirstream.path; + } + path = PATH.join2(dir, path); + } + return path; + },doStat:function (func, path, buf) { + try { + var stat = func(path); + } catch (e) { + if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) { + // an error occurred while trying to look up the path; we should just report ENOTDIR + return -ERRNO_CODES.ENOTDIR; + } + throw e; + } + HEAP32[((buf)>>2)]=stat.dev; + HEAP32[(((buf)+(4))>>2)]=0; + HEAP32[(((buf)+(8))>>2)]=stat.ino; + HEAP32[(((buf)+(12))>>2)]=stat.mode; + HEAP32[(((buf)+(16))>>2)]=stat.nlink; + HEAP32[(((buf)+(20))>>2)]=stat.uid; + HEAP32[(((buf)+(24))>>2)]=stat.gid; + HEAP32[(((buf)+(28))>>2)]=stat.rdev; + HEAP32[(((buf)+(32))>>2)]=0; + HEAP32[(((buf)+(36))>>2)]=stat.size; + HEAP32[(((buf)+(40))>>2)]=4096; + HEAP32[(((buf)+(44))>>2)]=stat.blocks; + HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0; + HEAP32[(((buf)+(52))>>2)]=0; + HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0; + HEAP32[(((buf)+(60))>>2)]=0; + HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0; + HEAP32[(((buf)+(68))>>2)]=0; + HEAP32[(((buf)+(72))>>2)]=stat.ino; + return 0; + },doMsync:function (addr, stream, len, flags) { + var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len)); + FS.msync(stream, buffer, 0, len, flags); + },doMkdir:function (path, mode) { + // remove a trailing slash, if one - /a/b/ has basename of '', but + // we want to create b in the context of this function + path = PATH.normalize(path); + if (path[path.length-1] === '/') path = path.substr(0, path.length-1); + FS.mkdir(path, mode, 0); + return 0; + },doMknod:function (path, mode, dev) { + // we don't want this in the JS API as it uses mknod to create all nodes. + switch (mode & 61440) { + case 32768: + case 8192: + case 24576: + case 4096: + case 49152: + break; + default: return -ERRNO_CODES.EINVAL; + } + FS.mknod(path, mode, dev); + return 0; + },doReadlink:function (path, buf, bufsize) { + if (bufsize <= 0) return -ERRNO_CODES.EINVAL; + var ret = FS.readlink(path); + + var len = Math.min(bufsize, lengthBytesUTF8(ret)); + var endChar = HEAP8[buf+len]; + stringToUTF8(ret, buf, bufsize+1); + // readlink is one of the rare functions that write out a C string, but does never append a null to the output buffer(!) + // stringToUTF8() always appends a null byte, so restore the character under the null byte after the write. + HEAP8[buf+len] = endChar; + + return len; + },doAccess:function (path, amode) { + if (amode & ~7) { + // need a valid mode + return -ERRNO_CODES.EINVAL; + } + var node; + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + var perms = ''; + if (amode & 4) perms += 'r'; + if (amode & 2) perms += 'w'; + if (amode & 1) perms += 'x'; + if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) { + return -ERRNO_CODES.EACCES; + } + return 0; + },doDup:function (path, flags, suggestFD) { + var suggest = FS.getStream(suggestFD); + if (suggest) FS.close(suggest); + return FS.open(path, flags, 0, suggestFD, suggestFD).fd; + },doReadv:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.read(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + if (curr < len) break; // nothing more to read + } + return ret; + },doWritev:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.write(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + } + return ret; + },varargs:0,get:function (varargs) { + SYSCALLS.varargs += 4; + var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)]; + return ret; + },getStr:function () { + var ret = Pointer_stringify(SYSCALLS.get()); + return ret; + },getStreamFromFD:function () { + var stream = FS.getStream(SYSCALLS.get()); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return stream; + },getSocketFromFD:function () { + var socket = SOCKFS.getSocket(SYSCALLS.get()); + if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return socket; + },getSocketAddress:function (allowNull) { + var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get(); + if (allowNull && addrp === 0) return null; + var info = __read_sockaddr(addrp, addrlen); + if (info.errno) throw new FS.ErrnoError(info.errno); + info.addr = DNS.lookup_addr(info.addr) || info.addr; + return info; + },get64:function () { + var low = SYSCALLS.get(), high = SYSCALLS.get(); + if (low >= 0) assert(high === 0); + else assert(high === -1); + return low; + },getZero:function () { + assert(SYSCALLS.get() === 0); + }};function ___syscall195(which, varargs) {SYSCALLS.varargs = varargs; + try { + // SYS_stat64 + var path = SYSCALLS.getStr(), buf = SYSCALLS.get(); + return SYSCALLS.doStat(FS.stat, path, buf); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___lock() {} + + function ___unlock() {} + + + function __exit(status) { + // void _exit(int status); + // http://pubs.opengroup.org/onlinepubs/000095399/functions/exit.html + Module['exit'](status); + }function _exit(status) { + __exit(status); + } + + function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs; + try { + // ioctl + var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get(); + switch (op) { + case 21505: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; + } + case 21506: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; // no-op, not actually adjusting terminal settings + } + case 21519: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + var argp = SYSCALLS.get(); + HEAP32[((argp)>>2)]=0; + return 0; + } + case 21520: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return -ERRNO_CODES.EINVAL; // not supported + } + case 21531: { + var argp = SYSCALLS.get(); + return FS.ioctl(stream, op, argp); + } + default: abort('bad ioctl syscall ' + op); + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + Module["_bitshift64Lshr"] = _bitshift64Lshr; + + function ___syscall33(which, varargs) {SYSCALLS.varargs = varargs; + try { + // access + var path = SYSCALLS.getStr(), amode = SYSCALLS.get(); + return SYSCALLS.doAccess(path, amode); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function _pthread_cleanup_push(routine, arg) { + __ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) }) + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function ___syscall10(which, varargs) {SYSCALLS.varargs = varargs; + try { + // unlink + var path = SYSCALLS.getStr(); + FS.unlink(path); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + + + var _environ=STATICTOP; STATICTOP += 16;;var ___environ=_environ;function ___buildEnvironment(env) { + // WARNING: Arbitrary limit! + var MAX_ENV_VALUES = 64; + var TOTAL_ENV_SIZE = 1024; + + // Statically allocate memory for the environment. + var poolPtr; + var envPtr; + if (!___buildEnvironment.called) { + ___buildEnvironment.called = true; + // Set default values. Use string keys for Closure Compiler compatibility. + ENV['USER'] = ENV['LOGNAME'] = 'web_user'; + ENV['PATH'] = '/'; + ENV['PWD'] = '/'; + ENV['HOME'] = '/home/web_user'; + ENV['LANG'] = 'C'; + ENV['_'] = Module['thisProgram']; + // Allocate memory. + poolPtr = allocate(TOTAL_ENV_SIZE, 'i8', ALLOC_STATIC); + envPtr = allocate(MAX_ENV_VALUES * 4, + 'i8*', ALLOC_STATIC); + HEAP32[((envPtr)>>2)]=poolPtr; + HEAP32[((_environ)>>2)]=envPtr; + } else { + envPtr = HEAP32[((_environ)>>2)]; + poolPtr = HEAP32[((envPtr)>>2)]; + } + + // Collect key=value lines. + var strings = []; + var totalSize = 0; + for (var key in env) { + if (typeof env[key] === 'string') { + var line = key + '=' + env[key]; + strings.push(line); + totalSize += line.length; + } + } + if (totalSize > TOTAL_ENV_SIZE) { + throw new Error('Environment size exceeded TOTAL_ENV_SIZE!'); + } + + // Make new. + var ptrSize = 4; + for (var i = 0; i < strings.length; i++) { + var line = strings[i]; + writeAsciiToMemory(line, poolPtr); + HEAP32[(((envPtr)+(i * ptrSize))>>2)]=poolPtr; + poolPtr += line.length + 1; + } + HEAP32[(((envPtr)+(strings.length * ptrSize))>>2)]=0; + }var ENV={};function _getenv(name) { + // char *getenv(const char *name); + // http://pubs.opengroup.org/onlinepubs/009695399/functions/getenv.html + if (name === 0) return 0; + name = Pointer_stringify(name); + if (!ENV.hasOwnProperty(name)) return 0; + + if (_getenv.ret) _free(_getenv.ret); + _getenv.ret = allocate(intArrayFromString(ENV[name]), 'i8', ALLOC_NORMAL); + return _getenv.ret; + } + + function _pthread_cleanup_pop() { + assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!'); + __ATEXIT__.pop(); + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function ___syscall5(which, varargs) {SYSCALLS.varargs = varargs; + try { + // open + var pathname = SYSCALLS.getStr(), flags = SYSCALLS.get(), mode = SYSCALLS.get() // optional TODO + var stream = FS.open(pathname, flags, mode); + return stream.fd; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + function _emscripten_memcpy_big(dest, src, num) { + HEAPU8.set(HEAPU8.subarray(src, src+num), dest); + return dest; + } + Module["_memcpy"] = _memcpy; + + function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs; + try { + // close + var stream = SYSCALLS.getStreamFromFD(); + FS.close(stream); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_STATIC); + Module["_llvm_cttz_i32"] = _llvm_cttz_i32; + Module["___udivmoddi4"] = ___udivmoddi4; + Module["___udivdi3"] = ___udivdi3; + + + + Module["___muldsi3"] = ___muldsi3; + Module["___muldi3"] = ___muldi3; + + + Module["_sbrk"] = _sbrk; + + + Module["_memmove"] = _memmove; + + + Module["___uremdi3"] = ___uremdi3; + + function ___syscall40(which, varargs) {SYSCALLS.varargs = varargs; + try { + // rmdir + var path = SYSCALLS.getStr(); + FS.rmdir(path); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function _time(ptr) { + var ret = (Date.now()/1000)|0; + if (ptr) { + HEAP32[((ptr)>>2)]=ret; + } + return ret; + } + + + Module["_pthread_self"] = _pthread_self; + + function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs; + try { + // llseek + var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get(); + var offset = offset_low; + assert(offset_high === 0); + FS.llseek(stream, offset, whence); + HEAP32[((result)>>2)]=stream.position; + if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs; + try { + // writev + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doWritev(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall221(which, varargs) {SYSCALLS.varargs = varargs; + try { + // fcntl64 + var stream = SYSCALLS.getStreamFromFD(), cmd = SYSCALLS.get(); + switch (cmd) { + case 0: { + var arg = SYSCALLS.get(); + if (arg < 0) { + return -ERRNO_CODES.EINVAL; + } + var newStream; + newStream = FS.open(stream.path, stream.flags, 0, arg); + return newStream.fd; + } + case 1: + case 2: + return 0; // FD_CLOEXEC makes no sense for a single process. + case 3: + return stream.flags; + case 4: { + var arg = SYSCALLS.get(); + stream.flags |= arg; + return 0; + } + case 12: + case 12: { + var arg = SYSCALLS.get(); + var offset = 0; + // We're always unlocked. + HEAP16[(((arg)+(offset))>>1)]=2; + return 0; + } + case 13: + case 14: + case 13: + case 14: + return 0; // Pretend that the locking is successful. + case 16: + case 8: + return -ERRNO_CODES.EINVAL; // These are for sockets. We don't have them fully implemented yet. + case 9: + // musl trusts getown return values, due to a bug where they must be, as they overlap with errors. just return -1 here, so fnctl() returns that, and we set errno ourselves. + ___setErrNo(ERRNO_CODES.EINVAL); + return -1; + default: { + return -ERRNO_CODES.EINVAL; + } + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall145(which, varargs) {SYSCALLS.varargs = varargs; + try { + // readv + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doReadv(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } +FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;; +__ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });; +if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); }; +___buildEnvironment(ENV);; +DYNAMICTOP_PTR = allocate(1, "i32", ALLOC_STATIC); + +STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP); + +STACK_MAX = STACK_BASE + TOTAL_STACK; + +DYNAMIC_BASE = Runtime.alignMemory(STACK_MAX); + +HEAP32[DYNAMICTOP_PTR>>2] = DYNAMIC_BASE; + +staticSealed = true; // seal the static portion of memory + + + +function invoke_iiii(index,a1,a2,a3) { + try { + return Module["dynCall_iiii"](index,a1,a2,a3); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_i(index) { + try { + return Module["dynCall_i"](index); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vi(index,a1) { + try { + Module["dynCall_vi"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vii(index,a1,a2) { + try { + Module["dynCall_vii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_ii(index,a1) { + try { + return Module["dynCall_ii"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_v(index) { + try { + Module["dynCall_v"](index); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_iii(index,a1,a2) { + try { + return Module["dynCall_iii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_viiii(index,a1,a2,a3,a4) { + try { + Module["dynCall_viiii"](index,a1,a2,a3,a4); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity }; + +Module.asmLibraryArg = { "abort": abort, "assert": assert, "enlargeMemory": enlargeMemory, "getTotalMemory": getTotalMemory, "abortOnCannotGrowMemory": abortOnCannotGrowMemory, "invoke_iiii": invoke_iiii, "invoke_i": invoke_i, "invoke_vi": invoke_vi, "invoke_vii": invoke_vii, "invoke_ii": invoke_ii, "invoke_v": invoke_v, "invoke_iii": invoke_iii, "invoke_viiii": invoke_viiii, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___syscall221": ___syscall221, "_abort": _abort, "___syscall40": ___syscall40, "_pthread_cleanup_push": _pthread_cleanup_push, "___buildEnvironment": ___buildEnvironment, "___setErrNo": ___setErrNo, "___syscall195": ___syscall195, "__exit": __exit, "_emscripten_memcpy_big": _emscripten_memcpy_big, "_getenv": _getenv, "___syscall33": ___syscall33, "___syscall54": ___syscall54, "___unlock": ___unlock, "___syscall10": ___syscall10, "___lock": ___lock, "___syscall6": ___syscall6, "___syscall5": ___syscall5, "_time": _time, "___syscall140": ___syscall140, "_exit": _exit, "___syscall145": ___syscall145, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "DYNAMICTOP_PTR": DYNAMICTOP_PTR, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 }; +// EMSCRIPTEN_START_ASM +var asm = (function(global, env, buffer) { + 'use asm'; + + + var HEAP8 = new global.Int8Array(buffer); + var HEAP16 = new global.Int16Array(buffer); + var HEAP32 = new global.Int32Array(buffer); + var HEAPU8 = new global.Uint8Array(buffer); + var HEAPU16 = new global.Uint16Array(buffer); + var HEAPU32 = new global.Uint32Array(buffer); + var HEAPF32 = new global.Float32Array(buffer); + var HEAPF64 = new global.Float64Array(buffer); + + + var STACKTOP=env.STACKTOP|0; + var STACK_MAX=env.STACK_MAX|0; + var DYNAMICTOP_PTR=env.DYNAMICTOP_PTR|0; + var tempDoublePtr=env.tempDoublePtr|0; + var ABORT=env.ABORT|0; + var cttz_i8=env.cttz_i8|0; + + var __THREW__ = 0; + var threwValue = 0; + var setjmpId = 0; + var undef = 0; + var nan = global.NaN, inf = global.Infinity; + var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0; + var tempRet0 = 0; + + var Math_floor=global.Math.floor; + var Math_abs=global.Math.abs; + var Math_sqrt=global.Math.sqrt; + var Math_pow=global.Math.pow; + var Math_cos=global.Math.cos; + var Math_sin=global.Math.sin; + var Math_tan=global.Math.tan; + var Math_acos=global.Math.acos; + var Math_asin=global.Math.asin; + var Math_atan=global.Math.atan; + var Math_atan2=global.Math.atan2; + var Math_exp=global.Math.exp; + var Math_log=global.Math.log; + var Math_ceil=global.Math.ceil; + var Math_imul=global.Math.imul; + var Math_min=global.Math.min; + var Math_max=global.Math.max; + var Math_clz32=global.Math.clz32; + var abort=env.abort; + var assert=env.assert; + var enlargeMemory=env.enlargeMemory; + var getTotalMemory=env.getTotalMemory; + var abortOnCannotGrowMemory=env.abortOnCannotGrowMemory; + var invoke_iiii=env.invoke_iiii; + var invoke_i=env.invoke_i; + var invoke_vi=env.invoke_vi; + var invoke_vii=env.invoke_vii; + var invoke_ii=env.invoke_ii; + var invoke_v=env.invoke_v; + var invoke_iii=env.invoke_iii; + var invoke_viiii=env.invoke_viiii; + var _pthread_cleanup_pop=env._pthread_cleanup_pop; + var ___syscall221=env.___syscall221; + var _abort=env._abort; + var ___syscall40=env.___syscall40; + var _pthread_cleanup_push=env._pthread_cleanup_push; + var ___buildEnvironment=env.___buildEnvironment; + var ___setErrNo=env.___setErrNo; + var ___syscall195=env.___syscall195; + var __exit=env.__exit; + var _emscripten_memcpy_big=env._emscripten_memcpy_big; + var _getenv=env._getenv; + var ___syscall33=env.___syscall33; + var ___syscall54=env.___syscall54; + var ___unlock=env.___unlock; + var ___syscall10=env.___syscall10; + var ___lock=env.___lock; + var ___syscall6=env.___syscall6; + var ___syscall5=env.___syscall5; + var _time=env._time; + var ___syscall140=env.___syscall140; + var _exit=env._exit; + var ___syscall145=env.___syscall145; + var ___syscall146=env.___syscall146; + var tempFloat = 0.0; + +// EMSCRIPTEN_START_FUNCS + +function stackAlloc(size) { + size = size|0; + var ret = 0; + ret = STACKTOP; + STACKTOP = (STACKTOP + size)|0; + STACKTOP = (STACKTOP + 15)&-16; + + return ret|0; +} +function stackSave() { + return STACKTOP|0; +} +function stackRestore(top) { + top = top|0; + STACKTOP = top; +} +function establishStackSpace(stackBase, stackMax) { + stackBase = stackBase|0; + stackMax = stackMax|0; + STACKTOP = stackBase; + STACK_MAX = stackMax; +} + +function setThrew(threw, value) { + threw = threw|0; + value = value|0; + if ((__THREW__|0) == 0) { + __THREW__ = threw; + threwValue = value; + } +} + +function setTempRet0(value) { + value = value|0; + tempRet0 = value; +} +function getTempRet0() { + return tempRet0|0; +} + +function _AnonName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8851]|0; + $3 = (($2) + 1)|0; + HEAP32[8851] = $3; + HEAP32[$vararg_buffer>>2] = 18911; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + _SB_Printf($0,18900,$vararg_buffer); + STACKTOP = sp;return ($0|0); +} +function _GetFileName($0) { + $0 = $0|0; + var $$0$in = 0, $$0$in$in = 0, $$04 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0); + do { + if ($1) { + $2 = HEAP32[8852]|0; + $3 = ($2|0)==(0); + if ($3) { + $$04 = 8; + return ($$04|0); + } else { + $4 = HEAP32[(35416)>>2]|0; + $$0$in$in = $4; + break; + } + } else { + $5 = (($0) + -1)|0; + $6 = HEAP32[8852]|0; + $7 = ($6>>>0)>($5>>>0); + if ($7) { + $10 = HEAP32[(35416)>>2]|0; + $11 = (($10) + ($5<<2)|0); + $$0$in$in = $11; + break; + } else { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155); + // unreachable; + } + } + } while(0); + $$0$in = HEAP32[$$0$in$in>>2]|0; + $12 = ((($$0$in)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = HEAP32[8916]|0; + $15 = (_SP_Get($14,$13)|0); + $$04 = $15; + return ($$04|0); +} +function _GetFileIndex($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $2 = HEAP32[8916]|0; + $3 = (_SP_Add($2,$0)|0); + HEAP32[$1>>2] = $3; + $4 = (_HT_Find(24,$1)|0); + $5 = ($4|0)==(0|0); + if ($5) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(18938,$vararg_buffer); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } else { + $6 = ((($4)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $$0 = $7; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _HT_GenHash($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & 31; + return ($2|0); +} +function _HT_GetKey($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + return ($1|0); +} +function _HT_Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$1>>2]|0; + $4 = (($2) - ($3))|0; + return ($4|0); +} +function _AddFile($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = HEAP32[8916]|0; + $5 = (_SP_Add($4,$0)|0); + $6 = (_xmalloc(28)|0); + HEAP32[$6>>2] = 0; + $7 = ((($6)) + 8|0); + HEAP32[$7>>2] = $5; + $8 = HEAP32[8852]|0; + $9 = (($8) + 1)|0; + $10 = ((($6)) + 12|0); + HEAP32[$10>>2] = $9; + $11 = ((($6)) + 16|0); + HEAP32[$11>>2] = $1; + $12 = ((($6)) + 20|0); + HEAP32[$12>>2] = $2; + $13 = ((($6)) + 24|0); + HEAP32[$13>>2] = $3; + _CollInsert(35408,$6,$8); + _HT_Insert(24,$6); + $14 = HEAP32[$10>>2]|0; + return ($14|0); +} +function _WriteFiles() { + var $$08 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + _ObjStartFiles(); + $0 = HEAP32[8852]|0; + _ObjWriteVar($0); + $1 = HEAP32[8852]|0; + $2 = ($1|0)==(0); + if ($2) { + _ObjEndFiles(); + return; + } else { + $$08 = 0; + } + while(1) { + $3 = HEAP32[(35416)>>2]|0; + $4 = (($3) + ($$08<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 8|0); + $7 = HEAP32[$6>>2]|0; + _ObjWriteVar($7); + $8 = ((($5)) + 24|0); + $9 = HEAP32[$8>>2]|0; + _ObjWrite32($9); + $10 = ((($5)) + 20|0); + $11 = HEAP32[$10>>2]|0; + _ObjWriteVar($11); + $12 = (($$08) + 1)|0; + $13 = HEAP32[8852]|0; + $14 = ($12>>>0)<($13>>>0); + if ($14) { + $$08 = $12; + } else { + break; + } + } + _ObjEndFiles(); + return; +} +function _CreateDependencies() { + var $0 = 0, $1 = 0, $DepName$idx$val = 0, $DepName$idx2$val = 0, $FullDepName$idx$val = 0, $FullDepName$idx1$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $DepName$idx$val = HEAP32[(35448)>>2]|0; + $0 = ($DepName$idx$val|0)==(0); + if (!($0)) { + $DepName$idx2$val = HEAP32[8861]|0; + _CreateDepFile($DepName$idx2$val,7); + } + $FullDepName$idx$val = HEAP32[(35464)>>2]|0; + $1 = ($FullDepName$idx$val|0)==(0); + if ($1) { + return; + } + $FullDepName$idx1$val = HEAP32[8865]|0; + _CreateDepFile($FullDepName$idx1$val,15); + return; +} +function _CreateDepFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$0$i20 = 0, $$0$i23 = 0, $$01516$i = 0, $$01516$i14 = 0, $$idx$val$i = 0, $$idx$val$i17 = 0, $$pre$i = 0, $$pre$i13 = 0, $$pre$i18 = 0, $$pre$i21 = 0, $$pre$i24 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_fopen($0,19854)|0); + $3 = ($2|0)==(0|0); + if ($3) { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Fatal(18979,$vararg_buffer); + // unreachable; + } + $7 = HEAP32[8856]|0; + $$0$i = $7; + L4: while(1) { + $8 = HEAP8[$$0$i>>0]|0; + switch ($8<<24>>24) { + case 0: { + break L4; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i = HEAP8[$$0$i>>0]|0; + $10 = $$pre$i; + break; + } + default: { + $10 = $8; + } + } + $9 = $10 << 24 >> 24; + (_fputc($9,$2)|0); + $11 = ((($$0$i)) + 1|0); + $$0$i = $11; + } + (_fwrite(19016,2,1,$2)|0); + $12 = HEAP32[8852]|0; + $13 = ($12|0)==(0); + if (!($13)) { + $$01516$i = 0;$56 = $12; + while(1) { + $14 = HEAP32[(35416)>>2]|0; + $15 = (($14) + ($$01516$i<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($16)) + 16|0); + $18 = HEAP32[$17>>2]|0; + $19 = $18 & $1; + $20 = ($19|0)==(0); + if ($20) { + $32 = $56; + } else { + $21 = ($$01516$i|0)==(0); + if (!($21)) { + (_fputc(32,$2)|0); + } + $22 = ((($16)) + 8|0); + $23 = HEAP32[$22>>2]|0; + $24 = HEAP32[8916]|0; + $25 = (_SP_Get($24,$23)|0); + $$idx$val$i = HEAP32[$25>>2]|0; + $$0$i20 = $$idx$val$i; + L18: while(1) { + $26 = HEAP8[$$0$i20>>0]|0; + switch ($26<<24>>24) { + case 0: { + break L18; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i21 = HEAP8[$$0$i20>>0]|0; + $28 = $$pre$i21; + break; + } + default: { + $28 = $26; + } + } + $27 = $28 << 24 >> 24; + (_fputc($27,$2)|0); + $29 = ((($$0$i20)) + 1|0); + $$0$i20 = $29; + } + $$pre$i13 = HEAP32[8852]|0; + $32 = $$pre$i13; + } + $30 = (($$01516$i) + 1)|0; + $31 = ($30>>>0)<($32>>>0); + if ($31) { + $$01516$i = $30;$56 = $32; + } else { + break; + } + } + } + (_fwrite(19019,2,1,$2)|0); + $33 = HEAP32[8852]|0; + $34 = ($33|0)==(0); + if (!($34)) { + $$01516$i14 = 0;$57 = $33; + while(1) { + $35 = HEAP32[(35416)>>2]|0; + $36 = (($35) + ($$01516$i14<<2)|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($37)) + 16|0); + $39 = HEAP32[$38>>2]|0; + $40 = $39 & $1; + $41 = ($40|0)==(0); + if ($41) { + $53 = $57; + } else { + $42 = ($$01516$i14|0)==(0); + if (!($42)) { + (_fputc(32,$2)|0); + } + $43 = ((($37)) + 8|0); + $44 = HEAP32[$43>>2]|0; + $45 = HEAP32[8916]|0; + $46 = (_SP_Get($45,$44)|0); + $$idx$val$i17 = HEAP32[$46>>2]|0; + $$0$i23 = $$idx$val$i17; + L34: while(1) { + $47 = HEAP8[$$0$i23>>0]|0; + switch ($47<<24>>24) { + case 0: { + break L34; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i24 = HEAP8[$$0$i23>>0]|0; + $49 = $$pre$i24; + break; + } + default: { + $49 = $47; + } + } + $48 = $49 << 24 >> 24; + (_fputc($48,$2)|0); + $50 = ((($$0$i23)) + 1|0); + $$0$i23 = $50; + } + $$pre$i18 = HEAP32[8852]|0; + $53 = $$pre$i18; + } + $51 = (($$01516$i14) + 1)|0; + $52 = ($51>>>0)<($53>>>0); + if ($52) { + $$01516$i14 = $51;$57 = $53; + } else { + break; + } + } + } + (_fwrite(19022,3,1,$2)|0); + $54 = (_fclose($2)|0); + $55 = ($54|0)==(0); + if ($55) { + STACKTOP = sp;return; + } else { + (_remove($0)|0); + _Fatal(19026,$vararg_buffer2); + // unreachable; + } +} +function _ULabRef($0) { + $0 = $0|0; + var $$ = 0, $$015 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,19071,19082,111); + // unreachable; + } + $4 = ($0|0)>(0); + $5 = $4 << 31 >> 31; + $$ = (($5) + ($0))|0; + $6 = HEAP32[8869]|0; + $7 = (($$) + ($6))|0; + $8 = ($7|0)<(0); + if ($8) { + _Error(19096,$vararg_buffer); + $9 = (_GenCurrentPC()|0); + $$015 = $9; + STACKTOP = sp;return ($$015|0); + } + $10 = HEAP32[8870]|0; + $11 = ($7|0)<($10|0); + if ($11) { + $12 = HEAP32[(35488)>>2]|0; + $13 = (($12) + ($7<<2)|0); + $14 = HEAP32[$13>>2]|0; + $$1 = $14; + } else { + while(1) { + $15 = (_xmalloc(20)|0); + ;HEAP32[$15>>2]=HEAP32[41072>>2]|0;HEAP32[$15+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$15+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($15); + $16 = ((($15)) + 12|0); + HEAP32[$16>>2] = 0; + $17 = ((($15)) + 16|0); + HEAP32[$17>>2] = 0; + $18 = HEAP32[8870]|0; + _CollInsert(35480,$15,$18); + $19 = HEAP32[8870]|0; + $20 = ($7|0)<($19|0); + if ($20) { + break; + } + } + $$1 = $15; + } + $21 = ((($$1)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = (($22) + 1)|0; + HEAP32[$21>>2] = $23; + $24 = ((($$1)) + 12|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + $28 = (_GenULabelExpr($7)|0); + $$015 = $28; + STACKTOP = sp;return ($$015|0); + } else { + $27 = (_CloneExpr($25)|0); + $$015 = $27; + STACKTOP = sp;return ($$015|0); + } + return (0)|0; +} +function _ULabDef() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $0 = HEAP32[8869]|0; + $1 = HEAP32[8870]|0; + $2 = ($0>>>0)<($1>>>0); + if (!($2)) { + $12 = (_GenCurrentPC()|0); + $13 = (_xmalloc(20)|0); + ;HEAP32[$13>>2]=HEAP32[41072>>2]|0;HEAP32[$13+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$13+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($13); + $14 = ((($13)) + 12|0); + HEAP32[$14>>2] = $12; + $15 = ((($13)) + 16|0); + HEAP32[$15>>2] = 0; + $16 = HEAP32[8870]|0; + _CollInsert(35480,$13,$16); + $17 = HEAP32[8869]|0; + $18 = (($17) + 1)|0; + HEAP32[8869] = $18; + return; + } + $3 = HEAP32[(35488)>>2]|0; + $4 = (($3) + ($0<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if (!($8)) { + $9 = HEAP32[4237]|0; + $10 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,19112,19082,162); + // unreachable; + } + $11 = (_GenCurrentPC()|0); + HEAP32[$6>>2] = $11; + _ReleaseFullLineInfo($5); + _GetFullLineInfo($5); + $17 = HEAP32[8869]|0; + $18 = (($17) + 1)|0; + HEAP32[8869] = $18; + return; +} +function _ULabCanResolve() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8869]|0; + $1 = HEAP32[8870]|0; + $2 = ($0|0)==($1|0); + $3 = $2&1; + return ($3|0); +} +function _ULabResolve($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8870]|0; + $2 = ($1>>>0)>($0>>>0); + if (!($2)) { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129); + // unreachable; + } + $5 = HEAP32[(35488)>>2]|0; + $6 = (($5) + ($0<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0|0); + if ($10) { + $11 = HEAP32[4237]|0; + $12 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,19124,19082,194); + // unreachable; + } else { + $13 = (_CloneExpr($9)|0); + return ($13|0); + } + return (0)|0; +} +function _ULabDone() { + var $$015 = 0, $$114 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8869]|0; + $1 = HEAP32[8870]|0; + $2 = ($0>>>0)<($1>>>0); + if ($2) { + $$015 = $0; + while(1) { + $5 = HEAP32[(35488)>>2]|0; + $6 = (($5) + ($$015<<2)|0); + $7 = HEAP32[$6>>2]|0; + _LIError($7,19096,$vararg_buffer); + $8 = (($$015) + 1)|0; + $9 = HEAP32[8870]|0; + $10 = ($8>>>0)<($9>>>0); + if ($10) { + $$015 = $8; + } else { + $3 = $9; + break; + } + } + } else { + $3 = $1; + } + $4 = ($3|0)==(0); + if ($4) { + STACKTOP = sp;return; + } else { + $$114 = 0; + } + while(1) { + $11 = HEAP32[(35488)>>2]|0; + $12 = (($11) + ($$114<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 16|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0); + if ($16) { + _LIWarning($13,1,19136,$vararg_buffer1); + } + _ReleaseFullLineInfo($13); + $17 = (($$114) + 1)|0; + $18 = HEAP32[8870]|0; + $19 = ($17>>>0)<($18>>>0); + if ($19) { + $$114 = $17; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _DoStruct() { + var label = 0, sp = 0; + sp = STACKTOP; + (_DoStructInternal(0,0)|0); + return; +} +function _DoStructInternal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$039 = 0, $$0 = 0, $$0$i5573 = 0, $$0$i58 = 0, $$039 = 0, $$06$i4764 = 0, $$06$i5067 = 0, $$06$i5370 = 0, $$06$i59 = 0, $$06$i62 = 0, $$1 = 0, $$140 = 0, $$143 = 0, $$2 = 0, $$241 = 0, $$3 = 0, $$idx = 0, $$idx$val = 0, $$idx45 = 0, $$idx45$val = 0; + var $$lobit$i = 0, $$pr = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0; + var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 132|0; + $3 = HEAP32[8969]|0; + $4 = ($3|0)!=(3); + if ($4) { + $$0 = $0; + } else { + _SymEnterLevel((35888),3,2,0); + _NextTok(); + $$0 = 0; + } + _ConsumeSep(); + $5 = ($1|0)==(0); + $$039 = 0;$$1 = $$0; + L4: while(1) { + $6 = HEAP32[8969]|0; + switch ($6|0) { + case 1: case 97: case 98: { + break L4; + break; + } + default: { + } + } + L7: do { + switch ($6|0) { + case 2: { + _NextTok(); + $$241 = $$039;$$3 = $$1; + break; + } + case 3: { + $7 = (_FindMacro((35888))|0); + $8 = ($7|0)==(0|0); + if ($8) { + $9 = HEAP32[8951]|0; + $10 = (_SymFind($9,(35888),1)|0); + $11 = (_GenLiteralExpr($$1)|0); + _SymDef($10,$11,0,0); + _NextTok(); + $$pr = HEAP32[8969]|0; + $$143 = $10;$12 = $$pr; + label = 10; + break L7; + } else { + _MacExpandStart($7); + $$241 = $$039;$$3 = $$1; + break L7; + } + break; + } + default: { + $$143 = 0;$12 = $6; + label = 10; + } + } + } while(0); + if ((label|0) == 10) { + label = 0; + HEAP32[$2>>2] = 0; + L15: do { + switch ($12|0) { + case 69: { + _NextTok(); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(2); + do { + if ($14) { + $$06$i62 = 1; + } else { + $15 = (_ConstExpression()|0); + $16 = ($15|0)<(1); + if ($16) { + _ErrorSkip(27620,$vararg_buffer); + $$06$i62 = 1; + break; + } + $17 = ($15|0)>(65535); + if ($17) { + _ErrorSkip(27620,$vararg_buffer1); + $$06$i62 = $15; + } else { + $$06$i62 = $15; + } + } + } while(0); + HEAP32[$2>>2] = $$06$i62; + break; + } + case 57: case 193: case 80: { + _NextTok(); + $18 = HEAP32[8969]|0; + $19 = ($18|0)==(2); + do { + if ($19) { + $$06$i4764 = 2; + } else { + $20 = (_ConstExpression()|0); + $21 = ($20|0)<(1); + if ($21) { + _ErrorSkip(27620,$vararg_buffer3); + $$06$i4764 = 2; + break; + } + $22 = $20 << 1; + $23 = ($22|0)>(65535); + if ($23) { + _ErrorSkip(27620,$vararg_buffer5); + $$06$i4764 = $22; + } else { + $$06$i4764 = $22; + } + } + } while(0); + HEAP32[$2>>2] = $$06$i4764; + break; + } + case 104: { + _NextTok(); + $24 = HEAP32[8969]|0; + $25 = ($24|0)==(2); + do { + if ($25) { + $$06$i5067 = 3; + } else { + $26 = (_ConstExpression()|0); + $27 = ($26|0)<(1); + if ($27) { + _ErrorSkip(27620,$vararg_buffer7); + $$06$i5067 = 3; + break; + } + $28 = ($26*3)|0; + $29 = ($28|0)>(65535); + if ($29) { + _ErrorSkip(27620,$vararg_buffer9); + $$06$i5067 = $28; + } else { + $$06$i5067 = $28; + } + } + } while(0); + HEAP32[$2>>2] = $$06$i5067; + break; + } + case 87: { + _NextTok(); + $30 = HEAP32[8969]|0; + $31 = ($30|0)==(2); + do { + if ($31) { + $$06$i5370 = 4; + } else { + $32 = (_ConstExpression()|0); + $33 = ($32|0)<(1); + if ($33) { + _ErrorSkip(27620,$vararg_buffer11); + $$06$i5370 = 4; + break; + } + $34 = $32 << 2; + $35 = ($34|0)>(65535); + if ($35) { + _ErrorSkip(27620,$vararg_buffer13); + $$06$i5370 = $34; + } else { + $$06$i5370 = $34; + } + } + } while(0); + HEAP32[$2>>2] = $$06$i5370; + break; + } + case 172: { + _NextTok(); + $36 = HEAP32[8969]|0; + $37 = ($36|0)==(2); + if ($37) { + _ErrorSkip(19166,$vararg_buffer15); + break L15; + } + $38 = (_ConstExpression()|0); + $39 = ($38|0)<(1); + if ($39) { + _ErrorSkip(27620,$vararg_buffer17); + $$0$i5573 = 1; + } else { + $40 = ($38|0)>(65535); + if ($40) { + _ErrorSkip(27620,$vararg_buffer19); + $$0$i5573 = $38; + } else { + $$0$i5573 = $38; + } + } + HEAP32[$2>>2] = $$0$i5573; + break; + } + case 186: { + _NextTok(); + $41 = (_ParseScopedSymTable()|0); + $42 = ($41|0)==(0|0); + do { + if ($42) { + _ErrorSkip(19182,$vararg_buffer21); + } else { + $$idx = ((($41)) + 43|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $43 = ($$idx$val<<24>>24)==(3); + if (!($43)) { + _ErrorSkip(19203,$vararg_buffer23); + break; + } + $44 = (_GetSizeOfScope($41)|0); + $$idx45 = ((($44)) + 52|0); + $$idx45$val = HEAP32[$$idx45>>2]|0; + $$lobit$i = $$idx45$val & 8192; + $45 = ($$lobit$i|0)==(0); + if (!($45)) { + $46 = (_SymIsConst($44,$2)|0); + $47 = ($46|0)==(0); + if (!($47)) { + break; + } + } + _ErrorSkip(25887,$vararg_buffer25); + } + } while(0); + $48 = HEAP32[$2>>2]|0; + $49 = HEAP32[8969]|0; + $50 = ($49|0)==(2); + if ($50) { + $$06$i59 = $48; + } else { + $51 = (_ConstExpression()|0); + $52 = ($51|0)<(1); + if ($52) { + _ErrorSkip(27620,$vararg_buffer27); + $$0$i58 = 1; + } else { + $$0$i58 = $51; + } + $53 = Math_imul($$0$i58, $48)|0; + $$06$i59 = $53; + } + $54 = ($$06$i59|0)>(65535); + if ($54) { + _ErrorSkip(27620,$vararg_buffer29); + } + HEAP32[$2>>2] = $$06$i59; + break; + } + case 185: { + _NextTok(); + $55 = (_DoStructInternal($$1,0)|0); + HEAP32[$2>>2] = $55; + break; + } + case 190: { + _NextTok(); + $56 = (_DoStructInternal($$1,1)|0); + HEAP32[$2>>2] = $56; + break; + } + default: { + $57 = (_CheckConditionals()|0); + $58 = ($57|0)==(0); + if ($58) { + _ErrorSkip(19222,$vararg_buffer31); + } + } + } + } while(0); + $59 = ($$143|0)==(0|0); + if (!($59)) { + $60 = HEAP32[$2>>2]|0; + (_DefSizeOfSymbol($$143,$60)|0); + } + $61 = HEAP32[$2>>2]|0; + $62 = (($61) + ($$039))|0; + $63 = ($61|0)>($$039|0); + $$$039 = $63 ? $61 : $$039; + $$140 = $5 ? $62 : $$$039; + $64 = $5 ? $61 : 0; + $$2 = (($64) + ($$1))|0; + _ConsumeSep(); + $$241 = $$140;$$3 = $$2; + } + $$039 = $$241;$$1 = $$3; + } + if (!($4)) { + $65 = HEAP32[8951]|0; + $66 = (_GetSizeOfScope($65)|0); + $67 = (_GenLiteralExpr($$039)|0); + _SymDef($66,$67,0,0); + _SymLeaveLevel(); + } + if ($5) { + _Consume(97,19264); + STACKTOP = sp;return ($$039|0); + } else { + _Consume(98,19286); + STACKTOP = sp;return ($$039|0); + } + return (0)|0; +} +function _DoUnion() { + var label = 0, sp = 0; + sp = STACKTOP; + (_DoStructInternal(0,1)|0); + return; +} +function _Emit0($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_GenFragment(0,1)|0); + $2 = ((($1)) + 24|0); + HEAP8[$2>>0] = $0; + return; +} +function _Emit1($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = sp + 4|0; + $3 = (_IsEasyConst($1,$2)|0); + $4 = ($3|0)==(0); + if ($4) { + $14 = (_GenFragment(0,1)|0); + $15 = ((($14)) + 24|0); + HEAP8[$15>>0] = $0; + $16 = (_GenFragment(8,1)|0); + $17 = ((($16)) + 24|0); + HEAP32[$17>>2] = $1; + STACKTOP = sp;return; + } + $5 = HEAP32[$2>>2]|0; + $6 = (_IsByteRange($5)|0); + $7 = ($6|0)==(0); + if ($7) { + $8 = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $8; + _Error(19307,$vararg_buffer); + } + $9 = (_GenFragment(0,2)|0); + $10 = ((($9)) + 24|0); + HEAP8[$10>>0] = $0; + $11 = HEAP32[$2>>2]|0; + $12 = $11&255; + $13 = ((($10)) + 1|0); + HEAP8[$13>>0] = $12; + _FreeExpr($1); + STACKTOP = sp;return; +} +function _Emit2($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = sp + 4|0; + $3 = (_IsEasyConst($1,$2)|0); + $4 = ($3|0)==(0); + if ($4) { + $17 = (_GenFragment(0,1)|0); + $18 = ((($17)) + 24|0); + HEAP8[$18>>0] = $0; + $19 = (_GenFragment(8,2)|0); + $20 = ((($19)) + 24|0); + HEAP32[$20>>2] = $1; + STACKTOP = sp;return; + } + $5 = HEAP32[$2>>2]|0; + $6 = (_IsWordRange($5)|0); + $7 = ($6|0)==(0); + if ($7) { + $8 = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $8; + _Error(19341,$vararg_buffer); + } + $9 = (_GenFragment(0,3)|0); + $10 = ((($9)) + 24|0); + HEAP8[$10>>0] = $0; + $11 = HEAP32[$2>>2]|0; + $12 = $11&255; + $13 = ((($10)) + 1|0); + HEAP8[$13>>0] = $12; + $14 = $11 >>> 8; + $15 = $14&255; + $16 = ((($10)) + 2|0); + HEAP8[$16>>0] = $15; + _FreeExpr($1); + STACKTOP = sp;return; +} +function _Emit3($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GenFragment(0,1)|0); + $3 = ((($2)) + 24|0); + HEAP8[$3>>0] = $0; + $4 = (_GenFragment(8,3)|0); + $5 = ((($4)) + 24|0); + HEAP32[$5>>2] = $1; + return; +} +function _EmitFarAddr($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_GenFragment(8,3)|0); + $2 = ((($1)) + 24|0); + HEAP32[$2>>2] = $0; + return; +} +function _EmitSigned($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1&65535; + $3 = (_GenFragment(16,$2)|0); + $4 = ((($3)) + 24|0); + HEAP32[$4>>2] = $0; + return; +} +function _EmitPCRel($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_GenFragment(0,1)|0); + $4 = ((($3)) + 24|0); + HEAP8[$4>>0] = $0; + $5 = $2&65535; + $6 = (_GenFragment(16,$5)|0); + $7 = ((($6)) + 24|0); + HEAP32[$7>>2] = $1; + return; +} +function _EmitData($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$01617 = 0, $$018 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0); + if ($2) { + return; + } else { + $$01617 = $0;$$018 = $1; + } + while(1) { + $3 = ($$018>>>0)>(4); + $$ = $3 ? 4 : $$018; + $4 = $$&65535; + $5 = (_GenFragment(0,$4)|0); + $6 = ((($5)) + 24|0); + _memcpy(($6|0),($$01617|0),($$|0))|0; + $7 = (($$01617) + ($$)|0); + $8 = (($$018) - ($$))|0; + $9 = ($8|0)==(0); + if ($9) { + break; + } else { + $$01617 = $7;$$018 = $8; + } + } + return; +} +function _EmitStrBuf($0) { + $0 = $0|0; + var $$$i = 0, $$01617$i = 0, $$018$i = 0, $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx2 = ((($0)) + 4|0); + $$idx2$val = HEAP32[$$idx2>>2]|0; + $1 = ($$idx2$val|0)==(0); + if ($1) { + return; + } + $$idx$val = HEAP32[$0>>2]|0; + $$01617$i = $$idx$val;$$018$i = $$idx2$val; + while(1) { + $2 = ($$018$i>>>0)>(4); + $$$i = $2 ? 4 : $$018$i; + $3 = $$$i&65535; + $4 = (_GenFragment(0,$3)|0); + $5 = ((($4)) + 24|0); + _memcpy(($5|0),($$01617$i|0),($$$i|0))|0; + $6 = (($$01617$i) + ($$$i)|0); + $7 = (($$018$i) - ($$$i))|0; + $8 = ($7|0)==(0); + if ($8) { + break; + } else { + $$01617$i = $6;$$018$i = $7; + } + } + return; +} +function _EmitByte($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $2 = (_IsEasyConst($0,$1)|0); + $3 = ($2|0)==(0); + if ($3) { + $12 = (_GenFragment(8,1)|0); + $13 = ((($12)) + 24|0); + HEAP32[$13>>2] = $0; + STACKTOP = sp;return; + } + $4 = HEAP32[$1>>2]|0; + $5 = (_IsByteRange($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $7; + _Error(19307,$vararg_buffer); + } + $8 = (_GenFragment(0,1)|0); + $9 = HEAP32[$1>>2]|0; + $10 = $9&255; + $11 = ((($8)) + 24|0); + HEAP8[$11>>0] = $10; + _FreeExpr($0); + STACKTOP = sp;return; +} +function _EmitWord($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $2 = (_IsEasyConst($0,$1)|0); + $3 = ($2|0)==(0); + if ($3) { + $15 = (_GenFragment(8,2)|0); + $16 = ((($15)) + 24|0); + HEAP32[$16>>2] = $0; + STACKTOP = sp;return; + } + $4 = HEAP32[$1>>2]|0; + $5 = (_IsWordRange($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $7; + _Error(19341,$vararg_buffer); + } + $8 = (_GenFragment(0,2)|0); + $9 = HEAP32[$1>>2]|0; + $10 = $9&255; + $11 = ((($8)) + 24|0); + HEAP8[$11>>0] = $10; + $12 = $9 >>> 8; + $13 = $12&255; + $14 = ((($11)) + 1|0); + HEAP8[$14>>0] = $13; + _FreeExpr($0); + STACKTOP = sp;return; +} +function _EmitDWord($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_GenFragment(8,4)|0); + $2 = ((($1)) + 24|0); + HEAP32[$2>>2] = $0; + return; +} +function _EmitFill($0) { + $0 = $0|0; + var $$07 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0); + if ($1) { + return; + } else { + $$07 = $0; + } + while(1) { + $2 = ($$07>>>0)>(65535); + $3 = $2 ? 65535 : $$07; + $4 = (($$07) - ($3))|0; + $5 = $3&65535; + (_GenFragment(32,$5)|0); + $6 = ($4|0)==(0); + if ($6) { + break; + } else { + $$07 = $4; + } + } + return; +} +function _DbgInfoFile() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $0 = sp + 8|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + _ConsumeComma(); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(7); + if ($2) { + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + _ConsumeComma(); + $7 = (_ConstExpression()|0); + _ConsumeComma(); + $8 = (_ConstExpression()|0); + (_AddFile($0,8,$7,$8)|0); + _SB_Done($0); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DbgInfoFunc() { + var $$0 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _ConsumeComma(); + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if (!($1)) { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } + $2 = HEAP32[8916]|0; + $3 = (_SP_Add($2,(35888))|0); + _NextTok(); + _ConsumeComma(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(7); + if (!($5)) { + _ErrorSkip(27566,$vararg_buffer1); + STACKTOP = sp;return; + } + $6 = (_ValidateType()|0); + $7 = ($6|0)<(0); + if ($7) { + STACKTOP = sp;return; + } + _NextTok(); + _ConsumeComma(); + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(3); + if (!($9)) { + _ErrorSkip(19377,$vararg_buffer3); + STACKTOP = sp;return; + } + $10 = (_GetSubKey(52,2)|0); + switch ($10|0) { + case 0: { + $$0 = 24; + break; + } + case 1: { + $$0 = 16; + break; + } + default: { + _ErrorSkip(19377,$vararg_buffer5); + STACKTOP = sp;return; + } + } + _NextTok(); + _ConsumeComma(); + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(7); + if (!($12)) { + _ErrorSkip(27566,$vararg_buffer7); + STACKTOP = sp;return; + } + $13 = HEAP32[8916]|0; + $14 = (_SP_Add($13,(35888))|0); + _NextTok(); + $15 = HEAP32[8951]|0; + $16 = HEAP32[8952]|0; + $17 = ($15|0)==($16|0); + if ($17) { + _ErrorSkip(19410,$vararg_buffer9); + STACKTOP = sp;return; + } + $18 = ((($15)) + 43|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(2); + if ($20) { + $21 = ((($15)) + 20|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0|0); + if (!($23)) { + $24 = ((($22)) + 48|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _ErrorSkip(19499,$vararg_buffer13); + STACKTOP = sp;return; + } + $27 = ((($22)) + 96|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($14|0); + if ($29) { + $30 = (_xmalloc(44)|0); + HEAP32[$30>>2] = $$0; + $31 = ((($30)) + 4|0); + HEAP32[$31>>2] = $3; + $32 = ((($30)) + 8|0); + HEAP32[$32>>2] = 0; + $33 = ((($30)) + 12|0); + HEAP32[$33>>2] = 0; + $34 = ((($30)) + 16|0); + HEAP32[$34>>2] = 0; + $35 = ((($30)) + 20|0); + HEAP32[$35>>2] = $6; + $36 = HEAP32[8951]|0; + $37 = ((($30)) + 24|0); + HEAP32[$37>>2] = $36; + $38 = ((($30)) + 28|0); + HEAP32[$38>>2] = -1; + $39 = ((($30)) + 32|0); + ;HEAP32[$39>>2]=HEAP32[(35904)>>2]|0;HEAP32[$39+4>>2]=HEAP32[(35904)+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[(35904)+8>>2]|0; + $40 = $36; + $41 = ((($40)) + 20|0); + $42 = HEAP32[$41>>2]|0; + HEAP32[$33>>2] = $42; + $43 = $42; + $44 = ((($43)) + 48|0); + HEAP32[$44>>2] = $30; + $45 = HEAP32[8873]|0; + _CollInsert(35492,$30,$45); + STACKTOP = sp;return; + } else { + _ErrorSkip(19545,$vararg_buffer15); + STACKTOP = sp;return; + } + } + } + _ErrorSkip(19454,$vararg_buffer11); + STACKTOP = sp;return; +} +function _ValidateType() { + var $$0$i = 0, $$0$i5 = 0, $$0278 = 0, $$02810 = 0, $$029 = 0, $$09 = 0, $$idx$val = 0, $$idx2$val = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $isdigit$i = 0, $isdigit$i4 = 0, $isdigittmp$i = 0, $isdigittmp$i3 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[(35892)>>2]|0; + $1 = ($0>>>0)>(1); + $2 = $0 & 1; + $3 = ($2|0)==(0); + $or$cond = $1 & $3; + if (!($or$cond)) { + _ErrorSkip(19608,$vararg_buffer); + $$029 = -1; + STACKTOP = sp;return ($$029|0); + } + $$idx2$val = HEAP32[(35888)>>2]|0; + $4 = ($0|0)==(0); + do { + if ($4) { + $12 = $$idx2$val; + } else { + $$02810 = 0; + while(1) { + $7 = (($$idx2$val) + ($$02810)|0); + $8 = HEAP8[$7>>0]|0; + $9 = (_IsXDigit($8)|0); + $10 = ($9|0)==(0); + $5 = (($$02810) + 1)|0; + if ($10) { + break; + } + $6 = ($5>>>0)<($0>>>0); + if ($6) { + $$02810 = $5; + } else { + label = 7; + break; + } + } + if ((label|0) == 7) { + $$pre = HEAP32[(35888)>>2]|0; + $12 = $$pre; + break; + } + _ErrorSkip(19638,$vararg_buffer1); + $$029 = -1; + STACKTOP = sp;return ($$029|0); + } + } while(0); + $11 = (($12) + ($0)|0); + $13 = ($$idx2$val>>>0)<($11>>>0); + if ($13) { + $$0278 = $$idx2$val;$$09 = $12; + while(1) { + $14 = HEAP8[$$0278>>0]|0; + $15 = $14 << 24 >> 24; + $isdigittmp$i3 = (($15) + -48)|0; + $isdigit$i4 = ($isdigittmp$i3>>>0)<(10); + do { + if ($isdigit$i4) { + $$0$i5 = $isdigittmp$i3; + } else { + $16 = (_islower($15)|0); + $17 = ($16|0)==(0); + if ($17) { + $19 = (($15) + -55)|0; + $$0$i5 = $19; + break; + } else { + $18 = (($15) + -87)|0; + $$0$i5 = $18; + break; + } + } + } while(0); + $20 = $$0$i5 << 4; + $21 = ((($$0278)) + 1|0); + $22 = HEAP8[$21>>0]|0; + $23 = $22 << 24 >> 24; + $isdigittmp$i = (($23) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + do { + if ($isdigit$i) { + $$0$i = $isdigittmp$i; + } else { + $24 = (_islower($23)|0); + $25 = ($24|0)==(0); + if ($25) { + $27 = (($23) + -55)|0; + $$0$i = $27; + break; + } else { + $26 = (($23) + -87)|0; + $$0$i = $26; + break; + } + } + } while(0); + $28 = $$0$i | $20; + $29 = $28&255; + $30 = ((($$09)) + 1|0); + HEAP8[$$09>>0] = $29; + $31 = ((($$0278)) + 2|0); + $$idx$val = HEAP32[(35888)>>2]|0; + $32 = (($$idx$val) + ($0)|0); + $33 = ($31>>>0)<($32>>>0); + if ($33) { + $$0278 = $31;$$09 = $30; + } else { + break; + } + } + } + $34 = $0 >>> 1; + HEAP32[(35892)>>2] = $34; + $35 = HEAP32[8916]|0; + $36 = (_SP_Add($35,(35888))|0); + $$029 = $36; + STACKTOP = sp;return ($$029|0); +} +function _DbgInfoLine() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 12|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0; + $1 = HEAP32[8876]|0; + $2 = ($1|0)==(0|0); + if (!($2)) { + _EndLine($1); + HEAP32[8876] = 0; + } + $3 = HEAP32[8969]|0; + $4 = ($3|0)==(2); + if ($4) { + STACKTOP = sp;return; + } + _ConsumeComma(); + $5 = HEAP32[8969]|0; + $6 = ($5|0)==(7); + if (!($6)) { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } + $7 = (_GetFileIndex((35888))|0); + $8 = ((($0)) + 8|0); + HEAP32[$8>>2] = $7; + _NextTok(); + _ConsumeComma(); + $9 = (_ConstExpression()|0); + $10 = ($9|0)<(0); + if ($10) { + _ErrorSkip(19677,$vararg_buffer1); + STACKTOP = sp;return; + } else { + HEAP32[$0>>2] = $9; + $11 = (_StartLine($0,1,0)|0); + HEAP32[8876] = $11; + STACKTOP = sp;return; + } +} +function _DbgInfoSym() { + var $$0 = 0, $$021 = 0, $$022 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _ConsumeComma(); + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if (!($1)) { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } + $2 = HEAP32[8916]|0; + $3 = (_SP_Add($2,(35888))|0); + _NextTok(); + _ConsumeComma(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(7); + if (!($5)) { + _ErrorSkip(27566,$vararg_buffer1); + STACKTOP = sp;return; + } + $6 = (_ValidateType()|0); + $7 = ($6|0)<(0); + if ($7) { + STACKTOP = sp;return; + } + _NextTok(); + _ConsumeComma(); + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(3); + if (!($9)) { + _ErrorSkip(19377,$vararg_buffer3); + STACKTOP = sp;return; + } + $10 = (_GetSubKey(60,4)|0); + switch ($10|0) { + case 0: { + $$022 = 0; + break; + } + case 1: { + $$022 = 24; + break; + } + case 2: { + $$022 = 8; + break; + } + case 3: { + $$022 = 16; + break; + } + default: { + _ErrorSkip(19377,$vararg_buffer5); + STACKTOP = sp;return; + } + } + _NextTok(); + _ConsumeComma(); + $11 = ($$022|0)==(0); + do { + if ($11) { + $12 = (_ConstExpression()|0); + $$0 = 0;$$021 = $12; + } else { + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(7); + if ($14) { + $15 = HEAP32[8916]|0; + $16 = (_SP_Add($15,(35888))|0); + _NextTok(); + $17 = ($$022|0)==(8); + if (!($17)) { + $$0 = $16;$$021 = 0; + break; + } + _ConsumeComma(); + $18 = (_ConstExpression()|0); + $$0 = $16;$$021 = $18; + break; + } else { + _ErrorSkip(27566,$vararg_buffer7); + STACKTOP = sp;return; + } + } + } while(0); + $19 = $$022 | 1; + $20 = (_xmalloc(44)|0); + HEAP32[$20>>2] = $19; + $21 = ((($20)) + 4|0); + HEAP32[$21>>2] = $3; + $22 = ((($20)) + 8|0); + HEAP32[$22>>2] = 0; + $23 = ((($20)) + 12|0); + HEAP32[$23>>2] = 0; + $24 = ((($20)) + 16|0); + HEAP32[$24>>2] = 0; + $25 = ((($20)) + 20|0); + HEAP32[$25>>2] = $6; + $26 = HEAP32[8951]|0; + $27 = ((($20)) + 24|0); + HEAP32[$27>>2] = $26; + $28 = ((($20)) + 28|0); + HEAP32[$28>>2] = -1; + $29 = ((($20)) + 32|0); + ;HEAP32[$29>>2]=HEAP32[(35904)>>2]|0;HEAP32[$29+4>>2]=HEAP32[(35904)+4>>2]|0;HEAP32[$29+8>>2]=HEAP32[(35904)+8>>2]|0; + HEAP32[$22>>2] = $$0; + HEAP32[$24>>2] = $$021; + $30 = HEAP32[8873]|0; + _CollInsert(35492,$20,$30); + STACKTOP = sp;return; +} +function _DbgInfoCheck() { + var $$01719 = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8873]|0; + $1 = ($0|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$01719 = 0; + } + L3: while(1) { + $2 = HEAP32[(35500)>>2]|0; + $3 = (($2) + ($$01719<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 7; + $7 = ($6|0)==(0); + $8 = $5 & 120; + $9 = ($8|0)==(0); + $or$cond = $7 | $9; + do { + if (!($or$cond)) { + $10 = ((($4)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if (!($12)) { + label = 5; + break L3; + } + $13 = ((($4)) + 24|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + label = 5; + break L3; + } + $18 = ((($4)) + 8|0); + $19 = HEAP32[$18>>2]|0; + $20 = HEAP32[8916]|0; + $21 = (_SP_Get($20,$19)|0); + $22 = (_SymFindAny($14,$21)|0); + HEAP32[$10>>2] = $22; + $23 = ($22|0)==(0|0); + if ($23) { + $24 = ((($4)) + 32|0); + $25 = HEAP32[$18>>2]|0; + $26 = HEAP32[8916]|0; + $27 = (_SP_Get($26,$25)|0); + $$idx$val$i = HEAP32[$27>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + _PError($24,19769,$vararg_buffer); + break; + } else { + $28 = ((($22)) + 48|0); + HEAP32[$28>>2] = $4; + break; + } + } + } while(0); + $29 = (($$01719) + 1)|0; + $30 = HEAP32[8873]|0; + $31 = ($29>>>0)<($30>>>0); + if ($31) { + $$01719 = $29; + } else { + label = 10; + break; + } + } + if ((label|0) == 5) { + $16 = HEAP32[4237]|0; + $17 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$16 & 1]($17,19725,19754,466); + // unreachable; + } + else if ((label|0) == 10) { + STACKTOP = sp;return; + } +} +function _WriteHLLDbgSyms() { + var $$021 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP8[41651]|0; + $1 = ($0<<24>>24)==(0); + if ($1) { + _ObjWriteVar(0); + return; + } + $2 = HEAP32[8873]|0; + _ObjWriteVar($2); + $3 = HEAP32[8873]|0; + $4 = ($3|0)==(0); + if ($4) { + return; + } else { + $$021 = 0; + } + while(1) { + $5 = HEAP32[(35500)>>2]|0; + $6 = (($5) + ($$021<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[$7>>2]|0; + $9 = $8 & 112; + $10 = ((($7)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + $17 = $8; + } else { + $13 = ((($11)) + 56|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(-1); + if ($15) { + $17 = $8; + } else { + $16 = $8 | 128; + HEAP32[$7>>2] = $16; + $17 = $16; + } + } + _ObjWriteVar($17); + $18 = ((($7)) + 4|0); + $19 = HEAP32[$18>>2]|0; + _ObjWriteVar($19); + $20 = HEAP32[$7>>2]|0; + $21 = $20 & 128; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = HEAP32[$10>>2]|0; + $24 = ((($23)) + 56|0); + $25 = HEAP32[$24>>2]|0; + _ObjWriteVar($25); + } + $26 = $9 | 8; + $27 = ($26|0)==(8); + if ($27) { + $28 = ((($7)) + 16|0); + $29 = HEAP32[$28>>2]|0; + _ObjWriteVar($29); + } + $30 = ((($7)) + 20|0); + $31 = HEAP32[$30>>2]|0; + _ObjWriteVar($31); + $32 = ((($7)) + 24|0); + $33 = HEAP32[$32>>2]|0; + $34 = ((($33)) + 36|0); + $35 = HEAP32[$34>>2]|0; + _ObjWriteVar($35); + $36 = (($$021) + 1)|0; + $37 = HEAP32[8873]|0; + $38 = ($36>>>0)<($37>>>0); + if ($38) { + $$021 = $36; + } else { + break; + } + } + return; +} +function _NewListingLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$0$lcssa = 0, $$idx = 0, $$idx$val = 0, $$idx25$val = 0, $$idx26$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ListingName$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ListingName$idx$val = HEAP32[(35432)>>2]|0; + $3 = ($ListingName$idx$val|0)==(0); + if ($3) { + return; + } + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$0 = $$idx$val; + while(1) { + $4 = ($$0|0)==(0); + if ($4) { + $$0$lcssa = 0; + break; + } + $5 = (($$0) + -1)|0; + $$idx25$val = HEAP32[$0>>2]|0; + $6 = (($$idx25$val) + ($5)|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(10); + if ($8) { + $$0 = $5; + } else { + $$0$lcssa = $$0; + break; + } + } + $9 = (($$0$lcssa) + 24)|0; + $10 = (_xmalloc($9)|0); + HEAP32[$10>>2] = 0; + $11 = ((($10)) + 4|0); + HEAP32[$11>>2] = 0; + $12 = ((($10)) + 8|0); + HEAP32[$12>>2] = 0; + $13 = (_GetPC()|0); + $14 = ((($10)) + 12|0); + HEAP32[$14>>2] = $13; + $15 = (_GetRelocMode()|0); + $16 = $15&255; + $17 = ((($10)) + 16|0); + HEAP8[$17>>0] = $16; + $18 = ((($10)) + 17|0); + HEAP8[$18>>0] = $1; + $19 = ((($10)) + 18|0); + HEAP8[$19>>0] = $2; + $20 = HEAP32[20]|0; + $21 = ($20|0)>(0); + $22 = $21&1; + $23 = ((($10)) + 19|0); + HEAP8[$23>>0] = $22; + $24 = HEAP32[21]|0; + $25 = $24&255; + $26 = ((($10)) + 20|0); + HEAP8[$26>>0] = $25; + $27 = ((($10)) + 21|0); + $$idx26$val = HEAP32[$0>>2]|0; + _memcpy(($27|0),($$idx26$val|0),($$0$lcssa|0))|0; + $28 = (($27) + ($$0$lcssa)|0); + HEAP8[$28>>0] = 0; + $29 = HEAP32[8877]|0; + $30 = ($29|0)==(0|0); + if ($30) { + HEAP32[8877] = $10; + } else { + $31 = HEAP32[8879]|0; + HEAP32[$31>>2] = $10; + } + HEAP32[8879] = $10; + return; +} +function _EnableListing() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $ListingName$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ListingName$idx$val = HEAP32[(35432)>>2]|0; + $0 = ($ListingName$idx$val|0)==(0); + if ($0) { + return; + } + $1 = HEAP32[20]|0; + $2 = (($1) + 1)|0; + HEAP32[20] = $2; + $3 = ($1|0)==(0); + if (!($3)) { + return; + } + $4 = HEAP32[8878]|0; + $5 = ((($4)) + 19|0); + HEAP8[$5>>0] = 1; + return; +} +function _DisableListing() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $ListingName$idx$val = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $ListingName$idx$val = HEAP32[(35432)>>2]|0; + $0 = ($ListingName$idx$val|0)==(0); + if ($0) { + STACKTOP = sp;return; + } + $1 = HEAP32[20]|0; + $2 = ($1|0)==(0); + if ($2) { + _Error(19801,$vararg_buffer); + STACKTOP = sp;return; + } else { + $3 = (($1) + -1)|0; + HEAP32[20] = $3; + STACKTOP = sp;return; + } +} +function _SetListBytes($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)<(0); + $$ = $1 ? 0 : $0; + HEAP32[21] = $$; + return; +} +function _InitListingLine() { + var $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ListingName$idx$val = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $ListingName$idx$val = HEAP32[(35432)>>2]|0; + $0 = ($ListingName$idx$val|0)==(0); + if ($0) { + return; + } + $1 = HEAP32[8878]|0; + $2 = ($1|0)==(0|0); + L4: do { + if ($2) { + $$pr = HEAP32[8879]|0; + $26 = $$pr; + } else { + $3 = HEAP32[$1>>2]|0; + $4 = ($3|0)==(0|0); + $5 = HEAP32[8879]|0; + $6 = ($3|0)==($5|0); + $or$cond = $4 | $6; + if ($or$cond) { + $26 = $5; + } else { + $7 = $3; + while(1) { + $8 = ($7|0)==(0|0); + if ($8) { + break; + } + $11 = (_GetPC()|0); + $12 = ((($7)) + 12|0); + HEAP32[$12>>2] = $11; + $13 = (_GetRelocMode()|0); + $14 = $13&255; + $15 = ((($7)) + 16|0); + HEAP8[$15>>0] = $14; + $16 = HEAP32[20]|0; + $17 = ($16|0)>(0); + $18 = $17&1; + $19 = ((($7)) + 19|0); + HEAP8[$19>>0] = $18; + $20 = HEAP32[21]|0; + $21 = $20&255; + $22 = ((($7)) + 20|0); + HEAP8[$22>>0] = $21; + $23 = HEAP32[$7>>2]|0; + $24 = HEAP32[8879]|0; + $25 = ($23|0)==($24|0); + if ($25) { + $26 = $23; + break L4; + } else { + $7 = $23; + } + } + $9 = HEAP32[4237]|0; + $10 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,19819,19826,183); + // unreachable; + } + } + } while(0); + HEAP32[8878] = $26; + $27 = ($26|0)==(0|0); + if ($27) { + $28 = HEAP32[4237]|0; + $29 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$28 & 1]($29,19841,19826,193); + // unreachable; + } + $30 = (_GetPC()|0); + $31 = HEAP32[8878]|0; + $32 = ((($31)) + 12|0); + HEAP32[$32>>2] = $30; + $33 = (_GetRelocMode()|0); + $34 = $33&255; + $35 = HEAP32[8878]|0; + $36 = ((($35)) + 16|0); + HEAP8[$36>>0] = $34; + $37 = HEAP32[20]|0; + $38 = ($37|0)>(0); + $39 = $38&1; + $40 = ((($35)) + 19|0); + HEAP8[$40>>0] = $39; + $41 = HEAP32[21]|0; + $42 = $41&255; + $43 = ((($35)) + 20|0); + HEAP8[$43>>0] = $42; + return; +} +function _CreateListing() { + var $$ = 0, $$0122 = 0, $$078129 = 0, $$079111 = 0, $$080109 = 0, $$082115 = 0, $$085108 = 0, $$087 = 0, $$087132 = 0, $$087133 = 0, $$1121 = 0, $$181 = 0, $$183110 = 0, $$186 = 0, $$186114 = 0, $$186116 = 0, $$2128 = 0, $$284 = 0, $$3127 = 0, $$4$lcssa = 0; + var $$4120 = 0, $$idx = 0, $$idx$i = 0, $$idx$i103 = 0, $$idx$i90 = 0, $$idx$i93 = 0, $$idx$i96 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i104 = 0, $$idx$val$i91 = 0, $$idx$val$i94 = 0, $$idx$val$i97 = 0, $$idx5$val$i = 0, $$idx5$val$i106 = 0, $$idx5$val$i99 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0; + var $138 = 0, $139 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $ListingName$idx$val = 0, $ListingName$idx89$val = 0, $or$cond = 0, $or$cond$i = 0; + var $or$cond$i92 = 0, $phitmp$i = 0, $phitmp$i100 = 0, $phitmp8$$i = 0, $phitmp8$$i102 = 0, $phitmp8$i = 0, $phitmp8$i101 = 0, $vararg_buffer = 0, $vararg_buffer13 = 0, $vararg_buffer17 = 0, $vararg_buffer2 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer31 = 0, $vararg_buffer35 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr11 = 0, $vararg_ptr12 = 0, $vararg_ptr16 = 0; + var $vararg_ptr20 = 0, $vararg_ptr21 = 0, $vararg_ptr22 = 0, $vararg_ptr29 = 0, $vararg_ptr30 = 0, $vararg_ptr34 = 0, $vararg_ptr38 = 0, $vararg_ptr39 = 0, $vararg_ptr40 = 0, $vararg_ptr5 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer35 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer26 = sp + 72|0; + $vararg_buffer23 = sp + 64|0; + $vararg_buffer17 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 112|0; + $ListingName$idx89$val = HEAP32[8857]|0; + $1 = (_fopen($ListingName$idx89$val,19854)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $ListingName$idx$val = HEAP32[8857]|0; + $3 = (___errno_location()|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_strerror($4)|0); + HEAP32[$vararg_buffer>>2] = $ListingName$idx$val; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + _Fatal(19856,$vararg_buffer); + // unreachable; + } + HEAP32[22] = 0; + $6 = HEAP32[8877]|0; + $$idx = ((($6)) + 17|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $7 = $$idx$val&255; + $8 = (_GetFileName($7)|0); + $9 = (_GetVersionAsString()|0); + $10 = HEAP32[8855]|0; + $$idx$i90 = ((($8)) + 4|0); + $$idx$val$i91 = HEAP32[$$idx$i90>>2]|0; + $$idx5$val$i = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer2>>2] = $9; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $10; + $vararg_ptr6 = ((($vararg_buffer2)) + 8|0); + HEAP32[$vararg_ptr6>>2] = $$idx$val$i91; + $vararg_ptr7 = ((($vararg_buffer2)) + 12|0); + HEAP32[$vararg_ptr7>>2] = $$idx5$val$i; + (_fprintf($1,19890,$vararg_buffer2)|0); + $11 = HEAP32[22]|0; + $12 = (($11) + 1)|0; + HEAP32[22] = $12; + HEAP32[8880] = 4; + $13 = ((($0)) + 24|0); + HEAP8[$13>>0] = 0; + $$087132 = HEAP32[8877]|0; + $14 = ($$087132|0)==(0|0); + if ($14) { + (_fclose($1)|0); + STACKTOP = sp;return; + } + $15 = ((($0)) + 9|0); + $16 = ((($0)) + 11|0); + $$087133 = $$087132; + L7: while(1) { + $17 = ((($$087133)) + 19|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(0); + do { + if (!($19)) { + $20 = ((($$087133)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0|0); + if ($22) { + $23 = ((($$087133)) + 16|0); + $24 = HEAP32[$23>>2]|0; + $25 = $24&255; + $26 = ($25<<24>>24)!=(0); + $27 = $24 >>> 16; + $28 = $27&255; + $29 = ($28&255)<(10); + $30 = $27 << 24; + $phitmp$i = (($30) + 805306368)|0; + $phitmp8$i = $phitmp$i >> 24; + $phitmp8$$i = $29 ? $phitmp8$i : 43; + $31 = ((($$087133)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = $26 ? 114 : 32; + HEAP32[$vararg_buffer8>>2] = $32; + $vararg_ptr11 = ((($vararg_buffer8)) + 4|0); + HEAP32[$vararg_ptr11>>2] = $33; + $vararg_ptr12 = ((($vararg_buffer8)) + 8|0); + HEAP32[$vararg_ptr12>>2] = $phitmp8$$i; + (_sprintf($0,19937,$vararg_buffer8)|0); + dest=$15; stop=dest+15|0; do { HEAP8[dest>>0]=32|0; dest=dest+1|0; } while ((dest|0) < (stop|0)); + $34 = ((($$087133)) + 21|0); + HEAP32[$vararg_buffer13>>2] = $0; + $vararg_ptr16 = ((($vararg_buffer13)) + 4|0); + HEAP32[$vararg_ptr16>>2] = $34; + (_fprintf($1,19948,$vararg_buffer13)|0); + $35 = HEAP32[8880]|0; + $36 = (($35) + 1)|0; + HEAP32[8880] = $36; + $37 = HEAP32[19]|0; + $38 = ($37|0)<(1); + $39 = ($36|0)<($37|0); + $or$cond$i92 = $38 | $39; + if ($or$cond$i92) { + break; + } + $40 = HEAP32[$$087133>>2]|0; + $41 = ($40|0)==(0|0); + if ($41) { + break; + } + (_putc(12,$1)|0); + $$idx$i93 = ((($$087133)) + 17|0); + $$idx$val$i94 = HEAP8[$$idx$i93>>0]|0; + $42 = $$idx$val$i94&255; + $43 = (_GetFileName($42)|0); + $44 = (_GetVersionAsString()|0); + $45 = HEAP32[8855]|0; + $$idx$i96 = ((($43)) + 4|0); + $$idx$val$i97 = HEAP32[$$idx$i96>>2]|0; + $$idx5$val$i99 = HEAP32[$43>>2]|0; + HEAP32[$vararg_buffer17>>2] = $44; + $vararg_ptr20 = ((($vararg_buffer17)) + 4|0); + HEAP32[$vararg_ptr20>>2] = $45; + $vararg_ptr21 = ((($vararg_buffer17)) + 8|0); + HEAP32[$vararg_ptr21>>2] = $$idx$val$i97; + $vararg_ptr22 = ((($vararg_buffer17)) + 12|0); + HEAP32[$vararg_ptr22>>2] = $$idx5$val$i99; + (_fprintf($1,19890,$vararg_buffer17)|0); + $46 = HEAP32[22]|0; + $47 = (($46) + 1)|0; + HEAP32[22] = $47; + HEAP32[8880] = 4; + break; + } else { + $$080109 = 0;$$085108 = $21; + } + while(1) { + $48 = ((($$085108)) + 20|0); + $49 = HEAP16[$48>>1]|0; + $50 = $49&65535; + $51 = (($50) + ($$080109))|0; + $52 = ((($$085108)) + 4|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==(0|0); + if ($54) { + break; + } else { + $$080109 = $51;$$085108 = $53; + } + } + $55 = $51 << 1; + $56 = $55 | 1; + $57 = (_xmalloc($56)|0); + $$186114 = HEAP32[$20>>2]|0; + $58 = ($$186114|0)==(0|0); + L18: do { + if (!($58)) { + $$082115 = $57;$$186116 = $$186114; + while(1) { + $59 = ((($$186116)) + 22|0); + $60 = HEAP8[$59>>0]|0; + switch ($60<<24>>24) { + case 0: { + $61 = ((($$186116)) + 20|0); + $62 = HEAP16[$61>>1]|0; + $63 = ($62<<16>>16)==(0); + if ($63) { + $$284 = $$082115; + } else { + $64 = ((($$186116)) + 24|0); + $$079111 = 0;$$183110 = $$082115; + while(1) { + $65 = (($64) + ($$079111)|0); + $66 = HEAP8[$65>>0]|0; + $67 = $66&255; + $68 = $67 >>> 4; + $69 = (33429 + ($68)|0); + $70 = HEAP8[$69>>0]|0; + $71 = ((($$183110)) + 1|0); + HEAP8[$$183110>>0] = $70; + $72 = $67 & 15; + $73 = (33429 + ($72)|0); + $74 = HEAP8[$73>>0]|0; + $75 = ((($$183110)) + 2|0); + HEAP8[$71>>0] = $74; + $76 = (($$079111) + 1)|0; + $77 = HEAP16[$61>>1]|0; + $78 = $77&65535; + $79 = ($76>>>0)<($78>>>0); + if ($79) { + $$079111 = $76;$$183110 = $75; + } else { + $$284 = $75; + break; + } + } + } + break; + } + case 16: case 8: { + $80 = ((($$186116)) + 20|0); + $81 = HEAP16[$80>>1]|0; + $82 = $81&65535; + $83 = $82 << 1; + _memset(($$082115|0),114,($83|0))|0; + $84 = (($$082115) + ($83)|0); + $$284 = $84; + break; + } + case 32: { + $85 = ((($$186116)) + 20|0); + $86 = HEAP16[$85>>1]|0; + $87 = $86&65535; + $88 = $87 << 1; + _memset(($$082115|0),120,($88|0))|0; + $89 = (($$082115) + ($88)|0); + $$284 = $89; + break; + } + default: { + label = 18; + break L7; + } + } + $91 = ((($$186116)) + 4|0); + $$186 = HEAP32[$91>>2]|0; + $92 = ($$186|0)==(0|0); + if ($92) { + break L18; + } else { + $$082115 = $$284;$$186116 = $$186; + } + } + } + } while(0); + $93 = ((($$087133)) + 20|0); + $94 = HEAP8[$93>>0]|0; + $95 = $94&255; + $96 = ($94<<24>>24)!=(0); + $97 = ($51>>>0)>($95>>>0); + $or$cond = $96 & $97; + $$181 = $or$cond ? $95 : $51; + $98 = ($$181|0)==(0); + if (!($98)) { + $99 = ((($$087133)) + 21|0); + $100 = ((($$087133)) + 16|0); + $101 = ((($$087133)) + 12|0); + $$idx$i = ((($$087133)) + 17|0); + $$078129 = $99;$$2128 = $$181;$$3127 = $57; + while(1) { + $102 = HEAP32[$100>>2]|0; + $103 = $102&255; + $104 = ($103<<24>>24)!=(0); + $105 = $102 >>> 16; + $106 = $105&255; + $107 = ($106&255)<(10); + $108 = $105 << 24; + $phitmp$i100 = (($108) + 805306368)|0; + $phitmp8$i101 = $phitmp$i100 >> 24; + $phitmp8$$i102 = $107 ? $phitmp8$i101 : 43; + $109 = HEAP32[$101>>2]|0; + $110 = $104 ? 114 : 32; + HEAP32[$vararg_buffer26>>2] = $109; + $vararg_ptr29 = ((($vararg_buffer26)) + 4|0); + HEAP32[$vararg_ptr29>>2] = $110; + $vararg_ptr30 = ((($vararg_buffer26)) + 8|0); + HEAP32[$vararg_ptr30>>2] = $phitmp8$$i102; + (_sprintf($0,19937,$vararg_buffer26)|0); + dest=$15; stop=dest+15|0; do { HEAP8[dest>>0]=32|0; dest=dest+1|0; } while ((dest|0) < (stop|0)); + $111 = ($$2128>>>0)>(4); + $$ = $111 ? 4 : $$2128; + $112 = (($$2128) - ($$))|0; + $113 = HEAP32[$101>>2]|0; + $114 = (($113) + ($$))|0; + HEAP32[$101>>2] = $114; + $115 = ($$|0)==(0); + if ($115) { + $$4$lcssa = $$3127; + } else { + $$0122 = $16;$$1121 = 0;$$4120 = $$3127; + while(1) { + $116 = ((($$4120)) + 1|0); + $117 = HEAP8[$$4120>>0]|0; + $118 = ((($$0122)) + 1|0); + HEAP8[$$0122>>0] = $117; + $119 = ((($$4120)) + 2|0); + $120 = HEAP8[$116>>0]|0; + $121 = ((($$0122)) + 2|0); + HEAP8[$118>>0] = $120; + $122 = ((($$0122)) + 3|0); + HEAP8[$121>>0] = 32; + $123 = (($$1121) + 1)|0; + $124 = ($123>>>0)<($$>>>0); + if ($124) { + $$0122 = $122;$$1121 = $123;$$4120 = $119; + } else { + $$4$lcssa = $119; + break; + } + } + } + HEAP32[$vararg_buffer31>>2] = $0; + $vararg_ptr34 = ((($vararg_buffer31)) + 4|0); + HEAP32[$vararg_ptr34>>2] = $$078129; + (_fprintf($1,19948,$vararg_buffer31)|0); + $125 = HEAP32[8880]|0; + $126 = (($125) + 1)|0; + HEAP32[8880] = $126; + $127 = HEAP32[19]|0; + $128 = ($127|0)<(1); + $129 = ($126|0)<($127|0); + $or$cond$i = $128 | $129; + if (!($or$cond$i)) { + $131 = HEAP32[$$087133>>2]|0; + $132 = ($131|0)==(0|0); + if (!($132)) { + (_putc(12,$1)|0); + $$idx$val$i = HEAP8[$$idx$i>>0]|0; + $133 = $$idx$val$i&255; + $134 = (_GetFileName($133)|0); + $135 = (_GetVersionAsString()|0); + $136 = HEAP32[8855]|0; + $$idx$i103 = ((($134)) + 4|0); + $$idx$val$i104 = HEAP32[$$idx$i103>>2]|0; + $$idx5$val$i106 = HEAP32[$134>>2]|0; + HEAP32[$vararg_buffer35>>2] = $135; + $vararg_ptr38 = ((($vararg_buffer35)) + 4|0); + HEAP32[$vararg_ptr38>>2] = $136; + $vararg_ptr39 = ((($vararg_buffer35)) + 8|0); + HEAP32[$vararg_ptr39>>2] = $$idx$val$i104; + $vararg_ptr40 = ((($vararg_buffer35)) + 12|0); + HEAP32[$vararg_ptr40>>2] = $$idx5$val$i106; + (_fprintf($1,19890,$vararg_buffer35)|0); + $137 = HEAP32[22]|0; + $138 = (($137) + 1)|0; + HEAP32[22] = $138; + HEAP32[8880] = 4; + } + } + $130 = ($112|0)==(0); + if ($130) { + break; + } else { + $$078129 = 41671;$$2128 = $112;$$3127 = $$4$lcssa; + } + } + } + _xfree($57); + } + } while(0); + $$087 = HEAP32[$$087133>>2]|0; + $139 = ($$087|0)==(0|0); + if ($139) { + label = 30; + break; + } else { + $$087133 = $$087; + } + } + if ((label|0) == 18) { + $90 = $60&255; + HEAP32[$vararg_buffer23>>2] = $90; + _Internal(22100,$vararg_buffer23); + // unreachable; + } + else if ((label|0) == 30) { + (_fclose($1)|0); + STACKTOP = sp;return; + } +} +function _NextTok() { + var $$$i = 0, $$$i6 = 0, $$$i7 = 0, $$0$i13 = 0, $$0$i43 = 0, $$010$i$ph58 = 0, $$07$i = 0, $$2$i = 0, $$idx$val$i = 0, $$idx$val$i14 = 0, $$idx$val$i17 = 0, $$idx$val$i4 = 0, $$idx1$val$i = 0, $$idx10$val$i = 0, $$idx11$val$i = 0, $$idx12$val$i = 0, $$idx13$val$i = 0, $$idx14$val$i = 0, $$idx15$i = 0, $$idx15$val$i = 0; + var $$idx16$val$i = 0, $$idx17$val$i$pre = 0, $$idx18$val$i$pre = 0, $$idx19$val$i = 0, $$idx20$val$i = 0, $$idx21$val$i = 0, $$idx22$val$i = 0, $$idx23$val$i = 0, $$idx24$val$i = 0, $$idx25$val$i = 0, $$idx26$val$i = 0, $$idx26$val$i$pre = 0, $$idx27$val$i = 0, $$idx27$val$i$pre = 0, $$idx28$val$i$us = 0, $$idx29$val$i$us = 0, $$idx29$val$i53 = 0, $$idx29$val$i5356 = 0, $$idx30$val$i$us = 0, $$idx30$val$i54 = 0; + var $$idx30$val$i5457 = 0, $$idx30$val$i5459 = 0, $$idx32$val$i = 0, $$idx40$val$i = 0, $$idx41$i = 0, $$idx41$val$i = 0, $$idx41$val$i64 = 0, $$idx42$val$i = 0, $$idx42$val$i65 = 0, $$idx43$val$i = 0, $$idx44$val$i = 0, $$idx45$val$i = 0, $$idx46$val$i = 0, $$idx8$val$i = 0, $$off$i = 0, $$off$i$i = 0, $$off$i$i$i$i = 0, $$off$i$i$i$i36 = 0, $$off$i$i$i$i5 = 0, $$off$i$i$i$i537 = 0; + var $$off$i$i$i10$i = 0, $$off$i$i$i10$i40 = 0, $$off$i$i25 = 0, $$off$i$i2567 = 0, $$off$i$i27 = 0, $$off$i$i2751 = 0, $$off$i$i30 = 0, $$off$i$i3060 = 0, $$off$i$i47 = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0; + var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0; + var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0; + var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0; + var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0; + var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0; + var $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0; + var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0; + var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond3$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0; + var $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer60 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0, $vararg_buffer67 = 0, $vararg_buffer70 = 0, $vararg_buffer8 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 304|0; + $vararg_buffer70 = sp + 224|0; + $vararg_buffer67 = sp + 216|0; + $vararg_buffer64 = sp + 208|0; + $vararg_buffer62 = sp + 200|0; + $vararg_buffer60 = sp + 192|0; + $vararg_buffer57 = sp + 184|0; + $vararg_buffer55 = sp + 176|0; + $vararg_buffer52 = sp + 168|0; + $vararg_buffer50 = sp + 160|0; + $vararg_buffer47 = sp + 152|0; + $vararg_buffer44 = sp + 144|0; + $vararg_buffer42 = sp + 136|0; + $vararg_buffer40 = sp + 128|0; + $vararg_buffer37 = sp + 120|0; + $vararg_buffer34 = sp + 112|0; + $vararg_buffer31 = sp + 104|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer25 = sp + 88|0; + $vararg_buffer22 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 280|0; + $1 = sp + 264|0; + $2 = sp + 248|0; + $3 = sp + 232|0; + _NextRawTok(); + $4 = HEAP32[8881]|0; + $5 = ($4|0)==(0); + $6 = HEAP32[4233]|0; + $7 = ($6|0)!=(0); + $or$cond = $5 & $7; + if (!($or$cond)) { + STACKTOP = sp;return; + } + $8 = HEAP32[8969]|0; + switch ($8|0) { + case 73: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + _NextTok(); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(43); + if ($10) { + _NextTok(); + } else { + HEAP32[$vararg_buffer>>2] = 19954; + _Error(25714,$vararg_buffer); + } + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(7); + L10: do { + if ($12) { + L11: while(1) { + $$idx$val$i = HEAP32[(35888)>>2]|0; + $$idx1$val$i = HEAP32[(35892)>>2]|0; + _SB_AppendBuf($0,$$idx$val$i,$$idx1$val$i); + _NextTok(); + $17 = HEAP32[8969]|0; + switch ($17|0) { + case 44: { + label = 13; + break L11; + break; + } + case 40: { + break; + } + default: { + label = 12; + break L11; + } + } + _NextTok(); + $18 = HEAP32[8969]|0; + $19 = ($18|0)==(7); + if (!($19)) { + label = 7; + break L10; + } + } + if ((label|0) == 12) { + _Error(19967,$vararg_buffer3); + } + else if ((label|0) == 13) { + HEAP32[8969] = 7; + $20 = HEAP32[$0>>2]|0; + $21 = ((($0)) + 4|0); + $22 = HEAP32[$21>>2]|0; + _SB_CopyBuf((35888),$20,$22); + $23 = ((($0)) + 8|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[(35896)>>2] = $24; + _SB_Terminate((35888)); + } + _SB_Done($0); + } else { + label = 7; + } + } while(0); + if ((label|0) == 7) { + _Error(27566,$vararg_buffer1); + $13 = HEAP32[8969]|0; + $$off$i$i$i$i36 = (($13) + -1)|0; + $14 = ($$off$i$i$i$i36>>>0)<(2); + if (!($14)) { + while(1) { + _NextTok(); + $15 = HEAP32[8969]|0; + $$off$i$i$i$i = (($15) + -1)|0; + $16 = ($$off$i$i$i$i>>>0)<(2); + if ($16) { + break; + } + } + } + _SB_Done($0); + } + STACKTOP = sp;return; + break; + } + case 139: { + _NextTok(); + $25 = HEAP32[8969]|0; + $26 = ($25|0)==(43); + if ($26) { + _NextTok(); + } else { + HEAP32[$vararg_buffer5>>2] = 19954; + _Error(25714,$vararg_buffer5); + } + $27 = (_ConstExpression()|0); + $28 = ($27|0)<(0); + $$$i = $28 ? 0 : $27; + $29 = HEAP32[8969]|0; + $30 = ($29|0)==(40); + if ($30) { + _NextTok(); + } else { + HEAP32[$vararg_buffer8>>2] = 21469; + _Error(25714,$vararg_buffer8); + } + $31 = (_CollectTokens(0,$$$i)|0); + _AddCurTok($31); + _PushTokList($31,28486); + _NextTok(); + STACKTOP = sp;return; + break; + } + case 117: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + _NextTok(); + $32 = HEAP32[8969]|0; + $33 = ($32|0)==(43); + if ($33) { + _NextTok(); + } else { + HEAP32[$vararg_buffer11>>2] = 19954; + _Error(25714,$vararg_buffer11); + } + $34 = HEAP32[8969]|0; + $35 = ($34|0)==(7); + L41: do { + if ($35) { + HEAP32[(35896)>>2] = 0; + $$idx8$val$i = HEAP32[(35892)>>2]|0; + $40 = ($$idx8$val$i|0)==(0); + if ($40) { + $43 = 0; + } else { + $$idx$val$i4 = HEAP32[(35888)>>2]|0; + $41 = HEAP8[$$idx$val$i4>>0]|0; + $43 = $41; + } + $42 = HEAP8[19070]|0; + $44 = ($43<<24>>24)==($42<<24>>24); + if ($44) { + $45 = ($$idx8$val$i|0)==(0); + if ($45) { + $$07$i = 4;$46 = 0; + } else { + HEAP32[(35896)>>2] = 1; + $$07$i = 4;$46 = 1; + } + } else { + $$07$i = 3;$46 = 0; + } + $47 = ($46>>>0)<($$idx8$val$i>>>0); + if ($47) { + $48 = (($46) + 1)|0; + HEAP32[(35896)>>2] = $48; + $49 = HEAP32[(35888)>>2]|0; + $50 = (($49) + ($46)|0); + $51 = HEAP8[$50>>0]|0; + $53 = $51; + } else { + $53 = 0; + } + $52 = $53 << 24 >> 24; + $54 = (_IsIdStart($52)|0); + $55 = ($54|0)==(0); + if ($55) { + _Error(19980,$vararg_buffer16); + $56 = HEAP32[8969]|0; + $$off$i$i$i$i537 = (($56) + -1)|0; + $57 = ($$off$i$i$i$i537>>>0)<(2); + if ($57) { + break; + } + while(1) { + _NextTok(); + $58 = HEAP32[8969]|0; + $$off$i$i$i$i5 = (($58) + -1)|0; + $59 = ($$off$i$i$i$i5>>>0)<(2); + if ($59) { + break L41; + } + } + } + $60 = HEAP32[(35896)>>2]|0; + $61 = HEAP32[(35892)>>2]|0; + $62 = ($60>>>0)<($61>>>0); + L58: do { + if ($62) { + $$0$i43 = $60; + while(1) { + $66 = HEAP32[(35888)>>2]|0; + $67 = (($66) + ($$0$i43)|0); + $68 = HEAP8[$67>>0]|0; + $69 = $68 << 24 >> 24; + $70 = (_IsIdChar($69)|0); + $71 = ($70|0)==(0); + $64 = (($$0$i43) + 1)|0; + if ($71) { + break; + } + $63 = HEAP32[(35892)>>2]|0; + $65 = ($64>>>0)<($63>>>0); + if ($65) { + $$0$i43 = $64; + } else { + $277 = $63; + break L58; + } + } + _Error(19980,$vararg_buffer18); + $72 = HEAP32[8969]|0; + $$off$i$i$i10$i40 = (($72) + -1)|0; + $73 = ($$off$i$i$i10$i40>>>0)<(2); + if ($73) { + break L41; + } + while(1) { + _NextTok(); + $74 = HEAP32[8969]|0; + $$off$i$i$i10$i = (($74) + -1)|0; + $75 = ($$off$i$i$i10$i>>>0)<(2); + if ($75) { + break L41; + } + } + } else { + $277 = $61; + } + } while(0); + $76 = HEAP8[41648]|0; + $77 = ($76<<24>>24)==(0); + if ($77) { + $79 = $277; + } else { + _UpcaseSVal(); + $$pre = HEAP32[(35892)>>2]|0; + $79 = $$pre; + } + $78 = HEAP32[(35888)>>2]|0; + _SB_CopyBuf($0,$78,$79); + $80 = HEAP32[(35896)>>2]|0; + $81 = ((($0)) + 8|0); + HEAP32[$81>>2] = $80; + _NextTok(); + $82 = HEAP32[8969]|0; + $83 = ($82|0)==(44); + if ($83) { + HEAP32[8969] = $$07$i; + $84 = HEAP32[$0>>2]|0; + $85 = ((($0)) + 4|0); + $86 = HEAP32[$85>>2]|0; + _SB_CopyBuf((35888),$84,$86); + $87 = HEAP32[$81>>2]|0; + HEAP32[(35896)>>2] = $87; + _SB_Terminate((35888)); + } else { + _Error(19967,$vararg_buffer20); + } + _SB_Done($0); + } else { + _Error(27566,$vararg_buffer14); + $36 = HEAP32[8969]|0; + $$off$i$i47 = (($36) + -1)|0; + $37 = ($$off$i$i47>>>0)<(2); + if (!($37)) { + while(1) { + _NextTok(); + $38 = HEAP32[8969]|0; + $$off$i$i = (($38) + -1)|0; + $39 = ($$off$i$i>>>0)<(2); + if ($39) { + break; + } + } + } + } + } while(0); + STACKTOP = sp;return; + break; + } + case 152: { + _NextTok(); + $88 = HEAP32[8969]|0; + $89 = ($88|0)==(43); + if ($89) { + _NextTok(); + } else { + HEAP32[$vararg_buffer22>>2] = 19954; + _Error(25714,$vararg_buffer22); + } + $90 = (_ConstExpression()|0); + $91 = ($90>>>0)>(100); + $$2$i = $91 ? 0 : $90; + $92 = HEAP32[8969]|0; + $93 = ($92|0)==(40); + if ($93) { + _NextTok(); + } else { + HEAP32[$vararg_buffer25>>2] = 21469; + _Error(25714,$vararg_buffer25); + } + $94 = (_ConstExpression()|0); + $95 = ($94|0)<(0); + $$$i6 = $95 ? 0 : $94; + $96 = HEAP32[8969]|0; + $97 = ($96|0)==(40); + if ($97) { + _NextTok(); + } else { + HEAP32[$vararg_buffer28>>2] = 21469; + _Error(25714,$vararg_buffer28); + } + $98 = (_CollectTokens($$2$i,$$$i6)|0); + _AddCurTok($98); + _PushTokList($98,28595); + _NextTok(); + STACKTOP = sp;return; + break; + } + case 173: { + _NextTok(); + $99 = HEAP32[8969]|0; + $100 = ($99|0)==(43); + if ($100) { + _NextTok(); + } else { + HEAP32[$vararg_buffer31>>2] = 19954; + _Error(25714,$vararg_buffer31); + } + $101 = (_ConstExpression()|0); + $102 = ($101|0)<(0); + $$$i7 = $102 ? 0 : $101; + $103 = HEAP32[8969]|0; + $104 = ($103|0)==(40); + if ($104) { + _NextTok(); + } else { + HEAP32[$vararg_buffer34>>2] = 21469; + _Error(25714,$vararg_buffer34); + } + $105 = (_CollectTokens(0,9999)|0); + $106 = ((($105)) + 20|0); + $107 = HEAP32[$106>>2]|0; + $108 = ($107>>>0)>($$$i7>>>0); + if ($108) { + $109 = ((($105)) + 4|0); + while(1) { + $110 = HEAP32[$109>>2]|0; + $111 = HEAP32[$110>>2]|0; + HEAP32[$109>>2] = $111; + _FreeTokNode($110); + $112 = HEAP32[$106>>2]|0; + $113 = (($112) + -1)|0; + HEAP32[$106>>2] = $113; + $114 = ($113>>>0)>($$$i7>>>0); + if (!($114)) { + break; + } + } + } + _AddCurTok($105); + _PushTokList($105,28776); + _NextTok(); + STACKTOP = sp;return; + break; + } + case 181: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + _NextTok(); + $115 = HEAP32[8969]|0; + $116 = ($115|0)==(43); + if ($116) { + _NextTok(); + } else { + HEAP32[$vararg_buffer37>>2] = 19954; + _Error(25714,$vararg_buffer37); + } + $117 = HEAP32[8969]|0; + $118 = ($117|0)==(7); + if ($118) { + $123 = HEAP32[(35888)>>2]|0; + $124 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$123,$124); + $125 = HEAP32[(35896)>>2]|0; + $126 = ((($0)) + 8|0); + HEAP32[$126>>2] = $125; + _NextTok(); + $$idx41$i = ((($0)) + 4|0); + $$idx41$val$i64 = HEAP32[$$idx41$i>>2]|0; + $$idx42$val$i65 = HEAP32[$126>>2]|0; + $127 = ($$idx42$val$i65>>>0)<($$idx41$val$i64>>>0); + L114: do { + if ($127) { + $128 = ((($2)) + 8|0); + $129 = ((($2)) + 4|0); + $$idx15$i = ((($3)) + 4|0); + $$idx32$val$i = $$idx41$val$i64;$131 = $$idx42$val$i65; + L116: while(1) { + $$idx40$val$i = HEAP32[$0>>2]|0; + $130 = (($$idx40$val$i) + ($131)|0); + $132 = HEAP8[$130>>0]|0; + $133 = ($132<<24>>24)==(0); + if ($133) { + break L114; + } + $134 = ($131>>>0)<($$idx32$val$i>>>0); + L119: do { + if ($134) { + $135 = ($132<<24>>24)==(37); + $136 = (($131) + 1)|0; + HEAP32[$126>>2] = $136; + if (!($135)) { + $137 = HEAP8[$130>>0]|0; + $139 = $137; + label = 83; + break; + } + $141 = ($136>>>0)<($$idx32$val$i>>>0); + if (!($141)) { + break L116; + } + $142 = (($$idx40$val$i) + ($136)|0); + $143 = HEAP8[$142>>0]|0; + $144 = ($143<<24>>24)==(37); + if ($144) { + _SB_AppendChar($1,37); + $145 = HEAP32[$126>>2]|0; + $146 = HEAP32[$$idx41$i>>2]|0; + $147 = ($145>>>0)<($146>>>0); + if (!($147)) { + break; + } + $148 = (($145) + 1)|0; + HEAP32[$126>>2] = $148; + break; + } + $149 = (($$idx40$val$i) + ($136)|0); + $150 = HEAP8[$149>>0]|0; + $151 = ($150<<24>>24)==(0); + if ($151) { + break L116; + } + $156 = HEAP32[8969]|0; + $157 = ($156|0)==(40); + if ($157) { + _NextTok(); + } else { + HEAP32[$vararg_buffer44>>2] = 21469; + _Error(25714,$vararg_buffer44); + } + HEAP32[$128>>2] = 0; + HEAP32[$129>>2] = 0; + _SB_AppendChar($2,37); + $$idx29$val$i5356 = HEAP32[$$idx41$i>>2]|0; + $$idx30$val$i5457 = HEAP32[$126>>2]|0; + $158 = ($$idx30$val$i5457>>>0)<($$idx29$val$i5356>>>0); + L134: do { + if ($158) { + $$010$i$ph58 = 1;$$idx30$val$i5459 = $$idx30$val$i5457;$278 = $$idx29$val$i5356; + while(1) { + if ($$010$i$ph58) { + $$idx29$val$i53 = $278;$$idx30$val$i54 = $$idx30$val$i5459; + } else { + $$idx26$val$i = $278;$$idx27$val$i = $$idx30$val$i5459; + break L134; + } + L137: while(1) { + $$idx28$val$i$us = HEAP32[$0>>2]|0; + $159 = (($$idx28$val$i$us) + ($$idx30$val$i54)|0); + $160 = HEAP8[$159>>0]|0; + $161 = ($160<<24>>24)==(0); + if ($161) { + $$idx26$val$i = $$idx29$val$i53;$$idx27$val$i = $$idx30$val$i54; + break L134; + } + $162 = $160 << 24 >> 24; + switch ($162|0) { + case 48: case 35: case 32: case 43: case 45: { + break; + } + default: { + break L137; + } + } + $163 = ($$idx30$val$i54>>>0)<($$idx29$val$i53>>>0); + if ($163) { + $164 = (($$idx30$val$i54) + 1)|0; + HEAP32[$126>>2] = $164; + $165 = HEAP8[$159>>0]|0; + $167 = $165; + } else { + $167 = 0; + } + $166 = $167 << 24 >> 24; + _SB_AppendChar($2,$166); + $$idx29$val$i$us = HEAP32[$$idx41$i>>2]|0; + $$idx30$val$i$us = HEAP32[$126>>2]|0; + $168 = ($$idx30$val$i$us>>>0)<($$idx29$val$i$us>>>0); + if ($168) { + $$idx29$val$i53 = $$idx29$val$i$us;$$idx30$val$i54 = $$idx30$val$i$us; + } else { + $$idx26$val$i = $$idx29$val$i$us;$$idx27$val$i = $$idx30$val$i$us; + break L134; + } + } + $169 = ($$idx30$val$i54>>>0)<($$idx29$val$i53>>>0); + if ($169) { + $$010$i$ph58 = 0;$$idx30$val$i5459 = $$idx30$val$i54;$278 = $$idx29$val$i53; + } else { + $$idx26$val$i = $$idx29$val$i53;$$idx27$val$i = $$idx30$val$i54; + break; + } + } + } else { + $$idx26$val$i = $$idx29$val$i5356;$$idx27$val$i = $$idx30$val$i5457; + } + } while(0); + while(1) { + $170 = ($$idx27$val$i>>>0)<($$idx26$val$i>>>0); + if ($170) { + $$idx25$val$i = HEAP32[$0>>2]|0; + $171 = (($$idx25$val$i) + ($$idx27$val$i)|0); + $172 = HEAP8[$171>>0]|0; + $173 = $172; + } else { + $173 = 0; + } + $174 = (_IsDigit($173)|0); + $175 = ($174|0)==(0); + if ($175) { + break; + } + $176 = HEAP32[$126>>2]|0; + $177 = HEAP32[$$idx41$i>>2]|0; + $178 = ($176>>>0)<($177>>>0); + if ($178) { + $179 = (($176) + 1)|0; + HEAP32[$126>>2] = $179; + $180 = HEAP32[$0>>2]|0; + $181 = (($180) + ($176)|0); + $182 = HEAP8[$181>>0]|0; + $184 = $182; + } else { + $184 = 0; + } + $183 = $184 << 24 >> 24; + _SB_AppendChar($2,$183); + $$idx26$val$i$pre = HEAP32[$$idx41$i>>2]|0; + $$idx27$val$i$pre = HEAP32[$126>>2]|0; + $$idx26$val$i = $$idx26$val$i$pre;$$idx27$val$i = $$idx27$val$i$pre; + } + $$idx23$val$i = HEAP32[$$idx41$i>>2]|0; + $$idx24$val$i = HEAP32[$126>>2]|0; + $185 = ($$idx24$val$i>>>0)<($$idx23$val$i>>>0); + if ($185) { + $$idx22$val$i = HEAP32[$0>>2]|0; + $186 = (($$idx22$val$i) + ($$idx24$val$i)|0); + $187 = HEAP8[$186>>0]|0; + $188 = ($187<<24>>24)==(46); + if ($188) { + $189 = (($$idx24$val$i) + 1)|0; + HEAP32[$126>>2] = $189; + $190 = HEAP8[$186>>0]|0; + $191 = $190 << 24 >> 24; + _SB_AppendChar($2,$191); + while(1) { + $$idx20$val$i = HEAP32[$$idx41$i>>2]|0; + $$idx21$val$i = HEAP32[$126>>2]|0; + $192 = ($$idx21$val$i>>>0)<($$idx20$val$i>>>0); + if ($192) { + $$idx19$val$i = HEAP32[$0>>2]|0; + $193 = (($$idx19$val$i) + ($$idx21$val$i)|0); + $194 = HEAP8[$193>>0]|0; + $195 = $194; + } else { + $195 = 0; + } + $196 = (_IsDigit($195)|0); + $197 = ($196|0)==(0); + if ($197) { + break; + } + $198 = HEAP32[$126>>2]|0; + $199 = HEAP32[$$idx41$i>>2]|0; + $200 = ($198>>>0)<($199>>>0); + if ($200) { + $201 = (($198) + 1)|0; + HEAP32[$126>>2] = $201; + $202 = HEAP32[$0>>2]|0; + $203 = (($202) + ($198)|0); + $204 = HEAP8[$203>>0]|0; + $206 = $204; + } else { + $206 = 0; + } + $205 = $206 << 24 >> 24; + _SB_AppendChar($2,$205); + } + $$idx17$val$i$pre = HEAP32[$$idx41$i>>2]|0; + $$idx18$val$i$pre = HEAP32[$126>>2]|0; + $207 = $$idx18$val$i$pre;$209 = $$idx17$val$i$pre; + } else { + $207 = $$idx24$val$i;$209 = $$idx23$val$i; + } + } else { + $207 = $$idx24$val$i;$209 = $$idx23$val$i; + } + $208 = ($207>>>0)<($209>>>0); + if ($208) { + $$idx16$val$i = HEAP32[$0>>2]|0; + $210 = (($$idx16$val$i) + ($207)|0); + $211 = HEAP8[$210>>0]|0; + $213 = $211; + } else { + $213 = 0; + } + $212 = $213 << 24 >> 24; + switch ($212|0) { + case 120: case 88: case 117: case 111: case 105: case 100: { + _SB_AppendChar($2,108); + $214 = HEAP32[$126>>2]|0; + $215 = HEAP32[$$idx41$i>>2]|0; + $216 = ($214>>>0)<($215>>>0); + if ($216) { + $217 = (($214) + 1)|0; + HEAP32[$126>>2] = $217; + $218 = HEAP32[$0>>2]|0; + $219 = (($218) + ($214)|0); + $220 = HEAP8[$219>>0]|0; + $222 = $220; + } else { + $222 = 0; + } + $221 = $222 << 24 >> 24; + _SB_AppendChar($2,$221); + _SB_Terminate($2); + $223 = (_ConstExpression()|0); + $$idx46$val$i = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer47>>2] = $223; + _SB_Printf($3,$$idx46$val$i,$vararg_buffer47); + $$idx14$val$i = HEAP32[$3>>2]|0; + $$idx15$val$i = HEAP32[$$idx15$i>>2]|0; + _SB_AppendBuf($1,$$idx14$val$i,$$idx15$val$i); + break L119; + break; + } + case 115: { + if ($208) { + $224 = (($207) + 1)|0; + HEAP32[$126>>2] = $224; + $225 = HEAP32[$0>>2]|0; + $226 = (($225) + ($207)|0); + $227 = HEAP8[$226>>0]|0; + $229 = $227; + } else { + $229 = 0; + } + $228 = $229 << 24 >> 24; + _SB_AppendChar($2,$228); + _SB_Terminate($2); + $230 = HEAP32[8969]|0; + $231 = ($230|0)==(7); + if (!($231)) { + _Error(27566,$vararg_buffer50); + $232 = HEAP32[8969]|0; + $$off$i$i3060 = (($232) + -1)|0; + $233 = ($$off$i$i3060>>>0)<(2); + if (!($233)) { + while(1) { + _NextTok(); + $234 = HEAP32[8969]|0; + $$off$i$i30 = (($234) + -1)|0; + $235 = ($$off$i$i30>>>0)<(2); + if ($235) { + break; + } + } + } + _SB_CopyBuf((35888),20047,13); + } + $$idx45$val$i = HEAP32[$2>>2]|0; + $$idx44$val$i = HEAP32[(35888)>>2]|0; + HEAP32[$vararg_buffer52>>2] = $$idx44$val$i; + _SB_Printf($3,$$idx45$val$i,$vararg_buffer52); + _NextTok(); + $$idx12$val$i = HEAP32[$3>>2]|0; + $$idx13$val$i = HEAP32[$$idx15$i>>2]|0; + _SB_AppendBuf($1,$$idx12$val$i,$$idx13$val$i); + break L119; + break; + } + case 99: { + if ($208) { + $236 = (($207) + 1)|0; + HEAP32[$126>>2] = $236; + $237 = HEAP32[$0>>2]|0; + $238 = (($237) + ($207)|0); + $239 = HEAP8[$238>>0]|0; + $241 = $239; + } else { + $241 = 0; + } + $240 = $241 << 24 >> 24; + _SB_AppendChar($2,$240); + _SB_Terminate($2); + $242 = (_ConstExpression()|0); + $$off$i = (($242) + -1)|0; + $243 = ($$off$i>>>0)>(254); + if ($243) { + _Error(20061,$vararg_buffer55); + $$0$i13 = 32; + } else { + $$0$i13 = $242; + } + $$idx43$val$i = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer57>>2] = $$0$i13; + _SB_Printf($3,$$idx43$val$i,$vararg_buffer57); + $$idx$val$i14 = HEAP32[$3>>2]|0; + $$idx11$val$i = HEAP32[$$idx15$i>>2]|0; + _SB_AppendBuf($1,$$idx$val$i14,$$idx11$val$i); + break L119; + break; + } + default: { + _Error(20025,$vararg_buffer60); + $244 = HEAP32[$126>>2]|0; + $245 = HEAP32[$$idx41$i>>2]|0; + $246 = ($244>>>0)<($245>>>0); + if (!($246)) { + break L119; + } + $247 = (($244) + 1)|0; + HEAP32[$126>>2] = $247; + break L119; + } + } + } else { + $139 = 0; + label = 83; + } + } while(0); + if ((label|0) == 83) { + label = 0; + $138 = $139 << 24 >> 24; + _SB_AppendChar($1,$138); + } + $$idx41$val$i = HEAP32[$$idx41$i>>2]|0; + $$idx42$val$i = HEAP32[$126>>2]|0; + $140 = ($$idx42$val$i>>>0)<($$idx41$val$i>>>0); + if ($140) { + $$idx32$val$i = $$idx41$val$i;$131 = $$idx42$val$i; + } else { + break L114; + } + } + _Error(20025,$vararg_buffer42); + $152 = HEAP32[8969]|0; + $$off$i$i2751 = (($152) + -1)|0; + $153 = ($$off$i$i2751>>>0)<(2); + if (!($153)) { + while(1) { + _NextTok(); + $154 = HEAP32[8969]|0; + $$off$i$i27 = (($154) + -1)|0; + $155 = ($$off$i$i27>>>0)<(2); + if ($155) { + break; + } + } + } + } + } while(0); + _SB_Terminate($1); + $248 = HEAP32[8969]|0; + $249 = ($248|0)==(44); + if ($249) { + HEAP32[8969] = 7; + $250 = HEAP32[$1>>2]|0; + $251 = ((($1)) + 4|0); + $252 = HEAP32[$251>>2]|0; + _SB_CopyBuf((35888),$250,$252); + $253 = ((($1)) + 8|0); + $254 = HEAP32[$253>>2]|0; + HEAP32[(35896)>>2] = $254; + _SB_Terminate((35888)); + } else { + _Error(19967,$vararg_buffer62); + } + _SB_Done($0); + _SB_Done($1); + _SB_Done($2); + _SB_Done($3); + } else { + _Error(27566,$vararg_buffer40); + $119 = HEAP32[8969]|0; + $$off$i$i2567 = (($119) + -1)|0; + $120 = ($$off$i$i2567>>>0)<(2); + if (!($120)) { + while(1) { + _NextTok(); + $121 = HEAP32[8969]|0; + $$off$i$i25 = (($121) + -1)|0; + $122 = ($$off$i$i25>>>0)<(2); + if ($122) { + break; + } + } + } + } + STACKTOP = sp;return; + break; + } + case 183: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + _NextTok(); + $255 = HEAP32[8969]|0; + $256 = ($255|0)==(43); + if ($256) { + _NextTok(); + } else { + HEAP32[$vararg_buffer64>>2] = 19954; + _Error(25714,$vararg_buffer64); + } + $257 = HEAP32[8969]|0; + switch ($257|0) { + case 4: { + $258 = HEAP32[(35888)>>2]|0; + $259 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$258,$259); + $260 = HEAP32[(35896)>>2]|0; + $261 = ((($0)) + 8|0); + HEAP32[$261>>2] = $260; + _NextTok(); + break; + } + case 3: case 38: { + $262 = $257; + while(1) { + $263 = ($262|0)==(38); + if ($263) { + _SB_AppendBuf($0,27820,2); + } else { + $$idx$val$i17 = HEAP32[(35888)>>2]|0; + $$idx10$val$i = HEAP32[(35892)>>2]|0; + _SB_AppendBuf($0,$$idx$val$i17,$$idx10$val$i); + } + _NextTok(); + $264 = HEAP32[8969]|0; + $265 = ($264|0)==(3); + $or$cond3$i = $263 & $265; + if ($or$cond3$i) { + $262 = 3; + continue; + } + $266 = $263 ^ 1; + $267 = ($264|0)==(38); + $268 = $267 & $266; + if ($268) { + $262 = 38; + } else { + break; + } + } + break; + } + default: { + $269 = (_ConstExpression()|0); + HEAP32[$vararg_buffer67>>2] = $269; + _SB_Printf($0,20088,$vararg_buffer67); + } + } + $270 = HEAP32[8969]|0; + $271 = ($270|0)==(44); + if ($271) { + HEAP32[8969] = 7; + $272 = HEAP32[$0>>2]|0; + $273 = ((($0)) + 4|0); + $274 = HEAP32[$273>>2]|0; + _SB_CopyBuf((35888),$272,$274); + $275 = ((($0)) + 8|0); + $276 = HEAP32[$275>>2]|0; + HEAP32[(35896)>>2] = $276; + _SB_Terminate((35888)); + } else { + _Error(19967,$vararg_buffer70); + } + _SB_Done($0); + STACKTOP = sp;return; + break; + } + default: { + STACKTOP = sp;return; + } + } +} +function _CollectTokens($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$018 = 0, $$off$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_NewTokList()|0); + $3 = (_GetTokListTerm(44)|0); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==($3|0); + L1: do { + if (!($5)) { + $6 = (($1) + ($0))|0; + $$018 = 0;$7 = $4; + while(1) { + $$off$i = (($7) + -1)|0; + $8 = ($$off$i>>>0)<(2); + if ($8) { + break; + } + $9 = ($$018>>>0)>=($0>>>0); + $10 = ($$018>>>0)<($6>>>0); + $or$cond = $9 & $10; + if ($or$cond) { + _AddCurTok($2); + } + $11 = (($$018) + 1)|0; + _NextTok(); + $12 = HEAP32[8969]|0; + $13 = ($12|0)==($3|0); + if ($13) { + break L1; + } else { + $$018 = $11;$7 = $12; + } + } + _Error(27676,$vararg_buffer); + STACKTOP = sp;return ($2|0); + } + } while(0); + _NextTok(); + $14 = ($3|0)==(48); + if (!($14)) { + STACKTOP = sp;return ($2|0); + } + $15 = HEAP32[8969]|0; + $16 = ($15|0)==(44); + if ($16) { + _NextTok(); + STACKTOP = sp;return ($2|0); + } else { + HEAP32[$vararg_buffer1>>2] = 19967; + _Error(25714,$vararg_buffer1); + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _Consume($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8969]|0; + $3 = ($2|0)==($0|0); + if ($3) { + _NextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $1; + _Error(25714,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _ConsumeSep() { + var $$off$i$i = 0, $$pr = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $$off$i$i = (($0) + -1)|0; + $1 = ($$off$i$i>>>0)<(2); + if ($1) { + $2 = $0; + } else { + _ErrorSkip(20092,$vararg_buffer); + $$pr = HEAP32[8969]|0; + $2 = $$pr; + } + $3 = ($2|0)==(2); + if (!($3)) { + STACKTOP = sp;return; + } + _NextTok(); + STACKTOP = sp;return; +} +function _ExpectSep() { + var $$off$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $$off$i = (($0) + -1)|0; + $1 = ($$off$i>>>0)<(2); + if ($1) { + STACKTOP = sp;return; + } + _ErrorSkip(20092,$vararg_buffer); + STACKTOP = sp;return; +} +function _ConsumeRParen() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(44); + if ($1) { + _NextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = 19967; + _Error(25714,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _ConsumeComma() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(40); + if ($1) { + _NextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = 21469; + _Error(25714,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _SkipUntilSep() { + var $$off$i = 0, $$off$i1 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8969]|0; + $$off$i1 = (($0) + -1)|0; + $1 = ($$off$i1>>>0)<(2); + if ($1) { + return; + } + while(1) { + _NextTok(); + $2 = HEAP32[8969]|0; + $$off$i = (($2) + -1)|0; + $3 = ($$off$i>>>0)<(2); + if ($3) { + break; + } + } + return; +} +function _EnterRawTokenMode() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8881]|0; + $1 = (($0) + 1)|0; + HEAP32[8881] = $1; + return; +} +function _LeaveRawTokenMode() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8881]|0; + $1 = ($0|0)==(0); + if ($1) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,20131,20143,816); + // unreachable; + } else { + $4 = (($0) + -1)|0; + HEAP32[8881] = $4; + return; + } +} +function _ParseRepeat() { + var $$0 = 0, $$010$i = 0, $$016 = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_ConstExpression()|0); + $1 = ($0|0)<(0); + if ($1) { + _Error(27620,$vararg_buffer); + $$0 = 0; + } else { + $$0 = $0; + } + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(40); + do { + if ($3) { + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(3); + if ($5) { + _SB_Terminate((35888)); + $6 = HEAP32[(35888)>>2]|0; + $7 = (_xstrdup($6)|0); + _NextTok(); + $$016 = $7; + break; + } else { + _ErrorSkip(27800,$vararg_buffer1); + $$016 = 0; + break; + } + } else { + $$016 = 0; + } + } while(0); + _EnterRawTokenMode(); + _ConsumeSep(); + $8 = (_NewTokList()|0); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(95); + L10: do { + if ($10) { + label = 14; + } else { + $$010$i = 0;$11 = $9; + while(1) { + $12 = ($11|0)==(1); + if ($12) { + break; + } + _AddCurTok($8); + $13 = HEAP32[8969]|0; + switch ($13|0) { + case 171: { + $14 = (($$010$i) + 1)|0; + $$1$i = $14; + break; + } + case 95: { + $15 = (($$010$i) + -1)|0; + $$1$i = $15; + break; + } + default: { + $$1$i = $$010$i; + } + } + _NextTok(); + $16 = ($$1$i|0)!=(0); + $17 = HEAP32[8969]|0; + $18 = ($17|0)!=(95); + $19 = $16 | $18; + if ($19) { + $$010$i = $$1$i;$11 = $17; + } else { + label = 14; + break L10; + } + } + _Error(21371,$vararg_buffer3); + _FreeTokList($8); + } + } while(0); + if ((label|0) == 14) { + _NextTok(); + $20 = ($8|0)==(0|0); + if (!($20)) { + $21 = ((($8)) + 16|0); + HEAP32[$21>>2] = $$0; + $22 = ((($8)) + 28|0); + HEAP32[$22>>2] = $$016; + $23 = ((($8)) + 24|0); + HEAP32[$23>>2] = 22; + $24 = ((($8)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0); + $27 = ($$0|0)==(0); + $or$cond = $27 | $26; + if ($or$cond) { + _FreeTokList($8); + _LeaveRawTokenMode(); + STACKTOP = sp;return; + } else { + _PushTokList($8,28763); + _LeaveRawTokenMode(); + STACKTOP = sp;return; + } + } + } + _xfree($$016); + _LeaveRawTokenMode(); + STACKTOP = sp;return; +} +function _RepeatTokenCheck($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + return; + } + $3 = ((($0)) + 28|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + return; + } + $6 = (_SB_CompareStr((35888),$4)|0); + $7 = ($6|0)==(0); + if (!($7)) { + return; + } + HEAP32[8969] = 5; + $8 = ((($0)) + 12|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[(35884)>>2] = $9; + return; +} +function _NewFragment($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(28)|0); + HEAP32[$2>>2] = 0; + $3 = ((($2)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($2)) + 8|0); + ;HEAP32[$4>>2]=HEAP32[41072>>2]|0;HEAP32[$4+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$4+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($4); + $5 = ((($2)) + 20|0); + HEAP16[$5>>1] = $1; + $6 = ((($2)) + 22|0); + HEAP8[$6>>0] = $0; + return ($2|0); +} +function _PushInput($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(16)|0); + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = $0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $1; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = $2; + $7 = HEAP32[8882]|0; + HEAP32[$3>>2] = $7; + HEAP32[8882] = $3; + return; +} +function _PopInput() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8882]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,20158,20170,107); + // unreachable; + } else { + $4 = HEAP32[$0>>2]|0; + HEAP32[8882] = $4; + _xfree($0); + return; + } +} +function _InputFromStack() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + while(1) { + $0 = HEAP32[8882]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + label = 4; + break; + } + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = (FUNCTION_TABLE_ii[$3 & 15]($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $$0 = 1; + label = 4; + break; + } + } + if ((label|0) == 4) { + return ($$0|0); + } + return (0)|0; +} +function _HavePushedInput() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8882]|0; + $1 = ($0|0)!=(0|0); + $2 = $1&1; + return ($2|0); +} +function _CheckInputStack() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8882]|0; + $1 = ($0|0)==(0|0); + if ($1) { + STACKTOP = sp;return; + } + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $3; + _Error(20184,$vararg_buffer); + STACKTOP = sp;return; +} +function _OptStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8916]|0; + $3 = (_SP_Add($2,$1)|0); + $4 = (_xmalloc(12)|0); + HEAP32[$4>>2] = 0; + $5 = ((($4)) + 4|0); + HEAP8[$5>>0] = $0; + $6 = ((($4)) + 8|0); + HEAP32[$6>>2] = $3; + $7 = HEAP32[8883]|0; + $8 = ($7|0)==(0|0); + if ($8) { + HEAP32[8883] = $4; + } else { + $9 = HEAP32[8884]|0; + HEAP32[$9>>2] = $4; + } + HEAP32[8884] = $4; + $10 = HEAP32[8885]|0; + $11 = (($10) + 1)|0; + HEAP32[8885] = $11; + return; +} +function _OptComment($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8916]|0; + $2 = (_SP_Add($1,$0)|0); + $3 = (_xmalloc(12)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP8[$4>>0] = 0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $2; + $6 = HEAP32[8883]|0; + $7 = ($6|0)==(0|0); + if ($7) { + HEAP32[8883] = $3; + } else { + $8 = HEAP32[8884]|0; + HEAP32[$8>>2] = $3; + } + HEAP32[8884] = $3; + $9 = HEAP32[8885]|0; + $10 = (($9) + 1)|0; + HEAP32[8885] = $10; + return; +} +function _OptAuthor($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8916]|0; + $2 = (_SP_Add($1,$0)|0); + $3 = (_xmalloc(12)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP8[$4>>0] = 1; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $2; + $6 = HEAP32[8883]|0; + $7 = ($6|0)==(0|0); + if ($7) { + HEAP32[8883] = $3; + } else { + $8 = HEAP32[8884]|0; + HEAP32[$8>>2] = $3; + } + HEAP32[8884] = $3; + $9 = HEAP32[8885]|0; + $10 = (($9) + 1)|0; + HEAP32[8885] = $10; + return; +} +function _OptTranslator($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8916]|0; + $2 = (_SP_Add($1,$0)|0); + $3 = (_xmalloc(12)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP8[$4>>0] = 2; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $2; + $6 = HEAP32[8883]|0; + $7 = ($6|0)==(0|0); + if ($7) { + HEAP32[8883] = $3; + } else { + $8 = HEAP32[8884]|0; + HEAP32[$8>>2] = $3; + } + HEAP32[8884] = $3; + $9 = HEAP32[8885]|0; + $10 = (($9) + 1)|0; + HEAP32[8885] = $10; + return; +} +function _OptCompiler($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8916]|0; + $2 = (_SP_Add($1,$0)|0); + $3 = (_xmalloc(12)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP8[$4>>0] = 3; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $2; + $6 = HEAP32[8883]|0; + $7 = ($6|0)==(0|0); + if ($7) { + HEAP32[8883] = $3; + } else { + $8 = HEAP32[8884]|0; + HEAP32[$8>>2] = $3; + } + HEAP32[8884] = $3; + $9 = HEAP32[8885]|0; + $10 = (($9) + 1)|0; + HEAP32[8885] = $10; + return; +} +function _OptDateTime($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(12)|0); + HEAP32[$1>>2] = 0; + $2 = ((($1)) + 4|0); + HEAP8[$2>>0] = 64; + $3 = ((($1)) + 8|0); + HEAP32[$3>>2] = $0; + $4 = HEAP32[8883]|0; + $5 = ($4|0)==(0|0); + if ($5) { + HEAP32[8883] = $1; + } else { + $6 = HEAP32[8884]|0; + HEAP32[$6>>2] = $1; + } + HEAP32[8884] = $1; + $7 = HEAP32[8885]|0; + $8 = (($7) + 1)|0; + HEAP32[8885] = $8; + return; +} +function _WriteOptions() { + var $$0 = 0, $$05 = 0, $$06 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + _ObjStartOptions(); + $0 = HEAP32[8885]|0; + _ObjWriteVar($0); + $$05 = HEAP32[8883]|0; + $1 = ($$05|0)==(0|0); + if ($1) { + _ObjEndOptions(); + return; + } else { + $$06 = $$05; + } + while(1) { + $2 = ((($$06)) + 4|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + _ObjWrite8($4); + $5 = ((($$06)) + 8|0); + $6 = HEAP32[$5>>2]|0; + _ObjWriteVar($6); + $$0 = HEAP32[$$06>>2]|0; + $7 = ($$0|0)==(0|0); + if ($7) { + break; + } else { + $$06 = $$0; + } + } + _ObjEndOptions(); + return; +} +function _GetSweet16EA($0) { + $0 = $0|0; + var $$off$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = sp + 4|0; + HEAP32[$0>>2] = 0; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = HEAP32[8969]|0; + $$off$i = (($5) + -1)|0; + $6 = ($$off$i>>>0)<(2); + if ($6) { + HEAP32[$0>>2] = 1; + STACKTOP = sp;return; + } + switch ($5|0) { + case 49: { + HEAP32[$0>>2] = 8; + _NextTok(); + $7 = HEAP32[8969]|0; + $8 = ($7|0)==(13); + if ($8) { + $9 = HEAP32[(35884)>>2]|0; + HEAP32[$4>>2] = $9; + _NextTok(); + STACKTOP = sp;return; + } + $10 = (_Expression()|0); + $11 = (_IsConstExpr($10,$1)|0); + $12 = ($11|0)==(0); + $13 = HEAP32[$1>>2]|0; + $14 = ($13>>>0)>(15); + $15 = $12 | $14; + if ($15) { + HEAP32[$1>>2] = -1; + } + _FreeExpr($10); + $16 = HEAP32[$1>>2]|0; + HEAP32[$2>>2] = $16; + $17 = ($16|0)>(-1); + if ($17) { + HEAP32[$4>>2] = $16; + STACKTOP = sp;return; + } else { + _ErrorSkip(20192,$vararg_buffer); + HEAP32[$4>>2] = 0; + STACKTOP = sp;return; + } + break; + } + case 13: { + $18 = HEAP32[(35884)>>2]|0; + HEAP32[$4>>2] = $18; + _NextTok(); + $19 = HEAP32[8969]|0; + $20 = ($19|0)==(40); + if ($20) { + _NextTok(); + $21 = (_Expression()|0); + HEAP32[$3>>2] = $21; + HEAP32[$0>>2] = 4; + STACKTOP = sp;return; + } else { + HEAP32[$0>>2] = 16; + STACKTOP = sp;return; + } + break; + } + default: { + $22 = (_Expression()|0); + HEAP32[$3>>2] = $22; + HEAP32[$0>>2] = 2; + $23 = (_IsConstExpr($22,$2)|0); + $24 = ($23|0)!=(0); + $25 = HEAP32[$2>>2]|0; + $26 = ($25>>>0)<(16); + $27 = $24 & $26; + if (!($27)) { + STACKTOP = sp;return; + } + $28 = HEAP32[$3>>2]|0; + _FreeExpr($28); + $29 = HEAP32[$2>>2]|0; + HEAP32[$4>>2] = $29; + $30 = HEAP32[8969]|0; + $31 = ($30|0)==(40); + if ($31) { + _NextTok(); + $32 = (_Expression()|0); + HEAP32[$3>>2] = $32; + HEAP32[$0>>2] = 4; + STACKTOP = sp;return; + } else { + HEAP32[$3>>2] = 0; + $33 = HEAP32[$0>>2]|0; + $34 = $33 | 16; + HEAP32[$0>>2] = $34; + STACKTOP = sp;return; + } + } + } +} +function _NewTokNode() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(44)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + $2 = ((($0)) + 16|0); + ;HEAP32[$2>>2]=HEAP32[41084>>2]|0;HEAP32[$2+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$2+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$2+12>>2]=HEAP32[41084+12>>2]|0; + _CopyToken($1,35876); + return ($0|0); +} +function _FreeTokNode($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + _SB_Done($1); + _xfree($0); + return; +} +function _TokSet($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + _CopyToken(35876,$1); + _SB_Terminate((35888)); + return; +} +function _TokCmp($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[8969]|0; + $4 = ($2|0)==($3|0); + if (!($4)) { + $$0 = 0; + return ($$0|0); + } + $5 = (_TokHasSVal($2)|0); + $6 = ($5|0)==(0); + if ($6) { + $10 = HEAP32[$1>>2]|0; + $11 = (_TokHasIVal($10)|0); + $12 = ($11|0)==(0); + if (!($12)) { + $13 = ((($0)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = HEAP32[(35884)>>2]|0; + $16 = ($14|0)==($15|0); + if (!($16)) { + $$0 = 1; + return ($$0|0); + } + } + } else { + $7 = ((($0)) + 16|0); + $8 = (_SB_Compare((35888),$7)|0); + $9 = ($8|0)==(0); + if (!($9)) { + $$0 = 1; + return ($$0|0); + } + } + $$0 = 2; + return ($$0|0); +} +function _NewTokList() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(36)|0); + $1 = ((($0)) + 16|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + HEAP32[$1>>2] = 1; + $2 = ((($0)) + 20|0); + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + return ($0|0); +} +function _FreeTokList($0) { + $0 = $0|0; + var $$013 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if (!($3)) { + $$013 = $2; + while(1) { + $4 = HEAP32[$$013>>2]|0; + $5 = ((($$013)) + 16|0); + _SB_Done($5); + _xfree($$013); + $6 = ($4|0)==(0|0); + if ($6) { + break; + } else { + $$013 = $4; + } + } + } + $7 = ((($0)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + if (!($9)) { + _EndLine($8); + } + $10 = ((($0)) + 28|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + _xfree($0); + return; + } + _xfree($11); + _xfree($0); + return; +} +function _GetTokListTerm($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(47); + if ($2) { + _NextTok(); + $$0 = 48; + } else { + $$0 = $0; + } + return ($$0|0); +} +function _AddCurTok($0) { + $0 = $0|0; + var $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(44)|0); + HEAP32[$1>>2] = 0; + $2 = ((($1)) + 4|0); + $3 = ((($1)) + 16|0); + ;HEAP32[$3>>2]=HEAP32[41084>>2]|0;HEAP32[$3+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$3+12>>2]=HEAP32[41084+12>>2]|0; + _CopyToken($2,35876); + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + HEAP32[$4>>2] = $1; + $$pre = ((($0)) + 8|0); + $$pre$phiZ2D = $$pre; + } else { + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + HEAP32[$8>>2] = $1; + $$pre$phiZ2D = $7; + } + HEAP32[$$pre$phiZ2D>>2] = $1; + $9 = ((($0)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($10) + 1)|0; + HEAP32[$9>>2] = $11; + return; +} +function _PushTokList($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$013$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 20|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + $5 = ((($0)) + 4|0); + if (!($4)) { + $17 = HEAP32[$5>>2]|0; + $18 = ((($0)) + 8|0); + HEAP32[$18>>2] = $17; + $19 = HEAP32[8886]|0; + $20 = (($19) + 1)|0; + HEAP32[8886] = $20; + _PushInput(12,$0,$1); + return; + } + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if (!($7)) { + $$013$i = $6; + while(1) { + $8 = HEAP32[$$013$i>>2]|0; + $9 = ((($$013$i)) + 16|0); + _SB_Done($9); + _xfree($$013$i); + $10 = ($8|0)==(0|0); + if ($10) { + break; + } else { + $$013$i = $8; + } + } + } + $11 = ((($0)) + 32|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if (!($13)) { + _EndLine($12); + } + $14 = ((($0)) + 28|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0|0); + if (!($16)) { + _xfree($15); + } + _xfree($0); + return; +} +function _ReplayTokList($0) { + $0 = $0|0; + var $$0 = 0, $$013$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + do { + if ($3) { + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($5) + 1)|0; + HEAP32[$4>>2] = $6; + $7 = ((($0)) + 16|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($6>>>0)<($8>>>0); + $10 = ((($0)) + 4|0); + if ($9) { + $24 = HEAP32[$10>>2]|0; + HEAP32[$1>>2] = $24; + $25 = $24; + $27 = $25; + break; + } + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if (!($12)) { + $$013$i = $11; + while(1) { + $13 = HEAP32[$$013$i>>2]|0; + $14 = ((($$013$i)) + 16|0); + _SB_Done($14); + _xfree($$013$i); + $15 = ($13|0)==(0|0); + if ($15) { + break; + } else { + $$013$i = $13; + } + } + } + $16 = ((($0)) + 32|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if (!($18)) { + _EndLine($17); + } + $19 = ((($0)) + 28|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20|0)==(0|0); + if (!($21)) { + _xfree($20); + } + _xfree($0); + $22 = HEAP32[8886]|0; + $23 = (($22) + -1)|0; + HEAP32[8886] = $23; + _PopInput(); + $$0 = 0; + return ($$0|0); + } else { + $27 = $2; + } + } while(0); + $26 = ((($27)) + 4|0); + _CopyToken(35876,$26); + _SB_Terminate((35888)); + $28 = ((($0)) + 32|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0|0); + if (!($30)) { + _EndLine($29); + } + $31 = HEAP32[8886]|0; + $32 = (_StartLine((35904),0,$31)|0); + HEAP32[$28>>2] = $32; + $33 = ((($0)) + 24|0); + $34 = HEAP32[$33>>2]|0; + $35 = ($34|0)==(0|0); + if (!($35)) { + FUNCTION_TABLE_vi[$34 & 31]($0); + } + $36 = HEAP32[$1>>2]|0; + $37 = HEAP32[$36>>2]|0; + HEAP32[$1>>2] = $37; + $$0 = 1; + return ($$0|0); +} +function _NewSegDef($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(8)|0); + $3 = (_xstrdup($0)|0); + HEAP32[$2>>2] = $3; + $4 = ((($2)) + 4|0); + HEAP8[$4>>0] = $1; + return ($2|0); +} +function _FreeSegDef($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + _xfree($1); + _xfree($0); + return; +} +function _DupSegDef($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ((($0)) + 4|0); + $3 = HEAP8[$2>>0]|0; + $4 = (_xmalloc(8)|0); + $5 = (_xstrdup($1)|0); + HEAP32[$4>>2] = $5; + $6 = ((($4)) + 4|0); + HEAP8[$6>>0] = $3; + return ($4|0); +} +function _PutAll($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $2 = (_EvalEA($0,$1)|0); + $3 = ($2|0)==(0); + if (!($3)) { + _EmitCode($1); + } + STACKTOP = sp;return; +} +function _PutPCRel8($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + $3 = (_GenBranchExpr(2)|0); + _EmitPCRel($2,$3,1); + return; +} +function _PutJMP($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $2 = (_EvalEA($0,$1)|0); + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return; + } + $4 = ((($1)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 2048; + $7 = ($6|0)==(0); + if (!($7)) { + $8 = ((($1)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_CloneExpr($9)|0); + $11 = (_GenByteExpr($10)|0); + $12 = (_GenNE($11,255)|0); + $13 = HEAP32[8916]|0; + $14 = (_SP_AddStr($13,20229)|0); + _AddAssertion($12,0,$14); + } + _EmitCode($1); + STACKTOP = sp;return; +} +function _EvalEA($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$pr$pre = 0, $$pr43 = 0, $$pre = 0, $$pre46 = 0, $$pre47 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0; + var $9 = 0, $or$cond = 0, $or$cond50 = 0, $switch = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 12|0; + _GetEA($1); + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$1>>2]|0; + $6 = $5 & $4; + HEAP32[$1>>2] = $6; + $7 = ((($1)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $32 = $6; + } else { + (_ED_Init($2)|0); + $10 = HEAP32[$7>>2]|0; + _StudyExpr($10,$2); + $11 = HEAP32[$7>>2]|0; + $12 = (_SimplifyExpr($11,$2)|0); + HEAP32[$7>>2] = $12; + $13 = ((($2)) + 2|0); + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(0); + do { + if ($15) { + $16 = HEAP32[$1>>2]|0; + $17 = $16 & -34085; + $18 = ($17|0)==(0); + if ($18) { + HEAP8[$13>>0] = 1; + break; + } + $19 = $16 & -68169; + $20 = ($19|0)==(0); + if ($20) { + HEAP8[$13>>0] = 2; + $29 = $16; + label = 14; + break; + } + $21 = $16 & -145; + $22 = ($21|0)==(0); + if ($22) { + HEAP8[$13>>0] = 3; + $31 = $16; + label = 15; + break; + } + $23 = HEAP8[31752]|0; + HEAP8[$13>>0] = $23; + $24 = ($23&255)<(2); + $25 = $16 & 34084; + $26 = ($25|0)==(0); + $or$cond = $24 | $26; + if ($or$cond) { + $27 = $23; + label = 11; + } else { + _ExprGuessedAddrSize($12,1); + $$pr$pre = HEAP8[$13>>0]|0; + $27 = $$pr$pre; + label = 11; + } + } else { + $27 = $14; + label = 11; + } + } while(0); + L15: do { + if ((label|0) == 11) { + switch ($27<<24>>24) { + case 2: { + $$pre46 = HEAP32[$1>>2]|0; + $29 = $$pre46; + label = 14; + break L15; + break; + } + case 3: { + $$pre = HEAP32[$1>>2]|0; + $31 = $$pre; + label = 15; + break L15; + break; + } + default: { + break L15; + } + } + } + } while(0); + if ((label|0) == 14) { + $28 = $29 & -34085; + HEAP32[$1>>2] = $28; + } + else if ((label|0) == 15) { + $30 = $31 & -34157; + HEAP32[$1>>2] = $30; + } + _ED_Done($2); + $$pr43 = HEAP32[$1>>2]|0; + $32 = $$pr43; + } + $33 = ($32|0)==(0); + if ($33) { + _Error(20319,$vararg_buffer); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $34 = (_BitFind($32)|0); + $35 = ((($1)) + 12|0); + HEAP32[$35>>2] = $34; + $36 = 1 << $34; + $37 = ((($1)) + 16|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$7>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + $63 = $34; + } else { + $40 = HEAP32[$3>>2]|0; + $41 = $40 & 148897792; + $42 = ($41|0)==(0); + $43 = $32 & 28; + $44 = ($43|0)==(0); + $or$cond50 = $42 | $44; + if ($or$cond50) { + $63 = $34; + } else { + $45 = (20260 + ($34)|0); + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(1); + if ($47) { + $48 = ((($38)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = HEAP8[$38>>0]|0; + $51 = $50 & -2; + $switch = ($51<<24>>24)==(72); + if ($switch) { + $52 = HEAP8[$49>>0]|0; + $53 = ($52<<24>>24)==(-126); + if ($53) { + $54 = ((($49)) + 16|0); + $55 = HEAP32[$54>>2]|0; + $$idx = ((($55)) + 85|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $56 = ($$idx$val<<24>>24)==(1); + if ($56) { + $63 = $34; + } else { + _Warning(1,20343,$vararg_buffer1); + $$pre47 = HEAP32[$35>>2]|0; + $63 = $$pre47; + } + } else { + $63 = $34; + } + } else { + $63 = $34; + } + } else { + $63 = $34; + } + } + } + $57 = ((($0)) + 12|0); + $58 = HEAP16[$57>>1]|0; + $59 = $58&255; + $60 = ($58&65535) >>> 8; + $61 = $60&65535; + $62 = ((20373 + (($61*28)|0)|0) + ($63)|0); + $64 = HEAP8[$62>>0]|0; + $65 = $64 | $59; + $66 = ((($1)) + 20|0); + HEAP8[$66>>0] = $65; + switch ($63|0) { + case 27: case 23: case 22: case 21: { + break; + } + default: { + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + } + $67 = HEAP8[41667]|0; + $68 = ($67<<24>>24)==(0); + if ($68) { + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + $69 = HEAP32[$7>>2]|0; + $70 = ($69|0)==(0|0); + if ($70) { + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + $71 = (20260 + ($63)|0); + $72 = HEAP8[$71>>0]|0; + $73 = $72&255; + $74 = (_MakeBoundedExpr($69,$73)|0); + HEAP32[$7>>2] = $74; + $$0 = 1; + STACKTOP = sp;return ($$0|0); +} +function _EmitCode($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = (20260 + ($2)|0); + $4 = HEAP8[$3>>0]|0; + switch ($4<<24>>24) { + case 0: { + $5 = ((($0)) + 20|0); + $6 = HEAP8[$5>>0]|0; + _Emit0($6); + STACKTOP = sp;return; + break; + } + case 1: { + $7 = ((($0)) + 20|0); + $8 = HEAP8[$7>>0]|0; + $9 = ((($0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + _Emit1($8,$10); + STACKTOP = sp;return; + break; + } + case 2: { + $11 = HEAP32[4536]|0; + $12 = ($11|0)==(5); + if ($12) { + $13 = ((($0)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = $14 & 584; + $16 = ($15|0)==(0); + if (!($16)) { + $17 = ((($0)) + 20|0); + $18 = HEAP8[$17>>0]|0; + $19 = ((($0)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_GenWordExpr($20)|0); + _Emit2($18,$21); + STACKTOP = sp;return; + } + } + $22 = ((($0)) + 20|0); + $23 = HEAP8[$22>>0]|0; + $24 = ((($0)) + 4|0); + $25 = HEAP32[$24>>2]|0; + _Emit2($23,$25); + STACKTOP = sp;return; + break; + } + case 3: { + $26 = ((($0)) + 20|0); + $27 = HEAP8[$26>>0]|0; + $28 = ((($0)) + 4|0); + $29 = HEAP32[$28>>2]|0; + _Emit3($27,$29); + STACKTOP = sp;return; + break; + } + default: { + $30 = $4&255; + HEAP32[$vararg_buffer>>2] = $30; + _Internal(20288,$vararg_buffer); + // unreachable; + } + } +} +function _SetCPU($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)<(10); + if (!($1)) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,20709,20728,1671); + // unreachable; + } + switch ($0|0) { + case 8: case -1: { + _Error(20741,$vararg_buffer); + STACKTOP = sp;return; + break; + } + default: { + $4 = (1220 + ($0<<2)|0); + HEAP32[4536] = $0; + $5 = HEAP32[$4>>2]|0; + HEAP32[23] = $5; + STACKTOP = sp;return; + } + } +} +function _Put4510($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $2 = (_EvalEA($0,$1)|0); + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return; + } + $4 = ((($1)) + 20|0); + $5 = HEAP8[$4>>0]|0; + do { + switch ($5<<24>>24) { + case 71: { + HEAP8[$4>>0] = 68; + break; + } + case 87: { + HEAP8[$4>>0] = 84; + break; + } + case -109: { + HEAP8[$4>>0] = -126; + break; + } + case -100: { + HEAP8[$4>>0] = -117; + break; + } + case -98: { + HEAP8[$4>>0] = -101; + break; + } + case -81: { + HEAP8[$4>>0] = -85; + break; + } + case -65: { + HEAP8[$4>>0] = -69; + break; + } + case -77: { + HEAP8[$4>>0] = -30; + break; + } + case -48: { + HEAP8[$4>>0] = -62; + break; + } + case -4: { + HEAP8[$4>>0] = 35; + break; + } + default: { + } + } + } while(0); + _EmitCode($1); + STACKTOP = sp;return; +} +function _PutBitBranch($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + _Emit0($2); + $3 = (_Expression()|0); + _EmitByte($3); + _ConsumeComma(); + $4 = (_GenBranchExpr(1)|0); + _EmitSigned($4,1); + return; +} +function _PutPCRel4510($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + $3 = (_GenBranchExpr(2)|0); + _EmitPCRel($2,$3,2); + return; +} +function _PutBlockTransfer($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + _Emit0($2); + $3 = (_Expression()|0); + _EmitWord($3); + _ConsumeComma(); + $4 = (_Expression()|0); + _EmitWord($4); + _ConsumeComma(); + $5 = (_Expression()|0); + _EmitWord($5); + return; +} +function _PutTAMn($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + _Emit0(83); + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + _Emit0($2); + return; +} +function _PutTMA($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $cond$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 20|0; + HEAP32[$2>>2] = -1; + $3 = (_EvalEA($0,$1)|0); + $4 = ($3|0)==(0); + if ($4) { + } else { + $5 = ((($1)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if (!($7)) { + (_IsConstExpr($6,$2)|0); + } + $8 = ((($1)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (20260 + ($9)|0); + $11 = HEAP8[$10>>0]|0; + $cond$i = ($11<<24>>24)==(1); + if (!($cond$i)) { + $12 = $11&255; + HEAP32[$vararg_buffer>>2] = $12; + _Internal(20288,$vararg_buffer); + // unreachable; + } + $13 = ((($1)) + 20|0); + $14 = HEAP8[$13>>0]|0; + $15 = HEAP32[$5>>2]|0; + _Emit1($14,$15); + $16 = HEAP32[$2>>2]|0; + $17 = ($16|0)<(0); + if (!($17)) { + $18 = (($16) + -1)|0; + $19 = $18 & $16; + $20 = ($19|0)==(0); + if ($20) { + STACKTOP = sp;return; + } + _Error(20824,$vararg_buffer3); + STACKTOP = sp;return; + } + } + _Warning(1,20783,$vararg_buffer1); + STACKTOP = sp;return; +} +function _PutTMAn($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + _Emit0(67); + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + _Emit0($2); + return; +} +function _PutTST($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(41); + if (!($3)) { + _ErrorSkip(20759,$vararg_buffer); + STACKTOP = sp;return; + } + _NextTok(); + $4 = (_Expression()|0); + _ConsumeComma(); + $5 = (_EvalEA($0,$1)|0); + $6 = ($5|0)==(0); + if ($6) { + STACKTOP = sp;return; + } + $7 = ((($1)) + 20|0); + $8 = HEAP8[$7>>0]|0; + _Emit1($8,$4); + $9 = ((($1)) + 12|0); + $10 = HEAP32[$9>>2]|0; + $11 = (20260 + ($10)|0); + $12 = HEAP8[$11>>0]|0; + switch ($12<<24>>24) { + case 1: { + $13 = ((($1)) + 4|0); + $14 = HEAP32[$13>>2]|0; + _EmitByte($14); + STACKTOP = sp;return; + break; + } + case 2: { + $15 = ((($1)) + 4|0); + $16 = HEAP32[$15>>2]|0; + _EmitWord($16); + STACKTOP = sp;return; + break; + } + default: { + STACKTOP = sp;return; + } + } +} +function _PutSweet16($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + _GetSweet16EA($1); + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$1>>2]|0; + $5 = $4 & $3; + HEAP32[$1>>2] = $5; + $6 = ($5|0)==(0); + if ($6) { + _Error(20319,$vararg_buffer); + STACKTOP = sp;return; + } + $7 = (_BitFind($5)|0); + $8 = ((($1)) + 12|0); + HEAP32[$8>>2] = $7; + $9 = 1 << $7; + $10 = ((($1)) + 16|0); + HEAP32[$10>>2] = $9; + $11 = ((($0)) + 12|0); + $12 = HEAP16[$11>>1]|0; + $13 = $12&255; + $14 = ($12&65535) >>> 8; + $15 = $14&65535; + $16 = ((20863 + (($15*5)|0)|0) + ($7)|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17 | $13; + $19 = $18&255; + $20 = ((($1)) + 8|0); + $21 = HEAP32[$20>>2]|0; + $22 = $19 | $21; + $23 = $22&255; + $24 = ((($1)) + 20|0); + HEAP8[$24>>0] = $23; + $25 = (20873 + ($7)|0); + $26 = HEAP8[$25>>0]|0; + switch ($26<<24>>24) { + case 0: { + _Emit0($23); + STACKTOP = sp;return; + break; + } + case 1: { + $27 = ((($1)) + 4|0); + $28 = HEAP32[$27>>2]|0; + _Emit1($23,$28); + STACKTOP = sp;return; + break; + } + case 2: { + $29 = ((($1)) + 4|0); + $30 = HEAP32[$29>>2]|0; + _Emit2($23,$30); + STACKTOP = sp;return; + break; + } + default: { + $31 = $26&255; + HEAP32[$vararg_buffer1>>2] = $31; + _Internal(20288,$vararg_buffer1); + // unreachable; + } + } +} +function _PutSweet16Branch($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + $3 = (_GenBranchExpr(2)|0); + _EmitPCRel($2,$3,1); + return; +} +function _PutPCRel16($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + $3 = (_GenBranchExpr(3)|0); + _EmitPCRel($2,$3,2); + return; +} +function _PutBlockMove($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP8[$1>>0]|0; + _Emit0($2); + $3 = (_Expression()|0); + _EmitByte($3); + _ConsumeComma(); + $4 = (_Expression()|0); + _EmitByte($4); + return; +} +function _PutREP($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond$i = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + $2 = sp + 12|0; + HEAP32[$2>>2] = -1; + $3 = (_EvalEA($0,$1)|0); + $4 = ($3|0)==(0); + do { + if ($4) { + $$0$i = -1; + } else { + $5 = ((($1)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if (!($7)) { + (_IsConstExpr($6,$2)|0); + } + $8 = ((($1)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (20260 + ($9)|0); + $11 = HEAP8[$10>>0]|0; + $cond$i = ($11<<24>>24)==(1); + if ($cond$i) { + $12 = ((($1)) + 20|0); + $13 = HEAP8[$12>>0]|0; + $14 = HEAP32[$5>>2]|0; + _Emit1($13,$14); + $15 = HEAP32[$2>>2]|0; + $$0$i = $15; + break; + } else { + $16 = $11&255; + HEAP32[$vararg_buffer>>2] = $16; + _Internal(20288,$vararg_buffer); + // unreachable; + } + } + } while(0); + $17 = HEAP32[4536]|0; + $18 = ($17|0)!=(5); + $19 = HEAP8[41650]|0; + $20 = ($19<<24>>24)==(0); + $or$cond = $18 | $20; + if ($or$cond) { + STACKTOP = sp;return; + } + $21 = ($$0$i|0)<(0); + if ($21) { + _Warning(1,20878,$vararg_buffer1); + STACKTOP = sp;return; + } + $22 = $$0$i & 16; + $23 = ($22|0)==(0); + if (!($23)) { + HEAP8[(20282)>>0] = 2; + } + $24 = $$0$i & 32; + $25 = ($24|0)==(0); + if ($25) { + STACKTOP = sp;return; + } + HEAP8[(20281)>>0] = 2; + STACKTOP = sp;return; +} +function _PutRTS($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[41650]|0; + $2 = ($1<<24>>24)==(0); + if (!($2)) { + $3 = HEAP32[8951]|0; + $4 = ((($3)) + 42|0); + $5 = HEAP8[$4>>0]|0; + $6 = ($5<<24>>24)==(3); + if ($6) { + _Emit0(107); + return; + } + } + _Emit0(96); + return; +} +function _PutSEP($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond$i = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + $2 = sp + 12|0; + HEAP32[$2>>2] = -1; + $3 = (_EvalEA($0,$1)|0); + $4 = ($3|0)==(0); + do { + if ($4) { + $$0$i = -1; + } else { + $5 = ((($1)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if (!($7)) { + (_IsConstExpr($6,$2)|0); + } + $8 = ((($1)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (20260 + ($9)|0); + $11 = HEAP8[$10>>0]|0; + $cond$i = ($11<<24>>24)==(1); + if ($cond$i) { + $12 = ((($1)) + 20|0); + $13 = HEAP8[$12>>0]|0; + $14 = HEAP32[$5>>2]|0; + _Emit1($13,$14); + $15 = HEAP32[$2>>2]|0; + $$0$i = $15; + break; + } else { + $16 = $11&255; + HEAP32[$vararg_buffer>>2] = $16; + _Internal(20288,$vararg_buffer); + // unreachable; + } + } + } while(0); + $17 = HEAP32[4536]|0; + $18 = ($17|0)!=(5); + $19 = HEAP8[41650]|0; + $20 = ($19<<24>>24)==(0); + $or$cond = $18 | $20; + if ($or$cond) { + STACKTOP = sp;return; + } + $21 = ($$0$i|0)<(0); + if ($21) { + _Warning(1,20878,$vararg_buffer1); + STACKTOP = sp;return; + } + $22 = $$0$i & 16; + $23 = ($22|0)==(0); + if (!($23)) { + HEAP8[(20282)>>0] = 1; + } + $24 = $$0$i & 32; + $25 = ($24|0)==(0); + if ($25) { + STACKTOP = sp;return; + } + HEAP8[(20281)>>0] = 1; + STACKTOP = sp;return; +} +function _GetCPU() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[4536]|0; + return ($0|0); +} +function _FindInstruction($0) { + $0 = $0|0; + var $$0 = 0, $$012$lcssa = 0, $$01216 = 0, $$idx = 0, $$idx$val15 = 0, $$idx13$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = HEAP32[23]|0; + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $$0 = -1; + STACKTOP = sp;return ($$0|0); + } + $$idx = ((($0)) + 4|0); + $$idx$val15 = HEAP32[$$idx>>2]|0; + $5 = ($$idx$val15|0)==(0); + L4: do { + if ($5) { + $$012$lcssa = 0; + } else { + $$01216 = 0; + while(1) { + $6 = ($$01216>>>0)>(3); + if ($6) { + $$0 = -1; + break; + } + $$idx13$val = HEAP32[$0>>2]|0; + $7 = (($$idx13$val) + ($$01216)|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8&255; + $10 = (_toupper($9)|0); + $11 = $10&255; + $12 = (($1) + ($$01216)|0); + HEAP8[$12>>0] = $11; + $13 = (($$01216) + 1)|0; + $14 = ($13>>>0)<($$idx$val15>>>0); + if ($14) { + $$01216 = $13; + } else { + $$012$lcssa = $13; + break L4; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + $15 = (($1) + ($$012$lcssa)|0); + HEAP8[$15>>0] = 0; + $16 = ((($2)) + 4|0); + $17 = HEAP32[$2>>2]|0; + $18 = (_bsearch($1,$16,$17,20,6)|0); + $19 = ($18|0)==(0|0); + if ($19) { + $$0 = -1; + STACKTOP = sp;return ($$0|0); + } + $20 = HEAP32[23]|0; + $21 = ((($20)) + 4|0); + $22 = $18; + $23 = $21; + $24 = (($22) - ($23))|0; + $25 = (($24|0) / 20)&-1; + $$0 = $25; + STACKTOP = sp;return ($$0|0); +} +function _CmpName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strcmp($0,$1)|0); + return ($2|0); +} +function _HandleInstruction($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[23]|0; + $2 = HEAP32[$1>>2]|0; + $3 = ($2>>>0)>($0>>>0); + if ($3) { + _NextTok(); + $6 = HEAP32[23]|0; + $7 = (((($6)) + 4|0) + (($0*20)|0)|0); + $8 = (((((($6)) + 4|0) + (($0*20)|0)|0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + FUNCTION_TABLE_vi[$9 & 31]($7); + return; + } else { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,20913,20728,1741); + // unreachable; + } +} +function _ObjOpen() { + var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8856]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[8855]|0; + $3 = (_MakeFilename($2,20935)|0); + HEAP32[8856] = $3; + $4 = $3; + } else { + $4 = $0; + } + $5 = (_fopen($4,20938)|0); + HEAP32[8888] = $5; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = HEAP32[8856]|0; + $8 = (___errno_location()|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strerror($9)|0); + HEAP32[$vararg_buffer>>2] = $7; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $10; + _Fatal(20942,$vararg_buffer); + // unreachable; + } else { + _ObjWriteHeader(); + STACKTOP = sp;return; + } +} +function _ObjWriteHeader() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + _ObjWrite32(1634630229); + $0 = HEAP32[8888]|0; + $1 = (_putc(17,$0)|0); + $2 = ($1|0)==(-1); + if ($2) { + _ObjWriteError(); + // unreachable; + } + $3 = HEAP32[8888]|0; + $4 = (_putc(0,$3)|0); + $5 = ($4|0)==(-1); + if ($5) { + _ObjWriteError(); + // unreachable; + } + $6 = HEAP32[8889]|0; + $7 = HEAP32[8888]|0; + $8 = (_putc($6,$7)|0); + $9 = ($8|0)==(-1); + if ($9) { + _ObjWriteError(); + // unreachable; + } + $10 = $6 >>> 8; + $11 = HEAP32[8888]|0; + $12 = (_putc($10,$11)|0); + $13 = ($12|0)==(-1); + if ($13) { + _ObjWriteError(); + // unreachable; + } else { + $14 = HEAP32[8890]|0; + _ObjWrite32($14); + $15 = HEAP32[8891]|0; + _ObjWrite32($15); + $16 = HEAP32[8892]|0; + _ObjWrite32($16); + $17 = HEAP32[8893]|0; + _ObjWrite32($17); + $18 = HEAP32[8894]|0; + _ObjWrite32($18); + $19 = HEAP32[8895]|0; + _ObjWrite32($19); + $20 = HEAP32[8896]|0; + _ObjWrite32($20); + $21 = HEAP32[8897]|0; + _ObjWrite32($21); + $22 = HEAP32[8898]|0; + _ObjWrite32($22); + $23 = HEAP32[8899]|0; + _ObjWrite32($23); + $24 = HEAP32[8900]|0; + _ObjWrite32($24); + $25 = HEAP32[8901]|0; + _ObjWrite32($25); + $26 = HEAP32[8902]|0; + _ObjWrite32($26); + $27 = HEAP32[8903]|0; + _ObjWrite32($27); + $28 = HEAP32[8904]|0; + _ObjWrite32($28); + $29 = HEAP32[8905]|0; + _ObjWrite32($29); + $30 = HEAP32[8906]|0; + _ObjWrite32($30); + $31 = HEAP32[8907]|0; + _ObjWrite32($31); + $32 = HEAP32[8908]|0; + _ObjWrite32($32); + $33 = HEAP32[8909]|0; + _ObjWrite32($33); + $34 = HEAP32[8910]|0; + _ObjWrite32($34); + $35 = HEAP32[8911]|0; + _ObjWrite32($35); + return; + } +} +function _ObjWrite32($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8888]|0; + $2 = (_putc($0,$1)|0); + $3 = ($2|0)==(-1); + if ($3) { + _ObjWriteError(); + // unreachable; + } + $4 = $0 >>> 8; + $5 = HEAP32[8888]|0; + $6 = (_putc($4,$5)|0); + $7 = ($6|0)==(-1); + if ($7) { + _ObjWriteError(); + // unreachable; + } + $8 = $0 >>> 16; + $9 = HEAP32[8888]|0; + $10 = (_putc($8,$9)|0); + $11 = ($10|0)==(-1); + if ($11) { + _ObjWriteError(); + // unreachable; + } + $12 = $0 >>> 24; + $13 = HEAP32[8888]|0; + $14 = (_putc($12,$13)|0); + $15 = ($14|0)==(-1); + if ($15) { + _ObjWriteError(); + // unreachable; + } else { + return; + } +} +function _ObjWriteError() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (___errno_location()|0); + $1 = HEAP32[$0>>2]|0; + $2 = HEAP32[8888]|0; + (_fclose($2)|0); + $3 = HEAP32[8856]|0; + (_remove($3)|0); + $4 = HEAP32[8856]|0; + $5 = (_strerror($1)|0); + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + _Fatal(20975,$vararg_buffer); + // unreachable; +} +function _ObjClose() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_fseek($0,0,0)|0); + $2 = ($1|0)==(0); + if (!($2)) { + _ObjWriteError(); + // unreachable; + } + $3 = HEAP8[41651]|0; + $4 = ($3<<24>>24)==(0); + if (!($4)) { + $5 = HEAP32[8889]|0; + $6 = $5 | 1; + HEAP32[8889] = $6; + } + _ObjWriteHeader(); + $7 = HEAP32[8888]|0; + $8 = (_fclose($7)|0); + $9 = ($8|0)==(0); + if ($9) { + return; + } else { + _ObjWriteError(); + // unreachable; + } +} +function _ObjGetFilePos() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = ($1|0)<(0); + if ($2) { + _ObjWriteError(); + // unreachable; + } else { + return ($1|0); + } + return (0)|0; +} +function _ObjSetFilePos($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8888]|0; + $2 = (_fseek($1,$0,0)|0); + $3 = ($2|0)==(0); + if ($3) { + return; + } else { + _ObjWriteError(); + // unreachable; + } +} +function _ObjWrite8($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8888]|0; + $2 = (_putc($0,$1)|0); + $3 = ($2|0)==(-1); + if ($3) { + _ObjWriteError(); + // unreachable; + } else { + return; + } +} +function _ObjWriteVar($0) { + $0 = $0|0; + var $$ = 0, $$06 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06 = $0; + while(1) { + $1 = $$06 & 127; + $2 = $$06 >>> 7; + $3 = ($2|0)!=(0); + $4 = $1 | 128; + $$ = $3 ? $4 : $1; + $5 = HEAP32[8888]|0; + $6 = (_putc($$,$5)|0); + $7 = ($6|0)==(-1); + if ($7) { + label = 3; + break; + } + if ($3) { + $$06 = $2; + } else { + label = 5; + break; + } + } + if ((label|0) == 3) { + _ObjWriteError(); + // unreachable; + } + else if ((label|0) == 5) { + return; + } +} +function _ObjWriteData($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8888]|0; + $3 = (_fwrite($0,1,$1,$2)|0); + $4 = ($3|0)==($1|0); + if ($4) { + return; + } else { + _ObjWriteError(); + // unreachable; + } +} +function _ObjWriteBuf($0) { + $0 = $0|0; + var $$$i = 0, $$06$i = 0, $$idx$val = 0, $$idx3 = 0, $$idx3$val = 0, $$idx4$val = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx3 = ((($0)) + 4|0); + $$idx3$val = HEAP32[$$idx3>>2]|0; + $$06$i = $$idx3$val; + while(1) { + $1 = $$06$i & 127; + $2 = $$06$i >>> 7; + $3 = ($2|0)!=(0); + $4 = $1 | 128; + $$$i = $3 ? $4 : $1; + $5 = HEAP32[8888]|0; + $6 = (_putc($$$i,$5)|0); + $7 = ($6|0)==(-1); + if ($7) { + label = 3; + break; + } + if ($3) { + $$06$i = $2; + } else { + break; + } + } + if ((label|0) == 3) { + _ObjWriteError(); + // unreachable; + } + $$idx4$val = HEAP32[$0>>2]|0; + $$idx$val = HEAP32[$$idx3>>2]|0; + $8 = HEAP32[8888]|0; + $9 = (_fwrite($$idx4$val,1,$$idx$val,$8)|0); + $10 = ($9|0)==($$idx$val|0); + if ($10) { + return; + } else { + _ObjWriteError(); + // unreachable; + } +} +function _ObjWritePos($0) { + $0 = $0|0; + var $$$i = 0, $$$i13 = 0, $$$i5 = 0, $$06$i = 0, $$06$i12 = 0, $$06$i4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $$06$i = $1; + while(1) { + $2 = $$06$i & 127; + $3 = $$06$i >>> 7; + $4 = ($3|0)!=(0); + $5 = $2 | 128; + $$$i = $4 ? $5 : $2; + $6 = HEAP32[8888]|0; + $7 = (_putc($$$i,$6)|0); + $8 = ($7|0)==(-1); + if ($8) { + label = 3; + break; + } + if ($4) { + $$06$i = $3; + } else { + break; + } + } + if ((label|0) == 3) { + _ObjWriteError(); + // unreachable; + } + $9 = ((($0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $$06$i4 = $10; + while(1) { + $11 = $$06$i4 & 127; + $12 = $$06$i4 >>> 7; + $13 = ($12|0)!=(0); + $14 = $11 | 128; + $$$i5 = $13 ? $14 : $11; + $15 = HEAP32[8888]|0; + $16 = (_putc($$$i5,$15)|0); + $17 = ($16|0)==(-1); + if ($17) { + label = 7; + break; + } + if ($13) { + $$06$i4 = $12; + } else { + break; + } + } + if ((label|0) == 7) { + _ObjWriteError(); + // unreachable; + } + $18 = ((($0)) + 8|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0); + if ($20) { + $21 = HEAP32[8888]|0; + $22 = (_putc(0,$21)|0); + $23 = ($22|0)==(-1); + if ($23) { + _ObjWriteError(); + // unreachable; + } else { + return; + } + } + $24 = (($19) + -1)|0; + $$06$i12 = $24; + while(1) { + $25 = $$06$i12 & 127; + $26 = $$06$i12 >>> 7; + $27 = ($26|0)!=(0); + $28 = $25 | 128; + $$$i13 = $27 ? $28 : $25; + $29 = HEAP32[8888]|0; + $30 = (_putc($$$i13,$29)|0); + $31 = ($30|0)==(-1); + if ($31) { + label = 14; + break; + } + if ($27) { + $$06$i12 = $26; + } else { + label = 16; + break; + } + } + if ((label|0) == 14) { + _ObjWriteError(); + // unreachable; + } + else if ((label|0) == 16) { + return; + } +} +function _ObjStartOptions() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8890] = $1; + return; +} +function _ObjEndOptions() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8890]|0; + $3 = (($1) - ($2))|0; + HEAP32[8891] = $3; + return; +} +function _ObjStartFiles() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8892] = $1; + return; +} +function _ObjEndFiles() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8892]|0; + $3 = (($1) - ($2))|0; + HEAP32[8893] = $3; + return; +} +function _ObjStartSegments() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8894] = $1; + return; +} +function _ObjEndSegments() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8894]|0; + $3 = (($1) - ($2))|0; + HEAP32[8895] = $3; + return; +} +function _ObjStartImports() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8896] = $1; + return; +} +function _ObjEndImports() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8896]|0; + $3 = (($1) - ($2))|0; + HEAP32[8897] = $3; + return; +} +function _ObjStartExports() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8898] = $1; + return; +} +function _ObjEndExports() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8898]|0; + $3 = (($1) - ($2))|0; + HEAP32[8899] = $3; + return; +} +function _ObjStartDbgSyms() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8900] = $1; + return; +} +function _ObjEndDbgSyms() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8900]|0; + $3 = (($1) - ($2))|0; + HEAP32[8901] = $3; + return; +} +function _ObjStartLineInfos() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8902] = $1; + return; +} +function _ObjEndLineInfos() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8902]|0; + $3 = (($1) - ($2))|0; + HEAP32[8903] = $3; + return; +} +function _ObjStartStrPool() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8904] = $1; + return; +} +function _ObjEndStrPool() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8904]|0; + $3 = (($1) - ($2))|0; + HEAP32[8905] = $3; + return; +} +function _ObjStartAssertions() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8906] = $1; + return; +} +function _ObjEndAssertions() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8906]|0; + $3 = (($1) - ($2))|0; + HEAP32[8907] = $3; + return; +} +function _ObjStartScopes() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8908] = $1; + return; +} +function _ObjEndScopes() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8908]|0; + $3 = (($1) - ($2))|0; + HEAP32[8909] = $3; + return; +} +function _ObjStartSpans() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + HEAP32[8910] = $1; + return; +} +function _ObjEndSpans() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8888]|0; + $1 = (_ftell($0)|0); + $2 = HEAP32[8910]|0; + $3 = (($1) - ($2))|0; + HEAP32[8911] = $3; + return; +} +function _MacDef($0) { + $0 = $0|0; + var $$0 = 0, $$06690 = 0, $$068 = 0, $$089 = 0, $$091 = 0, $$cmp = 0, $$off = 0, $$off$i = 0, $$old = 0, $$old5 = 0, $$pr = 0, $$pr101 = 0, $$pr102 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _Error(27800,$vararg_buffer); + $3 = ($0|0)==(0); + if (!($3)) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + L6: while(1) { + $4 = HEAP32[8969]|0; + switch ($4|0) { + case 1: { + label = 6; + break L6; + break; + } + case 93: { + label = 5; + break L6; + break; + } + default: { + } + } + _NextTok(); + } + if ((label|0) == 5) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + else if ((label|0) == 6) { + _Error(21012,$vararg_buffer1); + STACKTOP = sp;return; + } + } + $5 = HEAP8[41664]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + $7 = (_FindInstruction((35888))|0); + $8 = ($7|0)>(-1); + if ($8) { + _Error(21033,$vararg_buffer3); + $9 = ($0|0)==(0); + if (!($9)) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + L21: while(1) { + $10 = HEAP32[8969]|0; + switch ($10|0) { + case 1: { + label = 14; + break L21; + break; + } + case 93: { + label = 13; + break L21; + break; + } + default: { + } + } + _NextTok(); + } + if ((label|0) == 13) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + else if ((label|0) == 14) { + _Error(21012,$vararg_buffer5); + STACKTOP = sp;return; + } + } + } + $11 = (_HT_Find(13968,(35888))|0); + $12 = ($11|0)==(0|0); + if (!($12)) { + HEAP32[$vararg_buffer7>>2] = (35888); + _Error(21073,$vararg_buffer7); + $13 = ($0|0)==(0); + if (!($13)) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + L35: while(1) { + $14 = HEAP32[8969]|0; + switch ($14|0) { + case 1: { + label = 21; + break L35; + break; + } + case 93: { + label = 20; + break L35; + break; + } + default: { + } + } + _NextTok(); + } + if ((label|0) == 20) { + _SkipUntilSep(); + STACKTOP = sp;return; + } + else if ((label|0) == 21) { + _Error(21012,$vararg_buffer9); + STACKTOP = sp;return; + } + } + $15 = $0&255; + $16 = (_xmalloc(64)|0); + HEAP32[$16>>2] = 0; + $17 = ((($16)) + 12|0); + $18 = ((($16)) + 40|0); + ;HEAP32[$17>>2]=0|0;HEAP32[$17+4>>2]=0|0;HEAP32[$17+8>>2]=0|0;HEAP32[$17+12>>2]=0|0;HEAP32[$17+16>>2]=0|0;HEAP32[$17+20>>2]=0|0;HEAP32[$17+24>>2]=0|0; + ;HEAP32[$18>>2]=HEAP32[41084>>2]|0;HEAP32[$18+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$18+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$18+12>>2]=HEAP32[41084+12>>2]|0; + $19 = HEAP32[(35888)>>2]|0; + $20 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($18,$19,$20); + $21 = HEAP32[(35896)>>2]|0; + $22 = ((($16)) + 48|0); + HEAP32[$22>>2] = $21; + $23 = ((($16)) + 56|0); + HEAP32[$23>>2] = 0; + $24 = ((($16)) + 60|0); + HEAP8[$24>>0] = $15; + $25 = ((($16)) + 61|0); + HEAP8[$25>>0] = 1; + _HT_Insert(13968,$16); + _EnterRawTokenMode(); + _NextTok(); + $26 = ($0|0)==(0); + if ($26) { + label = 26; + } else { + $27 = HEAP32[8969]|0; + $28 = ($27|0)==(43); + if ($28) { + _NextTok(); + label = 26; + } else { + $52 = $27; + label = 43; + } + } + do { + if ((label|0) == 26) { + $$old = HEAP32[8969]|0; + $$old5 = ($$old|0)==(3); + L49: do { + if ($$old5) { + $29 = ((($16)) + 20|0); + $30 = ((($16)) + 24|0); + while(1) { + $31 = (_xmalloc(20)|0); + HEAP32[$31>>2] = 0; + $32 = ((($31)) + 4|0); + ;HEAP32[$32>>2]=HEAP32[41084>>2]|0;HEAP32[$32+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$32+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$32+12>>2]=HEAP32[41084+12>>2]|0; + $33 = HEAP32[(35888)>>2]|0; + $34 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($32,$33,$34); + $35 = HEAP32[(35896)>>2]|0; + $36 = ((($31)) + 12|0); + HEAP32[$36>>2] = $35; + $37 = HEAP32[$29>>2]|0; + $38 = ($37|0)==(0); + if ($38) { + HEAP32[$30>>2] = $31; + $46 = 0; + } else { + $39 = HEAP32[$30>>2]|0; + $$068 = $39; + while(1) { + $40 = ((($$068)) + 4|0); + $41 = (_SB_Compare($40,(35888))|0); + $42 = ($41|0)==(0); + if ($42) { + HEAP32[$vararg_buffer11>>2] = (35888); + _Error(21113,$vararg_buffer11); + } + $43 = HEAP32[$$068>>2]|0; + $44 = ($43|0)==(0|0); + if ($44) { + break; + } else { + $$068 = $43; + } + } + HEAP32[$$068>>2] = $31; + $$pre = HEAP32[$29>>2]|0; + $46 = $$pre; + } + $45 = (($46) + 1)|0; + HEAP32[$29>>2] = $45; + _NextTok(); + $47 = HEAP32[8969]|0; + $48 = ($47|0)==(40); + if (!($48)) { + break L49; + } + _NextTok(); + $49 = HEAP32[8969]|0; + $50 = ($49|0)==(3); + if (!($50)) { + break; + } + } + } + } while(0); + if ($26) { + _ConsumeSep(); + label = 40; + break; + } else { + _ConsumeRParen(); + label = 40; + break; + } + } + } while(0); + L68: while(1) { + L69: do { + if ((label|0) == 40) { + label = 0; + $51 = ((($16)) + 16|0); + $$pr101 = HEAP32[8969]|0; + if ($26) { + $$pr102 = $$pr101; + } else { + $52 = $$pr101; + label = 43; + continue L68; + } + while(1) { + switch ($$pr102|0) { + case 93: { + label = 57; + break L68; + break; + } + case 1: { + label = 42; + break L68; + break; + } + case 145: { + break; + } + default: { + break L69; + } + } + while(1) { + _NextTok(); + $54 = HEAP32[8969]|0; + $$off = (($54) + -3)|0; + $$cmp = ($$off>>>0)>(1); + if ($$cmp) { + label = 45; + break; + } + $55 = (_xmalloc(20)|0); + HEAP32[$55>>2] = 0; + $56 = ((($55)) + 4|0); + ;HEAP32[$56>>2]=HEAP32[41084>>2]|0;HEAP32[$56+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$56+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$56+12>>2]=HEAP32[41084+12>>2]|0; + $57 = HEAP32[(35888)>>2]|0; + $58 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($56,$57,$58); + $59 = HEAP32[(35896)>>2]|0; + $60 = ((($55)) + 12|0); + HEAP32[$60>>2] = $59; + $61 = HEAP32[$51>>2]|0; + HEAP32[$55>>2] = $61; + HEAP32[$51>>2] = $55; + $62 = HEAP32[$17>>2]|0; + $63 = (($62) + 1)|0; + HEAP32[$17>>2] = $63; + _NextTok(); + $64 = HEAP32[8969]|0; + $65 = ($64|0)==(40); + if (!($65)) { + break; + } + } + if ((label|0) == 45) { + label = 0; + _Error(27800,$vararg_buffer16); + _SkipUntilSep(); + } + _ConsumeSep(); + $$pr = HEAP32[8969]|0; + if ($26) { + $$pr102 = $$pr; + } else { + $52 = $$pr; + label = 43; + continue L68; + } + } + } + else if ((label|0) == 43) { + label = 0; + $$off$i = (($52) + -1)|0; + $53 = ($$off$i>>>0)<(2); + if ($53) { + label = 58; + break L68; + } + } + } while(0); + $66 = (_NewTokNode()|0); + $67 = HEAP32[8969]|0; + $68 = ($67|0)==(3); + L81: do { + if ($68) { + $69 = ((($16)) + 24|0); + $$089 = HEAP32[$69>>2]|0; + $70 = ($$089|0)==(0|0); + if (!($70)) { + $$06690 = 0;$$091 = $$089; + while(1) { + $71 = ((($$091)) + 4|0); + $72 = (_SB_Compare($71,(35888))|0); + $73 = ($72|0)==(0); + if ($73) { + break; + } + $76 = (($$06690) + 1)|0; + $$0 = HEAP32[$$091>>2]|0; + $77 = ($$0|0)==(0|0); + if ($77) { + break L81; + } else { + $$06690 = $76;$$091 = $$0; + } + } + $74 = ((($66)) + 4|0); + HEAP32[$74>>2] = 53; + $75 = ((($66)) + 12|0); + HEAP32[$75>>2] = $$06690; + } + } + } while(0); + $78 = ((($16)) + 28|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)==(0); + $81 = ((($16)) + 36|0); + if ($80) { + HEAP32[$81>>2] = $66; + $82 = ((($16)) + 32|0); + HEAP32[$82>>2] = $66; + } else { + $83 = HEAP32[$81>>2]|0; + HEAP32[$83>>2] = $66; + HEAP32[$81>>2] = $66; + } + $84 = (($79) + 1)|0; + HEAP32[$78>>2] = $84; + _NextTok(); + label = 40; + } + if ((label|0) == 42) { + _Error(21012,$vararg_buffer14); + } + else if ((label|0) == 57) { + _NextTok(); + label = 58; + } + if ((label|0) == 58) { + HEAP8[$25>>0] = 0; + } + _LeaveRawTokenMode(); + STACKTOP = sp;return; +} +function _HT_GenHash_130($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HashBuf($0)|0); + return ($1|0); +} +function _HT_GetKey_131($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + return ($1|0); +} +function _HT_Compare_132($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_SB_Compare($0,$1)|0); + return ($2|0); +} +function _MacUndef($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$05$i$i = 0, $$05$i9$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_HT_Find(13968,$0)|0); + $3 = ($2|0)==(0|0); + if (!($3)) { + $4 = ((($2)) + 60|0); + $5 = HEAP8[$4>>0]|0; + $6 = ($5<<24>>24)==($1<<24>>24); + if ($6) { + $7 = ((($2)) + 56|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0); + if (!($9)) { + _Error(21157,$vararg_buffer1); + STACKTOP = sp;return; + } + _HT_Remove(13968,$2); + $10 = ((($2)) + 16|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if (!($12)) { + $$05$i$i = $11; + while(1) { + $13 = HEAP32[$$05$i$i>>2]|0; + $14 = ((($$05$i$i)) + 4|0); + _SB_Done($14); + _xfree($$05$i$i); + $15 = ($13|0)==(0|0); + if ($15) { + break; + } else { + $$05$i$i = $13; + } + } + } + $16 = ((($2)) + 24|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if (!($18)) { + $$05$i9$i = $17; + while(1) { + $19 = HEAP32[$$05$i9$i>>2]|0; + $20 = ((($$05$i9$i)) + 4|0); + _SB_Done($20); + _xfree($$05$i9$i); + $21 = ($19|0)==(0|0); + if ($21) { + break; + } else { + $$05$i9$i = $19; + } + } + } + $22 = ((($2)) + 32|0); + $23 = HEAP32[$22>>2]|0; + $24 = ($23|0)==(0|0); + if (!($24)) { + $26 = $23; + while(1) { + $25 = HEAP32[$26>>2]|0; + HEAP32[$22>>2] = $25; + _FreeTokNode($26); + $27 = HEAP32[$22>>2]|0; + $28 = ($27|0)==(0|0); + if ($28) { + break; + } else { + $26 = $27; + } + } + } + $29 = ((($2)) + 40|0); + _SB_Done($29); + _xfree($2); + STACKTOP = sp;return; + } + } + HEAP32[$vararg_buffer>>2] = $0; + _Error(21137,$vararg_buffer); + STACKTOP = sp;return; +} +function _MacExpandStart($0) { + $0 = $0|0; + var $$024$i10 = 0, $$025$i = 0, $$in = 0, $$off$i$i = 0, $$off$i$i14 = 0, $$off$i$i1417 = 0, $$off$i28$i = 0, $$pre$i = 0, $$pre$i12 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0; + var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i18 = 0, $or$cond31$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0|0); + if ($1) { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,21206,21265,957); + // unreachable; + } + $2 = ((($0)) + 60|0); + $3 = HEAP16[$2>>1]|0; + $4 = $3&255; + $5 = ($4<<24>>24)!=(1); + $6 = HEAP32[8912]|0; + $7 = ($6|0)==(0); + $or$cond = $5 | $7; + if (!($or$cond)) { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,21206,21265,957); + // unreachable; + } + $10 = ($3&65535)<(256); + if (!($10)) { + _Error(21278,$vararg_buffer); + STACKTOP = sp;return; + } + $11 = HEAP32[8913]|0; + $12 = ($11>>>0)>(255); + if ($12) { + _Error(21312,$vararg_buffer1); + STACKTOP = sp;return; + } + $13 = (_xmalloc(48)|0); + $14 = ((($13)) + 4|0); + HEAP32[$14>>2] = $0; + $15 = (_GetIfStack()|0); + $16 = ((($13)) + 8|0); + HEAP32[$16>>2] = $15; + $17 = ((($0)) + 32|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($13)) + 12|0); + HEAP32[$19>>2] = $18; + $20 = ((($13)) + 16|0); + HEAP32[$20>>2] = 0; + $21 = HEAP32[8913]|0; + $22 = (($21) + 1)|0; + HEAP32[8913] = $22; + $23 = ((($13)) + 20|0); + HEAP32[$23>>2] = $22; + $24 = HEAP32[8914]|0; + $25 = ((($13)) + 24|0); + HEAP32[$25>>2] = $24; + $26 = ((($0)) + 12|0); + $27 = HEAP32[$26>>2]|0; + $28 = (($27) + ($24))|0; + HEAP32[8914] = $28; + $29 = ((($13)) + 28|0); + HEAP32[$29>>2] = 0; + $30 = ((($0)) + 20|0); + $31 = HEAP32[$30>>2]|0; + $32 = $31 << 2; + $33 = (_xmalloc($32)|0); + $34 = ((($13)) + 32|0); + HEAP32[$34>>2] = $33; + $35 = HEAP32[$30>>2]|0; + $36 = ($35|0)==(0); + if (!($36)) { + HEAP32[$33>>2] = 0; + $37 = ($35|0)==(1); + if (!($37)) { + $39 = 1; + while(1) { + $$pre$i = HEAP32[$34>>2]|0; + $38 = (($$pre$i) + ($39<<2)|0); + HEAP32[$38>>2] = 0; + $40 = (($39) + 1)|0; + $41 = ($40>>>0)<($35>>>0); + if ($41) { + $39 = $40; + } else { + break; + } + } + } + } + $42 = ((($13)) + 36|0); + HEAP32[$42>>2] = 0; + $43 = ((($13)) + 40|0); + HEAP32[$43>>2] = 0; + $44 = ((($13)) + 44|0); + HEAP32[$44>>2] = 0; + $45 = ((($0)) + 56|0); + $46 = HEAP32[$45>>2]|0; + $47 = (($46) + 1)|0; + HEAP32[$45>>2] = $47; + $48 = HEAP8[$2>>0]|0; + switch ($48<<24>>24) { + case 0: { + _NextTok(); + $49 = HEAP32[8969]|0; + $$off$i$i = (($49) + -1)|0; + $50 = ($$off$i$i>>>0)<(2); + L23: do { + if (!($50)) { + $51 = HEAP32[$29>>2]|0; + $52 = HEAP32[$14>>2]|0; + $53 = ((($52)) + 20|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($51>>>0)<($54>>>0); + L25: do { + if ($55) { + L26: while(1) { + $56 = (_GetTokListTerm(40)|0); + $57 = HEAP32[8969]|0; + $58 = ($57|0)!=($56|0); + $59 = ($57|0)!=(2); + $60 = $58 & $59; + if ($60) { + $$024$i10 = 0;$61 = $57; + while(1) { + $62 = ($61|0)==(1); + if ($62) { + break L26; + } + $63 = (_NewTokNode()|0); + $64 = ($$024$i10|0)==(0|0); + if ($64) { + $65 = HEAP32[$29>>2]|0; + $66 = HEAP32[$34>>2]|0; + $67 = (($66) + ($65<<2)|0); + HEAP32[$67>>2] = $63; + } else { + HEAP32[$$024$i10>>2] = $63; + } + _NextTok(); + $68 = HEAP32[8969]|0; + $69 = ($68|0)!=($56|0); + $70 = ($68|0)!=(2); + $71 = $69 & $70; + if ($71) { + $$024$i10 = $63;$61 = $68; + } else { + $75 = $68; + break; + } + } + } else { + $75 = $57; + } + $72 = HEAP32[$29>>2]|0; + $73 = (($72) + 1)|0; + HEAP32[$29>>2] = $73; + $74 = ($56|0)==(48); + if ($74) { + $76 = ($75|0)==(2); + if ($76) { + label = 24; + break; + } + _NextTok(); + $$pre$i12 = HEAP32[8969]|0; + $77 = $$pre$i12; + } else { + $77 = $75; + } + $78 = ($77|0)==(40); + if (!($78)) { + break L23; + } + _NextTok(); + $79 = HEAP32[$29>>2]|0; + $80 = HEAP32[$14>>2]|0; + $81 = ((($80)) + 20|0); + $82 = HEAP32[$81>>2]|0; + $83 = ($79>>>0)<($82>>>0); + if (!($83)) { + break L25; + } + } + if ((label|0) == 24) { + _Error(21394,$vararg_buffer7); + break L23; + } + _Error(21371,$vararg_buffer5); + _FreeMacExp($13); + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(21345,$vararg_buffer3); + } + } while(0); + _ExpectSep(); + _PushInput(13,$13,28576); + STACKTOP = sp;return; + break; + } + case 1: { + $84 = HEAP32[$14>>2]|0; + $85 = ((($84)) + 20|0); + $86 = HEAP32[$85>>2]|0; + _NextTok(); + $87 = ($86|0)==(0); + L50: do { + if (!($87)) { + $88 = (_GetTokListTerm(40)|0); + $89 = HEAP32[8969]|0; + $$off$i$i1417 = (($89) + -1)|0; + $90 = ($$off$i$i1417>>>0)<(2); + $91 = ($89|0)==($88|0); + $or$cond$i18 = $91 | $90; + L52: do { + if (!($or$cond$i18)) { + $$in = $86;$101 = $88; + while(1) { + $$025$i = 0; + while(1) { + $94 = (_NewTokNode()|0); + $95 = ($$025$i|0)==(0|0); + if ($95) { + $96 = HEAP32[$29>>2]|0; + $97 = HEAP32[$34>>2]|0; + $98 = (($97) + ($96<<2)|0); + HEAP32[$98>>2] = $94; + } else { + HEAP32[$$025$i>>2] = $94; + } + _NextTok(); + $99 = HEAP32[8969]|0; + $100 = ($99|0)==($101|0); + $$off$i28$i = (($99) + -1)|0; + $102 = ($$off$i28$i>>>0)<(2); + $or$cond31$i = $100 | $102; + if ($or$cond31$i) { + break; + } else { + $$025$i = $94; + } + } + $103 = (($$in) + -1)|0; + $104 = HEAP32[$29>>2]|0; + $105 = (($104) + 1)|0; + HEAP32[$29>>2] = $105; + $106 = ($101|0)==(48); + if ($106) { + if ($102) { + break; + } + _NextTok(); + } + $107 = ($103|0)==(0); + if ($107) { + break L50; + } + $108 = HEAP32[8969]|0; + $109 = ($108|0)==(40); + if ($109) { + _NextTok(); + } else { + _Error(21469,$vararg_buffer11); + } + $110 = (_GetTokListTerm(40)|0); + $111 = HEAP32[8969]|0; + $$off$i$i14 = (($111) + -1)|0; + $112 = ($$off$i$i14>>>0)<(2); + $113 = ($111|0)==($110|0); + $or$cond$i = $113 | $112; + if ($or$cond$i) { + break L52; + } else { + $$in = $103;$101 = $110; + } + } + _Error(21394,$vararg_buffer13); + break L50; + } + } while(0); + $92 = HEAP32[$29>>2]|0; + $93 = (($92) + 1)|0; + HEAP32[$vararg_buffer9>>2] = $93; + _ErrorSkip(21440,$vararg_buffer9); + _FreeMacExp($13); + STACKTOP = sp;return; + } + } while(0); + $114 = (_NewTokNode()|0); + HEAP32[$20>>2] = $114; + _PushInput(13,$13,28071); + STACKTOP = sp;return; + break; + } + default: { + $115 = $48&255; + HEAP32[$vararg_buffer15>>2] = $115; + _Internal(21482,$vararg_buffer15); + // unreachable; + } + } +} +function _FreeMacExp($0) { + $0 = $0|0; + var $$02223 = 0, $$024 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8913]|0; + $2 = (($1) + -1)|0; + HEAP32[8913] = $2; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 56|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($6) + -1)|0; + HEAP32[$5>>2] = $7; + $8 = ((($0)) + 28|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + $11 = ((($0)) + 32|0); + if (!($10)) { + $$024 = 0;$31 = $9; + while(1) { + $12 = HEAP32[$11>>2]|0; + $13 = (($12) + ($$024<<2)|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $20 = $31; + } else { + $$02223 = $14; + while(1) { + $16 = HEAP32[$$02223>>2]|0; + _FreeTokNode($$02223); + $17 = ($16|0)==(0|0); + if ($17) { + break; + } else { + $$02223 = $16; + } + } + $$pre = HEAP32[$8>>2]|0; + $20 = $$pre; + } + $18 = (($$024) + 1)|0; + $19 = ($18>>>0)<($20>>>0); + if ($19) { + $$024 = $18;$31 = $20; + } else { + break; + } + } + } + $21 = HEAP32[$11>>2]|0; + _xfree($21); + $22 = ((($0)) + 44|0); + $23 = HEAP32[$22>>2]|0; + $24 = ($23|0)==(0|0); + if (!($24)) { + _EndLine($23); + } + $25 = ((($0)) + 40|0); + $26 = HEAP32[$25>>2]|0; + $27 = ($26|0)==(0|0); + if (!($27)) { + _EndLine($26); + } + $28 = ((($0)) + 16|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0|0); + if ($30) { + _xfree($0); + return; + } + _FreeTokNode($29); + _xfree($0); + return; +} +function _MacExpand($0) { + $0 = $0|0; + var $$0 = 0, $$04560 = 0, $$046 = 0, $$059 = 0, $$061 = 0, $$cast = 0, $$lcssa51 = 0, $$off = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0; + var $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8915]|0; + $2 = ($1|0)==(0); + L1: do { + if ($2) { + $3 = ((($0)) + 36|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + $6 = ((($0)) + 44|0); + do { + if ($5) { + $7 = ((($0)) + 12|0); + $8 = ((($0)) + 40|0); + $9 = ((($0)) + 20|0); + $10 = ((($0)) + 32|0); + L5: while(1) { + $21 = HEAP32[$6>>2]|0; + $22 = ($21|0)==(0|0); + if (!($22)) { + _EndLine($21); + HEAP32[$6>>2] = 0; + } + $23 = HEAP32[$7>>2]|0; + $24 = ($23|0)==(0|0); + if ($24) { + label = 27; + break; + } + _TokSet($23); + $25 = HEAP32[$8>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _EndLine($25); + } + $27 = HEAP32[$9>>2]|0; + $28 = (_StartLine((35904),2,$27)|0); + HEAP32[$8>>2] = $28; + $29 = HEAP32[$7>>2]|0; + $30 = HEAP32[$29>>2]|0; + HEAP32[$7>>2] = $30; + $31 = HEAP32[8969]|0; + switch ($31|0) { + case 161: { + label = 15; + break L5; + break; + } + case 53: { + break; + } + default: { + label = 17; + break L5; + } + } + $34 = HEAP32[(35884)>>2]|0; + $35 = HEAP32[$10>>2]|0; + $36 = (($35) + ($34<<2)|0); + $13 = HEAP32[$36>>2]|0; + HEAP32[$3>>2] = $13; + $37 = ($13|0)==(0); + if (!($37)) { + label = 5; + break; + } + } + if ((label|0) == 5) { + $$cast = $13; + $$lcssa51 = $$cast; + break; + } + else if ((label|0) == 15) { + HEAP32[8969] = 5; + $32 = ((($0)) + 28|0); + $33 = HEAP32[$32>>2]|0; + HEAP32[(35884)>>2] = $33; + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } + else if ((label|0) == 17) { + $$off = (($31) + -3)|0; + $38 = ($$off>>>0)<(2); + if (!($38)) { + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } + $39 = ((($0)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ((($40)) + 12|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==(0); + if ($43) { + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } + $44 = ((($40)) + 16|0); + $$059 = HEAP32[$44>>2]|0; + $45 = ($$059|0)==(0|0); + if ($45) { + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } else { + $$04560 = 0;$$061 = $$059; + } + while(1) { + $46 = ((($$061)) + 4|0); + $47 = (_SB_Compare((35888),$46)|0); + $48 = ($47|0)==(0); + if ($48) { + break; + } + $65 = (($$04560) + 1)|0; + $$0 = HEAP32[$$061>>2]|0; + $66 = ($$0|0)==(0|0); + if ($66) { + $$046 = 1; + label = 30; + break; + } else { + $$04560 = $65;$$061 = $$0; + } + } + if ((label|0) == 30) { + STACKTOP = sp;return ($$046|0); + } + $49 = ((($$061)) + 8|0); + $50 = HEAP32[$49>>2]|0; + $51 = ($50|0)==(0); + if ($51) { + $52 = HEAP32[4237]|0; + $53 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$52 & 1]($53,27632,27647,171); + // unreachable; + } + $54 = HEAP32[$46>>2]|0; + $55 = HEAP8[$54>>0]|0; + $56 = HEAP8[19070]|0; + $57 = ($55<<24>>24)==($56<<24>>24); + if ($57) { + $58 = $55 << 24 >> 24; + $59 = ((($0)) + 24|0); + $60 = HEAP32[$59>>2]|0; + $61 = (($60) + ($$04560))|0; + HEAP32[$vararg_buffer>>2] = $58; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $61; + _SB_Printf((35888),21506,$vararg_buffer); + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } else { + $62 = ((($0)) + 24|0); + $63 = HEAP32[$62>>2]|0; + $64 = (($63) + ($$04560))|0; + HEAP32[$vararg_buffer2>>2] = $64; + _SB_Printf((35888),21532,$vararg_buffer2); + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } + } + else if ((label|0) == 27) { + $67 = ((($0)) + 16|0); + $68 = HEAP32[$67>>2]|0; + $69 = ($68|0)==(0|0); + if ($69) { + break L1; + } + _TokSet($68); + $70 = HEAP32[$67>>2]|0; + _FreeTokNode($70); + HEAP32[$67>>2] = 0; + _FreeMacExp($0); + _PopInput(); + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } + } else { + $$lcssa51 = $4; + } + } while(0); + _TokSet($$lcssa51); + $14 = HEAP32[$6>>2]|0; + $15 = ($14|0)==(0|0); + if (!($15)) { + _EndLine($14); + } + $16 = ((($0)) + 20|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_StartLine((35904),3,$17)|0); + HEAP32[$6>>2] = $18; + $19 = HEAP32[$3>>2]|0; + $20 = HEAP32[$19>>2]|0; + HEAP32[$3>>2] = $20; + $$046 = 1; + STACKTOP = sp;return ($$046|0); + } else { + HEAP32[8915] = 0; + $11 = ((($0)) + 8|0); + $12 = HEAP32[$11>>2]|0; + _CleanupIfStack($12); + } + } while(0); + _FreeMacExp($0); + _PopInput(); + $$046 = 0; + STACKTOP = sp;return ($$046|0); +} +function _MacAbort() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8913]|0; + $1 = ($0|0)==(0); + if ($1) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,21556,21265,990); + // unreachable; + } else { + HEAP32[8915] = 1; + return; + } +} +function _FindMacro($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HT_Find(13968,$0)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $6 = 0; + return ($6|0); + } + $3 = ((($1)) + 60|0); + $4 = HEAP8[$3>>0]|0; + $5 = ($4<<24>>24)==(0); + $$ = $5 ? $1 : 0; + $6 = $$; + return ($6|0); +} +function _FindDefine($0) { + $0 = $0|0; + var $$ = 0, $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8912]|0; + $2 = ($1|0)==(0); + if (!($2)) { + $$0 = 0; + return ($$0|0); + } + $3 = (_HT_Find(13968,$0)|0); + $4 = ($3|0)==(0|0); + if ($4) { + $$0 = 0; + return ($$0|0); + } + $5 = ((($3)) + 60|0); + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(1); + $$ = $7 ? $3 : 0; + $$0 = $$; + return ($$0|0); +} +function _InMacExpansion() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8913]|0; + $1 = ($0|0)!=(0); + $2 = $1&1; + return ($2|0); +} +function _DisableDefineStyleMacros() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8912]|0; + $1 = (($0) + 1)|0; + HEAP32[8912] = $1; + return; +} +function _EnableDefineStyleMacros() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8912]|0; + $1 = ($0|0)==(0); + if ($1) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,21574,21265,1049); + // unreachable; + } else { + $4 = (($0) + -1)|0; + HEAP32[8912] = $4; + return; + } +} +function _WriteStrPool() { + var $$08 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8916]|0; + $1 = (_SP_GetCount($0)|0); + _ObjStartStrPool(); + _ObjWriteVar($1); + $2 = ($1|0)==(0); + if ($2) { + _ObjEndStrPool(); + return; + } else { + $$08 = 0; + } + while(1) { + $3 = HEAP32[8916]|0; + $4 = (_SP_Get($3,$$08)|0); + _ObjWriteBuf($4); + $5 = (($$08) + 1)|0; + $exitcond = ($5|0)==($1|0); + if ($exitcond) { + break; + } else { + $$08 = $5; + } + } + _ObjEndStrPool(); + return; +} +function _InitStrPool() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewStringPool(1103)|0); + HEAP32[8916] = $0; + (_SP_AddStr($0,41671)|0); + return; +} +function _GenFragment($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre = 0, $$pre$phiZ2D = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_NewFragment($0,$1)|0); + $3 = HEAP32[8920]|0; + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + $6 = ((($3)) + 4|0); + if ($5) { + HEAP32[$6>>2] = $2; + HEAP32[$3>>2] = $2; + $$pre = HEAP32[8920]|0; + $11 = $$pre; + } else { + $7 = HEAP32[$6>>2]|0; + HEAP32[$7>>2] = $2; + $8 = HEAP32[8920]|0; + $9 = ((($8)) + 4|0); + HEAP32[$9>>2] = $2; + $11 = $8; + } + $10 = ((($11)) + 8|0); + $12 = HEAP32[$10>>2]|0; + $13 = (($12) + 1)|0; + HEAP32[$10>>2] = $13; + $14 = HEAP32[8878]|0; + $15 = ($14|0)==(0|0); + if (!($15)) { + $16 = ((($14)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + HEAP32[$16>>2] = $2; + $$pre10 = ((($14)) + 8|0); + $$pre$phiZ2D = $$pre10; + } else { + $19 = ((($14)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($20)) + 4|0); + HEAP32[$21>>2] = $2; + $$pre$phiZ2D = $19; + } + HEAP32[$$pre$phiZ2D>>2] = $2; + } + $22 = ((($2)) + 20|0); + $23 = HEAP16[$22>>1]|0; + $24 = $23&65535; + $25 = ((($11)) + 28|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($26) + ($24))|0; + HEAP32[$25>>2] = $27; + $28 = HEAP8[41665]|0; + $29 = ($28<<24>>24)==(0); + if ($29) { + $36 = HEAP32[3511]|0; + $37 = ($36|0)==(0); + if (!($37)) { + return ($2|0); + } + $38 = HEAP32[8921]|0; + $39 = (($38) + ($24))|0; + HEAP32[8921] = $39; + return ($2|0); + } else { + $30 = ((($11)) + 24|0); + $31 = HEAP32[$30>>2]|0; + $32 = ($31|0)==(0); + if (!($32)) { + return ($2|0); + } + $33 = ((($11)) + 32|0); + $34 = HEAP32[$33>>2]|0; + $35 = (($34) + ($24))|0; + HEAP32[$33>>2] = $35; + return ($2|0); + } + return (0)|0; +} +function _UseSeg($0) { + $0 = $0|0; + var $$01723 = 0, $$lcssa21 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, $storemerge = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8917]|0; + $2 = ($1|0)==(0); + do { + if ($2) { + $$pre = HEAP32[$0>>2]|0; + $$lcssa21 = 0;$26 = $$pre; + } else { + $3 = HEAP32[(35676)>>2]|0; + $4 = HEAP32[$0>>2]|0; + $$01723 = 0; + while(1) { + $7 = (($3) + ($$01723<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 36|0); + $10 = HEAP32[$9>>2]|0; + $11 = HEAP32[$10>>2]|0; + $12 = (_strcmp($11,$4)|0); + $13 = ($12|0)==(0); + $5 = (($$01723) + 1)|0; + if ($13) { + break; + } + $6 = ($5>>>0)<($1>>>0); + if ($6) { + $$01723 = $5; + } else { + label = 9; + break; + } + } + if ((label|0) == 9) { + $phitmp = ($1>>>0)>(255); + $$lcssa21 = $phitmp;$26 = $4; + break; + } + $14 = ((($0)) + 4|0); + $15 = HEAP8[$14>>0]|0; + $16 = ($15<<24>>24)==(0); + if ($16) { + $storemerge = $8; + HEAP32[8920] = $storemerge; + STACKTOP = sp;return; + } + $17 = ((($10)) + 4|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==($15<<24>>24); + if ($19) { + $storemerge = $8; + HEAP32[8920] = $storemerge; + STACKTOP = sp;return; + } + _Error(21628,$vararg_buffer); + $20 = HEAP8[$14>>0]|0; + $21 = HEAP32[$9>>2]|0; + $22 = ((($21)) + 4|0); + HEAP8[$22>>0] = $20; + $storemerge = $8; + HEAP32[8920] = $storemerge; + STACKTOP = sp;return; + } + } while(0); + $23 = ((($0)) + 4|0); + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(0); + if ($25) { + if ($$lcssa21) { + _Fatal(21655,$vararg_buffer1); + // unreachable; + } + $27 = (_ValidSegName($26)|0); + $28 = ($27|0)==(0); + if ($28) { + HEAP32[$vararg_buffer3>>2] = $26; + _Error(21673,$vararg_buffer3); + } + $29 = (_NewSegDef($26,2)|0); + $30 = (_xmalloc(40)|0); + HEAP32[$30>>2] = 0; + $31 = ((($30)) + 4|0); + HEAP32[$31>>2] = 0; + $32 = ((($30)) + 8|0); + HEAP32[$32>>2] = 0; + $33 = HEAP32[8917]|0; + $34 = ((($30)) + 12|0); + HEAP32[$34>>2] = $33; + $35 = ((($30)) + 16|0); + HEAP32[$35>>2] = 0; + $36 = ((($30)) + 20|0); + HEAP32[$36>>2] = 1; + $37 = ((($30)) + 24|0); + HEAP32[$37>>2] = 1; + $38 = ((($30)) + 28|0); + HEAP32[$38>>2] = 0; + $39 = ((($30)) + 32|0); + HEAP32[$39>>2] = 0; + $40 = ((($30)) + 36|0); + HEAP32[$40>>2] = $29; + _CollInsert(35668,$30,$33); + $storemerge = $30; + HEAP32[8920] = $storemerge; + STACKTOP = sp;return; + } else { + if ($$lcssa21) { + _Fatal(21655,$vararg_buffer5); + // unreachable; + } + $41 = (_ValidSegName($26)|0); + $42 = ($41|0)==(0); + if ($42) { + HEAP32[$vararg_buffer7>>2] = $26; + _Error(21673,$vararg_buffer7); + } + $43 = (_NewSegDef($26,$24)|0); + $44 = (_xmalloc(40)|0); + HEAP32[$44>>2] = 0; + $45 = ((($44)) + 4|0); + HEAP32[$45>>2] = 0; + $46 = ((($44)) + 8|0); + HEAP32[$46>>2] = 0; + $47 = HEAP32[8917]|0; + $48 = ((($44)) + 12|0); + HEAP32[$48>>2] = $47; + $49 = ((($44)) + 16|0); + HEAP32[$49>>2] = 0; + $50 = ((($44)) + 20|0); + HEAP32[$50>>2] = 1; + $51 = ((($44)) + 24|0); + HEAP32[$51>>2] = 1; + $52 = ((($44)) + 28|0); + HEAP32[$52>>2] = 0; + $53 = ((($44)) + 32|0); + HEAP32[$53>>2] = 0; + $54 = ((($44)) + 36|0); + HEAP32[$54>>2] = $43; + _CollInsert(35668,$44,$47); + $storemerge = $44; + HEAP32[8920] = $storemerge; + STACKTOP = sp;return; + } +} +function _GetPC() { + var $$0 = 0, $$0$in = 0, $$in = 0, $$in1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP8[41665]|0; + $1 = ($0<<24>>24)==(0); + if ($1) { + $8 = HEAP32[3511]|0; + $9 = ($8|0)==(0); + $10 = HEAP32[8920]|0; + $11 = ((($10)) + 28|0); + $$in = $9 ? 35684 : $11; + $$0$in = $$in; + $$0 = HEAP32[$$0$in>>2]|0; + return ($$0|0); + } else { + $2 = HEAP32[8920]|0; + $3 = ((($2)) + 24|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0); + $6 = ((($2)) + 28|0); + $7 = ((($2)) + 32|0); + $$in1 = $5 ? $7 : $6; + $$0$in = $$in1; + $$0 = HEAP32[$$0$in>>2]|0; + return ($$0|0); + } + return (0)|0; +} +function _EnterAbsoluteMode($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[41665]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + HEAP32[3511] = 0; + HEAP32[8921] = $0; + return; + } else { + $3 = HEAP32[8920]|0; + $4 = ((($3)) + 24|0); + HEAP32[$4>>2] = 0; + $5 = ((($3)) + 32|0); + HEAP32[$5>>2] = $0; + return; + } +} +function _GetRelocMode() { + var $$0 = 0, $$0$in = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP8[41665]|0; + $1 = ($0<<24>>24)==(0); + $2 = HEAP32[8920]|0; + $3 = ((($2)) + 24|0); + $$0$in = $1 ? 14044 : $3; + $$0 = HEAP32[$$0$in>>2]|0; + return ($$0|0); +} +function _EnterRelocMode() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP8[41665]|0; + $1 = ($0<<24>>24)==(0); + if ($1) { + HEAP32[3511] = 1; + return; + } else { + $2 = HEAP32[8920]|0; + $3 = ((($2)) + 24|0); + HEAP32[$3>>2] = 1; + return; + } +} +function _SegAlign($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$117 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 12|0; + $3 = HEAP32[8920]|0; + $4 = ((($3)) + 20|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_LeastCommonMultiple($5,$0)|0); + $7 = ($6>>>0)>(65536); + if ($7) { + HEAP32[$vararg_buffer>>2] = $6; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 65536; + _Error(21700,$vararg_buffer); + $$0 = 1; + } else { + $8 = HEAP32[8920]|0; + $9 = ((($8)) + 20|0); + HEAP32[$9>>2] = $6; + $10 = ($6>>>0)<(258); + $11 = HEAP8[41653]|0; + $12 = ($11<<24>>24)!=(0); + $or$cond = $10 | $12; + if ($or$cond) { + $14 = $8; + } else { + HEAP32[$vararg_buffer2>>2] = $6; + _Warning(0,21763,$vararg_buffer2); + $$pre = HEAP32[8920]|0; + $14 = $$pre; + } + $13 = ((($14)) + 28|0); + $15 = HEAP32[$13>>2]|0; + $16 = (_AlignCount($15,$0)|0); + $$0 = $16; + } + $17 = ($1|0)==(-1); + if ($17) { + _EmitFill($$0); + STACKTOP = sp;return; + } + $18 = $1&255; + _memset(($2|0),($18|0),4)|0; + $19 = ($$0|0)==(0); + if ($19) { + STACKTOP = sp;return; + } else { + $$117 = $$0; + } + while(1) { + $20 = ($$117>>>0)>(4); + if (!($20)) { + break; + } + _EmitData($2,4); + $21 = (($$117) + -4)|0; + $22 = ($21|0)==(0); + if ($22) { + label = 12; + break; + } else { + $$117 = $21; + } + } + if ((label|0) == 12) { + STACKTOP = sp;return; + } + _EmitData($2,$$117); + STACKTOP = sp;return; +} +function _GetSegAddrSize($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8917]|0; + $2 = ($1>>>0)>($0>>>0); + if ($2) { + $5 = HEAP32[(35676)>>2]|0; + $6 = (($5) + ($0<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 36|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 4|0); + $11 = HEAP8[$10>>0]|0; + return ($11|0); + } else { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,21810,21833,346); + // unreachable; + } + return (0)|0; +} +function _SegDone() { + var $$042 = 0, $$04245 = 0, $$04246 = 0, $$04344 = 0, $$051 = 0, $$promoted = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond56 = 0, $or$cond58 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $0 = sp + 28|0; + $1 = HEAP32[8917]|0; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + $3 = ((($0)) + 2|0); + $4 = ((($0)) + 4|0); + $$051 = 0; + L4: while(1) { + $5 = HEAP32[(35676)>>2]|0; + $6 = (($5) + ($$051<<2)|0); + $7 = HEAP32[$6>>2]|0; + $$04245 = HEAP32[$7>>2]|0; + $8 = ($$04245|0)==(0|0); + L6: do { + if (!($8)) { + $$04246 = $$04245; + while(1) { + $9 = ((($$04246)) + 22|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 16: case 8: { + (_ED_Init($0)|0); + $11 = ((($$04246)) + 24|0); + $12 = HEAP32[$11>>2]|0; + _StudyExpr($12,$0); + $13 = (_ED_IsConst($0)|0); + $14 = ($13|0)==(0); + do { + if ($14) { + $49 = HEAP8[41654]|0; + $50 = ($49<<24>>24)==(0); + if ($50) { + $51 = ((($$04246)) + 20|0); + $52 = HEAP16[$51>>1]|0; + $53 = ($52<<16>>16)==(1); + $54 = HEAP8[$3>>0]|0; + if ($53) { + $55 = ($54&255)>(1); + if (!($55)) { + break; + } + } else { + $56 = ($52<<16>>16)==(2); + $57 = ($54&255)>(2); + $or$cond56 = $56 & $57; + if (!($or$cond56)) { + $58 = ($52<<16>>16)==(3); + $59 = ($54&255)>(3); + $or$cond58 = $58 & $59; + if (!($or$cond58)) { + break; + } + } + } + $60 = ((($$04246)) + 8|0); + _LIError($60,27620,$vararg_buffer7); + } + } else { + $15 = ((($$04246)) + 20|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16&65535; + $18 = $16 & 65535; + $19 = ($17&65535)<(5); + if (!($19)) { + label = 7; + break L4; + } + $22 = $16 & 16711680; + $23 = ($22|0)==(1048576); + if ($23) { + $24 = (($18) + -1)|0; + $25 = (14048 + ($24<<2)|0); + $26 = HEAP32[$25>>2]|0; + $27 = $26 ^ -1; + $28 = HEAP32[$4>>2]|0; + $29 = ($28|0)>($26|0); + $30 = ($28|0)<($27|0); + $or$cond = $29 | $30; + if ($or$cond) { + $31 = ((($$04246)) + 8|0); + HEAP32[$vararg_buffer>>2] = $28; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $27; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $26; + _LIError($31,21860,$vararg_buffer); + } + } else { + $32 = HEAP32[$4>>2]|0; + $33 = (($18) + -1)|0; + $34 = (14064 + ($33<<2)|0); + $35 = HEAP32[$34>>2]|0; + $36 = ($32>>>0)>($35>>>0); + if ($36) { + $37 = ((($$04246)) + 8|0); + HEAP32[$vararg_buffer3>>2] = $32; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $35; + _LIError($37,21896,$vararg_buffer3); + } + } + $38 = HEAP32[$11>>2]|0; + _FreeExpr($38); + $39 = HEAP16[$15>>1]|0; + $40 = ($39<<16>>16)==(0); + if (!($40)) { + $$promoted = HEAP32[$4>>2]|0; + $$04344 = 0;$42 = $$promoted; + while(1) { + $41 = $42&255; + $43 = (($11) + ($$04344)|0); + HEAP8[$43>>0] = $41; + $44 = $42 >> 8; + $45 = (($$04344) + 1)|0; + $46 = HEAP16[$15>>1]|0; + $47 = $46&65535; + $48 = ($45>>>0)<($47>>>0); + if ($48) { + $$04344 = $45;$42 = $44; + } else { + break; + } + } + HEAP32[$4>>2] = $44; + } + HEAP8[$9>>0] = 0; + } + } while(0); + _ED_Done($0); + break; + } + default: { + } + } + $$042 = HEAP32[$$04246>>2]|0; + $61 = ($$042|0)==(0|0); + if ($61) { + break L6; + } else { + $$04246 = $$042; + } + } + } + } while(0); + $62 = (($$051) + 1)|0; + $63 = HEAP32[8917]|0; + $64 = ($62>>>0)<($63>>>0); + if ($64) { + $$051 = $62; + } else { + label = 27; + break; + } + } + if ((label|0) == 7) { + $20 = HEAP32[4237]|0; + $21 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$20 & 1]($21,21848,21833,383); + // unreachable; + } + else if ((label|0) == 27) { + STACKTOP = sp;return; + } +} +function _SegDump() { + var $$$2 = 0, $$034 = 0, $$03445 = 0, $$03448 = 0, $$03544 = 0, $$03653 = 0, $$03752 = 0, $$047 = 0, $$138$lcssa = 0, $$13846 = 0, $$2 = 0, $$340$ph = 0, $$34043 = 0, $$4 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0; + var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0; + var $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + (_putchar(10)|0); + $0 = HEAP32[8917]|0; + $1 = ($0|0)==(0); + if ($1) { + (_putchar(10)|0); + STACKTOP = sp;return; + } else { + $$03653 = 0;$$03752 = 0; + } + L3: while(1) { + $2 = HEAP32[(35676)>>2]|0; + $3 = (($2) + ($$03653<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 36|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP32[$6>>2]|0; + HEAP32[$vararg_buffer>>2] = $7; + (_printf(21930,$vararg_buffer)|0); + $$03445 = HEAP32[$4>>2]|0; + $8 = ($$03445|0)==(0|0); + L5: do { + if ($8) { + $$138$lcssa = $$03752; + } else { + $$03448 = $$03445;$$047 = -1;$$13846 = $$03752; + while(1) { + $9 = ((($$03448)) + 22|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 0: { + $11 = ($$047|0)==(0); + if ($11) { + $$340$ph = $$13846; + } else { + (_printf(21946,$vararg_buffer1)|0); + $$340$ph = 15; + } + $12 = ((($$03448)) + 20|0); + $13 = HEAP16[$12>>1]|0; + $14 = ($13<<16>>16)==(0); + if ($14) { + $$2 = 0;$$4 = $$340$ph; + } else { + $15 = ((($$03448)) + 24|0); + $$03544 = 0;$$34043 = $$340$ph; + while(1) { + $16 = (($15) + ($$03544)|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17&255; + HEAP32[$vararg_buffer3>>2] = $18; + (_printf(21958,$vararg_buffer3)|0); + $19 = (($$34043) + 3)|0; + $20 = (($$03544) + 1)|0; + $21 = HEAP16[$12>>1]|0; + $22 = $21&65535; + $23 = ($20>>>0)<($22>>>0); + if ($23) { + $$03544 = $20;$$34043 = $19; + } else { + $$2 = 0;$$4 = $19; + break; + } + } + } + break; + } + case 16: case 8: { + $24 = ((($$03448)) + 20|0); + $25 = HEAP16[$24>>1]|0; + $26 = $25&65535; + HEAP32[$vararg_buffer6>>2] = $26; + (_printf(21964,$vararg_buffer6)|0); + $27 = ((($$03448)) + 24|0); + $28 = HEAP32[$27>>2]|0; + _DumpExpr($28,14); + $$2 = 1;$$4 = $$13846; + break; + } + case 32: { + $29 = ((($$03448)) + 20|0); + $30 = HEAP16[$29>>1]|0; + $31 = $30&65535; + HEAP32[$vararg_buffer9>>2] = $31; + (_printf(21985,$vararg_buffer9)|0); + $$2 = 1;$$4 = $$13846; + break; + } + default: { + label = 11; + break L3; + } + } + $33 = ($$4>>>0)>(65); + $$$2 = $33 ? -1 : $$2; + $$034 = HEAP32[$$03448>>2]|0; + $34 = ($$034|0)==(0|0); + if ($34) { + $$138$lcssa = $$4; + break L5; + } else { + $$03448 = $$034;$$047 = $$$2;$$13846 = $$4; + } + } + } + } while(0); + $35 = ((($4)) + 28|0); + $36 = HEAP32[$35>>2]|0; + $37 = $36 & 65535; + HEAP32[$vararg_buffer15>>2] = $37; + (_printf(22030,$vararg_buffer15)|0); + $38 = (($$03653) + 1)|0; + $39 = HEAP32[8917]|0; + $40 = ($38>>>0)<($39>>>0); + if ($40) { + $$03653 = $38;$$03752 = $$138$lcssa; + } else { + label = 14; + break; + } + } + if ((label|0) == 11) { + $32 = $10&255; + HEAP32[$vararg_buffer12>>2] = $32; + _Internal(22004,$vararg_buffer12); + // unreachable; + } + else if ((label|0) == 14) { + (_putchar(10)|0); + STACKTOP = sp;return; + } +} +function _SegInit() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(40)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + $3 = HEAP32[8917]|0; + $4 = ((($0)) + 12|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 16|0); + HEAP32[$5>>2] = 0; + $6 = ((($0)) + 20|0); + HEAP32[$6>>2] = 1; + $7 = ((($0)) + 24|0); + HEAP32[$7>>2] = 1; + $8 = ((($0)) + 28|0); + HEAP32[$8>>2] = 0; + $9 = ((($0)) + 32|0); + HEAP32[$9>>2] = 0; + $10 = ((($0)) + 36|0); + HEAP32[$10>>2] = 14036; + _CollInsert(35668,$0,$3); + HEAP32[8920] = $0; + $11 = (_xmalloc(40)|0); + HEAP32[$11>>2] = 0; + $12 = ((($11)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($11)) + 8|0); + HEAP32[$13>>2] = 0; + $14 = HEAP32[8917]|0; + $15 = ((($11)) + 12|0); + HEAP32[$15>>2] = $14; + $16 = ((($11)) + 16|0); + HEAP32[$16>>2] = 0; + $17 = ((($11)) + 20|0); + HEAP32[$17>>2] = 1; + $18 = ((($11)) + 24|0); + HEAP32[$18>>2] = 1; + $19 = ((($11)) + 28|0); + HEAP32[$19>>2] = 0; + $20 = ((($11)) + 32|0); + HEAP32[$20>>2] = 0; + $21 = ((($11)) + 36|0); + HEAP32[$21>>2] = 14028; + _CollInsert(35668,$11,$14); + $22 = (_xmalloc(40)|0); + HEAP32[$22>>2] = 0; + $23 = ((($22)) + 4|0); + HEAP32[$23>>2] = 0; + $24 = ((($22)) + 8|0); + HEAP32[$24>>2] = 0; + $25 = HEAP32[8917]|0; + $26 = ((($22)) + 12|0); + HEAP32[$26>>2] = $25; + $27 = ((($22)) + 16|0); + HEAP32[$27>>2] = 0; + $28 = ((($22)) + 20|0); + HEAP32[$28>>2] = 1; + $29 = ((($22)) + 24|0); + HEAP32[$29>>2] = 1; + $30 = ((($22)) + 28|0); + HEAP32[$30>>2] = 0; + $31 = ((($22)) + 32|0); + HEAP32[$31>>2] = 0; + $32 = ((($22)) + 36|0); + HEAP32[$32>>2] = 14020; + _CollInsert(35668,$22,$25); + $33 = (_xmalloc(40)|0); + HEAP32[$33>>2] = 0; + $34 = ((($33)) + 4|0); + HEAP32[$34>>2] = 0; + $35 = ((($33)) + 8|0); + HEAP32[$35>>2] = 0; + $36 = HEAP32[8917]|0; + $37 = ((($33)) + 12|0); + HEAP32[$37>>2] = $36; + $38 = ((($33)) + 16|0); + HEAP32[$38>>2] = 0; + $39 = ((($33)) + 20|0); + HEAP32[$39>>2] = 1; + $40 = ((($33)) + 24|0); + HEAP32[$40>>2] = 1; + $41 = ((($33)) + 28|0); + HEAP32[$41>>2] = 0; + $42 = ((($33)) + 32|0); + HEAP32[$42>>2] = 0; + $43 = ((($33)) + 36|0); + HEAP32[$43>>2] = 14012; + _CollInsert(35668,$33,$36); + $44 = (_xmalloc(40)|0); + HEAP32[$44>>2] = 0; + $45 = ((($44)) + 4|0); + HEAP32[$45>>2] = 0; + $46 = ((($44)) + 8|0); + HEAP32[$46>>2] = 0; + $47 = HEAP32[8917]|0; + $48 = ((($44)) + 12|0); + HEAP32[$48>>2] = $47; + $49 = ((($44)) + 16|0); + HEAP32[$49>>2] = 0; + $50 = ((($44)) + 20|0); + HEAP32[$50>>2] = 1; + $51 = ((($44)) + 24|0); + HEAP32[$51>>2] = 1; + $52 = ((($44)) + 28|0); + HEAP32[$52>>2] = 0; + $53 = ((($44)) + 32|0); + HEAP32[$53>>2] = 0; + $54 = ((($44)) + 36|0); + HEAP32[$54>>2] = 14004; + _CollInsert(35668,$44,$47); + $55 = (_xmalloc(40)|0); + HEAP32[$55>>2] = 0; + $56 = ((($55)) + 4|0); + HEAP32[$56>>2] = 0; + $57 = ((($55)) + 8|0); + HEAP32[$57>>2] = 0; + $58 = HEAP32[8917]|0; + $59 = ((($55)) + 12|0); + HEAP32[$59>>2] = $58; + $60 = ((($55)) + 16|0); + HEAP32[$60>>2] = 0; + $61 = ((($55)) + 20|0); + HEAP32[$61>>2] = 1; + $62 = ((($55)) + 24|0); + HEAP32[$62>>2] = 1; + $63 = ((($55)) + 28|0); + HEAP32[$63>>2] = 0; + $64 = ((($55)) + 32|0); + HEAP32[$64>>2] = 0; + $65 = ((($55)) + 36|0); + HEAP32[$65>>2] = 13996; + _CollInsert(35668,$55,$58); + return; +} +function _SetSegmentSizes() { + var $0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[4535]|0; + switch ($0|0) { + case 1: { + HEAP8[(14040)>>0] = 3; + STACKTOP = sp;return; + break; + } + case 2: { + HEAP8[(14040)>>0] = 3; + HEAP8[(14016)>>0] = 3; + HEAP8[(14024)>>0] = 3; + HEAP8[(14032)>>0] = 3; + STACKTOP = sp;return; + break; + } + case 0: { + STACKTOP = sp;return; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(22049,$vararg_buffer); + // unreachable; + } + } +} +function _WriteSegments() { + var $$0$i = 0, $$037$i = 0, $$038$i = 0, $$09 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _ObjStartSegments(); + $0 = HEAP32[8917]|0; + _ObjWriteVar($0); + $1 = HEAP32[8917]|0; + $2 = ($1|0)==(0); + if ($2) { + _ObjEndSegments(); + STACKTOP = sp;return; + } else { + $$09 = 0; + } + L3: while(1) { + $3 = HEAP32[(35676)>>2]|0; + $4 = (($3) + ($$09<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_ObjGetFilePos()|0); + _ObjWrite32(0); + $7 = ((($5)) + 36|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$8>>2]|0; + $10 = HEAP32[8916]|0; + $11 = (_SP_AddStr($10,$9)|0); + _ObjWriteVar($11); + $12 = ((($5)) + 16|0); + $13 = HEAP32[$12>>2]|0; + _ObjWriteVar($13); + $14 = ((($5)) + 28|0); + $15 = HEAP32[$14>>2]|0; + _ObjWriteVar($15); + $16 = ((($5)) + 20|0); + $17 = HEAP32[$16>>2]|0; + _ObjWriteVar($17); + $18 = HEAP32[$7>>2]|0; + $19 = ((($18)) + 4|0); + $20 = HEAP8[$19>>0]|0; + $21 = $20&255; + _ObjWrite8($21); + $22 = ((($5)) + 8|0); + $23 = HEAP32[$22>>2]|0; + _ObjWriteVar($23); + $$037$i = HEAP32[$5>>2]|0; + $24 = ($$037$i|0)==(0|0); + L5: do { + if (!($24)) { + $$038$i = $$037$i; + while(1) { + $25 = ((($$038$i)) + 22|0); + $26 = HEAP8[$25>>0]|0; + switch ($26<<24>>24) { + case 0: { + _ObjWrite8(0); + $27 = ((($$038$i)) + 20|0); + $28 = HEAP16[$27>>1]|0; + $29 = $28&65535; + _ObjWriteVar($29); + $30 = ((($$038$i)) + 24|0); + $31 = HEAP16[$27>>1]|0; + $32 = $31&65535; + _ObjWriteData($30,$32); + break; + } + case 8: { + $33 = ((($$038$i)) + 20|0); + $34 = HEAP16[$33>>1]|0; + switch ($34<<16>>16) { + case 1: { + _ObjWrite8(9); + break; + } + case 2: { + _ObjWrite8(10); + break; + } + case 3: { + _ObjWrite8(11); + break; + } + case 4: { + _ObjWrite8(12); + break; + } + default: { + label = 10; + break L3; + } + } + $36 = ((($$038$i)) + 24|0); + $37 = HEAP32[$36>>2]|0; + _WriteExpr($37); + break; + } + case 16: { + $38 = ((($$038$i)) + 20|0); + $39 = HEAP16[$38>>1]|0; + switch ($39<<16>>16) { + case 1: { + _ObjWrite8(17); + break; + } + case 2: { + _ObjWrite8(18); + break; + } + case 3: { + _ObjWrite8(19); + break; + } + case 4: { + _ObjWrite8(20); + break; + } + default: { + label = 17; + break L3; + } + } + $41 = ((($$038$i)) + 24|0); + $42 = HEAP32[$41>>2]|0; + _WriteExpr($42); + break; + } + case 32: { + _ObjWrite8(32); + $43 = ((($$038$i)) + 20|0); + $44 = HEAP16[$43>>1]|0; + $45 = $44&65535; + _ObjWriteVar($45); + break; + } + default: { + label = 20; + break L3; + } + } + $47 = ((($$038$i)) + 8|0); + _WriteLineInfo($47); + $$0$i = HEAP32[$$038$i>>2]|0; + $48 = ($$0$i|0)==(0|0); + if ($48) { + break L5; + } else { + $$038$i = $$0$i; + } + } + } + } while(0); + $49 = (_ObjGetFilePos()|0); + $50 = (-4 - ($6))|0; + $51 = (($50) + ($49))|0; + _ObjSetFilePos($6); + _ObjWrite32($51); + _ObjSetFilePos($49); + $52 = (($$09) + 1)|0; + $53 = HEAP32[8917]|0; + $54 = ($52>>>0)<($53>>>0); + if ($54) { + $$09 = $52; + } else { + label = 23; + break; + } + } + if ((label|0) == 10) { + $35 = $34&65535; + HEAP32[$vararg_buffer>>2] = $35; + _Internal(22074,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 17) { + $40 = $39&65535; + HEAP32[$vararg_buffer1>>2] = $40; + _Internal(22074,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 20) { + $46 = $26&255; + HEAP32[$vararg_buffer4>>2] = $46; + _Internal(22100,$vararg_buffer4); + // unreachable; + } + else if ((label|0) == 23) { + _ObjEndSegments(); + STACKTOP = sp;return; + } +} +function _NewSymEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(100)|0); + HEAP32[$2>>2] = 0; + $3 = ((($2)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($2)) + 12|0); + HEAP32[$4>>2] = 0; + $5 = ((($2)) + 16|0); + HEAP32[$5>>2] = 0; + $6 = ((($2)) + 20|0); + ;HEAP32[$6>>2]=HEAP32[41072>>2]|0;HEAP32[$6+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[41072+8>>2]|0; + $7 = ((($2)) + 32|0); + ;HEAP32[$7>>2]=HEAP32[41072>>2]|0;HEAP32[$7+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[41072+8>>2]|0; + $8 = ((($2)) + 44|0); + HEAP32[$8>>2] = 0; + $9 = ((($2)) + 48|0); + HEAP32[$9>>2] = 0; + $10 = ((($2)) + 52|0); + HEAP32[$10>>2] = $1; + $11 = ((($2)) + 56|0); + HEAP32[$11>>2] = -1; + $12 = ((($2)) + 60|0); + HEAP32[$12>>2] = -1; + $13 = ((($2)) + 64|0); + HEAP32[$13>>2] = -1; + $14 = ((($2)) + 68|0); + HEAP32[$14>>2] = 0; + $15 = ((($2)) + 72|0); + ;HEAP32[$15>>2]=HEAP32[41072>>2]|0;HEAP32[$15+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$15+8>>2]=HEAP32[41072+8>>2]|0; + $16 = ((($2)) + 84|0); + ;HEAP32[$16>>2]=0|0;HEAP32[$16+4>>2]=0|0;HEAP8[$16+8>>0]=0|0; + $17 = HEAP32[8916]|0; + $18 = (_SP_Add($17,$0)|0); + $19 = ((($2)) + 96|0); + HEAP32[$19>>2] = $18; + $20 = HEAP32[8922]|0; + $21 = ((($2)) + 8|0); + HEAP32[$21>>2] = $20; + HEAP32[8922] = $2; + return ($2|0); +} +function _SymSearchTree($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$019 = 0, $$2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $storemerge = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0|0)==(0|0); + L1: do { + if ($3) { + $$2 = 1;$storemerge = 0; + } else { + $$019 = $0; + while(1) { + $4 = ((($$019)) + 96|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP32[8916]|0; + $7 = (_SP_Get($6,$5)|0); + $8 = (_SB_Compare($1,$7)|0); + $9 = ($8|0)<(0); + if ($9) { + $10 = HEAP32[$$019>>2]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $$2 = $8;$storemerge = $$019; + break; + } else { + $$019 = $10; + continue; + } + } + $12 = ($8|0)==(0); + if ($12) { + $$2 = 0;$storemerge = $$019; + break L1; + } + $13 = ((($$019)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $$2 = $8;$storemerge = $$019; + break; + } else { + $$019 = $14; + } + } + } + } while(0); + HEAP32[$2>>2] = $storemerge; + return ($$2|0); +} +function _SymTransferExprRefs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$018 = 0, $$idx = 0, $$idx$val = 0, $$idx$val17 = 0, $$idx15 = 0, $$idx15$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 72|0); + $$idx$val17 = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val17|0)==(0); + if ($2) { + HEAP32[$$idx>>2] = 0; + return; + } + $$idx15 = ((($0)) + 80|0); + $3 = ((($1)) + 72|0); + $$018 = 0; + while(1) { + $$idx15$val = HEAP32[$$idx15>>2]|0; + $4 = (($$idx15$val) + ($$018<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(-126); + if (!($7)) { + label = 5; + break; + } + $8 = ((($5)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==($0|0); + if (!($10)) { + label = 5; + break; + } + HEAP32[$8>>2] = $1; + $13 = HEAP32[$3>>2]|0; + _CollInsert($3,$5,$13); + $14 = (($$018) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $15 = ($14>>>0)<($$idx$val>>>0); + if ($15) { + $$018 = $14; + } else { + label = 7; + break; + } + } + if ((label|0) == 5) { + $11 = HEAP32[4237]|0; + $12 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,22126,22167,164); + // unreachable; + } + else if ((label|0) == 7) { + HEAP32[$$idx>>2] = 0; + return; + } +} +function _SymDef($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$020$i = 0, $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val19$i = 0, $$idx17$i = 0, $$idx17$val$pre$i = 0, $$idx37 = 0, $$idx37$val = 0, $$idx38 = 0, $$idx38$val = 0, $$idx39 = 0, $$idx39$val = 0, $$idx40 = 0, $$idx40$val = 0, $$not = 0, $$pre = 0, $$pre41 = 0, $$pre42 = 0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0; + var $vararg_buffer7 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = sp + 44|0; + $5 = ((($0)) + 52|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 8; + $8 = ($7|0)==(0); + if (!($8)) { + $$idx40 = ((($0)) + 96|0); + $$idx40$val = HEAP32[$$idx40>>2]|0; + $9 = HEAP32[8916]|0; + $10 = (_SP_Get($9,$$idx40$val)|0); + HEAP32[$vararg_buffer>>2] = $10; + _Error(22183,$vararg_buffer); + STACKTOP = sp;return; + } + $11 = $3 & 128; + $12 = ($11|0)!=(0); + $$not = $12 ^ 1; + $13 = $6 & 20; + $14 = ($13|0)==(0); + $or$cond = $14 | $$not; + if (!($or$cond)) { + $$idx39 = ((($0)) + 96|0); + $$idx39$val = HEAP32[$$idx39>>2]|0; + $15 = HEAP32[8916]|0; + $16 = (_SP_Get($15,$$idx39$val)|0); + HEAP32[$vararg_buffer1>>2] = $16; + _Error(22218,$vararg_buffer1); + STACKTOP = sp;return; + } + $17 = $6 & 8192; + $18 = ($17|0)==(0); + do { + if (!($18)) { + $19 = $6 & 128; + $20 = ($19|0)==(0); + if ($20) { + $$idx38 = ((($0)) + 96|0); + $$idx38$val = HEAP32[$$idx38>>2]|0; + $21 = HEAP32[8916]|0; + $22 = (_SP_Get($21,$$idx38$val)|0); + HEAP32[$vararg_buffer4>>2] = $22; + _Error(22273,$vararg_buffer4); + $23 = HEAP32[$5>>2]|0; + $24 = $23 | 4096; + HEAP32[$5>>2] = $24; + STACKTOP = sp;return; + } + $25 = ($11|0)==(0); + if (!($25)) { + $28 = ((($0)) + 68|0); + $29 = HEAP32[$28>>2]|0; + _FreeExpr($29); + HEAP32[$28>>2] = 0; + break; + } + $$idx37 = ((($0)) + 96|0); + $$idx37$val = HEAP32[$$idx37>>2]|0; + $26 = HEAP32[8916]|0; + $27 = (_SP_Get($26,$$idx37$val)|0); + HEAP32[$vararg_buffer7>>2] = $27; + _Error(22306,$vararg_buffer7); + STACKTOP = sp;return; + } + } while(0); + $30 = ($2<<24>>24)==(0); + if ($30) { + (_ED_Init($4)|0); + _StudyExpr($1,$4); + $31 = ((($4)) + 2|0); + $32 = HEAP8[$31>>0]|0; + _ED_Done($4); + $$0 = $32; + } else { + $$0 = $2; + } + $33 = ((($0)) + 68|0); + HEAP32[$33>>2] = $1; + if ($12) { + $34 = (_IsConstExpr($1,$4)|0); + $35 = ($34|0)==(0); + if ($35) { + $38 = HEAP32[4237]|0; + $39 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$38 & 1]($39,22346,22167,187); + // unreachable; + } + $$idx$i = ((($0)) + 72|0); + $$idx$val19$i = HEAP32[$$idx$i>>2]|0; + $36 = ($$idx$val19$i|0)==(0); + L28: do { + if (!($36)) { + $$idx17$i = ((($0)) + 80|0); + $37 = HEAP32[$4>>2]|0; + $$idx17$val$pre$i = HEAP32[$$idx17$i>>2]|0; + $$020$i = 0; + while(1) { + $40 = (($$idx17$val$pre$i) + ($$020$i<<2)|0); + $41 = HEAP32[$40>>2]|0; + $42 = HEAP8[$41>>0]|0; + $43 = ($42<<24>>24)==(-126); + if (!($43)) { + label = 20; + break; + } + $44 = ((($41)) + 16|0); + $45 = HEAP32[$44>>2]|0; + $46 = ($45|0)==($0|0); + if (!($46)) { + label = 20; + break; + } + HEAP8[$41>>0] = -127; + HEAP32[$44>>2] = $37; + $49 = (($$020$i) + 1)|0; + $50 = ($49>>>0)<($$idx$val19$i>>>0); + if ($50) { + $$020$i = $49; + } else { + break L28; + } + } + if ((label|0) == 20) { + $47 = HEAP32[4237]|0; + $48 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$47 & 1]($48,22354,22167,196); + // unreachable; + } + } + } while(0); + HEAP32[$$idx$i>>2] = 0; + } + $51 = HEAP32[$5>>2]|0; + $52 = $51 & 16; + $53 = ($52|0)==(0); + $$pre42 = ((($0)) + 20|0); + if ($53) { + $57 = $51; + } else { + $54 = $51 & -21; + $55 = $54 | 4; + HEAP32[$5>>2] = $55; + _ReleaseFullLineInfo($$pre42); + $$pre = HEAP32[$5>>2]|0; + $57 = $$pre; + } + $56 = $57 | $3; + $58 = $56 | 8192; + HEAP32[$5>>2] = $58; + $59 = ((($0)) + 85|0); + HEAP8[$59>>0] = $$0; + _GetFullLineInfo($$pre42); + $60 = HEAP32[$5>>2]|0; + $61 = $60 & 4; + $62 = ($61|0)==(0); + do { + if ($62) { + $77 = $60; + } else { + $63 = ((($0)) + 84|0); + $64 = HEAP16[$63>>1]|0; + $65 = $64&255; + $66 = ($65<<24>>24)==(0); + $67 = ($64&65535) >>> 8; + $68 = $67&255; + if ($66) { + HEAP8[$63>>0] = $68; + $77 = $60; + break; + } + $69 = ($68&255)>($65&255); + if ($69) { + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $70 = HEAP32[8916]|0; + $71 = (_SP_Get($70,$$idx$val)|0); + $72 = HEAP8[$59>>0]|0; + $73 = (_AddrSizeToStr($72)|0); + $74 = HEAP8[$63>>0]|0; + $75 = (_AddrSizeToStr($74)|0); + HEAP32[$vararg_buffer10>>2] = $71; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $73; + $vararg_ptr14 = ((($vararg_buffer10)) + 8|0); + HEAP32[$vararg_ptr14>>2] = $75; + _Warning(1,27037,$vararg_buffer10); + $$pre41 = HEAP32[$5>>2]|0; + $77 = $$pre41; + } else { + $77 = $60; + } + } + } while(0); + $76 = $77 & 32; + $78 = ($76|0)==(0); + if (!($78)) { + STACKTOP = sp;return; + } + HEAP32[8923] = $0; + STACKTOP = sp;return; +} +function _SymRef($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 52|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 | 16384; + HEAP32[$1>>2] = $3; + $4 = ((($0)) + 32|0); + $5 = (_GetAsmLineInfo()|0); + $6 = HEAP32[$4>>2]|0; + _CollInsert($4,$5,$6); + return; +} +function _SymImport($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx21 = 0, $$idx21$val = 0, $$idx22 = 0, $$idx22$val = 0, $$idx23 = 0, $$idx23$val = 0, $$idx24 = 0, $$idx24$val = 0, $$pre = 0, $$pre$phiZ2D = 0, $$pre25 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0; + var $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($0)) + 52|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 8192; + $6 = ($5|0)==(0); + if (!($6)) { + $$idx24 = ((($0)) + 96|0); + $$idx24$val = HEAP32[$$idx24>>2]|0; + $7 = HEAP32[8916]|0; + $8 = (_SP_Get($7,$$idx24$val)|0); + HEAP32[$vararg_buffer>>2] = $8; + _Error(22273,$vararg_buffer); + $9 = HEAP32[$3>>2]|0; + $10 = $9 | 4096; + HEAP32[$3>>2] = $10; + STACKTOP = sp;return; + } + $11 = $4 & 4; + $12 = ($11|0)==(0); + if (!($12)) { + $$idx23 = ((($0)) + 96|0); + $$idx23$val = HEAP32[$$idx23>>2]|0; + $13 = HEAP32[8916]|0; + $14 = (_SP_Get($13,$$idx23$val)|0); + HEAP32[$vararg_buffer1>>2] = $14; + _Error(22392,$vararg_buffer1); + STACKTOP = sp;return; + } + $15 = ($1<<24>>24)==(0); + if ($15) { + $16 = HEAP32[8920]|0; + $17 = ((($16)) + 36|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 4|0); + $20 = HEAP8[$19>>0]|0; + $$0 = $20; + } else { + $$0 = $1; + } + $21 = $4 & 8; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = $4 ^ $2; + $24 = $23 & 256; + $25 = ($24|0)==(0); + if (!($25)) { + $$idx22 = ((($0)) + 96|0); + $$idx22$val = HEAP32[$$idx22>>2]|0; + $26 = HEAP32[8916]|0; + $27 = (_SP_Get($26,$$idx22$val)|0); + HEAP32[$vararg_buffer4>>2] = $27; + _Error(22429,$vararg_buffer4); + } + $28 = ((($0)) + 85|0); + $29 = HEAP8[$28>>0]|0; + $30 = ($$0<<24>>24)==($29<<24>>24); + if (!($30)) { + $$idx21 = ((($0)) + 96|0); + $$idx21$val = HEAP32[$$idx21>>2]|0; + $31 = HEAP32[8916]|0; + $32 = (_SP_Get($31,$$idx21$val)|0); + HEAP32[$vararg_buffer7>>2] = $32; + _Error(22470,$vararg_buffer7); + } + } + $33 = HEAP32[$3>>2]|0; + $34 = $33 & 16; + $35 = ($34|0)==(0); + if ($35) { + $$pre25 = ((($0)) + 85|0); + $$pre$phiZ2D = $$pre25;$43 = $33; + } else { + $36 = $33 & -17; + HEAP32[$3>>2] = $36; + $37 = ((($0)) + 85|0); + $38 = HEAP8[$37>>0]|0; + $39 = ($$0<<24>>24)==($38<<24>>24); + if ($39) { + $$pre$phiZ2D = $37;$43 = $36; + } else { + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $40 = HEAP32[8916]|0; + $41 = (_SP_Get($40,$$idx$val)|0); + HEAP32[$vararg_buffer10>>2] = $41; + _Error(22470,$vararg_buffer10); + $$pre = HEAP32[$3>>2]|0; + $$pre$phiZ2D = $37;$43 = $$pre; + } + } + $42 = $43 | $2; + $44 = $42 | 8; + HEAP32[$3>>2] = $44; + HEAP8[$$pre$phiZ2D>>0] = $$0; + $45 = ((($0)) + 20|0); + _GetFullLineInfo($45); + STACKTOP = sp;return; +} +function _SymExport($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx = 0, $$idx$val = 0, $$idx24 = 0, $$idx24$val = 0, $$idx25 = 0, $$idx25$val = 0, $$idx26 = 0, $$idx26$val = 0, $$idx27 = 0, $$idx27$val = 0, $$pre = 0, $$pre28 = 0, $$pre29 = 0, $$pre30 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($0)) + 52|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 8; + $6 = ($5|0)==(0); + if (!($6)) { + $$idx27 = ((($0)) + 96|0); + $$idx27$val = HEAP32[$$idx27>>2]|0; + $7 = HEAP32[8916]|0; + $8 = (_SP_Get($7,$$idx27$val)|0); + HEAP32[$vararg_buffer>>2] = $8; + _Error(22183,$vararg_buffer); + STACKTOP = sp;return; + } + $9 = $4 & 128; + $10 = ($9|0)==(0); + if (!($10)) { + $$idx26 = ((($0)) + 96|0); + $$idx26$val = HEAP32[$$idx26>>2]|0; + $11 = HEAP32[8916]|0; + $12 = (_SP_Get($11,$$idx26$val)|0); + HEAP32[$vararg_buffer1>>2] = $12; + _Error(22510,$vararg_buffer1); + STACKTOP = sp;return; + } + $13 = $4 & 16; + $14 = ($13|0)==(0); + if ($14) { + $24 = $4; + } else { + $15 = ((($0)) + 84|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==($1<<24>>24); + if ($17) { + $21 = $4; + } else { + $$idx25 = ((($0)) + 96|0); + $$idx25$val = HEAP32[$$idx25>>2]|0; + $18 = HEAP32[8916]|0; + $19 = (_SP_Get($18,$$idx25$val)|0); + HEAP32[$vararg_buffer4>>2] = $19; + _Error(22470,$vararg_buffer4); + $$pre = HEAP32[$3>>2]|0; + $21 = $$pre; + } + $20 = $21 & -17; + HEAP32[$3>>2] = $20; + $22 = ((($0)) + 20|0); + _ReleaseFullLineInfo($22); + $$pre28 = HEAP32[$3>>2]|0; + $24 = $$pre28; + } + $23 = $24 & 8196; + $25 = ($23|0)==(4); + $26 = ((($0)) + 84|0); + if ($25) { + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==($1<<24>>24); + if ($28) { + $32 = $24; + } else { + $$idx24 = ((($0)) + 96|0); + $$idx24$val = HEAP32[$$idx24>>2]|0; + $29 = HEAP32[8916]|0; + $30 = (_SP_Get($29,$$idx24$val)|0); + HEAP32[$vararg_buffer7>>2] = $30; + _Error(22470,$vararg_buffer7); + $$pre29 = HEAP32[$3>>2]|0; + $32 = $$pre29; + } + } else { + $32 = $24; + } + HEAP8[$26>>0] = $1; + $31 = $32 & 8192; + $33 = ($31|0)==(0); + do { + if ($33) { + $45 = $32; + } else { + $34 = ($1<<24>>24)==(0); + $35 = ((($0)) + 85|0); + $36 = HEAP8[$35>>0]|0; + if ($34) { + HEAP8[$26>>0] = $36; + $45 = $32; + break; + } + $37 = ($36&255)>($1&255); + if ($37) { + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $38 = HEAP32[8916]|0; + $39 = (_SP_Get($38,$$idx$val)|0); + $40 = HEAP8[$35>>0]|0; + $41 = (_AddrSizeToStr($40)|0); + $42 = HEAP8[$26>>0]|0; + $43 = (_AddrSizeToStr($42)|0); + HEAP32[$vararg_buffer10>>2] = $39; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $41; + $vararg_ptr14 = ((($vararg_buffer10)) + 8|0); + HEAP32[$vararg_ptr14>>2] = $43; + _Warning(1,27037,$vararg_buffer10); + $$pre30 = HEAP32[$3>>2]|0; + $45 = $$pre30; + } else { + $45 = $32; + } + } + } while(0); + $44 = $45 | $2; + $46 = $44 | 16388; + HEAP32[$3>>2] = $46; + $47 = ((($0)) + 32|0); + $48 = (_GetAsmLineInfo()|0); + $49 = HEAP32[$47>>2]|0; + _CollInsert($47,$48,$49); + STACKTOP = sp;return; +} +function _SymGlobal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx35 = 0, $$idx35$val = 0, $$idx36 = 0, $$idx36$val = 0, $$idx37 = 0, $$idx37$val = 0, $$idx38 = 0, $$idx38$val = 0, $$idx39 = 0, $$idx39$val = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr16 = 0, $vararg_ptr17 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($0)) + 52|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 128; + $6 = ($5|0)==(0); + if (!($6)) { + $$idx39 = ((($0)) + 96|0); + $$idx39$val = HEAP32[$$idx39>>2]|0; + $7 = HEAP32[8916]|0; + $8 = (_SP_Get($7,$$idx39$val)|0); + HEAP32[$vararg_buffer>>2] = $8; + _Error(22547,$vararg_buffer); + STACKTOP = sp;return; + } + $9 = $4 & 8; + $10 = ($9|0)==(0); + if (!($10)) { + $11 = ($1<<24>>24)==(0); + if ($11) { + $12 = HEAP32[8920]|0; + $13 = ((($12)) + 36|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP8[$15>>0]|0; + $$0 = $16; + } else { + $$0 = $1; + } + $17 = ((($0)) + 85|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($$0<<24>>24)==($18<<24>>24); + if ($19) { + STACKTOP = sp;return; + } + $$idx38 = ((($0)) + 96|0); + $$idx38$val = HEAP32[$$idx38>>2]|0; + $20 = HEAP32[8916]|0; + $21 = (_SP_Get($20,$$idx38$val)|0); + HEAP32[$vararg_buffer1>>2] = $21; + _Error(22470,$vararg_buffer1); + STACKTOP = sp;return; + } + $22 = $4 & 4; + $23 = ($22|0)==(0); + if (!($23)) { + $24 = $4 & 8192; + $25 = ($24|0)==(0); + if ($25) { + $26 = ((($0)) + 84|0); + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==($1<<24>>24); + if ($28) { + STACKTOP = sp;return; + } + $$idx37 = ((($0)) + 96|0); + $$idx37$val = HEAP32[$$idx37>>2]|0; + $29 = HEAP32[8916]|0; + $30 = (_SP_Get($29,$$idx37$val)|0); + HEAP32[$vararg_buffer4>>2] = $30; + _Error(22470,$vararg_buffer4); + STACKTOP = sp;return; + } + $31 = ($1<<24>>24)==(0); + if ($31) { + STACKTOP = sp;return; + } + $32 = ((($0)) + 84|0); + $33 = HEAP8[$32>>0]|0; + $34 = ($33<<24>>24)==($1<<24>>24); + if ($34) { + STACKTOP = sp;return; + } + $$idx36 = ((($0)) + 96|0); + $$idx36$val = HEAP32[$$idx36>>2]|0; + $35 = HEAP32[8916]|0; + $36 = (_SP_Get($35,$$idx36$val)|0); + HEAP32[$vararg_buffer7>>2] = $36; + _Error(22470,$vararg_buffer7); + STACKTOP = sp;return; + } + $37 = $4 & 16; + $38 = ($37|0)==(0); + if (!($38)) { + $39 = ((($0)) + 84|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==($1<<24>>24); + if ($41) { + STACKTOP = sp;return; + } + $$idx35 = ((($0)) + 96|0); + $$idx35$val = HEAP32[$$idx35>>2]|0; + $42 = HEAP32[8916]|0; + $43 = (_SP_Get($42,$$idx35$val)|0); + HEAP32[$vararg_buffer10>>2] = $43; + _Error(22470,$vararg_buffer10); + STACKTOP = sp;return; + } + $44 = $4 & 8192; + $45 = ($44|0)==(0); + if ($45) { + $60 = ((($0)) + 85|0); + HEAP8[$60>>0] = $1; + $61 = ($1<<24>>24)==(0); + if ($61) { + $62 = HEAP32[8920]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = ((($64)) + 4|0); + $66 = HEAP8[$65>>0]|0; + HEAP8[$60>>0] = $66; + } + $67 = ((($0)) + 84|0); + HEAP8[$67>>0] = $1; + $68 = $4 | $2; + $69 = $68 | 16; + HEAP32[$3>>2] = $69; + $70 = ((($0)) + 20|0); + _GetFullLineInfo($70); + STACKTOP = sp;return; + } + $46 = ((($0)) + 84|0); + HEAP8[$46>>0] = $1; + $47 = ($1<<24>>24)==(0); + $48 = ((($0)) + 85|0); + $49 = HEAP8[$48>>0]|0; + if ($47) { + HEAP8[$46>>0] = $49; + $58 = $4; + } else { + $50 = ($49&255)>($1&255); + if ($50) { + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $51 = HEAP32[8916]|0; + $52 = (_SP_Get($51,$$idx$val)|0); + $53 = HEAP8[$48>>0]|0; + $54 = (_AddrSizeToStr($53)|0); + $55 = HEAP8[$46>>0]|0; + $56 = (_AddrSizeToStr($55)|0); + HEAP32[$vararg_buffer13>>2] = $52; + $vararg_ptr16 = ((($vararg_buffer13)) + 4|0); + HEAP32[$vararg_ptr16>>2] = $54; + $vararg_ptr17 = ((($vararg_buffer13)) + 8|0); + HEAP32[$vararg_ptr17>>2] = $56; + _Warning(1,27037,$vararg_buffer13); + $$pre = HEAP32[$3>>2]|0; + $58 = $$pre; + } else { + $58 = $4; + } + } + $57 = $58 | $2; + $59 = $57 | 4; + HEAP32[$3>>2] = $59; + STACKTOP = sp;return; +} +function _SymConDes($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$idx = 0, $$idx$val = 0, $$idx30 = 0, $$idx30$val = 0, $$idx31 = 0, $$idx31$val = 0, $$idx32 = 0, $$idx32$val = 0, $$idx33 = 0, $$idx33$val = 0, $$off = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = ($2>>>0)<(7); + if (!($4)) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,22587,22167,533); + // unreachable; + } + $$off = (($3) + -1)|0; + $7 = ($$off>>>0)<(32); + if (!($7)) { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,22607,22167,535); + // unreachable; + } + $10 = ((($0)) + 52|0); + $11 = HEAP32[$10>>2]|0; + $12 = $11 & 8; + $13 = ($12|0)==(0); + if (!($13)) { + $$idx33 = ((($0)) + 96|0); + $$idx33$val = HEAP32[$$idx33>>2]|0; + $14 = HEAP32[8916]|0; + $15 = (_SP_Get($14,$$idx33$val)|0); + HEAP32[$vararg_buffer>>2] = $15; + _Error(22183,$vararg_buffer); + STACKTOP = sp;return; + } + $16 = $11 & 128; + $17 = ($16|0)==(0); + if (!($17)) { + $$idx32 = ((($0)) + 96|0); + $$idx32$val = HEAP32[$$idx32>>2]|0; + $18 = HEAP32[8916]|0; + $19 = (_SP_Get($18,$$idx32$val)|0); + HEAP32[$vararg_buffer1>>2] = $19; + _Error(22510,$vararg_buffer1); + STACKTOP = sp;return; + } + $20 = $11 & 20; + $21 = ($20|0)==(0); + $$pre34 = ((($0)) + 84|0); + if ($21) { + $29 = $11; + } else { + $22 = HEAP8[$$pre34>>0]|0; + $23 = ($22<<24>>24)==($1<<24>>24); + if ($23) { + $27 = $11; + } else { + $$idx31 = ((($0)) + 96|0); + $$idx31$val = HEAP32[$$idx31>>2]|0; + $24 = HEAP32[8916]|0; + $25 = (_SP_Get($24,$$idx31$val)|0); + HEAP32[$vararg_buffer4>>2] = $25; + _Error(22470,$vararg_buffer4); + $$pre = HEAP32[$10>>2]|0; + $27 = $$pre; + } + $26 = $27 & -17; + HEAP32[$10>>2] = $26; + $29 = $26; + } + HEAP8[$$pre34>>0] = $1; + $28 = $29 & 8192; + $30 = ($28|0)==(0); + do { + if (!($30)) { + $31 = ($1<<24>>24)==(0); + $32 = ((($0)) + 85|0); + $33 = HEAP8[$32>>0]|0; + if ($31) { + HEAP8[$$pre34>>0] = $33; + break; + } + $34 = ($33<<24>>24)==($1<<24>>24); + if (!($34)) { + $$idx30 = ((($0)) + 96|0); + $$idx30$val = HEAP32[$$idx30>>2]|0; + $35 = HEAP32[8916]|0; + $36 = (_SP_Get($35,$$idx30$val)|0); + HEAP32[$vararg_buffer7>>2] = $36; + _Error(22470,$vararg_buffer7); + } + } + } while(0); + $37 = (((($0)) + 86|0) + ($2)|0); + $38 = HEAP8[$37>>0]|0; + $39 = ($38<<24>>24)==(0); + $40 = $38&255; + $41 = ($40|0)==($3|0); + $or$cond = $39 | $41; + if (!($or$cond)) { + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $42 = HEAP32[8916]|0; + $43 = (_SP_Get($42,$$idx$val)|0); + HEAP32[$vararg_buffer10>>2] = $43; + _Error(22429,$vararg_buffer10); + } + $44 = $3&255; + HEAP8[$37>>0] = $44; + $45 = HEAP32[$10>>2]|0; + $46 = $45 | 16388; + HEAP32[$10>>2] = $46; + $47 = ((($0)) + 32|0); + $48 = (_GetAsmLineInfo()|0); + $49 = HEAP32[$47>>2]|0; + _CollInsert($47,$48,$49); + STACKTOP = sp;return; +} +function _SymGuessedAddrSize($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($1<<24>>24) { + case 0: { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,22650,22167,600); + // unreachable; + break; + } + case 1: { + $4 = ((($0)) + 44|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if (!($6)) { + return; + } + $7 = (_xdup((35904),12)|0); + HEAP32[$4>>2] = $7; + return; + break; + } + default: { + return; + } + } +} +function _SymExportFromGlobal($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 52|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -21; + $4 = $3 | 4; + HEAP32[$1>>2] = $4; + return; +} +function _SymImportFromGlobal($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 52|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -25; + $4 = $3 | 8; + HEAP32[$1>>2] = $4; + return; +} +function _SymIsConst($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = $$idx$val & 8200; + $3 = ($2|0)==(8192); + if (!($3)) { + $9 = 0; + $8 = $9&1; + return ($8|0); + } + $4 = ((($0)) + 68|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_IsConstExpr($5,$1)|0); + $7 = ($6|0)!=(0); + $9 = $7; + $8 = $9&1; + return ($8|0); +} +function _GetSymParentScope($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 52|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 32; + $4 = ($3|0)==(0); + if (!($4)) { + $$0 = 0; + return ($$0|0); + } + $5 = ((($0)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if ($7) { + $$0 = 0; + return ($$0|0); + } + $8 = ((($6)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $$0 = $9; + return ($$0|0); +} +function _GetSymExpr($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if (!($1)) { + $$idx = ((($0)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = $$idx$val & 8200; + $3 = ($2|0)==(8192); + if ($3) { + $6 = ((($0)) + 68|0); + $7 = HEAP32[$6>>2]|0; + return ($7|0); + } + } + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,22680,22167,677); + // unreachable; + return (0)|0; +} +function _SymResolve($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $1 = $$idx$val & 8200; + $2 = ($1|0)==(8192); + if (!($2)) { + $5 = 0; + return ($5|0); + } + $3 = ((($0)) + 68|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4; + return ($5|0); +} +function _GetSymImportId($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if (!($1)) { + $2 = ((($0)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 8; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = ((($0)) + 60|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(-1); + if (!($8)) { + return ($7|0); + } + } + } + $9 = HEAP32[4237]|0; + $10 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,22705,22167,708); + // unreachable; + return (0)|0; +} +function _GetSymExportId($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if (!($1)) { + $2 = ((($0)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 4; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = ((($0)) + 64|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(-1); + if (!($8)) { + return ($7|0); + } + } + } + $9 = HEAP32[4237]|0; + $10 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,22760,22167,717); + // unreachable; + return (0)|0; +} +function _GetSymInfoFlags($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$i = 0, $$idx$val$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 52|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $2 = $$idx$val$i & 8200; + $3 = ($2|0)==(8192); + if ($3) { + $4 = ((($0)) + 68|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_IsConstExpr($5,$1)|0); + $7 = ($6|0)!=(0); + $phitmp = $7 ? 0 : 16; + $$pre = HEAP32[$$idx$i>>2]|0; + $12 = $phitmp;$9 = $$pre; + } else { + $12 = 16;$9 = $$idx$val$i; + } + $8 = $9 >>> 1; + $10 = $8 & 32; + $11 = $10 | $12; + $13 = $9 << 1; + $14 = $13 & 64; + $15 = $11 | $14; + $16 = $9 << 5; + $17 = $16 & 128; + $18 = $15 | $17; + $19 = $16 & 256; + $20 = $18 | $19; + return ($20|0); +} +function _main($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i = 0, $$0$lcssa$i = 0, $$013$i = 0, $$055$i$i = 0, $$056$i$i = 0, $$058$i$i = 0, $$1$i$i = 0, $$154$i$i = 0, $$3$i$i = 0, $$361$i$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$off$i$i = 0, $$pr = 0, $$pr$i$i = 0, $$pr20$pr = 0, $$pr22$pr = 0, $$pr24$pr$pr = 0, $$pr26$pr$pr = 0, $$pr28$pr$pr = 0; + var $$pr62$i$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0; + var $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0; + var $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0; + var $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $not$ = 0, $or$cond3$i$i = 0, $or$cond5$i$i = 0, $or$cond9$i$i = 0, $storemerge51 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0; + var $vararg_buffer19 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr22 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer33 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer29 = sp + 80|0; + $vararg_buffer26 = sp + 72|0; + $vararg_buffer23 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 136|0; + $3 = sp + 112|0; + $4 = sp + 128|0; + $5 = sp + 100|0; + $6 = sp + 104|0; + HEAP32[$4>>2] = $0; + HEAP32[$5>>2] = $1; + _InitCmdLine($4,$5,22815); + _InitStrPool(); + _InitIncludePaths(); + _SegInit(); + _SymEnterLevel(35696,1,0,0); + _InitLineInfo(); + HEAP32[$6>>2] = 1; + $7 = HEAP32[10266]|0; + $8 = ($7>>>0)>(1); + L1: do { + if ($8) { + $storemerge51 = 1; + L3: while(1) { + $9 = HEAP32[10265]|0; + $10 = (($9) + ($storemerge51<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(45); + L5: do { + if ($13) { + $14 = ((($11)) + 1|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + do { + switch ($16|0) { + case 104: { + label = 8; + break L3; + break; + } + case 86: { + label = 43; + break L3; + break; + } + case 45: { + _LongOption($6,14080,21); + break L5; + break; + } + case 100: { + $17 = HEAP8[41673]|0; + $18 = (($17) + 1)<<24>>24; + HEAP8[41673] = $18; + break L5; + break; + } + case 103: { + HEAP8[41651] = 1; + break L5; + break; + } + case 105: { + HEAP8[41648] = 1; + break L5; + break; + } + case 108: { + $19 = (_GetArg($6,2)|0); + $20 = ($19|0)==(0|0); + if ($20) { + label = 12; + break L3; + } + $21 = HEAP8[$19>>0]|0; + switch ($21<<24>>24) { + case 45: case 0: { + label = 12; + break L3; + break; + } + default: { + } + } + $$idx$val$i$i = HEAP32[(35432)>>2]|0; + $22 = ($$idx$val$i$i|0)==(0); + if (!($22)) { + label = 14; + break L3; + } + $23 = (_strlen($19)|0); + _SB_CopyBuf(35428,$19,$23); + _SB_Terminate(35428); + break L5; + break; + } + case 109: { + $24 = ((($11)) + 2|0); + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(109); + if (!($26)) { + label = 23; + break L3; + } + $27 = (_GetArg($6,3)|0); + $28 = HEAP32[4535]|0; + $29 = ($28|0)==(-1); + if (!($29)) { + label = 18; + break L3; + } + $30 = (_FindMemoryModel($27)|0); + switch ($30|0) { + case -1: { + label = 20; + break L3; + break; + } + case 2: { + label = 21; + break L3; + break; + } + default: { + } + } + _SetMemoryModel($30); + break L5; + break; + } + case 111: { + $31 = (_GetArg($6,2)|0); + HEAP32[8856] = $31; + break L5; + break; + } + case 115: { + HEAP8[41650] = 1; + break L5; + break; + } + case 116: { + $32 = (_GetArg($6,2)|0); + _OptTarget($11,$32); + break L5; + break; + } + case 118: { + $33 = HEAP8[41672]|0; + $34 = (($33) + 1)<<24>>24; + HEAP8[41672] = $34; + break L5; + break; + } + case 68: { + $35 = (_GetArg($6,2)|0); + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $36 = HEAP8[$35>>0]|0; + $37 = $36 << 24 >> 24; + $38 = (_IsIdStart($37)|0); + $39 = ($38|0)==(0); + if ($39) { + label = 30; + break L3; + } + $40 = HEAP8[$35>>0]|0; + $41 = $40 << 24 >> 24; + $42 = (_IsIdChar($41)|0); + $43 = ($42|0)==(0); + if ($43) { + $$0$lcssa$i = $35; + } else { + $$013$i = $35; + while(1) { + $44 = ((($$013$i)) + 1|0); + $45 = HEAP8[$$013$i>>0]|0; + $46 = $45 << 24 >> 24; + _SB_AppendChar($3,$46); + $47 = HEAP8[$44>>0]|0; + $48 = $47 << 24 >> 24; + $49 = (_IsIdChar($48)|0); + $50 = ($49|0)==(0); + if ($50) { + $$0$lcssa$i = $44; + break; + } else { + $$013$i = $44; + } + } + } + _SB_Terminate($3); + $51 = HEAP8[$$0$lcssa$i>>0]|0; + L30: do { + switch ($51<<24>>24) { + case 61: { + $52 = ((($$0$lcssa$i)) + 1|0); + $53 = HEAP8[$52>>0]|0; + $54 = ($53<<24>>24)==(36); + if ($54) { + $55 = ((($$0$lcssa$i)) + 2|0); + HEAP32[$vararg_buffer13>>2] = $2; + $56 = (_sscanf($55,22980,$vararg_buffer13)|0); + $57 = ($56|0)==(1); + if ($57) { + break L30; + } else { + label = 37; + break L3; + } + } else { + HEAP32[$vararg_buffer16>>2] = $2; + $58 = (_sscanf($52,22984,$vararg_buffer16)|0); + $59 = ($58|0)==(1); + if ($59) { + break L30; + } else { + label = 39; + break L3; + } + } + break; + } + case 0: { + HEAP32[$2>>2] = 0; + break; + } + default: { + label = 33; + break L3; + } + } + } while(0); + $$idx$val$i = HEAP32[$3>>2]|0; + $60 = HEAP32[$2>>2]|0; + _NewSymbol($$idx$val$i,$60); + _SB_Done($3); + break L5; + break; + } + case 73: { + $61 = (_GetArg($6,2)|0); + $62 = HEAP32[8949]|0; + _AddSearchPath($62,$61); + break L5; + break; + } + case 85: { + HEAP8[41649] = 1; + break L5; + break; + } + case 87: { + $63 = (_GetArg($6,2)|0); + $64 = (_atoi($63)|0); + HEAP32[3583] = $64; + break L5; + break; + } + default: { + label = 45; + break L3; + } + } + } while(0); + } else { + $65 = HEAP32[8855]|0; + $66 = ($65|0)==(0|0); + if (!($66)) { + label = 47; + break L3; + } + HEAP32[8855] = $11; + } + } while(0); + $69 = HEAP32[$6>>2]|0; + $70 = (($69) + 1)|0; + HEAP32[$6>>2] = $70; + $71 = HEAP32[10266]|0; + $72 = ($70>>>0)<($71>>>0); + if ($72) { + $storemerge51 = $70; + } else { + break L1; + } + } + switch (label|0) { + case 8: { + _OptHelp($11,0); + // unreachable; + break; + } + case 12: { + HEAP32[$vararg_buffer>>2] = $11; + _Fatal(22820,$vararg_buffer); + // unreachable; + break; + } + case 14: { + HEAP32[$vararg_buffer1>>2] = $11; + _AbEnd(22897,$vararg_buffer1); + // unreachable; + break; + } + case 18: { + HEAP32[$vararg_buffer4>>2] = $11; + _AbEnd(22897,$vararg_buffer4); + // unreachable; + break; + } + case 20: { + HEAP32[$vararg_buffer7>>2] = $27; + _AbEnd(22926,$vararg_buffer7); + // unreachable; + break; + } + case 21: { + HEAP32[$vararg_buffer10>>2] = $27; + _AbEnd(22951,$vararg_buffer10); + // unreachable; + break; + } + case 23: { + _UnknownOption($11); + // unreachable; + break; + } + case 30: { + _InvDef($35); + // unreachable; + break; + } + case 33: { + _InvDef($35); + // unreachable; + break; + } + case 37: { + _InvDef($35); + // unreachable; + break; + } + case 39: { + _InvDef($35); + // unreachable; + break; + } + case 43: { + _OptVersion($11,0); + // unreachable; + break; + } + case 45: { + _UnknownOption($11); + // unreachable; + break; + } + case 47: { + $67 = HEAP32[4577]|0; + $68 = HEAP32[10267]|0; + HEAP32[$vararg_buffer19>>2] = $68; + $vararg_ptr22 = ((($vararg_buffer19)) + 4|0); + HEAP32[$vararg_ptr22>>2] = $11; + (_fprintf($67,22988,$vararg_buffer19)|0); + _exit(1); + // unreachable; + break; + } + } + } + } while(0); + $73 = HEAP32[8855]|0; + $74 = ($73|0)==(0|0); + if ($74) { + $75 = HEAP32[4577]|0; + $76 = HEAP32[10267]|0; + HEAP32[$vararg_buffer23>>2] = $76; + (_fprintf($75,23025,$vararg_buffer23)|0); + _exit(1); + // unreachable; + } + _FinishIncludePaths(); + $77 = (_GetCPU()|0); + $78 = ($77|0)==(-1); + do { + if ($78) { + $79 = HEAP32[10264]|0; + $80 = ($79|0)==(-1); + if ($80) { + _SetCPU(1); + break; + } else { + $81 = (_GetTargetProperties($79)|0); + $82 = ((($81)) + 12|0); + $83 = HEAP32[$82>>2]|0; + _SetCPU($83); + break; + } + } + } while(0); + $84 = HEAP32[4535]|0; + $85 = ($84|0)==(-1); + if ($85) { + _SetMemoryModel(0); + } + _SetSegmentSizes(); + $86 = HEAP32[8855]|0; + _InitScanner($86); + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $87 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer26>>2] = $87; + _SB_Printf($2,23045,$vararg_buffer26); + _OptTranslator($2); + $88 = (_time((0|0))|0); + _OptDateTime($88); + _SB_Done($2); + _NextTok(); + $89 = HEAP32[8969]|0; + $90 = ($89|0)==(1); + L72: do { + if (!($90)) { + while(1) { + $91 = (_HavePushedInput()|0); + $92 = ($91|0)==(0); + if ($92) { + _InitListingLine(); + } + $93 = HEAP32[8969]|0; + $94 = ($93|0)==(42); + if ($94) { + _ULabDef(); + _NextTok(); + $$pr$i$i = HEAP32[8969]|0; + $95 = $$pr$i$i; + } else { + $95 = $93; + } + $96 = ($95|0)==(3); + do { + if ($96) { + $97 = HEAP8[41664]|0; + $98 = ($97<<24>>24)==(0); + if ($98) { + $102 = (_FindInstruction((35888))|0); + $103 = ($102|0)<(0); + if (!($103)) { + $$056$i$i = $102;$$058$i$i = 0; + break; + } + $104 = (_FindMacro((35888))|0); + $$056$i$i = $102;$$058$i$i = $104; + break; + } else { + $99 = (_FindMacro((35888))|0); + $100 = ($99|0)==(0|0); + if (!($100)) { + $$056$i$i = -1;$$058$i$i = $99; + break; + } + $101 = (_FindInstruction((35888))|0); + $$056$i$i = $101;$$058$i$i = 0; + break; + } + } else { + $$056$i$i = -1;$$058$i$i = 0; + } + } while(0); + $105 = HEAP32[8969]|0; + switch ($105|0) { + case 4: case 38: { + label = 71; + break; + } + default: { + $106 = ($105|0)==(3); + $107 = ($$056$i$i|0)<(0); + $or$cond3$i$i = $107 & $106; + $108 = ($$058$i$i|0)==(0|0); + $or$cond5$i$i = $108 & $or$cond3$i$i; + if ($or$cond5$i$i) { + label = 71; + } else { + $$055$i$i = 0;$$1$i$i = 0;$$154$i$i = 0;$$3$i$i = $$056$i$i;$$361$i$i = $$058$i$i; + label = 87; + } + } + } + L91: do { + if ((label|0) == 71) { + label = 0; + $109 = HEAP32[(35880)>>2]|0; + $110 = (_ParseAnySymName(1)|0); + $111 = HEAP32[8969]|0; + $112 = ($111|0)==(14); + switch ($111|0) { + case 14: case 16: { + $113 = $112 ? 64 : 0; + _NextTok(); + $114 = (_Expression()|0); + _SymDef($110,$114,0,$113); + _ConsumeSep(); + break L91; + break; + } + case 177: { + _NextTok(); + $117 = (_ConstExpression()|0); + $118 = (_GenLiteralExpr($117)|0); + _SymDef($110,$118,0,128); + _ConsumeSep(); + break L91; + break; + } + default: { + $119 = HEAP32[8920]|0; + $120 = (_GetPC()|0); + $121 = (_GenCurrentPC()|0); + _SymDef($110,$121,0,64); + $122 = HEAP32[8969]|0; + $123 = ($122|0)==(42); + if ($123) { + _NextTok(); + label = 80; + } else { + $124 = ($109|0)==(0); + $125 = HEAP8[41656]|0; + $126 = ($125<<24>>24)!=(0); + $or$cond9$i$i = $124 & $126; + if ($or$cond9$i$i) { + label = 80; + } else { + _Error(23054,$vararg_buffer29); + $127 = HEAP32[8969]|0; + $128 = ($127|0)==(38); + if ($128) { + _NextTok(); + label = 80; + } else { + $129 = $127; + } + } + } + if ((label|0) == 80) { + label = 0; + $$pr62$i$i = HEAP32[8969]|0; + $129 = $$pr62$i$i; + } + $130 = ($129|0)==(3); + if (!($130)) { + $$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $$056$i$i;$$361$i$i = $$058$i$i; + label = 87; + break L91; + } + $131 = HEAP8[41664]|0; + $132 = ($131<<24>>24)==(0); + if ($132) { + $136 = (_FindInstruction((35888))|0); + $137 = ($136|0)<(0); + if (!($137)) { + $$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $136;$$361$i$i = $$058$i$i; + label = 87; + break L91; + } + $138 = (_FindMacro((35888))|0); + $$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $136;$$361$i$i = $138; + label = 87; + break L91; + } else { + $133 = (_FindMacro((35888))|0); + $134 = ($133|0)==(0|0); + if (!($134)) { + $$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $$056$i$i;$$361$i$i = $133; + label = 87; + break L91; + } + $135 = (_FindInstruction((35888))|0); + $$055$i$i = $110;$$1$i$i = $119;$$154$i$i = $120;$$3$i$i = $135;$$361$i$i = 0; + label = 87; + break L91; + } + } + } + } + } while(0); + if ((label|0) == 87) { + label = 0; + $139 = HEAP32[8969]|0; + $$off$i$i = (($139) + -55)|0; + $140 = ($$off$i$i>>>0)<(141); + L113: do { + if ($140) { + _HandlePseudo(); + } else { + $141 = ($$361$i$i|0)==(0|0); + if (!($141)) { + _MacExpandStart($$361$i$i); + break; + } + $142 = ($$3$i$i|0)>(-1); + if ($142) { + _HandleInstruction($$3$i$i); + break; + } + $143 = HEAP8[41662]|0; + $144 = ($143<<24>>24)==(0); + if (!($144)) { + switch ($139|0) { + case 28: case 37: { + break; + } + default: { + break L113; + } + } + _NextTok(); + $145 = HEAP32[8969]|0; + $146 = ($145|0)==(16); + if (!($146)) { + _Error(23067,$vararg_buffer31); + _SkipUntilSep(); + break; + } + _NextTok(); + $147 = (_ConstExpression()|0); + $148 = ($147>>>0)>(16777215); + if ($148) { + _Error(27620,$vararg_buffer33); + break; + } else { + _EnterAbsoluteMode($147); + break; + } + } + } + } while(0); + $149 = ($$055$i$i|0)==(0|0); + if (!($149)) { + $150 = HEAP32[8920]|0; + $151 = ($$1$i$i|0)==($150|0); + if ($151) { + $152 = (_GetPC()|0); + $153 = (($152) - ($$154$i$i))|0; + $$0$i$i = $153; + } else { + $$0$i$i = 0; + } + (_DefSizeOfSymbol($$055$i$i,$$0$i$i)|0); + } + _ConsumeSep(); + } + $115 = HEAP32[8969]|0; + $116 = ($115|0)==(1); + if ($116) { + break L72; + } + } + } + } while(0); + $154 = HEAP32[8928]|0; + $155 = ($154|0)==(0); + if ($155) { + _CheckPseudo(); + $$pr = HEAP32[8928]|0; + $156 = ($$pr|0)==(0); + if ($156) { + _ULabDone(); + $$pr20$pr = HEAP32[8928]|0; + $157 = ($$pr20$pr|0)==(0); + if ($157) { + _SymCheck(); + $$pr22$pr = HEAP32[8928]|0; + $158 = ($$pr22$pr|0)==(0); + if ($158) { + _DbgInfoCheck(); + $$pr24$pr$pr = HEAP32[8928]|0; + $159 = ($$pr24$pr$pr|0)==(0); + if ($159) { + _SymLeaveLevel(); + $$pr26$pr$pr = HEAP32[8928]|0; + $160 = ($$pr26$pr$pr|0)==(0); + if ($160) { + _SegDone(); + $$pr28$pr$pr = HEAP32[8928]|0; + $161 = ($$pr28$pr$pr|0)==(0); + if ($161) { + _CheckAssertions(); + } + } + } + } + } + } + } + $162 = HEAP8[41672]|0; + $163 = ($162&255)>(1); + if ($163) { + $164 = HEAP32[4606]|0; + _SymDump($164); + _SegDump(); + } + _DoneLineInfo(); + $165 = HEAP32[8928]|0; + $166 = ($165|0)==(0); + if (!($166)) { + _DoneScanner(); + $169 = HEAP32[8928]|0; + $not$ = ($169|0)!=(0); + $170 = $not$&1; + STACKTOP = sp;return ($170|0); + } + _ObjOpen(); + _WriteOptions(); + _WriteFiles(); + _WriteSegments(); + _WriteImports(); + _WriteExports(); + _WriteDbgSyms(); + _WriteScopes(); + _WriteLineInfos(); + _WriteStrPool(); + _WriteAssertions(); + _WriteSpans(); + _ObjClose(); + $167 = HEAP32[(35432)>>2]|0; + $168 = ($167|0)==(0); + if (!($168)) { + _CreateListing(); + } + _CreateDependencies(); + _DoneScanner(); + $169 = HEAP32[8928]|0; + $not$ = ($169|0)!=(0); + $170 = $not$&1; + STACKTOP = sp;return ($170|0); +} +function _OptHelp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[10267]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_printf(23493,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_FindTarget($1)|0); + HEAP32[10264] = $2; + do { + switch ($2|0) { + case 0: { + break; + } + case 1: { + _AbEnd(23112,$vararg_buffer); + // unreachable; + break; + } + case 3: { + _NewSymbol(23162,1); + break; + } + case 2: { + _NewSymbol(23176,1); + break; + } + case 4: { + _NewSymbol(23176,1); + _NewSymbol(23186,1); + break; + } + case 6: { + _NewSymbol(23198,1); + _NewSymbol(23206,1); + break; + } + case 7: { + _NewSymbol(23198,1); + _NewSymbol(23214,1); + break; + } + case 28: { + _NewSymbol(23198,1); + _NewSymbol(23222,1); + break; + } + case 5: { + _NewSymbol(23198,1); + _NewSymbol(23230,1); + break; + } + case 8: { + _NewSymbol(23198,1); + _NewSymbol(23240,1); + break; + } + case 9: { + _NewSymbol(23198,1); + _NewSymbol(23206,1); + _NewSymbol(23249,1); + break; + } + case 10: { + _NewSymbol(23198,1); + _NewSymbol(23259,1); + break; + } + case 11: { + _NewSymbol(23198,1); + _NewSymbol(23270,1); + break; + } + case 13: { + _NewSymbol(23198,1); + _NewSymbol(23281,1); + break; + } + case 14: { + _NewSymbol(23289,1); + break; + } + case 15: { + _NewSymbol(23297,1); + break; + } + case 16: { + _NewSymbol(23297,1); + _NewSymbol(23308,1); + break; + } + case 27: { + _NewSymbol(23322,1); + break; + } + case 17: { + _NewSymbol(23333,1); + _NewSymbol(23342,1); + break; + } + case 18: { + _NewSymbol(23333,1); + _NewSymbol(23355,1); + break; + } + case 19: { + _NewSymbol(23370,1); + break; + } + case 20: { + _NewSymbol(23380,1); + break; + } + case 21: { + _NewSymbol(23390,1); + break; + } + case 22: { + _NewSymbol(23398,1); + break; + } + case 23: { + _NewSymbol(23414,1); + break; + } + case 24: { + _NewSymbol(23423,1); + break; + } + case 25: { + _NewSymbol(23435,1); + break; + } + case 12: { + _NewSymbol(23448,1); + break; + } + case 26: { + _NewSymbol(23459,1); + break; + } + default: { + HEAP32[$vararg_buffer1>>2] = $1; + _AbEnd(23467,$vararg_buffer1); + // unreachable; + } + } + } while(0); + _TgtTranslateInit(); + STACKTOP = sp;return; +} +function _NewSymbol($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $2 = sp + 8|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $3 = (_strlen($0)|0); + _SB_CopyBuf($2,$0,$3); + $4 = HEAP32[8951]|0; + $5 = (_SymFind($4,$2,1)|0); + $$idx = ((($5)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 8192; + $6 = ($$lobit$i|0)==(0); + if ($6) { + $7 = (_GenLiteralExpr($1)|0); + _SymDef($5,$7,0,0); + _SB_Done($2); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(23088,$vararg_buffer); + // unreachable; + } +} +function _OptVersion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[4577]|0; + $3 = HEAP32[10267]|0; + $4 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + (_fprintf($2,23080,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptAutoImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41649] = 1; + return; +} +function _OptBinIncludeDir($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8950]|0; + _AddSearchPath($2,$1); + return; +} +function _OptCPU($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_FindCPU($1)|0); + $3 = ($2|0)==(-1); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(25421,$vararg_buffer); + // unreachable; + } else { + _SetCPU($2); + STACKTOP = sp;return; + } +} +function _OptCreateDep($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[(35448)>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $3 = (_strlen($1)|0); + _SB_CopyBuf(35444,$1,$3); + _SB_Terminate(35444); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(22897,$vararg_buffer); + // unreachable; + } +} +function _OptCreateFullDep($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[(35464)>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $3 = (_strlen($1)|0); + _SB_CopyBuf(35460,$1,$3); + _SB_Terminate(35460); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(22897,$vararg_buffer); + // unreachable; + } +} +function _OptDebug($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[41673]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[41673] = $3; + return; +} +function _OptDebugInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41651] = 1; + return; +} +function _OptFeature($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $2 = sp + 8|0; + $3 = (_SB_InitFromString($2,$1)|0); + $4 = (_SetFeature($3)|0); + $5 = ($4|0)==(-1); + if ($5) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(25389,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptIgnoreCase($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41648] = 1; + return; +} +function _OptIncludeDir($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8949]|0; + _AddSearchPath($2,$1); + return; +} +function _OptLargeAlignment($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41653] = 1; + return; +} +function _OptListBytes($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$off = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 12|0; + $3 = sp + 16|0; + HEAP32[$vararg_buffer>>2] = $2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $4 = (_sscanf($1,29328,$vararg_buffer)|0); + $5 = ($4|0)==(1); + if (!($5)) { + _InvArg($0,$1); + // unreachable; + } + $6 = HEAP32[$2>>2]|0; + $7 = ($6|0)!=(0); + $$off = (($6) + -4)|0; + $8 = ($$off>>>0)>(251); + $or$cond = $7 & $8; + if ($or$cond) { + HEAP32[$vararg_buffer2>>2] = $0; + _AbEnd(25348,$vararg_buffer2); + // unreachable; + } else { + _SetListBytes($6); + STACKTOP = sp;return; + } +} +function _OptListing($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0|0); + if ($2) { + HEAP32[$vararg_buffer>>2] = $0; + _Fatal(22820,$vararg_buffer); + // unreachable; + } + $3 = HEAP8[$1>>0]|0; + switch ($3<<24>>24) { + case 45: case 0: { + HEAP32[$vararg_buffer>>2] = $0; + _Fatal(22820,$vararg_buffer); + // unreachable; + break; + } + default: { + } + } + $$idx$val$i = HEAP32[(35432)>>2]|0; + $4 = ($$idx$val$i|0)==(0); + if ($4) { + $5 = (_strlen($1)|0); + _SB_CopyBuf(35428,$1,$5); + _SB_Terminate(35428); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer1>>2] = $0; + _AbEnd(22897,$vararg_buffer1); + // unreachable; + } +} +function _OptMemoryModel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[4535]|0; + $3 = ($2|0)==(-1); + if (!($3)) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(22897,$vararg_buffer); + // unreachable; + } + $4 = (_FindMemoryModel($1)|0); + switch ($4|0) { + case -1: { + HEAP32[$vararg_buffer1>>2] = $1; + _AbEnd(22926,$vararg_buffer1); + // unreachable; + break; + } + case 2: { + HEAP32[$vararg_buffer4>>2] = $1; + _AbEnd(22951,$vararg_buffer4); + // unreachable; + break; + } + default: { + _SetMemoryModel($4); + STACKTOP = sp;return; + } + } +} +function _OptPageLength($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$off = 0, $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_atoi($1)|0); + $3 = ($2|0)!=(-1); + $$off = (($2) + -32)|0; + $4 = ($$off>>>0)>(95); + $or$cond = $3 & $4; + if ($or$cond) { + HEAP32[$vararg_buffer>>2] = $2; + _AbEnd(25324,$vararg_buffer); + // unreachable; + } else { + HEAP32[19] = $2; + STACKTOP = sp;return; + } +} +function _OptRelaxChecks($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41654] = 1; + return; +} +function _OptSmart($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[41650] = 1; + return; +} +function _OptVerbose($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[41672]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[41672] = $3; + return; +} +function _Warning($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $2 = sp + 16|0; + $3 = sp; + $4 = HEAP32[3583]|0; + $5 = ($4>>>0)<($0>>>0); + if ($5) { + STACKTOP = sp;return; + } + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0; + _GetFullLineInfo($3); + HEAP32[$2>>2] = $varargs; + $6 = HEAP32[$3>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155); + // unreachable; + } + $10 = ((($3)) + 8|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP32[$11>>2]|0; + $13 = (_GetSourcePos($12)|0); + _VPrintMsg($13,25439,$1,$2); + _AddNotifications($3); + $14 = HEAP32[8929]|0; + $15 = (($14) + 1)|0; + HEAP32[8929] = $15; + _ReleaseFullLineInfo($3); + _DoneCollection($3); + STACKTOP = sp;return; +} +function _VPrintMsg($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$idx$val = 0, $$idx5$val = 0, $$idx6$val = 0, $$idx7 = 0, $$idx7$val = 0, $10 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $4 = sp + 32|0; + $5 = sp + 16|0; + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0; + ;HEAP32[$5>>2]=0|0;HEAP32[$5+4>>2]=0|0;HEAP32[$5+8>>2]=0|0;HEAP32[$5+12>>2]=0|0; + _SB_VPrintf($5,$2,$3); + _SB_Terminate($5); + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_GetFileName($7)|0); + $$idx5$val = HEAP32[$8>>2]|0; + $9 = HEAP32[$0>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx5$val; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $1; + _SB_Printf($4,25598,$vararg_buffer); + $$idx6$val = HEAP32[$5>>2]|0; + $$idx7 = ((($5)) + 4|0); + $$idx7$val = HEAP32[$$idx7>>2]|0; + _SB_AppendBuf($4,$$idx6$val,$$idx7$val); + _SB_Done($5); + _SB_AppendChar($4,10); + _SB_Terminate($4); + $$idx$val = HEAP32[$4>>2]|0; + $10 = HEAP32[4577]|0; + (_fputs($$idx$val,$10)|0); + _SB_Done($4); + STACKTOP = sp;return; +} +function _AddNotifications($0) { + $0 = $0|0; + var $$026$ph = 0, $$02735 = 0, $$02834 = 0, $$036 = 0, $$1 = 0, $$129 = 0, $$idx$val = 0, $$idx$val33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx$val33 = HEAP32[$0>>2]|0; + $1 = ($$idx$val33>>>0)>(1); + if (!($1)) { + STACKTOP = sp;return; + } + $2 = ((($0)) + 8|0); + $$02735 = 0;$$02834 = 0;$$036 = 1;$3 = $$idx$val33; + while(1) { + $4 = ($3>>>0)>($$036>>>0); + if (!($4)) { + label = 4; + break; + } + $7 = HEAP32[$2>>2]|0; + $8 = (($7) + ($$036<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_GetLineInfoType($9)|0); + switch ($10|0) { + case 0: { + $$026$ph = 25447; + label = 9; + break; + } + case 1: { + $$026$ph = 25466; + label = 9; + break; + } + case 2: { + $$026$ph = 25505; + label = 9; + break; + } + case 3: { + $$026$ph = 25528; + label = 9; + break; + } + default: { + $$1 = $$02735;$$129 = $$02834; + } + } + do { + if ((label|0) == 9) { + label = 0; + $11 = ($$02735>>>0)<(8); + if ($11) { + $12 = (_GetSourcePos($9)|0); + HEAP32[$vararg_buffer>>2] = $$026$ph; + _PrintMsg($12,0,25714,$vararg_buffer); + $13 = (($$02735) + 1)|0; + $$1 = $13;$$129 = $$02834; + break; + } else { + $14 = (($$02834) + 1)|0; + $$1 = $$02735;$$129 = $14; + break; + } + } + } while(0); + $15 = (($$036) + 1)|0; + $$idx$val = HEAP32[$0>>2]|0; + $16 = ($15>>>0)<($$idx$val>>>0); + if ($16) { + $$02735 = $$1;$$02834 = $$129;$$036 = $15;$3 = $$idx$val; + } else { + break; + } + } + if ((label|0) == 4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155); + // unreachable; + } + $17 = ($$129|0)==(0); + if ($17) { + STACKTOP = sp;return; + } + $18 = ($$idx$val|0)==(0); + if ($18) { + $19 = HEAP32[4237]|0; + $20 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,31599,31627,155); + // unreachable; + } + $21 = ((($0)) + 8|0); + $22 = HEAP32[$21>>2]|0; + $23 = HEAP32[$22>>2]|0; + $24 = (_GetSourcePos($23)|0); + HEAP32[$vararg_buffer1>>2] = $$129; + _PrintMsg($24,0,25559,$vararg_buffer1); + STACKTOP = sp;return; +} +function _PrintMsg($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + _VPrintMsg($0,25593,$2,$3); + STACKTOP = sp;return; +} +function _PWarning($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP32[3583]|0; + $5 = ($4>>>0)<($1>>>0); + if ($5) { + STACKTOP = sp;return; + } + HEAP32[$3>>2] = $varargs; + _VPrintMsg($0,25439,$2,$3); + $6 = HEAP32[8929]|0; + $7 = (($6) + 1)|0; + HEAP32[8929] = $7; + STACKTOP = sp;return; +} +function _LIWarning($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP32[3583]|0; + $5 = ($4>>>0)<($1>>>0); + if ($5) { + STACKTOP = sp;return; + } + HEAP32[$3>>2] = $varargs; + $6 = HEAP32[$0>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + $8 = HEAP32[4237]|0; + $9 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,31599,31627,155); + // unreachable; + } + $10 = ((($0)) + 8|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP32[$11>>2]|0; + $13 = (_GetSourcePos($12)|0); + _VPrintMsg($13,25439,$2,$3); + _AddNotifications($0); + $14 = HEAP32[8929]|0; + $15 = (($14) + 1)|0; + HEAP32[8929] = $15; + STACKTOP = sp;return; +} +function _Error($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp + 16|0; + $2 = sp; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0; + _GetFullLineInfo($2); + HEAP32[$1>>2] = $varargs; + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155); + // unreachable; + } else { + $7 = ((($2)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$8>>2]|0; + $10 = (_GetSourcePos($9)|0); + _VPrintMsg($10,25611,$0,$1); + _AddNotifications($2); + $11 = HEAP32[8928]|0; + $12 = (($11) + 1)|0; + HEAP32[8928] = $12; + _ReleaseFullLineInfo($2); + _DoneCollection($2); + STACKTOP = sp;return; + } +} +function _PError($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + _VPrintMsg($0,25611,$1,$2); + $3 = HEAP32[8928]|0; + $4 = (($3) + 1)|0; + HEAP32[8928] = $4; + STACKTOP = sp;return; +} +function _LIError($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = HEAP32[$0>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155); + // unreachable; + } else { + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$8>>2]|0; + $10 = (_GetSourcePos($9)|0); + _VPrintMsg($10,25611,$1,$2); + _AddNotifications($0); + $11 = HEAP32[8928]|0; + $12 = (($11) + 1)|0; + HEAP32[8928] = $12; + STACKTOP = sp;return; + } +} +function _ErrorSkip($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp + 16|0; + $2 = sp; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0; + _GetFullLineInfo($2); + HEAP32[$1>>2] = $varargs; + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155); + // unreachable; + } else { + $7 = ((($2)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$8>>2]|0; + $10 = (_GetSourcePos($9)|0); + _VPrintMsg($10,25611,$0,$1); + _AddNotifications($2); + $11 = HEAP32[8928]|0; + $12 = (($11) + 1)|0; + HEAP32[8928] = $12; + _ReleaseFullLineInfo($2); + _DoneCollection($2); + _SkipUntilSep(); + STACKTOP = sp;return; + } +} +function _Fatal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 8|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + HEAP32[$1>>2] = $varargs; + _SB_VPrintf($2,$0,$1); + _SB_Terminate($2); + $3 = HEAP32[4577]|0; + $$idx$val = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val; + (_fprintf($3,25617,$vararg_buffer)|0); + _SB_Done($2); + _exit(1); + // unreachable; +} +function _Internal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 8|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + HEAP32[$1>>2] = $varargs; + _SB_VPrintf($2,$0,$1); + _SB_Terminate($2); + $3 = HEAP32[4577]|0; + $$idx$val = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val; + (_fprintf($3,25634,$vararg_buffer)|0); + _SB_Done($2); + _exit(1); + // unreachable; +} +function _ED_Init($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP16[$0>>1] = 0; + $1 = ((($0)) + 2|0); + HEAP8[$1>>0] = 0; + $2 = ((($0)) + 4|0); + HEAP32[$2>>2] = 0; + $3 = ((($0)) + 12|0); + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;HEAP32[$3+16>>2]=0|0;HEAP32[$3+20>>2]=0|0; + return ($0|0); +} +function _ED_Done($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + $3 = ((($0)) + 32|0); + $4 = HEAP32[$3>>2]|0; + _xfree($4); + return; +} +function _ED_IsConst($0) { + $0 = $0|0; + var $$012 = 0, $$018 = 0, $$115 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP16[$0>>1]|0; + $2 = $1 & 1; + $3 = ($2<<16>>16)==(0); + if (!($3)) { + $$012 = 0; + return ($$012|0); + } + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0); + L4: do { + if (!($6)) { + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $$018 = 0; + while(1) { + $16 = (($8) + ($$018<<3)|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0); + $9 = (($$018) + 1)|0; + if (!($18)) { + $$012 = 0; + break; + } + $10 = ($9>>>0)<($5>>>0); + if ($10) { + $$018 = $9; + } else { + break L4; + } + } + return ($$012|0); + } + } while(0); + $11 = ((($0)) + 24|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $$012 = 1; + return ($$012|0); + } + $14 = ((($0)) + 32|0); + $15 = HEAP32[$14>>2]|0; + $$115 = 0; + while(1) { + $21 = (($15) + ($$115<<3)|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0); + $19 = (($$115) + 1)|0; + if (!($23)) { + $$012 = 0; + label = 10; + break; + } + $20 = ($19>>>0)<($12>>>0); + if ($20) { + $$115 = $19; + } else { + $$012 = 1; + label = 10; + break; + } + } + if ((label|0) == 10) { + return ($$012|0); + } + return (0)|0; +} +function _StudyExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$$i65 = 0, $$0$i = 0, $$0$i66 = 0, $$0$ph84 = 0, $$018$i = 0, $$1$ph79 = 0, $$115$i = 0, $$275 = 0, $$374 = 0, $$idx = 0, $$idx$val = 0, $$pre = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $11 = 0; + var $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + _StudyExprInternal($0,$1); + $2 = ((($1)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + L1: do { + if (!($4)) { + $5 = ((($1)) + 20|0); + $$0$ph84 = 0;$102 = $3; + while(1) { + $15 = $102; + while(1) { + $10 = HEAP32[$5>>2]|0; + $11 = (($10) + ($$0$ph84<<3)|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if (!($13)) { + break; + } + $14 = (($15) + -1)|0; + HEAP32[$2>>2] = $14; + $16 = (($10) + ($$0$ph84<<3)|0); + $17 = ((($16)) + 8|0); + $18 = (($14) - ($$0$ph84))|0; + $19 = $18 << 3; + _memmove(($16|0),($17|0),($19|0))|0; + $20 = HEAP32[$2>>2]|0; + $21 = ($$0$ph84>>>0)<($20>>>0); + if ($21) { + $15 = $20; + } else { + break L1; + } + } + $22 = (($$0$ph84) + 1)|0; + $23 = ($22>>>0)<($15>>>0); + if ($23) { + $$0$ph84 = $22;$102 = $15; + } else { + break; + } + } + } + } while(0); + $6 = ((($1)) + 24|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0); + L10: do { + if ($8) { + $55 = 0; + } else { + $9 = ((($1)) + 32|0); + $$1$ph79 = 0;$103 = $7; + while(1) { + $29 = $103; + while(1) { + $24 = HEAP32[$9>>2]|0; + $25 = (($24) + ($$1$ph79<<3)|0); + $26 = HEAP32[$25>>2]|0; + $27 = ($26|0)==(0); + if (!($27)) { + break; + } + $28 = (($29) + -1)|0; + HEAP32[$6>>2] = $28; + $30 = (($24) + ($$1$ph79<<3)|0); + $31 = ((($30)) + 8|0); + $32 = (($28) - ($$1$ph79))|0; + $33 = $32 << 3; + _memmove(($30|0),($31|0),($33|0))|0; + $34 = HEAP32[$6>>2]|0; + $35 = ($$1$ph79>>>0)<($34>>>0); + if ($35) { + $29 = $34; + } else { + $55 = $34; + break L10; + } + } + $36 = (($$1$ph79) + 1)|0; + $37 = ($36>>>0)<($29>>>0); + if ($37) { + $$1$ph79 = $36;$103 = $29; + } else { + $55 = $29; + break; + } + } + } + } while(0); + $38 = ((($1)) + 2|0); + $39 = HEAP8[$38>>0]|0; + $40 = ($39<<24>>24)==(0); + $41 = HEAP32[$1>>2]|0; + $42 = $41&65535; + L19: do { + if ($40) { + $45 = $42 & 1; + $46 = ($45<<16>>16)==(0); + $47 = $41 >>> 16; + $48 = $47&255; + if ($46) { + $49 = HEAP32[$2>>2]|0; + $50 = ($49|0)==(0); + if (!($50)) { + $51 = ((($1)) + 20|0); + $52 = HEAP32[$51>>2]|0; + $$018$i = 0; + while(1) { + $59 = (($52) + ($$018$i<<3)|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)==(0); + $53 = (($$018$i) + 1)|0; + if (!($61)) { + $101 = $48; + break L19; + } + $54 = ($53>>>0)<($49>>>0); + if ($54) { + $$018$i = $53; + } else { + break; + } + } + } + $56 = ($55|0)==(0); + if (!($56)) { + $57 = ((($1)) + 32|0); + $58 = HEAP32[$57>>2]|0; + $$115$i = 0; + while(1) { + $64 = (($58) + ($$115$i<<3)|0); + $65 = HEAP32[$64>>2]|0; + $66 = ($65|0)==(0); + $62 = (($$115$i) + 1)|0; + if (!($66)) { + $101 = $48; + break L19; + } + $63 = ($62>>>0)<($55>>>0); + if ($63) { + $$115$i = $62; + } else { + break; + } + } + } + $67 = ((($1)) + 4|0); + $68 = HEAP32[$67>>2]|0; + $69 = ($68>>>0)<(256); + if ($69) { + $$0$i66 = 1; + } else { + $70 = ($68>>>0)<(65536); + if ($70) { + $$0$i66 = 2; + } else { + $71 = ($68>>>0)<(16777216); + $$$i65 = $71 ? 3 : 4; + $$0$i66 = $$$i65; + } + } + HEAP8[$38>>0] = $$0$i66; + $101 = $$0$i66; + } else { + $101 = $48; + } + } else { + $43 = $41 >>> 16; + $44 = $43&255; + $101 = $44; + } + } while(0); + $72 = $42 & 3; + $73 = ($72<<16>>16)==(0); + if (!($73)) { + return; + } + $74 = HEAP32[$2>>2]|0; + $75 = ($74|0)==(0); + do { + if ($75) { + $76 = ($55|0)==(0); + if (!($76)) { + HEAP8[$38>>0] = 0; + break; + } + $95 = ((($1)) + 4|0); + $96 = HEAP32[$95>>2]|0; + $97 = ($96>>>0)<(256); + if ($97) { + $$0$i = 1; + } else { + $98 = ($96>>>0)<(65536); + if ($98) { + $$0$i = 2; + } else { + $99 = ($96>>>0)<(16777216); + $$$i = $99 ? 3 : 4; + $$0$i = $$$i; + } + } + $100 = ($$0$i&255)>($101&255); + if (!($100)) { + return; + } + HEAP8[$38>>0] = $$0$i; + return; + } else { + HEAP8[$38>>0] = 0; + $77 = ((($1)) + 20|0); + $$pre = HEAP32[$77>>2]|0; + $$275 = 0;$83 = 0; + while(1) { + $80 = (((($$pre) + ($$275<<3)|0)) + 4|0); + $81 = HEAP32[$80>>2]|0; + $$idx = ((($81)) + 85|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $82 = ($$idx$val&255)>($83&255); + if ($82) { + HEAP8[$38>>0] = $$idx$val; + $104 = $$idx$val; + } else { + $104 = $83; + } + $84 = (($$275) + 1)|0; + $85 = ($84>>>0)<($74>>>0); + if ($85) { + $$275 = $84;$83 = $104; + } else { + break; + } + } + $78 = ($55|0)==(0); + if ($78) { + return; + } + } + } while(0); + $79 = ((($1)) + 32|0); + $$374 = 0; + while(1) { + $86 = HEAP32[$79>>2]|0; + $87 = ((($86)) + 4|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_GetSegAddrSize($88)|0); + $90 = HEAP8[$38>>0]|0; + $91 = ($89&255)>($90&255); + if ($91) { + HEAP8[$38>>0] = $89; + } + $92 = (($$374) + 1)|0; + $93 = HEAP32[$6>>2]|0; + $94 = ($92>>>0)<($93>>>0); + if ($94) { + $$374 = $92; + } else { + break; + } + } + return; +} +function _StudyExprInternal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$$i$i = 0, $$$i$i$i = 0, $$$i$i$i87 = 0, $$$i175 = 0, $$0$i$i = 0, $$0$i$i79 = 0, $$0$i$i88 = 0, $$01113$i$i$i = 0, $$01113$i$i$i82 = 0, $$014$i$i$i = 0, $$014$i$i$i81 = 0, $$015$i$i$i = 0, $$015$i$i$i181 = 0, $$017$i$i = 0, $$017$i28$i = 0, $$018$i$i = 0, $$018$i$i149 = 0, $$018$i$i157 = 0, $$018$i$i188 = 0; + var $$018$i$i196 = 0, $$018$i$i204 = 0, $$018$i$i212 = 0, $$018$i$i220 = 0, $$018$i$i228 = 0, $$018$i$i236 = 0, $$018$i$i244 = 0, $$018$i$i252 = 0, $$018$i$i260 = 0, $$018$i$i268 = 0, $$018$i16$i = 0, $$018$i16$i165 = 0, $$018$i21$i = 0, $$114$i$i$i = 0, $$114$i$i$i182 = 0, $$115$i$i = 0, $$115$i$i150 = 0, $$115$i$i158 = 0, $$115$i$i189 = 0, $$115$i$i197 = 0; + var $$115$i$i205 = 0, $$115$i$i213 = 0, $$115$i$i221 = 0, $$115$i$i229 = 0, $$115$i$i237 = 0, $$115$i$i245 = 0, $$115$i$i253 = 0, $$115$i$i261 = 0, $$115$i$i269 = 0, $$115$i17$i = 0, $$115$i17$i166 = 0, $$115$i22$i = 0, $$116$i$i = 0, $$116$i29$i = 0, $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0; + var $$idx$val$i$i$i102 = 0, $$idx$val$i$i106 = 0, $$idx$val$i$i117 = 0, $$idx$val$i$i89 = 0, $$idx$val$i$i93 = 0, $$idx$val$i113 = 0, $$idx$val$i113$pre = 0, $$idx$val$i120 = 0, $$idx$val$i122 = 0, $$idx$val$i124 = 0, $$idx$val$i126 = 0, $$idx$val$i128 = 0, $$idx$val$i130 = 0, $$idx$val$i132 = 0, $$idx$val$i134 = 0, $$idx$val$i136 = 0, $$idx$val$i138 = 0, $$idx$val$i140 = 0, $$idx$val$i142 = 0, $$idx$val$i144 = 0; + var $$idx$val$i170 = 0, $$idx$val$i172 = 0, $$idx$val$i174 = 0, $$idx$val$i177 = 0, $$idx$val$i92 = 0, $$idx$val$i97 = 0, $$idx11$val$i$i = 0, $$idx11$val$i$i$i = 0, $$idx11$val$i$i$i100 = 0, $$idx11$val$i$i104 = 0, $$idx11$val$i$i115 = 0, $$idx13$val$i = 0, $$idx48$i = 0, $$idx48$val$i = 0, $$idx49$i = 0, $$idx49$val$i = 0, $$idx50$val$i = 0, $$idx51$i = 0, $$idx51$val$i = 0, $$idx52$i = 0; + var $$idx52$val$i = 0, $$idx53$i = 0, $$idx53$val$i = 0, $$idx54$i = 0, $$idx54$val$i = 0, $$idx78 = 0, $$idx78$val = 0, $$idx8$val$i = 0, $$idx8$val$i95 = 0, $$lobit$i$i = 0, $$lobit$i56$i = 0, $$phi$trans$insert$i$i$i = 0, $$phi$trans$insert$i$i$i84 = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i$i = 0, $$pre$i$i$i85 = 0, $$pre14$i$i$i = 0, $$pre15$i$i$i = 0, $10 = 0; + var $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0, $1017 = 0; + var $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0; + var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0; + var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0; + var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0; + var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0; + var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0; + var $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0; + var $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0; + var $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0; + var $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0; + var $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0; + var $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0; + var $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0; + var $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0; + var $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0; + var $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0; + var $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0; + var $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0; + var $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0; + var $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0; + var $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0; + var $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0; + var $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0; + var $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0; + var $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0; + var $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0; + var $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0; + var $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0; + var $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0; + var $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0; + var $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0; + var $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0; + var $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0; + var $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0; + var $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0; + var $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0, $809 = 0; + var $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0, $827 = 0; + var $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0, $845 = 0; + var $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0, $863 = 0; + var $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0, $879 = 0, $88 = 0, $880 = 0, $881 = 0; + var $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0, $897 = 0, $898 = 0, $899 = 0, $9 = 0; + var $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0, $914 = 0, $915 = 0, $916 = 0, $917 = 0; + var $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0, $932 = 0, $933 = 0, $934 = 0, $935 = 0; + var $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0, $950 = 0, $951 = 0, $952 = 0, $953 = 0; + var $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0, $969 = 0, $97 = 0, $970 = 0, $971 = 0; + var $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0, $987 = 0, $988 = 0, $989 = 0, $99 = 0; + var $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $exitcond = 0, $exitcond$i$i = 0, $exitcond$i$i183 = 0, $exitcond3$i$i = 0, $exitcond324 = 0, $exitcond325 = 0, $exitcond326 = 0, $exitcond6$i$i = 0, $or$cond$i = 0, $or$cond$i$i = 0; + var $or$cond$i$i90 = 0, $phitmp = 0, $phitmp$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 64|0; + $3 = sp + 28|0; + $4 = HEAP8[$0>>0]|0; + do { + switch ($4<<24>>24) { + case -127: { + $$idx = ((($0)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = $$idx$val; + $6 = ($$idx$val>>>0)<(256); + if ($6) { + $$0$i$i79 = 1; + } else { + $7 = ($$idx$val>>>0)<(65536); + if ($7) { + $$0$i$i79 = 2; + } else { + $8 = ($$idx$val>>>0)<(16777216); + $$$i$i = $8 ? 3 : 4; + $$0$i$i79 = $$$i$i; + } + } + $9 = ((($1)) + 2|0); + HEAP8[$9>>0] = $$0$i$i79; + STACKTOP = sp;return; + break; + } + case -126: { + $10 = ((($0)) + 16|0); + $11 = HEAP32[$10>>2]|0; + $$idx$i = ((($11)) + 52|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $12 = $$idx$val$i & 8200; + $13 = ($12|0)==(8192); + if ($13) { + $14 = $$idx$val$i & 1; + $15 = ($14|0)==(0); + if (!($15)) { + $16 = ((($11)) + 20|0); + $$idx49$i = ((($11)) + 96|0); + $$idx49$val$i = HEAP32[$$idx49$i>>2]|0; + $17 = HEAP32[8916]|0; + $18 = (_SP_Get($17,$$idx49$val$i)|0); + HEAP32[$vararg_buffer>>2] = $18; + _LIError($16,25664,$vararg_buffer); + $19 = HEAP16[$1>>1]|0; + $20 = $19&65535; + $21 = $20 | 3; + $22 = $21&65535; + HEAP16[$1>>1] = $22; + STACKTOP = sp;return; + } + $23 = $$idx$val$i | 1; + HEAP32[$$idx$i>>2] = $23; + $24 = (_GetSymExpr($11)|0); + _StudyExprInternal($24,$1); + $25 = HEAP32[$$idx$i>>2]|0; + $26 = $25 & -2; + HEAP32[$$idx$i>>2] = $26; + $27 = HEAP8[41673]|0; + $28 = ($27<<24>>24)==(0); + if (!($28)) { + $$idx50$val$i = HEAP16[$1>>1]|0; + $$lobit$i56$i = $$idx50$val$i & 2; + $29 = ($$lobit$i56$i<<16>>16)==(0); + if ($29) { + _DumpExpr($0,14); + } + } + $$idx54$i = ((($11)) + 85|0); + $$idx54$val$i = HEAP8[$$idx54$i>>0]|0; + $30 = ($$idx54$val$i<<24>>24)==(0); + if ($30) { + STACKTOP = sp;return; + } + $31 = ((($1)) + 2|0); + HEAP8[$31>>0] = $$idx54$val$i; + STACKTOP = sp;return; + } + $$lobit$i$i = $$idx$val$i & 8; + $32 = ($$lobit$i$i|0)==(0); + $33 = ((($1)) + 12|0); + $34 = HEAP32[$33>>2]|0; + $35 = ($34|0)==(0); + L25: do { + if ($35) { + label = 20; + } else { + $36 = ((($1)) + 20|0); + $37 = HEAP32[$36>>2]|0; + $$01113$i$i$i82 = 0;$$014$i$i$i81 = $37; + while(1) { + $38 = ((($$014$i$i$i81)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==($11|0); + if ($40) { + break; + } + $41 = (($$01113$i$i$i82) + 1)|0; + $42 = ((($$014$i$i$i81)) + 8|0); + $43 = ($41>>>0)<($34>>>0); + if ($43) { + $$01113$i$i$i82 = $41;$$014$i$i$i81 = $42; + } else { + label = 20; + break L25; + } + } + $44 = ($$014$i$i$i81|0)==(0|0); + if ($44) { + label = 20; + } else { + $$pre = HEAP32[$$014$i$i$i81>>2]|0; + $phitmp = (($$pre) + 1)|0; + $$0$i$i88 = $$014$i$i$i81;$59 = $phitmp; + } + } + } while(0); + if ((label|0) == 20) { + $45 = ((($1)) + 16|0); + $46 = HEAP32[$45>>2]|0; + $47 = ($34>>>0)<($46>>>0); + if ($47) { + $$phi$trans$insert$i$i$i84 = ((($1)) + 20|0); + $$pre$i$i$i85 = HEAP32[$$phi$trans$insert$i$i$i84>>2]|0; + $55 = $34;$57 = $$pre$i$i$i85; + } else { + $48 = $46 << 1; + $49 = ($48|0)==(0); + $$$i$i$i87 = $49 ? 2 : $48; + HEAP32[$45>>2] = $$$i$i$i87; + $50 = ((($1)) + 20|0); + $51 = HEAP32[$50>>2]|0; + $52 = $$$i$i$i87 << 3; + $53 = (_xrealloc($51,$52)|0); + HEAP32[$50>>2] = $53; + $$pre15$i$i$i = HEAP32[$33>>2]|0; + $55 = $$pre15$i$i$i;$57 = $53; + } + $54 = (($55) + 1)|0; + HEAP32[$33>>2] = $54; + $56 = (($57) + ($55<<3)|0); + HEAP32[$56>>2] = 0; + $58 = (((($57) + ($55<<3)|0)) + 4|0); + HEAP32[$58>>2] = $11; + $$0$i$i88 = $56;$59 = 1; + } + HEAP32[$$0$i$i88>>2] = $59; + if ($32) { + $70 = HEAP16[$1>>1]|0; + $71 = $70&65535; + $72 = $71 | 1; + $73 = $72&65535; + HEAP16[$1>>1] = $73; + $$idx52$i = ((($11)) + 85|0); + $$idx52$val$i = HEAP8[$$idx52$i>>0]|0; + $74 = (_GetSymParentScope($11)|0); + $75 = ($$idx52$val$i<<24>>24)==(0); + $76 = ($74|0)!=(0|0); + $or$cond$i = $75 & $76; + if (!($or$cond$i)) { + $83 = ((($1)) + 2|0); + HEAP8[$83>>0] = $$idx52$val$i; + STACKTOP = sp;return; + } + $$idx48$i = ((($11)) + 96|0); + $$idx48$val$i = HEAP32[$$idx48$i>>2]|0; + $77 = HEAP32[8916]|0; + $78 = (_SP_Get($77,$$idx48$val$i)|0); + $79 = (_SymFindAny($74,$78)|0); + $80 = ($79|0)==(0|0); + if ($80) { + STACKTOP = sp;return; + } + $$idx51$i = ((($79)) + 85|0); + $$idx51$val$i = HEAP8[$$idx51$i>>0]|0; + $81 = ($$idx51$val$i<<24>>24)==(0); + if ($81) { + STACKTOP = sp;return; + } + $82 = ((($1)) + 2|0); + HEAP8[$82>>0] = $$idx51$val$i; + STACKTOP = sp;return; + } else { + $$idx53$i = ((($11)) + 85|0); + $$idx53$val$i = HEAP8[$$idx53$i>>0]|0; + $$idx$val$i$i89 = HEAP32[$1>>2]|0; + $60 = $$idx$val$i$i89 & 3; + $61 = ($60|0)==(0); + $62 = ((($1)) + 2|0); + $63 = $$idx$val$i$i89 >>> 16; + $64 = $63&255; + if ($61) { + $65 = ($64<<24>>24)==(0); + $66 = ($64&255)<($$idx53$val$i&255); + $or$cond$i$i90 = $65 | $66; + if (!($or$cond$i$i90)) { + STACKTOP = sp;return; + } + HEAP8[$62>>0] = $$idx53$val$i; + STACKTOP = sp;return; + } else { + $67 = (($$idx53$val$i) + -1)<<24>>24; + $68 = (($64) + -1)<<24>>24; + $69 = ($68&255)<($67&255); + if (!($69)) { + STACKTOP = sp;return; + } + HEAP8[$62>>0] = $$idx53$val$i; + STACKTOP = sp;return; + } + } + break; + } + case -125: { + $$idx78 = ((($0)) + 16|0); + $$idx78$val = HEAP32[$$idx78>>2]|0; + $84 = ((($1)) + 24|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)==(0); + L65: do { + if ($86) { + label = 41; + } else { + $87 = ((($1)) + 32|0); + $88 = HEAP32[$87>>2]|0; + $$01113$i$i$i = 0;$$014$i$i$i = $88; + while(1) { + $89 = ((($$014$i$i$i)) + 4|0); + $90 = HEAP32[$89>>2]|0; + $91 = ($90|0)==($$idx78$val|0); + if ($91) { + break; + } + $92 = (($$01113$i$i$i) + 1)|0; + $93 = ((($$014$i$i$i)) + 8|0); + $94 = ($92>>>0)<($85>>>0); + if ($94) { + $$01113$i$i$i = $92;$$014$i$i$i = $93; + } else { + label = 41; + break L65; + } + } + $95 = ($$014$i$i$i|0)==(0|0); + if ($95) { + label = 41; + } else { + $$pre$i = HEAP32[$$014$i$i$i>>2]|0; + $phitmp$i = (($$pre$i) + 1)|0; + $$0$i$i = $$014$i$i$i;$110 = $phitmp$i; + } + } + } while(0); + if ((label|0) == 41) { + $96 = ((($1)) + 28|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($85>>>0)<($97>>>0); + if ($98) { + $$phi$trans$insert$i$i$i = ((($1)) + 32|0); + $$pre$i$i$i = HEAP32[$$phi$trans$insert$i$i$i>>2]|0; + $106 = $85;$108 = $$pre$i$i$i; + } else { + $99 = $97 << 1; + $100 = ($99|0)==(0); + $$$i$i$i = $100 ? 2 : $99; + HEAP32[$96>>2] = $$$i$i$i; + $101 = ((($1)) + 32|0); + $102 = HEAP32[$101>>2]|0; + $103 = $$$i$i$i << 3; + $104 = (_xrealloc($102,$103)|0); + HEAP32[$101>>2] = $104; + $$pre14$i$i$i = HEAP32[$84>>2]|0; + $106 = $$pre14$i$i$i;$108 = $104; + } + $105 = (($106) + 1)|0; + HEAP32[$84>>2] = $105; + $107 = (($108) + ($106<<3)|0); + HEAP32[$107>>2] = 0; + $109 = (((($108) + ($106<<3)|0)) + 4|0); + HEAP32[$109>>2] = $$idx78$val; + $$0$i$i = $107;$110 = 1; + } + HEAP32[$$0$i$i>>2] = $110; + $111 = (_GetSegAddrSize($$idx78$val)|0); + $$idx$val$i$i = HEAP32[$1>>2]|0; + $112 = $$idx$val$i$i & 3; + $113 = ($112|0)==(0); + $114 = ((($1)) + 2|0); + $115 = $$idx$val$i$i >>> 16; + $116 = $115&255; + if ($113) { + $117 = ($116<<24>>24)==(0); + $118 = ($116&255)<($111&255); + $or$cond$i$i = $117 | $118; + if (!($or$cond$i$i)) { + STACKTOP = sp;return; + } + HEAP8[$114>>0] = $111; + STACKTOP = sp;return; + } else { + $119 = (($111) + -1)<<24>>24; + $120 = (($116) + -1)<<24>>24; + $121 = ($120&255)<($119&255); + if (!($121)) { + STACKTOP = sp;return; + } + HEAP8[$114>>0] = $111; + STACKTOP = sp;return; + } + break; + } + case -122: { + $122 = (_ULabCanResolve()|0); + $123 = ($122|0)==(0); + if ($123) { + $127 = HEAP16[$1>>1]|0; + $128 = $127&65535; + $129 = $128 | 1; + $130 = $129&65535; + HEAP16[$1>>1] = $130; + STACKTOP = sp;return; + } else { + $124 = ((($0)) + 16|0); + $125 = HEAP32[$124>>2]|0; + $126 = (_ULabResolve($125)|0); + _StudyExprInternal($126,$1); + STACKTOP = sp;return; + } + break; + } + case 1: { + $131 = ((($0)) + 4|0); + $132 = HEAP32[$131>>2]|0; + _StudyExprInternal($132,$1); + HEAP16[$2>>1] = 0; + $133 = ((($2)) + 2|0); + HEAP8[$133>>0] = 0; + $134 = ((($2)) + 4|0); + HEAP32[$134>>2] = 0; + $135 = ((($2)) + 12|0); + ;HEAP32[$135>>2]=0|0;HEAP32[$135+4>>2]=0|0;HEAP32[$135+8>>2]=0|0;HEAP32[$135+12>>2]=0|0;HEAP32[$135+16>>2]=0|0;HEAP32[$135+20>>2]=0|0; + $136 = ((($0)) + 8|0); + $137 = HEAP32[$136>>2]|0; + _StudyExprInternal($137,$2); + $$idx8$val$i = HEAP16[$1>>1]|0; + $138 = $$idx8$val$i & 3; + $139 = ($138<<16>>16)==(0); + do { + if ($139) { + $$idx$val$i92 = HEAP16[$2>>1]|0; + $140 = $$idx$val$i92 & 3; + $141 = ($140<<16>>16)==(0); + if ($141) { + $142 = HEAP32[$134>>2]|0; + $143 = ((($1)) + 4|0); + $144 = HEAP32[$143>>2]|0; + $145 = (($144) + ($142))|0; + HEAP32[$143>>2] = $145; + _ED_MergeRefs($1,$2); + $146 = ((($1)) + 2|0); + $147 = HEAP8[$146>>0]|0; + $148 = ($147<<24>>24)==(0); + if ($148) { + $$idx11$val$i$i$i = HEAP16[$1>>1]|0; + $149 = $$idx11$val$i$i$i & 3; + $150 = ($149<<16>>16)==(0); + if (!($150)) { + break; + } + $151 = HEAP8[$133>>0]|0; + HEAP8[$146>>0] = $151; + break; + } + $152 = HEAP8[$133>>0]|0; + $153 = ($152<<24>>24)==(0); + if ($153) { + $$idx$val$i$i$i = HEAP16[$2>>1]|0; + $154 = $$idx$val$i$i$i & 3; + $155 = ($154<<16>>16)==(0); + if ($155) { + break; + } + HEAP8[$146>>0] = 0; + break; + } else { + $156 = ($152&255)>($147&255); + if (!($156)) { + break; + } + HEAP8[$146>>0] = $152; + break; + } + } else { + label = 63; + } + } else { + label = 63; + } + } while(0); + do { + if ((label|0) == 63) { + $157 = $$idx8$val$i&65535; + $158 = $157 | 1; + $159 = $158&65535; + HEAP16[$1>>1] = $159; + _ED_MergeRefs($1,$2); + $160 = ((($1)) + 2|0); + $161 = HEAP8[$160>>0]|0; + $162 = ($161<<24>>24)==(0); + if ($162) { + $$idx11$val$i$i = HEAP16[$1>>1]|0; + $163 = $$idx11$val$i$i & 3; + $164 = ($163<<16>>16)==(0); + if (!($164)) { + break; + } + $165 = HEAP8[$133>>0]|0; + HEAP8[$160>>0] = $165; + break; + } + $166 = HEAP8[$133>>0]|0; + $167 = ($166<<24>>24)==(0); + if ($167) { + $$idx$val$i$i93 = HEAP16[$2>>1]|0; + $168 = $$idx$val$i$i93 & 3; + $169 = ($168<<16>>16)==(0); + if ($169) { + break; + } + HEAP8[$160>>0] = 0; + break; + } else { + $170 = ($166&255)>($161&255); + if (!($170)) { + break; + } + HEAP8[$160>>0] = $166; + break; + } + } + } while(0); + $171 = ((($2)) + 20|0); + $172 = HEAP32[$171>>2]|0; + _xfree($172); + $173 = ((($2)) + 32|0); + $174 = HEAP32[$173>>2]|0; + _xfree($174); + STACKTOP = sp;return; + break; + } + case 2: { + $175 = ((($0)) + 4|0); + $176 = HEAP32[$175>>2]|0; + _StudyExprInternal($176,$1); + HEAP16[$3>>1] = 0; + $177 = ((($3)) + 2|0); + HEAP8[$177>>0] = 0; + $178 = ((($3)) + 4|0); + HEAP32[$178>>2] = 0; + $179 = ((($3)) + 12|0); + ;HEAP32[$179>>2]=0|0;HEAP32[$179+4>>2]=0|0;HEAP32[$179+8>>2]=0|0;HEAP32[$179+12>>2]=0|0;HEAP32[$179+16>>2]=0|0;HEAP32[$179+20>>2]=0|0; + $180 = ((($0)) + 8|0); + $181 = HEAP32[$180>>2]|0; + _StudyExprInternal($181,$3); + $$idx8$val$i95 = HEAP16[$1>>1]|0; + $182 = $$idx8$val$i95 & 3; + $183 = ($182<<16>>16)==(0); + if ($183) { + $$idx$val$i97 = HEAP16[$3>>1]|0; + $184 = $$idx$val$i97 & 3; + $185 = ($184<<16>>16)==(0); + if ($185) { + dest=$2; src=$3; stop=dest+36|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $186 = ((($2)) + 12|0); + $187 = HEAP32[$186>>2]|0; + $188 = ($187|0)==(0); + if (!($188)) { + $189 = ((($2)) + 20|0); + $190 = HEAP32[$189>>2]|0; + $$015$i$i$i = 0; + while(1) { + $196 = (($190) + ($$015$i$i$i<<3)|0); + $197 = HEAP32[$196>>2]|0; + $198 = (0 - ($197))|0; + HEAP32[$196>>2] = $198; + $199 = (($$015$i$i$i) + 1)|0; + $exitcond6$i$i = ($199|0)==($187|0); + if ($exitcond6$i$i) { + break; + } else { + $$015$i$i$i = $199; + } + } + } + $191 = ((($2)) + 24|0); + $192 = HEAP32[$191>>2]|0; + $193 = ($192|0)==(0); + if (!($193)) { + $194 = ((($2)) + 32|0); + $195 = HEAP32[$194>>2]|0; + $$114$i$i$i = 0; + while(1) { + $200 = (($195) + ($$114$i$i$i<<3)|0); + $201 = HEAP32[$200>>2]|0; + $202 = (0 - ($201))|0; + HEAP32[$200>>2] = $202; + $203 = (($$114$i$i$i) + 1)|0; + $exitcond$i$i = ($203|0)==($192|0); + if ($exitcond$i$i) { + break; + } else { + $$114$i$i$i = $203; + } + } + } + $204 = HEAP32[$178>>2]|0; + $205 = ((($1)) + 4|0); + $206 = HEAP32[$205>>2]|0; + $207 = (($206) - ($204))|0; + HEAP32[$205>>2] = $207; + _ED_MergeRefs($1,$2); + $208 = ((($1)) + 2|0); + $209 = HEAP8[$208>>0]|0; + $210 = ($209<<24>>24)==(0); + do { + if ($210) { + $$idx11$val$i$i$i100 = HEAP16[$1>>1]|0; + $211 = $$idx11$val$i$i$i100 & 3; + $212 = ($211<<16>>16)==(0); + if ($212) { + $213 = HEAP8[$177>>0]|0; + HEAP8[$208>>0] = $213; + } + } else { + $214 = HEAP8[$177>>0]|0; + $215 = ($214<<24>>24)==(0); + if ($215) { + $$idx$val$i$i$i102 = HEAP16[$3>>1]|0; + $216 = $$idx$val$i$i$i102 & 3; + $217 = ($216<<16>>16)==(0); + if ($217) { + break; + } + HEAP8[$208>>0] = 0; + break; + } else { + $218 = ($214&255)>($209&255); + if (!($218)) { + break; + } + HEAP8[$208>>0] = $214; + break; + } + } + } while(0); + } else { + label = 89; + } + } else { + label = 89; + } + do { + if ((label|0) == 89) { + $219 = $$idx8$val$i95&65535; + $220 = $219 | 1; + $221 = $220&65535; + HEAP16[$1>>1] = $221; + _ED_MergeRefs($1,$3); + $222 = ((($1)) + 2|0); + $223 = HEAP8[$222>>0]|0; + $224 = ($223<<24>>24)==(0); + if ($224) { + $$idx11$val$i$i104 = HEAP16[$1>>1]|0; + $225 = $$idx11$val$i$i104 & 3; + $226 = ($225<<16>>16)==(0); + if (!($226)) { + break; + } + $227 = HEAP8[$177>>0]|0; + HEAP8[$222>>0] = $227; + break; + } + $228 = HEAP8[$177>>0]|0; + $229 = ($228<<24>>24)==(0); + if ($229) { + $$idx$val$i$i106 = HEAP16[$3>>1]|0; + $230 = $$idx$val$i$i106 & 3; + $231 = ($230<<16>>16)==(0); + if ($231) { + break; + } + HEAP8[$222>>0] = 0; + break; + } else { + $232 = ($228&255)>($223&255); + if (!($232)) { + break; + } + HEAP8[$222>>0] = $228; + break; + } + } + } while(0); + $233 = ((($3)) + 20|0); + $234 = HEAP32[$233>>2]|0; + _xfree($234); + $235 = ((($3)) + 32|0); + $236 = HEAP32[$235>>2]|0; + _xfree($236); + STACKTOP = sp;return; + break; + } + case 3: { + $237 = ((($0)) + 4|0); + $238 = HEAP32[$237>>2]|0; + _StudyExprInternal($238,$1); + HEAP16[$2>>1] = 0; + $239 = ((($2)) + 2|0); + HEAP8[$239>>0] = 0; + $240 = ((($2)) + 4|0); + HEAP32[$240>>2] = 0; + $241 = ((($2)) + 12|0); + ;HEAP32[$241>>2]=0|0;HEAP32[$241+4>>2]=0|0;HEAP32[$241+8>>2]=0|0;HEAP32[$241+12>>2]=0|0;HEAP32[$241+16>>2]=0|0;HEAP32[$241+20>>2]=0|0; + $242 = ((($0)) + 8|0); + $243 = HEAP32[$242>>2]|0; + _StudyExprInternal($243,$2); + $244 = HEAP32[$1>>2]|0; + $245 = $244&65535; + $246 = $245 & 1; + $247 = ($246<<16>>16)==(0); + $248 = $244 >>> 16; + $249 = $248&255; + L160: do { + if ($247) { + $250 = ((($1)) + 12|0); + $251 = HEAP32[$250>>2]|0; + $252 = ($251|0)==(0); + if (!($252)) { + $253 = ((($1)) + 20|0); + $254 = HEAP32[$253>>2]|0; + $$018$i$i = 0; + while(1) { + $262 = (($254) + ($$018$i$i<<3)|0); + $263 = HEAP32[$262>>2]|0; + $264 = ($263|0)==(0); + $255 = (($$018$i$i) + 1)|0; + if (!($264)) { + label = 122; + break L160; + } + $256 = ($255>>>0)<($251>>>0); + if ($256) { + $$018$i$i = $255; + } else { + break; + } + } + } + $257 = ((($1)) + 24|0); + $258 = HEAP32[$257>>2]|0; + $259 = ($258|0)==(0); + if (!($259)) { + $260 = ((($1)) + 32|0); + $261 = HEAP32[$260>>2]|0; + $$115$i$i = 0; + while(1) { + $267 = (($261) + ($$115$i$i<<3)|0); + $268 = HEAP32[$267>>2]|0; + $269 = ($268|0)==(0); + $265 = (($$115$i$i) + 1)|0; + if (!($269)) { + label = 122; + break L160; + } + $266 = ($265>>>0)<($258>>>0); + if ($266) { + $$115$i$i = $265; + } else { + break; + } + } + } + $$idx13$val$i = HEAP32[$2>>2]|0; + $270 = $$idx13$val$i & 3; + $271 = ($270|0)==(0); + $272 = $$idx13$val$i >>> 16; + $273 = $272&255; + if ($271) { + $274 = ((($1)) + 4|0); + $275 = HEAP32[$274>>2]|0; + $276 = HEAP32[$240>>2]|0; + $277 = Math_imul($276, $275)|0; + HEAP32[$240>>2] = $277; + $278 = HEAP32[$241>>2]|0; + $279 = ($278|0)==(0); + if (!($279)) { + $280 = ((($2)) + 20|0); + $281 = HEAP32[$280>>2]|0; + $$017$i$i = 0; + while(1) { + $287 = (($281) + ($$017$i$i<<3)|0); + $288 = HEAP32[$287>>2]|0; + $289 = Math_imul($288, $275)|0; + HEAP32[$287>>2] = $289; + $290 = (($$017$i$i) + 1)|0; + $exitcond324 = ($290|0)==($278|0); + if ($exitcond324) { + break; + } else { + $$017$i$i = $290; + } + } + } + $282 = ((($2)) + 24|0); + $283 = HEAP32[$282>>2]|0; + $284 = ($283|0)==(0); + if (!($284)) { + $285 = ((($2)) + 32|0); + $286 = HEAP32[$285>>2]|0; + $$116$i$i = 0; + while(1) { + $291 = (($286) + ($$116$i$i<<3)|0); + $292 = HEAP32[$291>>2]|0; + $293 = Math_imul($292, $275)|0; + HEAP32[$291>>2] = $293; + $294 = (($$116$i$i) + 1)|0; + $exitcond = ($294|0)==($283|0); + if ($exitcond) { + break; + } else { + $$116$i$i = $294; + } + } + } + $295 = ($273<<24>>24)==(0); + do { + if ($295) { + HEAP8[$239>>0] = $249; + } else { + $296 = ($249<<24>>24)==(0); + if ($296) { + $297 = $245 & 3; + $298 = ($297<<16>>16)==(0); + if ($298) { + break; + } + HEAP8[$239>>0] = 0; + break; + } else { + $299 = ($249&255)>($273&255); + if (!($299)) { + break; + } + HEAP8[$239>>0] = $249; + break; + } + } + } while(0); + $300 = ((($1)) + 20|0); + $301 = HEAP32[$300>>2]|0; + _xfree($301); + $302 = ((($1)) + 32|0); + $303 = HEAP32[$302>>2]|0; + _xfree($303); + dest=$1; src=$2; stop=dest+36|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + HEAP16[$2>>1] = 0; + HEAP8[$239>>0] = 0; + HEAP32[$240>>2] = 0; + ;HEAP32[$241>>2]=0|0;HEAP32[$241+4>>2]=0|0;HEAP32[$241+8>>2]=0|0;HEAP32[$241+12>>2]=0|0;HEAP32[$241+16>>2]=0|0;HEAP32[$241+20>>2]=0|0; + $$idx$val$i113$pre = HEAP16[$1>>1]|0; + $$idx$val$i113 = $$idx$val$i113$pre; + } else { + label = 122; + } + } else { + label = 122; + } + } while(0); + L194: do { + if ((label|0) == 122) { + $304 = HEAP32[$2>>2]|0; + $305 = $304&65535; + $306 = $305 & 1; + $307 = ($306<<16>>16)==(0); + $308 = $304 >>> 16; + $309 = $308&255; + L196: do { + if ($307) { + $310 = HEAP32[$241>>2]|0; + $311 = ($310|0)==(0); + if (!($311)) { + $312 = ((($2)) + 20|0); + $313 = HEAP32[$312>>2]|0; + $$018$i21$i = 0; + while(1) { + $321 = (($313) + ($$018$i21$i<<3)|0); + $322 = HEAP32[$321>>2]|0; + $323 = ($322|0)==(0); + $314 = (($$018$i21$i) + 1)|0; + if (!($323)) { + break L196; + } + $315 = ($314>>>0)<($310>>>0); + if ($315) { + $$018$i21$i = $314; + } else { + break; + } + } + } + $316 = ((($2)) + 24|0); + $317 = HEAP32[$316>>2]|0; + $318 = ($317|0)==(0); + if (!($318)) { + $319 = ((($2)) + 32|0); + $320 = HEAP32[$319>>2]|0; + $$115$i22$i = 0; + while(1) { + $326 = (($320) + ($$115$i22$i<<3)|0); + $327 = HEAP32[$326>>2]|0; + $328 = ($327|0)==(0); + $324 = (($$115$i22$i) + 1)|0; + if (!($328)) { + break L196; + } + $325 = ($324>>>0)<($317>>>0); + if ($325) { + $$115$i22$i = $324; + } else { + break; + } + } + } + $329 = $245 & 3; + $330 = ($329<<16>>16)==(0); + if ($330) { + $331 = HEAP32[$240>>2]|0; + $332 = ((($1)) + 4|0); + $333 = HEAP32[$332>>2]|0; + $334 = Math_imul($333, $331)|0; + HEAP32[$332>>2] = $334; + $335 = ((($1)) + 12|0); + $336 = HEAP32[$335>>2]|0; + $337 = ($336|0)==(0); + if (!($337)) { + $338 = ((($1)) + 20|0); + $339 = HEAP32[$338>>2]|0; + $$017$i28$i = 0; + while(1) { + $345 = (($339) + ($$017$i28$i<<3)|0); + $346 = HEAP32[$345>>2]|0; + $347 = Math_imul($346, $331)|0; + HEAP32[$345>>2] = $347; + $348 = (($$017$i28$i) + 1)|0; + $exitcond326 = ($348|0)==($336|0); + if ($exitcond326) { + break; + } else { + $$017$i28$i = $348; + } + } + } + $340 = ((($1)) + 24|0); + $341 = HEAP32[$340>>2]|0; + $342 = ($341|0)==(0); + if (!($342)) { + $343 = ((($1)) + 32|0); + $344 = HEAP32[$343>>2]|0; + $$116$i29$i = 0; + while(1) { + $349 = (($344) + ($$116$i29$i<<3)|0); + $350 = HEAP32[$349>>2]|0; + $351 = Math_imul($350, $331)|0; + HEAP32[$349>>2] = $351; + $352 = (($$116$i29$i) + 1)|0; + $exitcond325 = ($352|0)==($341|0); + if ($exitcond325) { + break; + } else { + $$116$i29$i = $352; + } + } + } + $353 = ((($1)) + 2|0); + $354 = ($249<<24>>24)==(0); + if ($354) { + HEAP8[$353>>0] = $309; + $$idx$val$i113 = $245; + break L194; + } + $355 = ($309<<24>>24)==(0); + if ($355) { + $356 = $305 & 3; + $357 = ($356<<16>>16)==(0); + if ($357) { + $$idx$val$i113 = $245; + break L194; + } + HEAP8[$353>>0] = 0; + $$idx$val$i113 = $245; + break L194; + } else { + $358 = ($309&255)>($249&255); + if (!($358)) { + $$idx$val$i113 = $245; + break L194; + } + HEAP8[$353>>0] = $309; + $$idx$val$i113 = $245; + break L194; + } + } + } + } while(0); + $359 = $244 | 1; + $360 = $359&65535; + HEAP16[$1>>1] = $360; + $$idx$val$i113 = $360; + } + } while(0); + $361 = $$idx$val$i113 & 3; + $362 = ($361<<16>>16)==(0); + do { + if (!($362)) { + _ED_MergeRefs($1,$2); + $363 = ((($1)) + 2|0); + $364 = HEAP8[$363>>0]|0; + $365 = ($364<<24>>24)==(0); + if ($365) { + $$idx11$val$i$i115 = HEAP16[$1>>1]|0; + $366 = $$idx11$val$i$i115 & 3; + $367 = ($366<<16>>16)==(0); + if (!($367)) { + break; + } + $368 = HEAP8[$239>>0]|0; + HEAP8[$363>>0] = $368; + break; + } + $369 = HEAP8[$239>>0]|0; + $370 = ($369<<24>>24)==(0); + if ($370) { + $$idx$val$i$i117 = HEAP16[$2>>1]|0; + $371 = $$idx$val$i$i117 & 3; + $372 = ($371<<16>>16)==(0); + if ($372) { + break; + } + HEAP8[$363>>0] = 0; + break; + } else { + $373 = ($369&255)>($364&255); + if (!($373)) { + break; + } + HEAP8[$363>>0] = $369; + break; + } + } + } while(0); + $374 = ((($2)) + 20|0); + $375 = HEAP32[$374>>2]|0; + _xfree($375); + $376 = ((($2)) + 32|0); + $377 = HEAP32[$376>>2]|0; + _xfree($377); + STACKTOP = sp;return; + break; + } + case 4: { + _StudyBinaryExpr($0,$1); + $$idx$val$i120 = HEAP16[$1>>1]|0; + $378 = $$idx$val$i120 & 3; + $379 = ($378<<16>>16)==(0); + if (!($379)) { + STACKTOP = sp;return; + } + $380 = ((($1)) + 8|0); + $381 = HEAP32[$380>>2]|0; + $382 = ($381|0)==(0); + if ($382) { + _Error(27357,$vararg_buffer1); + $383 = HEAP16[$1>>1]|0; + $384 = $383&65535; + $385 = $384 | 3; + $386 = $385&65535; + HEAP16[$1>>1] = $386; + STACKTOP = sp;return; + } else { + $387 = ((($1)) + 4|0); + $388 = HEAP32[$387>>2]|0; + $389 = (($388|0) / ($381|0))&-1; + HEAP32[$387>>2] = $389; + STACKTOP = sp;return; + } + break; + } + case 5: { + _StudyBinaryExpr($0,$1); + $$idx$val$i122 = HEAP16[$1>>1]|0; + $390 = $$idx$val$i122 & 3; + $391 = ($390<<16>>16)==(0); + if (!($391)) { + STACKTOP = sp;return; + } + $392 = ((($1)) + 8|0); + $393 = HEAP32[$392>>2]|0; + $394 = ($393|0)==(0); + if ($394) { + _Error(27374,$vararg_buffer3); + $395 = HEAP16[$1>>1]|0; + $396 = $395&65535; + $397 = $396 | 3; + $398 = $397&65535; + HEAP16[$1>>1] = $398; + STACKTOP = sp;return; + } else { + $399 = ((($1)) + 4|0); + $400 = HEAP32[$399>>2]|0; + $401 = (($400|0) % ($393|0))&-1; + HEAP32[$399>>2] = $401; + STACKTOP = sp;return; + } + break; + } + case 6: { + _StudyBinaryExpr($0,$1); + $$idx$val$i124 = HEAP16[$1>>1]|0; + $402 = $$idx$val$i124 & 3; + $403 = ($402<<16>>16)==(0); + if (!($403)) { + STACKTOP = sp;return; + } + $404 = ((($1)) + 8|0); + $405 = HEAP32[$404>>2]|0; + $406 = ((($1)) + 4|0); + $407 = HEAP32[$406>>2]|0; + $408 = $407 | $405; + HEAP32[$406>>2] = $408; + STACKTOP = sp;return; + break; + } + case 7: { + _StudyBinaryExpr($0,$1); + $$idx$val$i126 = HEAP16[$1>>1]|0; + $409 = $$idx$val$i126 & 3; + $410 = ($409<<16>>16)==(0); + if (!($410)) { + STACKTOP = sp;return; + } + $411 = ((($1)) + 8|0); + $412 = HEAP32[$411>>2]|0; + $413 = ((($1)) + 4|0); + $414 = HEAP32[$413>>2]|0; + $415 = $414 ^ $412; + HEAP32[$413>>2] = $415; + STACKTOP = sp;return; + break; + } + case 8: { + _StudyBinaryExpr($0,$1); + $$idx$val$i128 = HEAP16[$1>>1]|0; + $416 = $$idx$val$i128 & 3; + $417 = ($416<<16>>16)==(0); + if (!($417)) { + STACKTOP = sp;return; + } + $418 = ((($1)) + 8|0); + $419 = HEAP32[$418>>2]|0; + $420 = ((($1)) + 4|0); + $421 = HEAP32[$420>>2]|0; + $422 = $421 & $419; + HEAP32[$420>>2] = $422; + STACKTOP = sp;return; + break; + } + case 9: { + _StudyBinaryExpr($0,$1); + $$idx$val$i130 = HEAP16[$1>>1]|0; + $423 = $$idx$val$i130 & 3; + $424 = ($423<<16>>16)==(0); + if (!($424)) { + STACKTOP = sp;return; + } + $425 = ((($1)) + 4|0); + $426 = HEAP32[$425>>2]|0; + $427 = ((($1)) + 8|0); + $428 = HEAP32[$427>>2]|0; + $429 = (_shl_l($426,$428)|0); + HEAP32[$425>>2] = $429; + STACKTOP = sp;return; + break; + } + case 10: { + _StudyBinaryExpr($0,$1); + $$idx$val$i132 = HEAP16[$1>>1]|0; + $430 = $$idx$val$i132 & 3; + $431 = ($430<<16>>16)==(0); + if (!($431)) { + STACKTOP = sp;return; + } + $432 = ((($1)) + 4|0); + $433 = HEAP32[$432>>2]|0; + $434 = ((($1)) + 8|0); + $435 = HEAP32[$434>>2]|0; + $436 = (_shr_l($433,$435)|0); + HEAP32[$432>>2] = $436; + STACKTOP = sp;return; + break; + } + case 11: { + _StudyBinaryExpr($0,$1); + $$idx$val$i134 = HEAP16[$1>>1]|0; + $437 = $$idx$val$i134 & 3; + $438 = ($437<<16>>16)==(0); + if ($438) { + $439 = ((($1)) + 4|0); + $440 = HEAP32[$439>>2]|0; + $441 = ((($1)) + 8|0); + $442 = HEAP32[$441>>2]|0; + $443 = ($440|0)==($442|0); + $444 = $443&1; + HEAP32[$439>>2] = $444; + } + $445 = ((($1)) + 2|0); + HEAP8[$445>>0] = 1; + STACKTOP = sp;return; + break; + } + case 12: { + _StudyBinaryExpr($0,$1); + $$idx$val$i136 = HEAP16[$1>>1]|0; + $446 = $$idx$val$i136 & 3; + $447 = ($446<<16>>16)==(0); + if ($447) { + $448 = ((($1)) + 4|0); + $449 = HEAP32[$448>>2]|0; + $450 = ((($1)) + 8|0); + $451 = HEAP32[$450>>2]|0; + $452 = ($449|0)!=($451|0); + $453 = $452&1; + HEAP32[$448>>2] = $453; + } + $454 = ((($1)) + 2|0); + HEAP8[$454>>0] = 1; + STACKTOP = sp;return; + break; + } + case 13: { + _StudyBinaryExpr($0,$1); + $$idx$val$i138 = HEAP16[$1>>1]|0; + $455 = $$idx$val$i138 & 3; + $456 = ($455<<16>>16)==(0); + if ($456) { + $457 = ((($1)) + 4|0); + $458 = HEAP32[$457>>2]|0; + $459 = ((($1)) + 8|0); + $460 = HEAP32[$459>>2]|0; + $461 = ($458|0)<($460|0); + $462 = $461&1; + HEAP32[$457>>2] = $462; + } + $463 = ((($1)) + 2|0); + HEAP8[$463>>0] = 1; + STACKTOP = sp;return; + break; + } + case 14: { + _StudyBinaryExpr($0,$1); + $$idx$val$i140 = HEAP16[$1>>1]|0; + $464 = $$idx$val$i140 & 3; + $465 = ($464<<16>>16)==(0); + if ($465) { + $466 = ((($1)) + 4|0); + $467 = HEAP32[$466>>2]|0; + $468 = ((($1)) + 8|0); + $469 = HEAP32[$468>>2]|0; + $470 = ($467|0)>($469|0); + $471 = $470&1; + HEAP32[$466>>2] = $471; + } + $472 = ((($1)) + 2|0); + HEAP8[$472>>0] = 1; + STACKTOP = sp;return; + break; + } + case 15: { + _StudyBinaryExpr($0,$1); + $$idx$val$i142 = HEAP16[$1>>1]|0; + $473 = $$idx$val$i142 & 3; + $474 = ($473<<16>>16)==(0); + if ($474) { + $475 = ((($1)) + 4|0); + $476 = HEAP32[$475>>2]|0; + $477 = ((($1)) + 8|0); + $478 = HEAP32[$477>>2]|0; + $479 = ($476|0)<=($478|0); + $480 = $479&1; + HEAP32[$475>>2] = $480; + } + $481 = ((($1)) + 2|0); + HEAP8[$481>>0] = 1; + STACKTOP = sp;return; + break; + } + case 16: { + _StudyBinaryExpr($0,$1); + $$idx$val$i144 = HEAP16[$1>>1]|0; + $482 = $$idx$val$i144 & 3; + $483 = ($482<<16>>16)==(0); + if ($483) { + $484 = ((($1)) + 4|0); + $485 = HEAP32[$484>>2]|0; + $486 = ((($1)) + 8|0); + $487 = HEAP32[$486>>2]|0; + $488 = ($485|0)>=($487|0); + $489 = $488&1; + HEAP32[$484>>2] = $489; + } + $490 = ((($1)) + 2|0); + HEAP8[$490>>0] = 1; + STACKTOP = sp;return; + break; + } + case 17: { + $491 = ((($0)) + 4|0); + $492 = HEAP32[$491>>2]|0; + _StudyExprInternal($492,$1); + $493 = HEAP16[$1>>1]|0; + $494 = $493 & 1; + $495 = ($494<<16>>16)==(0); + L318: do { + if ($495) { + $496 = ((($1)) + 12|0); + $497 = HEAP32[$496>>2]|0; + $498 = ($497|0)==(0); + if (!($498)) { + $499 = ((($1)) + 20|0); + $500 = HEAP32[$499>>2]|0; + $$018$i$i149 = 0; + while(1) { + $508 = (($500) + ($$018$i$i149<<3)|0); + $509 = HEAP32[$508>>2]|0; + $510 = ($509|0)==(0); + $501 = (($$018$i$i149) + 1)|0; + if (!($510)) { + label = 213; + break L318; + } + $502 = ($501>>>0)<($497>>>0); + if ($502) { + $$018$i$i149 = $501; + } else { + break; + } + } + } + $503 = ((($1)) + 24|0); + $504 = HEAP32[$503>>2]|0; + $505 = ($504|0)==(0); + if (!($505)) { + $506 = ((($1)) + 32|0); + $507 = HEAP32[$506>>2]|0; + $$115$i$i150 = 0; + while(1) { + $513 = (($507) + ($$115$i$i150<<3)|0); + $514 = HEAP32[$513>>2]|0; + $515 = ($514|0)==(0); + $511 = (($$115$i$i150) + 1)|0; + if (!($515)) { + label = 213; + break L318; + } + $512 = ($511>>>0)<($504>>>0); + if ($512) { + $$115$i$i150 = $511; + } else { + break; + } + } + } + $516 = ((($1)) + 4|0); + $517 = HEAP32[$516>>2]|0; + $518 = ($517|0)==(0); + if (!($518)) { + $519 = ((($1)) + 20|0); + $520 = HEAP32[$519>>2]|0; + _xfree($520); + $521 = ((($1)) + 32|0); + $522 = HEAP32[$521>>2]|0; + _xfree($522); + HEAP16[$1>>1] = 0; + $523 = ((($1)) + 2|0); + HEAP8[$523>>0] = 0; + HEAP32[$516>>2] = 0; + ;HEAP32[$496>>2]=0|0;HEAP32[$496+4>>2]=0|0;HEAP32[$496+8>>2]=0|0;HEAP32[$496+12>>2]=0|0;HEAP32[$496+16>>2]=0|0;HEAP32[$496+20>>2]=0|0; + $524 = ((($0)) + 8|0); + $525 = HEAP32[$524>>2]|0; + _StudyExprInternal($525,$1); + $526 = HEAP16[$1>>1]|0; + $527 = $526 & 1; + $528 = ($527<<16>>16)==(0); + L333: do { + if ($528) { + $529 = HEAP32[$496>>2]|0; + $530 = ($529|0)==(0); + if (!($530)) { + $531 = HEAP32[$519>>2]|0; + $$018$i16$i = 0; + while(1) { + $537 = (($531) + ($$018$i16$i<<3)|0); + $538 = HEAP32[$537>>2]|0; + $539 = ($538|0)==(0); + $532 = (($$018$i16$i) + 1)|0; + if (!($539)) { + break L333; + } + $533 = ($532>>>0)<($529>>>0); + if ($533) { + $$018$i16$i = $532; + } else { + break; + } + } + } + $534 = HEAP32[$503>>2]|0; + $535 = ($534|0)==(0); + if (!($535)) { + $536 = HEAP32[$521>>2]|0; + $$115$i17$i = 0; + while(1) { + $542 = (($536) + ($$115$i17$i<<3)|0); + $543 = HEAP32[$542>>2]|0; + $544 = ($543|0)==(0); + $540 = (($$115$i17$i) + 1)|0; + if (!($544)) { + break L333; + } + $541 = ($540>>>0)<($534>>>0); + if ($541) { + $$115$i17$i = $540; + } else { + break; + } + } + } + $545 = HEAP32[$516>>2]|0; + $546 = ($545|0)!=(0); + $547 = $546&1; + HEAP32[$516>>2] = $547; + break L318; + } + } while(0); + $548 = $526&65535; + $549 = $548 | 1; + $550 = $549&65535; + HEAP16[$1>>1] = $550; + } + } else { + label = 213; + } + } while(0); + if ((label|0) == 213) { + $551 = $493&65535; + $552 = $551 | 1; + $553 = $552&65535; + HEAP16[$1>>1] = $553; + } + $554 = ((($1)) + 2|0); + HEAP8[$554>>0] = 1; + STACKTOP = sp;return; + break; + } + case 18: { + $555 = ((($0)) + 4|0); + $556 = HEAP32[$555>>2]|0; + _StudyExprInternal($556,$1); + $557 = HEAP16[$1>>1]|0; + $558 = $557 & 1; + $559 = ($558<<16>>16)==(0); + L353: do { + if ($559) { + $560 = ((($1)) + 12|0); + $561 = HEAP32[$560>>2]|0; + $562 = ($561|0)==(0); + if (!($562)) { + $563 = ((($1)) + 20|0); + $564 = HEAP32[$563>>2]|0; + $$018$i$i157 = 0; + while(1) { + $572 = (($564) + ($$018$i$i157<<3)|0); + $573 = HEAP32[$572>>2]|0; + $574 = ($573|0)==(0); + $565 = (($$018$i$i157) + 1)|0; + if (!($574)) { + label = 237; + break L353; + } + $566 = ($565>>>0)<($561>>>0); + if ($566) { + $$018$i$i157 = $565; + } else { + break; + } + } + } + $567 = ((($1)) + 24|0); + $568 = HEAP32[$567>>2]|0; + $569 = ($568|0)==(0); + if (!($569)) { + $570 = ((($1)) + 32|0); + $571 = HEAP32[$570>>2]|0; + $$115$i$i158 = 0; + while(1) { + $577 = (($571) + ($$115$i$i158<<3)|0); + $578 = HEAP32[$577>>2]|0; + $579 = ($578|0)==(0); + $575 = (($$115$i$i158) + 1)|0; + if (!($579)) { + label = 237; + break L353; + } + $576 = ($575>>>0)<($568>>>0); + if ($576) { + $$115$i$i158 = $575; + } else { + break; + } + } + } + $580 = ((($1)) + 4|0); + $581 = HEAP32[$580>>2]|0; + $582 = ($581|0)==(0); + if (!($582)) { + HEAP32[$580>>2] = 1; + break; + } + $583 = ((($1)) + 20|0); + $584 = HEAP32[$583>>2]|0; + _xfree($584); + $585 = ((($1)) + 32|0); + $586 = HEAP32[$585>>2]|0; + _xfree($586); + HEAP16[$1>>1] = 0; + $587 = ((($1)) + 2|0); + HEAP8[$587>>0] = 0; + HEAP32[$580>>2] = 0; + ;HEAP32[$560>>2]=0|0;HEAP32[$560+4>>2]=0|0;HEAP32[$560+8>>2]=0|0;HEAP32[$560+12>>2]=0|0;HEAP32[$560+16>>2]=0|0;HEAP32[$560+20>>2]=0|0; + $588 = ((($0)) + 8|0); + $589 = HEAP32[$588>>2]|0; + _StudyExprInternal($589,$1); + $590 = HEAP16[$1>>1]|0; + $591 = $590 & 1; + $592 = ($591<<16>>16)==(0); + L370: do { + if ($592) { + $593 = HEAP32[$560>>2]|0; + $594 = ($593|0)==(0); + if (!($594)) { + $595 = HEAP32[$583>>2]|0; + $$018$i16$i165 = 0; + while(1) { + $601 = (($595) + ($$018$i16$i165<<3)|0); + $602 = HEAP32[$601>>2]|0; + $603 = ($602|0)==(0); + $596 = (($$018$i16$i165) + 1)|0; + if (!($603)) { + break L370; + } + $597 = ($596>>>0)<($593>>>0); + if ($597) { + $$018$i16$i165 = $596; + } else { + break; + } + } + } + $598 = HEAP32[$567>>2]|0; + $599 = ($598|0)==(0); + if (!($599)) { + $600 = HEAP32[$585>>2]|0; + $$115$i17$i166 = 0; + while(1) { + $606 = (($600) + ($$115$i17$i166<<3)|0); + $607 = HEAP32[$606>>2]|0; + $608 = ($607|0)==(0); + $604 = (($$115$i17$i166) + 1)|0; + if (!($608)) { + break L370; + } + $605 = ($604>>>0)<($598>>>0); + if ($605) { + $$115$i17$i166 = $604; + } else { + break; + } + } + } + $609 = HEAP32[$580>>2]|0; + $610 = ($609|0)!=(0); + $611 = $610&1; + HEAP32[$580>>2] = $611; + break L353; + } + } while(0); + $612 = $590&65535; + $613 = $612 | 1; + $614 = $613&65535; + HEAP16[$1>>1] = $614; + } else { + label = 237; + } + } while(0); + if ((label|0) == 237) { + $615 = $557&65535; + $616 = $615 | 1; + $617 = $616&65535; + HEAP16[$1>>1] = $617; + } + $618 = ((($1)) + 2|0); + HEAP8[$618>>0] = 1; + STACKTOP = sp;return; + break; + } + case 19: { + _StudyBinaryExpr($0,$1); + $$idx$val$i170 = HEAP16[$1>>1]|0; + $619 = $$idx$val$i170 & 3; + $620 = ($619<<16>>16)==(0); + if ($620) { + $621 = ((($1)) + 4|0); + $622 = HEAP32[$621>>2]|0; + $623 = ($622|0)!=(0); + $624 = $623&1; + $625 = ((($1)) + 8|0); + $626 = HEAP32[$625>>2]|0; + $627 = ($626|0)!=(0); + $628 = $627&1; + $629 = $628 ^ $624; + HEAP32[$621>>2] = $629; + } + $630 = ((($1)) + 2|0); + HEAP8[$630>>0] = 1; + STACKTOP = sp;return; + break; + } + case 20: { + _StudyBinaryExpr($0,$1); + $$idx$val$i172 = HEAP16[$1>>1]|0; + $631 = $$idx$val$i172 & 3; + $632 = ($631<<16>>16)==(0); + if (!($632)) { + STACKTOP = sp;return; + } + $633 = ((($1)) + 4|0); + $634 = HEAP32[$633>>2]|0; + $635 = ((($1)) + 8|0); + $636 = HEAP32[$635>>2]|0; + $637 = ($634|0)>($636|0); + $$$i = $637 ? $634 : $636; + HEAP32[$633>>2] = $$$i; + STACKTOP = sp;return; + break; + } + case 21: { + _StudyBinaryExpr($0,$1); + $$idx$val$i174 = HEAP16[$1>>1]|0; + $638 = $$idx$val$i174 & 3; + $639 = ($638<<16>>16)==(0); + if (!($639)) { + STACKTOP = sp;return; + } + $640 = ((($1)) + 4|0); + $641 = HEAP32[$640>>2]|0; + $642 = ((($1)) + 8|0); + $643 = HEAP32[$642>>2]|0; + $644 = ($641|0)<($643|0); + $$$i175 = $644 ? $641 : $643; + HEAP32[$640>>2] = $$$i175; + STACKTOP = sp;return; + break; + } + case 65: { + $645 = ((($0)) + 4|0); + $646 = HEAP32[$645>>2]|0; + _StudyExprInternal($646,$1); + $$idx$val$i177 = HEAP16[$1>>1]|0; + $647 = $$idx$val$i177 & 3; + $648 = ($647<<16>>16)==(0); + if (!($648)) { + STACKTOP = sp;return; + } + $649 = ((($1)) + 4|0); + $650 = HEAP32[$649>>2]|0; + $651 = (0 - ($650))|0; + HEAP32[$649>>2] = $651; + $652 = ((($1)) + 12|0); + $653 = HEAP32[$652>>2]|0; + $654 = ($653|0)==(0); + if (!($654)) { + $655 = ((($1)) + 20|0); + $656 = HEAP32[$655>>2]|0; + $$015$i$i$i181 = 0; + while(1) { + $662 = (($656) + ($$015$i$i$i181<<3)|0); + $663 = HEAP32[$662>>2]|0; + $664 = (0 - ($663))|0; + HEAP32[$662>>2] = $664; + $665 = (($$015$i$i$i181) + 1)|0; + $exitcond3$i$i = ($665|0)==($653|0); + if ($exitcond3$i$i) { + break; + } else { + $$015$i$i$i181 = $665; + } + } + } + $657 = ((($1)) + 24|0); + $658 = HEAP32[$657>>2]|0; + $659 = ($658|0)==(0); + if ($659) { + STACKTOP = sp;return; + } + $660 = ((($1)) + 32|0); + $661 = HEAP32[$660>>2]|0; + $$114$i$i$i182 = 0; + while(1) { + $666 = (($661) + ($$114$i$i$i182<<3)|0); + $667 = HEAP32[$666>>2]|0; + $668 = (0 - ($667))|0; + HEAP32[$666>>2] = $668; + $669 = (($$114$i$i$i182) + 1)|0; + $exitcond$i$i183 = ($669|0)==($658|0); + if ($exitcond$i$i183) { + break; + } else { + $$114$i$i$i182 = $669; + } + } + STACKTOP = sp;return; + break; + } + case 66: { + $670 = ((($0)) + 4|0); + $671 = HEAP32[$670>>2]|0; + _StudyExprInternal($671,$1); + $672 = HEAP16[$1>>1]|0; + $673 = $672 & 1; + $674 = ($673<<16>>16)==(0); + L420: do { + if ($674) { + $675 = ((($1)) + 12|0); + $676 = HEAP32[$675>>2]|0; + $677 = ($676|0)==(0); + if (!($677)) { + $678 = ((($1)) + 20|0); + $679 = HEAP32[$678>>2]|0; + $$018$i$i188 = 0; + while(1) { + $687 = (($679) + ($$018$i$i188<<3)|0); + $688 = HEAP32[$687>>2]|0; + $689 = ($688|0)==(0); + $680 = (($$018$i$i188) + 1)|0; + if (!($689)) { + break L420; + } + $681 = ($680>>>0)<($676>>>0); + if ($681) { + $$018$i$i188 = $680; + } else { + break; + } + } + } + $682 = ((($1)) + 24|0); + $683 = HEAP32[$682>>2]|0; + $684 = ($683|0)==(0); + if (!($684)) { + $685 = ((($1)) + 32|0); + $686 = HEAP32[$685>>2]|0; + $$115$i$i189 = 0; + while(1) { + $692 = (($686) + ($$115$i$i189<<3)|0); + $693 = HEAP32[$692>>2]|0; + $694 = ($693|0)==(0); + $690 = (($$115$i$i189) + 1)|0; + if (!($694)) { + break L420; + } + $691 = ($690>>>0)<($683>>>0); + if ($691) { + $$115$i$i189 = $690; + } else { + break; + } + } + } + $695 = ((($1)) + 4|0); + $696 = HEAP32[$695>>2]|0; + $697 = $696 ^ -1; + HEAP32[$695>>2] = $697; + STACKTOP = sp;return; + } + } while(0); + $698 = $672&65535; + $699 = $698 | 1; + $700 = $699&65535; + HEAP16[$1>>1] = $700; + STACKTOP = sp;return; + break; + } + case 67: { + $701 = ((($0)) + 4|0); + $702 = HEAP32[$701>>2]|0; + _StudyExprInternal($702,$1); + $703 = HEAP16[$1>>1]|0; + $704 = $703 & 1; + $705 = ($704<<16>>16)==(0); + L438: do { + if ($705) { + $706 = ((($1)) + 12|0); + $707 = HEAP32[$706>>2]|0; + $708 = ($707|0)==(0); + if (!($708)) { + $709 = ((($1)) + 20|0); + $710 = HEAP32[$709>>2]|0; + $$018$i$i196 = 0; + while(1) { + $718 = (($710) + ($$018$i$i196<<3)|0); + $719 = HEAP32[$718>>2]|0; + $720 = ($719|0)==(0); + $711 = (($$018$i$i196) + 1)|0; + if (!($720)) { + break L438; + } + $712 = ($711>>>0)<($707>>>0); + if ($712) { + $$018$i$i196 = $711; + } else { + break; + } + } + } + $713 = ((($1)) + 24|0); + $714 = HEAP32[$713>>2]|0; + $715 = ($714|0)==(0); + if (!($715)) { + $716 = ((($1)) + 32|0); + $717 = HEAP32[$716>>2]|0; + $$115$i$i197 = 0; + while(1) { + $723 = (($717) + ($$115$i$i197<<3)|0); + $724 = HEAP32[$723>>2]|0; + $725 = ($724|0)==(0); + $721 = (($$115$i$i197) + 1)|0; + if (!($725)) { + break L438; + } + $722 = ($721>>>0)<($714>>>0); + if ($722) { + $$115$i$i197 = $721; + } else { + break; + } + } + } + $726 = ((($1)) + 4|0); + $727 = HEAP32[$726>>2]|0; + $728 = $727 & -65536; + $729 = $727 >>> 8; + $730 = $729 & 255; + $731 = $730 | $728; + $732 = $727 << 8; + $733 = $732 & 65280; + $734 = $731 | $733; + HEAP32[$726>>2] = $734; + STACKTOP = sp;return; + } + } while(0); + $735 = $703&65535; + $736 = $735 | 1; + $737 = $736&65535; + HEAP16[$1>>1] = $737; + STACKTOP = sp;return; + break; + } + case 68: { + $738 = ((($0)) + 4|0); + $739 = HEAP32[$738>>2]|0; + _StudyExprInternal($739,$1); + $740 = HEAP16[$1>>1]|0; + $741 = $740 & 1; + $742 = ($741<<16>>16)==(0); + L456: do { + if ($742) { + $743 = ((($1)) + 12|0); + $744 = HEAP32[$743>>2]|0; + $745 = ($744|0)==(0); + if (!($745)) { + $746 = ((($1)) + 20|0); + $747 = HEAP32[$746>>2]|0; + $$018$i$i204 = 0; + while(1) { + $755 = (($747) + ($$018$i$i204<<3)|0); + $756 = HEAP32[$755>>2]|0; + $757 = ($756|0)==(0); + $748 = (($$018$i$i204) + 1)|0; + if (!($757)) { + label = 285; + break L456; + } + $749 = ($748>>>0)<($744>>>0); + if ($749) { + $$018$i$i204 = $748; + } else { + break; + } + } + } + $750 = ((($1)) + 24|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)==(0); + if (!($752)) { + $753 = ((($1)) + 32|0); + $754 = HEAP32[$753>>2]|0; + $$115$i$i205 = 0; + while(1) { + $760 = (($754) + ($$115$i$i205<<3)|0); + $761 = HEAP32[$760>>2]|0; + $762 = ($761|0)==(0); + $758 = (($$115$i$i205) + 1)|0; + if (!($762)) { + label = 285; + break L456; + } + $759 = ($758>>>0)<($751>>>0); + if ($759) { + $$115$i$i205 = $758; + } else { + break; + } + } + } + $763 = ((($1)) + 4|0); + $764 = HEAP32[$763>>2]|0; + $765 = ($764|0)==(0); + $766 = $765&1; + HEAP32[$763>>2] = $766; + } else { + label = 285; + } + } while(0); + if ((label|0) == 285) { + $767 = $740&65535; + $768 = $767 | 1; + $769 = $768&65535; + HEAP16[$1>>1] = $769; + } + $770 = ((($1)) + 2|0); + HEAP8[$770>>0] = 1; + STACKTOP = sp;return; + break; + } + case 69: { + $771 = ((($0)) + 4|0); + $772 = HEAP32[$771>>2]|0; + _StudyExprInternal($772,$1); + $773 = HEAP16[$1>>1]|0; + $774 = $773&65535; + $775 = $774 | 1; + $776 = $775&65535; + HEAP16[$1>>1] = $776; + STACKTOP = sp;return; + break; + } + case 72: { + $777 = ((($0)) + 4|0); + $778 = HEAP32[$777>>2]|0; + _StudyExprInternal($778,$1); + $779 = HEAP16[$1>>1]|0; + $780 = $779 & 1; + $781 = ($780<<16>>16)==(0); + L477: do { + if ($781) { + $782 = ((($1)) + 12|0); + $783 = HEAP32[$782>>2]|0; + $784 = ($783|0)==(0); + if (!($784)) { + $785 = ((($1)) + 20|0); + $786 = HEAP32[$785>>2]|0; + $$018$i$i212 = 0; + while(1) { + $794 = (($786) + ($$018$i$i212<<3)|0); + $795 = HEAP32[$794>>2]|0; + $796 = ($795|0)==(0); + $787 = (($$018$i$i212) + 1)|0; + if (!($796)) { + label = 298; + break L477; + } + $788 = ($787>>>0)<($783>>>0); + if ($788) { + $$018$i$i212 = $787; + } else { + break; + } + } + } + $789 = ((($1)) + 24|0); + $790 = HEAP32[$789>>2]|0; + $791 = ($790|0)==(0); + if (!($791)) { + $792 = ((($1)) + 32|0); + $793 = HEAP32[$792>>2]|0; + $$115$i$i213 = 0; + while(1) { + $799 = (($793) + ($$115$i$i213<<3)|0); + $800 = HEAP32[$799>>2]|0; + $801 = ($800|0)==(0); + $797 = (($$115$i$i213) + 1)|0; + if (!($801)) { + label = 298; + break L477; + } + $798 = ($797>>>0)<($790>>>0); + if ($798) { + $$115$i$i213 = $797; + } else { + break; + } + } + } + $802 = ((($1)) + 4|0); + $803 = HEAP32[$802>>2]|0; + $804 = $803 & 255; + HEAP32[$802>>2] = $804; + } else { + label = 298; + } + } while(0); + if ((label|0) == 298) { + $805 = $779&65535; + $806 = $805 | 1; + $807 = $806&65535; + HEAP16[$1>>1] = $807; + } + $808 = ((($1)) + 2|0); + HEAP8[$808>>0] = 1; + STACKTOP = sp;return; + break; + } + case 73: { + $809 = ((($0)) + 4|0); + $810 = HEAP32[$809>>2]|0; + _StudyExprInternal($810,$1); + $811 = HEAP16[$1>>1]|0; + $812 = $811 & 1; + $813 = ($812<<16>>16)==(0); + L496: do { + if ($813) { + $814 = ((($1)) + 12|0); + $815 = HEAP32[$814>>2]|0; + $816 = ($815|0)==(0); + if (!($816)) { + $817 = ((($1)) + 20|0); + $818 = HEAP32[$817>>2]|0; + $$018$i$i220 = 0; + while(1) { + $826 = (($818) + ($$018$i$i220<<3)|0); + $827 = HEAP32[$826>>2]|0; + $828 = ($827|0)==(0); + $819 = (($$018$i$i220) + 1)|0; + if (!($828)) { + label = 310; + break L496; + } + $820 = ($819>>>0)<($815>>>0); + if ($820) { + $$018$i$i220 = $819; + } else { + break; + } + } + } + $821 = ((($1)) + 24|0); + $822 = HEAP32[$821>>2]|0; + $823 = ($822|0)==(0); + if (!($823)) { + $824 = ((($1)) + 32|0); + $825 = HEAP32[$824>>2]|0; + $$115$i$i221 = 0; + while(1) { + $831 = (($825) + ($$115$i$i221<<3)|0); + $832 = HEAP32[$831>>2]|0; + $833 = ($832|0)==(0); + $829 = (($$115$i$i221) + 1)|0; + if (!($833)) { + label = 310; + break L496; + } + $830 = ($829>>>0)<($822>>>0); + if ($830) { + $$115$i$i221 = $829; + } else { + break; + } + } + } + $834 = ((($1)) + 4|0); + $835 = HEAP32[$834>>2]|0; + $836 = $835 >>> 8; + $837 = $836 & 255; + HEAP32[$834>>2] = $837; + } else { + label = 310; + } + } while(0); + if ((label|0) == 310) { + $838 = $811&65535; + $839 = $838 | 1; + $840 = $839&65535; + HEAP16[$1>>1] = $840; + } + $841 = ((($1)) + 2|0); + HEAP8[$841>>0] = 1; + STACKTOP = sp;return; + break; + } + case 74: { + $842 = ((($0)) + 4|0); + $843 = HEAP32[$842>>2]|0; + _StudyExprInternal($843,$1); + $844 = HEAP16[$1>>1]|0; + $845 = $844 & 1; + $846 = ($845<<16>>16)==(0); + L515: do { + if ($846) { + $847 = ((($1)) + 12|0); + $848 = HEAP32[$847>>2]|0; + $849 = ($848|0)==(0); + if (!($849)) { + $850 = ((($1)) + 20|0); + $851 = HEAP32[$850>>2]|0; + $$018$i$i228 = 0; + while(1) { + $859 = (($851) + ($$018$i$i228<<3)|0); + $860 = HEAP32[$859>>2]|0; + $861 = ($860|0)==(0); + $852 = (($$018$i$i228) + 1)|0; + if (!($861)) { + label = 322; + break L515; + } + $853 = ($852>>>0)<($848>>>0); + if ($853) { + $$018$i$i228 = $852; + } else { + break; + } + } + } + $854 = ((($1)) + 24|0); + $855 = HEAP32[$854>>2]|0; + $856 = ($855|0)==(0); + if (!($856)) { + $857 = ((($1)) + 32|0); + $858 = HEAP32[$857>>2]|0; + $$115$i$i229 = 0; + while(1) { + $864 = (($858) + ($$115$i$i229<<3)|0); + $865 = HEAP32[$864>>2]|0; + $866 = ($865|0)==(0); + $862 = (($$115$i$i229) + 1)|0; + if (!($866)) { + label = 322; + break L515; + } + $863 = ($862>>>0)<($855>>>0); + if ($863) { + $$115$i$i229 = $862; + } else { + break; + } + } + } + $867 = ((($1)) + 4|0); + $868 = HEAP32[$867>>2]|0; + $869 = $868 >>> 16; + $870 = $869 & 255; + HEAP32[$867>>2] = $870; + } else { + label = 322; + } + } while(0); + if ((label|0) == 322) { + $871 = $844&65535; + $872 = $871 | 1; + $873 = $872&65535; + HEAP16[$1>>1] = $873; + } + $874 = ((($1)) + 2|0); + HEAP8[$874>>0] = 1; + STACKTOP = sp;return; + break; + } + case 75: { + $875 = ((($0)) + 4|0); + $876 = HEAP32[$875>>2]|0; + _StudyExprInternal($876,$1); + $877 = HEAP16[$1>>1]|0; + $878 = $877 & 1; + $879 = ($878<<16>>16)==(0); + L534: do { + if ($879) { + $880 = ((($1)) + 12|0); + $881 = HEAP32[$880>>2]|0; + $882 = ($881|0)==(0); + if (!($882)) { + $883 = ((($1)) + 20|0); + $884 = HEAP32[$883>>2]|0; + $$018$i$i236 = 0; + while(1) { + $892 = (($884) + ($$018$i$i236<<3)|0); + $893 = HEAP32[$892>>2]|0; + $894 = ($893|0)==(0); + $885 = (($$018$i$i236) + 1)|0; + if (!($894)) { + label = 334; + break L534; + } + $886 = ($885>>>0)<($881>>>0); + if ($886) { + $$018$i$i236 = $885; + } else { + break; + } + } + } + $887 = ((($1)) + 24|0); + $888 = HEAP32[$887>>2]|0; + $889 = ($888|0)==(0); + if (!($889)) { + $890 = ((($1)) + 32|0); + $891 = HEAP32[$890>>2]|0; + $$115$i$i237 = 0; + while(1) { + $897 = (($891) + ($$115$i$i237<<3)|0); + $898 = HEAP32[$897>>2]|0; + $899 = ($898|0)==(0); + $895 = (($$115$i$i237) + 1)|0; + if (!($899)) { + label = 334; + break L534; + } + $896 = ($895>>>0)<($888>>>0); + if ($896) { + $$115$i$i237 = $895; + } else { + break; + } + } + } + $900 = ((($1)) + 4|0); + $901 = HEAP32[$900>>2]|0; + $902 = $901 >>> 24; + HEAP32[$900>>2] = $902; + } else { + label = 334; + } + } while(0); + if ((label|0) == 334) { + $903 = $877&65535; + $904 = $903 | 1; + $905 = $904&65535; + HEAP16[$1>>1] = $905; + } + $906 = ((($1)) + 2|0); + HEAP8[$906>>0] = 1; + STACKTOP = sp;return; + break; + } + case 76: { + $907 = ((($0)) + 4|0); + $908 = HEAP32[$907>>2]|0; + _StudyExprInternal($908,$1); + $909 = HEAP16[$1>>1]|0; + $910 = $909 & 1; + $911 = ($910<<16>>16)==(0); + L553: do { + if ($911) { + $912 = ((($1)) + 12|0); + $913 = HEAP32[$912>>2]|0; + $914 = ($913|0)==(0); + if (!($914)) { + $915 = ((($1)) + 20|0); + $916 = HEAP32[$915>>2]|0; + $$018$i$i244 = 0; + while(1) { + $924 = (($916) + ($$018$i$i244<<3)|0); + $925 = HEAP32[$924>>2]|0; + $926 = ($925|0)==(0); + $917 = (($$018$i$i244) + 1)|0; + if (!($926)) { + label = 346; + break L553; + } + $918 = ($917>>>0)<($913>>>0); + if ($918) { + $$018$i$i244 = $917; + } else { + break; + } + } + } + $919 = ((($1)) + 24|0); + $920 = HEAP32[$919>>2]|0; + $921 = ($920|0)==(0); + if (!($921)) { + $922 = ((($1)) + 32|0); + $923 = HEAP32[$922>>2]|0; + $$115$i$i245 = 0; + while(1) { + $929 = (($923) + ($$115$i$i245<<3)|0); + $930 = HEAP32[$929>>2]|0; + $931 = ($930|0)==(0); + $927 = (($$115$i$i245) + 1)|0; + if (!($931)) { + label = 346; + break L553; + } + $928 = ($927>>>0)<($920>>>0); + if ($928) { + $$115$i$i245 = $927; + } else { + break; + } + } + } + $932 = ((($1)) + 4|0); + $933 = HEAP32[$932>>2]|0; + $934 = $933 & 65535; + HEAP32[$932>>2] = $934; + } else { + label = 346; + } + } while(0); + if ((label|0) == 346) { + $935 = $909&65535; + $936 = $935 | 1; + $937 = $936&65535; + HEAP16[$1>>1] = $937; + } + $938 = ((($1)) + 2|0); + HEAP8[$938>>0] = 2; + STACKTOP = sp;return; + break; + } + case 77: { + $939 = ((($0)) + 4|0); + $940 = HEAP32[$939>>2]|0; + _StudyExprInternal($940,$1); + $941 = HEAP16[$1>>1]|0; + $942 = $941 & 1; + $943 = ($942<<16>>16)==(0); + L572: do { + if ($943) { + $944 = ((($1)) + 12|0); + $945 = HEAP32[$944>>2]|0; + $946 = ($945|0)==(0); + if (!($946)) { + $947 = ((($1)) + 20|0); + $948 = HEAP32[$947>>2]|0; + $$018$i$i252 = 0; + while(1) { + $956 = (($948) + ($$018$i$i252<<3)|0); + $957 = HEAP32[$956>>2]|0; + $958 = ($957|0)==(0); + $949 = (($$018$i$i252) + 1)|0; + if (!($958)) { + label = 358; + break L572; + } + $950 = ($949>>>0)<($945>>>0); + if ($950) { + $$018$i$i252 = $949; + } else { + break; + } + } + } + $951 = ((($1)) + 24|0); + $952 = HEAP32[$951>>2]|0; + $953 = ($952|0)==(0); + if (!($953)) { + $954 = ((($1)) + 32|0); + $955 = HEAP32[$954>>2]|0; + $$115$i$i253 = 0; + while(1) { + $961 = (($955) + ($$115$i$i253<<3)|0); + $962 = HEAP32[$961>>2]|0; + $963 = ($962|0)==(0); + $959 = (($$115$i$i253) + 1)|0; + if (!($963)) { + label = 358; + break L572; + } + $960 = ($959>>>0)<($952>>>0); + if ($960) { + $$115$i$i253 = $959; + } else { + break; + } + } + } + $964 = ((($1)) + 4|0); + $965 = HEAP32[$964>>2]|0; + $966 = $965 >>> 16; + HEAP32[$964>>2] = $966; + } else { + label = 358; + } + } while(0); + if ((label|0) == 358) { + $967 = $941&65535; + $968 = $967 | 1; + $969 = $968&65535; + HEAP16[$1>>1] = $969; + } + $970 = ((($1)) + 2|0); + HEAP8[$970>>0] = 2; + STACKTOP = sp;return; + break; + } + case 78: { + $971 = ((($0)) + 4|0); + $972 = HEAP32[$971>>2]|0; + _StudyExprInternal($972,$1); + $973 = HEAP16[$1>>1]|0; + $974 = $973 & 1; + $975 = ($974<<16>>16)==(0); + L591: do { + if ($975) { + $976 = ((($1)) + 12|0); + $977 = HEAP32[$976>>2]|0; + $978 = ($977|0)==(0); + if (!($978)) { + $979 = ((($1)) + 20|0); + $980 = HEAP32[$979>>2]|0; + $$018$i$i260 = 0; + while(1) { + $988 = (($980) + ($$018$i$i260<<3)|0); + $989 = HEAP32[$988>>2]|0; + $990 = ($989|0)==(0); + $981 = (($$018$i$i260) + 1)|0; + if (!($990)) { + label = 370; + break L591; + } + $982 = ($981>>>0)<($977>>>0); + if ($982) { + $$018$i$i260 = $981; + } else { + break; + } + } + } + $983 = ((($1)) + 24|0); + $984 = HEAP32[$983>>2]|0; + $985 = ($984|0)==(0); + if (!($985)) { + $986 = ((($1)) + 32|0); + $987 = HEAP32[$986>>2]|0; + $$115$i$i261 = 0; + while(1) { + $993 = (($987) + ($$115$i$i261<<3)|0); + $994 = HEAP32[$993>>2]|0; + $995 = ($994|0)==(0); + $991 = (($$115$i$i261) + 1)|0; + if (!($995)) { + label = 370; + break L591; + } + $992 = ($991>>>0)<($984>>>0); + if ($992) { + $$115$i$i261 = $991; + } else { + break; + } + } + } + $996 = ((($1)) + 4|0); + $997 = HEAP32[$996>>2]|0; + $998 = $997 & 16777215; + HEAP32[$996>>2] = $998; + } else { + label = 370; + } + } while(0); + if ((label|0) == 370) { + $999 = $973&65535; + $1000 = $999 | 1; + $1001 = $1000&65535; + HEAP16[$1>>1] = $1001; + } + $1002 = ((($1)) + 2|0); + HEAP8[$1002>>0] = 3; + STACKTOP = sp;return; + break; + } + case 79: { + $1003 = ((($0)) + 4|0); + $1004 = HEAP32[$1003>>2]|0; + _StudyExprInternal($1004,$1); + $1005 = HEAP16[$1>>1]|0; + $1006 = $1005 & 1; + $1007 = ($1006<<16>>16)==(0); + L610: do { + if ($1007) { + $1008 = ((($1)) + 12|0); + $1009 = HEAP32[$1008>>2]|0; + $1010 = ($1009|0)==(0); + if (!($1010)) { + $1011 = ((($1)) + 20|0); + $1012 = HEAP32[$1011>>2]|0; + $$018$i$i268 = 0; + while(1) { + $1020 = (($1012) + ($$018$i$i268<<3)|0); + $1021 = HEAP32[$1020>>2]|0; + $1022 = ($1021|0)==(0); + $1013 = (($$018$i$i268) + 1)|0; + if (!($1022)) { + label = 381; + break L610; + } + $1014 = ($1013>>>0)<($1009>>>0); + if ($1014) { + $$018$i$i268 = $1013; + } else { + break; + } + } + } + $1015 = ((($1)) + 24|0); + $1016 = HEAP32[$1015>>2]|0; + $1017 = ($1016|0)==(0); + if (!($1017)) { + $1018 = ((($1)) + 32|0); + $1019 = HEAP32[$1018>>2]|0; + $$115$i$i269 = 0; + while(1) { + $1025 = (($1019) + ($$115$i$i269<<3)|0); + $1026 = HEAP32[$1025>>2]|0; + $1027 = ($1026|0)==(0); + $1023 = (($$115$i$i269) + 1)|0; + if (!($1027)) { + label = 381; + break L610; + } + $1024 = ($1023>>>0)<($1016>>>0); + if ($1024) { + $$115$i$i269 = $1023; + } else { + break; + } + } + } + } else { + label = 381; + } + } while(0); + if ((label|0) == 381) { + $1028 = $1005&65535; + $1029 = $1028 | 1; + $1030 = $1029&65535; + HEAP16[$1>>1] = $1030; + } + $1031 = ((($1)) + 2|0); + HEAP8[$1031>>0] = 4; + STACKTOP = sp;return; + break; + } + default: { + $1032 = $4&255; + HEAP32[$vararg_buffer5>>2] = $1032; + _Internal(31547,$vararg_buffer5); + // unreachable; + } + } + } while(0); +} +function _ED_MergeRefs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i$i$i = 0, $$$i$i$i16 = 0, $$0$i$i = 0, $$0$i$i18 = 0, $$01113$i$i$i = 0, $$01113$i$i$i10 = 0, $$014$i = 0, $$014$i$i$i = 0, $$014$i$i$i9 = 0, $$014$i7 = 0, $$phi$trans$insert$i$i$i = 0, $$phi$trans$insert$i$i$i4 = 0, $$pre$i = 0, $$pre$i$i$i = 0, $$pre$i$i$i14 = 0, $$pre$i5 = 0, $$pre14$i$i$i = 0, $$pre15$i$i$i = 0, $$pre16$i = 0, $$pre16$i13 = 0; + var $$pre17$i = 0, $$pre17$i17 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0; + var $81 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if (!($4)) { + $5 = ((($1)) + 20|0); + $6 = ((($0)) + 12|0); + $7 = ((($0)) + 16|0); + $$phi$trans$insert$i$i$i = ((($0)) + 20|0); + $$pre$i = HEAP32[$6>>2]|0; + $$014$i = 0;$11 = $$pre$i;$78 = $3; + while(1) { + $8 = HEAP32[$5>>2]|0; + $9 = (((($8) + ($$014$i<<3)|0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $12 = ($11|0)==(0); + L5: do { + if ($12) { + label = 9; + } else { + $13 = HEAP32[$$phi$trans$insert$i$i$i>>2]|0; + $$01113$i$i$i = 0;$$014$i$i$i = $13; + while(1) { + $14 = ((($$014$i$i$i)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==($10|0); + if ($16) { + break; + } + $17 = (($$01113$i$i$i) + 1)|0; + $18 = ((($$014$i$i$i)) + 8|0); + $19 = ($17>>>0)<($11>>>0); + if ($19) { + $$01113$i$i$i = $17;$$014$i$i$i = $18; + } else { + label = 9; + break L5; + } + } + $20 = ($$014$i$i$i|0)==(0|0); + if ($20) { + label = 9; + } else { + $$pre16$i = HEAP32[$$014$i$i$i>>2]|0; + $$0$i$i = $$014$i$i$i;$36 = $$pre16$i;$39 = $78;$79 = $11; + } + } + } while(0); + if ((label|0) == 9) { + label = 0; + $21 = HEAP32[$7>>2]|0; + $22 = ($11>>>0)<($21>>>0); + if ($22) { + $$pre$i$i$i = HEAP32[$$phi$trans$insert$i$i$i>>2]|0; + $29 = $11;$31 = $$pre$i$i$i; + } else { + $23 = $21 << 1; + $24 = ($23|0)==(0); + $$$i$i$i = $24 ? 2 : $23; + HEAP32[$7>>2] = $$$i$i$i; + $25 = HEAP32[$$phi$trans$insert$i$i$i>>2]|0; + $26 = $$$i$i$i << 3; + $27 = (_xrealloc($25,$26)|0); + HEAP32[$$phi$trans$insert$i$i$i>>2] = $27; + $$pre15$i$i$i = HEAP32[$6>>2]|0; + $29 = $$pre15$i$i$i;$31 = $27; + } + $28 = (($29) + 1)|0; + HEAP32[$6>>2] = $28; + $30 = (($31) + ($29<<3)|0); + HEAP32[$30>>2] = 0; + $32 = (((($31) + ($29<<3)|0)) + 4|0); + HEAP32[$32>>2] = $10; + $$pre17$i = HEAP32[$2>>2]|0; + $$0$i$i = $30;$36 = 0;$39 = $$pre17$i;$79 = $28; + } + $33 = (($8) + ($$014$i<<3)|0); + $34 = HEAP32[$33>>2]|0; + $35 = (($34) + ($36))|0; + HEAP32[$$0$i$i>>2] = $35; + $37 = (($$014$i) + 1)|0; + $38 = ($37>>>0)<($39>>>0); + if ($38) { + $$014$i = $37;$11 = $79;$78 = $39; + } else { + break; + } + } + } + $40 = ((($1)) + 24|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==(0); + if ($42) { + return; + } + $43 = ((($1)) + 32|0); + $44 = ((($0)) + 24|0); + $45 = ((($0)) + 28|0); + $$phi$trans$insert$i$i$i4 = ((($0)) + 32|0); + $$pre$i5 = HEAP32[$44>>2]|0; + $$014$i7 = 0;$49 = $$pre$i5;$80 = $41; + while(1) { + $46 = HEAP32[$43>>2]|0; + $47 = (((($46) + ($$014$i7<<3)|0)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $50 = ($49|0)==(0); + L25: do { + if ($50) { + label = 22; + } else { + $51 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0; + $$01113$i$i$i10 = 0;$$014$i$i$i9 = $51; + while(1) { + $52 = ((($$014$i$i$i9)) + 4|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==($48|0); + if ($54) { + break; + } + $55 = (($$01113$i$i$i10) + 1)|0; + $56 = ((($$014$i$i$i9)) + 8|0); + $57 = ($55>>>0)<($49>>>0); + if ($57) { + $$01113$i$i$i10 = $55;$$014$i$i$i9 = $56; + } else { + label = 22; + break L25; + } + } + $58 = ($$014$i$i$i9|0)==(0|0); + if ($58) { + label = 22; + } else { + $$pre16$i13 = HEAP32[$$014$i$i$i9>>2]|0; + $$0$i$i18 = $$014$i$i$i9;$74 = $$pre16$i13;$77 = $80;$81 = $49; + } + } + } while(0); + if ((label|0) == 22) { + label = 0; + $59 = HEAP32[$45>>2]|0; + $60 = ($49>>>0)<($59>>>0); + if ($60) { + $$pre$i$i$i14 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0; + $67 = $49;$69 = $$pre$i$i$i14; + } else { + $61 = $59 << 1; + $62 = ($61|0)==(0); + $$$i$i$i16 = $62 ? 2 : $61; + HEAP32[$45>>2] = $$$i$i$i16; + $63 = HEAP32[$$phi$trans$insert$i$i$i4>>2]|0; + $64 = $$$i$i$i16 << 3; + $65 = (_xrealloc($63,$64)|0); + HEAP32[$$phi$trans$insert$i$i$i4>>2] = $65; + $$pre14$i$i$i = HEAP32[$44>>2]|0; + $67 = $$pre14$i$i$i;$69 = $65; + } + $66 = (($67) + 1)|0; + HEAP32[$44>>2] = $66; + $68 = (($69) + ($67<<3)|0); + HEAP32[$68>>2] = 0; + $70 = (((($69) + ($67<<3)|0)) + 4|0); + HEAP32[$70>>2] = $48; + $$pre17$i17 = HEAP32[$40>>2]|0; + $$0$i$i18 = $68;$74 = 0;$77 = $$pre17$i17;$81 = $66; + } + $71 = (($46) + ($$014$i7<<3)|0); + $72 = HEAP32[$71>>2]|0; + $73 = (($72) + ($74))|0; + HEAP32[$$0$i$i18>>2] = $73; + $75 = (($$014$i7) + 1)|0; + $76 = ($75>>>0)<($77>>>0); + if ($76) { + $$014$i7 = $75;$49 = $81;$80 = $77; + } else { + break; + } + } + return; +} +function _StudyBinaryExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$018$i = 0, $$018$i12 = 0, $$115$i = 0, $$115$i13 = 0, $$idx$val$i = 0, $$idx11$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $2 = sp; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + _StudyExprInternal($4,$1); + HEAP16[$2>>1] = 0; + $5 = ((($2)) + 2|0); + HEAP8[$5>>0] = 0; + $6 = ((($2)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = ((($2)) + 12|0); + ;HEAP32[$7>>2]=0|0;HEAP32[$7+4>>2]=0|0;HEAP32[$7+8>>2]=0|0;HEAP32[$7+12>>2]=0|0;HEAP32[$7+16>>2]=0|0;HEAP32[$7+20>>2]=0|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + _StudyExprInternal($9,$2); + $10 = HEAP16[$1>>1]|0; + $11 = $10 & 1; + $12 = ($11<<16>>16)==(0); + L1: do { + if ($12) { + $13 = ((($1)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0); + if (!($15)) { + $16 = ((($1)) + 20|0); + $17 = HEAP32[$16>>2]|0; + $$018$i = 0; + while(1) { + $25 = (($17) + ($$018$i<<3)|0); + $26 = HEAP32[$25>>2]|0; + $27 = ($26|0)==(0); + $18 = (($$018$i) + 1)|0; + if (!($27)) { + label = 20; + break L1; + } + $19 = ($18>>>0)<($14>>>0); + if ($19) { + $$018$i = $18; + } else { + break; + } + } + } + $20 = ((($1)) + 24|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = ((($1)) + 32|0); + $24 = HEAP32[$23>>2]|0; + $$115$i = 0; + while(1) { + $30 = (($24) + ($$115$i<<3)|0); + $31 = HEAP32[$30>>2]|0; + $32 = ($31|0)==(0); + $28 = (($$115$i) + 1)|0; + if (!($32)) { + label = 20; + break L1; + } + $29 = ($28>>>0)<($21>>>0); + if ($29) { + $$115$i = $28; + } else { + break; + } + } + } + $33 = HEAP16[$2>>1]|0; + $34 = $33 & 1; + $35 = ($34<<16>>16)==(0); + if ($35) { + $36 = HEAP32[$7>>2]|0; + $37 = ($36|0)==(0); + if (!($37)) { + $38 = ((($2)) + 20|0); + $39 = HEAP32[$38>>2]|0; + $$018$i12 = 0; + while(1) { + $47 = (($39) + ($$018$i12<<3)|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==(0); + $40 = (($$018$i12) + 1)|0; + if (!($49)) { + label = 20; + break L1; + } + $41 = ($40>>>0)<($36>>>0); + if ($41) { + $$018$i12 = $40; + } else { + break; + } + } + } + $42 = ((($2)) + 24|0); + $43 = HEAP32[$42>>2]|0; + $44 = ($43|0)==(0); + if (!($44)) { + $45 = ((($2)) + 32|0); + $46 = HEAP32[$45>>2]|0; + $$115$i13 = 0; + while(1) { + $52 = (($46) + ($$115$i13<<3)|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==(0); + $50 = (($$115$i13) + 1)|0; + if (!($54)) { + label = 20; + break L1; + } + $51 = ($50>>>0)<($43>>>0); + if ($51) { + $$115$i13 = $50; + } else { + break; + } + } + } + $55 = HEAP32[$6>>2]|0; + $56 = ((($1)) + 8|0); + HEAP32[$56>>2] = $55; + } else { + label = 20; + } + } else { + label = 20; + } + } while(0); + do { + if ((label|0) == 20) { + $57 = $10&65535; + $58 = $57 | 1; + $59 = $58&65535; + HEAP16[$1>>1] = $59; + _ED_MergeRefs($1,$2); + $60 = ((($1)) + 2|0); + $61 = HEAP8[$60>>0]|0; + $62 = ($61<<24>>24)==(0); + if ($62) { + $$idx11$val$i = HEAP16[$1>>1]|0; + $63 = $$idx11$val$i & 3; + $64 = ($63<<16>>16)==(0); + if (!($64)) { + break; + } + $65 = HEAP8[$5>>0]|0; + HEAP8[$60>>0] = $65; + break; + } + $66 = HEAP8[$5>>0]|0; + $67 = ($66<<24>>24)==(0); + if ($67) { + $$idx$val$i = HEAP16[$2>>1]|0; + $68 = $$idx$val$i & 3; + $69 = ($68<<16>>16)==(0); + if ($69) { + break; + } + HEAP8[$60>>0] = 0; + break; + } else { + $70 = ($66&255)>($61&255); + if (!($70)) { + break; + } + HEAP8[$60>>0] = $66; + break; + } + } + } while(0); + $71 = ((($2)) + 20|0); + $72 = HEAP32[$71>>2]|0; + _xfree($72); + $73 = ((($2)) + 32|0); + $74 = HEAP32[$73>>2]|0; + _xfree($74); + STACKTOP = sp;return; +} +function _AddAssertion($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(24)|0); + HEAP32[$3>>2] = $0; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = $2; + $6 = ((($3)) + 12|0); + ;HEAP32[$6>>2]=HEAP32[41072>>2]|0;HEAP32[$6+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($6); + $7 = HEAP32[8930]|0; + _CollInsert(35720,$3,$7); + return; +} +function _CheckAssertions() { + var $$021 = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 20|0; + $1 = HEAP32[8930]|0; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + $$021 = 0; + L4: while(1) { + $3 = HEAP32[(35728)>>2]|0; + $4 = (($3) + ($$021<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_AssertAtAsmTime($7)|0); + $9 = ($8|0)==(0); + L6: do { + if (!($9)) { + $10 = HEAP32[$5>>2]|0; + $11 = (_IsConstExpr($10,$0)|0); + $12 = ($11|0)!=(0); + $13 = HEAP32[$0>>2]|0; + $14 = ($13|0)==(0); + $or$cond = $12 & $14; + if ($or$cond) { + $15 = ((($5)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[8916]|0; + $18 = (_SP_Get($17,$16)|0); + $$idx$val$i = HEAP32[$18>>2]|0; + $19 = HEAP32[$6>>2]|0; + switch ($19|0) { + case 0: { + $20 = ((($5)) + 12|0); + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + _LIWarning($20,0,25714,$vararg_buffer); + break L6; + break; + } + case 1: { + $21 = ((($5)) + 12|0); + HEAP32[$vararg_buffer1>>2] = $$idx$val$i; + _LIError($21,25714,$vararg_buffer1); + break L6; + break; + } + default: { + label = 8; + break L4; + } + } + } + } + } while(0); + $22 = (($$021) + 1)|0; + $23 = ($22>>>0)<($1>>>0); + if ($23) { + $$021 = $22; + } else { + label = 10; + break; + } + } + if ((label|0) == 8) { + _Internal(26655,$vararg_buffer4); + // unreachable; + } + else if ((label|0) == 10) { + STACKTOP = sp;return; + } +} +function _WriteAssertions() { + var $$013 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8930]|0; + _ObjStartAssertions(); + _ObjWriteVar($0); + $1 = ($0|0)==(0); + if ($1) { + _ObjEndAssertions(); + return; + } else { + $$013 = 0; + } + while(1) { + $2 = HEAP32[(35728)>>2]|0; + $3 = (($2) + ($$013<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$4>>2]|0; + _WriteExpr($5); + $6 = ((($4)) + 4|0); + $7 = HEAP32[$6>>2]|0; + _ObjWriteVar($7); + $8 = ((($4)) + 8|0); + $9 = HEAP32[$8>>2]|0; + _ObjWriteVar($9); + $10 = ((($4)) + 12|0); + _WriteLineInfo($10); + $11 = (($$013) + 1)|0; + $exitcond = ($11|0)==($0|0); + if ($exitcond) { + break; + } else { + $$013 = $11; + } + } + _ObjEndAssertions(); + return; +} +function _SetSpanType($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[41651]|0; + $3 = ($2<<24>>24)==(0); + if ($3) { + return; + } + $4 = HEAP32[8916]|0; + $5 = (_SP_Add($4,$1)|0); + $6 = ((($0)) + 24|0); + HEAP32[$6>>2] = $5; + return; +} +function _OpenSpan() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8920]|0; + $1 = ((($0)) + 28|0); + $2 = HEAP32[$1>>2]|0; + $3 = (_xmalloc(28)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 8|0); + HEAP32[$4>>2] = -1; + $5 = ((($3)) + 12|0); + HEAP32[$5>>2] = $0; + $6 = ((($3)) + 16|0); + HEAP32[$6>>2] = $2; + $7 = ((($3)) + 20|0); + HEAP32[$7>>2] = $2; + $8 = ((($3)) + 24|0); + HEAP32[$8>>2] = 0; + return ($3|0); +} +function _CloseSpan($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 28|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)==($6|0); + if ($7) { + _xfree($0); + $$0 = 0; + return ($$0|0); + } + $8 = ((($0)) + 20|0); + HEAP32[$8>>2] = $6; + $9 = (_HT_Find(14336,$0)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $19 = HEAP32[(14340)>>2]|0; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = $19; + _HT_Insert(14336,$0); + $$0 = $0; + return ($$0|0); + } + $11 = ((($0)) + 24|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + do { + if (!($13)) { + $14 = ((($9)) + 24|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0); + if ($16) { + HEAP32[$14>>2] = $12; + break; + } else { + $17 = HEAP32[4237]|0; + $18 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$17 & 1]($18,25717,25744,188); + // unreachable; + } + } + } while(0); + _xfree($0); + $$0 = $9; + return ($$0|0); +} +function _HT_GenHash_302($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 << 28; + $6 = ((($0)) + 16|0); + $7 = HEAP32[$6>>2]|0; + $8 = $7 << 14; + $9 = $8 ^ $5; + $10 = ((($0)) + 20|0); + $11 = HEAP32[$10>>2]|0; + $12 = $9 ^ $11; + $13 = (_HashInt($12)|0); + return ($13|0); +} +function _HT_GetKey_303($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return ($0|0); +} +function _HT_Compare_304($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($5) - ($9))|0; + $11 = ($10|0)==(0); + if (!($11)) { + $$0 = $10; + return ($$0|0); + } + $12 = ((($1)) + 16|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($0)) + 16|0); + $15 = HEAP32[$14>>2]|0; + $16 = (($13) - ($15))|0; + $17 = ($16|0)==(0); + if (!($17)) { + $$0 = $16; + return ($$0|0); + } + $18 = ((($1)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($0)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($19) - ($21))|0; + $$0 = $22; + return ($$0|0); +} +function _OpenSpanList($0) { + $0 = $0|0; + var $$015 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val = 0, $SegmentList$idx$val$pre = 0, $SegmentList$idx$val14 = 0, $SegmentList$idx$val16 = 0, $SegmentList$idx12$val = 0, $SegmentList$idx13$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $SegmentList$idx12$val = HEAP32[8917]|0; + _CollGrow($0,$SegmentList$idx12$val); + $1 = HEAP32[8920]|0; + $2 = ((($1)) + 28|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_xmalloc(28)|0); + HEAP32[$4>>2] = 0; + $5 = ((($4)) + 8|0); + HEAP32[$5>>2] = -1; + $6 = ((($4)) + 12|0); + HEAP32[$6>>2] = $1; + $7 = ((($4)) + 16|0); + HEAP32[$7>>2] = $3; + $8 = ((($4)) + 20|0); + HEAP32[$8>>2] = $3; + $9 = ((($4)) + 24|0); + HEAP32[$9>>2] = 0; + $10 = HEAP32[$0>>2]|0; + _CollInsert($0,$4,$10); + $SegmentList$idx$val14 = HEAP32[8917]|0; + $11 = ($SegmentList$idx$val14|0)==(0); + if ($11) { + return; + } else { + $$015 = 0;$SegmentList$idx$val16 = $SegmentList$idx$val14; + } + while(1) { + $SegmentList$idx13$val = HEAP32[(35676)>>2]|0; + $12 = (($SegmentList$idx13$val) + ($$015<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = HEAP32[8920]|0; + $15 = ($13|0)==($14|0); + if ($15) { + $SegmentList$idx$val = $SegmentList$idx$val16; + } else { + $16 = ((($13)) + 28|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_xmalloc(28)|0); + HEAP32[$18>>2] = 0; + $19 = ((($18)) + 8|0); + HEAP32[$19>>2] = -1; + $20 = ((($18)) + 12|0); + HEAP32[$20>>2] = $13; + $21 = ((($18)) + 16|0); + HEAP32[$21>>2] = $17; + $22 = ((($18)) + 20|0); + HEAP32[$22>>2] = $17; + $23 = ((($18)) + 24|0); + HEAP32[$23>>2] = 0; + $24 = HEAP32[$0>>2]|0; + _CollInsert($0,$18,$24); + $SegmentList$idx$val$pre = HEAP32[8917]|0; + $SegmentList$idx$val = $SegmentList$idx$val$pre; + } + $25 = (($$015) + 1)|0; + $26 = ($25>>>0)<($SegmentList$idx$val>>>0); + if ($26) { + $$015 = $25;$SegmentList$idx$val16 = $SegmentList$idx$val; + } else { + break; + } + } + return; +} +function _CloseSpanList($0) { + $0 = $0|0; + var $$0$i$in = 0, $$030$lcssa = 0, $$03038 = 0, $$041 = 0, $$131 = 0, $$139 = 0, $$idx$val = 0, $$idx$val$pre = 0, $$idx$val37 = 0, $$idx$val37$pre = 0, $$idx32$val = 0, $$idx33 = 0, $$idx33$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $SegmentList$idx$val = 0, $SegmentList$idx$val$pre = 0, $SegmentList$idx$val40 = 0, $SegmentList$idx$val44 = 0, $SegmentList$idx34$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx32$val = HEAP32[$0>>2]|0; + $SegmentList$idx$val40 = HEAP32[8917]|0; + $1 = ($$idx32$val>>>0)<($SegmentList$idx$val40>>>0); + if ($1) { + $$041 = $$idx32$val;$SegmentList$idx$val44 = $SegmentList$idx$val40; + while(1) { + $SegmentList$idx34$val = HEAP32[(35676)>>2]|0; + $3 = (($SegmentList$idx34$val) + ($$041<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 28|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + $SegmentList$idx$val = $SegmentList$idx$val44; + } else { + $8 = (_xmalloc(28)|0); + HEAP32[$8>>2] = 0; + $9 = ((($8)) + 8|0); + HEAP32[$9>>2] = -1; + $10 = ((($8)) + 12|0); + HEAP32[$10>>2] = $4; + $11 = ((($8)) + 16|0); + HEAP32[$11>>2] = 0; + $12 = ((($8)) + 20|0); + HEAP32[$12>>2] = $6; + $13 = ((($8)) + 24|0); + HEAP32[$13>>2] = 0; + $14 = HEAP32[$0>>2]|0; + _CollInsert($0,$8,$14); + $SegmentList$idx$val$pre = HEAP32[8917]|0; + $SegmentList$idx$val = $SegmentList$idx$val$pre; + } + $15 = (($$041) + 1)|0; + $16 = ($15>>>0)<($SegmentList$idx$val>>>0); + if ($16) { + $$041 = $15;$SegmentList$idx$val44 = $SegmentList$idx$val; + } else { + break; + } + } + $$idx$val37$pre = HEAP32[$0>>2]|0; + $$idx$val37 = $$idx$val37$pre; + } else { + $$idx$val37 = $$idx32$val; + } + $2 = ($$idx$val37|0)==(0); + if ($2) { + $$030$lcssa = 0; + HEAP32[$0>>2] = $$030$lcssa; + return; + } + $$idx33 = ((($0)) + 8|0); + $$03038 = 0;$$139 = 0; + while(1) { + $$idx33$val = HEAP32[$$idx33>>2]|0; + $17 = (($$idx33$val) + ($$139<<2)|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 16|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($18)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($22)) + 28|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($20|0)==($24|0); + if ($25) { + _xfree($18); + $$idx$val$pre = HEAP32[$0>>2]|0; + $$131 = $$03038;$$idx$val = $$idx$val$pre; + } else { + $26 = ((($18)) + 20|0); + HEAP32[$26>>2] = $24; + $27 = (_HT_Find(14336,$18)|0); + $28 = ($27|0)==(0|0); + if ($28) { + $37 = HEAP32[(14340)>>2]|0; + $38 = ((($18)) + 8|0); + HEAP32[$38>>2] = $37; + _HT_Insert(14336,$18); + $$0$i$in = $18; + } else { + $29 = ((($18)) + 24|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0); + if (!($31)) { + $32 = ((($27)) + 24|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0); + if (!($34)) { + label = 13; + break; + } + HEAP32[$32>>2] = $30; + } + _xfree($18); + $$0$i$in = $27; + } + $39 = HEAP32[$0>>2]|0; + $40 = ($39>>>0)>($$03038>>>0); + if (!($40)) { + label = 18; + break; + } + $43 = (($$03038) + 1)|0; + $44 = HEAP32[$$idx33>>2]|0; + $45 = (($44) + ($$03038<<2)|0); + HEAP32[$45>>2] = $$0$i$in; + $$131 = $43;$$idx$val = $39; + } + $46 = (($$139) + 1)|0; + $47 = ($46>>>0)<($$idx$val>>>0); + if ($47) { + $$03038 = $$131;$$139 = $46; + } else { + $$030$lcssa = $$131; + label = 21; + break; + } + } + if ((label|0) == 13) { + $35 = HEAP32[4237]|0; + $36 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$35 & 1]($36,25717,25744,188); + // unreachable; + } + else if ((label|0) == 18) { + $41 = HEAP32[4237]|0; + $42 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$41 & 1]($42,31599,31627,250); + // unreachable; + } + else if ((label|0) == 21) { + HEAP32[$0>>2] = $$030$lcssa; + return; + } +} +function _WriteSpanList($0) { + $0 = $0|0; + var $$08 = 0, $$idx$val = 0, $$idx$val7 = 0, $$idx6$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = HEAP8[41651]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + _ObjWriteVar(0); + return; + } + $$idx6$val = HEAP32[$0>>2]|0; + _ObjWriteVar($$idx6$val); + $$idx$val7 = HEAP32[$0>>2]|0; + $3 = ($$idx$val7|0)==(0); + if ($3) { + return; + } + $4 = ((($0)) + 8|0); + $$08 = 0;$5 = $$idx$val7; + while(1) { + $6 = ($5>>>0)>($$08>>>0); + if (!($6)) { + label = 6; + break; + } + $9 = HEAP32[$4>>2]|0; + $10 = (($9) + ($$08<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($11)) + 8|0); + $13 = HEAP32[$12>>2]|0; + _ObjWriteVar($13); + $14 = (($$08) + 1)|0; + $$idx$val = HEAP32[$0>>2]|0; + $15 = ($14>>>0)<($$idx$val>>>0); + if ($15) { + $$08 = $14;$5 = $$idx$val; + } else { + label = 8; + break; + } + } + if ((label|0) == 6) { + $7 = HEAP32[4237]|0; + $8 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,31599,31627,155); + // unreachable; + } + else if ((label|0) == 8) { + return; + } +} +function _WriteSpans() { + var $$015 = 0, $$idx$val = 0, $$idx$val14 = 0, $$idx12$val = 0, $$idx13 = 0, $$idx13$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + _ObjStartSpans(); + $1 = HEAP8[41651]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + _ObjWriteVar(0); + _ObjEndSpans(); + STACKTOP = sp;return; + } + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0; + $3 = HEAP32[(14340)>>2]|0; + _CollGrow($0,$3); + _HT_Walk(14336,7,$0); + $$idx12$val = HEAP32[$0>>2]|0; + _ObjWriteVar($$idx12$val); + $$idx$val14 = HEAP32[$0>>2]|0; + $4 = ($$idx$val14|0)==(0); + L5: do { + if (!($4)) { + $$idx13 = ((($0)) + 8|0); + $$015 = 0; + while(1) { + $$idx13$val = HEAP32[$$idx13>>2]|0; + $5 = (($$idx13$val) + ($$015<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($6)) + 16|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($8>>>0)>($10>>>0); + if (!($11)) { + break; + } + $14 = ((($6)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 12|0); + $17 = HEAP32[$16>>2]|0; + _ObjWriteVar($17); + $18 = HEAP32[$9>>2]|0; + _ObjWriteVar($18); + $19 = HEAP32[$7>>2]|0; + $20 = HEAP32[$9>>2]|0; + $21 = (($19) - ($20))|0; + _ObjWriteVar($21); + $22 = ((($6)) + 24|0); + $23 = HEAP32[$22>>2]|0; + _ObjWriteVar($23); + $24 = (($$015) + 1)|0; + $$idx$val = HEAP32[$0>>2]|0; + $25 = ($24>>>0)<($$idx$val>>>0); + if ($25) { + $$015 = $24; + } else { + break L5; + } + } + $12 = HEAP32[4237]|0; + $13 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,25756,25744,385); + // unreachable; + } + } while(0); + _DoneCollection($0); + _ObjEndSpans(); + STACKTOP = sp;return; +} +function _CollectSpans($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + _CollReplaceExpand($1,$0,$3); + return 0; +} +function _HandlePseudo() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8969]|0; + $1 = (($0) + -55)|0; + $2 = ($1>>>0)<(141); + if (!($2)) { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,25774,25795,2136); + // unreachable; + } + $5 = (14364 + ($1<<3)|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 1; + $8 = ($7|0)==(0); + if ($8) { + $9 = HEAP32[(35888)>>2]|0; + $10 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf(35732,$9,$10); + $11 = HEAP32[(35896)>>2]|0; + HEAP32[(35740)>>2] = $11; + _NextTok(); + } + $12 = (((14364 + ($1<<3)|0)) + 4|0); + $13 = HEAP32[$12>>2]|0; + FUNCTION_TABLE_v[$13 & 127](); + return; +} +function _DoA16() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_GetCPU()|0); + $1 = ($0|0)==(5); + if ($1) { + HEAP8[(20281)>>0] = 2; + STACKTOP = sp;return; + } else { + _Error(26365,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoA8() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_GetCPU()|0); + $1 = ($0|0)==(5); + if ($1) { + HEAP8[(20281)>>0] = 1; + STACKTOP = sp;return; + } else { + _Error(26365,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoAddr() { + var $$08 = 0, $$idx = 0, $$idx$val = 0, $$idx10 = 0, $$idx10$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + $1 = (_OpenSpan()|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + while(1) { + $2 = (_Expression()|0); + $3 = (_GetCPU()|0); + $4 = ($3|0)!=(5); + $5 = HEAP8[41667]|0; + $6 = ($5<<24>>24)==(0); + $or$cond = $4 & $6; + if ($or$cond) { + $$08 = $2; + } else { + $7 = (_GenWordExpr($2)|0); + $$08 = $7; + } + _EmitWord($$08); + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(40); + if (!($9)) { + break; + } + _NextTok(); + } + $10 = (_CloseSpan($1)|0); + $$idx = ((($10)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx10 = ((($10)) + 20|0); + $$idx10$val = HEAP32[$$idx10>>2]|0; + $11 = (($$idx10$val) - ($$idx$val))|0; + $12 = $11 & 1; + $13 = ($12|0)==(0); + if ($13) { + $16 = $11 >>> 1; + _GT_AddArray($0,$16); + _SB_AppendBuf($0,26748,2); + _SetSpanType($10,$0); + _SB_Done($0); + STACKTOP = sp;return; + } else { + $14 = HEAP32[4237]|0; + $15 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,25809,25795,315); + // unreachable; + } +} +function _DoUnexpected() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 35732; + _Error(26517,$vararg_buffer); + _SkipUntilSep(); + STACKTOP = sp;return; +} +function _DoAlign() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_ConstExpression()|0); + $1 = ($0|0)<(1); + $2 = ($0>>>0)>(65536); + $or$cond = $1 | $2; + if ($or$cond) { + _ErrorSkip(27620,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = HEAP32[8969]|0; + $4 = ($3|0)==(40); + if ($4) { + _NextTok(); + $5 = (_ConstExpression()|0); + $6 = (_IsByteRange($5)|0); + $7 = ($6|0)==(0); + if ($7) { + _ErrorSkip(27620,$vararg_buffer1); + STACKTOP = sp;return; + } else { + $$0 = $5; + } + } else { + $$0 = -1; + } + _SegAlign($0,$$0); + STACKTOP = sp;return; +} +function _DoASCIIZ() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + L1: do { + if ($1) { + while(1) { + _TgtTranslateStrBuf((35888)); + _EmitStrBuf((35888)); + _NextTok(); + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(40); + if (!($3)) { + break; + } + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(7); + if (!($5)) { + break L1; + } + } + _Emit0(0); + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoAssert() { + var $$0 = 0, $$07 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_Expression()|0); + _ConsumeComma(); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = (_GetSubKey(15540,6)|0); + switch ($3|0) { + case 1: case 0: { + $$0 = 0; + break; + } + case 2: { + $$0 = 1; + break; + } + case 4: case 3: { + $$0 = 2; + break; + } + case 5: { + $$0 = 3; + break; + } + default: { + _Error(26655,$vararg_buffer1); + $$0 = 3; + } + } + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + do { + if ($5) { + _NextTok(); + $6 = HEAP32[8969]|0; + $7 = ($6|0)==(7); + if ($7) { + $8 = HEAP32[8916]|0; + $9 = (_SP_Add($8,(35888))|0); + _NextTok(); + $$07 = $9; + break; + } + _ErrorSkip(27566,$vararg_buffer3); + STACKTOP = sp;return; + } else { + $10 = HEAP32[8916]|0; + $11 = (_SP_AddStr($10,26687)|0); + $$07 = $11; + } + } while(0); + _AddAssertion($0,$$0,$$07); + STACKTOP = sp;return; +} +function _DoAutoImport() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetBoolOption(41649); + return; +} +function _DoBankBytes() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_FuncBankByte()|0); + _EmitByte($0); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(40); + if (!($2)) { + return; + } + while(1) { + _NextTok(); + $3 = (_FuncBankByte()|0); + _EmitByte($3); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if (!($5)) { + break; + } + } + return; +} +function _DoBss() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(14020); + return; +} +function _DoByte() { + var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $0 = sp + 8|0; + $1 = (_OpenSpan()|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $$pr = HEAP32[8969]|0; + $2 = $$pr; + while(1) { + $3 = ($2|0)==(7); + if ($3) { + _TgtTranslateStrBuf((35888)); + _EmitStrBuf((35888)); + _NextTok(); + } else { + $4 = (_BoundedExpr(1,1)|0); + _EmitByte($4); + } + $5 = HEAP32[8969]|0; + $6 = ($5|0)==(40); + if (!($6)) { + break; + } + _NextTok(); + $7 = HEAP32[8969]|0; + $8 = ($7|0)==(2); + if ($8) { + label = 7; + break; + } else { + $2 = $7; + } + } + if ((label|0) == 7) { + _Error(27676,$vararg_buffer); + } + $9 = (_CloseSpan($1)|0); + $$idx = ((($9)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4 = ((($9)) + 20|0); + $$idx4$val = HEAP32[$$idx4>>2]|0; + $10 = (($$idx4$val) - ($$idx$val))|0; + _GT_AddArray($0,$10); + _SB_AppendBuf($0,26654,1); + _SetSpanType($9,$0); + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoCase() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + _SetBoolOption(41648); + $0 = HEAP8[41648]|0; + $1 = ($0<<24>>24)==(0); + $2 = $1&1; + HEAP8[41648] = $2; + return; +} +function _DoCharMap() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_ConstExpression()|0); + $1 = ($0>>>0)>(255); + if ($1) { + _ErrorSkip(26619,$vararg_buffer); + STACKTOP = sp;return; + } + _ConsumeComma(); + $2 = (_ConstExpression()|0); + $3 = ($2>>>0)>(255); + if ($3) { + _ErrorSkip(26637,$vararg_buffer1); + STACKTOP = sp;return; + } else { + $4 = $2&255; + _TgtTranslateSet($0,$4); + STACKTOP = sp;return; + } +} +function _DoCode() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(14036); + return; +} +function _DoConDes() { + var $$0 = 0, $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 32|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + _ConsumeComma(); + $7 = HEAP32[8969]|0; + $8 = ($7|0)==(3); + if ($8) { + $9 = (_GetSubKey(15528,3)|0); + _NextTok(); + $10 = ($9|0)<(0); + if ($10) { + _ErrorSkip(27663,$vararg_buffer1); + } else { + $$0 = $9; + label = 8; + } + } else { + $11 = (_ConstExpression()|0); + $12 = ($11>>>0)>(6); + if ($12) { + _ErrorSkip(27620,$vararg_buffer3); + } else { + $$0 = $11; + label = 8; + } + } + do { + if ((label|0) == 8) { + $13 = HEAP32[8951]|0; + $14 = (_SymFind($13,$0,1)|0); + $15 = HEAP32[8969]|0; + $16 = ($15|0)==(40); + if ($16) { + _NextTok(); + $17 = (_ConstExpression()|0); + $$off$i = (($17) + -1)|0; + $18 = ($$off$i>>>0)>(31); + if ($18) { + _Error(27620,$vararg_buffer5); + break; + } else { + $$0$i = $17; + } + } else { + $$0$i = 7; + } + _SymConDes($14,0,$$0,$$0$i); + } + } while(0); + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoConstructor() { + var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 16|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + $7 = HEAP32[8951]|0; + $8 = (_SymFind($7,$0,1)|0); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(40); + if ($10) { + _NextTok(); + $11 = (_ConstExpression()|0); + $$off$i = (($11) + -1)|0; + $12 = ($$off$i>>>0)>(31); + if ($12) { + _Error(27620,$vararg_buffer1); + } else { + $$0$i = $11; + label = 6; + } + } else { + $$0$i = 7; + label = 6; + } + if ((label|0) == 6) { + _SymConDes($8,0,0,$$0$i); + } + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoData() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(14012); + return; +} +function _DoDbg() { + var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + $2 = (_GetSubKey(15512,4)|0); + _NextTok(); + switch ($2|0) { + case 0: { + _DbgInfoFile(); + break L1; + break; + } + case 1: { + _DbgInfoFunc(); + break L1; + break; + } + case 2: { + _DbgInfoLine(); + break L1; + break; + } + case 3: { + _DbgInfoSym(); + break L1; + break; + } + default: { + _ErrorSkip(27663,$vararg_buffer1); + break L1; + } + } + } else { + _ErrorSkip(27800,$vararg_buffer); + } + } while(0); + STACKTOP = sp;return; +} +function _DoDByt() { + var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + $1 = (_OpenSpan()|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $2 = (_BoundedExpr(1,2)|0); + $3 = (_GenSwapExpr($2)|0); + _EmitWord($3); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if ($5) { + while(1) { + _NextTok(); + $6 = (_BoundedExpr(1,2)|0); + $7 = (_GenSwapExpr($6)|0); + _EmitWord($7); + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(40); + if (!($9)) { + break; + } + } + } + $10 = (_CloseSpan($1)|0); + $$idx = ((($10)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4 = ((($10)) + 20|0); + $$idx4$val = HEAP32[$$idx4>>2]|0; + $11 = (($$idx4$val) - ($$idx$val))|0; + $12 = $11 & 1; + $13 = ($12|0)==(0); + if ($13) { + $16 = $11 >>> 1; + _GT_AddArray($0,$16); + _SB_AppendBuf($0,26564,1); + _SetSpanType($10,$0); + _SB_Done($0); + STACKTOP = sp;return; + } else { + $14 = HEAP32[4237]|0; + $15 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,25809,25795,315); + // unreachable; + } +} +function _DoDebugInfo() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetBoolOption(41651); + return; +} +function _DoDefine() { + var label = 0, sp = 0; + sp = STACKTOP; + _MacDef(1); + return; +} +function _DoDelMac() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if ($1) { + _MacUndef((35888),0); + _NextTok(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoDestructor() { + var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 16|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + $7 = HEAP32[8951]|0; + $8 = (_SymFind($7,$0,1)|0); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(40); + if ($10) { + _NextTok(); + $11 = (_ConstExpression()|0); + $$off$i = (($11) + -1)|0; + $12 = ($$off$i>>>0)>(31); + if ($12) { + _Error(27620,$vararg_buffer1); + } else { + $$0$i = $11; + label = 6; + } + } else { + $$0$i = 7; + label = 6; + } + if ((label|0) == 6) { + _SymConDes($8,0,1,$$0$i); + } + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoDWord() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_BoundedExpr(1,4)|0); + _EmitDWord($0); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(40); + if (!($2)) { + return; + } + while(1) { + _NextTok(); + $3 = (_BoundedExpr(1,4)|0); + _EmitDWord($3); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if (!($5)) { + break; + } + } + return; +} +function _DoEnd() { + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[8979] = 1; + _NextTok(); + return; +} +function _DoEndProc() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8951]|0; + $1 = ((($0)) + 43|0); + $2 = HEAP8[$1>>0]|0; + $3 = ($2<<24>>24)==(2); + if ($3) { + $4 = ((($0)) + 20|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if (!($6)) { + _SymLeaveLevel(); + STACKTOP = sp;return; + } + } + _ErrorSkip(26550,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoEndScope() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8951]|0; + $1 = ((($0)) + 43|0); + $2 = HEAP8[$1>>0]|0; + $3 = ($2<<24>>24)==(2); + if ($3) { + $4 = ((($0)) + 20|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + _SymLeaveLevel(); + STACKTOP = sp;return; + } + } + _ErrorSkip(26535,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoError() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if ($1) { + HEAP32[$vararg_buffer1>>2] = (35888); + _Error(26498,$vararg_buffer1); + _SkipUntilSep(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoExitMacro() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_InMacExpansion()|0); + $1 = ($0|0)==(0); + if ($1) { + HEAP32[$vararg_buffer>>2] = 35732; + _Error(26517,$vararg_buffer); + _SkipUntilSep(); + STACKTOP = sp;return; + } else { + _MacAbort(); + STACKTOP = sp;return; + } +} +function _DoExport() { + var $$0$i = 0, $$0$i1 = 0, $$1$i = 0, $$1$i2 = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$pr = HEAP32[8969]|0; + $$1$i = $$0$i;$11 = $$pr; + } else { + $$1$i = 0;$11 = $4; + } + $10 = $$1$i&255; + switch ($11|0) { + case 14: { + $$0$i1 = 64; + label = 9; + break; + } + case 16: { + $$0$i1 = 0; + label = 9; + break; + } + default: { + $$1$i2 = 0; + } + } + if ((label|0) == 9) { + label = 0; + _NextTok(); + $12 = (_Expression()|0); + _SymDef($3,$12,0,$$0$i1); + $$1$i2 = $$0$i1; + } + _SymExport($3,$10,$$1$i2); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(40); + if (!($14)) { + break; + } + _NextTok(); + $15 = HEAP32[8969]|0; + $16 = ($15|0)==(3); + if (!($16)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoExportZP() { + var $$$i = 0, $$0$i = 0, $$0$i1 = 0, $$1$i = 0, $$1$i2 = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$pr = HEAP32[8969]|0; + $$1$i = $$0$i;$12 = $$pr; + } else { + $$1$i = 0;$12 = $4; + } + $10 = $$1$i&255; + $11 = ($10<<24>>24)==(0); + $$$i = $11 ? 1 : $10; + switch ($12|0) { + case 14: { + $$0$i1 = 64; + label = 9; + break; + } + case 16: { + $$0$i1 = 0; + label = 9; + break; + } + default: { + $$1$i2 = 0; + } + } + if ((label|0) == 9) { + label = 0; + _NextTok(); + $13 = (_Expression()|0); + _SymDef($3,$13,0,$$0$i1); + $$1$i2 = $$0$i1; + } + _SymExport($3,$$$i,$$1$i2); + $14 = HEAP32[8969]|0; + $15 = ($14|0)==(40); + if (!($15)) { + break; + } + _NextTok(); + $16 = HEAP32[8969]|0; + $17 = ($16|0)==(3); + if (!($17)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoFarAddr() { + var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + $1 = (_OpenSpan()|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $2 = (_BoundedExpr(1,3)|0); + _EmitFarAddr($2); + $3 = HEAP32[8969]|0; + $4 = ($3|0)==(40); + if ($4) { + while(1) { + _NextTok(); + $5 = (_BoundedExpr(1,3)|0); + _EmitFarAddr($5); + $6 = HEAP32[8969]|0; + $7 = ($6|0)==(40); + if (!($7)) { + break; + } + } + } + $8 = (_CloseSpan($1)|0); + $$idx = ((($8)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4 = ((($8)) + 20|0); + $$idx4$val = HEAP32[$$idx4>>2]|0; + $9 = (($$idx4$val) - ($$idx$val))|0; + $10 = (($9>>>0) % 3)&-1; + $11 = ($10|0)==(0); + if ($11) { + $14 = (($9>>>0) / 3)&-1; + _GT_AddArray($0,$14); + _SB_AppendBuf($0,26515,2); + _SetSpanType($8,$0); + _SB_Done($0); + STACKTOP = sp;return; + } else { + $12 = HEAP32[4237]|0; + $13 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,25809,25795,315); + // unreachable; + } +} +function _DoFatal() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if ($1) { + HEAP32[$vararg_buffer1>>2] = (35888); + _Fatal(26498,$vararg_buffer1); + // unreachable; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoFeature() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + _LocaseSVal(); + $2 = (_SetFeature((35888))|0); + $3 = ($2|0)==(-1); + if ($3) { + break; + } + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if (!($5)) { + label = 7; + break; + } + _NextTok(); + $6 = HEAP32[8969]|0; + $7 = ($6|0)==(3); + if (!($7)) { + break L1; + } + } + if ((label|0) == 7) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer1>>2] = (35888); + _ErrorSkip(26474,$vararg_buffer1); + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoFileOpt() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if (!($1)) { + $6 = (_ConstExpression()|0); + $7 = (_IsByteRange($6)|0); + $8 = ($7|0)==(0); + if ($8) { + _ErrorSkip(27620,$vararg_buffer5); + STACKTOP = sp;return; + } + _ConsumeComma(); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(7); + if ($10) { + $11 = $6&255; + _OptStr($11,(35888)); + _NextTok(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer7); + STACKTOP = sp;return; + } + } + $2 = (_GetSubKey(15500,3)|0); + $3 = ($2|0)<(0); + if ($3) { + _ErrorSkip(26401,$vararg_buffer); + STACKTOP = sp;return; + } + _NextTok(); + _ConsumeComma(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(7); + if (!($5)) { + _ErrorSkip(27566,$vararg_buffer1); + STACKTOP = sp;return; + } + switch ($2|0) { + case 0: { + _OptAuthor((35888)); + break; + } + case 1: { + _OptComment((35888)); + break; + } + case 2: { + _OptCompiler((35888)); + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $2; + _Internal(26430,$vararg_buffer3); + // unreachable; + } + } + _NextTok(); + STACKTOP = sp;return; +} +function _DoForceImport() { + var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $10 = $$1$i&255; + _SymImport($3,$10,256); + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(40); + if (!($12)) { + break; + } + _NextTok(); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(3); + if (!($14)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoGlobal() { + var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $10 = $$1$i&255; + _SymGlobal($3,$10,0); + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(40); + if (!($12)) { + break; + } + _NextTok(); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(3); + if (!($14)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoGlobalZP() { + var $$$i = 0, $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $10 = $$1$i&255; + $11 = ($10<<24>>24)==(0); + $$$i = $11 ? 1 : $10; + _SymGlobal($3,$$$i,0); + $12 = HEAP32[8969]|0; + $13 = ($12|0)==(40); + if (!($13)) { + break; + } + _NextTok(); + $14 = HEAP32[8969]|0; + $15 = ($14|0)==(3); + if (!($15)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoHiBytes() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_FuncHiByte()|0); + _EmitByte($0); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(40); + if (!($2)) { + return; + } + while(1) { + _NextTok(); + $3 = (_FuncHiByte()|0); + _EmitByte($3); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if (!($5)) { + break; + } + } + return; +} +function _DoI16() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_GetCPU()|0); + $1 = ($0|0)==(5); + if ($1) { + HEAP8[(20282)>>0] = 2; + STACKTOP = sp;return; + } else { + _Error(26365,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoI8() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_GetCPU()|0); + $1 = ($0|0)==(5); + if ($1) { + HEAP8[(20282)>>0] = 1; + STACKTOP = sp;return; + } else { + _Error(26365,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoImport() { + var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $10 = $$1$i&255; + _SymImport($3,$10,0); + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(40); + if (!($12)) { + break; + } + _NextTok(); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(3); + if (!($14)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoImportZP() { + var $$$i = 0, $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + L1: do { + if ($1) { + while(1) { + $2 = HEAP32[8951]|0; + $3 = (_SymFind($2,(35888),1)|0); + _NextTok(); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(42); + if ($5) { + _NextTok(); + $6 = (_ParseAddrSize()|0); + $7 = $6&255; + $8 = (_ValidAddrSizeForCPU($6)|0); + $9 = ($8|0)==(0); + if ($9) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $7; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $10 = $$1$i&255; + $11 = ($10<<24>>24)==(0); + $$$i = $11 ? 1 : $10; + _SymImport($3,$$$i,0); + $12 = HEAP32[8969]|0; + $13 = ($12|0)==(40); + if (!($13)) { + break; + } + _NextTok(); + $14 = HEAP32[8969]|0; + $15 = ($14|0)==(3); + if (!($15)) { + break L1; + } + } + STACKTOP = sp;return; + } + } while(0); + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; +} +function _DoIncBin() { + var $$0 = 0, $$045 = 0, $$1 = 0, $$2 = 0, $$248 = 0, $$idx$val = 0, $$idx51$val = 0, $$idx52$val = 0, $$old1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0; + var $vararg_buffer12 = 0, $vararg_buffer4 = 0, $vararg_buffer8 = 0, $vararg_ptr15 = 0, $vararg_ptr3 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 1168|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 128|0; + $1 = sp + 48|0; + $2 = sp + 144|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $3 = HEAP32[8969]|0; + $4 = ($3|0)==(7); + if (!($4)) { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } + $5 = HEAP32[(35888)>>2]|0; + $6 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$5,$6); + $7 = HEAP32[(35896)>>2]|0; + $8 = ((($0)) + 8|0); + HEAP32[$8>>2] = $7; + _SB_Terminate($0); + _NextTok(); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(40); + if ($10) { + _NextTok(); + $11 = (_ConstExpression()|0); + $12 = HEAP32[8969]|0; + $13 = ($12|0)==(40); + if ($13) { + _NextTok(); + $14 = (_ConstExpression()|0); + $$0 = $11;$$045 = $14; + } else { + $$0 = $11;$$045 = -1; + } + } else { + $$0 = 0;$$045 = -1; + } + $$idx52$val = HEAP32[$0>>2]|0; + $15 = (_fopen($$idx52$val,26251)|0); + $16 = ($15|0)==(0|0); + do { + if ($16) { + $17 = HEAP32[8950]|0; + $$idx51$val = HEAP32[$0>>2]|0; + $18 = (_SearchFile($17,$$idx51$val)|0); + $19 = ($18|0)==(0|0); + if (!($19)) { + $20 = (_fopen($18,26251)|0); + $21 = ($20|0)==(0|0); + if (!($21)) { + $22 = (_strlen($18)|0); + _SB_CopyBuf($0,$18,$22); + _xfree($18); + $$248 = $20; + label = 11; + break; + } + } + $23 = (___errno_location()|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_strerror($24)|0); + HEAP32[$vararg_buffer1>>2] = $0; + $vararg_ptr3 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr3>>2] = $25; + _ErrorSkip(26254,$vararg_buffer1); + _xfree($18); + } else { + $$248 = $15; + label = 11; + } + } while(0); + if ((label|0) == 11) { + (_fseek($$248,0,2)|0); + $26 = (_ftell($$248)|0); + _SB_Terminate($0); + $$idx$val = HEAP32[$0>>2]|0; + $27 = (_FileStat($$idx$val,$1)|0); + $28 = ($27|0)==(0); + if (!($28)) { + $29 = (___errno_location()|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_strerror($30)|0); + HEAP32[$vararg_buffer4>>2] = $0; + $vararg_ptr7 = ((($vararg_buffer4)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $31; + _Fatal(26290,$vararg_buffer4); + // unreachable; + } + $32 = ((($1)) + 56|0); + $33 = HEAP32[$32>>2]|0; + (_AddFile($0,4,$26,$33)|0); + $34 = ($$045|0)<(0); + if ($34) { + $35 = (($26) - ($$0))|0; + $36 = ($35|0)<(0); + if ($36) { + _ErrorSkip(27620,$vararg_buffer8); + } else { + $$1 = $35; + label = 18; + } + } else { + $37 = (($$0) + ($$045))|0; + $38 = ($37|0)>($26|0); + if ($38) { + _ErrorSkip(27620,$vararg_buffer10); + } else { + $$1 = $$045; + label = 18; + } + } + L25: do { + if ((label|0) == 18) { + (_fseek($$248,$$0,0)|0); + $$old1 = ($$1|0)>(0); + if ($$old1) { + $$2 = $$1; + while(1) { + $39 = ($$2|0)>(1024); + $40 = $39 ? 1024 : $$2; + $41 = (_fread($2,1,$40,$$248)|0); + $42 = ($40|0)==($41|0); + if (!($42)) { + break; + } + _EmitData($2,$40); + $46 = (($$2) - ($40))|0; + $47 = ($46|0)>(0); + if ($47) { + $$2 = $46; + } else { + break L25; + } + } + $43 = (___errno_location()|0); + $44 = HEAP32[$43>>2]|0; + $45 = (_strerror($44)|0); + HEAP32[$vararg_buffer12>>2] = $0; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $45; + _ErrorSkip(26324,$vararg_buffer12); + } + } + } while(0); + (_fclose($$248)|0); + } + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoInclude() { + var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if (!($1)) { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } + _SB_Terminate((35888)); + $$idx$val = HEAP32[(35888)>>2]|0; + $2 = (_NewInputFile($$idx$val)|0); + $3 = ($2|0)==(0); + if (!($3)) { + STACKTOP = sp;return; + } + _SkipUntilSep(); + STACKTOP = sp;return; +} +function _DoInterruptor() { + var $$0$i = 0, $$off$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 16|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + $7 = HEAP32[8951]|0; + $8 = (_SymFind($7,$0,1)|0); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(40); + if ($10) { + _NextTok(); + $11 = (_ConstExpression()|0); + $$off$i = (($11) + -1)|0; + $12 = ($$off$i>>>0)>(31); + if ($12) { + _Error(27620,$vararg_buffer1); + } else { + $$0$i = $11; + label = 6; + } + } else { + $$0$i = 7; + label = 6; + } + if ((label|0) == 6) { + _SymConDes($8,0,2,$$0$i); + } + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoInvalid() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 35732; + _Internal(26228,$vararg_buffer); + // unreachable; +} +function _DoLineCont() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetBoolOption(41652); + return; +} +function _DoList() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + _SetBoolOption($0); + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + _DisableListing(); + STACKTOP = sp;return; + } else { + _EnableListing(); + STACKTOP = sp;return; + } +} +function _DoListBytes() { + var $$08$i = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if ($1) { + $2 = (_SB_CompareStr((35888),26144)|0); + $3 = ($2|0)==(0); + if ($3) { + _NextTok(); + $$08$i = -1; + } else { + label = 4; + } + } else { + label = 4; + } + if ((label|0) == 4) { + $4 = (_ConstExpression()|0); + $$off = (($4) + -4)|0; + $5 = ($$off>>>0)>(251); + if ($5) { + _Error(27620,$vararg_buffer); + $$08$i = 4; + } else { + $$08$i = $4; + } + } + _SetListBytes($$08$i); + STACKTOP = sp;return; +} +function _DoLoBytes() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_FuncLoByte()|0); + _EmitByte($0); + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(40); + if (!($2)) { + return; + } + while(1) { + _NextTok(); + $3 = (_FuncLoByte()|0); + _EmitByte($3); + $4 = HEAP32[8969]|0; + $5 = ($4|0)==(40); + if (!($5)) { + break; + } + } + return; +} +function _DoLocalChar() { + var $$cmp = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(6); + if (!($1)) { + _ErrorSkip(26165,$vararg_buffer); + STACKTOP = sp;return; + } + $2 = HEAP32[(35884)>>2]|0; + $$off = (($2) + -63)|0; + $$cmp = ($$off>>>0)>(1); + if ($$cmp) { + _Error(26193,$vararg_buffer1); + } else { + $3 = $2&255; + HEAP8[19070] = $3; + } + _NextTok(); + STACKTOP = sp;return; +} +function _DoMacPack() { + var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if (!($1)) { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } + _SB_AppendBuf((35888),26160,4); + _SB_Terminate((35888)); + $$idx$val = HEAP32[(35888)>>2]|0; + $2 = (_NewInputFile($$idx$val)|0); + $3 = ($2|0)==(0); + if (!($3)) { + STACKTOP = sp;return; + } + _SkipUntilSep(); + STACKTOP = sp;return; +} +function _DoMacro() { + var label = 0, sp = 0; + sp = STACKTOP; + _MacDef(0); + return; +} +function _DoNull() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(13996); + return; +} +function _DoOrg() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_ConstExpression()|0); + $1 = ($0>>>0)>(16777215); + if ($1) { + _Error(27620,$vararg_buffer); + STACKTOP = sp;return; + } else { + _EnterAbsoluteMode($0); + STACKTOP = sp;return; + } +} +function _DoOut() { + var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if ($1) { + $2 = HEAP32[(35892)>>2]|0; + $$idx$val = HEAP32[(35888)>>2]|0; + HEAP32[$vararg_buffer1>>2] = $2; + $vararg_ptr3 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr3>>2] = $$idx$val; + (_printf(26154,$vararg_buffer1)|0); + $3 = HEAP32[4606]|0; + (_fflush($3)|0); + _NextTok(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoP02() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetCPU(1); + return; +} +function _DoP4510() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetCPU(9); + return; +} +function _DoP816() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetCPU(5); + return; +} +function _DoPageLength() { + var $$08$i = 0, $$off = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if ($1) { + $2 = (_SB_CompareStr((35888),26144)|0); + $3 = ($2|0)==(0); + if ($3) { + _NextTok(); + $$08$i = -1; + } else { + label = 4; + } + } else { + label = 4; + } + if ((label|0) == 4) { + $4 = (_ConstExpression()|0); + $$off = (($4) + -32)|0; + $5 = ($$off>>>0)>(95); + if ($5) { + _Error(27620,$vararg_buffer); + $$08$i = 32; + } else { + $$08$i = $4; + } + } + HEAP32[19] = $$08$i; + STACKTOP = sp;return; +} +function _DoPC02() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetCPU(4); + return; +} +function _DoPopCPU() { + var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8940]|0; + $1 = ($0|0)==(0); + if ($1) { + _ErrorSkip(26125,$vararg_buffer); + STACKTOP = sp;return; + } else { + $2 = (_IS_Pop(35760)|0); + _SetCPU($2); + STACKTOP = sp;return; + } +} +function _DoPopSeg() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8937]|0; + $1 = ($0|0)==(0); + if ($1) { + _ErrorSkip(26102,$vararg_buffer); + STACKTOP = sp;return; + } else { + $2 = (($0) + -1)|0; + HEAP32[8937] = $2; + $3 = HEAP32[(35756)>>2]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + _UseSeg($5); + _FreeSegDef($5); + STACKTOP = sp;return; + } +} +function _DoProc() { + var $$0 = 0, $$0$i = 0, $$04 = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 16|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if (!($2)) { + _Warning(1,26048,$vararg_buffer1); + (_AnonName($0,26097)|0); + $$0 = 0;$$04 = 0; + _SymEnterLevel($0,2,$$04,$$0); + _SB_Done($0); + STACKTOP = sp;return; + } + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + $7 = HEAP32[8951]|0; + $8 = (_SymFind($7,$0,1)|0); + _NextTok(); + $9 = HEAP32[8969]|0; + $10 = ($9|0)==(42); + if ($10) { + _NextTok(); + $11 = (_ParseAddrSize()|0); + $12 = $11&255; + $13 = (_ValidAddrSizeForCPU($11)|0); + $14 = ($13|0)==(0); + if ($14) { + _Error(25949,$vararg_buffer); + $$0$i = 0; + } else { + $$0$i = $12; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $15 = $$1$i&255; + $16 = (_GenCurrentPC()|0); + _SymDef($8,$16,$15,64); + $$0 = $8;$$04 = $15; + _SymEnterLevel($0,2,$$04,$$0); + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoPSC02() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetCPU(3); + return; +} +function _DoPushCPU() { + var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8940]|0; + $1 = ($0>>>0)>(7); + if ($1) { + _ErrorSkip(26029,$vararg_buffer); + STACKTOP = sp;return; + } else { + $2 = (_GetCPU()|0); + _IS_Push(35760,$2); + STACKTOP = sp;return; + } +} +function _DoPushSeg() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8937]|0; + $1 = ($0>>>0)>(15); + if ($1) { + _ErrorSkip(26006,$vararg_buffer); + STACKTOP = sp;return; + } else { + $2 = HEAP32[8920]|0; + $3 = ((($2)) + 36|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_DupSegDef($4)|0); + $6 = HEAP32[8937]|0; + _CollInsert(35748,$5,$6); + STACKTOP = sp;return; + } +} +function _DoReloc() { + var label = 0, sp = 0; + sp = STACKTOP; + _EnterRelocMode(); + return; +} +function _DoRepeat() { + var label = 0, sp = 0; + sp = STACKTOP; + _ParseRepeat(); + return; +} +function _DoRes() { + var $$010 = 0, $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_ConstExpression()|0); + $1 = ($0>>>0)>(65535); + do { + if ($1) { + _ErrorSkip(27620,$vararg_buffer); + } else { + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(40); + if (!($3)) { + _EmitFill($0); + break; + } + _NextTok(); + $4 = (_ConstExpression()|0); + $5 = (_IsByteRange($4)|0); + $6 = ($5|0)==(0); + if ($6) { + _ErrorSkip(27620,$vararg_buffer1); + break; + } + $7 = ($0|0)==(0); + if (!($7)) { + $8 = $4&255; + $$010 = $0; + while(1) { + $9 = (($$010) + -1)|0; + _Emit0($8); + $10 = ($9|0)==(0); + if ($10) { + break; + } else { + $$010 = $9; + } + } + } + } + } while(0); + STACKTOP = sp;return; +} +function _DoROData() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(14028); + return; +} +function _DoScope() { + var $$0$i = 0, $$1$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $0 = sp + 8|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(3); + if ($2) { + $3 = HEAP32[(35888)>>2]|0; + $4 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$3,$4); + $5 = HEAP32[(35896)>>2]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + _NextTok(); + } else { + (_AnonName($0,26000)|0); + } + $7 = HEAP32[8969]|0; + $8 = ($7|0)==(42); + if (!($8)) { + $$1$i = 0; + $13 = $$1$i&255; + _SymEnterLevel($0,2,$13,0); + _SB_Done($0); + STACKTOP = sp;return; + } + _NextTok(); + $9 = (_ParseAddrSize()|0); + $10 = $9&255; + $11 = (_ValidAddrSizeForCPU($9)|0); + $12 = ($11|0)==(0); + if ($12) { + _Error(25949,$vararg_buffer); + $$0$i = 0; + } else { + $$0$i = $10; + } + _NextTok(); + $$1$i = $$0$i; + $13 = $$1$i&255; + _SymEnterLevel($0,2,$13,0); + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoSegment() { + var $$0$i = 0, $$1$i = 0, $$idx$val1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 24|0; + $1 = sp + 16|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(7); + if (!($3)) { + _ErrorSkip(27566,$vararg_buffer); + _SB_Done($0); + STACKTOP = sp;return; + } + $4 = HEAP32[(35888)>>2]|0; + $5 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$4,$5); + $6 = HEAP32[(35896)>>2]|0; + $7 = ((($0)) + 8|0); + HEAP32[$7>>2] = $6; + _NextTok(); + _SB_Terminate($0); + $$idx$val1 = HEAP32[$0>>2]|0; + HEAP32[$1>>2] = $$idx$val1; + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(42); + if ($9) { + _NextTok(); + $10 = (_ParseAddrSize()|0); + $11 = $10&255; + $12 = (_ValidAddrSizeForCPU($10)|0); + $13 = ($12|0)==(0); + if ($13) { + _Error(25949,$vararg_buffer1); + $$0$i = 0; + } else { + $$0$i = $11; + } + _NextTok(); + $$1$i = $$0$i; + } else { + $$1$i = 0; + } + $14 = $$1$i&255; + $15 = ((($1)) + 4|0); + HEAP8[$15>>0] = $14; + _UseSeg($1); + _SB_Done($0); + STACKTOP = sp;return; +} +function _DoSetCPU() { + var $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if ($1) { + _SB_Terminate((35888)); + $$idx$val = HEAP32[(35888)>>2]|0; + $2 = (_FindCPU($$idx$val)|0); + _SetCPU($2); + _NextTok(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoSmart() { + var label = 0, sp = 0; + sp = STACKTOP; + _SetBoolOption(41650); + return; +} +function _DoTag() { + var $$idx = 0, $$idx$val = 0, $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 28|0; + $1 = (_ParseScopedSymTable()|0); + $2 = ($1|0)==(0|0); + if ($2) { + _ErrorSkip(25859,$vararg_buffer); + STACKTOP = sp;return; + } + $$idx = ((($1)) + 43|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $3 = ($$idx$val<<24>>24)==(3); + if (!($3)) { + _ErrorSkip(25874,$vararg_buffer1); + STACKTOP = sp;return; + } + $4 = (_GetSizeOfScope($1)|0); + $5 = ($4|0)==(0|0); + if (!($5)) { + $6 = (_SymIsConst($4,$0)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $8 = HEAP32[8969]|0; + $9 = ($8|0)==(40); + do { + if ($9) { + _NextTok(); + $10 = (_ConstExpression()|0); + $11 = ($10|0)<(1); + if (!($11)) { + $12 = HEAP32[$0>>2]|0; + $13 = Math_imul($12, $10)|0; + HEAP32[$0>>2] = $13; + $14 = $13; + break; + } + _ErrorSkip(27620,$vararg_buffer5); + STACKTOP = sp;return; + } else { + $$pre = HEAP32[$0>>2]|0; + $14 = $$pre; + } + } while(0); + _EmitFill($14); + STACKTOP = sp;return; + } + } + _ErrorSkip(25887,$vararg_buffer3); + STACKTOP = sp;return; +} +function _DoUnDef() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _DisableDefineStyleMacros(); + _NextTok(); + _EnableDefineStyleMacros(); + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if ($1) { + _MacUndef((35888),1); + _NextTok(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27800,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoWarning() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(7); + if ($1) { + HEAP32[$vararg_buffer1>>2] = (35888); + _Warning(0,25840,$vararg_buffer1); + _SkipUntilSep(); + STACKTOP = sp;return; + } else { + _ErrorSkip(27566,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _DoWord() { + var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + $1 = (_OpenSpan()|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $2 = (_BoundedExpr(1,2)|0); + _EmitWord($2); + $3 = HEAP32[8969]|0; + $4 = ($3|0)==(40); + if ($4) { + while(1) { + _NextTok(); + $5 = (_BoundedExpr(1,2)|0); + _EmitWord($5); + $6 = HEAP32[8969]|0; + $7 = ($6|0)==(40); + if (!($7)) { + break; + } + } + } + $8 = (_CloseSpan($1)|0); + $$idx = ((($8)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4 = ((($8)) + 20|0); + $$idx4$val = HEAP32[$$idx4>>2]|0; + $9 = (($$idx4$val) - ($$idx$val))|0; + $10 = $9 & 1; + $11 = ($10|0)==(0); + if ($11) { + $14 = $9 >>> 1; + _GT_AddArray($0,$14); + _SB_AppendBuf($0,25839,1); + _SetSpanType($8,$0); + _SB_Done($0); + STACKTOP = sp;return; + } else { + $12 = HEAP32[4237]|0; + $13 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,25809,25795,315); + // unreachable; + } +} +function _DoZeropage() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseSeg(14004); + return; +} +function _SetBoolOption($0) { + $0 = $0|0; + var $$off$i = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8969]|0; + L1: do { + switch ($1|0) { + case 26: { + HEAP8[$0>>0] = 1; + _NextTok(); + break; + } + case 27: { + HEAP8[$0>>0] = 0; + _NextTok(); + break; + } + case 3: { + $2 = (_GetSubKey(15492,2)|0); + switch ($2|0) { + case 0: { + HEAP8[$0>>0] = 0; + _NextTok(); + break L1; + break; + } + case 1: { + HEAP8[$0>>0] = 1; + _NextTok(); + break L1; + break; + } + default: { + _ErrorSkip(25919,$vararg_buffer); + break L1; + } + } + break; + } + default: { + $$off$i = (($1) + -1)|0; + $3 = ($$off$i>>>0)<(2); + if ($3) { + HEAP8[$0>>0] = 1; + break L1; + } else { + _ErrorSkip(25919,$vararg_buffer1); + break L1; + } + } + } + } while(0); + STACKTOP = sp;return; +} +function _CheckPseudo() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8937]|0; + $1 = ($0|0)==(0); + if (!($1)) { + _Warning(1,26750,$vararg_buffer); + } + $2 = HEAP32[8940]|0; + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return; + } + _Warning(1,26777,$vararg_buffer1); + STACKTOP = sp;return; +} +function _TokHasSVal($0) { + $0 = $0|0; + var $$ = 0, $$off = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -3)|0; + $1 = ($$off>>>0)<(2); + $2 = ($0|0)==(7); + $$ = $2 | $1; + $3 = $$&1; + return ($3|0); +} +function _TokHasIVal($0) { + $0 = $0|0; + var $$ = 0, $$off = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -5)|0; + $1 = ($$off>>>0)<(2); + $2 = ($0|0)==(13); + $$ = $2 | $1; + $3 = $$&1; + return ($3|0); +} +function _CopyToken($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + HEAP32[$0>>2] = $2; + $3 = ((($1)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 4|0); + HEAP32[$5>>2] = $4; + $6 = ((($1)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + HEAP32[$8>>2] = $7; + $9 = ((($0)) + 12|0); + $10 = ((($1)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($1)) + 16|0); + $13 = HEAP32[$12>>2]|0; + _SB_CopyBuf($9,$11,$13); + $14 = ((($1)) + 20|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($0)) + 20|0); + HEAP32[$16>>2] = $15; + $17 = ((($0)) + 28|0); + $18 = ((($1)) + 28|0); + ;HEAP32[$17>>2]=HEAP32[$18>>2]|0;HEAP32[$17+4>>2]=HEAP32[$18+4>>2]|0;HEAP32[$17+8>>2]=HEAP32[$18+8>>2]|0; + return; +} +function _GetEA($0) { + $0 = $0|0; + var $$ = 0, $$037 = 0, $$037$ph = 0, $$38 = 0, $$39 = 0, $$off$i = 0, $$pr = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP8[41670]|0; + $2 = ($1<<24>>24)==(0); + $$ = $2 ? 43 : 45; + $$38 = $2 ? 44 : 46; + $$39 = $2 ? 26800 : 26813; + HEAP32[$0>>2] = 0; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = HEAP32[8969]|0; + switch ($4|0) { + case 50: { + _NextTok(); + $$037$ph = 292; + label = 5; + break; + } + case 51: { + _NextTok(); + $$037$ph = 584; + label = 5; + break; + } + case 52: { + _NextTok(); + $$037$ph = 144; + label = 5; + break; + } + default: { + $$037 = -1;$5 = $4; + } + } + if ((label|0) == 5) { + $$pr = HEAP32[8969]|0; + $$037 = $$037$ph;$5 = $$pr; + } + $$off$i = (($5) + -1)|0; + $6 = ($$off$i>>>0)<(2); + L8: do { + if ($6) { + HEAP32[$0>>2] = 3; + } else { + switch ($5|0) { + case 41: { + _NextTok(); + $7 = (_Expression()|0); + HEAP32[$3>>2] = $7; + HEAP32[$0>>2] = 148897792; + break L8; + break; + } + case 8: { + _NextTok(); + HEAP32[$0>>2] = 2; + break L8; + break; + } + default: { + $8 = ($5|0)==($$|0); + if ($8) { + _NextTok(); + $9 = (_Expression()|0); + HEAP32[$3>>2] = $9; + $10 = HEAP32[8969]|0; + $11 = ($10|0)==(40); + if ($11) { + _NextTok(); + $12 = HEAP32[8969]|0; + switch ($12|0) { + case 9: { + _NextTok(); + HEAP32[$0>>2] = 98304; + _Consume($$38,$$39); + break L8; + break; + } + case 12: { + _NextTok(); + HEAP32[$0>>2] = 1048576; + _Consume($$38,$$39); + _ConsumeComma(); + _Consume(10,26826); + break L8; + break; + } + default: { + _Error(27663,$vararg_buffer); + break L8; + } + } + } + _Consume($$38,$$39); + $13 = HEAP32[8969]|0; + $14 = ($13|0)==(40); + if (!($14)) { + $16 = HEAP32[4536]|0; + $17 = ($16|0)==(9); + $18 = $17 ? 2048 : 67111936; + HEAP32[$0>>2] = $18; + break L8; + } + _NextTok(); + $15 = HEAP32[8969]|0; + $cond = ($15|0)==(11); + if ($cond) { + _NextTok(); + HEAP32[$0>>2] = 1024; + break L8; + } else { + _Consume(10,26826); + HEAP32[$0>>2] = 8192; + break L8; + } + } + $19 = ($5|0)==(45); + if ($19) { + _NextTok(); + $20 = (_Expression()|0); + HEAP32[$3>>2] = $20; + _Consume(46,26813); + $21 = HEAP32[8969]|0; + $22 = ($21|0)==(40); + if ($22) { + _NextTok(); + _Consume(10,26826); + HEAP32[$0>>2] = 16384; + break L8; + } else { + HEAP32[$0>>2] = 67112960; + break L8; + } + } + $23 = (_Expression()|0); + HEAP32[$3>>2] = $23; + $24 = HEAP32[8969]|0; + $25 = ($24|0)==(40); + if (!($25)) { + HEAP32[$0>>2] = 28; + break L8; + } + _NextTok(); + $26 = HEAP32[8969]|0; + switch ($26|0) { + case 9: { + HEAP32[$0>>2] = 224; + _NextTok(); + break L8; + break; + } + case 10: { + HEAP32[$0>>2] = 768; + _NextTok(); + break L8; + break; + } + case 12: { + HEAP32[$0>>2] = 524288; + _NextTok(); + break L8; + break; + } + default: { + _Error(27663,$vararg_buffer1); + break L8; + } + } + } + } + } + } while(0); + $27 = HEAP32[$0>>2]|0; + $28 = $27 & $$037; + HEAP32[$0>>2] = $28; + STACKTOP = sp;return; +} +function _InitIncludePaths() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewSearchPath()|0); + HEAP32[8949] = $0; + $1 = (_NewSearchPath()|0); + HEAP32[8950] = $1; + return; +} +function _FinishIncludePaths() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8949]|0; + _AddSearchPathFromEnv($0,26839); + $1 = HEAP32[8949]|0; + _AddSubSearchPathFromEnv($1,26848,26858); + $2 = HEAP32[8949]|0; + _AddSearchPath($2,26865); + return; +} +function _DoEnum() { + var $$0 = 0, $$021$ph = 0, $$022$ph = 0, $$1 = 0, $$123 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_GenLiteral0()|0); + $1 = HEAP32[8969]|0; + $2 = ($1|0)!=(3); + if (!($2)) { + _SymEnterLevel((35888),4,2,0); + _NextTok(); + } + _ConsumeSep(); + $$021$ph = 0;$$022$ph = $0; + L4: while(1) { + L6: while(1) { + $3 = HEAP32[8969]|0; + switch ($3|0) { + case 1: case 91: { + break L4; + break; + } + case 2: { + _NextTok(); + continue L6; + break; + } + case 3: { + $6 = (_FindMacro((35888))|0); + $7 = ($6|0)==(0|0); + if ($7) { + break L6; + } + _MacExpandStart($6); + continue L6; + break; + } + default: { + $4 = (_CheckConditionals()|0); + $5 = ($4|0)==(0); + if (!($5)) { + continue L6; + } + _ErrorSkip(27800,$vararg_buffer); + continue L6; + } + } + } + $8 = HEAP32[8951]|0; + $9 = (_SymFind($8,(35888),1)|0); + _NextTok(); + $10 = HEAP32[8969]|0; + $11 = ($10|0)==(16); + if ($11) { + _NextTok(); + $12 = (_Expression()|0); + _FreeExpr($$022$ph); + $13 = (_CloneExpr($12)|0); + $$0 = $12;$$1 = 0;$$123 = $13; + } else { + $14 = (_CloneExpr($$022$ph)|0); + $15 = (_GenLiteralExpr($$021$ph)|0); + $16 = (_GenAddExpr($14,$15)|0); + $$0 = $16;$$1 = $$021$ph;$$123 = $$022$ph; + } + _SymDef($9,$$0,0,0); + $17 = (($$1) + 1)|0; + _ConsumeSep(); + $$021$ph = $17;$$022$ph = $$123; + } + if ($2) { + _Consume(91,26877); + _FreeExpr($$022$ph); + STACKTOP = sp;return; + } + _SymLeaveLevel(); + _Consume(91,26877); + _FreeExpr($$022$ph); + STACKTOP = sp;return; +} +function _SymEnterLevel($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$019$lcssa$i = 0, $$019$ph$i = 0, $$01923$i = 0, $$2$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $4 = ($2<<24>>24)==(0); + if ($4) { + $5 = HEAP32[8920]|0; + $6 = ((($5)) + 36|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP8[$8>>0]|0; + $$0 = $9; + } else { + $$0 = $2; + } + $10 = HEAP32[8951]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $34 = (_xmalloc(912)|0); + HEAP32[$34>>2] = 0; + $35 = ((($34)) + 4|0); + HEAP32[$35>>2] = 0; + $36 = ((($34)) + 8|0); + HEAP32[$36>>2] = 0; + $37 = ((($34)) + 16|0); + HEAP32[$37>>2] = 0; + $38 = ((($34)) + 20|0); + HEAP32[$38>>2] = 0; + $39 = ((($34)) + 24|0); + ;HEAP32[$39>>2]=HEAP32[41072>>2]|0;HEAP32[$39+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[41072+8>>2]|0; + $40 = HEAP32[8953]|0; + $41 = (($40) + 1)|0; + HEAP32[8953] = $41; + $42 = ((($34)) + 36|0); + HEAP32[$42>>2] = $40; + $43 = ((($34)) + 40|0); + HEAP16[$43>>1] = 0; + $44 = ((($34)) + 42|0); + HEAP8[$44>>0] = 0; + $45 = ((($34)) + 43|0); + HEAP8[$45>>0] = -1; + $46 = ((($34)) + 44|0); + HEAP32[$46>>2] = 0; + $47 = ((($34)) + 48|0); + HEAP32[$47>>2] = 213; + $48 = ((($34)) + 52|0); + HEAP32[$48>>2] = 0; + $49 = ((($34)) + 12|0); + HEAP32[$49>>2] = 0; + $50 = HEAP32[8916]|0; + $51 = (_SP_Add($50,$0)|0); + $52 = ((($34)) + 56|0); + HEAP32[$52>>2] = $51; + $53 = ((($34)) + 60|0); + _memset(($53|0),0,852)|0; + $54 = HEAP32[8952]|0; + $55 = ($54|0)==(0|0); + if ($55) { + HEAP32[8952] = $34; + } else { + $56 = HEAP32[8954]|0; + HEAP32[$56>>2] = $34; + } + HEAP32[8954] = $34; + HEAP32[8952] = $34; + HEAP32[8951] = $34; + $58 = $34; + } else { + $12 = ((($10)) + 16|0); + $$019$ph$i = $12; + L11: while(1) { + $13 = HEAP32[$$019$ph$i>>2]|0; + $14 = ($13|0)==(0|0); + if ($14) { + $$019$lcssa$i = $$019$ph$i; + label = 9; + break; + } else { + $$01923$i = $$019$ph$i;$16 = $13; + } + while(1) { + $15 = ((($16)) + 56|0); + $17 = HEAP32[$15>>2]|0; + $18 = HEAP32[8916]|0; + $19 = (_SP_Get($18,$17)|0); + $20 = (_SB_Compare($0,$19)|0); + $21 = ($20|0)<(0); + if (!($21)) { + break; + } + $22 = HEAP32[$$01923$i>>2]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if ($25) { + $$019$lcssa$i = $23; + label = 9; + break L11; + } else { + $$01923$i = $23;$16 = $24; + } + } + $26 = ($20|0)==(0); + $27 = HEAP32[$$01923$i>>2]|0; + $28 = ((($27)) + 8|0); + if ($26) { + $$2$i = $27; + break; + } else { + $$019$ph$i = $28; + } + } + if ((label|0) == 9) { + $29 = (_NewSymTable($10,$0)|0); + HEAP32[$$019$lcssa$i>>2] = $29; + $$2$i = $29; + } + HEAP32[8951] = $$2$i; + $30 = ((($$2$i)) + 40|0); + $31 = HEAP16[$30>>1]|0; + $32 = $31 & 1; + $33 = ($32<<16>>16)==(0); + if ($33) { + $58 = $$2$i; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _Error(26897,$vararg_buffer); + $$pre = HEAP32[8951]|0; + $58 = $$pre; + } + } + $57 = ((($58)) + 40|0); + $59 = HEAP16[$57>>1]|0; + $60 = $59&65535; + $61 = $60 | 1; + $62 = $61&65535; + HEAP16[$57>>1] = $62; + $63 = ((($58)) + 42|0); + HEAP8[$63>>0] = $$0; + $64 = ((($58)) + 43|0); + HEAP8[$64>>0] = $1; + $65 = ((($58)) + 20|0); + HEAP32[$65>>2] = $3; + $66 = ($1&255)<(3); + if (!($66)) { + STACKTOP = sp;return; + } + $67 = ((($58)) + 24|0); + _OpenSpanList($67); + STACKTOP = sp;return; +} +function _NewSymTable($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$057 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$select$i = 0, $switch$select3$i = 0, $switch$selectcmp$i = 0, $switch$selectcmp2$i = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ($0|0)!=(0|0); + if ($2) { + $3 = ((($0)) + 44|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($4) + 1)|0; + $6 = $5; + } else { + $6 = 0; + } + $switch$selectcmp$i = ($6|0)==(1); + $switch$select$i = $switch$selectcmp$i ? 53 : 29; + $switch$selectcmp2$i = ($6|0)==(0); + $switch$select3$i = $switch$selectcmp2$i ? 213 : $switch$select$i; + $7 = $switch$select3$i << 2; + $8 = (($7) + 60)|0; + $9 = (_xmalloc($8)|0); + HEAP32[$9>>2] = 0; + $10 = ((($9)) + 4|0); + HEAP32[$10>>2] = 0; + $11 = ((($9)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($9)) + 16|0); + HEAP32[$12>>2] = 0; + $13 = ((($9)) + 20|0); + HEAP32[$13>>2] = 0; + $14 = ((($9)) + 24|0); + ;HEAP32[$14>>2]=HEAP32[41072>>2]|0;HEAP32[$14+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$14+8>>2]=HEAP32[41072+8>>2]|0; + $15 = HEAP32[8953]|0; + $16 = (($15) + 1)|0; + HEAP32[8953] = $16; + $17 = ((($9)) + 36|0); + HEAP32[$17>>2] = $15; + $18 = ((($9)) + 40|0); + HEAP16[$18>>1] = 0; + $19 = ((($9)) + 42|0); + HEAP8[$19>>0] = 0; + $20 = ((($9)) + 43|0); + HEAP8[$20>>0] = -1; + $21 = ((($9)) + 44|0); + HEAP32[$21>>2] = $6; + $22 = ((($9)) + 48|0); + HEAP32[$22>>2] = $switch$select3$i; + $23 = ((($9)) + 52|0); + HEAP32[$23>>2] = 0; + $24 = ((($9)) + 12|0); + HEAP32[$24>>2] = $0; + $25 = HEAP32[8916]|0; + $26 = (_SP_Add($25,$1)|0); + $27 = ((($9)) + 56|0); + HEAP32[$27>>2] = $26; + $28 = ((($9)) + 60|0); + _memset(($28|0),0,($7|0))|0; + $29 = HEAP32[8952]|0; + $30 = ($29|0)==(0|0); + if ($30) { + HEAP32[8952] = $9; + } else { + $31 = HEAP32[8954]|0; + HEAP32[$31>>2] = $9; + } + HEAP32[8954] = $9; + if (!($2)) { + STACKTOP = sp;return ($9|0); + } + $32 = ((($0)) + 16|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0|0); + if ($34) { + HEAP32[$32>>2] = $9; + STACKTOP = sp;return ($9|0); + } else { + $$057 = $33; + } + while(1) { + $35 = ((($$057)) + 56|0); + $36 = HEAP32[$35>>2]|0; + $37 = HEAP32[8916]|0; + $38 = (_SP_Get($37,$36)|0); + $39 = (_SB_Compare($1,$38)|0); + $40 = ($39|0)<(0); + if ($40) { + $41 = ((($$057)) + 4|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==(0|0); + if ($43) { + label = 11; + break; + } else { + $$057 = $42; + continue; + } + } + $44 = ($39|0)==(0); + if ($44) { + label = 15; + break; + } + $45 = ((($$057)) + 8|0); + $46 = HEAP32[$45>>2]|0; + $47 = ($46|0)==(0|0); + if ($47) { + label = 14; + break; + } else { + $$057 = $46; + } + } + if ((label|0) == 11) { + HEAP32[$41>>2] = $9; + STACKTOP = sp;return ($9|0); + } + else if ((label|0) == 14) { + HEAP32[$45>>2] = $9; + STACKTOP = sp;return ($9|0); + } + else if ((label|0) == 15) { + HEAP32[$vararg_buffer>>2] = $1; + _Internal(26920,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _SymFindScope($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$019$lcssa = 0, $$019$ph = 0, $$01923 = 0, $$2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 16|0); + $$019$ph = $3; + L1: while(1) { + $4 = HEAP32[$$019$ph>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $$019$lcssa = $$019$ph; + break; + } else { + $$01923 = $$019$ph;$7 = $4; + } + while(1) { + $6 = ((($7)) + 56|0); + $8 = HEAP32[$6>>2]|0; + $9 = HEAP32[8916]|0; + $10 = (_SP_Get($9,$8)|0); + $11 = (_SB_Compare($1,$10)|0); + $12 = ($11|0)<(0); + if (!($12)) { + break; + } + $13 = HEAP32[$$01923>>2]|0; + $14 = ((($13)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $$019$lcssa = $14; + break L1; + } else { + $$01923 = $14;$7 = $15; + } + } + $17 = ($11|0)==(0); + $18 = HEAP32[$$01923>>2]|0; + $19 = ((($18)) + 8|0); + if ($17) { + $$2 = $18; + label = 8; + break; + } else { + $$019$ph = $19; + } + } + if ((label|0) == 8) { + return ($$2|0); + } + $20 = $2 & 1; + $21 = ($20|0)==(0); + if ($21) { + $$2 = 0; + return ($$2|0); + } + $22 = (_NewSymTable($0,$1)|0); + HEAP32[$$019$lcssa>>2] = $22; + $$2 = $22; + return ($$2|0); +} +function _SymLeaveLevel() { + var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val$val8 = 0, $$idx5$val9 = 0, $$idx6 = 0, $$idx6$val = 0, $$idx7 = 0, $$idx7$val = 0, $$pre = 0, $$pre10 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8951]|0; + $1 = ((($0)) + 43|0); + $2 = HEAP8[$1>>0]|0; + $3 = ($2&255)<(3); + if ($3) { + $4 = ((($0)) + 24|0); + _CloseSpanList($4); + $$pre = HEAP32[8951]|0; + $5 = $$pre; + } else { + $5 = $0; + } + $$idx = ((($5)) + 24|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $6 = ($$idx$val|0)==(0); + if ($6) { + $13 = $5; + } else { + $$idx5 = ((($5)) + 32|0); + $$idx5$val9 = HEAP32[$$idx5>>2]|0; + $$idx5$val$val8 = HEAP32[$$idx5$val9>>2]|0; + $$idx6 = ((($$idx5$val$val8)) + 16|0); + $$idx6$val = HEAP32[$$idx6>>2]|0; + $$idx7 = ((($$idx5$val$val8)) + 20|0); + $$idx7$val = HEAP32[$$idx7>>2]|0; + $7 = (($$idx7$val) - ($$idx6$val))|0; + (_DefSizeOfScope($5,$7)|0); + $8 = HEAP32[8951]|0; + $9 = ((($8)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $13 = $8; + } else { + (_DefSizeOfSymbol($10,$7)|0); + $$pre10 = HEAP32[8951]|0; + $13 = $$pre10; + } + } + $12 = ((($13)) + 40|0); + $14 = HEAP16[$12>>1]|0; + $15 = $14&65535; + $16 = $15 | 2; + $17 = $16&65535; + HEAP16[$12>>1] = $17; + $18 = ((($13)) + 12|0); + $19 = HEAP32[$18>>2]|0; + HEAP32[8951] = $19; + return; +} +function _SymFindAnyScope($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$019$ph$i = 0, $$01923$i = 0, $$2$i810 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$0 = $0; + while(1) { + $2 = ((($$0)) + 16|0); + $$019$ph$i = $2; + L3: while(1) { + $3 = HEAP32[$$019$ph$i>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + break; + } else { + $$01923$i = $$019$ph$i;$6 = $3; + } + while(1) { + $5 = ((($6)) + 56|0); + $7 = HEAP32[$5>>2]|0; + $8 = HEAP32[8916]|0; + $9 = (_SP_Get($8,$7)|0); + $10 = (_SB_Compare($1,$9)|0); + $11 = ($10|0)<(0); + if (!($11)) { + break; + } + $12 = HEAP32[$$01923$i>>2]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + break L3; + } else { + $$01923$i = $13;$6 = $14; + } + } + $16 = ($10|0)==(0); + $17 = HEAP32[$$01923$i>>2]|0; + $18 = ((($17)) + 8|0); + if ($16) { + label = 7; + break; + } else { + $$019$ph$i = $18; + } + } + if ((label|0) == 7) { + label = 0; + $19 = ($17|0)==(0|0); + if (!($19)) { + $$2$i810 = $17; + label = 9; + break; + } + } + $20 = ((($$0)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0|0); + if ($22) { + $$2$i810 = 0; + label = 9; + break; + } else { + $$0 = $21; + } + } + if ((label|0) == 9) { + return ($$2$i810|0); + } + return (0)|0; +} +function _SymFindLocal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = sp + 4|0; + $4 = ($0|0)==(0|0); + do { + if ($4) { + _Error(26949,$vararg_buffer); + $5 = $2 & 1; + $6 = ($5|0)==(0); + if ($6) { + $$0 = 0; + } else { + $7 = (_NewSymEntry($1,32)|0); + $$0 = $7; + } + } else { + $8 = ((($0)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_SymSearchTree($9,$1,$3)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[$3>>2]|0; + $$0 = $12; + break; + } + $13 = $2 & 1; + $14 = ($13|0)==(0); + if ($14) { + $$0 = 0; + } else { + $15 = (_NewSymEntry($1,32)|0); + $16 = ((($15)) + 16|0); + HEAP32[$16>>2] = $0; + $17 = HEAP32[$3>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + HEAP32[$8>>2] = $15; + $$0 = $15; + break; + } + $19 = ($10|0)<(0); + if ($19) { + HEAP32[$17>>2] = $15; + $$0 = $15; + break; + } else { + $20 = ((($17)) + 4|0); + HEAP32[$20>>2] = $15; + $$0 = $15; + break; + } + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _SymFind($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx25 = 0, $$idx25$val = 0, $$lobit$i = 0, $$lobit$i26 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = (_HashBuf($1)|0); + $5 = ((($0)) + 48|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4>>>0) % ($6>>>0))&-1; + $8 = (((($0)) + 60|0) + ($7<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_SymSearchTree($9,$1,$3)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = $2 & 2; + $13 = ($12|0)==(0); + if ($13) { + $$idx25 = ((($0)) + 40|0); + $$idx25$val = HEAP16[$$idx25>>1]|0; + $$lobit$i = $$idx25$val & 2; + $14 = ($$lobit$i<<16>>16)==(0); + if (!($14)) { + $15 = HEAP32[$3>>2]|0; + $16 = ((($15)) + 52|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 | 512; + HEAP32[$16>>2] = $18; + } + } + $19 = HEAP32[$3>>2]|0; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } + $20 = $2 & 1; + $21 = ($20|0)==(0); + if ($21) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $22 = (_NewSymEntry($1,0)|0); + $$idx = ((($0)) + 40|0); + $$idx$val = HEAP16[$$idx>>1]|0; + $$lobit$i26 = $$idx$val & 2; + $23 = ($$lobit$i26<<16>>16)==(0); + if (!($23)) { + $24 = ((($22)) + 52|0); + $25 = HEAP32[$24>>2]|0; + $26 = $25 | 512; + HEAP32[$24>>2] = $26; + } + $27 = ((($22)) + 16|0); + HEAP32[$27>>2] = $0; + $28 = HEAP32[$3>>2]|0; + $29 = ($28|0)==(0|0); + do { + if ($29) { + HEAP32[$8>>2] = $22; + } else { + $30 = ($10|0)<(0); + if ($30) { + HEAP32[$28>>2] = $22; + break; + } else { + $31 = ((($28)) + 4|0); + HEAP32[$31>>2] = $22; + break; + } + } + } while(0); + $32 = ((($0)) + 52|0); + $33 = HEAP32[$32>>2]|0; + $34 = (($33) + 1)|0; + HEAP32[$32>>2] = $34; + $$0 = $22; + STACKTOP = sp;return ($$0|0); +} +function _SymFindAny($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = (_HashBuf($1)|0); + $$0 = $0; + while(1) { + $4 = ((($$0)) + 48|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($3>>>0) % ($5>>>0))&-1; + $7 = (((($$0)) + 60|0) + ($6<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_SymSearchTree($8,$1,$2)|0); + $10 = ($9|0)==(0); + if ($10) { + $11 = HEAP32[$2>>2]|0; + $12 = ((($11)) + 52|0); + $13 = HEAP32[$12>>2]|0; + $14 = $13 & 2; + $15 = ($14|0)==(0); + if ($15) { + $19 = $11; + label = 5; + break; + } + } + HEAP32[$2>>2] = 0; + $16 = ((($$0)) + 12|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $19 = 0; + label = 5; + break; + } else { + $$0 = $17; + } + } + if ((label|0) == 5) { + STACKTOP = sp;return ($19|0); + } + return (0)|0; +} +function _SymCheck() { + var $$0 = 0, $$0$i45$i = 0, $$051$i = 0, $$061 = 0, $$062 = 0, $$1 = 0, $$1$idx = 0, $$1$idx$val = 0, $$1$idx51 = 0, $$1$idx51$val = 0, $$1$idx52 = 0, $$1$idx52$val = 0, $$1$idx53 = 0, $$1$idx53$val = 0, $$1$idx54$val = 0, $$1$idx55$val = 0, $$158$pre = 0, $$159 = 0, $$2$idx$i = 0, $$2$idx$val$i = 0; + var $$246$i = 0, $$24849$i = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx44$i = 0, $$idx44$val$i = 0, $$lobit$i = 0, $$phi$trans$insert$i = 0, $$pre = 0, $$pre$i = 0, $$pre53$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0; + var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0; + var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0; + var $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0; + var $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $or$cond = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer25 = 0, $vararg_buffer3 = 0, $vararg_buffer8 = 0, $vararg_ptr23 = 0, $vararg_ptr24 = 0, $vararg_ptr28 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer25 = sp + 80|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 88|0; + $1 = HEAP32[8951]|0; + $2 = ((($1)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if (!($4)) { + _Error(26977,$vararg_buffer); + } + $$061 = HEAP32[8922]|0; + $5 = ($$061|0)==(0|0); + if ($5) { + STACKTOP = sp;return; + } + $$062 = $$061; + while(1) { + $8 = ((($$062)) + 52|0); + $9 = HEAP32[$8>>2]|0; + $10 = $9 & 16; + $11 = ($10|0)==(0); + do { + if (!($11)) { + $12 = $9 & 8192; + $13 = ($12|0)==(0); + if ($13) { + _SymImportFromGlobal($$062); + break; + } else { + _SymExportFromGlobal($$062); + break; + } + } + } while(0); + $14 = HEAP32[$8>>2]|0; + $15 = $14 & 24584; + $16 = ($15|0)==(16384); + L15: do { + if ($16) { + $17 = $14 & 512; + $18 = ($17|0)==(0); + do { + if ($18) { + $21 = (_GetSymParentScope($$062)|0); + $22 = ($21|0)==(0|0); + if ($22) { + $23 = HEAP32[$8>>2]|0; + $24 = $23 & 4; + $25 = ($24|0)==(0); + if ($25) { + $95 = $23; + break; + } else { + label = 37; + break; + } + } + $26 = ((($$062)) + 96|0); + $$051$i = $21; + while(1) { + $27 = HEAP32[$26>>2]|0; + $28 = HEAP32[8916]|0; + $29 = (_SP_Get($28,$27)|0); + $30 = (_HashBuf($29)|0); + $31 = ((($$051$i)) + 48|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($30>>>0) % ($32>>>0))&-1; + $34 = (((($$051$i)) + 60|0) + ($33<<2)|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_SymSearchTree($35,$29,$0)|0); + $37 = ($36|0)==(0); + if ($37) { + $38 = HEAP32[$0>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + $$0$i45$i = 0; + } else { + $40 = ((($38)) + 52|0); + $41 = HEAP32[$40>>2]|0; + $42 = $41 & 8200; + $43 = ($42|0)==(0); + if ($43) { + $$0$i45$i = $38; + } else { + label = 21; + break; + } + } + } else { + $$0$i45$i = 0; + } + $47 = ((($$051$i)) + 12|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==(0|0); + if ($49) { + label = 23; + break; + } else { + $$051$i = $48; + } + } + if ((label|0) == 21) { + label = 0; + $44 = HEAP32[$8>>2]|0; + $45 = $44 & 4; + $46 = ($45|0)==(0); + if ($46) { + $$246$i = $38; + } else { + $$24849$i = $38;$56 = $41; + label = 26; + } + } + else if ((label|0) == 23) { + label = 0; + $50 = ($$0$i45$i|0)==(0|0); + $51 = HEAP32[$8>>2]|0; + $52 = $51 & 4; + $53 = ($52|0)!=(0); + if ($50) { + if ($53) { + label = 37; + break; + } else { + $95 = $51; + break; + } + } + if ($53) { + $$phi$trans$insert$i = ((($$0$i45$i)) + 52|0); + $$pre$i = HEAP32[$$phi$trans$insert$i>>2]|0; + $$24849$i = $$0$i45$i;$56 = $$pre$i; + label = 26; + } else { + $$246$i = $$0$i45$i; + } + } + do { + if ((label|0) == 26) { + label = 0; + $54 = ((($$24849$i)) + 52|0); + $55 = $56 & 8; + $57 = ($55|0)==(0); + if ($57) { + $64 = $56; + } else { + $58 = ((($$062)) + 32|0); + $59 = ((($$24849$i)) + 96|0); + $60 = HEAP32[$59>>2]|0; + $61 = HEAP32[8916]|0; + $62 = (_SP_Get($61,$60)|0); + $$idx$val$i$i = HEAP32[$62>>2]|0; + HEAP32[$vararg_buffer1>>2] = $$idx$val$i$i; + _LIError($58,27004,$vararg_buffer1); + $$pre53$i = HEAP32[$54>>2]|0; + $64 = $$pre53$i; + } + $63 = $64 & 4; + $65 = ($63|0)==(0); + if ($65) { + $66 = $64 | 4; + HEAP32[$54>>2] = $66; + $67 = ((($$062)) + 84|0); + $68 = HEAP8[$67>>0]|0; + $69 = ((($$24849$i)) + 84|0); + HEAP8[$69>>0] = $68; + $70 = ($68<<24>>24)==(0); + $71 = ((($$24849$i)) + 85|0); + $72 = HEAP8[$71>>0]|0; + if ($70) { + HEAP8[$69>>0] = $72; + $$246$i = $$24849$i; + break; + } + $73 = ($72&255)>($68&255); + if ($73) { + $74 = ((($$24849$i)) + 20|0); + $$2$idx$i = ((($$24849$i)) + 96|0); + $$2$idx$val$i = HEAP32[$$2$idx$i>>2]|0; + $75 = HEAP32[8916]|0; + $76 = (_SP_Get($75,$$2$idx$val$i)|0); + $77 = HEAP8[$71>>0]|0; + $78 = (_AddrSizeToStr($77)|0); + $79 = HEAP8[$69>>0]|0; + $80 = (_AddrSizeToStr($79)|0); + HEAP32[$vararg_buffer3>>2] = $76; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $78; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $80; + _LIWarning($74,1,27037,$vararg_buffer3); + $$246$i = $$24849$i; + } else { + $$246$i = $$24849$i; + } + } else { + $$246$i = $$24849$i; + } + } + } while(0); + $81 = HEAP32[$8>>2]|0; + $82 = $81 & 16384; + $83 = ($82|0)==(0); + if (!($83)) { + $84 = ((($$246$i)) + 52|0); + $85 = HEAP32[$84>>2]|0; + $86 = $85 | 16384; + HEAP32[$84>>2] = $86; + $87 = ((($$246$i)) + 32|0); + $88 = ((($$062)) + 32|0); + _CollTransfer($87,$88); + HEAP32[$88>>2] = 0; + } + _SymTransferExprRefs($$062,$$246$i); + HEAP32[$8>>2] = 2; + break L15; + } else { + $19 = $14 & 4; + $20 = ($19|0)==(0); + if ($20) { + $95 = $14; + } else { + label = 37; + } + } + } while(0); + if ((label|0) == 37) { + label = 0; + $89 = ((($$062)) + 32|0); + $$idx44$i = ((($$062)) + 96|0); + $$idx44$val$i = HEAP32[$$idx44$i>>2]|0; + $90 = HEAP32[8916]|0; + $91 = (_SP_Get($90,$$idx44$val$i)|0); + HEAP32[$vararg_buffer8>>2] = $91; + _LIError($89,27073,$vararg_buffer8); + break; + } + $92 = HEAP8[41649]|0; + $93 = ($92<<24>>24)==(0); + if ($93) { + $99 = ((($$062)) + 32|0); + $$idx$i = ((($$062)) + 96|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $100 = HEAP32[8916]|0; + $101 = (_SP_Get($100,$$idx$val$i)|0); + HEAP32[$vararg_buffer11>>2] = $101; + _LIError($99,27114,$vararg_buffer11); + break; + } else { + $94 = $95 | 8; + HEAP32[$8>>2] = $94; + $96 = HEAP8[31751]|0; + $97 = ((($$062)) + 85|0); + HEAP8[$97>>0] = $96; + $98 = ((($$062)) + 20|0); + _GetFullLineInfo($98); + break; + } + } + } while(0); + $102 = ((($$062)) + 8|0); + $$0 = HEAP32[$102>>2]|0; + $103 = ($$0|0)==(0|0); + if ($103) { + break; + } else { + $$062 = $$0; + } + } + $$158$pre = HEAP32[8922]|0; + $6 = ($$158$pre|0)==(0|0); + if ($6) { + STACKTOP = sp;return; + } + $7 = ((($0)) + 2|0); + $$159 = $$158$pre; + while(1) { + $104 = ((($$159)) + 52|0); + $105 = HEAP32[$104>>2]|0; + $106 = $105 & 2; + $107 = ($106|0)!=(0); + $108 = $105 & 24584; + $109 = ($108|0)==(16384); + $or$cond = $107 | $109; + if (!($or$cond)) { + $110 = (_IsSizeOfSymbol($$159)|0); + $111 = ($110|0)==(0); + if ($111) { + $114 = HEAP32[$104>>2]|0; + $115 = $114 & 24576; + $116 = ($115|0)==(8192); + if ($116) { + $117 = ((($$159)) + 20|0); + $$1$idx53 = ((($$159)) + 96|0); + $$1$idx53$val = HEAP32[$$1$idx53>>2]|0; + $118 = HEAP32[8916]|0; + $119 = (_SP_Get($118,$$1$idx53$val)|0); + HEAP32[$vararg_buffer14>>2] = $119; + _LIWarning($117,2,27141,$vararg_buffer14); + } + } else { + $112 = ((($$159)) + 20|0); + _ReleaseFullLineInfo($112); + $113 = ((($$159)) + 32|0); + _ReleaseFullLineInfo($113); + } + $120 = HEAP32[$104>>2]|0; + $121 = $120 & 8; + $122 = ($121|0)==(0); + do { + if ($122) { + $132 = $120; + } else { + $123 = $120 & 16640; + $124 = ($123|0)==(0); + if ($124) { + $125 = ((($$159)) + 20|0); + $$1$idx52 = ((($$159)) + 96|0); + $$1$idx52$val = HEAP32[$$1$idx52>>2]|0; + $126 = HEAP32[8916]|0; + $127 = (_SP_Get($126,$$1$idx52$val)|0); + HEAP32[$vararg_buffer17>>2] = $127; + _LIWarning($125,2,27181,$vararg_buffer17); + $$pre = HEAP32[$104>>2]|0; + $132 = $$pre; + break; + } else { + $128 = HEAP32[8955]|0; + $129 = (($128) + 1)|0; + HEAP32[8955] = $129; + $130 = ((($$159)) + 60|0); + HEAP32[$130>>2] = $128; + $132 = $120; + break; + } + } + } while(0); + $131 = $132 & 4; + $133 = ($131|0)==(0); + if (!($133)) { + $134 = HEAP32[8956]|0; + $135 = (($134) + 1)|0; + HEAP32[8956] = $135; + $136 = ((($$159)) + 64|0); + HEAP32[$136>>2] = $134; + } + $$1$idx54$val = HEAP32[$104>>2]|0; + $137 = $$1$idx54$val & 8200; + $138 = ($137|0)==(8192); + $139 = ((($$159)) + 85|0); + if ($138) { + $140 = HEAP8[$139>>0]|0; + $141 = ($140<<24>>24)==(0); + if ($141) { + (_ED_Init($0)|0); + $142 = ((($$159)) + 68|0); + $143 = HEAP32[$142>>2]|0; + _StudyExpr($143,$0); + $144 = HEAP8[$7>>0]|0; + HEAP8[$139>>0] = $144; + $$1$idx55$val = HEAP32[$104>>2]|0; + $$lobit$i = $$1$idx55$val & 4; + $145 = ($$lobit$i|0)==(0); + do { + if (!($145)) { + $146 = ((($$159)) + 84|0); + $147 = HEAP8[$146>>0]|0; + $148 = ($147<<24>>24)==(0); + if ($148) { + HEAP8[$146>>0] = $144; + break; + } + $149 = ($144&255)>($147&255); + if ($149) { + $150 = ((($$159)) + 20|0); + $$1$idx51 = ((($$159)) + 96|0); + $$1$idx51$val = HEAP32[$$1$idx51>>2]|0; + $151 = HEAP32[8916]|0; + $152 = (_SP_Get($151,$$1$idx51$val)|0); + $153 = HEAP8[$139>>0]|0; + $154 = (_AddrSizeToStr($153)|0); + $155 = HEAP8[$146>>0]|0; + $156 = (_AddrSizeToStr($155)|0); + HEAP32[$vararg_buffer20>>2] = $152; + $vararg_ptr23 = ((($vararg_buffer20)) + 4|0); + HEAP32[$vararg_ptr23>>2] = $154; + $vararg_ptr24 = ((($vararg_buffer20)) + 8|0); + HEAP32[$vararg_ptr24>>2] = $156; + _LIWarning($150,1,27037,$vararg_buffer20); + } + } + } while(0); + _ED_Done($0); + } + } + $157 = HEAP8[$139>>0]|0; + $cond = ($157<<24>>24)==(1); + if ($cond) { + $158 = ((($$159)) + 44|0); + $159 = HEAP32[$158>>2]|0; + $160 = ($159|0)==(0|0); + if (!($160)) { + $161 = (_AddrSizeToStr(1)|0); + $$1$idx = ((($$159)) + 96|0); + $$1$idx$val = HEAP32[$$1$idx>>2]|0; + $162 = HEAP32[8916]|0; + $163 = (_SP_Get($162,$$1$idx$val)|0); + HEAP32[$vararg_buffer25>>2] = $161; + $vararg_ptr28 = ((($vararg_buffer25)) + 4|0); + HEAP32[$vararg_ptr28>>2] = $163; + _PWarning($159,0,27222,$vararg_buffer25); + } + } + } + $164 = ((($$159)) + 8|0); + $$1 = HEAP32[$164>>2]|0; + $165 = ($$1|0)==(0|0); + if ($165) { + break; + } else { + $$159 = $$1; + } + } + STACKTOP = sp;return; +} +function _SymDump($0) { + $0 = $0|0; + var $$0 = 0, $$0$idx = 0, $$0$idx$val = 0, $$011 = 0, $$012 = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $$011 = HEAP32[8922]|0; + $1 = ($$011|0)==(0|0); + if ($1) { + STACKTOP = sp;return; + } else { + $$012 = $$011; + } + while(1) { + $2 = ((($$012)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 2; + $5 = ($4|0)==(0); + if ($5) { + $$0$idx = ((($$012)) + 96|0); + $$0$idx$val = HEAP32[$$0$idx>>2]|0; + $6 = HEAP32[8916]|0; + $7 = (_SP_Get($6,$$0$idx$val)|0); + $$idx$val = HEAP32[$7>>2]|0; + $8 = HEAP32[$2>>2]|0; + $9 = $8 & 8192; + $10 = ($9|0)!=(0); + $11 = $10 ? 27258 : 27262; + $12 = $8 & 16384; + $13 = ($12|0)!=(0); + $14 = $13 ? 27266 : 27262; + $15 = $8 & 8; + $16 = ($15|0)!=(0); + $17 = $16 ? 27270 : 27262; + $18 = $8 & 4; + $19 = ($18|0)!=(0); + $20 = $19 ? 27274 : 27262; + $21 = ((($$012)) + 85|0); + $22 = HEAP8[$21>>0]|0; + $23 = (_AddrSizeToStr($22)|0); + HEAP32[$vararg_buffer>>2] = $$idx$val; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $11; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $14; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $17; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $20; + $vararg_ptr5 = ((($vararg_buffer)) + 20|0); + HEAP32[$vararg_ptr5>>2] = $23; + (_fprintf($0,27278,$vararg_buffer)|0); + } + $24 = ((($$012)) + 8|0); + $$0 = HEAP32[$24>>2]|0; + $25 = ($$0|0)==(0|0); + if ($25) { + break; + } else { + $$012 = $$0; + } + } + STACKTOP = sp;return; +} +function _WriteImports() { + var $$0 = 0, $$010 = 0, $$011 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + _ObjStartImports(); + $0 = HEAP32[8955]|0; + _ObjWriteVar($0); + $$010 = HEAP32[8922]|0; + $1 = ($$010|0)==(0|0); + if ($1) { + _ObjEndImports(); + return; + } else { + $$011 = $$010; + } + while(1) { + $2 = ((($$011)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 10; + $5 = ($4|0)!=(8); + $6 = $3 & 16640; + $7 = ($6|0)==(0); + $or$cond = $5 | $7; + if (!($or$cond)) { + $8 = ((($$011)) + 85|0); + $9 = HEAP8[$8>>0]|0; + $10 = $9&255; + _ObjWrite8($10); + $11 = ((($$011)) + 96|0); + $12 = HEAP32[$11>>2]|0; + _ObjWriteVar($12); + $13 = ((($$011)) + 20|0); + _WriteLineInfo($13); + $14 = ((($$011)) + 32|0); + _WriteLineInfo($14); + } + $15 = ((($$011)) + 8|0); + $$0 = HEAP32[$15>>2]|0; + $16 = ($$0|0)==(0|0); + if ($16) { + break; + } else { + $$011 = $$0; + } + } + _ObjEndImports(); + return; +} +function _WriteExports() { + var $$ = 0, $$0 = 0, $$042 = 0, $$043 = 0, $$137$ = 0, $$137$$1 = 0, $$137$$2 = 0, $$137$$3 = 0, $$137$$4 = 0, $$137$$5 = 0, $$137$$6 = 0, $$13739$ph = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $not$ = 0, $not$$1 = 0, $not$$2 = 0, $not$$3 = 0, $not$$4 = 0, $not$$5 = 0, $not$$6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp + 4|0; + $1 = sp; + _ObjStartExports(); + $2 = HEAP32[8956]|0; + _ObjWriteVar($2); + $$042 = HEAP32[8922]|0; + $3 = ($$042|0)==(0|0); + if ($3) { + _ObjEndExports(); + STACKTOP = sp;return; + } + $$043 = $$042; + while(1) { + $4 = ((($$043)) + 52|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 6; + $7 = ($6|0)==(4); + if ($7) { + $8 = (_GetSymInfoFlags($$043,$0)|0); + $9 = (_FindSizeOfSymbol($$043)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $$13739$ph = $8; + } else { + $11 = $8 | 8; + $12 = (_SymIsConst($9,$1)|0); + $13 = ($12|0)==(0); + $$ = $13 ? $8 : $11; + $$13739$ph = $$; + } + $14 = ((($$043)) + 86|0); + $15 = HEAP8[$14>>0]|0; + $not$ = ($15<<24>>24)!=(0); + $16 = $not$&1; + $$137$ = (($16) + ($$13739$ph))|0; + $17 = ((($$043)) + 87|0); + $18 = HEAP8[$17>>0]|0; + $not$$1 = ($18<<24>>24)!=(0); + $19 = $not$$1&1; + $$137$$1 = (($19) + ($$137$))|0; + $20 = ((($$043)) + 88|0); + $21 = HEAP8[$20>>0]|0; + $not$$2 = ($21<<24>>24)!=(0); + $22 = $not$$2&1; + $$137$$2 = (($22) + ($$137$$1))|0; + $23 = ((($$043)) + 89|0); + $24 = HEAP8[$23>>0]|0; + $not$$3 = ($24<<24>>24)!=(0); + $25 = $not$$3&1; + $$137$$3 = (($25) + ($$137$$2))|0; + $26 = ((($$043)) + 90|0); + $27 = HEAP8[$26>>0]|0; + $not$$4 = ($27<<24>>24)!=(0); + $28 = $not$$4&1; + $$137$$4 = (($28) + ($$137$$3))|0; + $29 = ((($$043)) + 91|0); + $30 = HEAP8[$29>>0]|0; + $not$$5 = ($30<<24>>24)!=(0); + $31 = $not$$5&1; + $$137$$5 = (($31) + ($$137$$4))|0; + $32 = ((($$043)) + 92|0); + $33 = HEAP8[$32>>0]|0; + $not$$6 = ($33<<24>>24)!=(0); + $34 = $not$$6&1; + $$137$$6 = (($34) + ($$137$$5))|0; + _ObjWriteVar($$137$$6); + $35 = ((($$043)) + 84|0); + $36 = HEAP8[$35>>0]|0; + $37 = $36&255; + _ObjWrite8($37); + $38 = $$137$$6 & 7; + $39 = ($38|0)==(0); + if (!($39)) { + $40 = HEAP8[$14>>0]|0; + $41 = ($40<<24>>24)==(0); + if (!($41)) { + $42 = $40&255; + $43 = (($42) + 31)|0; + $44 = $43 & 31; + _ObjWrite8($44); + } + $45 = HEAP8[$17>>0]|0; + $46 = ($45<<24>>24)==(0); + if (!($46)) { + $61 = $45&255; + $62 = (($61) + 31)|0; + $63 = $62 & 31; + $64 = $63 | 32; + _ObjWrite8($64); + } + $65 = HEAP8[$20>>0]|0; + $66 = ($65<<24>>24)==(0); + if (!($66)) { + $67 = $65&255; + $68 = (($67) + 31)|0; + $69 = $68 & 31; + $70 = $69 | 64; + _ObjWrite8($70); + } + $71 = HEAP8[$23>>0]|0; + $72 = ($71<<24>>24)==(0); + if (!($72)) { + $73 = $71&255; + $74 = (($73) + 31)|0; + $75 = $74 & 31; + $76 = $75 | 96; + _ObjWrite8($76); + } + $77 = HEAP8[$26>>0]|0; + $78 = ($77<<24>>24)==(0); + if (!($78)) { + $79 = $77&255; + $80 = (($79) + 31)|0; + $81 = $80 & 31; + $82 = $81 | 128; + _ObjWrite8($82); + } + $83 = HEAP8[$29>>0]|0; + $84 = ($83<<24>>24)==(0); + if (!($84)) { + $85 = $83&255; + $86 = (($85) + 31)|0; + $87 = $86 & 31; + $88 = $87 | 160; + _ObjWrite8($88); + } + $89 = HEAP8[$32>>0]|0; + $90 = ($89<<24>>24)==(0); + if (!($90)) { + $91 = $89&255; + $92 = (($91) + 31)|0; + $93 = $92 & 31; + $94 = $93 | 192; + _ObjWrite8($94); + } + } + $47 = ((($$043)) + 96|0); + $48 = HEAP32[$47>>2]|0; + _ObjWriteVar($48); + $49 = $$137$$6 & 16; + $50 = ($49|0)==(0); + if ($50) { + $51 = HEAP32[$0>>2]|0; + _ObjWrite32($51); + } else { + $52 = ((($$043)) + 68|0); + $53 = HEAP32[$52>>2]|0; + _WriteExpr($53); + } + $54 = $$137$$6 & 8; + $55 = ($54|0)==(0); + if (!($55)) { + $56 = HEAP32[$1>>2]|0; + _ObjWriteVar($56); + } + $57 = ((($$043)) + 20|0); + _WriteLineInfo($57); + $58 = ((($$043)) + 32|0); + _WriteLineInfo($58); + } + $59 = ((($$043)) + 8|0); + $$0 = HEAP32[$59>>2]|0; + $60 = ($$0|0)==(0|0); + if ($60) { + break; + } else { + $$043 = $$0; + } + } + _ObjEndExports(); + STACKTOP = sp;return; +} +function _WriteDbgSyms() { + var $$ = 0, $$0$lcssa = 0, $$034 = 0, $$035 = 0, $$03542 = 0, $$03544 = 0, $$043 = 0, $$1 = 0, $$136 = 0, $$13639 = 0, $$13640 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp + 4|0; + $1 = sp; + _ObjStartDbgSyms(); + $2 = HEAP8[41651]|0; + $3 = ($2<<24>>24)==(0); + if ($3) { + _ObjWriteVar(0); + _WriteHLLDbgSyms(); + _ObjEndDbgSyms(); + STACKTOP = sp;return; + } + $$03542 = HEAP32[8922]|0; + $4 = ($$03542|0)==(0|0); + if ($4) { + $$0$lcssa = 0; + } else { + $$03544 = $$03542;$$043 = 0; + while(1) { + $5 = ((($$03544)) + 52|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 8194; + $8 = ($7|0)==(8192); + if ($8) { + $9 = (_IsSizeOfSymbol($$03544)|0); + $10 = ($9|0)==(0); + if ($10) { + label = 6; + } else { + $$1 = $$043; + } + } else { + $11 = $6 & 16392; + $12 = ($11|0)==(16392); + if ($12) { + label = 6; + } else { + $$1 = $$043; + } + } + if ((label|0) == 6) { + label = 0; + $13 = ((($$03544)) + 56|0); + $14 = (($$043) + 1)|0; + HEAP32[$13>>2] = $$043; + $$1 = $14; + } + $15 = ((($$03544)) + 8|0); + $$035 = HEAP32[$15>>2]|0; + $16 = ($$035|0)==(0|0); + if ($16) { + $$0$lcssa = $$1; + break; + } else { + $$03544 = $$035;$$043 = $$1; + } + } + } + _ObjWriteVar($$0$lcssa); + $$13639 = HEAP32[8922]|0; + $17 = ($$13639|0)==(0|0); + if ($17) { + _WriteHLLDbgSyms(); + _ObjEndDbgSyms(); + STACKTOP = sp;return; + } + $$13640 = $$13639; + while(1) { + $18 = ((($$13640)) + 52|0); + $19 = HEAP32[$18>>2]|0; + $20 = $19 & 8194; + $21 = ($20|0)==(8192); + if ($21) { + $22 = (_IsSizeOfSymbol($$13640)|0); + $23 = ($22|0)==(0); + if ($23) { + label = 13; + } + } else { + $24 = $19 & 16392; + $25 = ($24|0)==(16392); + if ($25) { + label = 13; + } + } + if ((label|0) == 13) { + label = 0; + $26 = (_GetSymInfoFlags($$13640,$0)|0); + $27 = (_FindSizeOfSymbol($$13640)|0); + $28 = ($27|0)==(0|0); + if ($28) { + $$034 = $26; + } else { + $29 = $26 | 8; + $30 = (_SymIsConst($27,$1)|0); + $31 = ($30|0)==(0); + $$ = $31 ? $26 : $29; + $$034 = $$; + } + _ObjWriteVar($$034); + $32 = ((($$13640)) + 85|0); + $33 = HEAP8[$32>>0]|0; + $34 = $33&255; + _ObjWrite8($34); + $35 = $$034 & 64; + $36 = ($35|0)==(0); + $37 = ((($$13640)) + 16|0); + if ($36) { + $38 = HEAP32[$37>>2]|0; + $39 = ((($38)) + 36|0); + $40 = HEAP32[$39>>2]|0; + _ObjWriteVar($40); + } else { + $41 = HEAP32[$37>>2]|0; + $42 = ((($41)) + 56|0); + $43 = HEAP32[$42>>2]|0; + _ObjWriteVar($43); + } + $44 = ((($$13640)) + 96|0); + $45 = HEAP32[$44>>2]|0; + _ObjWriteVar($45); + $46 = $$034 & 16; + $47 = ($46|0)==(0); + if ($47) { + $48 = HEAP32[$0>>2]|0; + _ObjWrite32($48); + } else { + $49 = ((($$13640)) + 68|0); + $50 = HEAP32[$49>>2]|0; + _WriteExpr($50); + } + $51 = $$034 & 8; + $52 = ($51|0)==(0); + if (!($52)) { + $53 = HEAP32[$1>>2]|0; + _ObjWriteVar($53); + } + $54 = $$034 & 256; + $55 = ($54|0)==(0); + if (!($55)) { + $56 = (_GetSymImportId($$13640)|0); + _ObjWriteVar($56); + } + $57 = $$034 & 128; + $58 = ($57|0)==(0); + if (!($58)) { + $59 = (_GetSymExportId($$13640)|0); + _ObjWriteVar($59); + } + $60 = ((($$13640)) + 20|0); + _WriteLineInfo($60); + $61 = ((($$13640)) + 32|0); + _WriteLineInfo($61); + } + $62 = ((($$13640)) + 8|0); + $$136 = HEAP32[$62>>2]|0; + $63 = ($$136|0)==(0|0); + if ($63) { + break; + } else { + $$13640 = $$136; + } + } + _WriteHLLDbgSyms(); + _ObjEndDbgSyms(); + STACKTOP = sp;return; +} +function _WriteScopes() { + var $$ = 0, $$023 = 0, $$023$ = 0, $$024 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $0 = sp; + _ObjStartScopes(); + $1 = HEAP8[41651]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + _ObjWriteVar(0); + _ObjEndScopes(); + STACKTOP = sp;return; + } + $3 = HEAP32[8952]|0; + $4 = HEAP32[8953]|0; + _ObjWriteVar($4); + $5 = ($3|0)==(0|0); + if ($5) { + _ObjEndScopes(); + STACKTOP = sp;return; + } + $$024 = $3; + while(1) { + $6 = (_FindSizeOfScope($$024)|0); + $7 = ($6|0)==(0|0); + if ($7) { + $$023 = 0; + } else { + $8 = (_SymIsConst($6,$0)|0); + $not$ = ($8|0)!=(0); + $$ = $not$&1; + $$023 = $$; + } + $9 = ((($$024)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0|0); + $12 = $$023 | 2; + $$023$ = $11 ? $$023 : $12; + $13 = ((($$024)) + 43|0); + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(-1); + if ($15) { + label = 7; + break; + } + $18 = ((($$024)) + 12|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + if ($20) { + _ObjWriteVar(0); + } else { + $21 = ((($19)) + 36|0); + $22 = HEAP32[$21>>2]|0; + _ObjWriteVar($22); + } + $23 = ((($$024)) + 44|0); + $24 = HEAP32[$23>>2]|0; + _ObjWriteVar($24); + _ObjWriteVar($$023$); + $25 = HEAP8[$13>>0]|0; + $26 = $25&255; + _ObjWriteVar($26); + $27 = ((($$024)) + 56|0); + $28 = HEAP32[$27>>2]|0; + _ObjWriteVar($28); + $29 = $$023$ & 1; + $30 = ($29|0)==(0); + if (!($30)) { + $31 = HEAP32[$0>>2]|0; + _ObjWriteVar($31); + } + $32 = $$023$ & 2; + $33 = ($32|0)==(0); + if (!($33)) { + $34 = HEAP32[$9>>2]|0; + $35 = ((($34)) + 56|0); + $36 = HEAP32[$35>>2]|0; + _ObjWriteVar($36); + } + $37 = ((($$024)) + 24|0); + _WriteSpanList($37); + $38 = HEAP32[$$024>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + label = 17; + break; + } else { + $$024 = $38; + } + } + if ((label|0) == 7) { + $16 = HEAP32[4237]|0; + $17 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$16 & 1]($17,27300,27323,976); + // unreachable; + } + else if ((label|0) == 17) { + _ObjEndScopes(); + STACKTOP = sp;return; + } +} +function _IsSizeOfSymbol($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $7 = 0; + $6 = $7&1; + return ($6|0); + } + $$idx = ((($0)) + 96|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = HEAP32[8916]|0; + $3 = (_SP_Get($2,$$idx$val)|0); + $4 = (_SB_Compare($3,15564)|0); + $5 = ($4|0)==(0); + $7 = $5; + $6 = $7&1; + return ($6|0); +} +function _FindSizeOfScope($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_SymFind($0,15564,0)|0); + return ($1|0); +} +function _FindSizeOfSymbol($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_SymFindLocal($0,15564,0)|0); + return ($1|0); +} +function _GetSizeOfScope($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_SymFind($0,15564,1)|0); + return ($1|0); +} +function _GetSizeOfSymbol($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_SymFindLocal($0,15564,1)|0); + return ($1|0); +} +function _DefSizeOfScope($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_SymFind($0,15564,1)|0); + $3 = (_GenLiteralExpr($1)|0); + _SymDef($2,$3,0,0); + return ($2|0); +} +function _DefSizeOfSymbol($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_SymFindLocal($0,15564,1)|0); + $3 = (_GenLiteralExpr($1)|0); + _SymDef($2,$3,0,0); + return ($2|0); +} +function _IsByteRange($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(256); + $2 = $1&1; + return ($2|0); +} +function _IsWordRange($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(65536); + $2 = $1&1; + return ($2|0); +} +function _IsEasyConst($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$06 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06 = $0; + L1: while(1) { + $2 = HEAP8[$$06>>0]|0; + switch ($2<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + $$0 = 0; + break L1; + } + } + $3 = ((($$06)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_SymResolve($4)|0); + $6 = ($5|0)==(0|0); + if ($6) { + $$0 = 0; + break; + } else { + $$06 = $5; + } + } + if ((label|0) == 4) { + $7 = ($1|0)==(0|0); + if ($7) { + $$0 = 1; + } else { + $8 = ((($$06)) + 16|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$1>>2] = $9; + $$0 = 1; + } + } + return ($$0|0); +} +function _Expr0() { + var $$0$i = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i10 = 0, $$0$i9$be = 0, $$0$i930 = 0, $$06$i = 0, $$06$i$i = 0, $$06$i24$i = 0, $$1 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(25); + if ($1) { + _NextTok(); + $2 = (_Expr0()|0); + $$06$i = $2; + L3: while(1) { + $3 = HEAP8[$$06$i>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 5; + break L3; + break; + } + case -126: { + break; + } + default: { + label = 9; + break L3; + } + } + $4 = ((($$06$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_SymResolve($5)|0); + $7 = ($6|0)==(0|0); + if ($7) { + label = 9; + break; + } else { + $$06$i = $6; + } + } + if ((label|0) == 5) { + $8 = ((($$06$i)) + 16|0); + $9 = HEAP32[$8>>2]|0; + _FreeExpr($2); + $10 = ($9|0)==(0); + $11 = $10&1; + $12 = HEAP32[8957]|0; + $13 = ($12|0)==(0); + if ($13) { + $18 = (_xmalloc(20)|0); + $$0$i$i = $18; + } else { + $14 = HEAP32[8958]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[8958] = $16; + $17 = (($12) + -1)|0; + HEAP32[8957] = $17; + $$0$i$i = $14; + } + HEAP8[$$0$i$i>>0] = -127; + $19 = ((($$0$i$i)) + 8|0); + HEAP32[$19>>2] = 0; + $20 = ((($$0$i$i)) + 4|0); + HEAP32[$20>>2] = 0; + $21 = ((($$0$i$i)) + 12|0); + HEAP32[$21>>2] = 0; + $22 = ((($$0$i$i)) + 16|0); + HEAP32[$22>>2] = $11; + $$1 = $$0$i$i; + return ($$1|0); + } + else if ((label|0) == 9) { + $23 = HEAP32[8957]|0; + $24 = ($23|0)==(0); + if ($24) { + $29 = (_xmalloc(20)|0); + $$0$i = $29; + } else { + $25 = HEAP32[8958]|0; + $26 = ((($25)) + 4|0); + $27 = HEAP32[$26>>2]|0; + HEAP32[8958] = $27; + $28 = (($23) + -1)|0; + HEAP32[8957] = $28; + $$0$i = $25; + } + HEAP8[$$0$i>>0] = 68; + $30 = ((($$0$i)) + 8|0); + HEAP32[$30>>2] = 0; + $31 = ((($$0$i)) + 4|0); + $32 = ((($$0$i)) + 12|0); + HEAP32[$32>>2] = 0; + HEAP32[$31>>2] = $2; + $$1 = $$0$i; + return ($$1|0); + } + } + $33 = (_Expr2()|0); + $34 = HEAP32[8969]|0; + $35 = ($34|0)==(23); + if ($35) { + $$0$i930 = $33; + } else { + $$1 = $33; + return ($$1|0); + } + while(1) { + _NextTok(); + $36 = (_Expr2()|0); + $$06$i24$i = $$0$i930; + L24: while(1) { + $37 = HEAP8[$$06$i24$i>>0]|0; + switch ($37<<24>>24) { + case -127: { + label = 17; + break L24; + break; + } + case -126: { + break; + } + default: { + label = 24; + break L24; + } + } + $38 = ((($$06$i24$i)) + 16|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_SymResolve($39)|0); + $41 = ($40|0)==(0|0); + if ($41) { + label = 24; + break; + } else { + $$06$i24$i = $40; + } + } + L27: do { + if ((label|0) == 17) { + label = 0; + $42 = ((($$06$i24$i)) + 16|0); + $43 = HEAP32[$42>>2]|0; + $$06$i$i = $36; + L29: while(1) { + $44 = HEAP8[$$06$i$i>>0]|0; + switch ($44<<24>>24) { + case -127: { + break L29; + break; + } + case -126: { + break; + } + default: { + label = 24; + break L27; + } + } + $45 = ((($$06$i$i)) + 16|0); + $46 = HEAP32[$45>>2]|0; + $47 = (_SymResolve($46)|0); + $48 = ($47|0)==(0|0); + if ($48) { + label = 24; + break L27; + } else { + $$06$i$i = $47; + } + } + $49 = ((($$06$i$i)) + 16|0); + $50 = HEAP32[$49>>2]|0; + $51 = $50 | $43; + $52 = ($51|0)!=(0); + $53 = $52&1; + _FreeExpr($$0$i930); + _FreeExpr($36); + $54 = HEAP32[8957]|0; + $55 = ($54|0)==(0); + if ($55) { + $60 = (_xmalloc(20)|0); + $$0$i$i$i = $60; + } else { + $56 = HEAP32[8958]|0; + $57 = ((($56)) + 4|0); + $58 = HEAP32[$57>>2]|0; + HEAP32[8958] = $58; + $59 = (($54) + -1)|0; + HEAP32[8957] = $59; + $$0$i$i$i = $56; + } + HEAP8[$$0$i$i$i>>0] = -127; + $61 = ((($$0$i$i$i)) + 8|0); + HEAP32[$61>>2] = 0; + $62 = ((($$0$i$i$i)) + 4|0); + HEAP32[$62>>2] = 0; + $63 = ((($$0$i$i$i)) + 12|0); + HEAP32[$63>>2] = 0; + $64 = ((($$0$i$i$i)) + 16|0); + HEAP32[$64>>2] = $53; + $$0$i9$be = $$0$i$i$i; + } + } while(0); + if ((label|0) == 24) { + label = 0; + $65 = HEAP32[8957]|0; + $66 = ($65|0)==(0); + if ($66) { + $71 = (_xmalloc(20)|0); + $$0$i$i10 = $71; + } else { + $67 = HEAP32[8958]|0; + $68 = ((($67)) + 4|0); + $69 = HEAP32[$68>>2]|0; + HEAP32[8958] = $69; + $70 = (($65) + -1)|0; + HEAP32[8957] = $70; + $$0$i$i10 = $67; + } + HEAP8[$$0$i$i10>>0] = 18; + $72 = ((($$0$i$i10)) + 8|0); + $73 = ((($$0$i$i10)) + 4|0); + $74 = ((($$0$i$i10)) + 12|0); + HEAP32[$74>>2] = 0; + HEAP32[$73>>2] = $$0$i930; + HEAP32[$72>>2] = $36; + $$0$i9$be = $$0$i$i10; + } + $75 = HEAP32[8969]|0; + $76 = ($75|0)==(23); + if ($76) { + $$0$i930 = $$0$i9$be; + } else { + $$1 = $$0$i9$be; + break; + } + } + return ($$1|0); +} +function _FreeExpr($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + _FreeExpr($3); + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + _FreeExpr($5); + $6 = HEAP8[$0>>0]|0; + $7 = ($6<<24>>24)==(-126); + if ($7) { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 72|0); + _CollDeleteItem($10,$0); + } + $11 = HEAP32[8957]|0; + $12 = ($11>>>0)<(64); + if ($12) { + $13 = HEAP32[8958]|0; + HEAP32[$2>>2] = $13; + HEAP32[8958] = $0; + $14 = (($11) + 1)|0; + HEAP32[8957] = $14; + return; + } else { + _xfree($0); + return; + } +} +function _Expr2() { + var $$0 = 0, $$0$i = 0, $$0$i$i = 0, $$022 = 0, $$023 = 0, $$06$i = 0, $$06$i25 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_BoolExpr()|0); + $$022 = $0; + L1: while(1) { + $1 = HEAP32[8969]|0; + switch ($1|0) { + case 22: case 24: { + break; + } + default: { + label = 24; + break L1; + } + } + _NextTok(); + $2 = (_BoolExpr()|0); + $$06$i25 = $$022; + L4: while(1) { + $3 = HEAP8[$$06$i25>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 6; + break L4; + break; + } + case -126: { + break; + } + default: { + break L4; + } + } + $4 = ((($$06$i25)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_SymResolve($5)|0); + $7 = ($6|0)==(0|0); + if ($7) { + break; + } else { + $$06$i25 = $6; + } + } + L7: do { + if ((label|0) == 6) { + label = 0; + $8 = ((($$06$i25)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $$06$i = $2; + L9: while(1) { + $10 = HEAP8[$$06$i>>0]|0; + switch ($10<<24>>24) { + case -127: { + break L9; + break; + } + case -126: { + break; + } + default: { + break L7; + } + } + $11 = ((($$06$i)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_SymResolve($12)|0); + $14 = ($13|0)==(0|0); + if ($14) { + break L7; + } else { + $$06$i = $13; + } + } + $15 = ((($$06$i)) + 16|0); + $16 = HEAP32[$15>>2]|0; + switch ($1|0) { + case 22: { + $17 = ($9|0)!=(0); + $18 = ($16|0)!=(0); + $19 = $17 & $18; + $20 = $19&1; + $$023 = $20; + break; + } + case 24: { + $21 = ($9|0)!=(0); + $22 = $21&1; + $23 = ($16|0)!=(0); + $24 = $23&1; + $25 = $24 ^ $22; + $$023 = $25; + break; + } + default: { + label = 12; + break L1; + } + } + _FreeExpr($$022); + _FreeExpr($2); + $26 = HEAP32[8957]|0; + $27 = ($26|0)==(0); + if ($27) { + $32 = (_xmalloc(20)|0); + $$0$i$i = $32; + } else { + $28 = HEAP32[8958]|0; + $29 = ((($28)) + 4|0); + $30 = HEAP32[$29>>2]|0; + HEAP32[8958] = $30; + $31 = (($26) + -1)|0; + HEAP32[8957] = $31; + $$0$i$i = $28; + } + HEAP8[$$0$i$i>>0] = -127; + $33 = ((($$0$i$i)) + 8|0); + HEAP32[$33>>2] = 0; + $34 = ((($$0$i$i)) + 4|0); + HEAP32[$34>>2] = 0; + $35 = ((($$0$i$i)) + 12|0); + HEAP32[$35>>2] = 0; + $36 = ((($$0$i$i)) + 16|0); + HEAP32[$36>>2] = $$023; + $$022 = $$0$i$i; + continue L1; + } + } while(0); + switch ($1|0) { + case 22: { + $$0 = 17; + break; + } + case 24: { + $$0 = 19; + break; + } + default: { + label = 19; + break L1; + } + } + $37 = HEAP32[8957]|0; + $38 = ($37|0)==(0); + if ($38) { + $43 = (_xmalloc(20)|0); + $$0$i = $43; + } else { + $39 = HEAP32[8958]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + HEAP32[8958] = $41; + $42 = (($37) + -1)|0; + HEAP32[8957] = $42; + $$0$i = $39; + } + HEAP8[$$0$i>>0] = $$0; + $44 = ((($$0$i)) + 8|0); + $45 = ((($$0$i)) + 4|0); + $46 = ((($$0$i)) + 12|0); + HEAP32[$46>>2] = 0; + HEAP32[$45>>2] = $$022; + HEAP32[$44>>2] = $2; + $$022 = $$0$i; + } + if ((label|0) == 12) { + _Internal(27343,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 19) { + _Internal(27343,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 24) { + STACKTOP = sp;return ($$022|0); + } + return (0)|0; +} +function _BoolExpr() { + var $$0 = 0, $$0$i$i = 0, $$0$i36 = 0, $$031$be = 0, $$031$lcssa = 0, $$03165 = 0, $$032 = 0, $$06$i = 0, $$06$i33 = 0, $$off = 0, $$off62 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $switch = 0, $switch63 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_SimpleExpr()|0); + $1 = HEAP32[8969]|0; + $$off62 = (($1) + -16)|0; + $switch63 = ($$off62>>>0)<(6); + if ($switch63) { + $$03165 = $0;$17 = $1; + } else { + $$031$lcssa = $0; + STACKTOP = sp;return ($$031$lcssa|0); + } + L3: while(1) { + _NextTok(); + $2 = (_SimpleExpr()|0); + $$06$i = $$03165; + L5: while(1) { + $3 = HEAP8[$$06$i>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 5; + break L5; + break; + } + case -126: { + break; + } + default: { + label = 20; + break L5; + } + } + $4 = ((($$06$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_SymResolve($5)|0); + $7 = ($6|0)==(0|0); + if ($7) { + label = 20; + break; + } else { + $$06$i = $6; + } + } + L8: do { + if ((label|0) == 5) { + label = 0; + $8 = ((($$06$i)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $$06$i33 = $2; + L10: while(1) { + $10 = HEAP8[$$06$i33>>0]|0; + switch ($10<<24>>24) { + case -127: { + break L10; + break; + } + case -126: { + break; + } + default: { + label = 20; + break L8; + } + } + $11 = ((($$06$i33)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_SymResolve($12)|0); + $14 = ($13|0)==(0|0); + if ($14) { + label = 20; + break L8; + } else { + $$06$i33 = $13; + } + } + $15 = ((($$06$i33)) + 16|0); + $16 = HEAP32[$15>>2]|0; + switch ($17|0) { + case 16: { + $18 = ($9|0)==($16|0); + $19 = $18&1; + $$032 = $19; + break; + } + case 17: { + $20 = ($9|0)!=($16|0); + $21 = $20&1; + $$032 = $21; + break; + } + case 18: { + $22 = ($9|0)<($16|0); + $23 = $22&1; + $$032 = $23; + break; + } + case 19: { + $24 = ($9|0)>($16|0); + $25 = $24&1; + $$032 = $25; + break; + } + case 20: { + $26 = ($9|0)<=($16|0); + $27 = $26&1; + $$032 = $27; + break; + } + case 21: { + $28 = ($9|0)>=($16|0); + $29 = $28&1; + $$032 = $29; + break; + } + default: { + label = 15; + break L3; + } + } + _FreeExpr($$03165); + _FreeExpr($2); + $30 = HEAP32[8957]|0; + $31 = ($30|0)==(0); + if ($31) { + $36 = (_xmalloc(20)|0); + $$0$i$i = $36; + } else { + $32 = HEAP32[8958]|0; + $33 = ((($32)) + 4|0); + $34 = HEAP32[$33>>2]|0; + HEAP32[8958] = $34; + $35 = (($30) + -1)|0; + HEAP32[8957] = $35; + $$0$i$i = $32; + } + HEAP8[$$0$i$i>>0] = -127; + $37 = ((($$0$i$i)) + 8|0); + HEAP32[$37>>2] = 0; + $38 = ((($$0$i$i)) + 4|0); + HEAP32[$38>>2] = 0; + $39 = ((($$0$i$i)) + 12|0); + HEAP32[$39>>2] = 0; + $40 = ((($$0$i$i)) + 16|0); + HEAP32[$40>>2] = $$032; + $$031$be = $$0$i$i; + } + } while(0); + if ((label|0) == 20) { + label = 0; + switch ($17|0) { + case 16: { + $$0 = 11; + break; + } + case 17: { + $$0 = 12; + break; + } + case 18: { + $$0 = 13; + break; + } + case 19: { + $$0 = 14; + break; + } + case 20: { + $$0 = 15; + break; + } + case 21: { + $$0 = 16; + break; + } + default: { + label = 26; + break L3; + } + } + $41 = HEAP32[8957]|0; + $42 = ($41|0)==(0); + if ($42) { + $47 = (_xmalloc(20)|0); + $$0$i36 = $47; + } else { + $43 = HEAP32[8958]|0; + $44 = ((($43)) + 4|0); + $45 = HEAP32[$44>>2]|0; + HEAP32[8958] = $45; + $46 = (($41) + -1)|0; + HEAP32[8957] = $46; + $$0$i36 = $43; + } + HEAP8[$$0$i36>>0] = $$0; + $48 = ((($$0$i36)) + 8|0); + $49 = ((($$0$i36)) + 4|0); + $50 = ((($$0$i36)) + 12|0); + HEAP32[$50>>2] = 0; + HEAP32[$49>>2] = $$03165; + HEAP32[$48>>2] = $2; + $$031$be = $$0$i36; + } + $51 = HEAP32[8969]|0; + $$off = (($51) + -16)|0; + $switch = ($$off>>>0)<(6); + if ($switch) { + $$03165 = $$031$be;$17 = $51; + } else { + $$031$lcssa = $$031$be; + label = 32; + break; + } + } + if ((label|0) == 15) { + _Internal(27343,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 26) { + _Internal(27343,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 32) { + STACKTOP = sp;return ($$031$lcssa|0); + } + return (0)|0; +} +function _SimpleExpr() { + var $$0 = 0, $$0$i$i = 0, $$0$i30 = 0, $$025 = 0, $$026 = 0, $$06$i = 0, $$06$i27 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_Term()|0); + $$025 = $0; + L1: while(1) { + $1 = HEAP32[8969]|0; + switch ($1|0) { + case 26: case 27: case 31: { + break; + } + default: { + label = 26; + break L1; + } + } + _NextTok(); + $2 = (_Term()|0); + $$06$i = $$025; + L4: while(1) { + $3 = HEAP8[$$06$i>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 6; + break L4; + break; + } + case -126: { + break; + } + default: { + break L4; + } + } + $4 = ((($$06$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_SymResolve($5)|0); + $7 = ($6|0)==(0|0); + if ($7) { + break; + } else { + $$06$i = $6; + } + } + L7: do { + if ((label|0) == 6) { + label = 0; + $8 = ((($$06$i)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $$06$i27 = $2; + L9: while(1) { + $10 = HEAP8[$$06$i27>>0]|0; + switch ($10<<24>>24) { + case -127: { + break L9; + break; + } + case -126: { + break; + } + default: { + break L7; + } + } + $11 = ((($$06$i27)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_SymResolve($12)|0); + $14 = ($13|0)==(0|0); + if ($14) { + break L7; + } else { + $$06$i27 = $13; + } + } + $15 = ((($$06$i27)) + 16|0); + $16 = HEAP32[$15>>2]|0; + switch ($1|0) { + case 26: { + $17 = (($16) + ($9))|0; + $$026 = $17; + break; + } + case 27: { + $18 = (($9) - ($16))|0; + $$026 = $18; + break; + } + case 31: { + $19 = $16 | $9; + $$026 = $19; + break; + } + default: { + label = 13; + break L1; + } + } + _FreeExpr($$025); + _FreeExpr($2); + $20 = HEAP32[8957]|0; + $21 = ($20|0)==(0); + if ($21) { + $26 = (_xmalloc(20)|0); + $$0$i$i = $26; + } else { + $22 = HEAP32[8958]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[8958] = $24; + $25 = (($20) + -1)|0; + HEAP32[8957] = $25; + $$0$i$i = $22; + } + HEAP8[$$0$i$i>>0] = -127; + $27 = ((($$0$i$i)) + 8|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i$i)) + 4|0); + HEAP32[$28>>2] = 0; + $29 = ((($$0$i$i)) + 12|0); + HEAP32[$29>>2] = 0; + $30 = ((($$0$i$i)) + 16|0); + HEAP32[$30>>2] = $$026; + $$025 = $$0$i$i; + continue L1; + } + } while(0); + switch ($1|0) { + case 26: { + $$0 = 1; + break; + } + case 27: { + $$0 = 2; + break; + } + case 31: { + $$0 = 6; + break; + } + default: { + label = 21; + break L1; + } + } + $31 = HEAP32[8957]|0; + $32 = ($31|0)==(0); + if ($32) { + $37 = (_xmalloc(20)|0); + $$0$i30 = $37; + } else { + $33 = HEAP32[8958]|0; + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + HEAP32[8958] = $35; + $36 = (($31) + -1)|0; + HEAP32[8957] = $36; + $$0$i30 = $33; + } + HEAP8[$$0$i30>>0] = $$0; + $38 = ((($$0$i30)) + 8|0); + $39 = ((($$0$i30)) + 4|0); + $40 = ((($$0$i30)) + 12|0); + HEAP32[$40>>2] = 0; + HEAP32[$39>>2] = $$025; + HEAP32[$38>>2] = $2; + $$025 = $$0$i30; + } + if ((label|0) == 13) { + _Internal(27343,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 21) { + _Internal(27343,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 26) { + STACKTOP = sp;return ($$025|0); + } + return (0)|0; +} +function _Term() { + var $$0 = 0, $$0$i$i = 0, $$0$i38 = 0, $$033 = 0, $$034 = 0, $$06$i = 0, $$06$i35 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_Factor()|0); + $$033 = $0; + L1: while(1) { + $1 = HEAP32[8969]|0; + switch ($1|0) { + case 28: case 29: case 30: case 32: case 33: case 34: case 35: { + break; + } + default: { + label = 38; + break L1; + } + } + _NextTok(); + $2 = (_Factor()|0); + $$06$i = $$033; + L4: while(1) { + $3 = HEAP8[$$06$i>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 6; + break L4; + break; + } + case -126: { + break; + } + default: { + break L4; + } + } + $4 = ((($$06$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_SymResolve($5)|0); + $7 = ($6|0)==(0|0); + if ($7) { + break; + } else { + $$06$i = $6; + } + } + L7: do { + if ((label|0) == 6) { + label = 0; + $8 = ((($$06$i)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $$06$i35 = $2; + L9: while(1) { + $10 = HEAP8[$$06$i35>>0]|0; + switch ($10<<24>>24) { + case -127: { + break L9; + break; + } + case -126: { + break; + } + default: { + break L7; + } + } + $11 = ((($$06$i35)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_SymResolve($12)|0); + $14 = ($13|0)==(0|0); + if ($14) { + break L7; + } else { + $$06$i35 = $13; + } + } + $15 = ((($$06$i35)) + 16|0); + $16 = HEAP32[$15>>2]|0; + L13: do { + switch ($1|0) { + case 28: { + $17 = Math_imul($16, $9)|0; + $$034 = $17; + break; + } + case 29: { + $18 = ($16|0)==(0); + if ($18) { + _Error(27357,$vararg_buffer); + $$034 = 1; + break L13; + } else { + $19 = (($9|0) / ($16|0))&-1; + $$034 = $19; + break L13; + } + break; + } + case 30: { + $20 = ($16|0)==(0); + if ($20) { + _Error(27374,$vararg_buffer1); + $$034 = 1; + break L13; + } else { + $21 = (($9|0) % ($16|0))&-1; + $$034 = $21; + break L13; + } + break; + } + case 33: { + $22 = $16 & $9; + $$034 = $22; + break; + } + case 32: { + $23 = $16 ^ $9; + $$034 = $23; + break; + } + case 34: { + $24 = (_shl_l($9,$16)|0); + $$034 = $24; + break; + } + case 35: { + $25 = (_shr_l($9,$16)|0); + $$034 = $25; + break; + } + default: { + label = 21; + break L1; + } + } + } while(0); + _FreeExpr($$033); + _FreeExpr($2); + $26 = HEAP32[8957]|0; + $27 = ($26|0)==(0); + if ($27) { + $32 = (_xmalloc(20)|0); + $$0$i$i = $32; + } else { + $28 = HEAP32[8958]|0; + $29 = ((($28)) + 4|0); + $30 = HEAP32[$29>>2]|0; + HEAP32[8958] = $30; + $31 = (($26) + -1)|0; + HEAP32[8957] = $31; + $$0$i$i = $28; + } + HEAP8[$$0$i$i>>0] = -127; + $33 = ((($$0$i$i)) + 8|0); + HEAP32[$33>>2] = 0; + $34 = ((($$0$i$i)) + 4|0); + HEAP32[$34>>2] = 0; + $35 = ((($$0$i$i)) + 12|0); + HEAP32[$35>>2] = 0; + $36 = ((($$0$i$i)) + 16|0); + HEAP32[$36>>2] = $$034; + $$033 = $$0$i$i; + continue L1; + } + } while(0); + switch ($1|0) { + case 28: { + $$0 = 3; + break; + } + case 29: { + $$0 = 4; + break; + } + case 30: { + $$0 = 5; + break; + } + case 33: { + $$0 = 8; + break; + } + case 32: { + $$0 = 7; + break; + } + case 34: { + $$0 = 9; + break; + } + case 35: { + $$0 = 10; + break; + } + default: { + label = 33; + break L1; + } + } + $37 = HEAP32[8957]|0; + $38 = ($37|0)==(0); + if ($38) { + $43 = (_xmalloc(20)|0); + $$0$i38 = $43; + } else { + $39 = HEAP32[8958]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + HEAP32[8958] = $41; + $42 = (($37) + -1)|0; + HEAP32[8957] = $42; + $$0$i38 = $39; + } + HEAP8[$$0$i38>>0] = $$0; + $44 = ((($$0$i38)) + 8|0); + $45 = ((($$0$i38)) + 4|0); + $46 = ((($$0$i38)) + 12|0); + HEAP32[$46>>2] = 0; + HEAP32[$45>>2] = $$033; + HEAP32[$44>>2] = $2; + $$033 = $$0$i38; + } + if ((label|0) == 21) { + _Internal(27343,$vararg_buffer3); + // unreachable; + } + else if ((label|0) == 33) { + _Internal(27343,$vararg_buffer5); + // unreachable; + } + else if ((label|0) == 38) { + STACKTOP = sp;return ($$033|0); + } + return (0)|0; +} +function _Factor() { + var $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i$i$i = 0, $$0$i$i$i$i101 = 0, $$0$i$i$i$i105 = 0, $$0$i$i$i$i109 = 0, $$0$i$i$i$i113 = 0, $$0$i$i$i$i117 = 0, $$0$i$i$i$i121 = 0, $$0$i$i$i$i131 = 0, $$0$i$i$i$i34 = 0, $$0$i$i$i$i38 = 0, $$0$i$i$i$i48 = 0, $$0$i$i$i$i52 = 0, $$0$i$i$i$i59 = 0, $$0$i$i$i$i63 = 0, $$0$i$i$i$i67 = 0, $$0$i$i$i$i71 = 0, $$0$i$i$i$i75 = 0; + var $$0$i$i$i$i85 = 0, $$0$i$i$i$i89 = 0, $$0$i$i$i$i93 = 0, $$0$i$i$i$i97 = 0, $$0$i$i$i138 = 0, $$0$i$i$i174 = 0, $$0$i$i$i231 = 0, $$0$i$i125 = 0, $$0$i$i128 = 0, $$0$i$i135 = 0, $$0$i$i140 = 0, $$0$i$i143 = 0, $$0$i$i148 = 0, $$0$i$i15 = 0, $$0$i$i177 = 0, $$0$i$i18 = 0, $$0$i$i180 = 0, $$0$i$i183 = 0, $$0$i$i186 = 0, $$0$i$i189 = 0; + var $$0$i$i196 = 0, $$0$i$i211 = 0, $$0$i$i222 = 0, $$0$i$i228 = 0, $$0$i$i234 = 0, $$0$i$i239 = 0, $$0$i$i24 = 0, $$0$i$i242 = 0, $$0$i$i246 = 0, $$0$i$i251 = 0, $$0$i$i256 = 0, $$0$i$i264 = 0, $$0$i$i269 = 0, $$0$i$i275 = 0, $$0$i$i42 = 0, $$0$i$i45 = 0, $$0$i$i5$i = 0, $$0$i$i56 = 0, $$0$i$i79 = 0, $$0$i$i82 = 0; + var $$0$i146 = 0, $$0$i151 = 0, $$0$i154$lcssa = 0, $$0$i154336 = 0, $$0$i155 = 0, $$0$i156 = 0, $$0$i157 = 0, $$0$i158 = 0, $$0$i166 = 0, $$0$i168 = 0, $$0$i169$lcssa = 0, $$0$i169339 = 0, $$0$i172 = 0, $$0$i193 = 0, $$0$i195 = 0, $$0$i20 = 0, $$0$i202 = 0, $$0$i204 = 0, $$0$i214 = 0, $$0$i225 = 0; + var $$0$i237 = 0, $$0$i249 = 0, $$0$i254 = 0, $$0$i259 = 0, $$0$i26 = 0, $$0$i267 = 0, $$0$i278 = 0, $$0$i6$i = 0, $$0$i6$i200 = 0, $$018$i = 0, $$019$i = 0, $$024$i = 0, $$025$i = 0, $$027$i = 0, $$06$i = 0, $$06$i$i = 0, $$06$i$i171 = 0, $$06$i$i192 = 0, $$06$i$i199 = 0, $$06$i$i29 = 0; + var $$06$i$i31 = 0, $$06$i205 = 0, $$06$i208 = 0, $$06$i21 = 0, $$06$i216 = 0, $$06$i219 = 0, $$06$i261 = 0, $$06$i272 = 0, $$1 = 0, $$1$i = 0, $$1$i162 = 0, $$2 = 0, $$3 = 0, $$3$i = 0, $$3$i161 = 0, $$3$i310 = 0, $$idx$i = 0, $$idx$i163 = 0, $$idx$val = 0, $$idx$val$i = 0; + var $$idx$val$i164 = 0, $$idx$val$i167 = 0, $$idx13$val = 0, $$idx4$val$i = 0, $$lobit$i = 0, $$lobit$i$i = 0, $$lobit$i227 = 0, $$off$i = 0, $$off$i245 = 0, $$off$i245337 = 0, $$off$i334 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0; + var $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0, $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0; + var $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0, $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0; + var $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0; + var $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0; + var $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0; + var $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0; + var $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0; + var $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0; + var $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0; + var $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0; + var $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0; + var $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0; + var $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0; + var $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0; + var $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0; + var $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0; + var $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0; + var $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0; + var $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0; + var $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0; + var $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0; + var $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0; + var $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0; + var $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0; + var $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0; + var $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0; + var $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0; + var $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0; + var $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0; + var $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0; + var $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0; + var $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0; + var $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0; + var $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0; + var $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0; + var $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0; + var $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0; + var $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0; + var $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0; + var $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0; + var $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0; + var $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0; + var $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0; + var $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0; + var $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0; + var $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0, $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0; + var $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0, $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0; + var $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0, $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0; + var $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0, $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0; + var $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0, $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0; + var $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0, $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0; + var $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0, $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $or$cond = 0; + var $or$cond$i = 0, $or$cond$i170 = 0, $or$cond313 = 0, $or$cond315 = 0, $or$cond315335 = 0, $or$cond317 = 0, $or$cond317338 = 0, $phitmp$i = 0, $phitmp$i165 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0; + var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer54 = 0, $vararg_buffer58 = 0, $vararg_buffer60 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0, $vararg_buffer66 = 0, $vararg_buffer68 = 0, $vararg_buffer7 = 0; + var $vararg_buffer70 = 0, $vararg_buffer72 = 0, $vararg_buffer74 = 0, $vararg_ptr10 = 0, $vararg_ptr14 = 0, $vararg_ptr53 = 0, $vararg_ptr57 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 336|0; + $vararg_buffer74 = sp + 264|0; + $vararg_buffer72 = sp + 256|0; + $vararg_buffer70 = sp + 248|0; + $vararg_buffer68 = sp + 240|0; + $vararg_buffer66 = sp + 232|0; + $vararg_buffer64 = sp + 224|0; + $vararg_buffer62 = sp + 216|0; + $vararg_buffer60 = sp + 208|0; + $vararg_buffer58 = sp + 200|0; + $vararg_buffer54 = sp + 192|0; + $vararg_buffer50 = sp + 184|0; + $vararg_buffer47 = sp + 176|0; + $vararg_buffer45 = sp + 168|0; + $vararg_buffer43 = sp + 160|0; + $vararg_buffer41 = sp + 152|0; + $vararg_buffer39 = sp + 144|0; + $vararg_buffer37 = sp + 136|0; + $vararg_buffer35 = sp + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer31 = sp + 112|0; + $vararg_buffer29 = sp + 104|0; + $vararg_buffer27 = sp + 96|0; + $vararg_buffer25 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer19 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 288|0; + $1 = sp + 272|0; + $2 = sp + 268|0; + $3 = HEAP32[8969]|0; + do { + switch ($3|0) { + case 5: { + $4 = HEAP32[(35884)>>2]|0; + $5 = HEAP32[8957]|0; + $6 = ($5|0)==(0); + if ($6) { + $11 = (_xmalloc(20)|0); + $$0$i$i = $11; + } else { + $7 = HEAP32[8958]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[8958] = $9; + $10 = (($5) + -1)|0; + HEAP32[8957] = $10; + $$0$i$i = $7; + } + HEAP8[$$0$i$i>>0] = -127; + $12 = ((($$0$i$i)) + 8|0); + HEAP32[$12>>2] = 0; + $13 = ((($$0$i$i)) + 4|0); + HEAP32[$13>>2] = 0; + $14 = ((($$0$i$i)) + 12|0); + HEAP32[$14>>2] = 0; + $15 = ((($$0$i$i)) + 16|0); + HEAP32[$15>>2] = $4; + _NextTok(); + $$3 = $$0$i$i; + STACKTOP = sp;return ($$3|0); + break; + } + case 6: { + $16 = HEAP32[(35884)>>2]|0; + $17 = (_TgtTranslateChar($16)|0); + $18 = HEAP32[8957]|0; + $19 = ($18|0)==(0); + if ($19) { + $24 = (_xmalloc(20)|0); + $$0$i$i15 = $24; + } else { + $20 = HEAP32[8958]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP32[$21>>2]|0; + HEAP32[8958] = $22; + $23 = (($18) + -1)|0; + HEAP32[8957] = $23; + $$0$i$i15 = $20; + } + HEAP8[$$0$i$i15>>0] = -127; + $25 = ((($$0$i$i15)) + 8|0); + HEAP32[$25>>2] = 0; + $26 = ((($$0$i$i15)) + 4|0); + HEAP32[$26>>2] = 0; + $27 = ((($$0$i$i15)) + 12|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i$i15)) + 16|0); + HEAP32[$28>>2] = $17; + _NextTok(); + $$3 = $$0$i$i15; + STACKTOP = sp;return ($$3|0); + break; + } + case 4: case 3: case 38: { + $29 = (_ParseAnySymName(1)|0); + $30 = ($29|0)==(0|0); + if ($30) { + $31 = HEAP32[8957]|0; + $32 = ($31|0)==(0); + if ($32) { + $37 = (_xmalloc(20)|0); + $$0$i$i$i = $37; + } else { + $33 = HEAP32[8958]|0; + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + HEAP32[8958] = $35; + $36 = (($31) + -1)|0; + HEAP32[8957] = $36; + $$0$i$i$i = $33; + } + HEAP8[$$0$i$i$i>>0] = -127; + $38 = ((($$0$i$i$i)) + 4|0); + ;HEAP32[$38>>2]=0|0;HEAP32[$38+4>>2]=0|0;HEAP32[$38+8>>2]=0|0;HEAP32[$38+12>>2]=0|0; + $$3 = $$0$i$i$i; + STACKTOP = sp;return ($$3|0); + } + _SymRef($29); + $$idx$i = ((($29)) + 52|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$lobit$i$i = $$idx$val$i & 128; + $39 = ($$lobit$i$i|0)==(0); + if (!($39)) { + $40 = (_GetSymExpr($29)|0); + $41 = (_CloneExpr($40)|0); + $$3 = $41; + STACKTOP = sp;return ($$3|0); + } + $42 = HEAP32[8957]|0; + $43 = ($42|0)==(0); + if ($43) { + $48 = (_xmalloc(20)|0); + $$0$i$i5$i = $48; + } else { + $44 = HEAP32[8958]|0; + $45 = ((($44)) + 4|0); + $46 = HEAP32[$45>>2]|0; + HEAP32[8958] = $46; + $47 = (($42) + -1)|0; + HEAP32[8957] = $47; + $$0$i$i5$i = $44; + } + HEAP8[$$0$i$i5$i>>0] = -126; + $49 = ((($$0$i$i5$i)) + 8|0); + HEAP32[$49>>2] = 0; + $50 = ((($$0$i$i5$i)) + 4|0); + HEAP32[$50>>2] = 0; + $51 = ((($$0$i$i5$i)) + 12|0); + HEAP32[$51>>2] = 0; + $52 = ((($$0$i$i5$i)) + 16|0); + HEAP32[$52>>2] = $29; + $53 = ((($29)) + 72|0); + $54 = HEAP32[$53>>2]|0; + _CollInsert($53,$$0$i$i5$i,$54); + $$3 = $$0$i$i5$i; + STACKTOP = sp;return ($$3|0); + break; + } + case 15: { + $55 = HEAP32[(35884)>>2]|0; + $56 = (_ULabRef($55)|0); + _NextTok(); + $$3 = $56; + STACKTOP = sp;return ($$3|0); + break; + } + case 26: { + _NextTok(); + $57 = (_Factor()|0); + $$3 = $57; + STACKTOP = sp;return ($$3|0); + break; + } + case 27: { + _NextTok(); + $58 = (_Factor()|0); + $$06$i = $58; + L51: while(1) { + $59 = HEAP8[$$06$i>>0]|0; + switch ($59<<24>>24) { + case -127: { + label = 26; + break L51; + break; + } + case -126: { + break; + } + default: { + label = 30; + break L51; + } + } + $60 = ((($$06$i)) + 16|0); + $61 = HEAP32[$60>>2]|0; + $62 = (_SymResolve($61)|0); + $63 = ($62|0)==(0|0); + if ($63) { + label = 30; + break; + } else { + $$06$i = $62; + } + } + if ((label|0) == 26) { + $64 = ((($$06$i)) + 16|0); + $65 = HEAP32[$64>>2]|0; + _FreeExpr($58); + $66 = (0 - ($65))|0; + $67 = HEAP32[8957]|0; + $68 = ($67|0)==(0); + if ($68) { + $73 = (_xmalloc(20)|0); + $$0$i$i18 = $73; + } else { + $69 = HEAP32[8958]|0; + $70 = ((($69)) + 4|0); + $71 = HEAP32[$70>>2]|0; + HEAP32[8958] = $71; + $72 = (($67) + -1)|0; + HEAP32[8957] = $72; + $$0$i$i18 = $69; + } + HEAP8[$$0$i$i18>>0] = -127; + $74 = ((($$0$i$i18)) + 8|0); + HEAP32[$74>>2] = 0; + $75 = ((($$0$i$i18)) + 4|0); + HEAP32[$75>>2] = 0; + $76 = ((($$0$i$i18)) + 12|0); + HEAP32[$76>>2] = 0; + $77 = ((($$0$i$i18)) + 16|0); + HEAP32[$77>>2] = $66; + $$3 = $$0$i$i18; + STACKTOP = sp;return ($$3|0); + } + else if ((label|0) == 30) { + $78 = HEAP32[8957]|0; + $79 = ($78|0)==(0); + if ($79) { + $84 = (_xmalloc(20)|0); + $$0$i20 = $84; + } else { + $80 = HEAP32[8958]|0; + $81 = ((($80)) + 4|0); + $82 = HEAP32[$81>>2]|0; + HEAP32[8958] = $82; + $83 = (($78) + -1)|0; + HEAP32[8957] = $83; + $$0$i20 = $80; + } + HEAP8[$$0$i20>>0] = 65; + $85 = ((($$0$i20)) + 8|0); + HEAP32[$85>>2] = 0; + $86 = ((($$0$i20)) + 4|0); + $87 = ((($$0$i20)) + 12|0); + HEAP32[$87>>2] = 0; + HEAP32[$86>>2] = $58; + $$3 = $$0$i20; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 36: { + _NextTok(); + $88 = (_Factor()|0); + $$06$i21 = $88; + L68: while(1) { + $89 = HEAP8[$$06$i21>>0]|0; + switch ($89<<24>>24) { + case -127: { + label = 37; + break L68; + break; + } + case -126: { + break; + } + default: { + label = 41; + break L68; + } + } + $90 = ((($$06$i21)) + 16|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_SymResolve($91)|0); + $93 = ($92|0)==(0|0); + if ($93) { + label = 41; + break; + } else { + $$06$i21 = $92; + } + } + if ((label|0) == 37) { + $94 = ((($$06$i21)) + 16|0); + $95 = HEAP32[$94>>2]|0; + _FreeExpr($88); + $96 = $95 ^ -1; + $97 = HEAP32[8957]|0; + $98 = ($97|0)==(0); + if ($98) { + $103 = (_xmalloc(20)|0); + $$0$i$i24 = $103; + } else { + $99 = HEAP32[8958]|0; + $100 = ((($99)) + 4|0); + $101 = HEAP32[$100>>2]|0; + HEAP32[8958] = $101; + $102 = (($97) + -1)|0; + HEAP32[8957] = $102; + $$0$i$i24 = $99; + } + HEAP8[$$0$i$i24>>0] = -127; + $104 = ((($$0$i$i24)) + 8|0); + HEAP32[$104>>2] = 0; + $105 = ((($$0$i$i24)) + 4|0); + HEAP32[$105>>2] = 0; + $106 = ((($$0$i$i24)) + 12|0); + HEAP32[$106>>2] = 0; + $107 = ((($$0$i$i24)) + 16|0); + HEAP32[$107>>2] = $96; + $$3 = $$0$i$i24; + STACKTOP = sp;return ($$3|0); + } + else if ((label|0) == 41) { + $108 = HEAP32[8957]|0; + $109 = ($108|0)==(0); + if ($109) { + $114 = (_xmalloc(20)|0); + $$0$i26 = $114; + } else { + $110 = HEAP32[8958]|0; + $111 = ((($110)) + 4|0); + $112 = HEAP32[$111>>2]|0; + HEAP32[8958] = $112; + $113 = (($108) + -1)|0; + HEAP32[8957] = $113; + $$0$i26 = $110; + } + HEAP8[$$0$i26>>0] = 66; + $115 = ((($$0$i26)) + 8|0); + HEAP32[$115>>2] = 0; + $116 = ((($$0$i26)) + 4|0); + $117 = ((($$0$i26)) + 12|0); + HEAP32[$117>>2] = 0; + HEAP32[$116>>2] = $88; + $$3 = $$0$i26; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 37: case 28: { + _NextTok(); + $118 = (_GenCurrentPC()|0); + $$3 = $118; + STACKTOP = sp;return ($$3|0); + break; + } + case 18: { + _NextTok(); + $119 = (_Factor()|0); + $$06$i$i = $119; + L87: while(1) { + $120 = HEAP8[$$06$i$i>>0]|0; + switch ($120<<24>>24) { + case -127: { + label = 49; + break L87; + break; + } + case -126: { + break; + } + default: { + label = 53; + break L87; + } + } + $121 = ((($$06$i$i)) + 16|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_SymResolve($122)|0); + $124 = ($123|0)==(0|0); + if ($124) { + label = 53; + break; + } else { + $$06$i$i = $123; + } + } + if ((label|0) == 49) { + $125 = ((($$06$i$i)) + 16|0); + $126 = HEAP32[$125>>2]|0; + _FreeExpr($119); + $127 = $126 & 255; + $128 = HEAP32[8957]|0; + $129 = ($128|0)==(0); + if ($129) { + $134 = (_xmalloc(20)|0); + $$0$i$i140 = $134; + } else { + $130 = HEAP32[8958]|0; + $131 = ((($130)) + 4|0); + $132 = HEAP32[$131>>2]|0; + HEAP32[8958] = $132; + $133 = (($128) + -1)|0; + HEAP32[8957] = $133; + $$0$i$i140 = $130; + } + HEAP8[$$0$i$i140>>0] = -127; + $135 = ((($$0$i$i140)) + 8|0); + HEAP32[$135>>2] = 0; + $136 = ((($$0$i$i140)) + 4|0); + HEAP32[$136>>2] = 0; + $137 = ((($$0$i$i140)) + 12|0); + HEAP32[$137>>2] = 0; + $138 = ((($$0$i$i140)) + 16|0); + HEAP32[$138>>2] = $127; + $$3 = $$0$i$i140; + STACKTOP = sp;return ($$3|0); + } + else if ((label|0) == 53) { + $139 = HEAP32[8957]|0; + $140 = ($139|0)==(0); + if ($140) { + $145 = (_xmalloc(20)|0); + $$0$i6$i = $145; + } else { + $141 = HEAP32[8958]|0; + $142 = ((($141)) + 4|0); + $143 = HEAP32[$142>>2]|0; + HEAP32[8958] = $143; + $144 = (($139) + -1)|0; + HEAP32[8957] = $144; + $$0$i6$i = $141; + } + HEAP8[$$0$i6$i>>0] = 72; + $146 = ((($$0$i6$i)) + 8|0); + HEAP32[$146>>2] = 0; + $147 = ((($$0$i6$i)) + 4|0); + $148 = ((($$0$i6$i)) + 12|0); + HEAP32[$148>>2] = 0; + HEAP32[$147>>2] = $119; + $$3 = $$0$i6$i; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 19: { + _NextTok(); + $149 = (_Factor()|0); + $$06$i$i29 = $149; + L104: while(1) { + $150 = HEAP8[$$06$i$i29>>0]|0; + switch ($150<<24>>24) { + case -127: { + label = 60; + break L104; + break; + } + case -126: { + break; + } + default: { + label = 64; + break L104; + } + } + $151 = ((($$06$i$i29)) + 16|0); + $152 = HEAP32[$151>>2]|0; + $153 = (_SymResolve($152)|0); + $154 = ($153|0)==(0|0); + if ($154) { + label = 64; + break; + } else { + $$06$i$i29 = $153; + } + } + if ((label|0) == 60) { + $155 = ((($$06$i$i29)) + 16|0); + $156 = HEAP32[$155>>2]|0; + _FreeExpr($149); + $157 = $156 >>> 8; + $158 = $157 & 255; + $159 = HEAP32[8957]|0; + $160 = ($159|0)==(0); + if ($160) { + $165 = (_xmalloc(20)|0); + $$0$i$i143 = $165; + } else { + $161 = HEAP32[8958]|0; + $162 = ((($161)) + 4|0); + $163 = HEAP32[$162>>2]|0; + HEAP32[8958] = $163; + $164 = (($159) + -1)|0; + HEAP32[8957] = $164; + $$0$i$i143 = $161; + } + HEAP8[$$0$i$i143>>0] = -127; + $166 = ((($$0$i$i143)) + 8|0); + HEAP32[$166>>2] = 0; + $167 = ((($$0$i$i143)) + 4|0); + HEAP32[$167>>2] = 0; + $168 = ((($$0$i$i143)) + 12|0); + HEAP32[$168>>2] = 0; + $169 = ((($$0$i$i143)) + 16|0); + HEAP32[$169>>2] = $158; + $$3 = $$0$i$i143; + STACKTOP = sp;return ($$3|0); + } + else if ((label|0) == 64) { + $170 = HEAP32[8957]|0; + $171 = ($170|0)==(0); + if ($171) { + $176 = (_xmalloc(20)|0); + $$0$i146 = $176; + } else { + $172 = HEAP32[8958]|0; + $173 = ((($172)) + 4|0); + $174 = HEAP32[$173>>2]|0; + HEAP32[8958] = $174; + $175 = (($170) + -1)|0; + HEAP32[8957] = $175; + $$0$i146 = $172; + } + HEAP8[$$0$i146>>0] = 73; + $177 = ((($$0$i146)) + 8|0); + HEAP32[$177>>2] = 0; + $178 = ((($$0$i146)) + 4|0); + $179 = ((($$0$i146)) + 12|0); + HEAP32[$179>>2] = 0; + HEAP32[$178>>2] = $149; + $$3 = $$0$i146; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 32: { + _NextTok(); + $180 = (_Factor()|0); + $$06$i$i31 = $180; + L121: while(1) { + $181 = HEAP8[$$06$i$i31>>0]|0; + switch ($181<<24>>24) { + case -127: { + label = 71; + break L121; + break; + } + case -126: { + break; + } + default: { + label = 75; + break L121; + } + } + $182 = ((($$06$i$i31)) + 16|0); + $183 = HEAP32[$182>>2]|0; + $184 = (_SymResolve($183)|0); + $185 = ($184|0)==(0|0); + if ($185) { + label = 75; + break; + } else { + $$06$i$i31 = $184; + } + } + if ((label|0) == 71) { + $186 = ((($$06$i$i31)) + 16|0); + $187 = HEAP32[$186>>2]|0; + _FreeExpr($180); + $188 = $187 >>> 16; + $189 = $188 & 255; + $190 = HEAP32[8957]|0; + $191 = ($190|0)==(0); + if ($191) { + $196 = (_xmalloc(20)|0); + $$0$i$i148 = $196; + } else { + $192 = HEAP32[8958]|0; + $193 = ((($192)) + 4|0); + $194 = HEAP32[$193>>2]|0; + HEAP32[8958] = $194; + $195 = (($190) + -1)|0; + HEAP32[8957] = $195; + $$0$i$i148 = $192; + } + HEAP8[$$0$i$i148>>0] = -127; + $197 = ((($$0$i$i148)) + 8|0); + HEAP32[$197>>2] = 0; + $198 = ((($$0$i$i148)) + 4|0); + HEAP32[$198>>2] = 0; + $199 = ((($$0$i$i148)) + 12|0); + HEAP32[$199>>2] = 0; + $200 = ((($$0$i$i148)) + 16|0); + HEAP32[$200>>2] = $189; + $$3 = $$0$i$i148; + STACKTOP = sp;return ($$3|0); + } + else if ((label|0) == 75) { + $201 = HEAP32[8957]|0; + $202 = ($201|0)==(0); + if ($202) { + $207 = (_xmalloc(20)|0); + $$0$i151 = $207; + } else { + $203 = HEAP32[8958]|0; + $204 = ((($203)) + 4|0); + $205 = HEAP32[$204>>2]|0; + HEAP32[8958] = $205; + $206 = (($201) + -1)|0; + HEAP32[8957] = $206; + $$0$i151 = $203; + } + HEAP8[$$0$i151>>0] = 74; + $208 = ((($$0$i151)) + 8|0); + HEAP32[$208>>2] = 0; + $209 = ((($$0$i151)) + 4|0); + $210 = ((($$0$i151)) + 12|0); + HEAP32[$210>>2] = 0; + HEAP32[$209>>2] = $180; + $$3 = $$0$i151; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 43: { + _NextTok(); + $211 = (_Expr0()|0); + _ConsumeRParen(); + $$3 = $211; + STACKTOP = sp;return ($$3|0); + break; + } + case 64: { + _NextTok(); + $212 = HEAP32[8969]|0; + $213 = ($212|0)==(43); + if ($213) { + _NextTok(); + $222 = (_Expr0()|0); + $223 = HEAP32[8957]|0; + $224 = ($223|0)==(0); + if ($224) { + $229 = (_xmalloc(20)|0); + $$0$i249 = $229; + } else { + $225 = HEAP32[8958]|0; + $226 = ((($225)) + 4|0); + $227 = HEAP32[$226>>2]|0; + HEAP32[8958] = $227; + $228 = (($223) + -1)|0; + HEAP32[8957] = $228; + $$0$i249 = $225; + } + HEAP8[$$0$i249>>0] = 69; + $230 = ((($$0$i249)) + 8|0); + HEAP32[$230>>2] = 0; + $231 = ((($$0$i249)) + 4|0); + $232 = ((($$0$i249)) + 12|0); + HEAP32[$232>>2] = 0; + HEAP32[$231>>2] = $222; + _ConsumeRParen(); + $$3 = $$0$i249; + STACKTOP = sp;return ($$3|0); + } else { + _Error(27401,$vararg_buffer); + _SkipUntilSep(); + $214 = HEAP32[8957]|0; + $215 = ($214|0)==(0); + if ($215) { + $220 = (_xmalloc(20)|0); + $$0$i$i$i$i = $220; + } else { + $216 = HEAP32[8958]|0; + $217 = ((($216)) + 4|0); + $218 = HEAP32[$217>>2]|0; + HEAP32[8958] = $218; + $219 = (($214) + -1)|0; + HEAP32[8957] = $219; + $$0$i$i$i$i = $216; + } + HEAP8[$$0$i$i$i$i>>0] = -127; + $221 = ((($$0$i$i$i$i)) + 4|0); + ;HEAP32[$221>>2]=0|0;HEAP32[$221+4>>2]=0|0;HEAP32[$221+8>>2]=0|0;HEAP32[$221+12>>2]=0|0; + $$3 = $$0$i$i$i$i; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 65: { + _NextTok(); + $233 = HEAP32[8969]|0; + $234 = ($233|0)==(43); + if (!($234)) { + _Error(27401,$vararg_buffer1); + _SkipUntilSep(); + $235 = HEAP32[8957]|0; + $236 = ($235|0)==(0); + if ($236) { + $241 = (_xmalloc(20)|0); + $$0$i$i$i$i34 = $241; + } else { + $237 = HEAP32[8958]|0; + $238 = ((($237)) + 4|0); + $239 = HEAP32[$238>>2]|0; + HEAP32[8958] = $239; + $240 = (($235) + -1)|0; + HEAP32[8957] = $240; + $$0$i$i$i$i34 = $237; + } + HEAP8[$$0$i$i$i$i34>>0] = -127; + $242 = ((($$0$i$i$i$i34)) + 4|0); + ;HEAP32[$242>>2]=0|0;HEAP32[$242+4>>2]=0|0;HEAP32[$242+8>>2]=0|0;HEAP32[$242+12>>2]=0|0; + $$3 = $$0$i$i$i$i34; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $243 = (_Expr0()|0); + $$06$i$i171 = $243; + L162: while(1) { + $244 = HEAP8[$$06$i$i171>>0]|0; + switch ($244<<24>>24) { + case -127: { + label = 97; + break L162; + break; + } + case -126: { + break; + } + default: { + label = 101; + break L162; + } + } + $245 = ((($$06$i$i171)) + 16|0); + $246 = HEAP32[$245>>2]|0; + $247 = (_SymResolve($246)|0); + $248 = ($247|0)==(0|0); + if ($248) { + label = 101; + break; + } else { + $$06$i$i171 = $247; + } + } + if ((label|0) == 97) { + $249 = ((($$06$i$i171)) + 16|0); + $250 = HEAP32[$249>>2]|0; + _FreeExpr($243); + $251 = $250 >>> 16; + $252 = $251 & 255; + $253 = HEAP32[8957]|0; + $254 = ($253|0)==(0); + if ($254) { + $259 = (_xmalloc(20)|0); + $$0$i$i251 = $259; + } else { + $255 = HEAP32[8958]|0; + $256 = ((($255)) + 4|0); + $257 = HEAP32[$256>>2]|0; + HEAP32[8958] = $257; + $258 = (($253) + -1)|0; + HEAP32[8957] = $258; + $$0$i$i251 = $255; + } + HEAP8[$$0$i$i251>>0] = -127; + $260 = ((($$0$i$i251)) + 8|0); + HEAP32[$260>>2] = 0; + $261 = ((($$0$i$i251)) + 4|0); + HEAP32[$261>>2] = 0; + $262 = ((($$0$i$i251)) + 12|0); + HEAP32[$262>>2] = 0; + $263 = ((($$0$i$i251)) + 16|0); + HEAP32[$263>>2] = $252; + $$0$i172 = $$0$i$i251; + } + else if ((label|0) == 101) { + $264 = HEAP32[8957]|0; + $265 = ($264|0)==(0); + if ($265) { + $270 = (_xmalloc(20)|0); + $$0$i254 = $270; + } else { + $266 = HEAP32[8958]|0; + $267 = ((($266)) + 4|0); + $268 = HEAP32[$267>>2]|0; + HEAP32[8958] = $268; + $269 = (($264) + -1)|0; + HEAP32[8957] = $269; + $$0$i254 = $266; + } + HEAP8[$$0$i254>>0] = 74; + $271 = ((($$0$i254)) + 8|0); + HEAP32[$271>>2] = 0; + $272 = ((($$0$i254)) + 4|0); + $273 = ((($$0$i254)) + 12|0); + HEAP32[$273>>2] = 0; + HEAP32[$272>>2] = $243; + $$0$i172 = $$0$i254; + } + _ConsumeRParen(); + $$3 = $$0$i172; + STACKTOP = sp;return ($$3|0); + break; + } + case 58: { + _NextTok(); + $274 = HEAP32[8969]|0; + $275 = ($274|0)==(43); + if (!($275)) { + _Error(27401,$vararg_buffer3); + _SkipUntilSep(); + $276 = HEAP32[8957]|0; + $277 = ($276|0)==(0); + if ($277) { + $282 = (_xmalloc(20)|0); + $$0$i$i$i$i38 = $282; + } else { + $278 = HEAP32[8958]|0; + $279 = ((($278)) + 4|0); + $280 = HEAP32[$279>>2]|0; + HEAP32[8958] = $280; + $281 = (($276) + -1)|0; + HEAP32[8957] = $281; + $$0$i$i$i$i38 = $278; + } + HEAP8[$$0$i$i$i$i38>>0] = -127; + $283 = ((($$0$i$i$i$i38)) + 4|0); + ;HEAP32[$283>>2]=0|0;HEAP32[$283+4>>2]=0|0;HEAP32[$283+8>>2]=0|0;HEAP32[$283+12>>2]=0|0; + $$3 = $$0$i$i$i$i38; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $284 = HEAP32[8969]|0; + $285 = ($284|0)==(4); + do { + if ($285) { + $286 = HEAP32[8923]|0; + $287 = (_SymFindLocal($286,(35888),0)|0); + $288 = ($287|0)==(0|0); + if ($288) { + HEAP32[$vararg_buffer5>>2] = (35888); + _Error(27414,$vararg_buffer5); + $$019$i = 0; + } else { + $289 = ((($287)) + 85|0); + $290 = HEAP8[$289>>0]|0; + $291 = $290&255; + $$019$i = $291; + } + $292 = HEAP32[(35888)>>2]|0; + $293 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($1,$292,$293); + $294 = HEAP32[(35896)>>2]|0; + $295 = ((($1)) + 8|0); + HEAP32[$295>>2] = $294; + _NextTok(); + _SB_Terminate($0); + $$3$i = $$019$i; + label = 127; + } else { + $296 = (_ParseScopedIdent($1,$0)|0); + $297 = ($296|0)==(0|0); + if ($297) { + _SB_Done($0); + _SB_Done($1); + $298 = HEAP32[8957]|0; + $299 = ($298|0)==(0); + if ($299) { + $304 = (_xmalloc(20)|0); + $$0$i$i$i174 = $304; + } else { + $300 = HEAP32[8958]|0; + $301 = ((($300)) + 4|0); + $302 = HEAP32[$301>>2]|0; + HEAP32[8958] = $302; + $303 = (($298) + -1)|0; + HEAP32[8957] = $303; + $$0$i$i$i174 = $300; + } + HEAP8[$$0$i$i$i174>>0] = -127; + $314 = ((($$0$i$i$i174)) + 4|0); + ;HEAP32[$314>>2]=0|0;HEAP32[$314+4>>2]=0|0;HEAP32[$314+8>>2]=0|0;HEAP32[$314+12>>2]=0|0; + $$1$i = $$0$i$i$i174; + break; + } + $305 = ((($0)) + 4|0); + $306 = HEAP32[$305>>2]|0; + $307 = ($306|0)==(0); + if ($307) { + $308 = (_SymFindAny($296,$1)|0); + $$018$i = $308; + } else { + $309 = (_SymFind($296,$1,0)|0); + $$018$i = $309; + } + $310 = ($$018$i|0)==(0|0); + if ($310) { + HEAP32[$vararg_buffer7>>2] = $0; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = $1; + _Error(27446,$vararg_buffer7); + label = 128; + break; + } else { + $311 = ((($$018$i)) + 85|0); + $312 = HEAP8[$311>>0]|0; + $313 = $312&255; + $$3$i = $313; + label = 127; + break; + } + } + } while(0); + if ((label|0) == 127) { + $315 = ($$3$i|0)==(0); + if ($315) { + label = 128; + } else { + $$3$i310 = $$3$i; + label = 129; + } + } + if ((label|0) == 128) { + HEAP32[$vararg_buffer11>>2] = $0; + $vararg_ptr14 = ((($vararg_buffer11)) + 4|0); + HEAP32[$vararg_ptr14>>2] = $1; + _Warning(1,27482,$vararg_buffer11); + $$3$i310 = 0; + label = 129; + } + if ((label|0) == 129) { + _SB_Done($0); + _SB_Done($1); + $316 = HEAP32[8957]|0; + $317 = ($316|0)==(0); + if ($317) { + $322 = (_xmalloc(20)|0); + $$0$i$i177 = $322; + } else { + $318 = HEAP32[8958]|0; + $319 = ((($318)) + 4|0); + $320 = HEAP32[$319>>2]|0; + HEAP32[8958] = $320; + $321 = (($316) + -1)|0; + HEAP32[8957] = $321; + $$0$i$i177 = $318; + } + HEAP8[$$0$i$i177>>0] = -127; + $323 = ((($$0$i$i177)) + 8|0); + HEAP32[$323>>2] = 0; + $324 = ((($$0$i$i177)) + 4|0); + HEAP32[$324>>2] = 0; + $325 = ((($$0$i$i177)) + 12|0); + HEAP32[$325>>2] = 0; + $326 = ((($$0$i$i177)) + 16|0); + HEAP32[$326>>2] = $$3$i310; + $$1$i = $$0$i$i177; + } + _ConsumeRParen(); + $$3 = $$1$i; + STACKTOP = sp;return ($$3|0); + break; + } + case 61: { + $327 = (_GetCPU()|0); + $328 = ($327|0)==(5); + if ($328) { + $340 = HEAP8[(20281)>>0]|0; + $341 = $340&255; + $342 = $341 << 3; + $343 = HEAP32[8957]|0; + $344 = ($343|0)==(0); + if ($344) { + $349 = (_xmalloc(20)|0); + $$0$i$i45 = $349; + } else { + $345 = HEAP32[8958]|0; + $346 = ((($345)) + 4|0); + $347 = HEAP32[$346>>2]|0; + HEAP32[8958] = $347; + $348 = (($343) + -1)|0; + HEAP32[8957] = $348; + $$0$i$i45 = $345; + } + HEAP8[$$0$i$i45>>0] = -127; + $350 = ((($$0$i$i45)) + 8|0); + HEAP32[$350>>2] = 0; + $351 = ((($$0$i$i45)) + 4|0); + HEAP32[$351>>2] = 0; + $352 = ((($$0$i$i45)) + 12|0); + HEAP32[$352>>2] = 0; + $353 = ((($$0$i$i45)) + 16|0); + HEAP32[$353>>2] = $342; + $$0 = $$0$i$i45; + } else { + $329 = HEAP32[8957]|0; + $330 = ($329|0)==(0); + if ($330) { + $335 = (_xmalloc(20)|0); + $$0$i$i42 = $335; + } else { + $331 = HEAP32[8958]|0; + $332 = ((($331)) + 4|0); + $333 = HEAP32[$332>>2]|0; + HEAP32[8958] = $333; + $334 = (($329) + -1)|0; + HEAP32[8957] = $334; + $$0$i$i42 = $331; + } + HEAP8[$$0$i$i42>>0] = -127; + $336 = ((($$0$i$i42)) + 8|0); + HEAP32[$336>>2] = 0; + $337 = ((($$0$i$i42)) + 4|0); + HEAP32[$337>>2] = 0; + $338 = ((($$0$i$i42)) + 12|0); + HEAP32[$338>>2] = 0; + $339 = ((($$0$i$i42)) + 16|0); + HEAP32[$339>>2] = 8; + $$0 = $$0$i$i42; + } + _NextTok(); + $$3 = $$0; + STACKTOP = sp;return ($$3|0); + break; + } + case 67: { + _NextTok(); + $354 = HEAP32[8969]|0; + $355 = ($354|0)==(43); + if (!($355)) { + _Error(27401,$vararg_buffer15); + _SkipUntilSep(); + $356 = HEAP32[8957]|0; + $357 = ($356|0)==(0); + if ($357) { + $362 = (_xmalloc(20)|0); + $$0$i$i$i$i48 = $362; + } else { + $358 = HEAP32[8958]|0; + $359 = ((($358)) + 4|0); + $360 = HEAP32[$359>>2]|0; + HEAP32[8958] = $360; + $361 = (($356) + -1)|0; + HEAP32[8957] = $361; + $$0$i$i$i$i48 = $358; + } + HEAP8[$$0$i$i$i$i48>>0] = -127; + $363 = ((($$0$i$i$i$i48)) + 4|0); + ;HEAP32[$363>>2]=0|0;HEAP32[$363+4>>2]=0|0;HEAP32[$363+8>>2]=0|0;HEAP32[$363+12>>2]=0|0; + $$3 = $$0$i$i$i$i48; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $364 = (_GetTokListTerm(44)|0); + $365 = HEAP32[8969]|0; + $366 = ($365|0)==($364|0); + $$off$i334 = (($365) + -1)|0; + $367 = ($$off$i334>>>0)<(2); + $or$cond315335 = $366 | $367; + if ($or$cond315335) { + $$0$i154$lcssa = 0;$373 = $365; + } else { + $$0$i154336 = 0; + while(1) { + $368 = (($$0$i154336) + 1)|0; + _NextTok(); + $369 = HEAP32[8969]|0; + $370 = ($369|0)==($364|0); + $$off$i = (($369) + -1)|0; + $371 = ($$off$i>>>0)<(2); + $or$cond315 = $370 | $371; + if ($or$cond315) { + $$0$i154$lcssa = $368;$373 = $369; + break; + } else { + $$0$i154336 = $368; + } + } + } + $372 = ($364|0)==(48); + $374 = ($373|0)==(48); + $or$cond$i = $372 & $374; + if ($or$cond$i) { + _NextTok(); + } + $375 = ($$0$i154$lcssa|0)==(0); + $376 = $375&1; + $377 = HEAP32[8957]|0; + $378 = ($377|0)==(0); + if ($378) { + $383 = (_xmalloc(20)|0); + $$0$i$i180 = $383; + } else { + $379 = HEAP32[8958]|0; + $380 = ((($379)) + 4|0); + $381 = HEAP32[$380>>2]|0; + HEAP32[8958] = $381; + $382 = (($377) + -1)|0; + HEAP32[8957] = $382; + $$0$i$i180 = $379; + } + HEAP8[$$0$i$i180>>0] = -127; + $384 = ((($$0$i$i180)) + 8|0); + HEAP32[$384>>2] = 0; + $385 = ((($$0$i$i180)) + 4|0); + HEAP32[$385>>2] = 0; + $386 = ((($$0$i$i180)) + 12|0); + HEAP32[$386>>2] = 0; + $387 = ((($$0$i$i180)) + 16|0); + HEAP32[$387>>2] = $376; + _ConsumeRParen(); + $$3 = $$0$i$i180; + STACKTOP = sp;return ($$3|0); + break; + } + case 75: { + _NextTok(); + $388 = HEAP32[8969]|0; + $389 = ($388|0)==(43); + if ($389) { + _NextTok(); + $398 = (_Expr0()|0); + (_ED_Init($0)|0); + _StudyExpr($398,$0); + $399 = (_ED_IsConst($0)|0); + _ED_Done($0); + $400 = HEAP32[8957]|0; + $401 = ($400|0)==(0); + if ($401) { + $406 = (_xmalloc(20)|0); + $$0$i$i183 = $406; + } else { + $402 = HEAP32[8958]|0; + $403 = ((($402)) + 4|0); + $404 = HEAP32[$403>>2]|0; + HEAP32[8958] = $404; + $405 = (($400) + -1)|0; + HEAP32[8957] = $405; + $$0$i$i183 = $402; + } + HEAP8[$$0$i$i183>>0] = -127; + $407 = ((($$0$i$i183)) + 8|0); + HEAP32[$407>>2] = 0; + $408 = ((($$0$i$i183)) + 4|0); + HEAP32[$408>>2] = 0; + $409 = ((($$0$i$i183)) + 12|0); + HEAP32[$409>>2] = 0; + $410 = ((($$0$i$i183)) + 16|0); + HEAP32[$410>>2] = $399; + _FreeExpr($398); + _ConsumeRParen(); + $$3 = $$0$i$i183; + STACKTOP = sp;return ($$3|0); + } else { + _Error(27401,$vararg_buffer17); + _SkipUntilSep(); + $390 = HEAP32[8957]|0; + $391 = ($390|0)==(0); + if ($391) { + $396 = (_xmalloc(20)|0); + $$0$i$i$i$i52 = $396; + } else { + $392 = HEAP32[8958]|0; + $393 = ((($392)) + 4|0); + $394 = HEAP32[$393>>2]|0; + HEAP32[8958] = $394; + $395 = (($390) + -1)|0; + HEAP32[8957] = $395; + $$0$i$i$i$i52 = $392; + } + HEAP8[$$0$i$i$i$i52>>0] = -127; + $397 = ((($$0$i$i$i$i52)) + 4|0); + ;HEAP32[$397>>2]=0|0;HEAP32[$397+4>>2]=0|0;HEAP32[$397+8>>2]=0|0;HEAP32[$397+12>>2]=0|0; + $$3 = $$0$i$i$i$i52; + STACKTOP = sp;return ($$3|0); + } + break; + } + case 77: { + $411 = HEAP32[4536]|0; + $412 = (18188 + ($411<<2)|0); + $413 = HEAP32[$412>>2]|0; + $414 = HEAP32[8957]|0; + $415 = ($414|0)==(0); + if ($415) { + $420 = (_xmalloc(20)|0); + $$0$i$i56 = $420; + } else { + $416 = HEAP32[8958]|0; + $417 = ((($416)) + 4|0); + $418 = HEAP32[$417>>2]|0; + HEAP32[8958] = $418; + $419 = (($414) + -1)|0; + HEAP32[8957] = $419; + $$0$i$i56 = $416; + } + HEAP8[$$0$i$i56>>0] = -127; + $421 = ((($$0$i$i56)) + 8|0); + HEAP32[$421>>2] = 0; + $422 = ((($$0$i$i56)) + 4|0); + HEAP32[$422>>2] = 0; + $423 = ((($$0$i$i56)) + 12|0); + HEAP32[$423>>2] = 0; + $424 = ((($$0$i$i56)) + 16|0); + HEAP32[$424>>2] = $413; + _NextTok(); + $$3 = $$0$i$i56; + STACKTOP = sp;return ($$3|0); + break; + } + case 83: { + _NextTok(); + $425 = HEAP32[8969]|0; + $426 = ($425|0)==(43); + if (!($426)) { + _Error(27401,$vararg_buffer19); + _SkipUntilSep(); + $427 = HEAP32[8957]|0; + $428 = ($427|0)==(0); + if ($428) { + $433 = (_xmalloc(20)|0); + $$0$i$i$i$i59 = $433; + } else { + $429 = HEAP32[8958]|0; + $430 = ((($429)) + 4|0); + $431 = HEAP32[$430>>2]|0; + HEAP32[8958] = $431; + $432 = (($427) + -1)|0; + HEAP32[8957] = $432; + $$0$i$i$i$i59 = $429; + } + HEAP8[$$0$i$i$i$i59>>0] = -127; + $434 = ((($$0$i$i$i$i59)) + 4|0); + ;HEAP32[$434>>2]=0|0;HEAP32[$434+4>>2]=0|0;HEAP32[$434+8>>2]=0|0;HEAP32[$434+12>>2]=0|0; + $$3 = $$0$i$i$i$i59; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $435 = (_ParseAnySymName(0)|0); + $436 = ($435|0)==(0|0); + if ($436) { + $441 = 0; + } else { + $437 = ((($435)) + 52|0); + $438 = HEAP32[$437>>2]|0; + $$lobit$i = $438 & 8192; + $439 = ($$lobit$i|0)!=(0); + $441 = $439; + } + $440 = $441&1; + $442 = HEAP32[8957]|0; + $443 = ($442|0)==(0); + if ($443) { + $448 = (_xmalloc(20)|0); + $$0$i$i186 = $448; + } else { + $444 = HEAP32[8958]|0; + $445 = ((($444)) + 4|0); + $446 = HEAP32[$445>>2]|0; + HEAP32[8958] = $446; + $447 = (($442) + -1)|0; + HEAP32[8957] = $447; + $$0$i$i186 = $444; + } + HEAP8[$$0$i$i186>>0] = -127; + $449 = ((($$0$i$i186)) + 8|0); + HEAP32[$449>>2] = 0; + $450 = ((($$0$i$i186)) + 4|0); + HEAP32[$450>>2] = 0; + $451 = ((($$0$i$i186)) + 12|0); + HEAP32[$451>>2] = 0; + $452 = ((($$0$i$i186)) + 16|0); + HEAP32[$452>>2] = $440; + _ConsumeRParen(); + $$3 = $$0$i$i186; + STACKTOP = sp;return ($$3|0); + break; + } + case 84: { + _NextTok(); + $453 = HEAP32[8969]|0; + $454 = ($453|0)==(43); + if (!($454)) { + _Error(27401,$vararg_buffer21); + _SkipUntilSep(); + $455 = HEAP32[8957]|0; + $456 = ($455|0)==(0); + if ($456) { + $461 = (_xmalloc(20)|0); + $$0$i$i$i$i63 = $461; + } else { + $457 = HEAP32[8958]|0; + $458 = ((($457)) + 4|0); + $459 = HEAP32[$458>>2]|0; + HEAP32[8958] = $459; + $460 = (($455) + -1)|0; + HEAP32[8957] = $460; + $$0$i$i$i$i63 = $457; + } + HEAP8[$$0$i$i$i$i63>>0] = -127; + $462 = ((($$0$i$i$i$i63)) + 4|0); + ;HEAP32[$462>>2]=0|0;HEAP32[$462+4>>2]=0|0;HEAP32[$462+8>>2]=0|0;HEAP32[$462+12>>2]=0|0; + $$3 = $$0$i$i$i$i63; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $463 = HEAP32[8969]|0; + $464 = ($463|0)==(3); + if ($464) { + $465 = (_FindMacro((35888))|0); + $phitmp$i = ($465|0)!=(0|0); + $$0$i155 = $phitmp$i; + } else { + _Error(27515,$vararg_buffer23); + $$0$i155 = 0; + } + _NextTok(); + $466 = $$0$i155&1; + $467 = HEAP32[8957]|0; + $468 = ($467|0)==(0); + if ($468) { + $473 = (_xmalloc(20)|0); + $$0$i$i189 = $473; + } else { + $469 = HEAP32[8958]|0; + $470 = ((($469)) + 4|0); + $471 = HEAP32[$470>>2]|0; + HEAP32[8958] = $471; + $472 = (($467) + -1)|0; + HEAP32[8957] = $472; + $$0$i$i189 = $469; + } + HEAP8[$$0$i$i189>>0] = -127; + $474 = ((($$0$i$i189)) + 8|0); + HEAP32[$474>>2] = 0; + $475 = ((($$0$i$i189)) + 4|0); + HEAP32[$475>>2] = 0; + $476 = ((($$0$i$i189)) + 12|0); + HEAP32[$476>>2] = 0; + $477 = ((($$0$i$i189)) + 16|0); + HEAP32[$477>>2] = $466; + _ConsumeRParen(); + $$3 = $$0$i$i189; + STACKTOP = sp;return ($$3|0); + break; + } + case 112: { + _NextTok(); + $478 = HEAP32[8969]|0; + $479 = ($478|0)==(43); + if (!($479)) { + _Error(27401,$vararg_buffer25); + _SkipUntilSep(); + $480 = HEAP32[8957]|0; + $481 = ($480|0)==(0); + if ($481) { + $486 = (_xmalloc(20)|0); + $$0$i$i$i$i67 = $486; + } else { + $482 = HEAP32[8958]|0; + $483 = ((($482)) + 4|0); + $484 = HEAP32[$483>>2]|0; + HEAP32[8958] = $484; + $485 = (($480) + -1)|0; + HEAP32[8957] = $485; + $$0$i$i$i$i67 = $482; + } + HEAP8[$$0$i$i$i$i67>>0] = -127; + $487 = ((($$0$i$i$i$i67)) + 4|0); + ;HEAP32[$487>>2]=0|0;HEAP32[$487+4>>2]=0|0;HEAP32[$487+8>>2]=0|0;HEAP32[$487+12>>2]=0|0; + $$3 = $$0$i$i$i$i67; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $488 = (_Expr0()|0); + $$06$i$i192 = $488; + L319: while(1) { + $489 = HEAP8[$$06$i$i192>>0]|0; + switch ($489<<24>>24) { + case -127: { + label = 201; + break L319; + break; + } + case -126: { + break; + } + default: { + label = 205; + break L319; + } + } + $490 = ((($$06$i$i192)) + 16|0); + $491 = HEAP32[$490>>2]|0; + $492 = (_SymResolve($491)|0); + $493 = ($492|0)==(0|0); + if ($493) { + label = 205; + break; + } else { + $$06$i$i192 = $492; + } + } + if ((label|0) == 201) { + $494 = ((($$06$i$i192)) + 16|0); + $495 = HEAP32[$494>>2]|0; + _FreeExpr($488); + $496 = $495 >>> 8; + $497 = $496 & 255; + $498 = HEAP32[8957]|0; + $499 = ($498|0)==(0); + if ($499) { + $504 = (_xmalloc(20)|0); + $$0$i$i256 = $504; + } else { + $500 = HEAP32[8958]|0; + $501 = ((($500)) + 4|0); + $502 = HEAP32[$501>>2]|0; + HEAP32[8958] = $502; + $503 = (($498) + -1)|0; + HEAP32[8957] = $503; + $$0$i$i256 = $500; + } + HEAP8[$$0$i$i256>>0] = -127; + $505 = ((($$0$i$i256)) + 8|0); + HEAP32[$505>>2] = 0; + $506 = ((($$0$i$i256)) + 4|0); + HEAP32[$506>>2] = 0; + $507 = ((($$0$i$i256)) + 12|0); + HEAP32[$507>>2] = 0; + $508 = ((($$0$i$i256)) + 16|0); + HEAP32[$508>>2] = $497; + $$0$i193 = $$0$i$i256; + } + else if ((label|0) == 205) { + $509 = HEAP32[8957]|0; + $510 = ($509|0)==(0); + if ($510) { + $515 = (_xmalloc(20)|0); + $$0$i259 = $515; + } else { + $511 = HEAP32[8958]|0; + $512 = ((($511)) + 4|0); + $513 = HEAP32[$512>>2]|0; + HEAP32[8958] = $513; + $514 = (($509) + -1)|0; + HEAP32[8957] = $514; + $$0$i259 = $511; + } + HEAP8[$$0$i259>>0] = 73; + $516 = ((($$0$i259)) + 8|0); + HEAP32[$516>>2] = 0; + $517 = ((($$0$i259)) + 4|0); + $518 = ((($$0$i259)) + 12|0); + HEAP32[$518>>2] = 0; + HEAP32[$517>>2] = $488; + $$0$i193 = $$0$i259; + } + _ConsumeRParen(); + $$3 = $$0$i193; + STACKTOP = sp;return ($$3|0); + break; + } + case 114: { + _NextTok(); + $519 = HEAP32[8969]|0; + $520 = ($519|0)==(43); + if (!($520)) { + _Error(27401,$vararg_buffer27); + _SkipUntilSep(); + $521 = HEAP32[8957]|0; + $522 = ($521|0)==(0); + if ($522) { + $527 = (_xmalloc(20)|0); + $$0$i$i$i$i71 = $527; + } else { + $523 = HEAP32[8958]|0; + $524 = ((($523)) + 4|0); + $525 = HEAP32[$524>>2]|0; + HEAP32[8958] = $525; + $526 = (($521) + -1)|0; + HEAP32[8957] = $526; + $$0$i$i$i$i71 = $523; + } + HEAP8[$$0$i$i$i$i71>>0] = -127; + $528 = ((($$0$i$i$i$i71)) + 4|0); + ;HEAP32[$528>>2]=0|0;HEAP32[$528+4>>2]=0|0;HEAP32[$528+8>>2]=0|0;HEAP32[$528+12>>2]=0|0; + $$3 = $$0$i$i$i$i71; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $529 = (_Expr0()|0); + $$06$i261 = $529; + L344: while(1) { + $530 = HEAP8[$$06$i261>>0]|0; + switch ($530<<24>>24) { + case -127: { + label = 218; + break L344; + break; + } + case -126: { + break; + } + default: { + label = 222; + break L344; + } + } + $531 = ((($$06$i261)) + 16|0); + $532 = HEAP32[$531>>2]|0; + $533 = (_SymResolve($532)|0); + $534 = ($533|0)==(0|0); + if ($534) { + label = 222; + break; + } else { + $$06$i261 = $533; + } + } + if ((label|0) == 218) { + $535 = ((($$06$i261)) + 16|0); + $536 = HEAP32[$535>>2]|0; + _FreeExpr($529); + $537 = $536 >>> 16; + $538 = HEAP32[8957]|0; + $539 = ($538|0)==(0); + if ($539) { + $544 = (_xmalloc(20)|0); + $$0$i$i264 = $544; + } else { + $540 = HEAP32[8958]|0; + $541 = ((($540)) + 4|0); + $542 = HEAP32[$541>>2]|0; + HEAP32[8958] = $542; + $543 = (($538) + -1)|0; + HEAP32[8957] = $543; + $$0$i$i264 = $540; + } + HEAP8[$$0$i$i264>>0] = -127; + $545 = ((($$0$i$i264)) + 8|0); + HEAP32[$545>>2] = 0; + $546 = ((($$0$i$i264)) + 4|0); + HEAP32[$546>>2] = 0; + $547 = ((($$0$i$i264)) + 12|0); + HEAP32[$547>>2] = 0; + $548 = ((($$0$i$i264)) + 16|0); + HEAP32[$548>>2] = $537; + $$0$i195 = $$0$i$i264; + } + else if ((label|0) == 222) { + $549 = HEAP32[8957]|0; + $550 = ($549|0)==(0); + if ($550) { + $555 = (_xmalloc(20)|0); + $$0$i267 = $555; + } else { + $551 = HEAP32[8958]|0; + $552 = ((($551)) + 4|0); + $553 = HEAP32[$552>>2]|0; + HEAP32[8958] = $553; + $554 = (($549) + -1)|0; + HEAP32[8957] = $554; + $$0$i267 = $551; + } + HEAP8[$$0$i267>>0] = 77; + $556 = ((($$0$i267)) + 8|0); + HEAP32[$556>>2] = 0; + $557 = ((($$0$i267)) + 4|0); + $558 = ((($$0$i267)) + 12|0); + HEAP32[$558>>2] = 0; + HEAP32[$557>>2] = $529; + $$0$i195 = $$0$i267; + } + _ConsumeRParen(); + $$3 = $$0$i195; + STACKTOP = sp;return ($$3|0); + break; + } + case 138: { + _NextTok(); + $559 = HEAP32[8969]|0; + $560 = ($559|0)==(43); + if (!($560)) { + _Error(27401,$vararg_buffer29); + _SkipUntilSep(); + $561 = HEAP32[8957]|0; + $562 = ($561|0)==(0); + if ($562) { + $567 = (_xmalloc(20)|0); + $$0$i$i$i$i75 = $567; + } else { + $563 = HEAP32[8958]|0; + $564 = ((($563)) + 4|0); + $565 = HEAP32[$564>>2]|0; + HEAP32[8958] = $565; + $566 = (($561) + -1)|0; + HEAP32[8957] = $566; + $$0$i$i$i$i75 = $563; + } + HEAP8[$$0$i$i$i$i75>>0] = -127; + $568 = ((($$0$i$i$i$i75)) + 4|0); + ;HEAP32[$568>>2]=0|0;HEAP32[$568+4>>2]=0|0;HEAP32[$568+8>>2]=0|0;HEAP32[$568+12>>2]=0|0; + $$3 = $$0$i$i$i$i75; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $569 = HEAP32[8969]|0; + $570 = ($569|0)==(3); + do { + if ($570) { + $571 = HEAP8[41664]|0; + $572 = ($571<<24>>24)==(0); + if ($572) { + $576 = (_FindInstruction((35888))|0); + $$0$i156 = $576; + break; + } + $573 = (_FindMacro((35888))|0); + $574 = ($573|0)==(0|0); + if ($574) { + $575 = (_FindInstruction((35888))|0); + $$0$i156 = $575; + } else { + $$0$i156 = -1; + } + } else { + _Error(27515,$vararg_buffer31); + $$0$i156 = -1; + } + } while(0); + _NextTok(); + $577 = ($$0$i156|0)>(0); + $578 = $577&1; + $579 = HEAP32[8957]|0; + $580 = ($579|0)==(0); + if ($580) { + $585 = (_xmalloc(20)|0); + $$0$i$i196 = $585; + } else { + $581 = HEAP32[8958]|0; + $582 = ((($581)) + 4|0); + $583 = HEAP32[$582>>2]|0; + HEAP32[8958] = $583; + $584 = (($579) + -1)|0; + HEAP32[8957] = $584; + $$0$i$i196 = $581; + } + HEAP8[$$0$i$i196>>0] = -127; + $586 = ((($$0$i$i196)) + 8|0); + HEAP32[$586>>2] = 0; + $587 = ((($$0$i$i196)) + 4|0); + HEAP32[$587>>2] = 0; + $588 = ((($$0$i$i196)) + 12|0); + HEAP32[$588>>2] = 0; + $589 = ((($$0$i$i196)) + 16|0); + HEAP32[$589>>2] = $578; + _ConsumeRParen(); + $$3 = $$0$i$i196; + STACKTOP = sp;return ($$3|0); + break; + } + case 137: { + $590 = (_GetCPU()|0); + $591 = ($590|0)==(5); + if ($591) { + $603 = HEAP8[(20282)>>0]|0; + $604 = $603&255; + $605 = $604 << 3; + $606 = HEAP32[8957]|0; + $607 = ($606|0)==(0); + if ($607) { + $612 = (_xmalloc(20)|0); + $$0$i$i82 = $612; + } else { + $608 = HEAP32[8958]|0; + $609 = ((($608)) + 4|0); + $610 = HEAP32[$609>>2]|0; + HEAP32[8958] = $610; + $611 = (($606) + -1)|0; + HEAP32[8957] = $611; + $$0$i$i82 = $608; + } + HEAP8[$$0$i$i82>>0] = -127; + $613 = ((($$0$i$i82)) + 8|0); + HEAP32[$613>>2] = 0; + $614 = ((($$0$i$i82)) + 4|0); + HEAP32[$614>>2] = 0; + $615 = ((($$0$i$i82)) + 12|0); + HEAP32[$615>>2] = 0; + $616 = ((($$0$i$i82)) + 16|0); + HEAP32[$616>>2] = $605; + $$1 = $$0$i$i82; + } else { + $592 = HEAP32[8957]|0; + $593 = ($592|0)==(0); + if ($593) { + $598 = (_xmalloc(20)|0); + $$0$i$i79 = $598; + } else { + $594 = HEAP32[8958]|0; + $595 = ((($594)) + 4|0); + $596 = HEAP32[$595>>2]|0; + HEAP32[8958] = $596; + $597 = (($592) + -1)|0; + HEAP32[8957] = $597; + $$0$i$i79 = $594; + } + HEAP8[$$0$i$i79>>0] = -127; + $599 = ((($$0$i$i79)) + 8|0); + HEAP32[$599>>2] = 0; + $600 = ((($$0$i$i79)) + 4|0); + HEAP32[$600>>2] = 0; + $601 = ((($$0$i$i79)) + 12|0); + HEAP32[$601>>2] = 0; + $602 = ((($$0$i$i79)) + 16|0); + HEAP32[$602>>2] = 8; + $$1 = $$0$i$i79; + } + _NextTok(); + $$3 = $$1; + STACKTOP = sp;return ($$3|0); + break; + } + case 143: { + _NextTok(); + $617 = HEAP32[8969]|0; + $618 = ($617|0)==(43); + if (!($618)) { + _Error(27401,$vararg_buffer33); + _SkipUntilSep(); + $619 = HEAP32[8957]|0; + $620 = ($619|0)==(0); + if ($620) { + $625 = (_xmalloc(20)|0); + $$0$i$i$i$i85 = $625; + } else { + $621 = HEAP32[8958]|0; + $622 = ((($621)) + 4|0); + $623 = HEAP32[$622>>2]|0; + HEAP32[8958] = $623; + $624 = (($619) + -1)|0; + HEAP32[8957] = $624; + $$0$i$i$i$i85 = $621; + } + HEAP8[$$0$i$i$i$i85>>0] = -127; + $626 = ((($$0$i$i$i$i85)) + 4|0); + ;HEAP32[$626>>2]=0|0;HEAP32[$626+4>>2]=0|0;HEAP32[$626+8>>2]=0|0;HEAP32[$626+12>>2]=0|0; + $$3 = $$0$i$i$i$i85; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $627 = (_Expr0()|0); + $$06$i$i199 = $627; + L405: while(1) { + $628 = HEAP8[$$06$i$i199>>0]|0; + switch ($628<<24>>24) { + case -127: { + label = 260; + break L405; + break; + } + case -126: { + break; + } + default: { + label = 264; + break L405; + } + } + $629 = ((($$06$i$i199)) + 16|0); + $630 = HEAP32[$629>>2]|0; + $631 = (_SymResolve($630)|0); + $632 = ($631|0)==(0|0); + if ($632) { + label = 264; + break; + } else { + $$06$i$i199 = $631; + } + } + if ((label|0) == 260) { + $633 = ((($$06$i$i199)) + 16|0); + $634 = HEAP32[$633>>2]|0; + _FreeExpr($627); + $635 = $634 & 255; + $636 = HEAP32[8957]|0; + $637 = ($636|0)==(0); + if ($637) { + $642 = (_xmalloc(20)|0); + $$0$i$i269 = $642; + } else { + $638 = HEAP32[8958]|0; + $639 = ((($638)) + 4|0); + $640 = HEAP32[$639>>2]|0; + HEAP32[8958] = $640; + $641 = (($636) + -1)|0; + HEAP32[8957] = $641; + $$0$i$i269 = $638; + } + HEAP8[$$0$i$i269>>0] = -127; + $643 = ((($$0$i$i269)) + 8|0); + HEAP32[$643>>2] = 0; + $644 = ((($$0$i$i269)) + 4|0); + HEAP32[$644>>2] = 0; + $645 = ((($$0$i$i269)) + 12|0); + HEAP32[$645>>2] = 0; + $646 = ((($$0$i$i269)) + 16|0); + HEAP32[$646>>2] = $635; + $$0$i202 = $$0$i$i269; + } + else if ((label|0) == 264) { + $647 = HEAP32[8957]|0; + $648 = ($647|0)==(0); + if ($648) { + $653 = (_xmalloc(20)|0); + $$0$i6$i200 = $653; + } else { + $649 = HEAP32[8958]|0; + $650 = ((($649)) + 4|0); + $651 = HEAP32[$650>>2]|0; + HEAP32[8958] = $651; + $652 = (($647) + -1)|0; + HEAP32[8957] = $652; + $$0$i6$i200 = $649; + } + HEAP8[$$0$i6$i200>>0] = 72; + $654 = ((($$0$i6$i200)) + 8|0); + HEAP32[$654>>2] = 0; + $655 = ((($$0$i6$i200)) + 4|0); + $656 = ((($$0$i6$i200)) + 12|0); + HEAP32[$656>>2] = 0; + HEAP32[$655>>2] = $627; + $$0$i202 = $$0$i6$i200; + } + _ConsumeRParen(); + $$3 = $$0$i202; + STACKTOP = sp;return ($$3|0); + break; + } + case 147: { + _NextTok(); + $657 = HEAP32[8969]|0; + $658 = ($657|0)==(43); + if (!($658)) { + _Error(27401,$vararg_buffer35); + _SkipUntilSep(); + $659 = HEAP32[8957]|0; + $660 = ($659|0)==(0); + if ($660) { + $665 = (_xmalloc(20)|0); + $$0$i$i$i$i89 = $665; + } else { + $661 = HEAP32[8958]|0; + $662 = ((($661)) + 4|0); + $663 = HEAP32[$662>>2]|0; + HEAP32[8958] = $663; + $664 = (($659) + -1)|0; + HEAP32[8957] = $664; + $$0$i$i$i$i89 = $661; + } + HEAP8[$$0$i$i$i$i89>>0] = -127; + $666 = ((($$0$i$i$i$i89)) + 4|0); + ;HEAP32[$666>>2]=0|0;HEAP32[$666+4>>2]=0|0;HEAP32[$666+8>>2]=0|0;HEAP32[$666+12>>2]=0|0; + $$3 = $$0$i$i$i$i89; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $667 = (_Expr0()|0); + $$06$i272 = $667; + L430: while(1) { + $668 = HEAP8[$$06$i272>>0]|0; + switch ($668<<24>>24) { + case -127: { + label = 277; + break L430; + break; + } + case -126: { + break; + } + default: { + label = 281; + break L430; + } + } + $669 = ((($$06$i272)) + 16|0); + $670 = HEAP32[$669>>2]|0; + $671 = (_SymResolve($670)|0); + $672 = ($671|0)==(0|0); + if ($672) { + label = 281; + break; + } else { + $$06$i272 = $671; + } + } + if ((label|0) == 277) { + $673 = ((($$06$i272)) + 16|0); + $674 = HEAP32[$673>>2]|0; + _FreeExpr($667); + $675 = $674 & 65535; + $676 = HEAP32[8957]|0; + $677 = ($676|0)==(0); + if ($677) { + $682 = (_xmalloc(20)|0); + $$0$i$i275 = $682; + } else { + $678 = HEAP32[8958]|0; + $679 = ((($678)) + 4|0); + $680 = HEAP32[$679>>2]|0; + HEAP32[8958] = $680; + $681 = (($676) + -1)|0; + HEAP32[8957] = $681; + $$0$i$i275 = $678; + } + HEAP8[$$0$i$i275>>0] = -127; + $683 = ((($$0$i$i275)) + 8|0); + HEAP32[$683>>2] = 0; + $684 = ((($$0$i$i275)) + 4|0); + HEAP32[$684>>2] = 0; + $685 = ((($$0$i$i275)) + 12|0); + HEAP32[$685>>2] = 0; + $686 = ((($$0$i$i275)) + 16|0); + HEAP32[$686>>2] = $675; + $$0$i204 = $$0$i$i275; + } + else if ((label|0) == 281) { + $687 = HEAP32[8957]|0; + $688 = ($687|0)==(0); + if ($688) { + $693 = (_xmalloc(20)|0); + $$0$i278 = $693; + } else { + $689 = HEAP32[8958]|0; + $690 = ((($689)) + 4|0); + $691 = HEAP32[$690>>2]|0; + HEAP32[8958] = $691; + $692 = (($687) + -1)|0; + HEAP32[8957] = $692; + $$0$i278 = $689; + } + HEAP8[$$0$i278>>0] = 76; + $694 = ((($$0$i278)) + 8|0); + HEAP32[$694>>2] = 0; + $695 = ((($$0$i278)) + 4|0); + $696 = ((($$0$i278)) + 12|0); + HEAP32[$696>>2] = 0; + HEAP32[$695>>2] = $667; + $$0$i204 = $$0$i278; + } + _ConsumeRParen(); + $$3 = $$0$i204; + STACKTOP = sp;return ($$3|0); + break; + } + case 150: { + _NextTok(); + $697 = HEAP32[8969]|0; + $698 = ($697|0)==(43); + if ($698) { + _NextTok(); + $707 = (_DoMatch(1)|0); + _ConsumeRParen(); + $$3 = $707; + STACKTOP = sp;return ($$3|0); + } + _Error(27401,$vararg_buffer37); + _SkipUntilSep(); + $699 = HEAP32[8957]|0; + $700 = ($699|0)==(0); + if ($700) { + $705 = (_xmalloc(20)|0); + $$0$i$i$i$i93 = $705; + } else { + $701 = HEAP32[8958]|0; + $702 = ((($701)) + 4|0); + $703 = HEAP32[$702>>2]|0; + HEAP32[8958] = $703; + $704 = (($699) + -1)|0; + HEAP32[8957] = $704; + $$0$i$i$i$i93 = $701; + } + HEAP8[$$0$i$i$i$i93>>0] = -127; + $706 = ((($$0$i$i$i$i93)) + 4|0); + ;HEAP32[$706>>2]=0|0;HEAP32[$706+4>>2]=0|0;HEAP32[$706+8>>2]=0|0;HEAP32[$706+12>>2]=0|0; + $$3 = $$0$i$i$i$i93; + STACKTOP = sp;return ($$3|0); + break; + } + case 151: { + _NextTok(); + $708 = HEAP32[8969]|0; + $709 = ($708|0)==(43); + if (!($709)) { + _Error(27401,$vararg_buffer39); + _SkipUntilSep(); + $710 = HEAP32[8957]|0; + $711 = ($710|0)==(0); + if ($711) { + $716 = (_xmalloc(20)|0); + $$0$i$i$i$i97 = $716; + } else { + $712 = HEAP32[8958]|0; + $713 = ((($712)) + 4|0); + $714 = HEAP32[$713>>2]|0; + HEAP32[8958] = $714; + $715 = (($710) + -1)|0; + HEAP32[8957] = $715; + $$0$i$i$i$i97 = $712; + } + HEAP8[$$0$i$i$i$i97>>0] = -127; + $717 = ((($$0$i$i$i$i97)) + 4|0); + ;HEAP32[$717>>2]=0|0;HEAP32[$717+4>>2]=0|0;HEAP32[$717+8>>2]=0|0;HEAP32[$717+12>>2]=0|0; + $$3 = $$0$i$i$i$i97; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $718 = (_Expr0()|0); + _ConsumeComma(); + $719 = (_Expr0()|0); + $$06$i205 = $718; + L465: while(1) { + $720 = HEAP8[$$06$i205>>0]|0; + switch ($720<<24>>24) { + case -127: { + label = 300; + break L465; + break; + } + case -126: { + break; + } + default: { + label = 307; + break L465; + } + } + $721 = ((($$06$i205)) + 16|0); + $722 = HEAP32[$721>>2]|0; + $723 = (_SymResolve($722)|0); + $724 = ($723|0)==(0|0); + if ($724) { + label = 307; + break; + } else { + $$06$i205 = $723; + } + } + L468: do { + if ((label|0) == 300) { + $725 = ((($$06$i205)) + 16|0); + $726 = HEAP32[$725>>2]|0; + $$06$i208 = $719; + L470: while(1) { + $727 = HEAP8[$$06$i208>>0]|0; + switch ($727<<24>>24) { + case -127: { + break L470; + break; + } + case -126: { + break; + } + default: { + label = 307; + break L468; + } + } + $728 = ((($$06$i208)) + 16|0); + $729 = HEAP32[$728>>2]|0; + $730 = (_SymResolve($729)|0); + $731 = ($730|0)==(0|0); + if ($731) { + label = 307; + break L468; + } else { + $$06$i208 = $730; + } + } + $732 = ((($$06$i208)) + 16|0); + $733 = HEAP32[$732>>2]|0; + _FreeExpr($718); + _FreeExpr($719); + $734 = ($726|0)>($733|0); + $735 = $734 ? $726 : $733; + $736 = HEAP32[8957]|0; + $737 = ($736|0)==(0); + if ($737) { + $742 = (_xmalloc(20)|0); + $$0$i$i211 = $742; + } else { + $738 = HEAP32[8958]|0; + $739 = ((($738)) + 4|0); + $740 = HEAP32[$739>>2]|0; + HEAP32[8958] = $740; + $741 = (($736) + -1)|0; + HEAP32[8957] = $741; + $$0$i$i211 = $738; + } + HEAP8[$$0$i$i211>>0] = -127; + $743 = ((($$0$i$i211)) + 8|0); + HEAP32[$743>>2] = 0; + $744 = ((($$0$i$i211)) + 4|0); + HEAP32[$744>>2] = 0; + $745 = ((($$0$i$i211)) + 12|0); + HEAP32[$745>>2] = 0; + $746 = ((($$0$i$i211)) + 16|0); + HEAP32[$746>>2] = $735; + $$0$i157 = $$0$i$i211; + } + } while(0); + if ((label|0) == 307) { + $747 = HEAP32[8957]|0; + $748 = ($747|0)==(0); + if ($748) { + $753 = (_xmalloc(20)|0); + $$0$i214 = $753; + } else { + $749 = HEAP32[8958]|0; + $750 = ((($749)) + 4|0); + $751 = HEAP32[$750>>2]|0; + HEAP32[8958] = $751; + $752 = (($747) + -1)|0; + HEAP32[8957] = $752; + $$0$i214 = $749; + } + HEAP8[$$0$i214>>0] = 20; + $754 = ((($$0$i214)) + 8|0); + $755 = ((($$0$i214)) + 4|0); + $756 = ((($$0$i214)) + 12|0); + HEAP32[$756>>2] = 0; + HEAP32[$755>>2] = $718; + HEAP32[$754>>2] = $719; + $$0$i157 = $$0$i214; + } + _ConsumeRParen(); + $$3 = $$0$i157; + STACKTOP = sp;return ($$3|0); + break; + } + case 153: { + _NextTok(); + $757 = HEAP32[8969]|0; + $758 = ($757|0)==(43); + if (!($758)) { + _Error(27401,$vararg_buffer41); + _SkipUntilSep(); + $759 = HEAP32[8957]|0; + $760 = ($759|0)==(0); + if ($760) { + $765 = (_xmalloc(20)|0); + $$0$i$i$i$i101 = $765; + } else { + $761 = HEAP32[8958]|0; + $762 = ((($761)) + 4|0); + $763 = HEAP32[$762>>2]|0; + HEAP32[8958] = $763; + $764 = (($759) + -1)|0; + HEAP32[8957] = $764; + $$0$i$i$i$i101 = $761; + } + HEAP8[$$0$i$i$i$i101>>0] = -127; + $766 = ((($$0$i$i$i$i101)) + 4|0); + ;HEAP32[$766>>2]=0|0;HEAP32[$766+4>>2]=0|0;HEAP32[$766+8>>2]=0|0;HEAP32[$766+12>>2]=0|0; + $$3 = $$0$i$i$i$i101; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $767 = (_Expr0()|0); + _ConsumeComma(); + $768 = (_Expr0()|0); + $$06$i216 = $767; + L495: while(1) { + $769 = HEAP8[$$06$i216>>0]|0; + switch ($769<<24>>24) { + case -127: { + label = 320; + break L495; + break; + } + case -126: { + break; + } + default: { + label = 327; + break L495; + } + } + $770 = ((($$06$i216)) + 16|0); + $771 = HEAP32[$770>>2]|0; + $772 = (_SymResolve($771)|0); + $773 = ($772|0)==(0|0); + if ($773) { + label = 327; + break; + } else { + $$06$i216 = $772; + } + } + L498: do { + if ((label|0) == 320) { + $774 = ((($$06$i216)) + 16|0); + $775 = HEAP32[$774>>2]|0; + $$06$i219 = $768; + L500: while(1) { + $776 = HEAP8[$$06$i219>>0]|0; + switch ($776<<24>>24) { + case -127: { + break L500; + break; + } + case -126: { + break; + } + default: { + label = 327; + break L498; + } + } + $777 = ((($$06$i219)) + 16|0); + $778 = HEAP32[$777>>2]|0; + $779 = (_SymResolve($778)|0); + $780 = ($779|0)==(0|0); + if ($780) { + label = 327; + break L498; + } else { + $$06$i219 = $779; + } + } + $781 = ((($$06$i219)) + 16|0); + $782 = HEAP32[$781>>2]|0; + _FreeExpr($767); + _FreeExpr($768); + $783 = ($775|0)<($782|0); + $784 = $783 ? $775 : $782; + $785 = HEAP32[8957]|0; + $786 = ($785|0)==(0); + if ($786) { + $791 = (_xmalloc(20)|0); + $$0$i$i222 = $791; + } else { + $787 = HEAP32[8958]|0; + $788 = ((($787)) + 4|0); + $789 = HEAP32[$788>>2]|0; + HEAP32[8958] = $789; + $790 = (($785) + -1)|0; + HEAP32[8957] = $790; + $$0$i$i222 = $787; + } + HEAP8[$$0$i$i222>>0] = -127; + $792 = ((($$0$i$i222)) + 8|0); + HEAP32[$792>>2] = 0; + $793 = ((($$0$i$i222)) + 4|0); + HEAP32[$793>>2] = 0; + $794 = ((($$0$i$i222)) + 12|0); + HEAP32[$794>>2] = 0; + $795 = ((($$0$i$i222)) + 16|0); + HEAP32[$795>>2] = $784; + $$0$i158 = $$0$i$i222; + } + } while(0); + if ((label|0) == 327) { + $796 = HEAP32[8957]|0; + $797 = ($796|0)==(0); + if ($797) { + $802 = (_xmalloc(20)|0); + $$0$i225 = $802; + } else { + $798 = HEAP32[8958]|0; + $799 = ((($798)) + 4|0); + $800 = HEAP32[$799>>2]|0; + HEAP32[8958] = $800; + $801 = (($796) + -1)|0; + HEAP32[8957] = $801; + $$0$i225 = $798; + } + HEAP8[$$0$i225>>0] = 21; + $803 = ((($$0$i225)) + 8|0); + $804 = ((($$0$i225)) + 4|0); + $805 = ((($$0$i225)) + 12|0); + HEAP32[$805>>2] = 0; + HEAP32[$804>>2] = $767; + HEAP32[$803>>2] = $768; + $$0$i158 = $$0$i225; + } + _ConsumeRParen(); + $$3 = $$0$i158; + STACKTOP = sp;return ($$3|0); + break; + } + case 169: { + _NextTok(); + $806 = HEAP32[8969]|0; + $807 = ($806|0)==(43); + if (!($807)) { + _Error(27401,$vararg_buffer43); + _SkipUntilSep(); + $808 = HEAP32[8957]|0; + $809 = ($808|0)==(0); + if ($809) { + $814 = (_xmalloc(20)|0); + $$0$i$i$i$i105 = $814; + } else { + $810 = HEAP32[8958]|0; + $811 = ((($810)) + 4|0); + $812 = HEAP32[$811>>2]|0; + HEAP32[8958] = $812; + $813 = (($808) + -1)|0; + HEAP32[8957] = $813; + $$0$i$i$i$i105 = $810; + } + HEAP8[$$0$i$i$i$i105>>0] = -127; + $815 = ((($$0$i$i$i$i105)) + 4|0); + ;HEAP32[$815>>2]=0|0;HEAP32[$815+4>>2]=0|0;HEAP32[$815+8>>2]=0|0;HEAP32[$815+12>>2]=0|0; + $$3 = $$0$i$i$i$i105; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $816 = (_ParseAnySymName(0)|0); + $817 = ($816|0)==(0|0); + if ($817) { + $822 = 0; + } else { + $818 = ((($816)) + 52|0); + $819 = HEAP32[$818>>2]|0; + $$lobit$i227 = $819 & 16384; + $820 = ($$lobit$i227|0)!=(0); + $822 = $820; + } + $821 = $822&1; + $823 = HEAP32[8957]|0; + $824 = ($823|0)==(0); + if ($824) { + $829 = (_xmalloc(20)|0); + $$0$i$i228 = $829; + } else { + $825 = HEAP32[8958]|0; + $826 = ((($825)) + 4|0); + $827 = HEAP32[$826>>2]|0; + HEAP32[8958] = $827; + $828 = (($823) + -1)|0; + HEAP32[8957] = $828; + $$0$i$i228 = $825; + } + HEAP8[$$0$i$i228>>0] = -127; + $830 = ((($$0$i$i228)) + 8|0); + HEAP32[$830>>2] = 0; + $831 = ((($$0$i$i228)) + 4|0); + HEAP32[$831>>2] = 0; + $832 = ((($$0$i$i228)) + 12|0); + HEAP32[$832>>2] = 0; + $833 = ((($$0$i$i228)) + 16|0); + HEAP32[$833>>2] = $821; + _ConsumeRParen(); + $$3 = $$0$i$i228; + STACKTOP = sp;return ($$3|0); + break; + } + case 179: { + _NextTok(); + $834 = HEAP32[8969]|0; + $835 = ($834|0)==(43); + if (!($835)) { + _Error(27401,$vararg_buffer45); + _SkipUntilSep(); + $836 = HEAP32[8957]|0; + $837 = ($836|0)==(0); + if ($837) { + $842 = (_xmalloc(20)|0); + $$0$i$i$i$i109 = $842; + } else { + $838 = HEAP32[8958]|0; + $839 = ((($838)) + 4|0); + $840 = HEAP32[$839>>2]|0; + HEAP32[8958] = $840; + $841 = (($836) + -1)|0; + HEAP32[8957] = $841; + $$0$i$i$i$i109 = $838; + } + HEAP8[$$0$i$i$i$i109>>0] = -127; + $843 = ((($$0$i$i$i$i109)) + 4|0); + ;HEAP32[$843>>2]=0|0;HEAP32[$843+4>>2]=0|0;HEAP32[$843+8>>2]=0|0;HEAP32[$843+12>>2]=0|0; + $$3 = $$0$i$i$i$i109; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $844 = HEAP32[8969]|0; + $845 = ($844|0)==(4); + do { + if ($845) { + $846 = HEAP32[8923]|0; + $847 = (_SymFindLocal($846,(35888),0)|0); + $848 = ($847|0)==(0|0); + if ($848) { + HEAP32[$vararg_buffer47>>2] = (35888); + _Error(27414,$vararg_buffer47); + $$025$i = 0; + } else { + $849 = (_GetSizeOfSymbol($847)|0); + $$025$i = $849; + } + $850 = HEAP32[(35888)>>2]|0; + $851 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($1,$850,$851); + $852 = HEAP32[(35896)>>2]|0; + $853 = ((($1)) + 8|0); + HEAP32[$853>>2] = $852; + _NextTok(); + _SB_Terminate($0); + $$3$i161 = $$025$i; + label = 369; + } else { + $854 = (_ParseScopedIdent($1,$0)|0); + $855 = ($854|0)==(0|0); + if ($855) { + _SB_Done($0); + _SB_Done($1); + $856 = HEAP32[8957]|0; + $857 = ($856|0)==(0); + if ($857) { + $862 = (_xmalloc(20)|0); + $$0$i$i$i231 = $862; + } else { + $858 = HEAP32[8958]|0; + $859 = ((($858)) + 4|0); + $860 = HEAP32[$859>>2]|0; + HEAP32[8958] = $860; + $861 = (($856) + -1)|0; + HEAP32[8957] = $861; + $$0$i$i$i231 = $858; + } + HEAP8[$$0$i$i$i231>>0] = -127; + $874 = ((($$0$i$i$i231)) + 4|0); + ;HEAP32[$874>>2]=0|0;HEAP32[$874+4>>2]=0|0;HEAP32[$874+8>>2]=0|0;HEAP32[$874+12>>2]=0|0; + $$1$i162 = $$0$i$i$i231; + break; + } + $863 = ((($0)) + 4|0); + $864 = HEAP32[$863>>2]|0; + $865 = ($864|0)==(0); + if ($865) { + $866 = (_SymFindAnyScope($854,$1)|0); + $$024$i = $866; + } else { + $867 = (_SymFindScope($854,$1,0)|0); + $$024$i = $867; + } + $868 = ($$024$i|0)==(0|0); + if (!($868)) { + $869 = (_GetSizeOfScope($$024$i)|0); + $$3$i161 = $869; + label = 369; + break; + } + if ($865) { + $870 = (_SymFindAny($854,$1)|0); + $$027$i = $870; + } else { + $871 = (_SymFind($854,$1,0)|0); + $$027$i = $871; + } + $872 = ($$027$i|0)==(0|0); + if ($872) { + HEAP32[$vararg_buffer50>>2] = $0; + $vararg_ptr53 = ((($vararg_buffer50)) + 4|0); + HEAP32[$vararg_ptr53>>2] = $1; + _Error(27446,$vararg_buffer50); + label = 371; + break; + } else { + $873 = (_GetSizeOfSymbol($$027$i)|0); + $$3$i161 = $873; + label = 369; + break; + } + } + } while(0); + if ((label|0) == 369) { + $875 = ($$3$i161|0)==(0|0); + if ($875) { + label = 371; + } else { + $876 = (_SymIsConst($$3$i161,$2)|0); + $877 = ($876|0)==(0); + if ($877) { + label = 371; + } else { + label = 372; + } + } + } + if ((label|0) == 371) { + HEAP32[$vararg_buffer54>>2] = $0; + $vararg_ptr57 = ((($vararg_buffer54)) + 4|0); + HEAP32[$vararg_ptr57>>2] = $1; + _Error(27536,$vararg_buffer54); + HEAP32[$2>>2] = 0; + label = 372; + } + if ((label|0) == 372) { + _SB_Done($0); + _SB_Done($1); + $878 = HEAP32[$2>>2]|0; + $879 = HEAP32[8957]|0; + $880 = ($879|0)==(0); + if ($880) { + $885 = (_xmalloc(20)|0); + $$0$i$i234 = $885; + } else { + $881 = HEAP32[8958]|0; + $882 = ((($881)) + 4|0); + $883 = HEAP32[$882>>2]|0; + HEAP32[8958] = $883; + $884 = (($879) + -1)|0; + HEAP32[8957] = $884; + $$0$i$i234 = $881; + } + HEAP8[$$0$i$i234>>0] = -127; + $886 = ((($$0$i$i234)) + 8|0); + HEAP32[$886>>2] = 0; + $887 = ((($$0$i$i234)) + 4|0); + HEAP32[$887>>2] = 0; + $888 = ((($$0$i$i234)) + 12|0); + HEAP32[$888>>2] = 0; + $889 = ((($$0$i$i234)) + 16|0); + HEAP32[$889>>2] = $878; + $$1$i162 = $$0$i$i234; + } + _ConsumeRParen(); + $$3 = $$1$i162; + STACKTOP = sp;return ($$3|0); + break; + } + case 182: { + _NextTok(); + $890 = HEAP32[8969]|0; + $891 = ($890|0)==(43); + if (!($891)) { + _Error(27401,$vararg_buffer58); + _SkipUntilSep(); + $892 = HEAP32[8957]|0; + $893 = ($892|0)==(0); + if ($893) { + $898 = (_xmalloc(20)|0); + $$0$i$i$i$i113 = $898; + } else { + $894 = HEAP32[8958]|0; + $895 = ((($894)) + 4|0); + $896 = HEAP32[$895>>2]|0; + HEAP32[8958] = $896; + $897 = (($892) + -1)|0; + HEAP32[8957] = $897; + $$0$i$i$i$i113 = $894; + } + HEAP8[$$0$i$i$i$i113>>0] = -127; + $899 = ((($$0$i$i$i$i113)) + 4|0); + ;HEAP32[$899>>2]=0|0;HEAP32[$899+4>>2]=0|0;HEAP32[$899+8>>2]=0|0;HEAP32[$899+12>>2]=0|0; + $$3 = $$0$i$i$i$i113; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $900 = HEAP32[8969]|0; + $901 = ($900|0)==(7); + do { + if ($901) { + $902 = HEAP32[(35888)>>2]|0; + $903 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($1,$902,$903); + $904 = HEAP32[(35896)>>2]|0; + $905 = ((($1)) + 8|0); + HEAP32[$905>>2] = $904; + _NextTok(); + _ConsumeComma(); + $906 = (_Expr0()|0); + (_ED_Init($0)|0); + _StudyExpr($906,$0); + $907 = (_ED_IsConst($0)|0); + $908 = ($907|0)==(0); + if ($908) { + _Error(27591,$vararg_buffer62); + $$0$i237 = 0; + } else { + $909 = ((($0)) + 4|0); + $910 = HEAP32[$909>>2]|0; + $$0$i237 = $910; + } + _FreeExpr($906); + _ED_Done($0); + $$idx$i163 = ((($1)) + 4|0); + $$idx$val$i164 = HEAP32[$$idx$i163>>2]|0; + $911 = ($$0$i237|0)<($$idx$val$i164|0); + if (!($911)) { + _Error(27620,$vararg_buffer64); + $$0$i166 = 0; + break; + } + $912 = ($$idx$val$i164>>>0)>($$0$i237>>>0); + if ($912) { + $$idx4$val$i = HEAP32[$1>>2]|0; + $915 = (($$idx4$val$i) + ($$0$i237)|0); + $916 = HEAP8[$915>>0]|0; + $917 = $916 << 24 >> 24; + $918 = (_TgtTranslateChar($917)|0); + $phitmp$i165 = $918 & 255; + $$0$i166 = $phitmp$i165; + break; + } else { + $913 = HEAP32[4237]|0; + $914 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$913 & 1]($914,27632,27647,171); + // unreachable; + } + } else { + _Error(27566,$vararg_buffer60); + _NextTok(); + $$0$i166 = 0; + } + } while(0); + _SB_Done($1); + $919 = HEAP32[8957]|0; + $920 = ($919|0)==(0); + if ($920) { + $925 = (_xmalloc(20)|0); + $$0$i$i239 = $925; + } else { + $921 = HEAP32[8958]|0; + $922 = ((($921)) + 4|0); + $923 = HEAP32[$922>>2]|0; + HEAP32[8958] = $923; + $924 = (($919) + -1)|0; + HEAP32[8957] = $924; + $$0$i$i239 = $921; + } + HEAP8[$$0$i$i239>>0] = -127; + $926 = ((($$0$i$i239)) + 8|0); + HEAP32[$926>>2] = 0; + $927 = ((($$0$i$i239)) + 4|0); + HEAP32[$927>>2] = 0; + $928 = ((($$0$i$i239)) + 12|0); + HEAP32[$928>>2] = 0; + $929 = ((($$0$i$i239)) + 16|0); + HEAP32[$929>>2] = $$0$i166; + _ConsumeRParen(); + $$3 = $$0$i$i239; + STACKTOP = sp;return ($$3|0); + break; + } + case 184: { + _NextTok(); + $930 = HEAP32[8969]|0; + $931 = ($930|0)==(43); + if (!($931)) { + _Error(27401,$vararg_buffer66); + _SkipUntilSep(); + $932 = HEAP32[8957]|0; + $933 = ($932|0)==(0); + if ($933) { + $938 = (_xmalloc(20)|0); + $$0$i$i$i$i117 = $938; + } else { + $934 = HEAP32[8958]|0; + $935 = ((($934)) + 4|0); + $936 = HEAP32[$935>>2]|0; + HEAP32[8958] = $936; + $937 = (($932) + -1)|0; + HEAP32[8957] = $937; + $$0$i$i$i$i117 = $934; + } + HEAP8[$$0$i$i$i$i117>>0] = -127; + $939 = ((($$0$i$i$i$i117)) + 4|0); + ;HEAP32[$939>>2]=0|0;HEAP32[$939+4>>2]=0|0;HEAP32[$939+8>>2]=0|0;HEAP32[$939+12>>2]=0|0; + $$3 = $$0$i$i$i$i117; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $940 = HEAP32[8969]|0; + $941 = ($940|0)==(7); + if ($941) { + $$idx$val$i167 = HEAP32[(35892)>>2]|0; + _NextTok(); + $$0$i168 = $$idx$val$i167; + } else { + _Error(27566,$vararg_buffer68); + $942 = HEAP32[8969]|0; + $943 = ($942|0)==(44); + if ($943) { + $$0$i168 = 0; + } else { + _NextTok(); + $$0$i168 = 0; + } + } + $944 = HEAP32[8957]|0; + $945 = ($944|0)==(0); + if ($945) { + $950 = (_xmalloc(20)|0); + $$0$i$i242 = $950; + } else { + $946 = HEAP32[8958]|0; + $947 = ((($946)) + 4|0); + $948 = HEAP32[$947>>2]|0; + HEAP32[8958] = $948; + $949 = (($944) + -1)|0; + HEAP32[8957] = $949; + $$0$i$i242 = $946; + } + HEAP8[$$0$i$i242>>0] = -127; + $951 = ((($$0$i$i242)) + 8|0); + HEAP32[$951>>2] = 0; + $952 = ((($$0$i$i242)) + 4|0); + HEAP32[$952>>2] = 0; + $953 = ((($$0$i$i242)) + 12|0); + HEAP32[$953>>2] = 0; + $954 = ((($$0$i$i242)) + 16|0); + HEAP32[$954>>2] = $$0$i168; + _ConsumeRParen(); + $$3 = $$0$i$i242; + STACKTOP = sp;return ($$3|0); + break; + } + case 187: { + _NextTok(); + $955 = HEAP32[8969]|0; + $956 = ($955|0)==(43); + if (!($956)) { + _Error(27401,$vararg_buffer70); + _SkipUntilSep(); + $957 = HEAP32[8957]|0; + $958 = ($957|0)==(0); + if ($958) { + $963 = (_xmalloc(20)|0); + $$0$i$i$i$i121 = $963; + } else { + $959 = HEAP32[8958]|0; + $960 = ((($959)) + 4|0); + $961 = HEAP32[$960>>2]|0; + HEAP32[8958] = $961; + $962 = (($957) + -1)|0; + HEAP32[8957] = $962; + $$0$i$i$i$i121 = $959; + } + HEAP8[$$0$i$i$i$i121>>0] = -127; + $964 = ((($$0$i$i$i$i121)) + 4|0); + ;HEAP32[$964>>2]=0|0;HEAP32[$964+4>>2]=0|0;HEAP32[$964+8>>2]=0|0;HEAP32[$964+12>>2]=0|0; + $$3 = $$0$i$i$i$i121; + STACKTOP = sp;return ($$3|0); + } + _NextTok(); + $965 = (_GetTokListTerm(44)|0); + $966 = HEAP32[8969]|0; + $967 = ($966|0)==($965|0); + $$off$i245337 = (($966) + -1)|0; + $968 = ($$off$i245337>>>0)<(2); + $or$cond317338 = $967 | $968; + if ($or$cond317338) { + $$0$i169$lcssa = 0;$974 = $966; + } else { + $$0$i169339 = 0; + while(1) { + $969 = (($$0$i169339) + 1)|0; + _NextTok(); + $970 = HEAP32[8969]|0; + $971 = ($970|0)==($965|0); + $$off$i245 = (($970) + -1)|0; + $972 = ($$off$i245>>>0)<(2); + $or$cond317 = $971 | $972; + if ($or$cond317) { + $$0$i169$lcssa = $969;$974 = $970; + break; + } else { + $$0$i169339 = $969; + } + } + } + $973 = ($965|0)==(48); + $975 = ($974|0)==(48); + $or$cond$i170 = $973 & $975; + if ($or$cond$i170) { + _NextTok(); + } + $976 = HEAP32[8957]|0; + $977 = ($976|0)==(0); + if ($977) { + $982 = (_xmalloc(20)|0); + $$0$i$i246 = $982; + } else { + $978 = HEAP32[8958]|0; + $979 = ((($978)) + 4|0); + $980 = HEAP32[$979>>2]|0; + HEAP32[8958] = $980; + $981 = (($976) + -1)|0; + HEAP32[8957] = $981; + $$0$i$i246 = $978; + } + HEAP8[$$0$i$i246>>0] = -127; + $983 = ((($$0$i$i246)) + 8|0); + HEAP32[$983>>2] = 0; + $984 = ((($$0$i$i246)) + 4|0); + HEAP32[$984>>2] = 0; + $985 = ((($$0$i$i246)) + 12|0); + HEAP32[$985>>2] = 0; + $986 = ((($$0$i$i246)) + 16|0); + HEAP32[$986>>2] = $$0$i169$lcssa; + _ConsumeRParen(); + $$3 = $$0$i$i246; + STACKTOP = sp;return ($$3|0); + break; + } + case 188: { + $987 = (_time((0|0))|0); + $988 = HEAP32[8957]|0; + $989 = ($988|0)==(0); + if ($989) { + $994 = (_xmalloc(20)|0); + $$0$i$i125 = $994; + } else { + $990 = HEAP32[8958]|0; + $991 = ((($990)) + 4|0); + $992 = HEAP32[$991>>2]|0; + HEAP32[8958] = $992; + $993 = (($988) + -1)|0; + HEAP32[8957] = $993; + $$0$i$i125 = $990; + } + HEAP8[$$0$i$i125>>0] = -127; + $995 = ((($$0$i$i125)) + 8|0); + HEAP32[$995>>2] = 0; + $996 = ((($$0$i$i125)) + 4|0); + HEAP32[$996>>2] = 0; + $997 = ((($$0$i$i125)) + 12|0); + HEAP32[$997>>2] = 0; + $998 = ((($$0$i$i125)) + 16|0); + HEAP32[$998>>2] = $987; + _NextTok(); + $$3 = $$0$i$i125; + STACKTOP = sp;return ($$3|0); + break; + } + case 191: { + $999 = (_GetVersionAsNumber()|0); + $1000 = HEAP32[8957]|0; + $1001 = ($1000|0)==(0); + if ($1001) { + $1006 = (_xmalloc(20)|0); + $$0$i$i128 = $1006; + } else { + $1002 = HEAP32[8958]|0; + $1003 = ((($1002)) + 4|0); + $1004 = HEAP32[$1003>>2]|0; + HEAP32[8958] = $1004; + $1005 = (($1000) + -1)|0; + HEAP32[8957] = $1005; + $$0$i$i128 = $1002; + } + HEAP8[$$0$i$i128>>0] = -127; + $1007 = ((($$0$i$i128)) + 8|0); + HEAP32[$1007>>2] = 0; + $1008 = ((($$0$i$i128)) + 4|0); + HEAP32[$1008>>2] = 0; + $1009 = ((($$0$i$i128)) + 12|0); + HEAP32[$1009>>2] = 0; + $1010 = ((($$0$i$i128)) + 16|0); + HEAP32[$1010>>2] = $999; + _NextTok(); + $$3 = $$0$i$i128; + STACKTOP = sp;return ($$3|0); + break; + } + case 194: { + _NextTok(); + $1011 = HEAP32[8969]|0; + $1012 = ($1011|0)==(43); + if ($1012) { + _NextTok(); + $1021 = (_DoMatch(2)|0); + _ConsumeRParen(); + $$3 = $1021; + STACKTOP = sp;return ($$3|0); + } + _Error(27401,$vararg_buffer72); + _SkipUntilSep(); + $1013 = HEAP32[8957]|0; + $1014 = ($1013|0)==(0); + if ($1014) { + $1019 = (_xmalloc(20)|0); + $$0$i$i$i$i131 = $1019; + } else { + $1015 = HEAP32[8958]|0; + $1016 = ((($1015)) + 4|0); + $1017 = HEAP32[$1016>>2]|0; + HEAP32[8958] = $1017; + $1018 = (($1013) + -1)|0; + HEAP32[8957] = $1018; + $$0$i$i$i$i131 = $1015; + } + HEAP8[$$0$i$i$i$i131>>0] = -127; + $1020 = ((($$0$i$i$i$i131)) + 4|0); + ;HEAP32[$1020>>2]=0|0;HEAP32[$1020+4>>2]=0|0;HEAP32[$1020+8>>2]=0|0;HEAP32[$1020+12>>2]=0|0; + $$3 = $$0$i$i$i$i131; + STACKTOP = sp;return ($$3|0); + break; + } + default: { + $1022 = HEAP8[41658]|0; + $1023 = ($1022<<24>>24)!=(0); + $1024 = ($3|0)==(7); + $or$cond = $1024 & $1023; + $$idx$val = HEAP32[(35892)>>2]|0; + $1025 = ($$idx$val|0)==(1); + $or$cond313 = $or$cond & $1025; + if ($or$cond313) { + $$idx13$val = HEAP32[(35888)>>2]|0; + $1026 = HEAP8[$$idx13$val>>0]|0; + $1027 = $1026 << 24 >> 24; + $1028 = (_TgtTranslateChar($1027)|0); + $1029 = HEAP32[8957]|0; + $1030 = ($1029|0)==(0); + if ($1030) { + $1035 = (_xmalloc(20)|0); + $$0$i$i135 = $1035; + } else { + $1031 = HEAP32[8958]|0; + $1032 = ((($1031)) + 4|0); + $1033 = HEAP32[$1032>>2]|0; + HEAP32[8958] = $1033; + $1034 = (($1029) + -1)|0; + HEAP32[8957] = $1034; + $$0$i$i135 = $1031; + } + HEAP8[$$0$i$i135>>0] = -127; + $1036 = ((($$0$i$i135)) + 8|0); + HEAP32[$1036>>2] = 0; + $1037 = ((($$0$i$i135)) + 4|0); + HEAP32[$1037>>2] = 0; + $1038 = ((($$0$i$i135)) + 12|0); + HEAP32[$1038>>2] = 0; + $1039 = ((($$0$i$i135)) + 16|0); + HEAP32[$1039>>2] = $1028; + $$2 = $$0$i$i135; + } else { + $1040 = HEAP32[8957]|0; + $1041 = ($1040|0)==(0); + if ($1041) { + $1046 = (_xmalloc(20)|0); + $$0$i$i$i138 = $1046; + } else { + $1042 = HEAP32[8958]|0; + $1043 = ((($1042)) + 4|0); + $1044 = HEAP32[$1043>>2]|0; + HEAP32[8958] = $1044; + $1045 = (($1040) + -1)|0; + HEAP32[8957] = $1045; + $$0$i$i$i138 = $1042; + } + HEAP8[$$0$i$i$i138>>0] = -127; + $1047 = ((($$0$i$i$i138)) + 4|0); + ;HEAP32[$1047>>2]=0|0;HEAP32[$1047+4>>2]=0|0;HEAP32[$1047+8>>2]=0|0;HEAP32[$1047+12>>2]=0|0; + _Error(27663,$vararg_buffer74); + $$2 = $$0$i$i$i138; + } + _NextTok(); + $$3 = $$2; + STACKTOP = sp;return ($$3|0); + } + } + } while(0); + return (0)|0; +} +function _CloneExpr($0) { + $0 = $0|0; + var $$0$i = 0, $$0$i$i = 0, $$0$i$i16 = 0, $$0$i$i17 = 0, $$0$i$i18 = 0, $$0$i$i19 = 0, $$015 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $$015 = 0; + return ($$015|0); + } + $2 = HEAP8[$0>>0]|0; + switch ($2<<24>>24) { + case -127: { + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[8957]|0; + $6 = ($5|0)==(0); + if ($6) { + $11 = (_xmalloc(20)|0); + $$0$i$i = $11; + } else { + $7 = HEAP32[8958]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[8958] = $9; + $10 = (($5) + -1)|0; + HEAP32[8957] = $10; + $$0$i$i = $7; + } + HEAP8[$$0$i$i>>0] = -127; + $12 = ((($$0$i$i)) + 8|0); + HEAP32[$12>>2] = 0; + $13 = ((($$0$i$i)) + 4|0); + HEAP32[$13>>2] = 0; + $14 = ((($$0$i$i)) + 12|0); + HEAP32[$14>>2] = 0; + $15 = ((($$0$i$i)) + 16|0); + HEAP32[$15>>2] = $4; + $$015 = $$0$i$i; + return ($$015|0); + break; + } + case -122: { + $16 = ((($0)) + 16|0); + $17 = HEAP32[$16>>2]|0; + $18 = HEAP32[8957]|0; + $19 = ($18|0)==(0); + if ($19) { + $24 = (_xmalloc(20)|0); + $$0$i$i16 = $24; + } else { + $20 = HEAP32[8958]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP32[$21>>2]|0; + HEAP32[8958] = $22; + $23 = (($18) + -1)|0; + HEAP32[8957] = $23; + $$0$i$i16 = $20; + } + HEAP8[$$0$i$i16>>0] = -122; + $25 = ((($$0$i$i16)) + 8|0); + HEAP32[$25>>2] = 0; + $26 = ((($$0$i$i16)) + 4|0); + HEAP32[$26>>2] = 0; + $27 = ((($$0$i$i16)) + 12|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i$i16)) + 16|0); + HEAP32[$28>>2] = $17; + $$015 = $$0$i$i16; + return ($$015|0); + break; + } + case -126: { + $29 = ((($0)) + 16|0); + $30 = HEAP32[$29>>2]|0; + $31 = HEAP32[8957]|0; + $32 = ($31|0)==(0); + if ($32) { + $37 = (_xmalloc(20)|0); + $$0$i$i17 = $37; + } else { + $33 = HEAP32[8958]|0; + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + HEAP32[8958] = $35; + $36 = (($31) + -1)|0; + HEAP32[8957] = $36; + $$0$i$i17 = $33; + } + HEAP8[$$0$i$i17>>0] = -126; + $38 = ((($$0$i$i17)) + 8|0); + HEAP32[$38>>2] = 0; + $39 = ((($$0$i$i17)) + 4|0); + HEAP32[$39>>2] = 0; + $40 = ((($$0$i$i17)) + 12|0); + HEAP32[$40>>2] = 0; + $41 = ((($$0$i$i17)) + 16|0); + HEAP32[$41>>2] = $30; + $42 = ((($30)) + 72|0); + $43 = HEAP32[$42>>2]|0; + _CollInsert($42,$$0$i$i17,$43); + $$015 = $$0$i$i17; + return ($$015|0); + break; + } + case -125: { + $44 = ((($0)) + 16|0); + $45 = HEAP32[$44>>2]|0; + $46 = HEAP32[8957]|0; + $47 = ($46|0)==(0); + if ($47) { + $52 = (_xmalloc(20)|0); + $$0$i$i18 = $52; + } else { + $48 = HEAP32[8958]|0; + $49 = ((($48)) + 4|0); + $50 = HEAP32[$49>>2]|0; + HEAP32[8958] = $50; + $51 = (($46) + -1)|0; + HEAP32[8957] = $51; + $$0$i$i18 = $48; + } + HEAP8[$$0$i$i18>>0] = -125; + $53 = ((($$0$i$i18)) + 8|0); + HEAP32[$53>>2] = 0; + $54 = ((($$0$i$i18)) + 4|0); + HEAP32[$54>>2] = 0; + $55 = ((($$0$i$i18)) + 12|0); + HEAP32[$55>>2] = 0; + $56 = ((($$0$i$i18)) + 16|0); + HEAP32[$56>>2] = $45; + $$015 = $$0$i$i18; + return ($$015|0); + break; + } + case 69: { + $57 = ((($0)) + 16|0); + $58 = HEAP32[$57>>2]|0; + $59 = HEAP32[8957]|0; + $60 = ($59|0)==(0); + if ($60) { + $65 = (_xmalloc(20)|0); + $$0$i$i19 = $65; + } else { + $61 = HEAP32[8958]|0; + $62 = ((($61)) + 4|0); + $63 = HEAP32[$62>>2]|0; + HEAP32[8958] = $63; + $64 = (($59) + -1)|0; + HEAP32[8957] = $64; + $$0$i$i19 = $61; + } + HEAP8[$$0$i$i19>>0] = 69; + $66 = ((($$0$i$i19)) + 8|0); + HEAP32[$66>>2] = 0; + $67 = ((($$0$i$i19)) + 4|0); + HEAP32[$67>>2] = 0; + $68 = ((($$0$i$i19)) + 12|0); + HEAP32[$68>>2] = 0; + $69 = ((($$0$i$i19)) + 16|0); + HEAP32[$69>>2] = $58; + $$015 = $$0$i$i19; + return ($$015|0); + break; + } + default: { + $70 = HEAP32[8957]|0; + $71 = ($70|0)==(0); + if ($71) { + $76 = (_xmalloc(20)|0); + $$0$i = $76; + HEAP8[$$0$i>>0] = $2; + $77 = ((($$0$i)) + 8|0); + HEAP32[$77>>2] = 0; + $78 = ((($$0$i)) + 4|0); + HEAP32[$78>>2] = 0; + $79 = ((($$0$i)) + 12|0); + HEAP32[$79>>2] = 0; + $80 = ((($0)) + 4|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_CloneExpr($81)|0); + HEAP32[$78>>2] = $82; + $83 = ((($0)) + 8|0); + $84 = HEAP32[$83>>2]|0; + $85 = (_CloneExpr($84)|0); + HEAP32[$77>>2] = $85; + return ($$0$i|0); + } else { + $72 = HEAP32[8958]|0; + $73 = ((($72)) + 4|0); + $74 = HEAP32[$73>>2]|0; + HEAP32[8958] = $74; + $75 = (($70) + -1)|0; + HEAP32[8957] = $75; + $$0$i = $72; + HEAP8[$$0$i>>0] = $2; + $77 = ((($$0$i)) + 8|0); + HEAP32[$77>>2] = 0; + $78 = ((($$0$i)) + 4|0); + HEAP32[$78>>2] = 0; + $79 = ((($$0$i)) + 12|0); + HEAP32[$79>>2] = 0; + $80 = ((($0)) + 4|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_CloneExpr($81)|0); + HEAP32[$78>>2] = $82; + $83 = ((($0)) + 8|0); + $84 = HEAP32[$83>>2]|0; + $85 = (_CloneExpr($84)|0); + HEAP32[$77>>2] = $85; + return ($$0$i|0); + } + } + } + return (0)|0; +} +function _GenCurrentPC() { + var $$0 = 0, $$0$i$i = 0, $$0$i$i2 = 0, $$0$i$i3 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_GetRelocMode()|0); + $1 = ($0|0)==(0); + if ($1) { + $29 = (_GetPC()|0); + $30 = HEAP32[8957]|0; + $31 = ($30|0)==(0); + if ($31) { + $36 = (_xmalloc(20)|0); + $$0$i$i = $36; + } else { + $32 = HEAP32[8958]|0; + $33 = ((($32)) + 4|0); + $34 = HEAP32[$33>>2]|0; + HEAP32[8958] = $34; + $35 = (($30) + -1)|0; + HEAP32[8957] = $35; + $$0$i$i = $32; + } + HEAP8[$$0$i$i>>0] = -127; + $37 = ((($$0$i$i)) + 8|0); + HEAP32[$37>>2] = 0; + $38 = ((($$0$i$i)) + 4|0); + HEAP32[$38>>2] = 0; + $39 = ((($$0$i$i)) + 12|0); + HEAP32[$39>>2] = 0; + $40 = ((($$0$i$i)) + 16|0); + HEAP32[$40>>2] = $29; + $$0 = $$0$i$i; + return ($$0|0); + } + $2 = HEAP32[8920]|0; + $3 = ((($2)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[8957]|0; + $6 = ($5|0)==(0); + if ($6) { + $11 = (_xmalloc(20)|0); + $$0$i$i2 = $11; + } else { + $7 = HEAP32[8958]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[8958] = $9; + $10 = (($5) + -1)|0; + HEAP32[8957] = $10; + $$0$i$i2 = $7; + } + HEAP8[$$0$i$i2>>0] = -125; + $12 = ((($$0$i$i2)) + 8|0); + HEAP32[$12>>2] = 0; + $13 = ((($$0$i$i2)) + 4|0); + HEAP32[$13>>2] = 0; + $14 = ((($$0$i$i2)) + 12|0); + HEAP32[$14>>2] = 0; + $15 = ((($$0$i$i2)) + 16|0); + HEAP32[$15>>2] = $4; + $16 = (_GetPC()|0); + $17 = HEAP32[8957]|0; + $18 = ($17|0)==(0); + if ($18) { + $23 = (_xmalloc(20)|0); + $$0$i$i3 = $23; + } else { + $19 = HEAP32[8958]|0; + $20 = ((($19)) + 4|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[8958] = $21; + $22 = (($17) + -1)|0; + HEAP32[8957] = $22; + $$0$i$i3 = $19; + } + HEAP8[$$0$i$i3>>0] = -127; + $24 = ((($$0$i$i3)) + 8|0); + HEAP32[$24>>2] = 0; + $25 = ((($$0$i$i3)) + 4|0); + HEAP32[$25>>2] = 0; + $26 = ((($$0$i$i3)) + 12|0); + HEAP32[$26>>2] = 0; + $27 = ((($$0$i$i3)) + 16|0); + HEAP32[$27>>2] = $16; + $28 = (_GenAddExpr($$0$i$i2,$$0$i$i3)|0); + $$0 = $28; + return ($$0|0); +} +function _DoMatch($0) { + $0 = $0|0; + var $$$033 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i$i38 = 0, $$0$lcssa = 0, $$03054 = 0, $$031$lcssa = 0, $$03153 = 0, $$033$ = 0, $$033$lcssa = 0, $$03347 = 0, $$036 = 0, $$048 = 0, $$1 = 0, $$132 = 0, $$13440 = 0, $$13442 = 0, $$246 = 0, $$off$i = 0, $$off$i37 = 0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = (_GetTokListTerm(40)|0); + $2 = HEAP32[8969]|0; + $3 = ($2|0)==($1|0); + L1: do { + if ($3) { + $$031$lcssa = 0; + } else { + $$03054 = 0;$$03153 = 0;$4 = $2; + while(1) { + $$off$i = (($4) + -1)|0; + $5 = ($$off$i>>>0)<(2); + if ($5) { + break; + } + $14 = (_NewTokNode()|0); + $15 = ($$03054|0)==(0|0); + if ($15) { + $$132 = $14; + } else { + HEAP32[$$03054>>2] = $14; + $$132 = $$03153; + } + _NextTok(); + $16 = HEAP32[8969]|0; + $17 = ($16|0)==($1|0); + if ($17) { + $$031$lcssa = $$132; + break L1; + } else { + $$03054 = $14;$$03153 = $$132;$4 = $16; + } + } + _Error(27676,$vararg_buffer); + $6 = HEAP32[8957]|0; + $7 = ($6|0)==(0); + if ($7) { + $12 = (_xmalloc(20)|0); + $$0$i$i$i = $12; + } else { + $8 = HEAP32[8958]|0; + $9 = ((($8)) + 4|0); + $10 = HEAP32[$9>>2]|0; + HEAP32[8958] = $10; + $11 = (($6) + -1)|0; + HEAP32[8957] = $11; + $$0$i$i$i = $8; + } + HEAP8[$$0$i$i$i>>0] = -127; + $13 = ((($$0$i$i$i)) + 4|0); + ;HEAP32[$13>>2]=0|0;HEAP32[$13+4>>2]=0|0;HEAP32[$13+8>>2]=0|0;HEAP32[$13+12>>2]=0|0; + $$036 = $$0$i$i$i; + STACKTOP = sp;return ($$036|0); + } + } while(0); + _NextTok(); + $18 = ($1|0)==(48); + if ($18) { + _ConsumeComma(); + } + $19 = (_GetTokListTerm(44)|0); + $20 = HEAP32[8969]|0; + $21 = ($20|0)==($19|0); + L18: do { + if ($21) { + $$0$lcssa = $$031$lcssa;$$033$lcssa = 1; + } else { + $$03347 = 1;$$048 = $$031$lcssa;$22 = $20; + while(1) { + $$off$i37 = (($22) + -1)|0; + $23 = ($$off$i37>>>0)<(2); + if ($23) { + break; + } + $32 = ($$03347|0)==(0); + $33 = ($$048|0)==(0|0); + if ($32) { + if ($33) { + $$1 = 0;$$13440 = 0; + } else { + $$13442 = 0; + label = 22; + } + } else { + if ($33) { + $$1 = 0;$$13440 = 0; + } else { + $34 = (_TokCmp($$048)|0); + $35 = ($34>>>0)<($0>>>0); + $$$033 = $35 ? 0 : $$03347; + $$13442 = $$$033; + label = 22; + } + } + if ((label|0) == 22) { + label = 0; + $36 = HEAP32[$$048>>2]|0; + $$1 = $36;$$13440 = $$13442; + } + _NextTok(); + $37 = HEAP32[8969]|0; + $38 = ($37|0)==($19|0); + if ($38) { + $$0$lcssa = $$1;$$033$lcssa = $$13440; + break L18; + } else { + $$03347 = $$13440;$$048 = $$1;$22 = $37; + } + } + _Error(27676,$vararg_buffer1); + $24 = HEAP32[8957]|0; + $25 = ($24|0)==(0); + if ($25) { + $30 = (_xmalloc(20)|0); + $$0$i$i$i38 = $30; + } else { + $26 = HEAP32[8958]|0; + $27 = ((($26)) + 4|0); + $28 = HEAP32[$27>>2]|0; + HEAP32[8958] = $28; + $29 = (($24) + -1)|0; + HEAP32[8957] = $29; + $$0$i$i$i38 = $26; + } + HEAP8[$$0$i$i$i38>>0] = -127; + $31 = ((($$0$i$i$i38)) + 4|0); + ;HEAP32[$31>>2]=0|0;HEAP32[$31+4>>2]=0|0;HEAP32[$31+8>>2]=0|0;HEAP32[$31+12>>2]=0|0; + $$036 = $$0$i$i$i38; + STACKTOP = sp;return ($$036|0); + } + } while(0); + $39 = ($19|0)==(48); + if ($39) { + _NextTok(); + } + $40 = ($$0$lcssa|0)==(0|0); + $$033$ = $40 ? $$033$lcssa : 0; + $41 = ($$031$lcssa|0)==(0|0); + if (!($41)) { + $$246 = $$031$lcssa; + while(1) { + $42 = HEAP32[$$246>>2]|0; + _FreeTokNode($$246); + $43 = ($42|0)==(0|0); + if ($43) { + break; + } else { + $$246 = $42; + } + } + } + $44 = HEAP32[8957]|0; + $45 = ($44|0)==(0); + if ($45) { + $50 = (_xmalloc(20)|0); + $$0$i$i = $50; + } else { + $46 = HEAP32[8958]|0; + $47 = ((($46)) + 4|0); + $48 = HEAP32[$47>>2]|0; + HEAP32[8958] = $48; + $49 = (($44) + -1)|0; + HEAP32[8957] = $49; + $$0$i$i = $46; + } + HEAP8[$$0$i$i>>0] = -127; + $51 = ((($$0$i$i)) + 8|0); + HEAP32[$51>>2] = 0; + $52 = ((($$0$i$i)) + 4|0); + HEAP32[$52>>2] = 0; + $53 = ((($$0$i$i)) + 12|0); + HEAP32[$53>>2] = 0; + $54 = ((($$0$i$i)) + 16|0); + HEAP32[$54>>2] = $$033$; + $$036 = $$0$i$i; + STACKTOP = sp;return ($$036|0); +} +function _GenAddExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i19 = 0, $$06$i = 0, $$06$i16 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06$i = $0; + L1: while(1) { + $2 = HEAP8[$$06$i>>0]|0; + switch ($2<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + $$06$i16 = $1; + break L1; + } + } + $3 = ((($$06$i)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_SymResolve($4)|0); + $6 = ($5|0)==(0|0); + if ($6) { + $$06$i16 = $1; + break; + } else { + $$06$i = $5; + } + } + if ((label|0) == 4) { + $7 = ((($$06$i)) + 16|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0); + if ($9) { + _FreeExpr($0); + $$0 = $1; + return ($$0|0); + } else { + $$06$i16 = $1; + } + } + L8: while(1) { + $10 = HEAP8[$$06$i16>>0]|0; + switch ($10<<24>>24) { + case -127: { + label = 8; + break L8; + break; + } + case -126: { + break; + } + default: { + break L8; + } + } + $11 = ((($$06$i16)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_SymResolve($12)|0); + $14 = ($13|0)==(0|0); + if ($14) { + break; + } else { + $$06$i16 = $13; + } + } + if ((label|0) == 8) { + $15 = ((($$06$i16)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0); + if ($17) { + _FreeExpr($1); + $$0 = $0; + return ($$0|0); + } + } + $18 = HEAP32[8957]|0; + $19 = ($18|0)==(0); + if ($19) { + $24 = (_xmalloc(20)|0); + $$0$i19 = $24; + } else { + $20 = HEAP32[8958]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP32[$21>>2]|0; + HEAP32[8958] = $22; + $23 = (($18) + -1)|0; + HEAP32[8957] = $23; + $$0$i19 = $20; + } + HEAP8[$$0$i19>>0] = 1; + $25 = ((($$0$i19)) + 8|0); + $26 = ((($$0$i19)) + 4|0); + $27 = ((($$0$i19)) + 12|0); + HEAP32[$27>>2] = 0; + HEAP32[$26>>2] = $0; + HEAP32[$25>>2] = $1; + $$0 = $$0$i19; + return ($$0|0); +} +function _Expression() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_Expr0()|0); + return ($0|0); +} +function _FuncBankByte() { + var $$0$i = 0, $$0$i$i = 0, $$0$i1 = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_Expr0()|0); + $$06$i$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 >>> 16; + $9 = $8 & 255; + $10 = HEAP32[8957]|0; + $11 = ($10|0)==(0); + if ($11) { + $16 = (_xmalloc(20)|0); + $$0$i$i = $16; + } else { + $12 = HEAP32[8958]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[8958] = $14; + $15 = (($10) + -1)|0; + HEAP32[8957] = $15; + $$0$i$i = $12; + } + HEAP8[$$0$i$i>>0] = -127; + $17 = ((($$0$i$i)) + 8|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 4|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 12|0); + HEAP32[$19>>2] = 0; + $20 = ((($$0$i$i)) + 16|0); + HEAP32[$20>>2] = $9; + $$0$i = $$0$i$i; + return ($$0$i|0); + } + else if ((label|0) == 8) { + $21 = HEAP32[8957]|0; + $22 = ($21|0)==(0); + if ($22) { + $27 = (_xmalloc(20)|0); + $$0$i1 = $27; + } else { + $23 = HEAP32[8958]|0; + $24 = ((($23)) + 4|0); + $25 = HEAP32[$24>>2]|0; + HEAP32[8958] = $25; + $26 = (($21) + -1)|0; + HEAP32[8957] = $26; + $$0$i1 = $23; + } + HEAP8[$$0$i1>>0] = 74; + $28 = ((($$0$i1)) + 8|0); + HEAP32[$28>>2] = 0; + $29 = ((($$0$i1)) + 4|0); + $30 = ((($$0$i1)) + 12|0); + HEAP32[$30>>2] = 0; + HEAP32[$29>>2] = $0; + $$0$i = $$0$i1; + return ($$0$i|0); + } + return (0)|0; +} +function _FuncHiByte() { + var $$0$i = 0, $$0$i$i = 0, $$0$i1 = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_Expr0()|0); + $$06$i$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 >>> 8; + $9 = $8 & 255; + $10 = HEAP32[8957]|0; + $11 = ($10|0)==(0); + if ($11) { + $16 = (_xmalloc(20)|0); + $$0$i$i = $16; + } else { + $12 = HEAP32[8958]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[8958] = $14; + $15 = (($10) + -1)|0; + HEAP32[8957] = $15; + $$0$i$i = $12; + } + HEAP8[$$0$i$i>>0] = -127; + $17 = ((($$0$i$i)) + 8|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 4|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 12|0); + HEAP32[$19>>2] = 0; + $20 = ((($$0$i$i)) + 16|0); + HEAP32[$20>>2] = $9; + $$0$i = $$0$i$i; + return ($$0$i|0); + } + else if ((label|0) == 8) { + $21 = HEAP32[8957]|0; + $22 = ($21|0)==(0); + if ($22) { + $27 = (_xmalloc(20)|0); + $$0$i1 = $27; + } else { + $23 = HEAP32[8958]|0; + $24 = ((($23)) + 4|0); + $25 = HEAP32[$24>>2]|0; + HEAP32[8958] = $25; + $26 = (($21) + -1)|0; + HEAP32[8957] = $26; + $$0$i1 = $23; + } + HEAP8[$$0$i1>>0] = 73; + $28 = ((($$0$i1)) + 8|0); + HEAP32[$28>>2] = 0; + $29 = ((($$0$i1)) + 4|0); + $30 = ((($$0$i1)) + 12|0); + HEAP32[$30>>2] = 0; + HEAP32[$29>>2] = $0; + $$0$i = $$0$i1; + return ($$0$i|0); + } + return (0)|0; +} +function _FuncLoByte() { + var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_Expr0()|0); + $$06$i$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 & 255; + $9 = HEAP32[8957]|0; + $10 = ($9|0)==(0); + if ($10) { + $15 = (_xmalloc(20)|0); + $$0$i$i = $15; + } else { + $11 = HEAP32[8958]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[8958] = $13; + $14 = (($9) + -1)|0; + HEAP32[8957] = $14; + $$0$i$i = $11; + } + HEAP8[$$0$i$i>>0] = -127; + $16 = ((($$0$i$i)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 4|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 12|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 16|0); + HEAP32[$19>>2] = $8; + $$0$i = $$0$i$i; + return ($$0$i|0); + } + else if ((label|0) == 8) { + $20 = HEAP32[8957]|0; + $21 = ($20|0)==(0); + if ($21) { + $26 = (_xmalloc(20)|0); + $$0$i6$i = $26; + } else { + $22 = HEAP32[8958]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[8958] = $24; + $25 = (($20) + -1)|0; + HEAP32[8957] = $25; + $$0$i6$i = $22; + } + HEAP8[$$0$i6$i>>0] = 72; + $27 = ((($$0$i6$i)) + 8|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i6$i)) + 4|0); + $29 = ((($$0$i6$i)) + 12|0); + HEAP32[$29>>2] = 0; + HEAP32[$28>>2] = $0; + $$0$i = $$0$i6$i; + return ($$0$i|0); + } + return (0)|0; +} +function _ConstExpression() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $0 = sp + 4|0; + $1 = (_Expr0()|0); + (_ED_Init($0)|0); + _StudyExpr($1,$0); + $2 = (_ED_IsConst($0)|0); + $3 = ($2|0)==(0); + if ($3) { + _Error(27591,$vararg_buffer); + $$0 = 0; + } else { + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $$0 = $5; + } + _FreeExpr($1); + _ED_Done($0); + STACKTOP = sp;return ($$0|0); +} +function _SimplifyExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = ($2<<24>>24)==(-127); + if ($3) { + $$0 = $0; + return ($$0|0); + } + $4 = (_ED_IsConst($1)|0); + $5 = ($4|0)==(0); + if ($5) { + $$0 = $0; + return ($$0|0); + } + _FreeExpr($0); + $6 = ((($1)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[8957]|0; + $9 = ($8|0)==(0); + if ($9) { + $14 = (_xmalloc(20)|0); + $$0$i$i = $14; + } else { + $10 = HEAP32[8958]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[8958] = $12; + $13 = (($8) + -1)|0; + HEAP32[8957] = $13; + $$0$i$i = $10; + } + HEAP8[$$0$i$i>>0] = -127; + $15 = ((($$0$i$i)) + 8|0); + HEAP32[$15>>2] = 0; + $16 = ((($$0$i$i)) + 4|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 12|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 16|0); + HEAP32[$18>>2] = $7; + $$0 = $$0$i$i; + return ($$0|0); +} +function _GenLiteralExpr($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8957]|0; + $2 = ($1|0)==(0); + if ($2) { + $7 = (_xmalloc(20)|0); + $$0$i = $7; + } else { + $3 = HEAP32[8958]|0; + $4 = ((($3)) + 4|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[8958] = $5; + $6 = (($1) + -1)|0; + HEAP32[8957] = $6; + $$0$i = $3; + } + HEAP8[$$0$i>>0] = -127; + $8 = ((($$0$i)) + 8|0); + HEAP32[$8>>2] = 0; + $9 = ((($$0$i)) + 4|0); + HEAP32[$9>>2] = 0; + $10 = ((($$0$i)) + 12|0); + HEAP32[$10>>2] = 0; + $11 = ((($$0$i)) + 16|0); + HEAP32[$11>>2] = $0; + return ($$0$i|0); +} +function _GenLiteral0() { + var $$0$i$i = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8957]|0; + $1 = ($0|0)==(0); + if ($1) { + $6 = (_xmalloc(20)|0); + $$0$i$i = $6; + } else { + $2 = HEAP32[8958]|0; + $3 = ((($2)) + 4|0); + $4 = HEAP32[$3>>2]|0; + HEAP32[8958] = $4; + $5 = (($0) + -1)|0; + HEAP32[8957] = $5; + $$0$i$i = $2; + } + HEAP8[$$0$i$i>>0] = -127; + $7 = ((($$0$i$i)) + 4|0); + ;HEAP32[$7>>2]=0|0;HEAP32[$7+4>>2]=0|0;HEAP32[$7+8>>2]=0|0;HEAP32[$7+12>>2]=0|0; + return ($$0$i$i|0); +} +function _GenSwapExpr($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8957]|0; + $2 = ($1|0)==(0); + if ($2) { + $7 = (_xmalloc(20)|0); + $$0$i = $7; + } else { + $3 = HEAP32[8958]|0; + $4 = ((($3)) + 4|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[8958] = $5; + $6 = (($1) + -1)|0; + HEAP32[8957] = $6; + $$0$i = $3; + } + HEAP8[$$0$i>>0] = 67; + $8 = ((($$0$i)) + 8|0); + HEAP32[$8>>2] = 0; + $9 = ((($$0$i)) + 4|0); + $10 = ((($$0$i)) + 12|0); + HEAP32[$10>>2] = 0; + HEAP32[$9>>2] = $0; + return ($$0$i|0); +} +function _GenBranchExpr($0) { + $0 = $0|0; + var $$0 = 0, $$0$i$i = 0, $$0$i$i19 = 0, $$0$i$i20 = 0, $$0$i$i24 = 0, $$0$i18 = 0, $$0$i22 = 0, $$0$i26 = 0, $$06$i = 0, $$pre = 0, $$pre33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_Expr0()|0); + $$06$i = $1; + L1: while(1) { + $2 = HEAP8[$$06$i>>0]|0; + switch ($2<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + break L1; + } + } + $3 = ((($$06$i)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_SymResolve($4)|0); + $6 = ($5|0)==(0|0); + if ($6) { + break; + } else { + $$06$i = $5; + } + } + if ((label|0) == 4) { + $7 = ((($$06$i)) + 16|0); + $8 = HEAP32[$7>>2]|0; + _FreeExpr($1); + $9 = (_GetPC()|0); + $10 = (($8) - ($0))|0; + $11 = (($10) - ($9))|0; + $12 = HEAP32[8957]|0; + $13 = ($12|0)==(0); + if ($13) { + $18 = (_xmalloc(20)|0); + $$0$i$i = $18; + } else { + $14 = HEAP32[8958]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[8958] = $16; + $17 = (($12) + -1)|0; + HEAP32[8957] = $17; + $$0$i$i = $14; + } + HEAP8[$$0$i$i>>0] = -127; + $19 = ((($$0$i$i)) + 8|0); + HEAP32[$19>>2] = 0; + $20 = ((($$0$i$i)) + 4|0); + HEAP32[$20>>2] = 0; + $21 = ((($$0$i$i)) + 12|0); + HEAP32[$21>>2] = 0; + $22 = ((($$0$i$i)) + 16|0); + HEAP32[$22>>2] = $11; + $23 = (_GetRelocMode()|0); + $24 = ($23|0)==(0); + if ($24) { + $$0 = $$0$i$i; + return ($$0|0); + } + $25 = HEAP32[8957]|0; + $26 = ($25|0)==(0); + if ($26) { + $31 = (_xmalloc(20)|0); + $$pre = HEAP32[8957]|0; + $$0$i18 = $31;$38 = $$pre; + } else { + $27 = HEAP32[8958]|0; + $28 = ((($27)) + 4|0); + $29 = HEAP32[$28>>2]|0; + HEAP32[8958] = $29; + $30 = (($25) + -1)|0; + HEAP32[8957] = $30; + $$0$i18 = $27;$38 = $30; + } + HEAP8[$$0$i18>>0] = 2; + $32 = ((($$0$i18)) + 8|0); + HEAP32[$32>>2] = 0; + $33 = ((($$0$i18)) + 4|0); + $34 = ((($$0$i18)) + 12|0); + HEAP32[$34>>2] = 0; + HEAP32[$33>>2] = $$0$i$i; + $35 = HEAP32[8920]|0; + $36 = ((($35)) + 12|0); + $37 = HEAP32[$36>>2]|0; + $39 = ($38|0)==(0); + if ($39) { + $44 = (_xmalloc(20)|0); + $$0$i$i20 = $44; + } else { + $40 = HEAP32[8958]|0; + $41 = ((($40)) + 4|0); + $42 = HEAP32[$41>>2]|0; + HEAP32[8958] = $42; + $43 = (($38) + -1)|0; + HEAP32[8957] = $43; + $$0$i$i20 = $40; + } + HEAP8[$$0$i$i20>>0] = -125; + $45 = ((($$0$i$i20)) + 8|0); + HEAP32[$45>>2] = 0; + $46 = ((($$0$i$i20)) + 4|0); + HEAP32[$46>>2] = 0; + $47 = ((($$0$i$i20)) + 12|0); + HEAP32[$47>>2] = 0; + $48 = ((($$0$i$i20)) + 16|0); + HEAP32[$48>>2] = $37; + HEAP32[$32>>2] = $$0$i$i20; + $$0 = $$0$i18; + return ($$0|0); + } + $49 = HEAP32[8957]|0; + $50 = ($49|0)==(0); + if ($50) { + $55 = (_xmalloc(20)|0); + $$0$i22 = $55; + } else { + $51 = HEAP32[8958]|0; + $52 = ((($51)) + 4|0); + $53 = HEAP32[$52>>2]|0; + HEAP32[8958] = $53; + $54 = (($49) + -1)|0; + HEAP32[8957] = $54; + $$0$i22 = $51; + } + HEAP8[$$0$i22>>0] = 2; + $56 = ((($$0$i22)) + 8|0); + HEAP32[$56>>2] = 0; + $57 = ((($$0$i22)) + 4|0); + $58 = ((($$0$i22)) + 12|0); + HEAP32[$58>>2] = 0; + HEAP32[$57>>2] = $1; + $59 = (_GetPC()|0); + $60 = (($59) + ($0))|0; + $61 = HEAP32[8957]|0; + $62 = ($61|0)==(0); + if ($62) { + $67 = (_xmalloc(20)|0); + $$0$i$i24 = $67; + } else { + $63 = HEAP32[8958]|0; + $64 = ((($63)) + 4|0); + $65 = HEAP32[$64>>2]|0; + HEAP32[8958] = $65; + $66 = (($61) + -1)|0; + HEAP32[8957] = $66; + $$0$i$i24 = $63; + } + HEAP8[$$0$i$i24>>0] = -127; + $68 = ((($$0$i$i24)) + 8|0); + HEAP32[$68>>2] = 0; + $69 = ((($$0$i$i24)) + 4|0); + HEAP32[$69>>2] = 0; + $70 = ((($$0$i$i24)) + 12|0); + HEAP32[$70>>2] = 0; + $71 = ((($$0$i$i24)) + 16|0); + HEAP32[$71>>2] = $60; + HEAP32[$56>>2] = $$0$i$i24; + $72 = (_GetRelocMode()|0); + $73 = ($72|0)==(0); + if ($73) { + $$0 = $$0$i22; + return ($$0|0); + } + $74 = HEAP32[8957]|0; + $75 = ($74|0)==(0); + if ($75) { + $80 = (_xmalloc(20)|0); + $$pre33 = HEAP32[8957]|0; + $$0$i26 = $80;$87 = $$pre33; + } else { + $76 = HEAP32[8958]|0; + $77 = ((($76)) + 4|0); + $78 = HEAP32[$77>>2]|0; + HEAP32[8958] = $78; + $79 = (($74) + -1)|0; + HEAP32[8957] = $79; + $$0$i26 = $76;$87 = $79; + } + HEAP8[$$0$i26>>0] = 2; + $81 = ((($$0$i26)) + 8|0); + HEAP32[$81>>2] = 0; + $82 = ((($$0$i26)) + 4|0); + $83 = ((($$0$i26)) + 12|0); + HEAP32[$83>>2] = 0; + HEAP32[$82>>2] = $$0$i22; + $84 = HEAP32[8920]|0; + $85 = ((($84)) + 12|0); + $86 = HEAP32[$85>>2]|0; + $88 = ($87|0)==(0); + if ($88) { + $93 = (_xmalloc(20)|0); + $$0$i$i19 = $93; + } else { + $89 = HEAP32[8958]|0; + $90 = ((($89)) + 4|0); + $91 = HEAP32[$90>>2]|0; + HEAP32[8958] = $91; + $92 = (($87) + -1)|0; + HEAP32[8957] = $92; + $$0$i$i19 = $89; + } + HEAP8[$$0$i$i19>>0] = -125; + $94 = ((($$0$i$i19)) + 8|0); + HEAP32[$94>>2] = 0; + $95 = ((($$0$i$i19)) + 4|0); + HEAP32[$95>>2] = 0; + $96 = ((($$0$i$i19)) + 12|0); + HEAP32[$96>>2] = 0; + $97 = ((($$0$i$i19)) + 16|0); + HEAP32[$97>>2] = $86; + HEAP32[$81>>2] = $$0$i$i19; + $$0 = $$0$i26; + return ($$0|0); +} +function _GenULabelExpr($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8957]|0; + $2 = ($1|0)==(0); + if ($2) { + $7 = (_xmalloc(20)|0); + $$0$i = $7; + } else { + $3 = HEAP32[8958]|0; + $4 = ((($3)) + 4|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[8958] = $5; + $6 = (($1) + -1)|0; + HEAP32[8957] = $6; + $$0$i = $3; + } + HEAP8[$$0$i>>0] = -122; + $8 = ((($$0$i)) + 8|0); + HEAP32[$8>>2] = 0; + $9 = ((($$0$i)) + 4|0); + HEAP32[$9>>2] = 0; + $10 = ((($$0$i)) + 12|0); + HEAP32[$10>>2] = 0; + $11 = ((($$0$i)) + 16|0); + HEAP32[$11>>2] = $0; + return ($$0$i|0); +} +function _GenByteExpr($0) { + $0 = $0|0; + var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06$i$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 & 255; + $9 = HEAP32[8957]|0; + $10 = ($9|0)==(0); + if ($10) { + $15 = (_xmalloc(20)|0); + $$0$i$i = $15; + } else { + $11 = HEAP32[8958]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[8958] = $13; + $14 = (($9) + -1)|0; + HEAP32[8957] = $14; + $$0$i$i = $11; + } + HEAP8[$$0$i$i>>0] = -127; + $16 = ((($$0$i$i)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 4|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 12|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 16|0); + HEAP32[$19>>2] = $8; + $$0$i = $$0$i$i; + return ($$0$i|0); + } + else if ((label|0) == 8) { + $20 = HEAP32[8957]|0; + $21 = ($20|0)==(0); + if ($21) { + $26 = (_xmalloc(20)|0); + $$0$i6$i = $26; + } else { + $22 = HEAP32[8958]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[8958] = $24; + $25 = (($20) + -1)|0; + HEAP32[8957] = $25; + $$0$i6$i = $22; + } + HEAP8[$$0$i6$i>>0] = 72; + $27 = ((($$0$i6$i)) + 8|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i6$i)) + 4|0); + $29 = ((($$0$i6$i)) + 12|0); + HEAP32[$29>>2] = 0; + HEAP32[$28>>2] = $0; + $$0$i = $$0$i6$i; + return ($$0$i|0); + } + return (0)|0; +} +function _GenWordExpr($0) { + $0 = $0|0; + var $$0$i = 0, $$0$i$i = 0, $$0$i6$i = 0, $$06$i$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06$i$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 & 65535; + $9 = HEAP32[8957]|0; + $10 = ($9|0)==(0); + if ($10) { + $15 = (_xmalloc(20)|0); + $$0$i$i = $15; + } else { + $11 = HEAP32[8958]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[8958] = $13; + $14 = (($9) + -1)|0; + HEAP32[8957] = $14; + $$0$i$i = $11; + } + HEAP8[$$0$i$i>>0] = -127; + $16 = ((($$0$i$i)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 4|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 12|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 16|0); + HEAP32[$19>>2] = $8; + $$0$i = $$0$i$i; + return ($$0$i|0); + } + else if ((label|0) == 8) { + $20 = HEAP32[8957]|0; + $21 = ($20|0)==(0); + if ($21) { + $26 = (_xmalloc(20)|0); + $$0$i6$i = $26; + } else { + $22 = HEAP32[8958]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[8958] = $24; + $25 = (($20) + -1)|0; + HEAP32[8957] = $25; + $$0$i6$i = $22; + } + HEAP8[$$0$i6$i>>0] = 76; + $27 = ((($$0$i6$i)) + 8|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i6$i)) + 4|0); + $29 = ((($$0$i6$i)) + 12|0); + HEAP32[$29>>2] = 0; + HEAP32[$28>>2] = $0; + $$0$i = $$0$i6$i; + return ($$0$i|0); + } + return (0)|0; +} +function _GenFarAddrExpr($0) { + $0 = $0|0; + var $$0 = 0, $$0$i$i = 0, $$0$i7 = 0, $$06$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = $7 & 16777215; + $9 = HEAP32[8957]|0; + $10 = ($9|0)==(0); + if ($10) { + $15 = (_xmalloc(20)|0); + $$0$i$i = $15; + } else { + $11 = HEAP32[8958]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[8958] = $13; + $14 = (($9) + -1)|0; + HEAP32[8957] = $14; + $$0$i$i = $11; + } + HEAP8[$$0$i$i>>0] = -127; + $16 = ((($$0$i$i)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 4|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 12|0); + HEAP32[$18>>2] = 0; + $19 = ((($$0$i$i)) + 16|0); + HEAP32[$19>>2] = $8; + $$0 = $$0$i$i; + return ($$0|0); + } + else if ((label|0) == 8) { + $20 = HEAP32[8957]|0; + $21 = ($20|0)==(0); + if ($21) { + $26 = (_xmalloc(20)|0); + $$0$i7 = $26; + } else { + $22 = HEAP32[8958]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[8958] = $24; + $25 = (($20) + -1)|0; + HEAP32[8957] = $25; + $$0$i7 = $22; + } + HEAP8[$$0$i7>>0] = 78; + $27 = ((($$0$i7)) + 8|0); + HEAP32[$27>>2] = 0; + $28 = ((($$0$i7)) + 4|0); + $29 = ((($$0$i7)) + 12|0); + HEAP32[$29>>2] = 0; + HEAP32[$28>>2] = $0; + $$0 = $$0$i7; + return ($$0|0); + } + return (0)|0; +} +function _GenDWordExpr($0) { + $0 = $0|0; + var $$0 = 0, $$0$i$i = 0, $$0$i7 = 0, $$06$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$06$i = $0; + L1: while(1) { + $1 = HEAP8[$$06$i>>0]|0; + switch ($1<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + break; + } + default: { + label = 8; + break L1; + } + } + $2 = ((($$06$i)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_SymResolve($3)|0); + $5 = ($4|0)==(0|0); + if ($5) { + label = 8; + break; + } else { + $$06$i = $4; + } + } + if ((label|0) == 4) { + $6 = ((($$06$i)) + 16|0); + $7 = HEAP32[$6>>2]|0; + _FreeExpr($0); + $8 = HEAP32[8957]|0; + $9 = ($8|0)==(0); + if ($9) { + $14 = (_xmalloc(20)|0); + $$0$i$i = $14; + } else { + $10 = HEAP32[8958]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[8958] = $12; + $13 = (($8) + -1)|0; + HEAP32[8957] = $13; + $$0$i$i = $10; + } + HEAP8[$$0$i$i>>0] = -127; + $15 = ((($$0$i$i)) + 8|0); + HEAP32[$15>>2] = 0; + $16 = ((($$0$i$i)) + 4|0); + HEAP32[$16>>2] = 0; + $17 = ((($$0$i$i)) + 12|0); + HEAP32[$17>>2] = 0; + $18 = ((($$0$i$i)) + 16|0); + HEAP32[$18>>2] = $7; + $$0 = $$0$i$i; + return ($$0|0); + } + else if ((label|0) == 8) { + $19 = HEAP32[8957]|0; + $20 = ($19|0)==(0); + if ($20) { + $25 = (_xmalloc(20)|0); + $$0$i7 = $25; + } else { + $21 = HEAP32[8958]|0; + $22 = ((($21)) + 4|0); + $23 = HEAP32[$22>>2]|0; + HEAP32[8958] = $23; + $24 = (($19) + -1)|0; + HEAP32[8957] = $24; + $$0$i7 = $21; + } + HEAP8[$$0$i7>>0] = 79; + $26 = ((($$0$i7)) + 8|0); + HEAP32[$26>>2] = 0; + $27 = ((($$0$i7)) + 4|0); + $28 = ((($$0$i7)) + 12|0); + HEAP32[$28>>2] = 0; + HEAP32[$27>>2] = $0; + $$0 = $$0$i7; + return ($$0|0); + } + return (0)|0; +} +function _GenNE($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$0$i$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8957]|0; + $3 = ($2|0)==(0); + if ($3) { + $8 = (_xmalloc(20)|0); + $$pre = HEAP32[8957]|0; + $$0$i = $8;$12 = $$pre; + } else { + $4 = HEAP32[8958]|0; + $5 = ((($4)) + 4|0); + $6 = HEAP32[$5>>2]|0; + HEAP32[8958] = $6; + $7 = (($2) + -1)|0; + HEAP32[8957] = $7; + $$0$i = $4;$12 = $7; + } + HEAP8[$$0$i>>0] = 12; + $9 = ((($$0$i)) + 8|0); + HEAP32[$9>>2] = 0; + $10 = ((($$0$i)) + 4|0); + $11 = ((($$0$i)) + 12|0); + HEAP32[$11>>2] = 0; + HEAP32[$10>>2] = $0; + $13 = ($12|0)==(0); + if ($13) { + $18 = (_xmalloc(20)|0); + $$0$i$i = $18; + } else { + $14 = HEAP32[8958]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[8958] = $16; + $17 = (($12) + -1)|0; + HEAP32[8957] = $17; + $$0$i$i = $14; + } + HEAP8[$$0$i$i>>0] = -127; + $19 = ((($$0$i$i)) + 8|0); + HEAP32[$19>>2] = 0; + $20 = ((($$0$i$i)) + 4|0); + HEAP32[$20>>2] = 0; + $21 = ((($$0$i$i)) + 12|0); + HEAP32[$21>>2] = 0; + $22 = ((($$0$i$i)) + 16|0); + HEAP32[$22>>2] = $1; + HEAP32[$9>>2] = $$0$i$i; + return ($$0$i|0); +} +function _IsConstExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $2 = sp; + (_ED_Init($2)|0); + _StudyExpr($0,$2); + $3 = (_ED_IsConst($2)|0); + $4 = ($3|0)!=(0); + $5 = ($1|0)!=(0|0); + $or$cond = $5 & $4; + if (!($or$cond)) { + _ED_Done($2); + STACKTOP = sp;return ($3|0); + } + $6 = ((($2)) + 4|0); + $7 = HEAP32[$6>>2]|0; + HEAP32[$1>>2] = $7; + _ED_Done($2); + STACKTOP = sp;return ($3|0); +} +function _WriteExpr($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $$tr$be = 0, $$tr14 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + L1: do { + if (!($1)) { + $$tr14 = $0; + L2: while(1) { + $2 = HEAP8[$$tr14>>0]|0; + switch ($2<<24>>24) { + case -127: { + label = 4; + break L2; + break; + } + case -125: { + label = 8; + break L2; + break; + } + case -126: { + $5 = ((($$tr14)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $$idx = ((($6)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 8; + $7 = ($$lobit$i|0)==(0); + if (!($7)) { + label = 6; + break L2; + } + $10 = (_GetSymExpr($6)|0); + $$tr$be = $10; + break; + } + case -122: { + $13 = ((($$tr14)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_ULabResolve($14)|0); + $$tr$be = $15; + break; + } + default: { + $17 = $2&255; + _ObjWrite8($17); + $18 = ((($$tr14)) + 4|0); + $19 = HEAP32[$18>>2]|0; + _WriteExpr($19); + $20 = ((($$tr14)) + 8|0); + $21 = HEAP32[$20>>2]|0; + $$tr$be = $21; + } + } + $16 = ($$tr$be|0)==(0|0); + if ($16) { + break L1; + } else { + $$tr14 = $$tr$be; + } + } + if ((label|0) == 4) { + _ObjWrite8(129); + $3 = ((($$tr14)) + 16|0); + $4 = HEAP32[$3>>2]|0; + _ObjWrite32($4); + return; + } + else if ((label|0) == 6) { + _ObjWrite8(130); + $8 = HEAP32[$5>>2]|0; + $9 = (_GetSymImportId($8)|0); + _ObjWriteVar($9); + return; + } + else if ((label|0) == 8) { + _ObjWrite8(131); + $11 = ((($$tr14)) + 16|0); + $12 = HEAP32[$11>>2]|0; + _ObjWriteVar($12); + return; + } + } + } while(0); + _ObjWrite8(0); + return; +} +function _ExprGuessedAddrSize($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $$tr11 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + return; + } else { + $$tr11 = $0; + } + L3: while(1) { + $3 = HEAP8[$$tr11>>0]|0; + $4 = $3&255; + $5 = $4 & 192; + $trunc = $5&255; + switch ($trunc<<24>>24) { + case -128: { + label = 3; + break L3; + break; + } + case 0: { + $10 = ((($$tr11)) + 8|0); + $11 = HEAP32[$10>>2]|0; + _ExprGuessedAddrSize($11,$1); + break; + } + case 64: { + break; + } + default: { + label = 8; + break L3; + } + } + $12 = ((($$tr11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($13|0)==(0|0); + if ($14) { + label = 8; + break; + } else { + $$tr11 = $13; + } + } + if ((label|0) == 3) { + $6 = ($3<<24>>24)==(-126); + if (!($6)) { + return; + } + $7 = ((($$tr11)) + 16|0); + $8 = HEAP32[$7>>2]|0; + $$idx = ((($8)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 8192; + $9 = ($$lobit$i|0)==(0); + if (!($9)) { + return; + } + _SymGuessedAddrSize($8,$1); + return; + } + else if ((label|0) == 8) { + return; + } +} +function _MakeBoundedExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP8[41667]|0; + $3 = ($2<<24>>24)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + switch ($1|0) { + case 1: { + $4 = (_GenByteExpr($0)|0); + $$0 = $4; + break L1; + break; + } + case 2: { + $5 = (_GenWordExpr($0)|0); + $$0 = $5; + break L1; + break; + } + case 3: { + $6 = (_GenFarAddrExpr($0)|0); + $$0 = $6; + break L1; + break; + } + case 4: { + $7 = (_GenDWordExpr($0)|0); + $$0 = $7; + break L1; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $1; + _Internal(27699,$vararg_buffer); + // unreachable; + } + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _BoundedExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (FUNCTION_TABLE_i[$0 & 1]()|0); + $3 = HEAP8[41667]|0; + $4 = ($3<<24>>24)==(0); + L1: do { + if ($4) { + $$0$i = $2; + } else { + switch ($1|0) { + case 1: { + $5 = (_GenByteExpr($2)|0); + $$0$i = $5; + break L1; + break; + } + case 2: { + $6 = (_GenWordExpr($2)|0); + $$0$i = $6; + break L1; + break; + } + case 3: { + $7 = (_GenFarAddrExpr($2)|0); + $$0$i = $7; + break L1; + break; + } + case 4: { + $8 = (_GenDWordExpr($2)|0); + $$0$i = $8; + break L1; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $1; + _Internal(27699,$vararg_buffer); + // unreachable; + } + } + } + } while(0); + STACKTOP = sp;return ($$0$i|0); +} +function _InitLineInfo() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + _CollGrow(35836,200); + $0 = (_StartLine(35848,0,0)|0); + HEAP32[8965] = $0; + return; +} +function _StartLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + ;HEAP32[$3>>2]=HEAP32[$0>>2]|0;HEAP32[$3+4>>2]=HEAP32[$0+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[$0+8>>2]|0; + $4 = $2 << 2; + $5 = $4 | $1; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = $5; + $7 = (_HT_Find(15580,$3)|0); + $8 = ($7|0)==(0|0); + if (!($8)) { + $$0$in = $7; + $15 = ((($$0$in)) + 44|0); + _OpenSpanList($15); + $16 = HEAP32[8966]|0; + _CollInsert(35864,$$0$in,$16); + STACKTOP = sp;return ($$0$in|0); + } + $9 = (_xmalloc(56)|0); + HEAP32[$9>>2] = 0; + $10 = ((($9)) + 8|0); + HEAP32[$10>>2] = -1; + $11 = ((($9)) + 12|0); + ;HEAP32[$11>>2]=HEAP32[$3>>2]|0;HEAP32[$11+4>>2]=HEAP32[$3+4>>2]|0;HEAP32[$11+8>>2]=HEAP32[$3+8>>2]|0;HEAP32[$11+12>>2]=HEAP32[$3+12>>2]|0; + $12 = ((($9)) + 28|0); + HEAP32[$12>>2] = 0; + $13 = ((($9)) + 32|0); + (_InitCollection($13)|0); + $14 = ((($9)) + 44|0); + (_InitCollection($14)|0); + _HT_Insert(15580,$9); + $$0$in = $9; + $15 = ((($$0$in)) + 44|0); + _OpenSpanList($15); + $16 = HEAP32[8966]|0; + _CollInsert(35864,$$0$in,$16); + STACKTOP = sp;return ($$0$in|0); +} +function _HT_GenHash_536($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 << 21; + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 << 14; + $7 = $6 ^ $3; + $8 = HEAP32[$0>>2]|0; + $9 = $7 ^ $8; + $10 = (_HashInt($9)|0); + return ($10|0); +} +function _HT_GetKey_537($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + return ($1|0); +} +function _HT_Compare_538($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$0>>2]|0; + $4 = (($2) - ($3))|0; + $5 = ($4|0)==(0); + if (!($5)) { + $$0 = $4; + return ($$0|0); + } + $6 = ((($1)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($7) - ($9))|0; + $11 = ($10|0)==(0); + if (!($11)) { + $$0 = $10; + return ($$0|0); + } + $12 = ((($1)) + 12|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($0)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = (($13) - ($15))|0; + $$0 = $16; + return ($$0|0); +} +function _DoneLineInfo() { + var $$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CurLineInfo$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $CurLineInfo$idx$val = HEAP32[8966]|0; + $0 = ($CurLineInfo$idx$val|0)==(0); + if ($0) { + _HT_Walk(15580,8,0); + return; + } + $1 = (($CurLineInfo$idx$val) + -1)|0; + $6 = $1; + while(1) { + $4 = HEAP32[(35872)>>2]|0; + $5 = (($4) + ($6<<2)|0); + $7 = HEAP32[$5>>2]|0; + $8 = ((($7)) + 44|0); + _CloseSpanList($8); + $9 = ((($7)) + 32|0); + _CollTransfer($9,$8); + HEAP32[$8>>2] = 0; + _CollDeleteItem(35864,$7); + $10 = ($6|0)==(0); + if ($10) { + label = 6; + break; + } + $$pre = HEAP32[8966]|0; + $11 = (($6) + -1)|0; + $12 = ($$pre>>>0)>($11>>>0); + if ($12) { + $6 = $11; + } else { + label = 3; + break; + } + } + if ((label|0) == 3) { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,31599,31627,129); + // unreachable; + } + else if ((label|0) == 6) { + _HT_Walk(15580,8,0); + return; + } +} +function _CheckLineInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $LineInfoList$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 28|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $5 = ((($0)) + 32|0); + $$idx$val = HEAP32[$5>>2]|0; + $6 = ($$idx$val|0)==(0); + if ($6) { + _DoneCollection($5); + $8 = ((($0)) + 44|0); + _DoneCollection($8); + _xfree($0); + $$0 = 1; + return ($$0|0); + } + } + $LineInfoList$idx$val = HEAP32[8959]|0; + $7 = ((($0)) + 8|0); + HEAP32[$7>>2] = $LineInfoList$idx$val; + _CollInsert(35836,$0,$LineInfoList$idx$val); + $$0 = 0; + return ($$0|0); +} +function _EndLine($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 44|0); + _CloseSpanList($1); + $2 = ((($0)) + 32|0); + _CollTransfer($2,$1); + HEAP32[$1>>2] = 0; + _CollDeleteItem(35864,$0); + return; +} +function _NewAsmLine() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $0 = HEAP32[8965]|0; + $1 = ($0|0)==(0|0); + if (!($1)) { + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[(35904)>>2]|0; + $5 = ($3|0)==($4|0); + if ($5) { + $6 = ((($0)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[(35912)>>2]|0; + $9 = ($7|0)==($8|0); + if ($9) { + return; + } + } + $10 = ((($0)) + 44|0); + _CloseSpanList($10); + $11 = ((($0)) + 32|0); + _CollTransfer($11,$10); + HEAP32[$10>>2] = 0; + _CollDeleteItem(35864,$0); + } + $12 = (_StartLine((35904),0,0)|0); + HEAP32[8965] = $12; + $13 = HEAP32[(35872)>>2]|0; + $14 = HEAP32[$13>>2]|0; + $15 = ((($14)) + 24|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16 & 3; + $18 = ($17|0)==(1); + if (!($18)) { + return; + } + _CollMove(35864,1,0); + return; +} +function _GetLineInfoType($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 3; + return ($3|0); +} +function _GetAsmLineInfo() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8965]|0; + $1 = ((($0)) + 28|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + HEAP32[$1>>2] = $3; + return ($0|0); +} +function _GetFullLineInfo($0) { + $0 = $0|0; + var $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CurLineInfo$idx$val4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $CurLineInfo$idx$val4 = HEAP32[8966]|0; + $1 = ($CurLineInfo$idx$val4|0)==(0); + if ($1) { + _CollTransfer($0,35864); + return; + } + $2 = HEAP32[(35872)>>2]|0; + $$05 = 0; + while(1) { + $3 = ($CurLineInfo$idx$val4>>>0)>($$05>>>0); + if (!($3)) { + label = 4; + break; + } + $6 = (($2) + ($$05<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 28|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($9) + 1)|0; + HEAP32[$8>>2] = $10; + $11 = (($$05) + 1)|0; + $12 = ($11>>>0)<($CurLineInfo$idx$val4>>>0); + if ($12) { + $$05 = $11; + } else { + label = 6; + break; + } + } + if ((label|0) == 4) { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,129); + // unreachable; + } + else if ((label|0) == 6) { + _CollTransfer($0,35864); + return; + } +} +function _ReleaseFullLineInfo($0) { + $0 = $0|0; + var $$08 = 0, $$idx$val7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val7 = HEAP32[$0>>2]|0; + $1 = ($$idx$val7|0)==(0); + if ($1) { + HEAP32[$0>>2] = 0; + return; + } + $2 = ((($0)) + 8|0); + $$08 = 0; + while(1) { + $3 = ($$idx$val7>>>0)>($$08>>>0); + if (!($3)) { + label = 4; + break; + } + $6 = HEAP32[$2>>2]|0; + $7 = (($6) + ($$08<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 28|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0); + if ($11) { + label = 6; + break; + } + $14 = (($10) + 1)|0; + HEAP32[$9>>2] = $14; + $15 = (($$08) + 1)|0; + $16 = ($15>>>0)<($$idx$val7>>>0); + if ($16) { + $$08 = $15; + } else { + label = 8; + break; + } + } + if ((label|0) == 4) { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,129); + // unreachable; + } + else if ((label|0) == 6) { + $12 = HEAP32[4237]|0; + $13 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,27731,27748,398); + // unreachable; + } + else if ((label|0) == 8) { + HEAP32[$0>>2] = 0; + return; + } +} +function _GetSourcePos($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + return ($1|0); +} +function _WriteLineInfo($0) { + $0 = $0|0; + var $$012 = 0, $$idx$val = 0, $$idx$val11 = 0, $$idx10$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $$idx10$val = HEAP32[$0>>2]|0; + _ObjWriteVar($$idx10$val); + $$idx$val11 = HEAP32[$0>>2]|0; + $1 = ($$idx$val11|0)==(0); + if ($1) { + return; + } + $2 = ((($0)) + 8|0); + $$012 = 0;$3 = $$idx$val11; + while(1) { + $4 = ($3>>>0)>($$012>>>0); + if (!($4)) { + label = 4; + break; + } + $7 = HEAP32[$2>>2]|0; + $8 = (($7) + ($$012<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 8|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(-1); + if ($12) { + label = 6; + break; + } + _ObjWriteVar($11); + $15 = (($$012) + 1)|0; + $$idx$val = HEAP32[$0>>2]|0; + $16 = ($15>>>0)<($$idx$val>>>0); + if ($16) { + $$012 = $15;$3 = $$idx$val; + } else { + label = 8; + break; + } + } + if ((label|0) == 4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,155); + // unreachable; + } + else if ((label|0) == 6) { + $13 = HEAP32[4237]|0; + $14 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$13 & 1]($14,27764,27748,473); + // unreachable; + } + else if ((label|0) == 8) { + return; + } +} +function _WriteLineInfos() { + var $$010 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $LineInfoList$idx$val = 0, $LineInfoList$idx$val9 = 0, $LineInfoList$idx8$val = 0, label = 0, sp = 0; + sp = STACKTOP; + _ObjStartLineInfos(); + $LineInfoList$idx8$val = HEAP32[8959]|0; + _ObjWriteVar($LineInfoList$idx8$val); + $LineInfoList$idx$val9 = HEAP32[8959]|0; + $0 = ($LineInfoList$idx$val9|0)==(0); + if ($0) { + _ObjEndLineInfos(); + return; + } else { + $$010 = 0;$1 = $LineInfoList$idx$val9; + } + while(1) { + $2 = ($1>>>0)>($$010>>>0); + if (!($2)) { + label = 3; + break; + } + $5 = HEAP32[(35844)>>2]|0; + $6 = (($5) + ($$010<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 12|0); + _ObjWritePos($8); + $9 = ((($7)) + 24|0); + $10 = HEAP32[$9>>2]|0; + _ObjWriteVar($10); + $11 = ((($7)) + 32|0); + _WriteSpanList($11); + $12 = (($$010) + 1)|0; + $LineInfoList$idx$val = HEAP32[8959]|0; + $13 = ($12>>>0)<($LineInfoList$idx$val>>>0); + if ($13) { + $$010 = $12;$1 = $LineInfoList$idx$val; + } else { + label = 5; + break; + } + } + if ((label|0) == 3) { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129); + // unreachable; + } + else if ((label|0) == 5) { + _ObjEndLineInfos(); + return; + } +} +function _ParseScopedIdent($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$020 = 0, $$126 = 0, $$idx$val = 0, $$idx21$val = 0, $$idx22$val = 0, $$idx23$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($1)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = 0; + $6 = HEAP32[8969]|0; + switch ($6|0) { + case 38: { + $7 = HEAP32[8952]|0; + $$0 = $7; + break; + } + case 3: { + $8 = HEAP32[(35888)>>2]|0; + $9 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$8,$9); + $10 = HEAP32[(35896)>>2]|0; + HEAP32[$2>>2] = $10; + _NextTok(); + $11 = HEAP32[8969]|0; + $12 = ($11|0)==(38); + if (!($12)) { + _SB_Terminate($1); + $13 = HEAP32[8951]|0; + $$020 = $13; + STACKTOP = sp;return ($$020|0); + } + $$idx22$val = HEAP32[$0>>2]|0; + $$idx23$val = HEAP32[$3>>2]|0; + _SB_AppendBuf($1,$$idx22$val,$$idx23$val); + $14 = HEAP32[8951]|0; + $15 = (_SymFindAnyScope($14,$0)|0); + $16 = ($15|0)==(0|0); + if ($16) { + _SB_Terminate($1); + HEAP32[$vararg_buffer>>2] = $1; + _Error(27778,$vararg_buffer); + $$020 = 0; + STACKTOP = sp;return ($$020|0); + } else { + $$0 = $15; + } + break; + } + default: { + _Error(27800,$vararg_buffer1); + $$020 = 0; + STACKTOP = sp;return ($$020|0); + } + } + _SB_AppendBuf($1,27820,2); + _NextTok(); + $17 = HEAP32[8969]|0; + $18 = ($17|0)==(3); + L13: do { + if ($18) { + $$126 = $$0; + while(1) { + $19 = HEAP32[(35888)>>2]|0; + $20 = HEAP32[(35892)>>2]|0; + _SB_CopyBuf($0,$19,$20); + $21 = HEAP32[(35896)>>2]|0; + HEAP32[$2>>2] = $21; + _NextTok(); + $22 = HEAP32[8969]|0; + $23 = ($22|0)==(38); + if (!($23)) { + $$020 = $$126; + label = 15; + break; + } + $$idx$val = HEAP32[$0>>2]|0; + $$idx21$val = HEAP32[$3>>2]|0; + _SB_AppendBuf($1,$$idx$val,$$idx21$val); + $24 = (_SymFindScope($$126,$0,0)|0); + $25 = ($24|0)==(0|0); + if ($25) { + break; + } + _SB_AppendBuf($1,27820,2); + _NextTok(); + $26 = HEAP32[8969]|0; + $27 = ($26|0)==(3); + if ($27) { + $$126 = $24; + } else { + break L13; + } + } + if ((label|0) == 15) { + STACKTOP = sp;return ($$020|0); + } + HEAP32[$vararg_buffer5>>2] = $1; + _Error(27778,$vararg_buffer5); + $$020 = 0; + STACKTOP = sp;return ($$020|0); + } + } while(0); + _Error(27800,$vararg_buffer3); + $$020 = 0; + STACKTOP = sp;return ($$020|0); +} +function _ParseScopedSymName($0) { + $0 = $0|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp + 16|0; + $2 = sp; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $3 = (_ParseScopedIdent($2,$1)|0); + $$idx = ((($1)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + _SB_Done($1); + $4 = ($3|0)==(0|0); + $5 = $0 & 1; + do { + if ($4) { + $10 = ($5|0)==(0); + if ($10) { + $$0 = 0; + } else { + $11 = (_NewSymEntry($2,0)|0); + $$0 = $11; + } + } else { + $6 = $$idx$val | $5; + $7 = ($6|0)==(0); + if ($7) { + $8 = (_SymFindAny($3,$2)|0); + $$0 = $8; + break; + } else { + $9 = (_SymFind($3,$2,$0)|0); + $$0 = $9; + break; + } + } + } while(0); + _SB_Done($2); + STACKTOP = sp;return ($$0|0); +} +function _ParseScopedSymTable() { + var $$0 = 0, $$idx = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $0 = sp + 16|0; + $1 = sp; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $2 = (_ParseScopedIdent($1,$0)|0); + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + _SB_Done($0); + $3 = ($2|0)==(0|0); + if ($3) { + $$0 = 0; + _SB_Done($1); + STACKTOP = sp;return ($$0|0); + } + $4 = ($$idx$val|0)==(0); + if ($4) { + $5 = (_SymFindAnyScope($2,$1)|0); + $$0 = $5; + _SB_Done($1); + STACKTOP = sp;return ($$0|0); + } else { + $6 = (_SymFindScope($2,$1,0)|0); + $$0 = $6; + _SB_Done($1); + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _ParseAnySymName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[8969]|0; + $2 = ($1|0)==(4); + if ($2) { + $3 = HEAP32[8923]|0; + $4 = (_SymFindLocal($3,(35888),$0)|0); + _NextTok(); + $$0 = $4; + return ($$0|0); + } else { + $5 = (_ParseScopedSymName($0)|0); + $$0 = $5; + return ($$0|0); + } + return (0)|0; +} +function _IFDone($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + _CheckOpenIfs(); + $1 = ((($0)) + 56|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if (!($3)) { + $4 = HEAP32[8949]|0; + _PopSearchPath($4); + } + $5 = ((($0)) + 60|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0); + if (!($7)) { + $8 = HEAP32[8950]|0; + _PopSearchPath($8); + } + $9 = ((($0)) + 40|0); + _SB_Done($9); + $10 = ((($0)) + 16|0); + $11 = HEAP32[$10>>2]|0; + (_fclose($11)|0); + $12 = HEAP32[8980]|0; + $13 = (($12) + -1)|0; + HEAP32[8980] = $13; + return; +} +function _NewInputFile($0) { + $0 = $0|0; + var $$0 = 0, $$034 = 0, $$035 = 0, $$036 = 0, $$1 = 0, $$idx$val = 0, $$idx37$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 56|0; + $2 = sp + 40|0; + $3 = sp + 24|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = HEAP32[8980]|0; + $5 = ($4|0)==(0); + do { + if ($5) { + $6 = (_fopen($0,31198)|0); + $7 = ($6|0)==(0|0); + if ($7) { + $8 = (___errno_location()|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strerror($9)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $10; + _Fatal(28975,$vararg_buffer); + // unreachable; + } else { + $$0 = $0;$$035 = $6;$$036 = 0; + } + } else { + $11 = HEAP32[8949]|0; + $12 = (_SearchFile($11,$0)|0); + $13 = ($12|0)==(0|0); + if (!($13)) { + $14 = (_fopen($12,31198)|0); + $15 = ($14|0)==(0|0); + if (!($15)) { + $$0 = $12;$$035 = $14;$$036 = $12; + break; + } + } + $16 = (___errno_location()|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_strerror($17)|0); + HEAP32[$vararg_buffer2>>2] = $0; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $18; + _Error(29007,$vararg_buffer2); + $$034 = 0;$$1 = $12; + _xfree($$1); + STACKTOP = sp;return ($$034|0); + } + } while(0); + $19 = (_FileStat($$0,$1)|0); + $20 = ($19|0)==(0); + if (!($20)) { + $21 = (___errno_location()|0); + $22 = HEAP32[$21>>2]|0; + $23 = (_strerror($22)|0); + HEAP32[$vararg_buffer6>>2] = $$0; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $23; + _Fatal(29041,$vararg_buffer6); + // unreachable; + } + $24 = (_SB_InitFromString($2,$$0)|0); + $25 = HEAP32[8980]|0; + $26 = ($25|0)==(0); + $27 = $26 ? 1 : 2; + $28 = ((($1)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = ((($1)) + 56|0); + $31 = HEAP32[$30>>2]|0; + $32 = (_AddFile($24,$27,$29,$31)|0); + $33 = (_xmalloc(68)|0); + $34 = ((($33)) + 12|0); + HEAP32[$34>>2] = 16920; + $35 = ((($33)) + 16|0); + HEAP32[$35>>2] = $$035; + $36 = ((($33)) + 20|0); + HEAP32[$36>>2] = 0; + $37 = ((($33)) + 24|0); + HEAP32[$37>>2] = 0; + $38 = ((($33)) + 28|0); + HEAP32[$38>>2] = $32; + $39 = ((($33)) + 40|0); + ;HEAP32[$39>>2]=HEAP32[41084>>2]|0;HEAP32[$39+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$39+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$39+12>>2]=HEAP32[41084+12>>2]|0; + $40 = (_FindName($$0)|0); + $41 = $40; + $42 = $$0; + $43 = (($41) - ($42))|0; + _SB_CopyBuf($3,$$0,$43); + _SB_Terminate($3); + $44 = HEAP32[8949]|0; + $$idx37$val = HEAP32[$3>>2]|0; + $45 = (_PushSearchPath($44,$$idx37$val)|0); + $46 = ((($33)) + 56|0); + HEAP32[$46>>2] = $45; + $47 = HEAP32[8950]|0; + $$idx$val = HEAP32[$3>>2]|0; + $48 = (_PushSearchPath($47,$$idx$val)|0); + $49 = ((($33)) + 60|0); + HEAP32[$49>>2] = $48; + _SB_Done($3); + $50 = HEAP32[8980]|0; + $51 = (($50) + 1)|0; + HEAP32[8980] = $51; + $52 = HEAP32[8969]|0; + $53 = ((($33)) + 4|0); + HEAP32[$53>>2] = $52; + $54 = HEAP32[8981]|0; + $55 = ((($33)) + 8|0); + HEAP32[$55>>2] = $54; + $56 = HEAP32[8982]|0; + HEAP32[$33>>2] = $56; + HEAP32[8982] = $33; + $57 = HEAP32[$34>>2]|0; + $58 = ((($57)) + 4|0); + $59 = HEAP32[$58>>2]|0; + FUNCTION_TABLE_vi[$59 & 31]($33); + HEAP32[8969] = 2; + $$034 = 1;$$1 = $$036; + _xfree($$1); + STACKTOP = sp;return ($$034|0); +} +function _IFMarkStart($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + ;HEAP32[(35904)>>2]=HEAP32[$1>>2]|0;HEAP32[(35904)+4>>2]=HEAP32[$1+4>>2]|0;HEAP32[(35904)+8>>2]=HEAP32[$1+8>>2]|0; + return; +} +function _IFNextChar($0) { + $0 = $0|0; + var $$0 = 0, $$030 = 0, $$030$lcssa = 0, $$idx$val = 0, $$idx31$val = 0, $$idx32 = 0, $$idx32$val = 0, $$idx32$val42 = 0, $$idx33$val = 0, $$idx35 = 0, $$idx35$val = 0, $$idx35$val41 = 0, $$idx36$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch = 0, $trunc = 0, $trunc$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $$idx35 = ((($0)) + 48|0); + $$idx35$val41 = HEAP32[$$idx35>>2]|0; + $$idx32 = ((($0)) + 44|0); + $$idx32$val42 = HEAP32[$$idx32>>2]|0; + $2 = ($$idx35$val41>>>0)<($$idx32$val42>>>0); + L1: do { + if ($2) { + $28 = $$idx35$val41;$30 = $$idx32$val42; + } else { + $3 = ((($0)) + 16|0); + $4 = ((($0)) + 28|0); + $5 = ((($0)) + 20|0); + while(1) { + HEAP32[$$idx35>>2] = 0; + HEAP32[$$idx32>>2] = 0; + L5: while(1) { + $6 = HEAP32[$3>>2]|0; + $7 = (_fgetc($6)|0); + switch ($7|0) { + case -1: { + $$idx36$val = HEAP32[$$idx32>>2]|0; + $8 = ($$idx36$val|0)==(0); + if ($8) { + $9 = HEAP32[$4>>2]|0; + $10 = $9&255; + $11 = HEAP32[8980]|0; + $12 = $11&255; + _NewListingLine(41084,$10,$12); + HEAP32[8981] = -1; + $$0 = 1; + } else { + $$0 = 5; + } + break; + } + case 10: { + $$0 = 5; + break; + } + default: { + _SB_AppendChar($1,$7); + $$0 = 0; + } + } + $trunc = $$0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 0: { + break; + } + case 5: { + label = 9; + break L5; + break; + } + default: { + label = 13; + break L5; + } + } + } + if ((label|0) == 9) { + label = 0; + $$idx31$val = HEAP32[$$idx32>>2]|0; + $$030 = $$idx31$val; + while(1) { + $13 = ($$030|0)==(0); + if ($13) { + $$030$lcssa = 0; + break; + } + $14 = (($$030) + -1)|0; + $$idx33$val = HEAP32[$1>>2]|0; + $15 = (($$idx33$val) + ($14)|0); + $16 = HEAP8[$15>>0]|0; + $17 = (_IsSpace($16)|0); + $18 = ($17|0)==(0); + if ($18) { + $$030$lcssa = $$030; + break; + } else { + $$030 = $14; + } + } + $$idx$val = HEAP32[$$idx32>>2]|0; + $19 = (($$idx$val) - ($$030$lcssa))|0; + _SB_Drop($1,$19); + _SB_AppendChar($1,10); + _SB_Terminate($1); + $20 = HEAP32[$5>>2]|0; + $21 = (($20) + 1)|0; + HEAP32[$5>>2] = $21; + $22 = HEAP32[$4>>2]|0; + $23 = $22&255; + $24 = HEAP32[8980]|0; + $25 = $24&255; + _NewListingLine($1,$23,$25); + } + else if ((label|0) == 13) { + label = 0; + $switch = ($$0|0)==(0); + if (!($switch)) { + break; + } + } + $$idx35$val = HEAP32[$$idx35>>2]|0; + $$idx32$val = HEAP32[$$idx32>>2]|0; + $26 = ($$idx35$val>>>0)<($$idx32$val>>>0); + if ($26) { + $28 = $$idx35$val;$30 = $$idx32$val; + break L1; + } + } + return; + } + } while(0); + $27 = ((($0)) + 24|0); + HEAP32[$27>>2] = $28; + $29 = ($28>>>0)<($30>>>0); + if ($29) { + $31 = (($28) + 1)|0; + HEAP32[$$idx35>>2] = $31; + $32 = HEAP32[$1>>2]|0; + $33 = (($32) + ($28)|0); + $34 = HEAP8[$33>>0]|0; + $36 = $34; + } else { + $36 = 0; + } + $35 = $36 << 24 >> 24; + HEAP32[8981] = $35; + return; +} +function _IsIdChar($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0&255; + $2 = (_IsAlNum($1)|0); + $3 = ($2|0)!=(0); + $4 = ($0|0)==(95); + $or$cond = $4 | $3; + if ($or$cond) { + $12 = 1; + } else { + $5 = ($0|0)!=(64); + $6 = HEAP8[41659]|0; + $7 = ($6<<24>>24)==(0); + $or$cond6 = $5 | $7; + if ($or$cond6) { + $8 = ($0|0)==(36); + if ($8) { + $9 = HEAP8[41660]|0; + $10 = ($9<<24>>24)!=(0); + $12 = $10; + } else { + $12 = 0; + } + } else { + $12 = 1; + } + } + $11 = $12&1; + return ($11|0); +} +function _IsIdStart($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0&255; + $2 = (_IsAlpha($1)|0); + $3 = ($2|0)!=(0); + $4 = ($0|0)==(95); + $5 = $4 | $3; + $6 = $5&1; + return ($6|0); +} +function _LocaseSVal() { + var label = 0, sp = 0; + sp = STACKTOP; + _SB_ToLower((35888)); + return; +} +function _UpcaseSVal() { + var label = 0, sp = 0; + sp = STACKTOP; + _SB_ToUpper((35888)); + return; +} +function _NextRawTok() { + var $$0 = 0, $$0$i = 0, $$0$i48 = 0, $$0$i50 = 0, $$036102 = 0, $$037 = 0, $$038 = 0, $$1 = 0, $$demorgan = 0, $$demorgan76 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val5$i = 0, $$idx$val5$i125 = 0, $$idx3$val$i = 0, $$idx42$val = 0, $$idx43$val = 0, $$idx44$val = 0, $$idx46$val = 0, $$idx47$val = 0; + var $$pr = 0, $$pr67 = 0, $$pr68 = 0, $$pr72$pre = 0, $$pr75 = 0, $$pre = 0, $$pre118 = 0, $$pre120 = 0, $$pre121 = 0, $$pre123 = 0, $$pre124 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0; + var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0; + var $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0; + var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0; + var $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0; + var $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0; + var $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0; + var $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0; + var $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0; + var $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0; + var $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0; + var $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0; + var $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0; + var $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0; + var $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0; + var $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0; + var $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0; + var $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $or$cond = 0, $or$cond$i = 0; + var $or$cond$i55 = 0, $or$cond$i56 = 0, $or$cond$i61 = 0, $or$cond$i64 = 0, $or$cond3 = 0, $or$cond5 = 0, $or$cond6$i = 0, $or$cond6$i62 = 0, $or$cond6$i65 = 0, $or$cond78 = 0, $or$cond80 = 0, $or$cond82 = 0, $or$cond9 = 0, $storemerge = 0, $storemerge40 = 0, $storemerge41 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0; + var $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, $vararg_ptr24 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 176|0; + $vararg_buffer37 = sp + 144|0; + $vararg_buffer35 = sp + 136|0; + $vararg_buffer33 = sp + 128|0; + $vararg_buffer31 = sp + 120|0; + $vararg_buffer29 = sp + 112|0; + $vararg_buffer27 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 152|0; + $1 = sp + 168|0; + $2 = HEAP32[8979]|0; + $3 = ($2|0)==(0); + if (!($3)) { + HEAP32[8969] = 1; + STACKTOP = sp;return; + } + $4 = ((($0)) + 4|0); + L5: while(1) { + $5 = (_InputFromStack()|0); + $6 = ($5|0)==(0); + if (!($6)) { + $7 = HEAP32[8969]|0; + $8 = ($7|0)==(3); + if (!($8)) { + label = 220; + break; + } + $9 = (_FindDefine((35888))|0); + $10 = ($9|0)==(0|0); + if ($10) { + label = 220; + break; + } + _MacExpandStart($9); + continue; + } + L11: while(1) { + $11 = HEAP32[8981]|0; + $12 = $11&255; + $13 = (_IsBlank($12)|0); + HEAP32[(35880)>>2] = $13; + $14 = ($13|0)==(0); + if (!($14)) { + while(1) { + $15 = HEAP32[8982]|0; + $16 = ((($15)) + 12|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($17)) + 4|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vi[$19 & 31]($15); + $20 = HEAP32[8981]|0; + $21 = $20&255; + $22 = (_IsBlank($21)|0); + $23 = ($22|0)==(0); + if ($23) { + break; + } + } + } + $24 = HEAP32[8982]|0; + $25 = ((($24)) + 12|0); + $26 = HEAP32[$25>>2]|0; + $27 = HEAP32[$26>>2]|0; + FUNCTION_TABLE_vi[$27 & 31]($24); + HEAP32[(35896)>>2] = 0; + HEAP32[(35892)>>2] = 0; + _NewAsmLine(); + $28 = HEAP32[8981]|0; + switch ($28|0) { + case 36: { + label = 11; + break L5; + break; + } + case 37: { + label = 28; + break L5; + break; + } + default: { + } + } + $119 = $28&255; + $120 = (_IsDigit($119)|0); + $121 = ($120|0)==(0); + if (!($121)) { + label = 44; + break L5; + } + $183 = HEAP32[8981]|0; + $184 = ($183|0)==(46); + if ($184) { + $185 = HEAP32[8982]|0; + $186 = ((($185)) + 12|0); + $187 = HEAP32[$186>>2]|0; + $188 = ((($187)) + 4|0); + $189 = HEAP32[$188>>2]|0; + FUNCTION_TABLE_vi[$189 & 31]($185); + $190 = HEAP32[8981]|0; + $191 = $190&255; + $192 = (_IsAlpha($191)|0); + $193 = ($192|0)!=(0); + $194 = ($190|0)==(95); + $$demorgan76 = $194 | $193; + if (!($$demorgan76)) { + label = 68; + break L5; + } + _SB_AppendChar((35888),46); + while(1) { + $195 = HEAP32[8981]|0; + _SB_AppendChar((35888),$195); + $196 = HEAP32[8982]|0; + $197 = ((($196)) + 12|0); + $198 = HEAP32[$197>>2]|0; + $199 = ((($198)) + 4|0); + $200 = HEAP32[$199>>2]|0; + FUNCTION_TABLE_vi[$200 & 31]($196); + $201 = HEAP32[8981]|0; + $202 = $201&255; + $203 = (_IsAlNum($202)|0); + $204 = ($203|0)!=(0); + $205 = ($201|0)==(95); + $or$cond$i61 = $205 | $204; + if ($or$cond$i61) { + continue; + } + $206 = ($201|0)!=(64); + $207 = HEAP8[41659]|0; + $208 = ($207<<24>>24)==(0); + $or$cond6$i62 = $206 | $208; + if (!($or$cond6$i62)) { + continue; + } + $209 = ($201|0)!=(36); + $210 = HEAP8[41660]|0; + $211 = ($210<<24>>24)==(0); + $or$cond78 = $209 | $211; + if ($or$cond78) { + break; + } + } + _SB_Terminate((35888)); + $212 = HEAP8[41648]|0; + $213 = ($212<<24>>24)==(0); + if ($213) { + $$idx$val5$i125 = HEAP32[(35888)>>2]|0; + HEAP32[$0>>2] = $$idx$val5$i125; + HEAP32[$4>>2] = 0; + label = 76; + } else { + _SB_ToUpper((35888)); + $$pre124 = HEAP8[41648]|0; + $$idx$val5$i = HEAP32[(35888)>>2]|0; + HEAP32[$0>>2] = $$idx$val5$i; + HEAP32[$4>>2] = 0; + $214 = ($$pre124<<24>>24)==(0); + if ($214) { + label = 76; + } + } + if ((label|0) == 76) { + label = 0; + _SB_ToUpper((35888)); + } + $215 = (_bsearch($0,15608,164,8,9)|0); + $216 = ($215|0)==(0|0); + if ($216) { + label = 79; + } else { + $217 = ((($215)) + 4|0); + $218 = HEAP32[$217>>2]|0; + $cond$i = ($218|0)==(58); + $219 = HEAP8[41669]|0; + $220 = ($219<<24>>24)==(0); + $or$cond$i = $cond$i & $220; + if ($or$cond$i) { + label = 79; + } else { + HEAP32[8969] = $218; + $221 = ($218|0)==(0); + if (!($221)) { + label = 220; + break L5; + } + } + } + if ((label|0) == 79) { + label = 0; + HEAP32[8969] = 0; + } + $222 = HEAP8[41661]|0; + $223 = ($222<<24>>24)==(0); + if (!($223)) { + label = 83; + break; + } + HEAP32[$vararg_buffer17>>2] = (35888); + _Error(29258,$vararg_buffer17); + continue; + } + $226 = HEAP32[4536]|0; + $227 = ($226|0)==(6); + $228 = ($183|0)==(64); + $or$cond9 = $228 & $227; + if ($or$cond9) { + label = 87; + break L5; + } + $234 = HEAP8[19070]|0; + $235 = $234 << 24 >> 24; + $236 = ($183|0)==($235|0); + if ($236) { + $237 = $183; + while(1) { + _SB_AppendChar((35888),$237); + $238 = HEAP32[8982]|0; + $239 = ((($238)) + 12|0); + $240 = HEAP32[$239>>2]|0; + $241 = ((($240)) + 4|0); + $242 = HEAP32[$241>>2]|0; + FUNCTION_TABLE_vi[$242 & 31]($238); + $243 = HEAP32[8981]|0; + $244 = $243&255; + $245 = (_IsAlNum($244)|0); + $246 = ($245|0)!=(0); + $247 = ($243|0)==(95); + $or$cond$i64 = $247 | $246; + if (!($or$cond$i64)) { + $248 = ($243|0)!=(64); + $249 = HEAP8[41659]|0; + $250 = ($249<<24>>24)==(0); + $or$cond6$i65 = $248 | $250; + if ($or$cond6$i65) { + $251 = ($243|0)!=(36); + $252 = HEAP8[41660]|0; + $253 = ($252<<24>>24)==(0); + $or$cond80 = $251 | $253; + if ($or$cond80) { + break; + } + } + } + $$pre123 = HEAP32[8981]|0; + $237 = $$pre123; + } + _SB_Terminate((35888)); + $254 = HEAP8[41648]|0; + $255 = ($254<<24>>24)==(0); + if (!($255)) { + _SB_ToUpper((35888)); + } + $$idx43$val = HEAP32[(35892)>>2]|0; + $256 = ($$idx43$val|0)==(1); + if (!($256)) { + label = 97; + break L5; + } + _Error(29301,$vararg_buffer19); + continue; + } + $257 = $183&255; + $258 = (_IsAlpha($257)|0); + $259 = ($258|0)!=(0); + $260 = ($183|0)==(95); + $$demorgan = $260 | $259; + if ($$demorgan) { + break; + } + L55: while(1) { + $$pr75 = HEAP32[8981]|0; + $337 = $$pr75; + L57: while(1) { + switch ($337|0) { + case 43: { + label = 137; + break L5; + break; + } + case 45: { + label = 138; + break L5; + break; + } + case 42: { + label = 149; + break L5; + break; + } + case 94: { + label = 150; + break L5; + break; + } + case 38: { + label = 151; + break L5; + break; + } + case 124: { + label = 154; + break L5; + break; + } + case 58: { + label = 157; + break L5; + break; + } + case 44: { + label = 167; + break L5; + break; + } + case 35: { + label = 171; + break L5; + break; + } + case 40: { + label = 172; + break L5; + break; + } + case 41: { + label = 173; + break L5; + break; + } + case 91: { + label = 174; + break L5; + break; + } + case 93: { + label = 175; + break L5; + break; + } + case 123: { + label = 176; + break L5; + break; + } + case 125: { + label = 177; + break L5; + break; + } + case 60: { + label = 178; + break L5; + break; + } + case 61: { + label = 183; + break L5; + break; + } + case 33: { + label = 184; + break L5; + break; + } + case 62: { + label = 185; + break L5; + break; + } + case 126: { + label = 189; + break L5; + break; + } + case 34: { + label = 205; + break L5; + break; + } + case 10: { + label = 214; + break L5; + break; + } + case 92: { + label = 210; + break L55; + break; + } + case -1: { + label = 215; + break L55; + break; + } + case 47: { + break L57; + break; + } + case 39: { + label = 190; + break L57; + break; + } + case 59: { + break; + } + default: { + $660 = $337; + break L55; + } + } + $465 = HEAP32[8982]|0; + $466 = ((($465)) + 12|0); + $467 = HEAP32[$466>>2]|0; + $468 = ((($467)) + 4|0); + $469 = HEAP32[$468>>2]|0; + FUNCTION_TABLE_vi[$469 & 31]($465); + while(1) { + $470 = HEAP32[8981]|0; + switch ($470|0) { + case 10: case -1: { + $337 = $470; + continue L57; + break; + } + default: { + } + } + $471 = HEAP32[8982]|0; + $472 = ((($471)) + 12|0); + $473 = HEAP32[$472>>2]|0; + $474 = ((($473)) + 4|0); + $475 = HEAP32[$474>>2]|0; + FUNCTION_TABLE_vi[$475 & 31]($471); + } + } + if ((label|0) == 190) { + label = 0; + $563 = HEAP8[41657]|0; + $564 = ($563<<24>>24)==(0); + $565 = HEAP32[8982]|0; + $566 = ((($565)) + 12|0); + $567 = HEAP32[$566>>2]|0; + $568 = ((($567)) + 4|0); + $569 = HEAP32[$568>>2]|0; + FUNCTION_TABLE_vi[$569 & 31]($565); + $570 = HEAP32[8981]|0; + if (!($564)) { + label = 191; + break L5; + } + $588 = ($570|0)==(-1); + if (!($588)) { + $589 = $570 & 255; + $590 = (_iscntrl($589)|0); + $591 = ($590|0)==(0); + if ($591) { + label = 201; + break L5; + } + } + _Error(29381,$vararg_buffer29); + continue; + } + $348 = HEAP32[8982]|0; + $349 = ((($348)) + 12|0); + $350 = HEAP32[$349>>2]|0; + $351 = ((($350)) + 4|0); + $352 = HEAP32[$351>>2]|0; + FUNCTION_TABLE_vi[$352 & 31]($348); + $353 = HEAP32[8981]|0; + $354 = ($353|0)==(42); + if (!($354)) { + label = 140; + break L5; + } + $355 = HEAP8[41666]|0; + $356 = ($355<<24>>24)==(0); + if ($356) { + label = 220; + break L5; + } + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0; + _GetFullLineInfo($0); + $357 = HEAP32[8982]|0; + $358 = ((($357)) + 12|0); + $359 = HEAP32[$358>>2]|0; + $360 = ((($359)) + 4|0); + $361 = HEAP32[$360>>2]|0; + FUNCTION_TABLE_vi[$361 & 31]($357); + L72: while(1) { + L74: while(1) { + $362 = HEAP32[8981]|0; + switch ($362|0) { + case -1: { + break L72; + break; + } + case 42: { + break L74; + break; + } + default: { + } + } + $363 = HEAP32[8982]|0; + $364 = ((($363)) + 12|0); + $365 = HEAP32[$364>>2]|0; + $366 = ((($365)) + 4|0); + $367 = HEAP32[$366>>2]|0; + FUNCTION_TABLE_vi[$367 & 31]($363); + } + $368 = HEAP32[8982]|0; + $369 = ((($368)) + 12|0); + $370 = HEAP32[$369>>2]|0; + $371 = ((($370)) + 4|0); + $372 = HEAP32[$371>>2]|0; + FUNCTION_TABLE_vi[$372 & 31]($368); + $373 = HEAP32[8981]|0; + $374 = ($373|0)==(47); + if ($374) { + label = 148; + break L55; + } + } + _LIError($0,29333,$vararg_buffer25); + _ReleaseFullLineInfo($0); + _DoneCollection($0); + } + do { + if ((label|0) == 148) { + label = 0; + $375 = HEAP32[8982]|0; + $376 = ((($375)) + 12|0); + $377 = HEAP32[$376>>2]|0; + $378 = ((($377)) + 4|0); + $379 = HEAP32[$378>>2]|0; + FUNCTION_TABLE_vi[$379 & 31]($375); + _ReleaseFullLineInfo($0); + _DoneCollection($0); + continue L11; + } + else if ((label|0) == 210) { + label = 0; + $626 = HEAP8[41652]|0; + $627 = ($626<<24>>24)==(0); + if ($627) { + $660 = 92; + } else { + $628 = HEAP32[8982]|0; + $629 = ((($628)) + 12|0); + $630 = HEAP32[$629>>2]|0; + $631 = ((($630)) + 4|0); + $632 = HEAP32[$631>>2]|0; + FUNCTION_TABLE_vi[$632 & 31]($628); + $633 = HEAP32[8981]|0; + $634 = ($633|0)==(10); + if ($634) { + $635 = HEAP32[8982]|0; + $636 = ((($635)) + 12|0); + $637 = HEAP32[$636>>2]|0; + $638 = ((($637)) + 4|0); + $639 = HEAP32[$638>>2]|0; + FUNCTION_TABLE_vi[$639 & 31]($635); + continue L11; + } else { + _Error(29408,$vararg_buffer35); + $$pre121 = HEAP32[8981]|0; + $660 = $$pre121; + break; + } + } + } + else if ((label|0) == 215) { + label = 0; + _CheckInputStack(); + $645 = HEAP32[8982]|0; + $646 = ($645|0)==(0|0); + if ($646) { + label = 218; + break L5; + } + $647 = HEAP32[$645>>2]|0; + $648 = ($647|0)==(0|0); + if ($648) { + label = 218; + break L5; + } + $649 = ((($645)) + 12|0); + $650 = HEAP32[$649>>2]|0; + $651 = ((($650)) + 8|0); + $652 = HEAP32[$651>>2]|0; + FUNCTION_TABLE_vi[$652 & 31]($645); + $653 = HEAP32[8982]|0; + $654 = ((($653)) + 4|0); + $655 = HEAP32[$654>>2]|0; + HEAP32[8969] = $655; + $656 = ((($653)) + 8|0); + $657 = HEAP32[$656>>2]|0; + HEAP32[8981] = $657; + $658 = HEAP32[$653>>2]|0; + _xfree($653); + HEAP32[8982] = $658; + continue L11; + } + } while(0); + $659 = $660 & 255; + HEAP32[$vararg_buffer37>>2] = $659; + _Error(29422,$vararg_buffer37); + $661 = HEAP32[8982]|0; + $662 = ((($661)) + 12|0); + $663 = HEAP32[$662>>2]|0; + $664 = ((($663)) + 4|0); + $665 = HEAP32[$664>>2]|0; + FUNCTION_TABLE_vi[$665 & 31]($661); + } + if ((label|0) == 83) { + label = 0; + $224 = (_FindDefine((35888))|0); + $225 = ($224|0)==(0|0); + if ($225) { + label = 85; + break; + } + _MacExpandStart($224); + continue; + } + while(1) { + $261 = HEAP32[8981]|0; + _SB_AppendChar((35888),$261); + $262 = HEAP32[8982]|0; + $263 = ((($262)) + 12|0); + $264 = HEAP32[$263>>2]|0; + $265 = ((($264)) + 4|0); + $266 = HEAP32[$265>>2]|0; + FUNCTION_TABLE_vi[$266 & 31]($262); + $267 = HEAP32[8981]|0; + $268 = $267&255; + $269 = (_IsAlNum($268)|0); + $270 = ($269|0)!=(0); + $271 = ($267|0)==(95); + $or$cond$i55 = $271 | $270; + if ($or$cond$i55) { + continue; + } + $272 = ($267|0)!=(64); + $273 = HEAP8[41659]|0; + $274 = ($273<<24>>24)==(0); + $or$cond6$i = $272 | $274; + if (!($or$cond6$i)) { + continue; + } + $275 = ($267|0)!=(36); + $276 = HEAP8[41660]|0; + $277 = ($276<<24>>24)==(0); + $or$cond82 = $275 | $277; + if ($or$cond82) { + break; + } + } + _SB_Terminate((35888)); + $278 = HEAP8[41648]|0; + $279 = ($278<<24>>24)==(0); + if (!($279)) { + _SB_ToUpper((35888)); + } + $$idx42$val = HEAP32[(35892)>>2]|0; + L101: do { + switch ($$idx42$val|0) { + case 1: { + $$idx47$val = HEAP32[(35888)>>2]|0; + $280 = HEAP8[$$idx47$val>>0]|0; + $281 = $280 << 24 >> 24; + $282 = (_toupper($281)|0); + switch ($282|0) { + case 65: { + label = 107; + break L5; + break; + } + case 88: { + label = 114; + break L5; + break; + } + case 89: { + label = 115; + break L5; + break; + } + case 70: { + $290 = HEAP32[8981]|0; + $291 = ($290|0)==(58); + if ($291) { + label = 111; + break L5; + } else { + break L101; + } + break; + } + case 83: { + $297 = HEAP32[4536]|0; + switch ($297|0) { + case 5: case 9: { + label = 113; + break L5; + break; + } + default: { + break L101; + } + } + break; + } + case 90: { + $298 = HEAP32[8981]|0; + $299 = ($298|0)==(58); + if ($299) { + label = 117; + break L5; + } + $305 = HEAP32[4536]|0; + $306 = ($305|0)==(9); + if ($306) { + label = 119; + break L5; + } else { + break L101; + } + break; + } + default: { + break L101; + } + } + break; + } + case 2: { + $307 = HEAP32[4536]|0; + $308 = ($307|0)==(9); + if ($308) { + $$idx46$val = HEAP32[(35888)>>2]|0; + $309 = HEAP8[$$idx46$val>>0]|0; + $310 = $309 << 24 >> 24; + $311 = (_toupper($310)|0); + $312 = ($311|0)==(83); + if ($312) { + $313 = ((($$idx46$val)) + 1|0); + $314 = HEAP8[$313>>0]|0; + $315 = $314 << 24 >> 24; + $316 = (_toupper($315)|0); + $317 = ($316|0)==(80); + if ($317) { + label = 123; + break L5; + } + } + } else { + $318 = $307; + label = 124; + } + break; + } + default: { + $$pr72$pre = HEAP32[4536]|0; + $318 = $$pr72$pre; + label = 124; + } + } + } while(0); + do { + if ((label|0) == 124) { + label = 0; + $319 = ($318|0)==(6); + if ($319) { + $320 = ($$idx42$val>>>0)<(2); + if (!($320)) { + $$idx3$val$i = HEAP32[(35888)>>2]|0; + $321 = HEAP8[$$idx3$val$i>>0]|0; + $322 = $321 << 24 >> 24; + $323 = (_toupper($322)|0); + $324 = ($323|0)==(82); + if ($324) { + $325 = ((($$idx3$val$i)) + 1|0); + $326 = HEAP8[$325>>0]|0; + $327 = (_IsDigit($326)|0); + $328 = ($327|0)==(0); + if (!($328)) { + $$idx$val$i = HEAP32[(35888)>>2]|0; + $329 = ((($$idx$val$i)) + 1|0); + HEAP32[$vararg_buffer21>>2] = $0; + $vararg_ptr24 = ((($vararg_buffer21)) + 4|0); + HEAP32[$vararg_ptr24>>2] = $1; + $330 = (_sscanf($329,29328,$vararg_buffer21)|0); + $331 = ($330|0)!=(1); + $332 = HEAP32[$0>>2]|0; + $333 = ($332>>>0)>(15); + $or$cond$i56 = $331 | $333; + if (!($or$cond$i56)) { + HEAP32[(35884)>>2] = $332; + $334 = ($332|0)>(-1); + if ($334) { + label = 131; + break L5; + } else { + break; + } + } + } + } + } + HEAP32[(35884)>>2] = -1; + } + } + } while(0); + $335 = (_FindDefine((35888))|0); + $336 = ($335|0)==(0|0); + if ($336) { + label = 134; + break; + } + _MacExpandStart($335); + } + switch (label|0) { + case 11: { + $29 = HEAP32[8982]|0; + $30 = ((($29)) + 12|0); + $31 = HEAP32[$30>>2]|0; + $32 = ((($31)) + 4|0); + $33 = HEAP32[$32>>2]|0; + FUNCTION_TABLE_vi[$33 & 31]($29); + $34 = HEAP32[8981]|0; + $35 = $34&255; + $36 = (_IsXDigit($35)|0); + $37 = ($36|0)==(0); + do { + if ($37) { + $38 = HEAP8[41655]|0; + $39 = ($38<<24>>24)==(0); + if ($39) { + _Error(29073,$vararg_buffer); + break; + } + HEAP32[8969] = 37; + STACKTOP = sp;return; + } + } while(0); + HEAP32[(35884)>>2] = 0; + while(1) { + $40 = HEAP8[41668]|0; + $41 = ($40<<24>>24)!=(0); + $42 = HEAP32[8981]|0; + $43 = ($42|0)==(95); + $or$cond = $41 & $43; + if ($or$cond) { + while(1) { + $44 = HEAP32[8982]|0; + $45 = ((($44)) + 12|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($46)) + 4|0); + $48 = HEAP32[$47>>2]|0; + FUNCTION_TABLE_vi[$48 & 31]($44); + $$pr = HEAP32[8981]|0; + $49 = ($$pr|0)==(95); + if (!($49)) { + break; + } + } + $50 = $$pr&255; + $51 = (_IsXDigit($50)|0); + $52 = ($51|0)==(0); + if ($52) { + _Error(29100,$vararg_buffer1); + } + } + $53 = HEAP32[8981]|0; + $54 = $53&255; + $55 = (_IsXDigit($54)|0); + $56 = ($55|0)==(0); + if ($56) { + break; + } + $57 = HEAP32[(35884)>>2]|0; + $58 = ($57>>>0)>(268435455); + if ($58) { + _Error(29134,$vararg_buffer3); + HEAP32[(35884)>>2] = 0; + $60 = 0; + } else { + $60 = $57; + } + $59 = $60 << 4; + $61 = HEAP32[8981]|0; + $62 = $61&255; + $63 = (_IsDigit($62)|0); + $64 = ($63|0)==(0); + $65 = $61 & 255; + if ($64) { + $67 = (_toupper($65)|0); + $68 = (($67) + -55)|0; + $$0$i = $68; + } else { + $66 = (($65) + -48)|0; + $$0$i = $66; + } + $69 = (($$0$i) + ($59))|0; + HEAP32[(35884)>>2] = $69; + $70 = HEAP32[8982]|0; + $71 = ((($70)) + 12|0); + $72 = HEAP32[$71>>2]|0; + $73 = ((($72)) + 4|0); + $74 = HEAP32[$73>>2]|0; + FUNCTION_TABLE_vi[$74 & 31]($70); + } + HEAP32[8969] = 5; + STACKTOP = sp;return; + break; + } + case 28: { + $75 = HEAP32[8982]|0; + $76 = ((($75)) + 12|0); + $77 = HEAP32[$76>>2]|0; + $78 = ((($77)) + 4|0); + $79 = HEAP32[$78>>2]|0; + FUNCTION_TABLE_vi[$79 & 31]($75); + $80 = HEAP32[8981]|0; + $81 = $80&255; + $82 = (_IsBDigit($81)|0); + $83 = ($82|0)==(0); + if ($83) { + _Error(29165,$vararg_buffer5); + } + HEAP32[(35884)>>2] = 0; + while(1) { + $84 = HEAP8[41668]|0; + $85 = ($84<<24>>24)!=(0); + $86 = HEAP32[8981]|0; + $87 = ($86|0)==(95); + $or$cond3 = $85 & $87; + if ($or$cond3) { + while(1) { + $88 = HEAP32[8982]|0; + $89 = ((($88)) + 12|0); + $90 = HEAP32[$89>>2]|0; + $91 = ((($90)) + 4|0); + $92 = HEAP32[$91>>2]|0; + FUNCTION_TABLE_vi[$92 & 31]($88); + $$pr67 = HEAP32[8981]|0; + $93 = ($$pr67|0)==(95); + if (!($93)) { + break; + } + } + $94 = $$pr67&255; + $95 = (_IsBDigit($94)|0); + $96 = ($95|0)==(0); + if ($96) { + _Error(29100,$vararg_buffer7); + } + } + $97 = HEAP32[8981]|0; + $98 = $97&255; + $99 = (_IsBDigit($98)|0); + $100 = ($99|0)==(0); + if ($100) { + break; + } + $101 = HEAP32[(35884)>>2]|0; + $102 = ($101|0)<(0); + if ($102) { + _Error(29187,$vararg_buffer9); + HEAP32[(35884)>>2] = 0; + $104 = 0; + } else { + $104 = $101; + } + $103 = $104 << 1; + $105 = HEAP32[8981]|0; + $106 = $105&255; + $107 = (_IsDigit($106)|0); + $108 = ($107|0)==(0); + $109 = $105 & 255; + if ($108) { + $111 = (_toupper($109)|0); + $112 = (($111) + -55)|0; + $$0$i48 = $112; + } else { + $110 = (($109) + -48)|0; + $$0$i48 = $110; + } + $113 = (($$0$i48) + ($103))|0; + HEAP32[(35884)>>2] = $113; + $114 = HEAP32[8982]|0; + $115 = ((($114)) + 12|0); + $116 = HEAP32[$115>>2]|0; + $117 = ((($116)) + 4|0); + $118 = HEAP32[$117>>2]|0; + FUNCTION_TABLE_vi[$118 & 31]($114); + } + HEAP32[8969] = 5; + STACKTOP = sp;return; + break; + } + case 44: { + $122 = HEAP32[8981]|0; + $123 = ($122|0)==(48); + if ($123) { + while(1) { + $124 = HEAP32[8982]|0; + $125 = ((($124)) + 12|0); + $126 = HEAP32[$125>>2]|0; + $127 = ((($126)) + 4|0); + $128 = HEAP32[$127>>2]|0; + FUNCTION_TABLE_vi[$128 & 31]($124); + $129 = HEAP32[8981]|0; + $130 = ($129|0)==(48); + if (!($130)) { + $$038 = 0;$133 = $129; + break; + } + } + } else { + $$038 = 0;$133 = $122; + } + while(1) { + $131 = HEAP8[41668]|0; + $132 = ($131<<24>>24)!=(0); + $134 = ($133|0)==(95); + $or$cond5 = $132 & $134; + if ($or$cond5) { + while(1) { + $135 = HEAP32[8982]|0; + $136 = ((($135)) + 12|0); + $137 = HEAP32[$136>>2]|0; + $138 = ((($137)) + 4|0); + $139 = HEAP32[$138>>2]|0; + FUNCTION_TABLE_vi[$139 & 31]($135); + $$pr68 = HEAP32[8981]|0; + $140 = ($$pr68|0)==(95); + if (!($140)) { + break; + } + } + $141 = $$pr68&255; + $142 = (_IsXDigit($141)|0); + $143 = ($142|0)==(0); + if ($143) { + _Error(29100,$vararg_buffer11); + } + } + $144 = HEAP32[8981]|0; + $145 = $144&255; + $146 = (_IsXDigit($145)|0); + $147 = ($146|0)==(0); + if ($147) { + break; + } + $148 = ($$038>>>0)<(16); + if ($148) { + $149 = (($0) + ($$038)|0); + $150 = (($$038) + 1)|0; + $151 = HEAP32[8981]|0; + $152 = $151&255; + HEAP8[$149>>0] = $152; + $$1 = $150; + } else { + $$1 = $$038; + } + $153 = HEAP32[8982]|0; + $154 = ((($153)) + 12|0); + $155 = HEAP32[$154>>2]|0; + $156 = ((($155)) + 4|0); + $157 = HEAP32[$156>>2]|0; + FUNCTION_TABLE_vi[$157 & 31]($153); + $$pre = HEAP32[8981]|0; + $$038 = $$1;$133 = $$pre; + } + $158 = HEAP32[8981]|0; + $159 = $158 | 32; + $160 = ($159|0)==(104); + if ($160) { + $161 = HEAP32[8982]|0; + $162 = ((($161)) + 12|0); + $163 = HEAP32[$162>>2]|0; + $164 = ((($163)) + 4|0); + $165 = HEAP32[$164>>2]|0; + FUNCTION_TABLE_vi[$165 & 31]($161); + $$0 = 268435455;$$037 = 16; + } else { + $$0 = 429496729;$$037 = 10; + } + HEAP32[(35884)>>2] = 0; + $166 = ($$038|0)==(0); + L176: do { + if (!($166)) { + $$036102 = 0;$167 = 0; + while(1) { + $168 = ($167|0)>($$0|0); + if ($168) { + label = 58; + break; + } + $169 = (($0) + ($$036102)|0); + $170 = HEAP8[$169>>0]|0; + $171 = (_IsDigit($170)|0); + $172 = ($171|0)==(0); + $173 = $170&255; + if ($172) { + $175 = (_toupper($173)|0); + $176 = (($175) + -55)|0; + $$0$i50 = $176; + } else { + $174 = (($173) + -48)|0; + $$0$i50 = $174; + } + $177 = ($$0$i50>>>0)<($$037>>>0); + if (!($177)) { + label = 63; + break; + } + $178 = HEAP32[(35884)>>2]|0; + $179 = Math_imul($178, $$037)|0; + $180 = (($179) + ($$0$i50))|0; + HEAP32[(35884)>>2] = $180; + $181 = (($$036102) + 1)|0; + $182 = ($181>>>0)<($$038>>>0); + if ($182) { + $$036102 = $181;$167 = $180; + } else { + break L176; + } + } + if ((label|0) == 58) { + _Error(29213,$vararg_buffer13); + HEAP32[(35884)>>2] = 0; + break; + } + else if ((label|0) == 63) { + _Error(29233,$vararg_buffer15); + HEAP32[(35884)>>2] = 0; + break; + } + } + } while(0); + HEAP32[8969] = 5; + STACKTOP = sp;return; + break; + } + case 68: { + HEAP32[8969] = 39; + STACKTOP = sp;return; + break; + } + case 85: { + HEAP32[8969] = 3; + STACKTOP = sp;return; + break; + } + case 87: { + $229 = HEAP32[8982]|0; + $230 = ((($229)) + 12|0); + $231 = HEAP32[$230>>2]|0; + $232 = ((($231)) + 4|0); + $233 = HEAP32[$232>>2]|0; + FUNCTION_TABLE_vi[$233 & 31]($229); + HEAP32[8969] = 49; + STACKTOP = sp;return; + break; + } + case 97: { + HEAP32[8969] = 4; + STACKTOP = sp;return; + break; + } + case 107: { + $283 = HEAP32[8981]|0; + $284 = ($283|0)==(58); + if ($284) { + $285 = HEAP32[8982]|0; + $286 = ((($285)) + 12|0); + $287 = HEAP32[$286>>2]|0; + $288 = ((($287)) + 4|0); + $289 = HEAP32[$288>>2]|0; + FUNCTION_TABLE_vi[$289 & 31]($285); + $storemerge41 = 51; + } else { + $storemerge41 = 8; + } + HEAP32[8969] = $storemerge41; + STACKTOP = sp;return; + break; + } + case 111: { + $292 = HEAP32[8982]|0; + $293 = ((($292)) + 12|0); + $294 = HEAP32[$293>>2]|0; + $295 = ((($294)) + 4|0); + $296 = HEAP32[$295>>2]|0; + FUNCTION_TABLE_vi[$296 & 31]($292); + HEAP32[8969] = 52; + STACKTOP = sp;return; + break; + } + case 113: { + HEAP32[8969] = 12; + STACKTOP = sp;return; + break; + } + case 114: { + HEAP32[8969] = 9; + STACKTOP = sp;return; + break; + } + case 115: { + HEAP32[8969] = 10; + STACKTOP = sp;return; + break; + } + case 117: { + $300 = HEAP32[8982]|0; + $301 = ((($300)) + 12|0); + $302 = HEAP32[$301>>2]|0; + $303 = ((($302)) + 4|0); + $304 = HEAP32[$303>>2]|0; + FUNCTION_TABLE_vi[$304 & 31]($300); + HEAP32[8969] = 50; + STACKTOP = sp;return; + break; + } + case 119: { + HEAP32[8969] = 11; + STACKTOP = sp;return; + break; + } + case 123: { + HEAP32[8969] = 12; + STACKTOP = sp;return; + break; + } + case 131: { + HEAP32[8969] = 13; + STACKTOP = sp;return; + break; + } + case 134: { + HEAP32[8969] = 3; + STACKTOP = sp;return; + break; + } + case 137: { + $338 = HEAP32[8982]|0; + $339 = ((($338)) + 12|0); + $340 = HEAP32[$339>>2]|0; + $341 = ((($340)) + 4|0); + $342 = HEAP32[$341>>2]|0; + FUNCTION_TABLE_vi[$342 & 31]($338); + HEAP32[8969] = 26; + STACKTOP = sp;return; + break; + } + case 138: { + $343 = HEAP32[8982]|0; + $344 = ((($343)) + 12|0); + $345 = HEAP32[$344>>2]|0; + $346 = ((($345)) + 4|0); + $347 = HEAP32[$346>>2]|0; + FUNCTION_TABLE_vi[$347 & 31]($343); + HEAP32[8969] = 27; + STACKTOP = sp;return; + break; + } + case 140: { + HEAP32[8969] = 29; + STACKTOP = sp;return; + break; + } + case 149: { + $380 = HEAP32[8982]|0; + $381 = ((($380)) + 12|0); + $382 = HEAP32[$381>>2]|0; + $383 = ((($382)) + 4|0); + $384 = HEAP32[$383>>2]|0; + FUNCTION_TABLE_vi[$384 & 31]($380); + HEAP32[8969] = 28; + STACKTOP = sp;return; + break; + } + case 150: { + $385 = HEAP32[8982]|0; + $386 = ((($385)) + 12|0); + $387 = HEAP32[$386>>2]|0; + $388 = ((($387)) + 4|0); + $389 = HEAP32[$388>>2]|0; + FUNCTION_TABLE_vi[$389 & 31]($385); + HEAP32[8969] = 32; + STACKTOP = sp;return; + break; + } + case 151: { + $390 = HEAP32[8982]|0; + $391 = ((($390)) + 12|0); + $392 = HEAP32[$391>>2]|0; + $393 = ((($392)) + 4|0); + $394 = HEAP32[$393>>2]|0; + FUNCTION_TABLE_vi[$394 & 31]($390); + $395 = HEAP32[8981]|0; + $396 = ($395|0)==(38); + if ($396) { + $397 = HEAP32[8982]|0; + $398 = ((($397)) + 12|0); + $399 = HEAP32[$398>>2]|0; + $400 = ((($399)) + 4|0); + $401 = HEAP32[$400>>2]|0; + FUNCTION_TABLE_vi[$401 & 31]($397); + $storemerge40 = 22; + } else { + $storemerge40 = 33; + } + HEAP32[8969] = $storemerge40; + STACKTOP = sp;return; + break; + } + case 154: { + $402 = HEAP32[8982]|0; + $403 = ((($402)) + 12|0); + $404 = HEAP32[$403>>2]|0; + $405 = ((($404)) + 4|0); + $406 = HEAP32[$405>>2]|0; + FUNCTION_TABLE_vi[$406 & 31]($402); + $407 = HEAP32[8981]|0; + $408 = ($407|0)==(124); + if ($408) { + $409 = HEAP32[8982]|0; + $410 = ((($409)) + 12|0); + $411 = HEAP32[$410>>2]|0; + $412 = ((($411)) + 4|0); + $413 = HEAP32[$412>>2]|0; + FUNCTION_TABLE_vi[$413 & 31]($409); + $storemerge = 23; + } else { + $storemerge = 31; + } + HEAP32[8969] = $storemerge; + STACKTOP = sp;return; + break; + } + case 157: { + $414 = HEAP32[8982]|0; + $415 = ((($414)) + 12|0); + $416 = HEAP32[$415>>2]|0; + $417 = ((($416)) + 4|0); + $418 = HEAP32[$417>>2]|0; + FUNCTION_TABLE_vi[$418 & 31]($414); + $419 = HEAP32[8981]|0; + switch ($419|0) { + case 58: { + $420 = HEAP32[8982]|0; + $421 = ((($420)) + 12|0); + $422 = HEAP32[$421>>2]|0; + $423 = ((($422)) + 4|0); + $424 = HEAP32[$423>>2]|0; + FUNCTION_TABLE_vi[$424 & 31]($420); + HEAP32[8969] = 38; + STACKTOP = sp;return; + break; + } + case 45: { + HEAP32[(35884)>>2] = -1; + $425 = HEAP32[8982]|0; + $426 = ((($425)) + 12|0); + $427 = HEAP32[$426>>2]|0; + $428 = ((($427)) + 4|0); + $429 = HEAP32[$428>>2]|0; + FUNCTION_TABLE_vi[$429 & 31]($425); + $430 = HEAP32[8981]|0; + $431 = ($430|0)==(45); + if ($431) { + while(1) { + $$pre120 = HEAP32[(35884)>>2]|0; + $432 = (($$pre120) + -1)|0; + HEAP32[(35884)>>2] = $432; + $433 = HEAP32[8982]|0; + $434 = ((($433)) + 12|0); + $435 = HEAP32[$434>>2]|0; + $436 = ((($435)) + 4|0); + $437 = HEAP32[$436>>2]|0; + FUNCTION_TABLE_vi[$437 & 31]($433); + $438 = HEAP32[8981]|0; + $439 = ($438|0)==(45); + if (!($439)) { + break; + } + } + } + HEAP32[8969] = 15; + STACKTOP = sp;return; + break; + } + case 43: { + HEAP32[(35884)>>2] = 1; + $440 = HEAP32[8982]|0; + $441 = ((($440)) + 12|0); + $442 = HEAP32[$441>>2]|0; + $443 = ((($442)) + 4|0); + $444 = HEAP32[$443>>2]|0; + FUNCTION_TABLE_vi[$444 & 31]($440); + $445 = HEAP32[8981]|0; + $446 = ($445|0)==(43); + if ($446) { + while(1) { + $$pre118 = HEAP32[(35884)>>2]|0; + $447 = (($$pre118) + 1)|0; + HEAP32[(35884)>>2] = $447; + $448 = HEAP32[8982]|0; + $449 = ((($448)) + 12|0); + $450 = HEAP32[$449>>2]|0; + $451 = ((($450)) + 4|0); + $452 = HEAP32[$451>>2]|0; + FUNCTION_TABLE_vi[$452 & 31]($448); + $453 = HEAP32[8981]|0; + $454 = ($453|0)==(43); + if (!($454)) { + break; + } + } + } + HEAP32[8969] = 15; + STACKTOP = sp;return; + break; + } + case 61: { + $455 = HEAP32[8982]|0; + $456 = ((($455)) + 12|0); + $457 = HEAP32[$456>>2]|0; + $458 = ((($457)) + 4|0); + $459 = HEAP32[$458>>2]|0; + FUNCTION_TABLE_vi[$459 & 31]($455); + HEAP32[8969] = 14; + STACKTOP = sp;return; + break; + } + default: { + HEAP32[8969] = 42; + STACKTOP = sp;return; + } + } + break; + } + case 167: { + $460 = HEAP32[8982]|0; + $461 = ((($460)) + 12|0); + $462 = HEAP32[$461>>2]|0; + $463 = ((($462)) + 4|0); + $464 = HEAP32[$463>>2]|0; + FUNCTION_TABLE_vi[$464 & 31]($460); + HEAP32[8969] = 40; + STACKTOP = sp;return; + break; + } + case 171: { + $476 = HEAP32[8982]|0; + $477 = ((($476)) + 12|0); + $478 = HEAP32[$477>>2]|0; + $479 = ((($478)) + 4|0); + $480 = HEAP32[$479>>2]|0; + FUNCTION_TABLE_vi[$480 & 31]($476); + HEAP32[8969] = 41; + STACKTOP = sp;return; + break; + } + case 172: { + $481 = HEAP32[8982]|0; + $482 = ((($481)) + 12|0); + $483 = HEAP32[$482>>2]|0; + $484 = ((($483)) + 4|0); + $485 = HEAP32[$484>>2]|0; + FUNCTION_TABLE_vi[$485 & 31]($481); + HEAP32[8969] = 43; + STACKTOP = sp;return; + break; + } + case 173: { + $486 = HEAP32[8982]|0; + $487 = ((($486)) + 12|0); + $488 = HEAP32[$487>>2]|0; + $489 = ((($488)) + 4|0); + $490 = HEAP32[$489>>2]|0; + FUNCTION_TABLE_vi[$490 & 31]($486); + HEAP32[8969] = 44; + STACKTOP = sp;return; + break; + } + case 174: { + $491 = HEAP32[8982]|0; + $492 = ((($491)) + 12|0); + $493 = HEAP32[$492>>2]|0; + $494 = ((($493)) + 4|0); + $495 = HEAP32[$494>>2]|0; + FUNCTION_TABLE_vi[$495 & 31]($491); + HEAP32[8969] = 45; + STACKTOP = sp;return; + break; + } + case 175: { + $496 = HEAP32[8982]|0; + $497 = ((($496)) + 12|0); + $498 = HEAP32[$497>>2]|0; + $499 = ((($498)) + 4|0); + $500 = HEAP32[$499>>2]|0; + FUNCTION_TABLE_vi[$500 & 31]($496); + HEAP32[8969] = 46; + STACKTOP = sp;return; + break; + } + case 176: { + $501 = HEAP32[8982]|0; + $502 = ((($501)) + 12|0); + $503 = HEAP32[$502>>2]|0; + $504 = ((($503)) + 4|0); + $505 = HEAP32[$504>>2]|0; + FUNCTION_TABLE_vi[$505 & 31]($501); + HEAP32[8969] = 47; + STACKTOP = sp;return; + break; + } + case 177: { + $506 = HEAP32[8982]|0; + $507 = ((($506)) + 12|0); + $508 = HEAP32[$507>>2]|0; + $509 = ((($508)) + 4|0); + $510 = HEAP32[$509>>2]|0; + FUNCTION_TABLE_vi[$510 & 31]($506); + HEAP32[8969] = 48; + STACKTOP = sp;return; + break; + } + case 178: { + $511 = HEAP32[8982]|0; + $512 = ((($511)) + 12|0); + $513 = HEAP32[$512>>2]|0; + $514 = ((($513)) + 4|0); + $515 = HEAP32[$514>>2]|0; + FUNCTION_TABLE_vi[$515 & 31]($511); + $516 = HEAP32[8981]|0; + switch ($516|0) { + case 61: { + $517 = HEAP32[8982]|0; + $518 = ((($517)) + 12|0); + $519 = HEAP32[$518>>2]|0; + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + FUNCTION_TABLE_vi[$521 & 31]($517); + HEAP32[8969] = 20; + STACKTOP = sp;return; + break; + } + case 60: { + $522 = HEAP32[8982]|0; + $523 = ((($522)) + 12|0); + $524 = HEAP32[$523>>2]|0; + $525 = ((($524)) + 4|0); + $526 = HEAP32[$525>>2]|0; + FUNCTION_TABLE_vi[$526 & 31]($522); + HEAP32[8969] = 34; + STACKTOP = sp;return; + break; + } + case 62: { + $527 = HEAP32[8982]|0; + $528 = ((($527)) + 12|0); + $529 = HEAP32[$528>>2]|0; + $530 = ((($529)) + 4|0); + $531 = HEAP32[$530>>2]|0; + FUNCTION_TABLE_vi[$531 & 31]($527); + HEAP32[8969] = 17; + STACKTOP = sp;return; + break; + } + default: { + HEAP32[8969] = 18; + STACKTOP = sp;return; + } + } + break; + } + case 183: { + $532 = HEAP32[8982]|0; + $533 = ((($532)) + 12|0); + $534 = HEAP32[$533>>2]|0; + $535 = ((($534)) + 4|0); + $536 = HEAP32[$535>>2]|0; + FUNCTION_TABLE_vi[$536 & 31]($532); + HEAP32[8969] = 16; + STACKTOP = sp;return; + break; + } + case 184: { + $537 = HEAP32[8982]|0; + $538 = ((($537)) + 12|0); + $539 = HEAP32[$538>>2]|0; + $540 = ((($539)) + 4|0); + $541 = HEAP32[$540>>2]|0; + FUNCTION_TABLE_vi[$541 & 31]($537); + HEAP32[8969] = 25; + STACKTOP = sp;return; + break; + } + case 185: { + $542 = HEAP32[8982]|0; + $543 = ((($542)) + 12|0); + $544 = HEAP32[$543>>2]|0; + $545 = ((($544)) + 4|0); + $546 = HEAP32[$545>>2]|0; + FUNCTION_TABLE_vi[$546 & 31]($542); + $547 = HEAP32[8981]|0; + switch ($547|0) { + case 61: { + $548 = HEAP32[8982]|0; + $549 = ((($548)) + 12|0); + $550 = HEAP32[$549>>2]|0; + $551 = ((($550)) + 4|0); + $552 = HEAP32[$551>>2]|0; + FUNCTION_TABLE_vi[$552 & 31]($548); + HEAP32[8969] = 21; + STACKTOP = sp;return; + break; + } + case 62: { + $553 = HEAP32[8982]|0; + $554 = ((($553)) + 12|0); + $555 = HEAP32[$554>>2]|0; + $556 = ((($555)) + 4|0); + $557 = HEAP32[$556>>2]|0; + FUNCTION_TABLE_vi[$557 & 31]($553); + HEAP32[8969] = 35; + STACKTOP = sp;return; + break; + } + default: { + HEAP32[8969] = 19; + STACKTOP = sp;return; + } + } + break; + } + case 189: { + $558 = HEAP32[8982]|0; + $559 = ((($558)) + 12|0); + $560 = HEAP32[$559>>2]|0; + $561 = ((($560)) + 4|0); + $562 = HEAP32[$561>>2]|0; + FUNCTION_TABLE_vi[$562 & 31]($558); + HEAP32[8969] = 36; + STACKTOP = sp;return; + break; + } + case 191: { + $571 = ($570|0)==(39); + L341: do { + if (!($571)) { + $572 = $570; + L342: while(1) { + switch ($572|0) { + case 10: case -1: { + break L342; + break; + } + default: { + } + } + _SB_AppendChar((35888),$572); + $573 = HEAP32[8982]|0; + $574 = ((($573)) + 12|0); + $575 = HEAP32[$574>>2]|0; + $576 = ((($575)) + 4|0); + $577 = HEAP32[$576>>2]|0; + FUNCTION_TABLE_vi[$577 & 31]($573); + $578 = HEAP32[8981]|0; + $579 = ($578|0)==(39); + if ($579) { + break L341; + } else { + $572 = $578; + } + } + _Error(29354,$vararg_buffer27); + } + } while(0); + $580 = HEAP32[8982]|0; + $581 = ((($580)) + 12|0); + $582 = HEAP32[$581>>2]|0; + $583 = ((($582)) + 4|0); + $584 = HEAP32[$583>>2]|0; + FUNCTION_TABLE_vi[$584 & 31]($580); + _SB_Terminate((35888)); + $$idx$val = HEAP32[(35892)>>2]|0; + $585 = ($$idx$val|0)==(1); + if ($585) { + $$idx44$val = HEAP32[(35888)>>2]|0; + $586 = HEAP8[$$idx44$val>>0]|0; + $587 = $586 << 24 >> 24; + HEAP32[(35884)>>2] = $587; + HEAP32[8969] = 6; + STACKTOP = sp;return; + } else { + HEAP32[8969] = 7; + STACKTOP = sp;return; + } + break; + } + case 201: { + HEAP32[(35884)>>2] = $570; + HEAP32[8969] = 6; + $592 = HEAP32[8982]|0; + $593 = ((($592)) + 12|0); + $594 = HEAP32[$593>>2]|0; + $595 = ((($594)) + 4|0); + $596 = HEAP32[$595>>2]|0; + FUNCTION_TABLE_vi[$596 & 31]($592); + $597 = HEAP32[8981]|0; + $598 = ($597|0)==(39); + if ($598) { + $601 = HEAP32[8982]|0; + $602 = ((($601)) + 12|0); + $603 = HEAP32[$602>>2]|0; + $604 = ((($603)) + 4|0); + $605 = HEAP32[$604>>2]|0; + FUNCTION_TABLE_vi[$605 & 31]($601); + STACKTOP = sp;return; + } + $599 = HEAP8[41663]|0; + $600 = ($599<<24>>24)==(0); + if (!($600)) { + STACKTOP = sp;return; + } + _Error(29381,$vararg_buffer31); + STACKTOP = sp;return; + break; + } + case 205: { + $606 = HEAP32[8982]|0; + $607 = ((($606)) + 12|0); + $608 = HEAP32[$607>>2]|0; + $609 = ((($608)) + 4|0); + $610 = HEAP32[$609>>2]|0; + FUNCTION_TABLE_vi[$610 & 31]($606); + $611 = HEAP32[8981]|0; + $612 = ($611|0)==(34); + L321: do { + if (!($612)) { + $613 = $611; + L322: while(1) { + switch ($613|0) { + case 10: case -1: { + break L322; + break; + } + default: { + } + } + _SB_AppendChar((35888),$613); + $614 = HEAP32[8982]|0; + $615 = ((($614)) + 12|0); + $616 = HEAP32[$615>>2]|0; + $617 = ((($616)) + 4|0); + $618 = HEAP32[$617>>2]|0; + FUNCTION_TABLE_vi[$618 & 31]($614); + $619 = HEAP32[8981]|0; + $620 = ($619|0)==(34); + if ($620) { + break L321; + } else { + $613 = $619; + } + } + _Error(29354,$vararg_buffer33); + } + } while(0); + $621 = HEAP32[8982]|0; + $622 = ((($621)) + 12|0); + $623 = HEAP32[$622>>2]|0; + $624 = ((($623)) + 4|0); + $625 = HEAP32[$624>>2]|0; + FUNCTION_TABLE_vi[$625 & 31]($621); + _SB_Terminate((35888)); + HEAP32[8969] = 7; + STACKTOP = sp;return; + break; + } + case 214: { + $640 = HEAP32[8982]|0; + $641 = ((($640)) + 12|0); + $642 = HEAP32[$641>>2]|0; + $643 = ((($642)) + 4|0); + $644 = HEAP32[$643>>2]|0; + FUNCTION_TABLE_vi[$644 & 31]($640); + HEAP32[8969] = 2; + STACKTOP = sp;return; + break; + } + case 218: { + HEAP32[8969] = 1; + STACKTOP = sp;return; + break; + } + case 220: { + STACKTOP = sp;return; + break; + } + } +} +function _CmpDotKeyword($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$1>>2]|0; + $4 = (_strcmp($2,$3)|0); + return ($4|0); +} +function _GetSubKey($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$06 = 0, $$07 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8969]|0; + $3 = ($2|0)==(3); + if (!($3)) { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,29454,29478,1490); + // unreachable; + } + $6 = HEAP8[41648]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + _SB_ToUpper((35888)); + } + $8 = ($1|0)==(0); + if ($8) { + $$06 = -1; + return ($$06|0); + } else { + $$07 = 0; + } + while(1) { + $9 = (($0) + ($$07<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_SB_CompareStr((35888),$10)|0); + $12 = ($11|0)==(0); + if ($12) { + $$06 = $$07; + label = 8; + break; + } + $13 = (($$07) + 1)|0; + $14 = ($13>>>0)<($1>>>0); + if ($14) { + $$07 = $13; + } else { + $$06 = -1; + label = 8; + break; + } + } + if ((label|0) == 8) { + return ($$06|0); + } + return (0)|0; +} +function _ParseAddrSize() { + var $$03 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8969]|0; + $1 = ($0|0)==(3); + if ($1) { + $$idx$val = HEAP32[(35888)>>2]|0; + $2 = (_AddrSizeFromStr($$idx$val)|0); + $3 = ($2<<24>>24)==(-1); + if ($3) { + _Error(29493,$vararg_buffer1); + $$03 = 0; + } else { + $$03 = $2; + } + } else { + _Error(29493,$vararg_buffer); + $$03 = 0; + } + STACKTOP = sp;return ($$03|0); +} +function _InitScanner($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + (_NewInputFile($0)|0); + return; +} +function _DoneScanner() { + var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8982]|0; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 8|0); + $4 = HEAP32[$3>>2]|0; + FUNCTION_TABLE_vi[$4 & 31]($0); + $5 = HEAP32[8982]|0; + $6 = ((($5)) + 4|0); + $7 = HEAP32[$6>>2]|0; + HEAP32[8969] = $7; + $8 = ((($5)) + 8|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[8981] = $9; + $10 = HEAP32[$5>>2]|0; + _xfree($5); + HEAP32[8982] = $10; + return; +} +function _DoConditionals() { + var $$ = 0, $$151 = 0, $$idx = 0, $$idx$val = 0, $$idx46 = 0, $$idx46$val = 0, $$idx47 = 0, $$idx47$val = 0, $$idx48 = 0, $$idx48$val = 0, $$in = 0, $$in152 = 0, $$lobit$i = 0, $$lobit$i104 = 0, $$lobit$i135 = 0, $$lobit$i142 = 0, $$lobit$i69 = 0, $$off$i = 0, $$off$i117 = 0, $$pr = 0; + var $$pre$i = 0, $$pre$i52 = 0, $$pre$i68 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0; + var $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0; + var $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0; + var $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0; + var $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0; + var $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0; + var $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0; + var $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0; + var $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0; + var $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0; + var $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0; + var $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0; + var $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0; + var $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0; + var $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0; + var $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0; + var $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0; + var $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0; + var $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0; + var $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0; + var $storemerge$i110 = 0, $storemerge$i120 = 0, $storemerge$i129 = 0, $storemerge$i59 = 0, $storemerge$i64 = 0, $storemerge$i75 = 0, $storemerge$i83 = 0, $storemerge$i92 = 0, $storemerge$i97 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0; + var $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer38 = sp + 152|0; + $vararg_buffer36 = sp + 144|0; + $vararg_buffer34 = sp + 136|0; + $vararg_buffer32 = sp + 128|0; + $vararg_buffer30 = sp + 120|0; + $vararg_buffer28 = sp + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$pr = HEAP32[8969]|0; + $0 = $$pr; + L1: while(1) { + do { + switch ($0|0) { + case 88: { + $1 = HEAP32[8983]|0; + $2 = ($1|0)==(0); + $3 = (($1) + -1)|0; + $4 = (35936 + (($3*20)|0)|0); + $5 = ($4|0)==(0|0); + $6 = $2 | $5; + if ($6) { + HEAP32[$vararg_buffer>>2] = 29539; + _Error(29525,$vararg_buffer); + } else { + $7 = HEAP32[$4>>2]|0; + $8 = $7 & 4; + $9 = ($8|0)==(0); + if ($9) { + $11 = $7; + } else { + _Error(29545,$vararg_buffer1); + $$pre$i = HEAP32[$4>>2]|0; + $11 = $$pre$i; + } + $10 = $11 | 4; + $12 = $10 ^ 1; + HEAP32[$4>>2] = $12; + $13 = (((35936 + (($3*20)|0)|0)) + 4|0); + _ReleaseFullLineInfo($13); + _GetFullLineInfo($13); + $14 = (((35936 + (($3*20)|0)|0)) + 16|0); + HEAP32[$14>>2] = 29539; + } + $15 = HEAP32[8983]|0; + $16 = ($15|0)==(0); + if ($16) { + $23 = 1; + } else { + $17 = (($15) + -1)|0; + $18 = (35936 + (($17*20)|0)|0); + $19 = HEAP32[$18>>2]|0; + $20 = $19 & 3; + $21 = ($20|0)==(3); + $23 = $21; + } + $22 = $23&1; + HEAP32[4233] = $22; + _NextTok(); + _ExpectSep(); + break; + } + case 89: { + $24 = HEAP32[8983]|0; + $25 = ($24|0)==(0); + $26 = (($24) + -1)|0; + $27 = (35936 + (($26*20)|0)|0); + $28 = ($27|0)==(0|0); + $29 = $25 | $28; + if ($29) { + HEAP32[$vararg_buffer3>>2] = 29561; + _Error(29525,$vararg_buffer3); + } else { + $30 = HEAP32[$27>>2]|0; + $31 = $30 & 4; + $32 = ($31|0)==(0); + if ($32) { + $34 = $30; + } else { + _Error(29545,$vararg_buffer6); + $$pre$i52 = HEAP32[$27>>2]|0; + $34 = $$pre$i52; + } + $33 = $34 | 4; + $35 = $33 ^ 1; + HEAP32[$27>>2] = $35; + } + $36 = HEAP32[8983]|0; + $37 = ($36|0)==(0); + if ($37) { + HEAP32[4233] = 1; + HEAP32[8984] = 0; + $46 = 35936;$516 = 0; + label = 21; + } else { + $38 = (($36) + -1)|0; + $39 = (35936 + (($38*20)|0)|0); + $40 = HEAP32[$39>>2]|0; + $41 = $40 & 3; + $42 = ($41|0)==(3); + $43 = $42&1; + HEAP32[4233] = $43; + $44 = ($36>>>0)>(255); + if ($44) { + label = 19; + break L1; + } + $45 = (35936 + (($36*20)|0)|0); + HEAP32[$45>>2] = 0; + if ($42) { + $46 = $45;$516 = $36; + label = 21; + } else { + $48 = $36;$57 = $45; + } + } + if ((label|0) == 21) { + label = 0; + HEAP32[$46>>2] = 2; + $48 = $516;$57 = $46; + } + $47 = (((35936 + (($48*20)|0)|0)) + 4|0); + ;HEAP32[$47>>2]=HEAP32[41072>>2]|0;HEAP32[$47+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$47+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($47); + $49 = (((35936 + (($48*20)|0)|0)) + 16|0); + HEAP32[$49>>2] = 29561; + $50 = HEAP32[8983]|0; + $51 = (($50) + 1)|0; + HEAP32[8983] = $51; + _NextTok(); + $52 = HEAP32[4233]|0; + $53 = ($52|0)==(0); + if (!($53)) { + $54 = (_ConstExpression()|0); + $55 = ($54|0)==(0); + $56 = HEAP32[$57>>2]|0; + $58 = $56 & -2; + $59 = $56 | 1; + $storemerge$i59 = $55 ? $58 : $59; + HEAP32[$57>>2] = $storemerge$i59; + _ExpectSep(); + } + $60 = HEAP32[8983]|0; + $61 = ($60|0)==(0); + if ($61) { + $68 = 1; + } else { + $62 = (($60) + -1)|0; + $63 = (35936 + (($62*20)|0)|0); + $64 = HEAP32[$63>>2]|0; + $65 = $64 & 3; + $66 = ($65|0)==(3); + $68 = $66; + } + $67 = $68&1; + HEAP32[4233] = $67; + break; + } + case 92: { + $$pre$i68 = HEAP32[8983]|0; + $69 = $$pre$i68; + while(1) { + $70 = ($69|0)==(0); + $71 = (($69) + -1)|0; + $72 = (35936 + (($71*20)|0)|0); + $73 = ($72|0)==(0|0); + $74 = $70 | $73; + if ($74) { + label = 29; + break; + } + $75 = HEAP32[$72>>2]|0; + $$lobit$i69 = $75 & 8; + $76 = (((35936 + (($71*20)|0)|0)) + 4|0); + _ReleaseFullLineInfo($76); + _DoneCollection($76); + $77 = HEAP32[8983]|0; + $78 = (($77) + -1)|0; + HEAP32[8983] = $78; + $79 = ($$lobit$i69|0)==(0); + if ($79) { + $69 = $78; + } else { + break; + } + } + if ((label|0) == 29) { + label = 0; + _Error(29590,$vararg_buffer10); + } + _NextTok(); + _ExpectSep(); + $80 = HEAP32[8983]|0; + $81 = ($80|0)==(0); + if ($81) { + $88 = 1; + } else { + $82 = (($80) + -1)|0; + $83 = (35936 + (($82*20)|0)|0); + $84 = HEAP32[$83>>2]|0; + $85 = $84 & 3; + $86 = ($85|0)==(3); + $88 = $86; + } + $87 = $88&1; + HEAP32[4233] = $87; + break; + } + case 118: { + $89 = HEAP32[8983]|0; + $90 = ($89>>>0)>(255); + if ($90) { + label = 35; + break L1; + } + $91 = (35936 + (($89*20)|0)|0); + HEAP32[$91>>2] = 8; + $92 = ($89|0)==(0); + if ($92) { + label = 38; + } else { + $93 = (($89) + -1)|0; + $94 = (35936 + (($93*20)|0)|0); + $95 = HEAP32[$94>>2]|0; + $96 = $95 & 3; + $97 = ($96|0)==(3); + if ($97) { + label = 38; + } + } + if ((label|0) == 38) { + label = 0; + HEAP32[$91>>2] = 10; + } + $98 = (((35936 + (($89*20)|0)|0)) + 4|0); + ;HEAP32[$98>>2]=HEAP32[41072>>2]|0;HEAP32[$98+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$98+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($98); + $99 = (((35936 + (($89*20)|0)|0)) + 16|0); + HEAP32[$99>>2] = 29609; + $100 = HEAP32[8983]|0; + $101 = (($100) + 1)|0; + HEAP32[8983] = $101; + _NextTok(); + $102 = HEAP32[4233]|0; + $103 = ($102|0)==(0); + if (!($103)) { + $104 = (_ConstExpression()|0); + $105 = ($104|0)==(0); + $106 = HEAP32[$91>>2]|0; + $107 = $106 & -2; + $108 = $106 | 1; + $storemerge$i75 = $105 ? $107 : $108; + HEAP32[$91>>2] = $storemerge$i75; + _ExpectSep(); + } + $109 = HEAP32[8983]|0; + $110 = ($109|0)==(0); + if ($110) { + $117 = 1; + } else { + $111 = (($109) + -1)|0; + $112 = (35936 + (($111*20)|0)|0); + $113 = HEAP32[$112>>2]|0; + $114 = $113 & 3; + $115 = ($114|0)==(3); + $117 = $115; + } + $116 = $117&1; + HEAP32[4233] = $116; + break; + } + case 119: { + $118 = HEAP32[8983]|0; + $119 = ($118>>>0)>(255); + if ($119) { + label = 45; + break L1; + } + $120 = (35936 + (($118*20)|0)|0); + HEAP32[$120>>2] = 8; + $121 = ($118|0)==(0); + if ($121) { + label = 48; + } else { + $122 = (($118) + -1)|0; + $123 = (35936 + (($122*20)|0)|0); + $124 = HEAP32[$123>>2]|0; + $125 = $124 & 3; + $126 = ($125|0)==(3); + if ($126) { + label = 48; + } + } + if ((label|0) == 48) { + label = 0; + HEAP32[$120>>2] = 10; + } + $127 = (((35936 + (($118*20)|0)|0)) + 4|0); + ;HEAP32[$127>>2]=HEAP32[41072>>2]|0;HEAP32[$127+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$127+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($127); + $128 = (((35936 + (($118*20)|0)|0)) + 16|0); + HEAP32[$128>>2] = 29613; + $129 = HEAP32[8983]|0; + $130 = (($129) + 1)|0; + HEAP32[8983] = $130; + _NextTok(); + $131 = HEAP32[4233]|0; + $132 = ($131|0)==(0); + do { + if (!($132)) { + $133 = HEAP32[8969]|0; + $$off$i = (($133) + -1)|0; + $134 = ($$off$i>>>0)<(2); + $135 = HEAP32[$120>>2]|0; + if ($134) { + $136 = $135 | 1; + HEAP32[$120>>2] = $136; + break; + } else { + $137 = $135 & -2; + HEAP32[$120>>2] = $137; + _SkipUntilSep(); + break; + } + } + } while(0); + $138 = HEAP32[8983]|0; + $139 = ($138|0)==(0); + if ($139) { + $146 = 1; + } else { + $140 = (($138) + -1)|0; + $141 = (35936 + (($140*20)|0)|0); + $142 = HEAP32[$141>>2]|0; + $143 = $142 & 3; + $144 = ($143|0)==(3); + $146 = $144; + } + $145 = $146&1; + HEAP32[4233] = $145; + break; + } + case 120: { + $147 = HEAP32[8983]|0; + $148 = ($147>>>0)>(255); + if ($148) { + label = 57; + break L1; + } + $149 = (35936 + (($147*20)|0)|0); + HEAP32[$149>>2] = 8; + $150 = ($147|0)==(0); + if ($150) { + label = 60; + } else { + $151 = (($147) + -1)|0; + $152 = (35936 + (($151*20)|0)|0); + $153 = HEAP32[$152>>2]|0; + $154 = $153 & 3; + $155 = ($154|0)==(3); + if ($155) { + label = 60; + } + } + if ((label|0) == 60) { + label = 0; + HEAP32[$149>>2] = 10; + } + $156 = (((35936 + (($147*20)|0)|0)) + 4|0); + ;HEAP32[$156>>2]=HEAP32[41072>>2]|0;HEAP32[$156+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$156+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($156); + $157 = (((35936 + (($147*20)|0)|0)) + 16|0); + HEAP32[$157>>2] = 29622; + $158 = HEAP32[8983]|0; + $159 = (($158) + 1)|0; + HEAP32[8983] = $159; + _NextTok(); + $160 = HEAP32[4233]|0; + $161 = ($160|0)==(0); + if (!($161)) { + $162 = (_Expression()|0); + $163 = (_IsConstExpr($162,0)|0); + $164 = ($163|0)==(0); + $165 = HEAP32[$149>>2]|0; + $166 = $165 & -2; + $167 = $165 | 1; + $storemerge$i92 = $164 ? $166 : $167; + HEAP32[$149>>2] = $storemerge$i92; + _FreeExpr($162); + _ExpectSep(); + } + $168 = HEAP32[8983]|0; + $169 = ($168|0)==(0); + if ($169) { + $176 = 1; + } else { + $170 = (($168) + -1)|0; + $171 = (35936 + (($170*20)|0)|0); + $172 = HEAP32[$171>>2]|0; + $173 = $172 & 3; + $174 = ($173|0)==(3); + $176 = $174; + } + $175 = $176&1; + HEAP32[4233] = $175; + break; + } + case 121: { + $177 = HEAP32[8983]|0; + $178 = ($177>>>0)>(255); + if ($178) { + label = 67; + break L1; + } + $179 = (35936 + (($177*20)|0)|0); + HEAP32[$179>>2] = 8; + $180 = ($177|0)==(0); + if ($180) { + label = 70; + } else { + $181 = (($177) + -1)|0; + $182 = (35936 + (($181*20)|0)|0); + $183 = HEAP32[$182>>2]|0; + $184 = $183 & 3; + $185 = ($184|0)==(3); + if ($185) { + label = 70; + } + } + if ((label|0) == 70) { + label = 0; + HEAP32[$179>>2] = 10; + } + $186 = (((35936 + (($177*20)|0)|0)) + 4|0); + ;HEAP32[$186>>2]=HEAP32[41072>>2]|0;HEAP32[$186+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$186+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($186); + $187 = (((35936 + (($177*20)|0)|0)) + 16|0); + HEAP32[$187>>2] = 29631; + $188 = HEAP32[8983]|0; + $189 = (($188) + 1)|0; + HEAP32[8983] = $189; + _NextTok(); + $190 = HEAP32[4233]|0; + $191 = ($190|0)==(0); + if (!($191)) { + $192 = (_ParseAnySymName(0)|0); + $193 = ($192|0)==(0|0); + if ($193) { + $194 = HEAP32[$179>>2]|0; + $195 = $194 & -2; + $200 = $195; + } else { + $$idx46 = ((($192)) + 52|0); + $$idx46$val = HEAP32[$$idx46>>2]|0; + $$lobit$i104 = $$idx46$val & 8192; + $196 = ($$lobit$i104|0)!=(0); + $197 = HEAP32[$179>>2]|0; + $198 = $197 & -2; + $199 = $197 | 1; + $$ = $196 ? $199 : $198; + $200 = $$; + } + HEAP32[$179>>2] = $200; + } + $201 = HEAP32[8983]|0; + $202 = ($201|0)==(0); + if ($202) { + $209 = 1; + } else { + $203 = (($201) + -1)|0; + $204 = (35936 + (($203*20)|0)|0); + $205 = HEAP32[$204>>2]|0; + $206 = $205 & 3; + $207 = ($206|0)==(3); + $209 = $207; + } + $208 = $209&1; + HEAP32[4233] = $208; + break; + } + case 122: { + $210 = HEAP32[8983]|0; + $211 = ($210>>>0)>(255); + if ($211) { + label = 80; + break L1; + } + $212 = (35936 + (($210*20)|0)|0); + HEAP32[$212>>2] = 8; + $213 = ($210|0)==(0); + if ($213) { + label = 83; + } else { + $214 = (($210) + -1)|0; + $215 = (35936 + (($214*20)|0)|0); + $216 = HEAP32[$215>>2]|0; + $217 = $216 & 3; + $218 = ($217|0)==(3); + if ($218) { + label = 83; + } + } + if ((label|0) == 83) { + label = 0; + HEAP32[$212>>2] = 10; + } + $219 = (((35936 + (($210*20)|0)|0)) + 4|0); + ;HEAP32[$219>>2]=HEAP32[41072>>2]|0;HEAP32[$219+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$219+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($219); + $220 = (((35936 + (($210*20)|0)|0)) + 16|0); + HEAP32[$220>>2] = 29638; + $221 = HEAP32[8983]|0; + $222 = (($221) + 1)|0; + HEAP32[8983] = $222; + _NextTok(); + $223 = HEAP32[4233]|0; + $224 = ($223|0)==(0); + do { + if (!($224)) { + $225 = HEAP32[8969]|0; + $$off$i117 = (($225) + -1)|0; + $226 = ($$off$i117>>>0)<(2); + $227 = HEAP32[$212>>2]|0; + if ($226) { + $228 = $227 & -2; + HEAP32[$212>>2] = $228; + break; + } else { + $229 = $227 | 1; + HEAP32[$212>>2] = $229; + _SkipUntilSep(); + break; + } + } + } while(0); + $230 = HEAP32[8983]|0; + $231 = ($230|0)==(0); + if ($231) { + $238 = 1; + } else { + $232 = (($230) + -1)|0; + $233 = (35936 + (($232*20)|0)|0); + $234 = HEAP32[$233>>2]|0; + $235 = $234 & 3; + $236 = ($235|0)==(3); + $238 = $236; + } + $237 = $238&1; + HEAP32[4233] = $237; + break; + } + case 123: { + $239 = HEAP32[8983]|0; + $240 = ($239>>>0)>(255); + if ($240) { + label = 92; + break L1; + } + $241 = (35936 + (($239*20)|0)|0); + HEAP32[$241>>2] = 8; + $242 = ($239|0)==(0); + if ($242) { + label = 95; + } else { + $243 = (($239) + -1)|0; + $244 = (35936 + (($243*20)|0)|0); + $245 = HEAP32[$244>>2]|0; + $246 = $245 & 3; + $247 = ($246|0)==(3); + if ($247) { + label = 95; + } + } + if ((label|0) == 95) { + label = 0; + HEAP32[$241>>2] = 10; + } + $248 = (((35936 + (($239*20)|0)|0)) + 4|0); + ;HEAP32[$248>>2]=HEAP32[41072>>2]|0;HEAP32[$248+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$248+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($248); + $249 = (((35936 + (($239*20)|0)|0)) + 16|0); + HEAP32[$249>>2] = 29648; + $250 = HEAP32[8983]|0; + $251 = (($250) + 1)|0; + HEAP32[8983] = $251; + _NextTok(); + $252 = HEAP32[4233]|0; + $253 = ($252|0)==(0); + if (!($253)) { + $254 = (_Expression()|0); + $255 = (_IsConstExpr($254,0)|0); + $256 = ($255|0)==(0); + $257 = HEAP32[$241>>2]|0; + $258 = $257 & -2; + $259 = $257 | 1; + $storemerge$i129 = $256 ? $259 : $258; + HEAP32[$241>>2] = $storemerge$i129; + _FreeExpr($254); + _ExpectSep(); + } + $260 = HEAP32[8983]|0; + $261 = ($260|0)==(0); + if ($261) { + $268 = 1; + } else { + $262 = (($260) + -1)|0; + $263 = (35936 + (($262*20)|0)|0); + $264 = HEAP32[$263>>2]|0; + $265 = $264 & 3; + $266 = ($265|0)==(3); + $268 = $266; + } + $267 = $268&1; + HEAP32[4233] = $267; + break; + } + case 124: { + $269 = HEAP32[8983]|0; + $270 = ($269>>>0)>(255); + if ($270) { + label = 102; + break L1; + } + $271 = (35936 + (($269*20)|0)|0); + HEAP32[$271>>2] = 8; + $272 = ($269|0)==(0); + if ($272) { + label = 105; + } else { + $273 = (($269) + -1)|0; + $274 = (35936 + (($273*20)|0)|0); + $275 = HEAP32[$274>>2]|0; + $276 = $275 & 3; + $277 = ($276|0)==(3); + if ($277) { + label = 105; + } + } + if ((label|0) == 105) { + label = 0; + HEAP32[$271>>2] = 10; + } + $278 = (((35936 + (($269*20)|0)|0)) + 4|0); + ;HEAP32[$278>>2]=HEAP32[41072>>2]|0;HEAP32[$278+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$278+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($278); + $279 = (((35936 + (($269*20)|0)|0)) + 16|0); + HEAP32[$279>>2] = 29658; + $280 = HEAP32[8983]|0; + $281 = (($280) + 1)|0; + HEAP32[8983] = $281; + _NextTok(); + $282 = HEAP32[4233]|0; + $283 = ($282|0)==(0); + if (!($283)) { + $284 = (_ParseAnySymName(0)|0); + $285 = ($284|0)==(0|0); + if ($285) { + $286 = HEAP32[$271>>2]|0; + $$in152 = $286; + label = 110; + } else { + $$idx = ((($284)) + 52|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i142 = $$idx$val & 8192; + $287 = ($$lobit$i142|0)==(0); + $288 = HEAP32[$271>>2]|0; + $289 = $288 & -2; + if ($287) { + $$in152 = $288; + label = 110; + } else { + $291 = $289; + } + } + if ((label|0) == 110) { + label = 0; + $290 = $$in152 | 1; + $291 = $290; + } + HEAP32[$271>>2] = $291; + _ExpectSep(); + } + $292 = HEAP32[8983]|0; + $293 = ($292|0)==(0); + if ($293) { + $300 = 1; + } else { + $294 = (($292) + -1)|0; + $295 = (35936 + (($294*20)|0)|0); + $296 = HEAP32[$295>>2]|0; + $297 = $296 & 3; + $298 = ($297|0)==(3); + $300 = $298; + } + $299 = $300&1; + HEAP32[4233] = $299; + break; + } + case 125: { + $301 = HEAP32[8983]|0; + $302 = ($301>>>0)>(255); + if ($302) { + label = 116; + break L1; + } + $303 = (35936 + (($301*20)|0)|0); + HEAP32[$303>>2] = 8; + $304 = ($301|0)==(0); + if ($304) { + label = 119; + } else { + $305 = (($301) + -1)|0; + $306 = (35936 + (($305*20)|0)|0); + $307 = HEAP32[$306>>2]|0; + $308 = $307 & 3; + $309 = ($308|0)==(3); + if ($309) { + label = 119; + } + } + if ((label|0) == 119) { + label = 0; + HEAP32[$303>>2] = 10; + } + $310 = (((35936 + (($301*20)|0)|0)) + 4|0); + ;HEAP32[$310>>2]=HEAP32[41072>>2]|0;HEAP32[$310+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$310+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($310); + $311 = (((35936 + (($301*20)|0)|0)) + 16|0); + HEAP32[$311>>2] = 29666; + $312 = HEAP32[8983]|0; + $313 = (($312) + 1)|0; + HEAP32[8983] = $313; + _NextTok(); + $314 = HEAP32[4233]|0; + $315 = ($314|0)==(0); + if (!($315)) { + $316 = (_ParseAnySymName(0)|0); + $317 = ($316|0)==(0|0); + if ($317) { + $318 = HEAP32[$303>>2]|0; + $$in = $318; + label = 124; + } else { + $$idx48 = ((($316)) + 52|0); + $$idx48$val = HEAP32[$$idx48>>2]|0; + $$lobit$i135 = $$idx48$val & 16384; + $319 = ($$lobit$i135|0)==(0); + $320 = HEAP32[$303>>2]|0; + $321 = $320 & -2; + if ($319) { + $$in = $320; + label = 124; + } else { + $323 = $321; + } + } + if ((label|0) == 124) { + label = 0; + $322 = $$in | 1; + $323 = $322; + } + HEAP32[$303>>2] = $323; + _ExpectSep(); + } + $324 = HEAP32[8983]|0; + $325 = ($324|0)==(0); + if ($325) { + $332 = 1; + } else { + $326 = (($324) + -1)|0; + $327 = (35936 + (($326*20)|0)|0); + $328 = HEAP32[$327>>2]|0; + $329 = $328 & 3; + $330 = ($329|0)==(3); + $332 = $330; + } + $331 = $332&1; + HEAP32[4233] = $331; + break; + } + case 126: { + $333 = HEAP32[8983]|0; + $334 = ($333>>>0)>(255); + if ($334) { + label = 130; + break L1; + } + $335 = (35936 + (($333*20)|0)|0); + HEAP32[$335>>2] = 8; + $336 = ($333|0)==(0); + if ($336) { + label = 133; + } else { + $337 = (($333) + -1)|0; + $338 = (35936 + (($337*20)|0)|0); + $339 = HEAP32[$338>>2]|0; + $340 = $339 & 3; + $341 = ($340|0)==(3); + if ($341) { + label = 133; + } + } + if ((label|0) == 133) { + label = 0; + HEAP32[$335>>2] = 10; + } + $342 = (((35936 + (($333*20)|0)|0)) + 4|0); + ;HEAP32[$342>>2]=HEAP32[41072>>2]|0;HEAP32[$342+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$342+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($342); + $343 = (((35936 + (($333*20)|0)|0)) + 16|0); + HEAP32[$343>>2] = 29674; + $344 = HEAP32[8983]|0; + $345 = (($344) + 1)|0; + HEAP32[8983] = $345; + _NextTok(); + $346 = HEAP32[4233]|0; + $347 = ($346|0)==(0); + if (!($347)) { + $348 = (_GetCPU()|0); + $349 = ($348|0)==(1); + $350 = HEAP32[$335>>2]|0; + $351 = $350 & -2; + $352 = $350 | 1; + $storemerge$i120 = $349 ? $352 : $351; + HEAP32[$335>>2] = $storemerge$i120; + } + _ExpectSep(); + $353 = HEAP32[8983]|0; + $354 = ($353|0)==(0); + if ($354) { + $361 = 1; + } else { + $355 = (($353) + -1)|0; + $356 = (35936 + (($355*20)|0)|0); + $357 = HEAP32[$356>>2]|0; + $358 = $357 & 3; + $359 = ($358|0)==(3); + $361 = $359; + } + $360 = $361&1; + HEAP32[4233] = $360; + break; + } + case 127: { + $362 = HEAP32[8983]|0; + $363 = ($362>>>0)>(255); + if ($363) { + label = 140; + break L1; + } + $364 = (35936 + (($362*20)|0)|0); + HEAP32[$364>>2] = 8; + $365 = ($362|0)==(0); + if ($365) { + label = 143; + } else { + $366 = (($362) + -1)|0; + $367 = (35936 + (($366*20)|0)|0); + $368 = HEAP32[$367>>2]|0; + $369 = $368 & 3; + $370 = ($369|0)==(3); + if ($370) { + label = 143; + } + } + if ((label|0) == 143) { + label = 0; + HEAP32[$364>>2] = 10; + } + $371 = (((35936 + (($362*20)|0)|0)) + 4|0); + ;HEAP32[$371>>2]=HEAP32[41072>>2]|0;HEAP32[$371+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$371+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($371); + $372 = (((35936 + (($362*20)|0)|0)) + 16|0); + HEAP32[$372>>2] = 29681; + $373 = HEAP32[8983]|0; + $374 = (($373) + 1)|0; + HEAP32[8983] = $374; + _NextTok(); + $375 = HEAP32[4233]|0; + $376 = ($375|0)==(0); + if (!($376)) { + $377 = (_GetCPU()|0); + $378 = ($377|0)==(9); + $379 = HEAP32[$364>>2]|0; + $380 = $379 & -2; + $381 = $379 | 1; + $storemerge$i110 = $378 ? $381 : $380; + HEAP32[$364>>2] = $storemerge$i110; + } + _ExpectSep(); + $382 = HEAP32[8983]|0; + $383 = ($382|0)==(0); + if ($383) { + $390 = 1; + } else { + $384 = (($382) + -1)|0; + $385 = (35936 + (($384*20)|0)|0); + $386 = HEAP32[$385>>2]|0; + $387 = $386 & 3; + $388 = ($387|0)==(3); + $390 = $388; + } + $389 = $390&1; + HEAP32[4233] = $389; + break; + } + case 128: { + $391 = HEAP32[8983]|0; + $392 = ($391>>>0)>(255); + if ($392) { + label = 150; + break L1; + } + $393 = (35936 + (($391*20)|0)|0); + HEAP32[$393>>2] = 8; + $394 = ($391|0)==(0); + if ($394) { + label = 153; + } else { + $395 = (($391) + -1)|0; + $396 = (35936 + (($395*20)|0)|0); + $397 = HEAP32[$396>>2]|0; + $398 = $397 & 3; + $399 = ($398|0)==(3); + if ($399) { + label = 153; + } + } + if ((label|0) == 153) { + label = 0; + HEAP32[$393>>2] = 10; + } + $400 = (((35936 + (($391*20)|0)|0)) + 4|0); + ;HEAP32[$400>>2]=HEAP32[41072>>2]|0;HEAP32[$400+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$400+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($400); + $401 = (((35936 + (($391*20)|0)|0)) + 16|0); + HEAP32[$401>>2] = 29690; + $402 = HEAP32[8983]|0; + $403 = (($402) + 1)|0; + HEAP32[8983] = $403; + _NextTok(); + $404 = HEAP32[4233]|0; + $405 = ($404|0)==(0); + if (!($405)) { + $406 = (_GetCPU()|0); + $407 = ($406|0)==(5); + $408 = HEAP32[$393>>2]|0; + $409 = $408 & -2; + $410 = $408 | 1; + $storemerge$i97 = $407 ? $410 : $409; + HEAP32[$393>>2] = $storemerge$i97; + } + _ExpectSep(); + $411 = HEAP32[8983]|0; + $412 = ($411|0)==(0); + if ($412) { + $419 = 1; + } else { + $413 = (($411) + -1)|0; + $414 = (35936 + (($413*20)|0)|0); + $415 = HEAP32[$414>>2]|0; + $416 = $415 & 3; + $417 = ($416|0)==(3); + $419 = $417; + } + $418 = $419&1; + HEAP32[4233] = $418; + break; + } + case 129: { + $420 = HEAP32[8983]|0; + $421 = ($420>>>0)>(255); + if ($421) { + label = 160; + break L1; + } + $422 = (35936 + (($420*20)|0)|0); + HEAP32[$422>>2] = 8; + $423 = ($420|0)==(0); + if ($423) { + label = 163; + } else { + $424 = (($420) + -1)|0; + $425 = (35936 + (($424*20)|0)|0); + $426 = HEAP32[$425>>2]|0; + $427 = $426 & 3; + $428 = ($427|0)==(3); + if ($428) { + label = 163; + } + } + if ((label|0) == 163) { + label = 0; + HEAP32[$422>>2] = 10; + } + $429 = (((35936 + (($420*20)|0)|0)) + 4|0); + ;HEAP32[$429>>2]=HEAP32[41072>>2]|0;HEAP32[$429+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$429+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($429); + $430 = (((35936 + (($420*20)|0)|0)) + 16|0); + HEAP32[$430>>2] = 29698; + $431 = HEAP32[8983]|0; + $432 = (($431) + 1)|0; + HEAP32[8983] = $432; + _NextTok(); + $433 = HEAP32[4233]|0; + $434 = ($433|0)==(0); + if (!($434)) { + $435 = (_GetCPU()|0); + $436 = ($435|0)==(4); + $437 = HEAP32[$422>>2]|0; + $438 = $437 & -2; + $439 = $437 | 1; + $storemerge$i83 = $436 ? $439 : $438; + HEAP32[$422>>2] = $storemerge$i83; + } + _ExpectSep(); + $440 = HEAP32[8983]|0; + $441 = ($440|0)==(0); + if ($441) { + $448 = 1; + } else { + $442 = (($440) + -1)|0; + $443 = (35936 + (($442*20)|0)|0); + $444 = HEAP32[$443>>2]|0; + $445 = $444 & 3; + $446 = ($445|0)==(3); + $448 = $446; + } + $447 = $448&1; + HEAP32[4233] = $447; + break; + } + case 130: { + $449 = HEAP32[8983]|0; + $450 = ($449>>>0)>(255); + if ($450) { + label = 170; + break L1; + } + $451 = (35936 + (($449*20)|0)|0); + HEAP32[$451>>2] = 8; + $452 = ($449|0)==(0); + if ($452) { + label = 173; + } else { + $453 = (($449) + -1)|0; + $454 = (35936 + (($453*20)|0)|0); + $455 = HEAP32[$454>>2]|0; + $456 = $455 & 3; + $457 = ($456|0)==(3); + if ($457) { + label = 173; + } + } + if ((label|0) == 173) { + label = 0; + HEAP32[$451>>2] = 10; + } + $458 = (((35936 + (($449*20)|0)|0)) + 4|0); + ;HEAP32[$458>>2]=HEAP32[41072>>2]|0;HEAP32[$458+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$458+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($458); + $459 = (((35936 + (($449*20)|0)|0)) + 16|0); + HEAP32[$459>>2] = 29706; + $460 = HEAP32[8983]|0; + $461 = (($460) + 1)|0; + HEAP32[8983] = $461; + _NextTok(); + $462 = HEAP32[4233]|0; + $463 = ($462|0)==(0); + if (!($463)) { + $464 = (_GetCPU()|0); + $465 = ($464|0)==(3); + $466 = HEAP32[$451>>2]|0; + $467 = $466 & -2; + $468 = $466 | 1; + $storemerge$i64 = $465 ? $468 : $467; + HEAP32[$451>>2] = $storemerge$i64; + } + _ExpectSep(); + $469 = HEAP32[8983]|0; + $470 = ($469|0)==(0); + if ($470) { + $477 = 1; + } else { + $471 = (($469) + -1)|0; + $472 = (35936 + (($471*20)|0)|0); + $473 = HEAP32[$472>>2]|0; + $474 = $473 & 3; + $475 = ($474|0)==(3); + $477 = $475; + } + $476 = $477&1; + HEAP32[4233] = $476; + break; + } + case 131: { + $478 = HEAP32[8983]|0; + $479 = ($478>>>0)>(255); + if ($479) { + label = 180; + break L1; + } + $480 = (35936 + (($478*20)|0)|0); + HEAP32[$480>>2] = 8; + $481 = ($478|0)==(0); + if ($481) { + label = 183; + } else { + $482 = (($478) + -1)|0; + $483 = (35936 + (($482*20)|0)|0); + $484 = HEAP32[$483>>2]|0; + $485 = $484 & 3; + $486 = ($485|0)==(3); + if ($486) { + label = 183; + } + } + if ((label|0) == 183) { + label = 0; + HEAP32[$480>>2] = 10; + } + $487 = (((35936 + (($478*20)|0)|0)) + 4|0); + ;HEAP32[$487>>2]=HEAP32[41072>>2]|0;HEAP32[$487+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$487+8>>2]=HEAP32[41072+8>>2]|0; + _GetFullLineInfo($487); + $488 = (((35936 + (($478*20)|0)|0)) + 16|0); + HEAP32[$488>>2] = 29715; + $489 = HEAP32[8983]|0; + $490 = (($489) + 1)|0; + HEAP32[8983] = $490; + _NextTok(); + $491 = HEAP32[4233]|0; + $492 = ($491|0)==(0); + if (!($492)) { + $493 = (_ParseAnySymName(0)|0); + $494 = ($493|0)==(0|0); + if ($494) { + $495 = HEAP32[$480>>2]|0; + $496 = $495 & -2; + $501 = $496; + } else { + $$idx47 = ((($493)) + 52|0); + $$idx47$val = HEAP32[$$idx47>>2]|0; + $$lobit$i = $$idx47$val & 16384; + $497 = ($$lobit$i|0)!=(0); + $498 = HEAP32[$480>>2]|0; + $499 = $498 & -2; + $500 = $498 | 1; + $$151 = $497 ? $500 : $499; + $501 = $$151; + } + HEAP32[$480>>2] = $501; + _ExpectSep(); + } + $502 = HEAP32[8983]|0; + $503 = ($502|0)==(0); + if ($503) { + $510 = 1; + } else { + $504 = (($502) + -1)|0; + $505 = (35936 + (($504*20)|0)|0); + $506 = HEAP32[$505>>2]|0; + $507 = $506 & 3; + $508 = ($507|0)==(3); + $510 = $508; + } + $509 = $510&1; + HEAP32[4233] = $509; + break; + } + default: { + _NextTok(); + } + } + } while(0); + $511 = HEAP32[4233]|0; + $512 = ($511|0)==(0); + $513 = HEAP32[8969]|0; + $514 = ($513|0)!=(1); + $515 = $512 & $514; + if ($515) { + $0 = $513; + } else { + label = 194; + break; + } + } + switch (label|0) { + case 19: { + _Fatal(29569,$vararg_buffer8); + // unreachable; + break; + } + case 35: { + _Fatal(29569,$vararg_buffer12); + // unreachable; + break; + } + case 45: { + _Fatal(29569,$vararg_buffer14); + // unreachable; + break; + } + case 57: { + _Fatal(29569,$vararg_buffer16); + // unreachable; + break; + } + case 67: { + _Fatal(29569,$vararg_buffer18); + // unreachable; + break; + } + case 80: { + _Fatal(29569,$vararg_buffer20); + // unreachable; + break; + } + case 92: { + _Fatal(29569,$vararg_buffer22); + // unreachable; + break; + } + case 102: { + _Fatal(29569,$vararg_buffer24); + // unreachable; + break; + } + case 116: { + _Fatal(29569,$vararg_buffer26); + // unreachable; + break; + } + case 130: { + _Fatal(29569,$vararg_buffer28); + // unreachable; + break; + } + case 140: { + _Fatal(29569,$vararg_buffer30); + // unreachable; + break; + } + case 150: { + _Fatal(29569,$vararg_buffer32); + // unreachable; + break; + } + case 160: { + _Fatal(29569,$vararg_buffer34); + // unreachable; + break; + } + case 170: { + _Fatal(29569,$vararg_buffer36); + // unreachable; + break; + } + case 180: { + _Fatal(29569,$vararg_buffer38); + // unreachable; + break; + } + case 194: { + STACKTOP = sp;return; + break; + } + } +} +function _CheckConditionals() { + var $$0 = 0, $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8969]|0; + switch ($0|0) { + case 131: case 130: case 129: case 128: case 127: case 126: case 125: case 124: case 123: case 122: case 121: case 120: case 119: case 118: case 92: case 89: case 88: { + _DoConditionals(); + $$0 = 1; + break; + } + default: { + $$0 = 0; + } + } + return ($$0|0); +} +function _CheckOpenIfs() { + var $$lobit$i = 0, $$pre = 0, $$pre$i = 0, $$pre7$pre = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8983]|0; + $1 = ($0|0)==(0); + $2 = (($0) + -1)|0; + $3 = (35936 + (($2*20)|0)|0); + $4 = ($3|0)==(0|0); + $5 = $1 | $4; + L1: do { + if ($5) { + $37 = $0; + } else { + $7 = $2; + while(1) { + $6 = (((35936 + (($7*20)|0)|0)) + 4|0); + $8 = HEAP32[$6>>2]|0; + $9 = ($8|0)==(0); + if ($9) { + label = 3; + break; + } + $12 = (((35936 + (($7*20)|0)|0)) + 12|0); + $13 = HEAP32[$12>>2]|0; + $14 = HEAP32[$13>>2]|0; + $15 = (_GetSourcePos($14)|0); + $16 = ((($15)) + 8|0); + $17 = HEAP32[$16>>2]|0; + $18 = HEAP32[(35912)>>2]|0; + $19 = ($17|0)==($18|0); + if (!($19)) { + label = 5; + break; + } + _LIError($6,29722,$vararg_buffer); + $$pre$i = HEAP32[8983]|0; + $20 = $$pre$i; + while(1) { + $21 = ($20|0)==(0); + $22 = (($20) + -1)|0; + $23 = (35936 + (($22*20)|0)|0); + $24 = ($23|0)==(0|0); + $25 = $21 | $24; + if ($25) { + label = 8; + break; + } + $32 = HEAP32[$23>>2]|0; + $$lobit$i = $32 & 8; + $33 = (((35936 + (($22*20)|0)|0)) + 4|0); + _ReleaseFullLineInfo($33); + _DoneCollection($33); + $34 = HEAP32[8983]|0; + $35 = (($34) + -1)|0; + HEAP32[8983] = $35; + $36 = ($$lobit$i|0)==(0); + if ($36) { + $20 = $35; + } else { + $26 = $35; + break; + } + } + if ((label|0) == 8) { + label = 0; + _Error(29590,$vararg_buffer1); + $$pre = HEAP32[8983]|0; + $26 = $$pre; + } + $27 = ($26|0)==(0); + $28 = (($26) + -1)|0; + $29 = (35936 + (($28*20)|0)|0); + $30 = ($29|0)==(0|0); + $31 = $27 | $30; + if ($31) { + $37 = $26; + break L1; + } else { + $7 = $28; + } + } + if ((label|0) == 3) { + $10 = HEAP32[4237]|0; + $11 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,31599,31627,155); + // unreachable; + } + else if ((label|0) == 5) { + $$pre7$pre = HEAP32[8983]|0; + $37 = $$pre7$pre; + break; + } + } + } while(0); + $38 = ($37|0)==(0); + if ($38) { + $45 = 1; + $44 = $45&1; + HEAP32[4233] = $44; + STACKTOP = sp;return; + } + $39 = (($37) + -1)|0; + $40 = (35936 + (($39*20)|0)|0); + $41 = HEAP32[$40>>2]|0; + $42 = $41 & 3; + $43 = ($42|0)==(3); + $45 = $43; + $44 = $45&1; + HEAP32[4233] = $44; + STACKTOP = sp;return; +} +function _GetIfStack() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[8983]|0; + return ($0|0); +} +function _CleanupIfStack($0) { + $0 = $0|0; + var $$lcssa1 = 0, $$lobit$i = 0, $$pr = 0, $$pr4 = 0, $$pr5 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$pr4 = HEAP32[8983]|0; + $1 = ($$pr4>>>0)>($0>>>0); + L1: do { + if ($1) { + $$pr5 = $$pr4; + while(1) { + $23 = $$pr5; + L4: while(1) { + $4 = $23; + while(1) { + $5 = ($4|0)==(0); + $6 = (($4) + -1)|0; + $7 = (35936 + (($6*20)|0)|0); + $8 = ($7|0)==(0|0); + $9 = $5 | $8; + if ($9) { + break L4; + } + $11 = HEAP32[$7>>2]|0; + $$lobit$i = $11 & 8; + $12 = (((35936 + (($6*20)|0)|0)) + 4|0); + _ReleaseFullLineInfo($12); + _DoneCollection($12); + $13 = HEAP32[8983]|0; + $2 = (($13) + -1)|0; + HEAP32[8983] = $2; + $14 = ($$lobit$i|0)==(0); + if ($14) { + $4 = $2; + } else { + break; + } + } + $3 = ($2>>>0)>($0>>>0); + if ($3) { + $23 = $2; + } else { + $$lcssa1 = $2; + break L1; + } + } + _Error(29590,$vararg_buffer); + $$pr = HEAP32[8983]|0; + $10 = ($$pr>>>0)>($0>>>0); + if ($10) { + $$pr5 = $$pr; + } else { + $$lcssa1 = $$pr; + break; + } + } + } else { + $$lcssa1 = $$pr4; + } + } while(0); + $15 = ($$lcssa1|0)==(0); + if ($15) { + $22 = 1; + $21 = $22&1; + HEAP32[4233] = $21; + STACKTOP = sp;return; + } + $16 = (($$lcssa1) + -1)|0; + $17 = (35936 + (($16*20)|0)|0); + $18 = HEAP32[$17>>2]|0; + $19 = $18 & 3; + $20 = ($19|0)==(3); + $22 = $20; + $21 = $22&1; + HEAP32[4233] = $21; + STACKTOP = sp;return; +} +function _FindFeature($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_SB_CompareStr($0,29767)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + } else { + $3 = (_SB_CompareStr($0,29780)|0); + $4 = ($3|0)==(0); + if ($4) { + $$05 = 1; + } else { + $5 = (_SB_CompareStr($0,29802)|0); + $6 = ($5|0)==(0); + if ($6) { + $$05 = 2; + } else { + $7 = (_SB_CompareStr($0,29820)|0); + $8 = ($7|0)==(0); + if ($8) { + $$05 = 3; + } else { + $9 = (_SB_CompareStr($0,29836)|0); + $10 = ($9|0)==(0); + if ($10) { + $$05 = 4; + } else { + $11 = (_SB_CompareStr($0,29854)|0); + $12 = ($11|0)==(0); + if ($12) { + $$05 = 5; + } else { + $13 = (_SB_CompareStr($0,29876)|0); + $14 = ($13|0)==(0); + if ($14) { + $$05 = 6; + } else { + $15 = (_SB_CompareStr($0,29903)|0); + $16 = ($15|0)==(0); + if ($16) { + $$05 = 7; + } else { + $17 = (_SB_CompareStr($0,29915)|0); + $18 = ($17|0)==(0); + if ($18) { + $$05 = 8; + } else { + $19 = (_SB_CompareStr($0,29929)|0); + $20 = ($19|0)==(0); + if ($20) { + $$05 = 9; + } else { + $21 = (_SB_CompareStr($0,29947)|0); + $22 = ($21|0)==(0); + if ($22) { + $$05 = 10; + } else { + $23 = (_SB_CompareStr($0,29965)|0); + $24 = ($23|0)==(0); + if ($24) { + $$05 = 11; + } else { + $25 = (_SB_CompareStr($0,29976)|0); + $26 = ($25|0)==(0); + if ($26) { + $$05 = 12; + } else { + $27 = (_SB_CompareStr($0,29988)|0); + $28 = ($27|0)==(0); + if ($28) { + $$05 = 13; + } else { + $29 = (_SB_CompareStr($0,30009)|0); + $30 = ($29|0)==(0); + if ($30) { + $$05 = 14; + } else { + $31 = (_SB_CompareStr($0,30018)|0); + $32 = ($31|0)==(0); + $$ = $32 ? 15 : -1; + return ($$|0); + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + return ($$05|0); +} +function _SetFeature($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_FindFeature($0)|0); + do { + switch ($1|0) { + case 0: { + HEAP8[41655] = 1; + break; + } + case 1: { + HEAP8[41656] = 1; + break; + } + case 2: { + HEAP8[41657] = 1; + break; + } + case 3: { + HEAP8[41658] = 1; + break; + } + case 4: { + HEAP8[41659] = 1; + break; + } + case 5: { + HEAP8[41660] = 1; + break; + } + case 6: { + HEAP8[41661] = 1; + break; + } + case 7: { + HEAP8[41665] = 1; + break; + } + case 8: { + HEAP8[41662] = 1; + break; + } + case 9: { + HEAP8[41663] = 1; + break; + } + case 10: { + HEAP8[41664] = 1; + break; + } + case 11: { + HEAP8[41666] = 1; + break; + } + case 12: { + HEAP8[41667] = 1; + break; + } + case 13: { + HEAP8[41668] = 1; + break; + } + case 14: { + HEAP8[41669] = 1; + break; + } + case 15: { + HEAP8[41670] = 1; + break; + } + default: { + } + } + } while(0); + return ($1|0); +} +function _DefaultCheckFailed($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + _AbEnd(30094,$vararg_buffer); + // unreachable; +} +function _NewStringPool($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(32)|0); + ;HEAP32[$1>>2]=HEAP32[41072>>2]|0;HEAP32[$1+4>>2]=HEAP32[41072+4>>2]|0;HEAP32[$1+8>>2]=HEAP32[41072+8>>2]|0; + $2 = ((($1)) + 12|0); + HEAP32[$2>>2] = 0; + $3 = ((($1)) + 16|0); + (_InitHashTable($3,$0,16952)|0); + return ($1|0); +} +function _HT_GenHash_744($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HashBuf($0)|0); + return ($1|0); +} +function _HT_GetKey_745($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + return ($1|0); +} +function _HT_Compare_746($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_SB_Compare($0,$1)|0); + return ($2|0); +} +function _SP_Get($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)>($1>>>0); + if ($3) { + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($1<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 12|0); + return ($10|0); + } else { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31627,155); + // unreachable; + } + return (0)|0; +} +function _SP_Add($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$in = 0, $$idx$val = 0, $$idx13 = 0, $$idx13$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 16|0); + $3 = (_HT_Find($2,$1)|0); + $4 = ($3|0)==(0|0); + if (!($4)) { + $$0$in = $3; + $18 = ((($$0$in)) + 8|0); + $19 = HEAP32[$18>>2]|0; + return ($19|0); + } + $$idx$val = HEAP32[$0>>2]|0; + $5 = (_xmalloc(28)|0); + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 8|0); + HEAP32[$6>>2] = $$idx$val; + $7 = ((($5)) + 12|0); + ;HEAP32[$7>>2]=HEAP32[41084>>2]|0;HEAP32[$7+4>>2]=HEAP32[41084+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[41084+8>>2]|0;HEAP32[$7+12>>2]=HEAP32[41084+12>>2]|0; + $8 = HEAP32[$1>>2]|0; + $9 = ((($1)) + 4|0); + $10 = HEAP32[$9>>2]|0; + _SB_CopyBuf($7,$8,$10); + $11 = ((($1)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($5)) + 20|0); + HEAP32[$13>>2] = $12; + _SB_Terminate($7); + $14 = HEAP32[$0>>2]|0; + _CollInsert($0,$5,$14); + _HT_Insert($2,$5); + $$idx13 = ((($5)) + 16|0); + $$idx13$val = HEAP32[$$idx13>>2]|0; + $15 = ((($0)) + 12|0); + $16 = HEAP32[$15>>2]|0; + $17 = (($16) + ($$idx13$val))|0; + HEAP32[$15>>2] = $17; + $$0$in = $5; + $18 = ((($$0$in)) + 8|0); + $19 = HEAP32[$18>>2]|0; + return ($19|0); +} +function _SP_AddStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = (_SB_InitFromString($2,$1)|0); + $4 = (_SP_Add($0,$3)|0); + STACKTOP = sp;return ($4|0); +} +function _SP_GetCount($0) { + $0 = $0|0; + var $$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + return ($$idx$val|0); +} +function _AbEnd($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = HEAP32[4577]|0; + $3 = HEAP32[10267]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,30119,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($2,$0,$1)|0); + (_fputc(10,$2)|0); + _exit(1); + // unreachable; +} +function _FindTarget($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_bsearch($0,16964,30,16,10)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $5 = -1; + return ($5|0); + } + $3 = ((($1)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4; + return ($5|0); +} +function _Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strcmp($0,$1)|0); + return ($2|0); +} +function _GetTargetProperties($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(29); + if ($1) { + $4 = (17444 + (($0*24)|0)|0); + return ($4|0); + } else { + $2 = HEAP32[4237]|0; + $3 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,30124,30158,250); + // unreachable; + } + return (0)|0; +} +function _NewSearchPath() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewCollection()|0); + return ($0|0); +} +function _AddSearchPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0|0); + if ($2) { + return; + } + $3 = (_strlen($1)|0); + $4 = ($3|0)==(0); + L4: do { + if ($4) { + $$0$i$i = 0; + } else { + $5 = (($3) + -1)|0; + $6 = (($1) + ($5)|0); + $7 = HEAP8[$6>>0]|0; + switch ($7<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i = $3; + break L4; + } + } + $$0$i$i = $5; + } + } while(0); + $8 = (($$0$i$i) + 1)|0; + $9 = (_xmalloc($8)|0); + _memcpy(($9|0),($1|0),($$0$i$i|0))|0; + $10 = (($9) + ($$0$i$i)|0); + HEAP8[$10>>0] = 0; + $11 = HEAP32[$0>>2]|0; + _CollInsert($0,$9,$11); + return; +} +function _AddSearchPathFromEnv($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_getenv(($1|0))|0); + $3 = ($2|0)==(0|0); + if ($3) { + return; + } + $4 = (_strlen($2)|0); + $5 = ($4|0)==(0); + L4: do { + if ($5) { + $$0$i$i$i = 0; + } else { + $6 = (($4) + -1)|0; + $7 = (($2) + ($6)|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $4; + break L4; + } + } + $$0$i$i$i = $6; + } + } while(0); + $9 = (($$0$i$i$i) + 1)|0; + $10 = (_xmalloc($9)|0); + _memcpy(($10|0),($2|0),($$0$i$i$i|0))|0; + $11 = (($10) + ($$0$i$i$i)|0); + HEAP8[$11>>0] = 0; + $12 = HEAP32[$0>>2]|0; + _CollInsert($0,$10,$12); + return; +} +function _AddSubSearchPathFromEnv($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i$i$i = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx8$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = (_getenv(($1|0))|0); + $5 = ($4|0)==(0|0); + if ($5) { + STACKTOP = sp;return; + } + $6 = (_strlen($4)|0); + _SB_CopyBuf($3,$4,$6); + $$idx = ((($3)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $7 = ($$idx$val|0)==(0); + L4: do { + if (!($7)) { + $$idx8$val = HEAP32[$3>>2]|0; + $8 = (($$idx$val) + -1)|0; + $9 = (($$idx8$val) + ($8)|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 47: case 92: { + break L4; + break; + } + default: { + } + } + _SB_AppendChar($3,47); + } + } while(0); + $11 = (_strlen($2)|0); + _SB_AppendBuf($3,$2,$11); + _SB_Terminate($3); + $$idx10$val = HEAP32[$3>>2]|0; + $12 = ($$idx10$val|0)==(0|0); + if (!($12)) { + $13 = (_strlen($$idx10$val)|0); + $14 = ($13|0)==(0); + L10: do { + if ($14) { + $$0$i$i$i = 0; + } else { + $15 = (($13) + -1)|0; + $16 = (($$idx10$val) + ($15)|0); + $17 = HEAP8[$16>>0]|0; + switch ($17<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $13; + break L10; + } + } + $$0$i$i$i = $15; + } + } while(0); + $18 = (($$0$i$i$i) + 1)|0; + $19 = (_xmalloc($18)|0); + _memcpy(($19|0),($$idx10$val|0),($$0$i$i$i|0))|0; + $20 = (($19) + ($$0$i$i$i)|0); + HEAP8[$20>>0] = 0; + $21 = HEAP32[$0>>2]|0; + _CollInsert($0,$19,$21); + } + _SB_Done($3); + STACKTOP = sp;return; +} +function _AddSubSearchPathFromWinBin($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function _PushSearchPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($1)|0); + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0$i = 0; + } else { + $4 = (($2) + -1)|0; + $5 = (($1) + ($4)|0); + $6 = HEAP8[$5>>0]|0; + switch ($6<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i = $2; + break L1; + } + } + $$0$i = $4; + } + } while(0); + $7 = (($$0$i) + 1)|0; + $8 = (_xmalloc($7)|0); + _memcpy(($8|0),($1|0),($$0$i|0))|0; + $9 = (($8) + ($$0$i)|0); + HEAP8[$9>>0] = 0; + $$idx$val = HEAP32[$0>>2]|0; + $10 = ($$idx$val|0)==(0); + if (!($10)) { + $11 = ((($0)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP32[$12>>2]|0; + $14 = (_strcmp($13,$8)|0); + $15 = ($14|0)==(0); + if ($15) { + _xfree($8); + $$0 = 0; + return ($$0|0); + } + } + _CollInsert($0,$8,0); + $$0 = 1; + return ($$0|0); +} +function _PopSearchPath($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,31599,31627,129); + // unreachable; + } else { + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP32[$6>>2]|0; + _xfree($7); + _CollDelete($0,0); + return; + } +} +function _SearchFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$014 = 0, $$09 = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx10$val13 = 0, $$idx11$val = 0, $$idx12$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $$idx10$val13 = HEAP32[$0>>2]|0; + $3 = ($$idx10$val13|0)==(0); + if ($3) { + $$09 = 0; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + $4 = ((($0)) + 8|0); + $$idx = ((($2)) + 4|0); + $$014 = 0;$7 = $$idx10$val13; + while(1) { + $8 = ($7>>>0)>($$014>>>0); + if (!($8)) { + label = 5; + break; + } + $11 = HEAP32[$4>>2]|0; + $12 = (($11) + ($$014<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_strlen($13)|0); + _SB_CopyBuf($2,$13,$14); + $$idx$val = HEAP32[$$idx>>2]|0; + $15 = ($$idx$val|0)==(0); + if (!($15)) { + _SB_AppendChar($2,47); + } + $16 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$16); + _SB_Terminate($2); + $$idx12$val = HEAP32[$2>>2]|0; + $17 = (_access($$idx12$val,0)|0); + $18 = ($17|0)==(0); + $5 = (($$014) + 1)|0; + if ($18) { + label = 9; + break; + } + $$idx10$val = HEAP32[$0>>2]|0; + $6 = ($5>>>0)<($$idx10$val>>>0); + if ($6) { + $$014 = $5;$7 = $$idx10$val; + } else { + $$09 = 0; + label = 10; + break; + } + } + if ((label|0) == 5) { + $9 = HEAP32[4237]|0; + $10 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,31599,31627,155); + // unreachable; + } + else if ((label|0) == 9) { + $$idx11$val = HEAP32[$2>>2]|0; + $19 = (_xstrdup($$idx11$val)|0); + $$09 = $19; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + else if ((label|0) == 10) { + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + return (0)|0; +} +function _InitCmdLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0$i = 0, $$0$lcssa$i = 0, $$016$i = 0, $$034 = 0, $$sroa$0$0$lcssa = 0, $$sroa$0$033 = 0, $$sroa$0$1 = 0, $$sroa$0$2 = 0, $$sroa$0$3 = 0, $$sroa$0$4 = 0, $$sroa$0$5 = 0, $$sroa$0$6 = 0, $$sroa$12$0$lcssa = 0, $$sroa$12$032 = 0, $$sroa$12$1 = 0, $$sroa$12$2 = 0, $$sroa$12$3 = 0, $$sroa$12$4 = 0, $$sroa$22$031 = 0; + var $$sroa$22$1 = 0, $$sroa$22$2 = 0, $$sroa$22$3 = 0, $$sroa$22$4 = 0, $$sroa$22$5 = 0, $$sroa$22$6 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer = sp; + $3 = sp + 8|0; + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $storemerge = $2; + } else { + $7 = (_FindName($5)|0); + HEAP32[10267] = $7; + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(0); + $$ = $9 ? $2 : $7; + $storemerge = $$; + } + HEAP32[10267] = $storemerge; + $10 = (_xmalloc(32)|0); + $11 = $10; + $12 = HEAP32[$0>>2]|0; + $13 = ($12|0)<(0); + if ($13) { + $$sroa$0$0$lcssa = $11;$$sroa$12$0$lcssa = 0; + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[10266] = $70; + HEAP32[10265] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } + $$034 = 0;$$sroa$0$033 = $11;$$sroa$12$032 = 0;$$sroa$22$031 = 8; + while(1) { + $14 = HEAP32[$1>>2]|0; + $15 = (($14) + ($$034<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + label = 22; + } else { + $18 = HEAP8[$16>>0]|0; + $19 = ($18<<24>>24)==(64); + if ($19) { + $20 = ((($16)) + 1|0); + $21 = (_fopen($20,31198)|0); + $22 = ($21|0)==(0|0); + if ($22) { + label = 9; + break; + } + $23 = (_fgets($3,256,$21)|0); + $24 = ($23|0)==(0|0); + if ($24) { + $$sroa$0$4 = $$sroa$0$033;$$sroa$12$3 = $$sroa$12$032;$$sroa$22$4 = $$sroa$22$031; + } else { + $$sroa$0$1 = $$sroa$0$033;$$sroa$12$1 = $$sroa$12$032;$$sroa$22$1 = $$sroa$22$031; + while(1) { + $28 = (_strlen($3)|0); + $$0$i = $28; + while(1) { + $29 = ($$0$i|0)==(0); + if ($29) { + $$0$lcssa$i = 0; + break; + } + $30 = (($$0$i) + -1)|0; + $31 = (($3) + ($30)|0); + $32 = HEAP8[$31>>0]|0; + $33 = (_IsSpace($32)|0); + $34 = ($33|0)==(0); + if ($34) { + $$0$lcssa$i = $$0$i; + break; + } else { + $$0$i = $30; + } + } + $35 = (($3) + ($$0$lcssa$i)|0); + HEAP8[$35>>0] = 0; + $$016$i = $3; + while(1) { + $36 = HEAP8[$$016$i>>0]|0; + $37 = (_IsSpace($36)|0); + $38 = ($37|0)==(0); + $39 = ((($$016$i)) + 1|0); + if ($38) { + break; + } else { + $$016$i = $39; + } + } + $40 = HEAP8[$$016$i>>0]|0; + $41 = ($40<<24>>24)==(0); + if ($41) { + $$sroa$0$2 = $$sroa$0$1;$$sroa$12$2 = $$sroa$12$1;$$sroa$22$2 = $$sroa$22$1; + } else { + $44 = (_xstrdup($$016$i)|0); + $45 = ($$sroa$22$1>>>0)>($$sroa$12$1>>>0); + if ($45) { + $46 = $$sroa$0$1; + $$sroa$0$3 = $$sroa$0$1;$$sroa$22$3 = $$sroa$22$1;$55 = $46; + } else { + $47 = $$sroa$22$1 << 1; + $48 = $$sroa$22$1 << 3; + $49 = (_xmalloc($48)|0); + $50 = $$sroa$0$1; + $51 = $$sroa$12$1 << 2; + _memcpy(($49|0),($50|0),($51|0))|0; + _xfree($50); + $52 = $49; + $$sroa$0$3 = $52;$$sroa$22$3 = $47;$55 = $49; + } + $53 = (($$sroa$12$1) + 1)|0; + $54 = (($55) + ($$sroa$12$1<<2)|0); + HEAP32[$54>>2] = $44; + $$sroa$0$2 = $$sroa$0$3;$$sroa$12$2 = $53;$$sroa$22$2 = $$sroa$22$3; + } + $42 = (_fgets($3,256,$21)|0); + $43 = ($42|0)==(0|0); + if ($43) { + $$sroa$0$4 = $$sroa$0$2;$$sroa$12$3 = $$sroa$12$2;$$sroa$22$4 = $$sroa$22$2; + break; + } else { + $$sroa$0$1 = $$sroa$0$2;$$sroa$12$1 = $$sroa$12$2;$$sroa$22$1 = $$sroa$22$2; + } + } + } + (_fclose($21)|0); + $$sroa$0$6 = $$sroa$0$4;$$sroa$12$4 = $$sroa$12$3;$$sroa$22$6 = $$sroa$22$4; + } else { + label = 22; + } + } + if ((label|0) == 22) { + label = 0; + $56 = ($$sroa$22$031>>>0)>($$sroa$12$032>>>0); + if ($56) { + $57 = $$sroa$0$033; + $$sroa$0$5 = $$sroa$0$033;$$sroa$22$5 = $$sroa$22$031;$66 = $57; + } else { + $58 = $$sroa$22$031 << 1; + $59 = $$sroa$22$031 << 3; + $60 = (_xmalloc($59)|0); + $61 = $$sroa$0$033; + $62 = $$sroa$12$032 << 2; + _memcpy(($60|0),($61|0),($62|0))|0; + _xfree($61); + $63 = $60; + $$sroa$0$5 = $63;$$sroa$22$5 = $58;$66 = $60; + } + $64 = (($$sroa$12$032) + 1)|0; + $65 = (($66) + ($$sroa$12$032<<2)|0); + HEAP32[$65>>2] = $16; + $$sroa$0$6 = $$sroa$0$5;$$sroa$12$4 = $64;$$sroa$22$6 = $$sroa$22$5; + } + $67 = (($$034) + 1)|0; + $68 = HEAP32[$0>>2]|0; + $69 = ($$034|0)<($68|0); + if ($69) { + $$034 = $67;$$sroa$0$033 = $$sroa$0$6;$$sroa$12$032 = $$sroa$12$4;$$sroa$22$031 = $$sroa$22$6; + } else { + $$sroa$0$0$lcssa = $$sroa$0$6;$$sroa$12$0$lcssa = $$sroa$12$4; + label = 27; + break; + } + } + if ((label|0) == 9) { + $25 = (___errno_location()|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strerror($26)|0); + HEAP32[$vararg_buffer>>2] = $20; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $27; + _AbEnd(31200,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 27) { + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[10266] = $70; + HEAP32[10265] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } +} +function _UnknownOption($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(31221,$vararg_buffer); + // unreachable; +} +function _NeedArg($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(31240,$vararg_buffer); + // unreachable; +} +function _InvArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + _AbEnd(31272,$vararg_buffer); + // unreachable; +} +function _InvDef($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(31302,$vararg_buffer); + // unreachable; +} +function _GetArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[10265]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($5) + ($1)|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(0); + if (!($8)) { + $$0 = $6; + return ($$0|0); + } + $9 = (($2) + 1)|0; + $10 = (($3) + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + _NeedArg($5); + // unreachable; + } + HEAP32[$0>>2] = $9; + $$0 = $11; + return ($$0|0); +} +function _LongOption($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01719 = 0, $$020 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = HEAP32[10265]|0; + $5 = (($4) + ($3<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)==(0); + if ($7) { + _UnknownOption($6); + // unreachable; + } else { + $$01719 = $2;$$020 = $1; + } + while(1) { + $8 = HEAP32[$$020>>2]|0; + $9 = (_strcmp($6,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + $22 = (($$01719) + -1)|0; + $23 = ((($$020)) + 12|0); + $24 = ($22|0)==(0); + if ($24) { + label = 10; + break; + } else { + $$01719 = $22;$$020 = $23; + } + } + if ((label|0) == 10) { + _UnknownOption($6); + // unreachable; + } + $11 = ((($$020)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $20 = ((($$020)) + 8|0); + $21 = HEAP32[$20>>2]|0; + FUNCTION_TABLE_vii[$21 & 31]($6,0); + return; + } + $14 = (($3) + 1)|0; + HEAP32[$0>>2] = $14; + $15 = (($4) + ($14<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + _NeedArg($6); + // unreachable; + } + $18 = ((($$020)) + 8|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vii[$19 & 31]($6,$16); + return; +} +function _DumpExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _InternalDumpExpr($0,$1); + (_putchar(10)|0); + return; +} +function _InternalDumpExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0; + var $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0; + var $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer65 = 0, $vararg_buffer67 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer71 = 0, $vararg_buffer73 = 0, $vararg_buffer75 = 0, $vararg_buffer77 = 0, $vararg_buffer79 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 336|0; + $vararg_buffer79 = sp + 320|0; + $vararg_buffer77 = sp + 312|0; + $vararg_buffer75 = sp + 304|0; + $vararg_buffer73 = sp + 296|0; + $vararg_buffer71 = sp + 288|0; + $vararg_buffer69 = sp + 280|0; + $vararg_buffer67 = sp + 272|0; + $vararg_buffer65 = sp + 264|0; + $vararg_buffer63 = sp + 256|0; + $vararg_buffer61 = sp + 248|0; + $vararg_buffer59 = sp + 240|0; + $vararg_buffer57 = sp + 232|0; + $vararg_buffer55 = sp + 224|0; + $vararg_buffer53 = sp + 216|0; + $vararg_buffer51 = sp + 208|0; + $vararg_buffer49 = sp + 200|0; + $vararg_buffer47 = sp + 192|0; + $vararg_buffer45 = sp + 184|0; + $vararg_buffer43 = sp + 176|0; + $vararg_buffer41 = sp + 168|0; + $vararg_buffer39 = sp + 160|0; + $vararg_buffer37 = sp + 152|0; + $vararg_buffer35 = sp + 144|0; + $vararg_buffer33 = sp + 136|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($0|0)==(0|0); + L1: do { + if (!($2)) { + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + _InternalDumpExpr($4,$1); + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + _InternalDumpExpr($6,$1); + $7 = HEAP8[$0>>0]|0; + do { + switch ($7<<24>>24) { + case -122: case -127: { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + (_printf(31327,$vararg_buffer)|0); + break L1; + break; + } + case -126: { + (_printf(31335,$vararg_buffer1)|0); + $10 = ($1|0)==(0|0); + if (!($10)) { + $11 = ((($0)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (FUNCTION_TABLE_ii[$1 & 15]($12)|0); + $14 = ($13|0)==(0|0); + if (!($14)) { + _InternalDumpExpr($13,$1); + } + } + (_printf(31341,$vararg_buffer3)|0); + break L1; + break; + } + case -125: { + (_printf(31344,$vararg_buffer5)|0); + break L1; + break; + } + case -124: { + (_printf(31349,$vararg_buffer7)|0); + break L1; + break; + } + case -123: { + (_printf(31354,$vararg_buffer9)|0); + break L1; + break; + } + case 1: { + (_printf(31359,$vararg_buffer11)|0); + break L1; + break; + } + case 2: { + (_printf(31362,$vararg_buffer13)|0); + break L1; + break; + } + case 3: { + (_printf(31365,$vararg_buffer15)|0); + break L1; + break; + } + case 4: { + (_printf(31368,$vararg_buffer17)|0); + break L1; + break; + } + case 5: { + (_printf(31371,$vararg_buffer19)|0); + break L1; + break; + } + case 6: { + (_printf(31376,$vararg_buffer21)|0); + break L1; + break; + } + case 7: { + (_printf(31380,$vararg_buffer23)|0); + break L1; + break; + } + case 8: { + (_printf(31385,$vararg_buffer25)|0); + break L1; + break; + } + case 9: { + (_printf(31390,$vararg_buffer27)|0); + break L1; + break; + } + case 10: { + (_printf(31395,$vararg_buffer29)|0); + break L1; + break; + } + case 11: { + (_printf(31400,$vararg_buffer31)|0); + break L1; + break; + } + case 12: { + (_printf(31403,$vararg_buffer33)|0); + break L1; + break; + } + case 13: { + (_printf(31406,$vararg_buffer35)|0); + break L1; + break; + } + case 14: { + (_printf(31409,$vararg_buffer37)|0); + break L1; + break; + } + case 15: { + (_printf(31412,$vararg_buffer39)|0); + break L1; + break; + } + case 16: { + (_printf(31416,$vararg_buffer41)|0); + break L1; + break; + } + case 17: { + (_printf(31420,$vararg_buffer43)|0); + break L1; + break; + } + case 18: { + (_printf(31430,$vararg_buffer45)|0); + break L1; + break; + } + case 19: { + (_printf(31439,$vararg_buffer47)|0); + break L1; + break; + } + case 20: { + (_printf(31449,$vararg_buffer49)|0); + break L1; + break; + } + case 21: { + (_printf(31454,$vararg_buffer51)|0); + break L1; + break; + } + case 65: { + (_printf(31459,$vararg_buffer53)|0); + break L1; + break; + } + case 66: { + (_printf(31464,$vararg_buffer55)|0); + break L1; + break; + } + case 67: { + (_printf(31467,$vararg_buffer57)|0); + break L1; + break; + } + case 68: { + (_printf(31473,$vararg_buffer59)|0); + break L1; + break; + } + case 69: { + (_printf(31483,$vararg_buffer61)|0); + break L1; + break; + } + case 72: { + (_printf(31489,$vararg_buffer63)|0); + break L1; + break; + } + case 73: { + (_printf(31496,$vararg_buffer65)|0); + break L1; + break; + } + case 74: { + (_printf(31503,$vararg_buffer67)|0); + break L1; + break; + } + case 75: { + (_printf(31510,$vararg_buffer69)|0); + break L1; + break; + } + case 76: { + (_printf(31517,$vararg_buffer71)|0); + break L1; + break; + } + case 77: { + (_printf(31524,$vararg_buffer73)|0); + break L1; + break; + } + case 78: { + (_printf(31531,$vararg_buffer75)|0); + break L1; + break; + } + case 79: { + (_printf(31540,$vararg_buffer77)|0); + break L1; + break; + } + default: { + $15 = $7&255; + HEAP32[$vararg_buffer79>>2] = $15; + _AbEnd(31547,$vararg_buffer79); + // unreachable; + } + } + } while(0); + } + } while(0); + STACKTOP = sp;return; +} +function _HashInt($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + 2127912214)|0; + $2 = $0 << 12; + $3 = (($1) + ($2))|0; + $4 = $3 ^ -949894596; + $5 = $3 >>> 19; + $6 = $4 ^ $5; + $7 = (($6) + 374761393)|0; + $8 = $6 << 5; + $9 = (($7) + ($8))|0; + $10 = (($9) + -744332180)|0; + $11 = $9 << 9; + $12 = $10 ^ $11; + $13 = (($12) + -42973499)|0; + $14 = $12 << 3; + $15 = (($13) + ($14))|0; + $16 = $15 ^ -1252372727; + $17 = $15 >>> 16; + $18 = $16 ^ $17; + return ($18|0); +} +function _HashBuf($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01116 = 0, $$017 = 0, $$idx = 0, $$idx$val14 = 0, $$idx13$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 4|0); + $$idx$val14 = HEAP32[$$idx>>2]|0; + $1 = ($$idx$val14|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $$idx13$val = HEAP32[$0>>2]|0; + $$01116 = 0;$$017 = 0; + while(1) { + $2 = $$017 << 3; + $3 = (($$idx13$val) + ($$01116)|0); + $4 = HEAP8[$3>>0]|0; + $5 = $4&255; + $6 = $5 ^ $2; + $7 = (($$01116) + 1)|0; + $8 = (($6) + ($$01116))|0; + $9 = ($7>>>0)<($$idx$val14>>>0); + if ($9) { + $$01116 = $7;$$017 = $8; + } else { + $$0$lcssa = $8; + break; + } + } + return ($$0$lcssa|0); +} +function _InitCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _DoneCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + return; +} +function _NewCollection() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(12)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _CollGrow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)<($1>>>0); + if (!($4)) { + return; + } + HEAP32[$2>>2] = $1; + $5 = $1 << 2; + $6 = (_xmalloc($5)|0); + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$0>>2]|0; + $10 = $9 << 2; + _memcpy(($6|0),($8|0),($10|0))|0; + $11 = HEAP32[$7>>2]|0; + _xfree($11); + HEAP32[$7>>2] = $6; + return; +} +function _CollInsert($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$pre = 0, $$pre18 = 0, $$pre19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)<($2>>>0); + if ($4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31567,31585,138); + // unreachable; + } + $7 = ((($0)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($3>>>0)<($8>>>0); + if ($9) { + $20 = $3; + } else { + $10 = ($8|0)==(0); + $11 = $8 << 1; + $$ = $10 ? 4 : $11; + $12 = ($8>>>0)<($$>>>0); + if ($12) { + HEAP32[$7>>2] = $$; + $13 = $$ << 2; + $14 = (_xmalloc($13)|0); + $15 = ((($0)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$0>>2]|0; + $18 = $17 << 2; + _memcpy(($14|0),($16|0),($18|0))|0; + $19 = HEAP32[$15>>2]|0; + _xfree($19); + HEAP32[$15>>2] = $14; + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $3; + } + } + $21 = ($20|0)==($2|0); + $$pre19 = ((($0)) + 8|0); + if ($21) { + $28 = $2; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; + } + $22 = HEAP32[$$pre19>>2]|0; + $23 = (($22) + ($2<<2)|0); + $24 = ((($23)) + 4|0); + $25 = (($20) - ($2))|0; + $26 = $25 << 2; + _memmove(($24|0),($23|0),($26|0))|0; + $$pre18 = HEAP32[$0>>2]|0; + $28 = $$pre18; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; +} +function _CollDelete($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)>($1>>>0); + if ($3) { + $6 = (($2) + -1)|0; + HEAP32[$0>>2] = $6; + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = ((($9)) + 4|0); + $11 = (($6) - ($1))|0; + $12 = $11 << 2; + _memmove(($9|0),($10|0),($12|0))|0; + return; + } else { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,31599,31585,268); + // unreachable; + } +} +function _CollDeleteItem($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$08$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + L1: do { + if (!($3)) { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $$08$i = 0; + while(1) { + $6 = (($5) + ($$08$i<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==($1|0); + if ($8) { + break; + } + $9 = (($$08$i) + 1)|0; + $10 = ($9>>>0)<($2>>>0); + if ($10) { + $$08$i = $9; + } else { + break L1; + } + } + $11 = ($$08$i|0)>(-1); + if ($11) { + $14 = (($2) + -1)|0; + HEAP32[$0>>2] = $14; + $15 = ((($6)) + 4|0); + $16 = (($14) - ($$08$i))|0; + $17 = $16 << 2; + _memmove(($6|0),($15|0),($17|0))|0; + return; + } + } + } while(0); + $12 = HEAP32[4237]|0; + $13 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31616,31585,284); + // unreachable; +} +function _CollReplaceExpand($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$lcssa = 0, $$pre = 0, $$pre$phiZ2D = 0, $$pre22 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)>($2>>>0); + if ($4) { + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($6) + ($2<<2)|0); + HEAP32[$7>>2] = $1; + return; + } + $8 = ((($0)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + $$ = $10 ? 4 : $9; + $$0 = $$; + while(1) { + $11 = ($$0>>>0)>($2>>>0); + $12 = $$0 << 1; + if ($11) { + break; + } else { + $$0 = $12; + } + } + $13 = ($9>>>0)<($$0>>>0); + if ($13) { + HEAP32[$8>>2] = $$0; + $14 = $$0 << 2; + $15 = (_xmalloc($14)|0); + $16 = ((($0)) + 8|0); + $17 = HEAP32[$16>>2]|0; + $18 = HEAP32[$0>>2]|0; + $19 = $18 << 2; + _memcpy(($15|0),($17|0),($19|0))|0; + $20 = HEAP32[$16>>2]|0; + _xfree($20); + HEAP32[$16>>2] = $15; + $$pre = HEAP32[$0>>2]|0; + $$pre$phiZ2D = $16;$21 = $$pre; + } else { + $$pre22 = ((($0)) + 8|0); + $$pre$phiZ2D = $$pre22;$21 = $3; + } + $22 = ($21>>>0)<($2>>>0); + $23 = (($21) + 1)|0; + HEAP32[$0>>2] = $23; + $24 = HEAP32[$$pre$phiZ2D>>2]|0; + $25 = (($24) + ($21<<2)|0); + if ($22) { + $26 = $25;$27 = $23; + while(1) { + HEAP32[$26>>2] = 0; + $28 = ($27>>>0)<($2>>>0); + $29 = (($27) + 1)|0; + $30 = HEAP32[$$pre$phiZ2D>>2]|0; + $31 = (($30) + ($27<<2)|0); + if ($28) { + $26 = $31;$27 = $29; + } else { + break; + } + } + HEAP32[$0>>2] = $29; + $$lcssa = $31; + } else { + $$lcssa = $25; + } + HEAP32[$$lcssa>>2] = $1; + return; +} +function _CollMove($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$i = 0, $$pre$i = 0, $$pre18$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if (!($4)) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,31599,31627,129); + // unreachable; + } + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($3) + -1)|0; + HEAP32[$0>>2] = $11; + $12 = ((($9)) + 4|0); + $13 = (($11) - ($1))|0; + $14 = $13 << 2; + _memmove(($9|0),($12|0),($14|0))|0; + $15 = ($2>>>0)>($1>>>0); + $16 = $15 << 31 >> 31; + $$ = (($16) + ($2))|0; + $17 = HEAP32[$0>>2]|0; + $18 = ($17>>>0)<($$>>>0); + if ($18) { + $19 = HEAP32[4237]|0; + $20 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,31567,31585,138); + // unreachable; + } + $21 = ((($0)) + 4|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($17>>>0)<($22>>>0); + if ($23) { + $33 = $17; + } else { + $24 = ($22|0)==(0); + $25 = $22 << 1; + $$$i = $24 ? 4 : $25; + $26 = ($22>>>0)<($$$i>>>0); + if ($26) { + HEAP32[$21>>2] = $$$i; + $27 = $$$i << 2; + $28 = (_xmalloc($27)|0); + $29 = HEAP32[$7>>2]|0; + $30 = HEAP32[$0>>2]|0; + $31 = $30 << 2; + _memcpy(($28|0),($29|0),($31|0))|0; + $32 = HEAP32[$7>>2]|0; + _xfree($32); + HEAP32[$7>>2] = $28; + $$pre$i = HEAP32[$0>>2]|0; + $33 = $$pre$i; + } else { + $33 = $17; + } + } + $34 = ($33|0)==($$|0); + if ($34) { + $41 = $$; + $40 = (($41) + 1)|0; + HEAP32[$0>>2] = $40; + $42 = HEAP32[$7>>2]|0; + $43 = (($42) + ($$<<2)|0); + HEAP32[$43>>2] = $10; + return; + } + $35 = HEAP32[$7>>2]|0; + $36 = (($35) + ($$<<2)|0); + $37 = ((($36)) + 4|0); + $38 = (($33) - ($$))|0; + $39 = $38 << 2; + _memmove(($37|0),($36|0),($39|0))|0; + $$pre18$i = HEAP32[$0>>2]|0; + $41 = $$pre18$i; + $40 = (($41) + 1)|0; + HEAP32[$0>>2] = $40; + $42 = HEAP32[$7>>2]|0; + $43 = (($42) + ($$<<2)|0); + HEAP32[$43>>2] = $10; + return; +} +function _CollTransfer($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$phi$trans$insert = 0, $$pre = 0, $$pre10 = 0, $$pre9 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$1>>2]|0; + $4 = (($3) + ($2))|0; + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6>>>0)<($4>>>0); + if ($7) { + HEAP32[$5>>2] = $4; + $8 = $4 << 2; + $9 = (_xmalloc($8)|0); + $10 = ((($0)) + 8|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP32[$0>>2]|0; + $13 = $12 << 2; + _memcpy(($9|0),($11|0),($13|0))|0; + $14 = HEAP32[$10>>2]|0; + _xfree($14); + HEAP32[$10>>2] = $9; + $$pre9 = HEAP32[$0>>2]|0; + $$pre10 = HEAP32[$1>>2]|0; + $16 = $9;$17 = $$pre9;$21 = $$pre10; + } else { + $$phi$trans$insert = ((($0)) + 8|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $16 = $$pre;$17 = $2;$21 = $3; + } + $15 = (($16) + ($17<<2)|0); + $18 = ((($1)) + 8|0); + $19 = HEAP32[$18>>2]|0; + $20 = $21 << 2; + _memcpy(($15|0),($19|0),($20|0))|0; + $22 = HEAP32[$1>>2]|0; + $23 = HEAP32[$0>>2]|0; + $24 = (($23) + ($22))|0; + HEAP32[$0>>2] = $24; + return; +} +function _LeastCommonMultiple($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$01645 = 0, $$01744 = 0, $$027$ph$i = 0, $$027$ph$i24 = 0, $$032$i = 0, $$032$i21 = 0, $$043 = 0, $$1$i = 0, $$1$i27 = 0, $$1$lcssa = 0, $$1$ph38$i = 0, $$1$ph38$i25 = 0, $$142 = 0, $$4$i = 0, $$4$i29 = 0, $$off$i = 0, $$off$i19 = 0, $$old2$i = 0, $$old2$i23 = 0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $scevgep$i$i = 0, $scevgep$i$i18 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $2 = sp + 64|0; + $3 = sp; + HEAP32[$2>>2] = $0; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = 1; + $scevgep$i$i = ((($2)) + 8|0); + dest=$scevgep$i$i; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i+52>>1]=0|0; + $5 = ($0|0)==(1); + if ($5) { + $53 = 1; + } else { + $$off$i = (($0) + -1)|0; + $6 = ($$off$i>>>0)<(65536); + if (!($6)) { + $9 = HEAP32[4237]|0; + $10 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,31641,31678,109); + // unreachable; + } + $7 = $0 & 1; + $8 = ($7|0)==(0); + if ($8) { + $$032$i = $0;$12 = 0; + while(1) { + $11 = (($12) + 1)<<24>>24; + $13 = $$032$i >>> 1; + $14 = $13 & 1; + $15 = ($14|0)==(0); + if ($15) { + $$032$i = $13;$12 = $11; + } else { + break; + } + } + HEAP8[$scevgep$i$i>>0] = $11; + $$old2$i = ($$032$i>>>0)>(3); + if ($$old2$i) { + $$027$ph$i = 1;$$1$ph38$i = $13; + label = 7; + } else { + $$4$i = $13; + } + } else { + $$027$ph$i = 1;$$1$ph38$i = $0; + label = 7; + } + L10: do { + if ((label|0) == 7) { + while(1) { + label = 0; + $16 = (31697 + ($$027$ph$i)|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17&255; + $19 = (((($2)) + 8|0) + ($$027$ph$i)|0); + $$1$i = $$1$ph38$i; + while(1) { + $20 = (($$1$i>>>0) / ($18>>>0))&-1; + $21 = Math_imul($20, $18)|0; + $22 = ($21|0)==($$1$i|0); + if (!($22)) { + break; + } + $25 = HEAP8[$19>>0]|0; + $26 = (($25) + 1)<<24>>24; + HEAP8[$19>>0] = $26; + $27 = ($20>>>0)>(1); + if ($27) { + $$1$i = $20; + } else { + $$4$i = $20; + break L10; + } + } + $23 = (($$027$ph$i) + 1)|0; + $24 = ($23>>>0)>(53); + if ($24) { + $$4$i = $$1$i; + break; + } else { + $$027$ph$i = $23;$$1$ph38$i = $$1$i; + label = 7; + } + } + } + } while(0); + HEAP32[$4>>2] = $$4$i; + $53 = $$4$i; + } + HEAP32[$3>>2] = $1; + $28 = ((($3)) + 4|0); + HEAP32[$28>>2] = 1; + $scevgep$i$i18 = ((($3)) + 8|0); + dest=$scevgep$i$i18; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i18+52>>1]=0|0; + $29 = ($1|0)==(1); + if ($29) { + $54 = 1; + } else { + $$off$i19 = (($1) + -1)|0; + $30 = ($$off$i19>>>0)<(65536); + if (!($30)) { + $33 = HEAP32[4237]|0; + $34 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$33 & 1]($34,31641,31678,109); + // unreachable; + } + $31 = $1 & 1; + $32 = ($31|0)==(0); + if ($32) { + $$032$i21 = $1;$36 = 0; + while(1) { + $35 = (($36) + 1)<<24>>24; + $37 = $$032$i21 >>> 1; + $38 = $37 & 1; + $39 = ($38|0)==(0); + if ($39) { + $$032$i21 = $37;$36 = $35; + } else { + break; + } + } + HEAP8[$scevgep$i$i18>>0] = $35; + $$old2$i23 = ($$032$i21>>>0)>(3); + if ($$old2$i23) { + $$027$ph$i24 = 1;$$1$ph38$i25 = $37; + label = 18; + } else { + $$4$i29 = $37; + } + } else { + $$027$ph$i24 = 1;$$1$ph38$i25 = $1; + label = 18; + } + L28: do { + if ((label|0) == 18) { + while(1) { + label = 0; + $40 = (31697 + ($$027$ph$i24)|0); + $41 = HEAP8[$40>>0]|0; + $42 = $41&255; + $43 = (((($3)) + 8|0) + ($$027$ph$i24)|0); + $$1$i27 = $$1$ph38$i25; + while(1) { + $44 = (($$1$i27>>>0) / ($42>>>0))&-1; + $45 = Math_imul($44, $42)|0; + $46 = ($45|0)==($$1$i27|0); + if (!($46)) { + break; + } + $49 = HEAP8[$43>>0]|0; + $50 = (($49) + 1)<<24>>24; + HEAP8[$43>>0] = $50; + $51 = ($44>>>0)>(1); + if ($51) { + $$1$i27 = $44; + } else { + $$4$i29 = $44; + break L28; + } + } + $47 = (($$027$ph$i24) + 1)|0; + $48 = ($47>>>0)>(53); + if ($48) { + $$4$i29 = $$1$i27; + break; + } else { + $$027$ph$i24 = $47;$$1$ph38$i25 = $$1$i27; + label = 18; + } + } + } + } while(0); + HEAP32[$28>>2] = $$4$i29; + $54 = $$4$i29; + } + $52 = Math_imul($54, $53)|0; + $$01645 = $52;$$01744 = 0; + while(1) { + $55 = (((($2)) + 8|0) + ($$01744)|0); + $56 = HEAP8[$55>>0]|0; + $57 = (((($3)) + 8|0) + ($$01744)|0); + $58 = HEAP8[$57>>0]|0; + $59 = ($56&255)>($58&255); + $$ = $59 ? $56 : $58; + $60 = ($$<<24>>24)==(0); + if ($60) { + $$1$lcssa = $$01645; + } else { + $61 = $$&255; + $62 = (31697 + ($$01744)|0); + $63 = HEAP8[$62>>0]|0; + $64 = $63&255; + $$043 = $61;$$142 = $$01645; + while(1) { + $65 = (($$043) + -1)|0; + $66 = Math_imul($64, $$142)|0; + $67 = ($65|0)==(0); + if ($67) { + $$1$lcssa = $66; + break; + } else { + $$043 = $65;$$142 = $66; + } + } + } + $68 = (($$01744) + 1)|0; + $exitcond = ($68|0)==(54); + if ($exitcond) { + break; + } else { + $$01645 = $$1$lcssa;$$01744 = $68; + } + } + STACKTOP = sp;return ($$1$lcssa|0); +} +function _AlignCount($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + -1)|0; + $3 = (($2) + ($1))|0; + $4 = (($3>>>0) % ($1>>>0))&-1; + $5 = (($1) + -1)|0; + $6 = (($5) - ($4))|0; + return ($6|0); +} +function _BitFind($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$010 = 0, $$089 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 1; + $2 = ($1|0)==(0); + if ($2) { + $$010 = 0;$$089 = 1; + } else { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + while(1) { + $3 = $$089 << 1; + $4 = (($$010) + 1)|0; + $5 = $3 & $0; + $6 = ($5|0)==(0); + if ($6) { + $$010 = $4;$$089 = $3; + } else { + $$0$lcssa = $4; + break; + } + } + return ($$0$lcssa|0); +} +function _ValidSegName($0) { + $0 = $0|0; + var $$0 = 0, $$06 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(95); + if ($2) { + label = 3; + } else { + $3 = (_IsAlpha($1)|0); + $4 = ($3|0)==(0); + if ($4) { + $$06 = 0; + } else { + label = 3; + } + } + L3: do { + if ((label|0) == 3) { + $5 = (_strlen($0)|0); + $6 = ($5>>>0)>(80); + if ($6) { + $$06 = 0; + } else { + $$0 = $0; + L5: while(1) { + $7 = ((($$0)) + 1|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 0: { + $$06 = 1; + break L3; + break; + } + case 95: { + $$0 = $7; + continue L5; + break; + } + default: { + } + } + $9 = (_IsAlNum($8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$06 = 0; + break L3; + } else { + $$0 = $7; + } + } + } + } + } while(0); + return ($$06|0); +} +function _FindMemoryModel($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strcmp(32468,$0)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + return ($$05|0); + } + $3 = (_strcmp(32421,$0)|0); + $4 = ($3|0)==(0); + if ($4) { + $$05 = 1; + return ($$05|0); + } else { + $5 = (_strcmp(31754,$0)|0); + $6 = ($5|0)==(0); + $$ = $6 ? 2 : -1; + return ($$|0); + } + return (0)|0; +} +function _SetMemoryModel($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[4535] = $0; + switch ($0|0) { + case 0: { + HEAP8[31751] = 2; + HEAP8[31752] = 2; + break; + } + case 1: { + HEAP8[31751] = 3; + HEAP8[31752] = 2; + break; + } + case 2: { + HEAP8[31751] = 3; + HEAP8[31752] = 3; + break; + } + default: { + } + } + HEAP8[31753] = 1; + return; +} +function _IsAlpha($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $4 = $3&1; + return ($4|0); +} +function _IsAlNum($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $$off8 = (($0) + -48)<<24>>24; + $4 = ($$off8&255)<(10); + $5 = $3 | $4; + $6 = $5&1; + return ($6|0); +} +function _IsBlank($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0<<24>>24)==(32); + $2 = ($0<<24>>24)==(9); + $$ = $1 | $2; + $3 = $$&1; + return ($3|0); +} +function _IsSpace($0) { + $0 = $0|0; + var $$clear = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $switch$cast = 0, $switch$cast$clear = 0, $switch$downshift = 0, $switch$masked = 0, $switch$tableidx = 0, label = 0, sp = 0; + sp = STACKTOP; + $switch$tableidx = (($0) + -9)<<24>>24; + $1 = ($switch$tableidx&255)<(24); + $switch$cast = $switch$tableidx&255; + $switch$cast$clear = $switch$cast & 16777215; + $switch$downshift = 8388639 >>> $switch$cast$clear; + $2 = $switch$downshift & 1; + $$clear = $2 & 16777215; + $switch$masked = ($$clear|0)!=(0); + $3 = $1 & $switch$masked; + $4 = $3&1; + return ($4|0); +} +function _IsDigit($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -48)<<24>>24; + $1 = ($$off&255)<(10); + $2 = $1&1; + return ($2|0); +} +function _IsLower($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -97)<<24>>24; + $1 = ($$off&255)<(26); + $2 = $1&1; + return ($2|0); +} +function _IsUpper($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -65)<<24>>24; + $1 = ($$off&255)<(26); + $2 = $1&1; + return ($2|0); +} +function _IsBDigit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 | 1; + $2 = ($1<<24>>24)==(49); + $3 = $2&1; + return ($3|0); +} +function _IsXDigit($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 65: case 66: case 67: case 68: case 69: case 70: case 97: case 98: case 99: case 100: case 101: case 102: { + $3 = 1; + break; + } + default: { + $$off8 = (($0) + -48)<<24>>24; + $1 = ($$off8&255)<(10); + $3 = $1; + } + } + $2 = $3&1; + return ($2|0); +} +function _AssertAtAsmTime($0) { + $0 = $0|0; + var $$lobit = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 >>> 1; + $$lobit = $1 & 1; + $2 = $$lobit ^ 1; + return ($2|0); +} +function _FindName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $$0 = $1; + L1: while(1) { + $2 = ($$0|0)>(0); + if (!($2)) { + break; + } + $3 = (($$0) + -1)|0; + $4 = (($0) + ($3)|0); + $5 = HEAP8[$4>>0]|0; + switch ($5<<24>>24) { + case 47: case 92: { + break L1; + break; + } + default: { + $$0 = $3; + } + } + } + $6 = (($0) + ($$0)|0); + return ($6|0); +} +function _MakeFilename($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$014$i = 0, $$pn$i = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = ($2>>>0)<(2); + L1: do { + if (!($3)) { + $4 = (($0) + ($2)|0); + $$pn$i = $4; + L3: while(1) { + $$014$i = ((($$pn$i)) + -1|0); + $5 = ($$014$i>>>0)<($0>>>0); + $$pre$i = HEAP8[$$014$i>>0]|0; + if ($5) { + label = 5; + break; + } + switch ($$pre$i<<24>>24) { + case 92: case 47: { + break L1; + break; + } + case 46: { + break L3; + break; + } + default: { + $$pn$i = $$014$i; + } + } + } + if ((label|0) == 5) { + $6 = ($$pre$i<<24>>24)==(46); + if (!($6)) { + break; + } + } + $12 = $$014$i; + $13 = $0; + $14 = (($12) - ($13))|0; + $15 = (_strlen($1)|0); + $16 = (($14) + 1)|0; + $17 = (($16) + ($15))|0; + $18 = (_xmalloc($17)|0); + _memcpy(($18|0),($0|0),($14|0))|0; + $19 = (($18) + ($14)|0); + (_strcpy($19,$1)|0); + $$0 = $18; + return ($$0|0); + } + } while(0); + $7 = (_strlen($0)|0); + $8 = (_strlen($1)|0); + $9 = (($7) + 1)|0; + $10 = (($9) + ($8))|0; + $11 = (_xmalloc($10)|0); + (_strcpy($11,$0)|0); + (_strcat($11,$1)|0); + $$0 = $11; + return ($$0|0); +} +function _shl_l($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$06$lcssa = 0, $$067 = 0, $$08 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1>>>0)>(31); + if ($2) { + $$067 = $0;$$08 = $1; + while(1) { + $3 = $$067 << 31; + $4 = (($$08) + -31)|0; + $5 = ($4>>>0)>(31); + if ($5) { + $$067 = $3;$$08 = $4; + } else { + $$0$lcssa = $4;$$06$lcssa = $3; + break; + } + } + } else { + $$0$lcssa = $1;$$06$lcssa = $0; + } + $6 = $$06$lcssa << $$0$lcssa; + return ($6|0); +} +function _shr_l($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$06$lcssa = 0, $$067 = 0, $$08 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1>>>0)>(31); + if ($2) { + $$067 = $0;$$08 = $1; + while(1) { + $3 = $$067 >>> 31; + $4 = (($$08) + -31)|0; + $5 = ($4>>>0)>(31); + if ($5) { + $$067 = $3;$$08 = $4; + } else { + $$0$lcssa = $4;$$06$lcssa = $3; + break; + } + } + } else { + $$0$lcssa = $1;$$06$lcssa = $0; + } + $6 = $$06$lcssa >>> $$0$lcssa; + return ($6|0); +} +function _TgtTranslateInit() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[10264]|0; + $1 = (_GetTargetProperties($0)|0); + $2 = ((($1)) + 20|0); + $3 = HEAP32[$2>>2]|0; + _memcpy((31759|0),($3|0),256)|0; + return; +} +function _TgtTranslateChar($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 255; + $2 = (31759 + ($1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + return ($4|0); +} +function _TgtTranslateStrBuf($0) { + $0 = $0|0; + var $$056$i = 0, $$07$i = 0, $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx2 = ((($0)) + 4|0); + $$idx2$val = HEAP32[$$idx2>>2]|0; + $1 = ($$idx2$val|0)==(0); + if ($1) { + return; + } + $$idx$val = HEAP32[$0>>2]|0; + $$056$i = $$idx2$val;$$07$i = $$idx$val; + while(1) { + $2 = (($$056$i) + -1)|0; + $3 = HEAP8[$$07$i>>0]|0; + $4 = $3&255; + $5 = (31759 + ($4)|0); + $6 = HEAP8[$5>>0]|0; + HEAP8[$$07$i>>0] = $6; + $7 = ((($$07$i)) + 1|0); + $8 = ($2|0)==(0); + if ($8) { + break; + } else { + $$056$i = $2;$$07$i = $7; + } + } + return; +} +function _TgtTranslateSet($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(256); + if ($2) { + $5 = (31759 + ($0)|0); + HEAP8[$5>>0] = $1; + return; + } else { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,32015,32036,127); + // unreachable; + } +} +function _xmalloc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_malloc($0)|0); + $3 = ($2|0)==(0|0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(32054,$vararg_buffer); + // unreachable; + } else { + $$0 = $2; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _xrealloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_realloc($0,$1)|0); + $3 = ($2|0)==(0|0); + $4 = ($1|0)!=(0); + $or$cond = $4 & $3; + if ($or$cond) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(32097,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _xfree($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _free($0); + return; +} +function _xstrdup($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_strlen($0)|0); + $3 = (($2) + 1)|0; + $4 = ($3|0)==(0); + if ($4) { + $$0$i = 0; + } else { + $5 = (_malloc($3)|0); + $6 = ($5|0)==(0|0); + if ($6) { + HEAP32[$vararg_buffer>>2] = $3; + _AbEnd(32054,$vararg_buffer); + // unreachable; + } else { + $$0$i = $5; + } + } + _memcpy(($$0$i|0),($0|0),($3|0))|0; + $$0 = $$0$i; + STACKTOP = sp;return ($$0|0); +} +function _xdup($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + $$0$i = 0; + } else { + $3 = (_malloc($1)|0); + $4 = ($3|0)==(0|0); + if ($4) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(32054,$vararg_buffer); + // unreachable; + } else { + $$0$i = $3; + } + } + _memcpy(($$0$i|0),($0|0),($1|0))|0; + STACKTOP = sp;return ($$0$i|0); +} +function _ValidAddrSizeForCPU($0) { + $0 = $0|0; + var $$0 = 0, $$0$shrunk = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 0: { + $$0$shrunk = 1; + break; + } + case 1: { + $1 = HEAP32[4536]|0; + $2 = ($1|0)!=(0); + $3 = ($1|0)!=(6); + $4 = $2 & $3; + $$0$shrunk = $4; + break; + } + case 2: { + $5 = HEAP32[4536]|0; + $6 = ($5|0)!=(0); + $$0$shrunk = $6; + break; + } + case 3: { + $7 = HEAP32[4536]|0; + $8 = ($7|0)==(5); + $$0$shrunk = $8; + break; + } + case 4: { + $$0$shrunk = 0; + break; + } + default: { + $9 = HEAP32[4237]|0; + $10 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,32212,32233,114); + // unreachable; + } + } + $$0 = $$0$shrunk&1; + return ($$0|0); +} +function _FindCPU($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4537]|0; + $2 = (_StrCaseCmp($1,$0)|0); + $3 = ($2|0)==(0); + if ($3) { + $$05 = 0; + return ($$05|0); + } + $4 = HEAP32[(18152)>>2]|0; + $5 = (_StrCaseCmp($4,$0)|0); + $6 = ($5|0)==(0); + if ($6) { + $$05 = 1; + return ($$05|0); + } + $7 = HEAP32[(18156)>>2]|0; + $8 = (_StrCaseCmp($7,$0)|0); + $9 = ($8|0)==(0); + if ($9) { + $$05 = 2; + return ($$05|0); + } + $10 = HEAP32[(18160)>>2]|0; + $11 = (_StrCaseCmp($10,$0)|0); + $12 = ($11|0)==(0); + if ($12) { + $$05 = 3; + return ($$05|0); + } + $13 = HEAP32[(18164)>>2]|0; + $14 = (_StrCaseCmp($13,$0)|0); + $15 = ($14|0)==(0); + if ($15) { + $$05 = 4; + return ($$05|0); + } + $16 = HEAP32[(18168)>>2]|0; + $17 = (_StrCaseCmp($16,$0)|0); + $18 = ($17|0)==(0); + if ($18) { + $$05 = 5; + return ($$05|0); + } + $19 = HEAP32[(18172)>>2]|0; + $20 = (_StrCaseCmp($19,$0)|0); + $21 = ($20|0)==(0); + if ($21) { + $$05 = 6; + return ($$05|0); + } + $22 = HEAP32[(18176)>>2]|0; + $23 = (_StrCaseCmp($22,$0)|0); + $24 = ($23|0)==(0); + if ($24) { + $$05 = 7; + return ($$05|0); + } + $25 = HEAP32[(18180)>>2]|0; + $26 = (_StrCaseCmp($25,$0)|0); + $27 = ($26|0)==(0); + if ($27) { + $$05 = 8; + return ($$05|0); + } else { + $28 = HEAP32[(18184)>>2]|0; + $29 = (_StrCaseCmp($28,$0)|0); + $30 = ($29|0)==(0); + $$ = $30 ? 9 : -1; + return ($$|0); + } + return (0)|0; +} +function _FileStat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_stat($0,$1)|0); + return ($2|0); +} +function _InitHashTable($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = $1; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($0)) + 12|0); + HEAP32[$5>>2] = $2; + return ($0|0); +} +function _HT_Find($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$014$i = 0, $$015$i = 0, $$016$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$3>>2]|0; + $5 = (FUNCTION_TABLE_ii[$4 & 15]($1)|0); + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if ($8) { + $$014$i = 0; + return ($$014$i|0); + } + $9 = HEAP32[$0>>2]|0; + $10 = (($5>>>0) % ($9>>>0))&-1; + $11 = (($7) + ($10<<2)|0); + $$015$i = HEAP32[$11>>2]|0; + $12 = ($$015$i|0)==(0|0); + if ($12) { + $$014$i = 0; + return ($$014$i|0); + } else { + $$016$i = $$015$i; + } + while(1) { + $13 = ((($$016$i)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==($5|0); + if ($15) { + $16 = HEAP32[$2>>2]|0; + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($16)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_ii[$20 & 15]($$016$i)|0); + $22 = (FUNCTION_TABLE_iii[$18 & 15]($1,$21)|0); + $23 = ($22|0)==(0); + if ($23) { + $$014$i = $$016$i; + label = 6; + break; + } + } + $$0$i = HEAP32[$$016$i>>2]|0; + $24 = ($$0$i|0)==(0|0); + if ($24) { + $$014$i = 0; + label = 6; + break; + } else { + $$016$i = $$0$i; + } + } + if ((label|0) == 6) { + return ($$014$i|0); + } + return (0)|0; +} +function _HT_Insert($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = HEAP32[$0>>2]|0; + $6 = $5 << 2; + $7 = (_xmalloc($6)|0); + HEAP32[$2>>2] = $7; + $8 = HEAP32[$0>>2]|0; + $9 = ($8|0)==(0); + if (!($9)) { + HEAP32[$7>>2] = 0; + $10 = ($8|0)==(1); + if (!($10)) { + $12 = 1; + while(1) { + $$pre$i = HEAP32[$2>>2]|0; + $11 = (($$pre$i) + ($12<<2)|0); + HEAP32[$11>>2] = 0; + $13 = (($12) + 1)|0; + $14 = ($13>>>0)<($8>>>0); + if ($14) { + $12 = $13; + } else { + break; + } + } + } + } + } + $15 = ((($0)) + 12|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$16>>2]|0; + $18 = ((($16)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (FUNCTION_TABLE_ii[$19 & 15]($1)|0); + $21 = (FUNCTION_TABLE_ii[$17 & 15]($20)|0); + $22 = ((($1)) + 4|0); + HEAP32[$22>>2] = $21; + $23 = HEAP32[$0>>2]|0; + $24 = (($21>>>0) % ($23>>>0))&-1; + $25 = HEAP32[$2>>2]|0; + $26 = (($25) + ($24<<2)|0); + $27 = HEAP32[$26>>2]|0; + HEAP32[$1>>2] = $27; + HEAP32[$26>>2] = $1; + $28 = ((($0)) + 4|0); + $29 = HEAP32[$28>>2]|0; + $30 = (($29) + 1)|0; + HEAP32[$28>>2] = $30; + return; +} +function _HT_Remove($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$017 = 0, $$017$phi = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$0>>2]|0; + $5 = (($3>>>0) % ($4>>>0))&-1; + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($5<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0|0); + L1: do { + if (!($10)) { + $$017 = $8;$12 = $9; + while(1) { + $16 = ($12|0)==($1|0); + if ($16) { + break; + } + $11 = HEAP32[$12>>2]|0; + $13 = ($11|0)==(0|0); + if ($13) { + break L1; + } else { + $$017$phi = $12;$12 = $11;$$017 = $$017$phi; + } + } + $17 = HEAP32[$1>>2]|0; + HEAP32[$$017>>2] = $17; + $18 = ((($0)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (($19) + -1)|0; + HEAP32[$18>>2] = $20; + return; + } + } while(0); + $14 = HEAP32[4237]|0; + $15 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,32246,32254,193); + // unreachable; +} +function _HT_Walk($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$019$ph20 = 0, $$021 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + return; + } + $6 = HEAP32[$0>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + return; + } + $8 = ((($0)) + 4|0); + $$021 = 0;$10 = $4; + while(1) { + $9 = (($10) + ($$021<<2)|0); + $11 = HEAP32[$9>>2]|0; + $12 = ($11|0)==(0|0); + L9: do { + if (!($12)) { + $$019$ph20 = $9;$27 = $11; + while(1) { + $14 = $27; + while(1) { + $13 = HEAP32[$14>>2]|0; + $15 = (FUNCTION_TABLE_iii[$1 & 15]($14,$2)|0); + $16 = ($15|0)==(0); + if ($16) { + break; + } + HEAP32[$$019$ph20>>2] = $13; + $17 = HEAP32[$8>>2]|0; + $18 = (($17) + -1)|0; + HEAP32[$8>>2] = $18; + $19 = $13; + $20 = ($13|0)==(0); + if ($20) { + break L9; + } else { + $14 = $19; + } + } + $21 = HEAP32[$$019$ph20>>2]|0; + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0|0); + if ($23) { + break; + } else { + $$019$ph20 = $21;$27 = $22; + } + } + } + } while(0); + $24 = (($$021) + 1)|0; + $25 = HEAP32[$0>>2]|0; + $26 = ($24>>>0)<($25>>>0); + if (!($26)) { + break; + } + $$pre = HEAP32[$3>>2]|0; + $$021 = $24;$10 = $$pre; + } + return; +} +function _SB_InitFromString($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + HEAP32[$2>>2] = 0; + $3 = (_strlen($1)|0); + $4 = ((($0)) + 4|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 8|0); + HEAP32[$5>>2] = 0; + HEAP32[$0>>2] = $1; + return ($0|0); +} +function _SB_Done($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + _xfree($4); + return; +} +function _SB_Drop($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)<($1>>>0); + if ($4) { + $5 = HEAP32[4237]|0; + $6 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,32271,32287,206); + // unreachable; + } + $7 = (($3) - ($1))|0; + HEAP32[$2>>2] = $7; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9>>>0)>($7>>>0); + if (!($10)) { + return; + } + HEAP32[$8>>2] = $7; + return; +} +function _SB_Terminate($0) { + $0 = $0|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)>($5>>>0); + if (!($6)) { + $$pre7 = HEAP32[$0>>2]|0; + $16 = $$pre7;$17 = $2; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; + } + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($3>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if ($7) { + $12 = (_xmalloc($$0$i)|0); + $13 = HEAP32[$0>>2]|0; + $14 = HEAP32[$1>>2]|0; + _memcpy(($12|0),($13|0),($14|0))|0; + HEAP32[$0>>2] = $12; + $18 = $12; + } else { + $10 = HEAP32[$0>>2]|0; + $11 = (_xrealloc($10,$$0$i)|0); + HEAP32[$0>>2] = $11; + $18 = $11; + } + HEAP32[$4>>2] = $$0$i; + $$pre = HEAP32[$1>>2]|0; + $16 = $18;$17 = $$pre; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; +} +function _SB_CopyBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + if ($3) { + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; + } + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5>>>0)<($2>>>0); + if ($6) { + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($2>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if (!($7)) { + $10 = HEAP32[$0>>2]|0; + _xfree($10); + } + $11 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $11; + HEAP32[$4>>2] = $$0$i; + $12 = $11; + } else { + $$pre = HEAP32[$0>>2]|0; + $12 = $$pre; + } + _memcpy(($12|0),($1|0),($2|0))|0; + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; +} +function _SB_AppendChar($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + 1)|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($4>>>0)>($6>>>0); + if (!($7)) { + $$pre10 = HEAP32[$0>>2]|0; + $18 = $$pre10;$19 = $3; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; + } + $8 = ($6|0)==(0); + $$$i = $8 ? 8 : $6; + $$0$i = $$$i; + while(1) { + $9 = ($$0$i>>>0)<($4>>>0); + $10 = $$0$i << 1; + if ($9) { + $$0$i = $10; + } else { + break; + } + } + if ($8) { + $13 = (_xmalloc($$0$i)|0); + $14 = HEAP32[$0>>2]|0; + $15 = HEAP32[$2>>2]|0; + _memcpy(($13|0),($14|0),($15|0))|0; + HEAP32[$0>>2] = $13; + $20 = $13; + } else { + $11 = HEAP32[$0>>2]|0; + $12 = (_xrealloc($11,$$0$i)|0); + HEAP32[$0>>2] = $12; + $20 = $12; + } + HEAP32[$5>>2] = $$0$i; + $$pre = HEAP32[$2>>2]|0; + $18 = $20;$19 = $$pre; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; +} +function _SB_AppendBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($4) + ($2))|0; + $6 = ((($0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($5>>>0)>($7>>>0); + if (!($8)) { + $$pre = HEAP32[$0>>2]|0; + $18 = $$pre;$19 = $4; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; + } + $9 = ($7|0)==(0); + $$$i = $9 ? 8 : $7; + $$0$i = $$$i; + while(1) { + $10 = ($$0$i>>>0)<($5>>>0); + $11 = $$0$i << 1; + if ($10) { + $$0$i = $11; + } else { + break; + } + } + if ($9) { + $14 = (_xmalloc($$0$i)|0); + $15 = HEAP32[$0>>2]|0; + $16 = HEAP32[$3>>2]|0; + _memcpy(($14|0),($15|0),($16|0))|0; + HEAP32[$0>>2] = $14; + $20 = $14; + } else { + $12 = HEAP32[$0>>2]|0; + $13 = (_xrealloc($12,$$0$i)|0); + HEAP32[$0>>2] = $13; + $20 = $13; + } + HEAP32[$6>>2] = $$0$i; + $$pre12 = HEAP32[$3>>2]|0; + $18 = $20;$19 = $$pre12; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; +} +function _SB_ToLower($0) { + $0 = $0|0; + var $$01011 = 0, $$012 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + $$01011 = 0;$$012 = $4; + while(1) { + $5 = HEAP8[$$012>>0]|0; + $6 = (_IsUpper($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $8 = HEAP8[$$012>>0]|0; + $9 = $8 << 24 >> 24; + $10 = (_tolower($9)|0); + $11 = $10&255; + HEAP8[$$012>>0] = $11; + } + $12 = (($$01011) + 1)|0; + $13 = ((($$012)) + 1|0); + $14 = HEAP32[$1>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $$01011 = $12;$$012 = $13; + } else { + break; + } + } + return; +} +function _SB_ToUpper($0) { + $0 = $0|0; + var $$01011 = 0, $$012 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + $$01011 = 0;$$012 = $4; + while(1) { + $5 = HEAP8[$$012>>0]|0; + $6 = (_IsLower($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $8 = HEAP8[$$012>>0]|0; + $9 = $8 << 24 >> 24; + $10 = (_toupper($9)|0); + $11 = $10&255; + HEAP8[$$012>>0] = $11; + } + $12 = (($$01011) + 1)|0; + $13 = ((($$012)) + 1|0); + $14 = HEAP32[$1>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $$01011 = $12;$$012 = $13; + } else { + break; + } + } + return; +} +function _SB_Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($1)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = HEAP32[$1>>2]|0; + $9 = (_memcmp($7,$8,$3)|0); + $10 = ($9|0)==(0); + $$ = $10 ? -1 : $9; + $$0 = $$; + return ($$0|0); + } + $11 = ($3>>>0)>($5>>>0); + $12 = HEAP32[$0>>2]|0; + $13 = HEAP32[$1>>2]|0; + if ($11) { + $14 = (_memcmp($12,$13,$5)|0); + $15 = ($14|0)==(0); + $$1 = $15 ? 1 : $14; + $$0 = $$1; + return ($$0|0); + } else { + $16 = (_memcmp($12,$13,$3)|0); + $$0 = $16; + return ($$0|0); + } + return (0)|0; +} +function _SB_CompareStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4>>>0)<($2>>>0); + if ($5) { + $6 = HEAP32[$0>>2]|0; + $7 = (_memcmp($6,$1,$4)|0); + $8 = ($7|0)==(0); + $$ = $8 ? -1 : $7; + $$0 = $$; + return ($$0|0); + } + $9 = ($4>>>0)>($2>>>0); + $10 = HEAP32[$0>>2]|0; + if ($9) { + $11 = (_memcmp($10,$1,$2)|0); + $12 = ($11|0)==(0); + $$1 = $12 ? 1 : $11; + $$0 = $$1; + return ($$0|0); + } else { + $13 = (_memcmp($10,$1,$4)|0); + $$0 = $13; + return ($$0|0); + } + return (0)|0; +} +function _SB_VPrintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $4 = HEAP32[$0>>2]|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_xvsnprintf($4,$6,$1,$3)|0); + $8 = ($7|0)>(-1); + if (!($8)) { + $9 = HEAP32[4237]|0; + $10 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,32303,32287,468); + // unreachable; + } + $11 = HEAP32[$5>>2]|0; + $12 = ($7>>>0)<($11>>>0); + if ($12) { + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; + } + $13 = (($7) + 1)|0; + $14 = ($11|0)==(0); + $$$i = $14 ? 8 : $11; + $$0$i = $$$i; + while(1) { + $15 = ($$0$i>>>0)<($13>>>0); + $16 = $$0$i << 1; + if ($15) { + $$0$i = $16; + } else { + break; + } + } + if (!($14)) { + $17 = HEAP32[$0>>2]|0; + _xfree($17); + } + $18 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $18; + HEAP32[$5>>2] = $$0$i; + (_xvsnprintf($18,$$0$i,$1,$2)|0); + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; +} +function _SB_Printf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($0,$1,$2); + STACKTOP = sp;return; +} +function _GetVersionAsString() { + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 15; + (_xsnprintf(41674,60,32319,$vararg_buffer)|0); + STACKTOP = sp;return (41674|0); +} +function _GetVersionAsNumber() { + var label = 0, sp = 0; + sp = STACKTOP; + return 752; +} +function _IS_Push($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)<(8); + if ($3) { + $6 = (($2) + 1)|0; + HEAP32[$0>>2] = $6; + $7 = (((($0)) + 4|0) + ($2<<2)|0); + HEAP32[$7>>2] = $1; + return; + } else { + $4 = HEAP32[4237]|0; + $5 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,32356,32338,78); + // unreachable; + } +} +function _IS_Pop($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[4237]|0; + $4 = HEAP32[4235]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,32325,32338,87); + // unreachable; + } else { + $5 = (($1) + -1)|0; + HEAP32[$0>>2] = $5; + $6 = (((($0)) + 4|0) + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + return ($7|0); + } + return (0)|0; +} +function _AddrSizeToStr($0) { + $0 = $0|0; + var $$0 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 0: { + $$0 = 32443; + break; + } + case 1: { + $$0 = 32434; + break; + } + case 2: { + $$0 = 32425; + break; + } + case 3: { + $$0 = 32421; + break; + } + case 4: { + $$0 = 32416; + break; + } + default: { + $$0 = 32408; + } + } + return ($$0|0); +} +function _AddrSizeFromStr($0) { + $0 = $0|0; + var $$05 = 0, $$07$lcssa = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_StrCaseCmp($0,32451)|0); + $2 = ($1|0)==(0); + if ($2) { + $$07$lcssa = 0; + } else { + $5 = (_StrCaseCmp($0,32425)|0); + $6 = ($5|0)==(0); + if ($6) { + $$07$lcssa = 1; + } else { + $7 = (_StrCaseCmp($0,32443)|0); + $8 = ($7|0)==(0); + if ($8) { + $$07$lcssa = 2; + } else { + $9 = (_StrCaseCmp($0,32455)|0); + $10 = ($9|0)==(0); + if ($10) { + $$07$lcssa = 3; + } else { + $11 = (_StrCaseCmp($0,32462)|0); + $12 = ($11|0)==(0); + if ($12) { + $$07$lcssa = 4; + } else { + $13 = (_StrCaseCmp($0,32421)|0); + $14 = ($13|0)==(0); + if ($14) { + $$07$lcssa = 5; + } else { + $15 = (_StrCaseCmp($0,32416)|0); + $16 = ($15|0)==(0); + if ($16) { + $$07$lcssa = 6; + } else { + $17 = (_StrCaseCmp($0,32468)|0); + $18 = ($17|0)==(0); + if ($18) { + $$07$lcssa = 7; + } else { + $19 = (_StrCaseCmp($0,32434)|0); + $20 = ($19|0)==(0); + if ($20) { + $$07$lcssa = 8; + } else { + $21 = (_StrCaseCmp($0,32473)|0); + $22 = ($21|0)==(0); + if ($22) { + $$07$lcssa = 9; + } else { + $$05 = -1; + return ($$05|0); + } + } + } + } + } + } + } + } + } + } + $3 = (((18228 + ($$07$lcssa<<3)|0)) + 4|0); + $4 = HEAP8[$3>>0]|0; + $$05 = $4; + return ($$05|0); +} +function _GT_AddArray($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$012 = 0, $$idx = 0, $$idx$val = 0, $$idx13$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + _SB_AppendChar($0,128); + $$0 = $1;$$012 = 0; + while(1) { + $2 = $$0 & 255; + _SB_AppendChar($0,$2); + $3 = $$0 >>> 8; + $4 = (($$012) + 1)|0; + $5 = ($3|0)==(0); + if ($5) { + break; + } else { + $$0 = $3;$$012 = $4; + } + } + $6 = $$012 | 128; + $7 = $6&255; + $$idx13$val = HEAP32[$0>>2]|0; + $8 = (($$idx13$val) + ($$idx$val)|0); + HEAP8[$8>>0] = $7; + return; +} +function _StrCaseCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$068 = 0, $$09 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (_toupper($3)|0); + $5 = HEAP8[$1>>0]|0; + $6 = $5 << 24 >> 24; + $7 = (_toupper($6)|0); + $8 = (($4) - ($7))|0; + $9 = ($8|0)!=(0); + $10 = ($2<<24>>24)==(0); + $or$cond7 = $10 | $9; + if ($or$cond7) { + $$lcssa = $8; + return ($$lcssa|0); + } else { + $$068 = $1;$$09 = $0; + } + while(1) { + $11 = ((($$09)) + 1|0); + $12 = ((($$068)) + 1|0); + $13 = HEAP8[$11>>0]|0; + $14 = $13 << 24 >> 24; + $15 = (_toupper($14)|0); + $16 = HEAP8[$12>>0]|0; + $17 = $16 << 24 >> 24; + $18 = (_toupper($17)|0); + $19 = (($15) - ($18))|0; + $20 = ($19|0)!=(0); + $21 = ($13<<24>>24)==(0); + $or$cond = $21 | $20; + if ($or$cond) { + $$lcssa = $19; + break; + } else { + $$068 = $12;$$09 = $11; + } + } + return ($$lcssa|0); +} +function _xvsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$066$ph$be = 0, $$066$ph$ph206 = 0, $$066$ph140154 = 0, $$066$ph200 = 0, $$070 = 0, $$070$phi = 0, $$1$ph$be = 0, $$1$ph$ph207 = 0, $$1$ph179 = 0, $$1$ph201 = 0, $$167 = 0, $$268 = 0, $$3 = 0, $$369 = 0, $$5 = 0, $$6 = 0, $$7 = 0, $$clear = 0; + var $$clear407 = 0, $$clear408 = 0, $$clear409 = 0, $$clear410 = 0, $$idx = 0, $$idx$val = 0, $$idx73 = 0, $$idx73$val = 0, $$idx74$val = 0, $$lcssa97 = 0, $$lcssa98 = 0, $$mask$i = 0, $$mask$i79 = 0, $$mask$i83 = 0, $$mask15$i = 0, $$mask15$i78 = 0, $$mask15$i82 = 0, $$pre149 = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0; + var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0; + var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0; + var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0; + var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0; + var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0; + var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0; + var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0; + var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0; + var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current101 = 0, $arglist_current104 = 0, $arglist_current107 = 0, $arglist_current11 = 0, $arglist_current110 = 0, $arglist_current113 = 0, $arglist_current116 = 0, $arglist_current119 = 0, $arglist_current14 = 0, $arglist_current17 = 0, $arglist_current2 = 0, $arglist_current20 = 0; + var $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current29 = 0, $arglist_current32 = 0, $arglist_current35 = 0, $arglist_current38 = 0, $arglist_current41 = 0, $arglist_current44 = 0, $arglist_current47 = 0, $arglist_current5 = 0, $arglist_current50 = 0, $arglist_current53 = 0, $arglist_current56 = 0, $arglist_current59 = 0, $arglist_current62 = 0, $arglist_current65 = 0, $arglist_current68 = 0, $arglist_current71 = 0, $arglist_current74 = 0, $arglist_current77 = 0; + var $arglist_current8 = 0, $arglist_current80 = 0, $arglist_current83 = 0, $arglist_current86 = 0, $arglist_current89 = 0, $arglist_current92 = 0, $arglist_current95 = 0, $arglist_current98 = 0, $arglist_next = 0, $arglist_next102 = 0, $arglist_next105 = 0, $arglist_next108 = 0, $arglist_next111 = 0, $arglist_next114 = 0, $arglist_next117 = 0, $arglist_next12 = 0, $arglist_next120 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0; + var $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next30 = 0, $arglist_next33 = 0, $arglist_next36 = 0, $arglist_next39 = 0, $arglist_next42 = 0, $arglist_next45 = 0, $arglist_next48 = 0, $arglist_next51 = 0, $arglist_next54 = 0, $arglist_next57 = 0, $arglist_next6 = 0, $arglist_next60 = 0, $arglist_next63 = 0, $arglist_next66 = 0, $arglist_next69 = 0, $arglist_next72 = 0, $arglist_next75 = 0; + var $arglist_next78 = 0, $arglist_next81 = 0, $arglist_next84 = 0, $arglist_next87 = 0, $arglist_next9 = 0, $arglist_next90 = 0, $arglist_next93 = 0, $arglist_next96 = 0, $arglist_next99 = 0, $expanded = 0, $expanded121 = 0, $expanded123 = 0, $expanded124 = 0, $expanded125 = 0, $expanded127 = 0, $expanded128 = 0, $expanded130 = 0, $expanded131 = 0, $expanded132 = 0, $expanded134 = 0; + var $expanded135 = 0, $expanded137 = 0, $expanded138 = 0, $expanded139 = 0, $expanded141 = 0, $expanded142 = 0, $expanded144 = 0, $expanded145 = 0, $expanded146 = 0, $expanded148 = 0, $expanded149 = 0, $expanded151 = 0, $expanded152 = 0, $expanded153 = 0, $expanded155 = 0, $expanded156 = 0, $expanded158 = 0, $expanded159 = 0, $expanded160 = 0, $expanded162 = 0; + var $expanded163 = 0, $expanded165 = 0, $expanded166 = 0, $expanded167 = 0, $expanded169 = 0, $expanded170 = 0, $expanded172 = 0, $expanded173 = 0, $expanded174 = 0, $expanded176 = 0, $expanded177 = 0, $expanded179 = 0, $expanded180 = 0, $expanded181 = 0, $expanded183 = 0, $expanded184 = 0, $expanded186 = 0, $expanded187 = 0, $expanded188 = 0, $expanded190 = 0; + var $expanded191 = 0, $expanded193 = 0, $expanded194 = 0, $expanded195 = 0, $expanded197 = 0, $expanded198 = 0, $expanded200 = 0, $expanded201 = 0, $expanded202 = 0, $expanded204 = 0, $expanded205 = 0, $expanded207 = 0, $expanded208 = 0, $expanded209 = 0, $expanded211 = 0, $expanded212 = 0, $expanded214 = 0, $expanded215 = 0, $expanded216 = 0, $expanded218 = 0; + var $expanded219 = 0, $expanded221 = 0, $expanded222 = 0, $expanded223 = 0, $expanded225 = 0, $expanded226 = 0, $expanded228 = 0, $expanded229 = 0, $expanded230 = 0, $expanded232 = 0, $expanded233 = 0, $expanded235 = 0, $expanded236 = 0, $expanded237 = 0, $expanded239 = 0, $expanded240 = 0, $expanded242 = 0, $expanded243 = 0, $expanded244 = 0, $expanded246 = 0; + var $expanded247 = 0, $expanded249 = 0, $expanded250 = 0, $expanded251 = 0, $expanded253 = 0, $expanded254 = 0, $expanded256 = 0, $expanded257 = 0, $expanded258 = 0, $expanded260 = 0, $expanded261 = 0, $expanded263 = 0, $expanded264 = 0, $expanded265 = 0, $expanded267 = 0, $expanded268 = 0, $expanded270 = 0, $expanded271 = 0, $expanded272 = 0, $expanded274 = 0; + var $expanded275 = 0, $expanded277 = 0, $expanded278 = 0, $expanded279 = 0, $expanded281 = 0, $expanded282 = 0, $expanded284 = 0, $expanded285 = 0, $expanded286 = 0, $expanded288 = 0, $expanded289 = 0, $expanded291 = 0, $expanded292 = 0, $expanded293 = 0, $expanded295 = 0, $expanded296 = 0, $expanded298 = 0, $expanded299 = 0, $expanded300 = 0, $expanded302 = 0; + var $expanded303 = 0, $expanded305 = 0, $expanded306 = 0, $expanded307 = 0, $expanded309 = 0, $expanded310 = 0, $expanded312 = 0, $expanded313 = 0, $expanded314 = 0, $expanded316 = 0, $expanded317 = 0, $expanded319 = 0, $expanded320 = 0, $expanded321 = 0, $expanded323 = 0, $expanded324 = 0, $expanded326 = 0, $expanded327 = 0, $expanded328 = 0, $expanded330 = 0; + var $expanded331 = 0, $expanded333 = 0, $expanded334 = 0, $expanded335 = 0, $expanded337 = 0, $expanded338 = 0, $expanded340 = 0, $expanded341 = 0, $expanded342 = 0, $expanded344 = 0, $expanded345 = 0, $expanded347 = 0, $expanded348 = 0, $expanded349 = 0, $expanded351 = 0, $expanded352 = 0, $expanded354 = 0, $expanded355 = 0, $expanded356 = 0, $expanded358 = 0; + var $expanded359 = 0, $expanded361 = 0, $expanded362 = 0, $expanded363 = 0, $expanded365 = 0, $expanded366 = 0, $expanded368 = 0, $expanded369 = 0, $expanded370 = 0, $expanded372 = 0, $expanded373 = 0, $expanded375 = 0, $expanded376 = 0, $expanded377 = 0, $expanded379 = 0, $expanded380 = 0, $expanded382 = 0, $expanded383 = 0, $expanded384 = 0, $expanded386 = 0; + var $expanded387 = 0, $expanded389 = 0, $expanded390 = 0, $expanded391 = 0, $expanded393 = 0, $expanded394 = 0, $expanded396 = 0, $expanded397 = 0, $expanded398 = 0, $expanded400 = 0, $expanded401 = 0, $expanded403 = 0, $expanded404 = 0, $expanded405 = 0, $not$ = 0, $not$199 = 0, $not$199205 = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 320|0; + $4 = sp; + $5 = sp + 312|0; + $vacopy_currentptr = HEAP32[$3>>2]|0; + HEAP32[$4>>2] = $vacopy_currentptr; + $6 = ((($4)) + 16|0); + HEAP32[$6>>2] = $0; + $7 = ((($4)) + 20|0); + HEAP32[$7>>2] = $1; + $8 = ((($4)) + 24|0); + HEAP32[$8>>2] = 0; + $9 = ((($4)) + 288|0); + $10 = ((($4)) + 300|0); + $11 = ((($4)) + 304|0); + $12 = ((($4)) + 308|0); + $13 = ((($4)) + 292|0); + $14 = ((($5)) + 1|0); + $$0 = $2;$$070 = 0; + L1: while(1) { + $15 = ((($$0)) + 1|0); + $16 = HEAP8[$$0>>0]|0; + switch ($16<<24>>24) { + case 0: { + label = 118; + break L1; + break; + } + case 37: { + break; + } + default: { + $17 = HEAP32[$8>>2]|0; + $18 = (($17) + 1)|0; + HEAP32[$8>>2] = $18; + $19 = HEAP32[$7>>2]|0; + $20 = ($18>>>0)>($19>>>0); + if ($20) { + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + $21 = HEAP32[$6>>2]|0; + $22 = ((($21)) + 1|0); + HEAP32[$6>>2] = $22; + HEAP8[$21>>0] = $16; + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + } + $23 = HEAP8[$15>>0]|0; + $24 = ($23<<24>>24)==(37); + $25 = ((($$0)) + 2|0); + if ($24) { + $26 = HEAP32[$8>>2]|0; + $27 = (($26) + 1)|0; + HEAP32[$8>>2] = $27; + $28 = HEAP32[$7>>2]|0; + $29 = ($27>>>0)>($28>>>0); + if ($29) { + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + $30 = HEAP32[$6>>2]|0; + $31 = ((($30)) + 1|0); + HEAP32[$6>>2] = $31; + HEAP8[$30>>0] = 37; + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + HEAP32[$9>>2] = 0; + $32 = $23 << 24 >> 24; + $not$199205 = ($23<<24>>24)==(0); + L11: do { + if ($not$199205) { + $$066$ph140154 = 0;$$1$ph179 = $25;$62 = $32; + label = 21; + } else { + $$066$ph$ph206 = $23;$$1$ph$ph207 = $25;$530 = $32;$531 = 0; + L12: while(1) { + $$066$ph200 = $$066$ph$ph206;$$1$ph201 = $$1$ph$ph207;$33 = $530;$35 = $531; + L14: while(1) { + switch ($33|0) { + case 45: { + $34 = $35 | 1; + HEAP32[$9>>2] = $34; + $532 = $34; + break; + } + case 43: { + $36 = $35 | 2; + HEAP32[$9>>2] = $36; + $532 = $36; + break; + } + case 32: { + $37 = $35 | 4; + HEAP32[$9>>2] = $37; + $532 = $37; + break; + } + case 35: { + $38 = $35 | 8; + HEAP32[$9>>2] = $38; + $532 = $38; + break; + } + default: { + break L14; + } + } + $$1$ph$be = ((($$1$ph201)) + 1|0); + $$066$ph$be = HEAP8[$$1$ph201>>0]|0; + $39 = $$066$ph$be << 24 >> 24; + $not$ = ($$066$ph$be<<24>>24)==(0); + if ($not$) { + $$066$ph140154 = 0;$$1$ph179 = $$1$ph$be;$62 = $39; + label = 21; + break L11; + } else { + $$066$ph200 = $$066$ph$be;$$1$ph201 = $$1$ph$be;$33 = $39;$35 = $532; + } + } + switch ($$066$ph200<<24>>24) { + case 42: { + break L12; + break; + } + case 48: { + break; + } + default: { + $$066$ph140154 = $$066$ph200;$$1$ph179 = $$1$ph201;$62 = $33; + label = 21; + break L11; + } + } + $40 = $35 | 16; + HEAP32[$9>>2] = $40; + $41 = ((($$1$ph201)) + 1|0); + $42 = HEAP8[$$1$ph201>>0]|0; + $43 = $42 << 24 >> 24; + $not$199 = ($42<<24>>24)==(0); + if ($not$199) { + $$066$ph140154 = 0;$$1$ph179 = $41;$62 = $43; + label = 21; + break L11; + } else { + $$066$ph$ph206 = $42;$$1$ph$ph207 = $41;$530 = $43;$531 = $40; + } + } + $arglist_current = HEAP32[$4>>2]|0; + $44 = $arglist_current; + $45 = ((0) + 4|0); + $expanded121 = $45; + $expanded = (($expanded121) - 1)|0; + $46 = (($44) + ($expanded))|0; + $47 = ((0) + 4|0); + $expanded125 = $47; + $expanded124 = (($expanded125) - 1)|0; + $expanded123 = $expanded124 ^ -1; + $48 = $46 & $expanded123; + $49 = $48; + $50 = HEAP32[$49>>2]|0; + $arglist_next = ((($49)) + 4|0); + HEAP32[$4>>2] = $arglist_next; + HEAP32[$10>>2] = $50; + $51 = ($50|0)<(0); + $52 = HEAP32[$9>>2]|0; + if ($51) { + $53 = $52 | 1; + HEAP32[$9>>2] = $53; + $54 = (0 - ($50))|0; + HEAP32[$10>>2] = $54; + $58 = $53; + } else { + $58 = $52; + } + $55 = ((($$1$ph201)) + 1|0); + $56 = HEAP8[$$1$ph201>>0]|0; + $57 = $58 | 32; + HEAP32[$9>>2] = $57; + $$167 = $56;$$3 = $55; + } + } while(0); + if ((label|0) == 21) { + label = 0; + $59 = (_IsDigit($$066$ph140154)|0); + $60 = ($59|0)==(0); + if ($60) { + $$167 = $$066$ph140154;$$3 = $$1$ph179; + } else { + $61 = (($62) + -48)|0; + HEAP32[$10>>2] = $61; + $63 = ((($$1$ph179)) + 1|0); + $64 = HEAP8[$$1$ph179>>0]|0; + $65 = (_IsDigit($64)|0); + $66 = ($65|0)==(0); + if ($66) { + $$lcssa97 = $64;$$lcssa98 = $63; + } else { + $70 = $64;$74 = $63; + while(1) { + $67 = HEAP32[$10>>2]|0; + $68 = ($67*10)|0; + $69 = $70 << 24 >> 24; + $71 = (($69) + -48)|0; + $72 = (($71) + ($68))|0; + HEAP32[$10>>2] = $72; + $73 = ((($74)) + 1|0); + $75 = HEAP8[$74>>0]|0; + $76 = (_IsDigit($75)|0); + $77 = ($76|0)==(0); + if ($77) { + $$lcssa97 = $75;$$lcssa98 = $73; + break; + } else { + $70 = $75;$74 = $73; + } + } + } + $78 = HEAP32[$9>>2]|0; + $79 = $78 | 32; + HEAP32[$9>>2] = $79; + $$167 = $$lcssa97;$$3 = $$lcssa98; + } + } + $80 = ($$167<<24>>24)==(46); + L36: do { + if ($80) { + $81 = ((($$3)) + 1|0); + $82 = HEAP8[$$3>>0]|0; + $83 = HEAP32[$9>>2]|0; + $84 = $83 | 64; + HEAP32[$9>>2] = $84; + $85 = $82 << 24 >> 24; + $86 = ($82<<24>>24)==(42); + if ($86) { + $arglist_current2 = HEAP32[$4>>2]|0; + $87 = $arglist_current2; + $88 = ((0) + 4|0); + $expanded128 = $88; + $expanded127 = (($expanded128) - 1)|0; + $89 = (($87) + ($expanded127))|0; + $90 = ((0) + 4|0); + $expanded132 = $90; + $expanded131 = (($expanded132) - 1)|0; + $expanded130 = $expanded131 ^ -1; + $91 = $89 & $expanded130; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $arglist_next3 = ((($92)) + 4|0); + HEAP32[$4>>2] = $arglist_next3; + HEAP32[$11>>2] = $93; + $94 = ($93|0)<(0); + if ($94) { + $95 = HEAP32[$9>>2]|0; + $96 = $95 & -65; + HEAP32[$9>>2] = $96; + } + $97 = ((($$3)) + 2|0); + $98 = HEAP8[$81>>0]|0; + $$268 = $98;$$6 = $97; + break; + } + $99 = (_IsDigit($82)|0); + $100 = ($99|0)==(0); + if (!($100)) { + $101 = (($85) + -48)|0; + HEAP32[$11>>2] = $101; + $102 = ((($$3)) + 2|0); + $103 = HEAP8[$81>>0]|0; + $104 = (_IsDigit($103)|0); + $105 = ($104|0)==(0); + if ($105) { + $$268 = $103;$$6 = $102; + break; + } else { + $109 = $103;$113 = $102; + } + while(1) { + $106 = HEAP32[$11>>2]|0; + $107 = ($106*10)|0; + $108 = $109 << 24 >> 24; + $110 = (($108) + -48)|0; + $111 = (($110) + ($107))|0; + HEAP32[$11>>2] = $111; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$113>>0]|0; + $115 = (_IsDigit($114)|0); + $116 = ($115|0)==(0); + if ($116) { + $$268 = $114;$$6 = $112; + break L36; + } else { + $109 = $114;$113 = $112; + } + } + } + $117 = ($82<<24>>24)==(45); + if (!($117)) { + HEAP32[$11>>2] = 0; + $$268 = $82;$$6 = $81; + break; + } + $118 = ((($$3)) + 2|0); + $$5 = $118; + while(1) { + $119 = ((($$5)) + 1|0); + $120 = HEAP8[$$5>>0]|0; + $121 = (_IsDigit($120)|0); + $122 = ($121|0)==(0); + if ($122) { + break; + } else { + $$5 = $119; + } + } + $123 = HEAP32[$9>>2]|0; + $124 = $123 & -65; + HEAP32[$9>>2] = $124; + $$268 = $120;$$6 = $119; + } else { + $$268 = $$167;$$6 = $$3; + } + } while(0); + HEAP32[$12>>2] = 2; + $125 = $$268 << 24 >> 24; + L56: do { + switch ($125|0) { + case 104: { + $126 = ((($$6)) + 1|0); + $127 = HEAP8[$$6>>0]|0; + $128 = ($127<<24>>24)==(104); + if ($128) { + $129 = ((($$6)) + 2|0); + $130 = HEAP8[$126>>0]|0; + HEAP32[$12>>2] = 0; + $$369 = $130;$$7 = $129;$158 = 0; + break L56; + } else { + HEAP32[$12>>2] = 1; + $$369 = $127;$$7 = $126;$158 = 1; + break L56; + } + break; + } + case 108: { + $131 = ((($$6)) + 1|0); + $132 = HEAP8[$$6>>0]|0; + $133 = ($132<<24>>24)==(108); + if ($133) { + $134 = ((($$6)) + 2|0); + $135 = HEAP8[$131>>0]|0; + HEAP32[$12>>2] = 3; + $$369 = $135;$$7 = $134;$158 = 3; + break L56; + } else { + HEAP32[$12>>2] = 3; + $$369 = $132;$$7 = $131;$158 = 3; + break L56; + } + break; + } + case 106: { + HEAP32[$12>>2] = 4; + $136 = ((($$6)) + 1|0); + $137 = HEAP8[$$6>>0]|0; + $$369 = $137;$$7 = $136;$158 = 4; + break; + } + case 122: { + HEAP32[$12>>2] = 5; + $138 = ((($$6)) + 1|0); + $139 = HEAP8[$$6>>0]|0; + $$369 = $139;$$7 = $138;$158 = 5; + break; + } + case 116: { + HEAP32[$12>>2] = 6; + $140 = ((($$6)) + 1|0); + $141 = HEAP8[$$6>>0]|0; + $$369 = $141;$$7 = $140;$158 = 6; + break; + } + case 76: { + HEAP32[$12>>2] = 7; + $142 = ((($$6)) + 1|0); + $143 = HEAP8[$$6>>0]|0; + $$369 = $143;$$7 = $142;$158 = 7; + break; + } + default: { + $$369 = $$268;$$7 = $$6;$158 = 2; + } + } + } while(0); + $144 = HEAP32[$9>>2]|0; + $145 = $144 & 6; + $146 = ($145|0)==(6); + if ($146) { + $147 = $144 & -5; + HEAP32[$9>>2] = $147; + $149 = $147; + } else { + $149 = $144; + } + $148 = $149 & 17; + $150 = ($148|0)==(17); + $151 = $149 & -17; + $152 = $150 ? $151 : $149; + $153 = $152 & 64; + $154 = ($153|0)==(0); + $$ = $154 ? $152 : $151; + $155 = $154 ^ 1; + $156 = $150 | $155; + if ($156) { + HEAP32[$9>>2] = $$; + } + $157 = $$369 << 24 >> 24; + switch ($157|0) { + case 109: { + $$0 = $$7;$$070 = 1; + continue L1; + break; + } + case 110: { + label = 108; + break L1; + break; + } + case 105: case 100: { + HEAP32[$13>>2] = 10; + $$clear = $158 & 7; + switch ($$clear<<24>>24) { + case 0: { + $arglist_current5 = HEAP32[$4>>2]|0; + $159 = $arglist_current5; + $160 = ((0) + 4|0); + $expanded135 = $160; + $expanded134 = (($expanded135) - 1)|0; + $161 = (($159) + ($expanded134))|0; + $162 = ((0) + 4|0); + $expanded139 = $162; + $expanded138 = (($expanded139) - 1)|0; + $expanded137 = $expanded138 ^ -1; + $163 = $161 & $expanded137; + $164 = $163; + $165 = HEAP32[$164>>2]|0; + $arglist_next6 = ((($164)) + 4|0); + HEAP32[$4>>2] = $arglist_next6; + $166 = $165&255; + $167 = $166 << 24 >> 24; + $168 = ($167|0)<(0); + $169 = $168 << 31 >> 31; + $229 = $167;$230 = $169; + break; + } + case 1: { + $arglist_current8 = HEAP32[$4>>2]|0; + $170 = $arglist_current8; + $171 = ((0) + 4|0); + $expanded142 = $171; + $expanded141 = (($expanded142) - 1)|0; + $172 = (($170) + ($expanded141))|0; + $173 = ((0) + 4|0); + $expanded146 = $173; + $expanded145 = (($expanded146) - 1)|0; + $expanded144 = $expanded145 ^ -1; + $174 = $172 & $expanded144; + $175 = $174; + $176 = HEAP32[$175>>2]|0; + $arglist_next9 = ((($175)) + 4|0); + HEAP32[$4>>2] = $arglist_next9; + $177 = $176&65535; + $178 = $177 << 16 >> 16; + $179 = ($178|0)<(0); + $180 = $179 << 31 >> 31; + $229 = $178;$230 = $180; + break; + } + case 2: { + $arglist_current11 = HEAP32[$4>>2]|0; + $181 = $arglist_current11; + $182 = ((0) + 4|0); + $expanded149 = $182; + $expanded148 = (($expanded149) - 1)|0; + $183 = (($181) + ($expanded148))|0; + $184 = ((0) + 4|0); + $expanded153 = $184; + $expanded152 = (($expanded153) - 1)|0; + $expanded151 = $expanded152 ^ -1; + $185 = $183 & $expanded151; + $186 = $185; + $187 = HEAP32[$186>>2]|0; + $arglist_next12 = ((($186)) + 4|0); + HEAP32[$4>>2] = $arglist_next12; + $188 = ($187|0)<(0); + $189 = $188 << 31 >> 31; + $229 = $187;$230 = $189; + break; + } + case 3: { + $arglist_current14 = HEAP32[$4>>2]|0; + $190 = $arglist_current14; + $191 = ((0) + 4|0); + $expanded156 = $191; + $expanded155 = (($expanded156) - 1)|0; + $192 = (($190) + ($expanded155))|0; + $193 = ((0) + 4|0); + $expanded160 = $193; + $expanded159 = (($expanded160) - 1)|0; + $expanded158 = $expanded159 ^ -1; + $194 = $192 & $expanded158; + $195 = $194; + $196 = HEAP32[$195>>2]|0; + $arglist_next15 = ((($195)) + 4|0); + HEAP32[$4>>2] = $arglist_next15; + $197 = ($196|0)<(0); + $198 = $197 << 31 >> 31; + $229 = $196;$230 = $198; + break; + } + case 4: { + $arglist_current17 = HEAP32[$4>>2]|0; + $199 = $arglist_current17; + $200 = ((0) + 8|0); + $expanded163 = $200; + $expanded162 = (($expanded163) - 1)|0; + $201 = (($199) + ($expanded162))|0; + $202 = ((0) + 8|0); + $expanded167 = $202; + $expanded166 = (($expanded167) - 1)|0; + $expanded165 = $expanded166 ^ -1; + $203 = $201 & $expanded165; + $204 = $203; + $205 = $204; + $206 = $205; + $207 = HEAP32[$206>>2]|0; + $208 = (($205) + 4)|0; + $209 = $208; + $210 = HEAP32[$209>>2]|0; + $arglist_next18 = ((($204)) + 8|0); + HEAP32[$4>>2] = $arglist_next18; + $229 = $207;$230 = $210; + break; + } + case 5: { + $arglist_current20 = HEAP32[$4>>2]|0; + $211 = $arglist_current20; + $212 = ((0) + 4|0); + $expanded170 = $212; + $expanded169 = (($expanded170) - 1)|0; + $213 = (($211) + ($expanded169))|0; + $214 = ((0) + 4|0); + $expanded174 = $214; + $expanded173 = (($expanded174) - 1)|0; + $expanded172 = $expanded173 ^ -1; + $215 = $213 & $expanded172; + $216 = $215; + $217 = HEAP32[$216>>2]|0; + $arglist_next21 = ((($216)) + 4|0); + HEAP32[$4>>2] = $arglist_next21; + $229 = $217;$230 = 0; + break; + } + case 6: { + $arglist_current23 = HEAP32[$4>>2]|0; + $218 = $arglist_current23; + $219 = ((0) + 4|0); + $expanded177 = $219; + $expanded176 = (($expanded177) - 1)|0; + $220 = (($218) + ($expanded176))|0; + $221 = ((0) + 4|0); + $expanded181 = $221; + $expanded180 = (($expanded181) - 1)|0; + $expanded179 = $expanded180 ^ -1; + $222 = $220 & $expanded179; + $223 = $222; + $224 = HEAP32[$223>>2]|0; + $arglist_next24 = ((($223)) + 4|0); + HEAP32[$4>>2] = $arglist_next24; + $225 = ($224|0)<(0); + $226 = $225 << 31 >> 31; + $229 = $224;$230 = $226; + break; + } + default: { + label = 62; + break L1; + } + } + _FormatInt($4,$229,$230); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 111: { + $231 = $$ | 128; + HEAP32[$9>>2] = $231; + HEAP32[$13>>2] = 8; + $$clear407 = $158 & 7; + switch ($$clear407<<24>>24) { + case 0: { + $arglist_current26 = HEAP32[$4>>2]|0; + $232 = $arglist_current26; + $233 = ((0) + 4|0); + $expanded184 = $233; + $expanded183 = (($expanded184) - 1)|0; + $234 = (($232) + ($expanded183))|0; + $235 = ((0) + 4|0); + $expanded188 = $235; + $expanded187 = (($expanded188) - 1)|0; + $expanded186 = $expanded187 ^ -1; + $236 = $234 & $expanded186; + $237 = $236; + $238 = HEAP32[$237>>2]|0; + $arglist_next27 = ((($237)) + 4|0); + HEAP32[$4>>2] = $arglist_next27; + $$mask15$i = $238 & 255; + $290 = $$mask15$i;$291 = 0; + break; + } + case 1: { + $arglist_current29 = HEAP32[$4>>2]|0; + $239 = $arglist_current29; + $240 = ((0) + 4|0); + $expanded191 = $240; + $expanded190 = (($expanded191) - 1)|0; + $241 = (($239) + ($expanded190))|0; + $242 = ((0) + 4|0); + $expanded195 = $242; + $expanded194 = (($expanded195) - 1)|0; + $expanded193 = $expanded194 ^ -1; + $243 = $241 & $expanded193; + $244 = $243; + $245 = HEAP32[$244>>2]|0; + $arglist_next30 = ((($244)) + 4|0); + HEAP32[$4>>2] = $arglist_next30; + $$mask$i = $245 & 65535; + $290 = $$mask$i;$291 = 0; + break; + } + case 2: { + $arglist_current32 = HEAP32[$4>>2]|0; + $246 = $arglist_current32; + $247 = ((0) + 4|0); + $expanded198 = $247; + $expanded197 = (($expanded198) - 1)|0; + $248 = (($246) + ($expanded197))|0; + $249 = ((0) + 4|0); + $expanded202 = $249; + $expanded201 = (($expanded202) - 1)|0; + $expanded200 = $expanded201 ^ -1; + $250 = $248 & $expanded200; + $251 = $250; + $252 = HEAP32[$251>>2]|0; + $arglist_next33 = ((($251)) + 4|0); + HEAP32[$4>>2] = $arglist_next33; + $290 = $252;$291 = 0; + break; + } + case 3: { + $arglist_current35 = HEAP32[$4>>2]|0; + $253 = $arglist_current35; + $254 = ((0) + 4|0); + $expanded205 = $254; + $expanded204 = (($expanded205) - 1)|0; + $255 = (($253) + ($expanded204))|0; + $256 = ((0) + 4|0); + $expanded209 = $256; + $expanded208 = (($expanded209) - 1)|0; + $expanded207 = $expanded208 ^ -1; + $257 = $255 & $expanded207; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $arglist_next36 = ((($258)) + 4|0); + HEAP32[$4>>2] = $arglist_next36; + $290 = $259;$291 = 0; + break; + } + case 4: { + $arglist_current38 = HEAP32[$4>>2]|0; + $260 = $arglist_current38; + $261 = ((0) + 8|0); + $expanded212 = $261; + $expanded211 = (($expanded212) - 1)|0; + $262 = (($260) + ($expanded211))|0; + $263 = ((0) + 8|0); + $expanded216 = $263; + $expanded215 = (($expanded216) - 1)|0; + $expanded214 = $expanded215 ^ -1; + $264 = $262 & $expanded214; + $265 = $264; + $266 = $265; + $267 = $266; + $268 = HEAP32[$267>>2]|0; + $269 = (($266) + 4)|0; + $270 = $269; + $271 = HEAP32[$270>>2]|0; + $arglist_next39 = ((($265)) + 8|0); + HEAP32[$4>>2] = $arglist_next39; + $290 = $268;$291 = $271; + break; + } + case 5: { + $arglist_current41 = HEAP32[$4>>2]|0; + $272 = $arglist_current41; + $273 = ((0) + 4|0); + $expanded219 = $273; + $expanded218 = (($expanded219) - 1)|0; + $274 = (($272) + ($expanded218))|0; + $275 = ((0) + 4|0); + $expanded223 = $275; + $expanded222 = (($expanded223) - 1)|0; + $expanded221 = $expanded222 ^ -1; + $276 = $274 & $expanded221; + $277 = $276; + $278 = HEAP32[$277>>2]|0; + $arglist_next42 = ((($277)) + 4|0); + HEAP32[$4>>2] = $arglist_next42; + $290 = $278;$291 = 0; + break; + } + case 6: { + $arglist_current44 = HEAP32[$4>>2]|0; + $279 = $arglist_current44; + $280 = ((0) + 4|0); + $expanded226 = $280; + $expanded225 = (($expanded226) - 1)|0; + $281 = (($279) + ($expanded225))|0; + $282 = ((0) + 4|0); + $expanded230 = $282; + $expanded229 = (($expanded230) - 1)|0; + $expanded228 = $expanded229 ^ -1; + $283 = $281 & $expanded228; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $arglist_next45 = ((($284)) + 4|0); + HEAP32[$4>>2] = $arglist_next45; + $286 = ($285|0)<(0); + $287 = $286 << 31 >> 31; + $290 = $285;$291 = $287; + break; + } + default: { + label = 72; + break L1; + } + } + _FormatInt($4,$290,$291); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 117: { + $292 = $$ | 128; + HEAP32[$9>>2] = $292; + HEAP32[$13>>2] = 10; + $$clear408 = $158 & 7; + switch ($$clear408<<24>>24) { + case 0: { + $arglist_current47 = HEAP32[$4>>2]|0; + $293 = $arglist_current47; + $294 = ((0) + 4|0); + $expanded233 = $294; + $expanded232 = (($expanded233) - 1)|0; + $295 = (($293) + ($expanded232))|0; + $296 = ((0) + 4|0); + $expanded237 = $296; + $expanded236 = (($expanded237) - 1)|0; + $expanded235 = $expanded236 ^ -1; + $297 = $295 & $expanded235; + $298 = $297; + $299 = HEAP32[$298>>2]|0; + $arglist_next48 = ((($298)) + 4|0); + HEAP32[$4>>2] = $arglist_next48; + $$mask15$i78 = $299 & 255; + $351 = $$mask15$i78;$352 = 0; + break; + } + case 1: { + $arglist_current50 = HEAP32[$4>>2]|0; + $300 = $arglist_current50; + $301 = ((0) + 4|0); + $expanded240 = $301; + $expanded239 = (($expanded240) - 1)|0; + $302 = (($300) + ($expanded239))|0; + $303 = ((0) + 4|0); + $expanded244 = $303; + $expanded243 = (($expanded244) - 1)|0; + $expanded242 = $expanded243 ^ -1; + $304 = $302 & $expanded242; + $305 = $304; + $306 = HEAP32[$305>>2]|0; + $arglist_next51 = ((($305)) + 4|0); + HEAP32[$4>>2] = $arglist_next51; + $$mask$i79 = $306 & 65535; + $351 = $$mask$i79;$352 = 0; + break; + } + case 2: { + $arglist_current53 = HEAP32[$4>>2]|0; + $307 = $arglist_current53; + $308 = ((0) + 4|0); + $expanded247 = $308; + $expanded246 = (($expanded247) - 1)|0; + $309 = (($307) + ($expanded246))|0; + $310 = ((0) + 4|0); + $expanded251 = $310; + $expanded250 = (($expanded251) - 1)|0; + $expanded249 = $expanded250 ^ -1; + $311 = $309 & $expanded249; + $312 = $311; + $313 = HEAP32[$312>>2]|0; + $arglist_next54 = ((($312)) + 4|0); + HEAP32[$4>>2] = $arglist_next54; + $351 = $313;$352 = 0; + break; + } + case 3: { + $arglist_current56 = HEAP32[$4>>2]|0; + $314 = $arglist_current56; + $315 = ((0) + 4|0); + $expanded254 = $315; + $expanded253 = (($expanded254) - 1)|0; + $316 = (($314) + ($expanded253))|0; + $317 = ((0) + 4|0); + $expanded258 = $317; + $expanded257 = (($expanded258) - 1)|0; + $expanded256 = $expanded257 ^ -1; + $318 = $316 & $expanded256; + $319 = $318; + $320 = HEAP32[$319>>2]|0; + $arglist_next57 = ((($319)) + 4|0); + HEAP32[$4>>2] = $arglist_next57; + $351 = $320;$352 = 0; + break; + } + case 4: { + $arglist_current59 = HEAP32[$4>>2]|0; + $321 = $arglist_current59; + $322 = ((0) + 8|0); + $expanded261 = $322; + $expanded260 = (($expanded261) - 1)|0; + $323 = (($321) + ($expanded260))|0; + $324 = ((0) + 8|0); + $expanded265 = $324; + $expanded264 = (($expanded265) - 1)|0; + $expanded263 = $expanded264 ^ -1; + $325 = $323 & $expanded263; + $326 = $325; + $327 = $326; + $328 = $327; + $329 = HEAP32[$328>>2]|0; + $330 = (($327) + 4)|0; + $331 = $330; + $332 = HEAP32[$331>>2]|0; + $arglist_next60 = ((($326)) + 8|0); + HEAP32[$4>>2] = $arglist_next60; + $351 = $329;$352 = $332; + break; + } + case 5: { + $arglist_current62 = HEAP32[$4>>2]|0; + $333 = $arglist_current62; + $334 = ((0) + 4|0); + $expanded268 = $334; + $expanded267 = (($expanded268) - 1)|0; + $335 = (($333) + ($expanded267))|0; + $336 = ((0) + 4|0); + $expanded272 = $336; + $expanded271 = (($expanded272) - 1)|0; + $expanded270 = $expanded271 ^ -1; + $337 = $335 & $expanded270; + $338 = $337; + $339 = HEAP32[$338>>2]|0; + $arglist_next63 = ((($338)) + 4|0); + HEAP32[$4>>2] = $arglist_next63; + $351 = $339;$352 = 0; + break; + } + case 6: { + $arglist_current65 = HEAP32[$4>>2]|0; + $340 = $arglist_current65; + $341 = ((0) + 4|0); + $expanded275 = $341; + $expanded274 = (($expanded275) - 1)|0; + $342 = (($340) + ($expanded274))|0; + $343 = ((0) + 4|0); + $expanded279 = $343; + $expanded278 = (($expanded279) - 1)|0; + $expanded277 = $expanded278 ^ -1; + $344 = $342 & $expanded277; + $345 = $344; + $346 = HEAP32[$345>>2]|0; + $arglist_next66 = ((($345)) + 4|0); + HEAP32[$4>>2] = $arglist_next66; + $347 = ($346|0)<(0); + $348 = $347 << 31 >> 31; + $351 = $346;$352 = $348; + break; + } + default: { + label = 82; + break L1; + } + } + _FormatInt($4,$351,$352); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 88: { + $353 = $$ | 384; + HEAP32[$9>>2] = $353; + break; + } + case 120: { + break; + } + case 99: { + $arglist_current89 = HEAP32[$4>>2]|0; + $414 = $arglist_current89; + $415 = ((0) + 4|0); + $expanded331 = $415; + $expanded330 = (($expanded331) - 1)|0; + $416 = (($414) + ($expanded330))|0; + $417 = ((0) + 4|0); + $expanded335 = $417; + $expanded334 = (($expanded335) - 1)|0; + $expanded333 = $expanded334 ^ -1; + $418 = $416 & $expanded333; + $419 = $418; + $420 = HEAP32[$419>>2]|0; + $arglist_next90 = ((($419)) + 4|0); + HEAP32[$4>>2] = $arglist_next90; + $421 = $420&255; + HEAP8[$5>>0] = $421; + HEAP8[$14>>0] = 0; + _FormatStr($4,$5); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 115: { + $arglist_current92 = HEAP32[$4>>2]|0; + $422 = $arglist_current92; + $423 = ((0) + 4|0); + $expanded338 = $423; + $expanded337 = (($expanded338) - 1)|0; + $424 = (($422) + ($expanded337))|0; + $425 = ((0) + 4|0); + $expanded342 = $425; + $expanded341 = (($expanded342) - 1)|0; + $expanded340 = $expanded341 ^ -1; + $426 = $424 & $expanded340; + $427 = $426; + $428 = HEAP32[$427>>2]|0; + $arglist_next93 = ((($427)) + 4|0); + HEAP32[$4>>2] = $arglist_next93; + $429 = ($428|0)==(0|0); + if ($429) { + label = 97; + break L1; + } + _FormatStr($4,$428); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 112: { + $432 = ($$070|0)==(0); + if ($432) { + $449 = $$ | 192; + HEAP32[$9>>2] = $449; + HEAP32[$11>>2] = 8; + HEAP32[$13>>2] = 16; + $arglist_current98 = HEAP32[$4>>2]|0; + $450 = $arglist_current98; + $451 = ((0) + 4|0); + $expanded352 = $451; + $expanded351 = (($expanded352) - 1)|0; + $452 = (($450) + ($expanded351))|0; + $453 = ((0) + 4|0); + $expanded356 = $453; + $expanded355 = (($expanded356) - 1)|0; + $expanded354 = $expanded355 ^ -1; + $454 = $452 & $expanded354; + $455 = $454; + $456 = HEAP32[$455>>2]|0; + $arglist_next99 = ((($455)) + 4|0); + HEAP32[$4>>2] = $arglist_next99; + $457 = $456; + _FormatInt($4,$457,0); + $$0 = $$7;$$070 = 0; + continue L1; + } + $arglist_current95 = HEAP32[$4>>2]|0; + $433 = $arglist_current95; + $434 = ((0) + 4|0); + $expanded345 = $434; + $expanded344 = (($expanded345) - 1)|0; + $435 = (($433) + ($expanded344))|0; + $436 = ((0) + 4|0); + $expanded349 = $436; + $expanded348 = (($expanded349) - 1)|0; + $expanded347 = $expanded348 ^ -1; + $437 = $435 & $expanded347; + $438 = $437; + $439 = HEAP32[$438>>2]|0; + $arglist_next96 = ((($438)) + 4|0); + HEAP32[$4>>2] = $arglist_next96; + $440 = ($439|0)==(0|0); + if ($440) { + label = 101; + break L1; + } + $443 = HEAP32[$9>>2]|0; + $444 = $443 & 64; + $445 = ($444|0)==(0); + if ($445) { + $448 = $443 | 64; + HEAP32[$9>>2] = $448; + $$idx = ((($439)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + HEAP32[$11>>2] = $$idx$val; + } else { + $446 = HEAP32[$11>>2]|0; + $$idx73 = ((($439)) + 4|0); + $$idx73$val = HEAP32[$$idx73>>2]|0; + $447 = ($446>>>0)>($$idx73$val>>>0); + if ($447) { + HEAP32[$11>>2] = $$idx73$val; + } + } + $$idx74$val = HEAP32[$439>>2]|0; + _FormatStr($4,$$idx74$val); + $$0 = $$7;$$070 = 0; + continue L1; + break; + } + default: { + label = 117; + break L1; + } + } + HEAP32[$13>>2] = 16; + $$clear409 = $158 & 7; + switch ($$clear409<<24>>24) { + case 0: { + $arglist_current68 = HEAP32[$4>>2]|0; + $354 = $arglist_current68; + $355 = ((0) + 4|0); + $expanded282 = $355; + $expanded281 = (($expanded282) - 1)|0; + $356 = (($354) + ($expanded281))|0; + $357 = ((0) + 4|0); + $expanded286 = $357; + $expanded285 = (($expanded286) - 1)|0; + $expanded284 = $expanded285 ^ -1; + $358 = $356 & $expanded284; + $359 = $358; + $360 = HEAP32[$359>>2]|0; + $arglist_next69 = ((($359)) + 4|0); + HEAP32[$4>>2] = $arglist_next69; + $$mask15$i82 = $360 & 255; + $412 = $$mask15$i82;$413 = 0; + break; + } + case 1: { + $arglist_current71 = HEAP32[$4>>2]|0; + $361 = $arglist_current71; + $362 = ((0) + 4|0); + $expanded289 = $362; + $expanded288 = (($expanded289) - 1)|0; + $363 = (($361) + ($expanded288))|0; + $364 = ((0) + 4|0); + $expanded293 = $364; + $expanded292 = (($expanded293) - 1)|0; + $expanded291 = $expanded292 ^ -1; + $365 = $363 & $expanded291; + $366 = $365; + $367 = HEAP32[$366>>2]|0; + $arglist_next72 = ((($366)) + 4|0); + HEAP32[$4>>2] = $arglist_next72; + $$mask$i83 = $367 & 65535; + $412 = $$mask$i83;$413 = 0; + break; + } + case 2: { + $arglist_current74 = HEAP32[$4>>2]|0; + $368 = $arglist_current74; + $369 = ((0) + 4|0); + $expanded296 = $369; + $expanded295 = (($expanded296) - 1)|0; + $370 = (($368) + ($expanded295))|0; + $371 = ((0) + 4|0); + $expanded300 = $371; + $expanded299 = (($expanded300) - 1)|0; + $expanded298 = $expanded299 ^ -1; + $372 = $370 & $expanded298; + $373 = $372; + $374 = HEAP32[$373>>2]|0; + $arglist_next75 = ((($373)) + 4|0); + HEAP32[$4>>2] = $arglist_next75; + $412 = $374;$413 = 0; + break; + } + case 3: { + $arglist_current77 = HEAP32[$4>>2]|0; + $375 = $arglist_current77; + $376 = ((0) + 4|0); + $expanded303 = $376; + $expanded302 = (($expanded303) - 1)|0; + $377 = (($375) + ($expanded302))|0; + $378 = ((0) + 4|0); + $expanded307 = $378; + $expanded306 = (($expanded307) - 1)|0; + $expanded305 = $expanded306 ^ -1; + $379 = $377 & $expanded305; + $380 = $379; + $381 = HEAP32[$380>>2]|0; + $arglist_next78 = ((($380)) + 4|0); + HEAP32[$4>>2] = $arglist_next78; + $412 = $381;$413 = 0; + break; + } + case 4: { + $arglist_current80 = HEAP32[$4>>2]|0; + $382 = $arglist_current80; + $383 = ((0) + 8|0); + $expanded310 = $383; + $expanded309 = (($expanded310) - 1)|0; + $384 = (($382) + ($expanded309))|0; + $385 = ((0) + 8|0); + $expanded314 = $385; + $expanded313 = (($expanded314) - 1)|0; + $expanded312 = $expanded313 ^ -1; + $386 = $384 & $expanded312; + $387 = $386; + $388 = $387; + $389 = $388; + $390 = HEAP32[$389>>2]|0; + $391 = (($388) + 4)|0; + $392 = $391; + $393 = HEAP32[$392>>2]|0; + $arglist_next81 = ((($387)) + 8|0); + HEAP32[$4>>2] = $arglist_next81; + $412 = $390;$413 = $393; + break; + } + case 5: { + $arglist_current83 = HEAP32[$4>>2]|0; + $394 = $arglist_current83; + $395 = ((0) + 4|0); + $expanded317 = $395; + $expanded316 = (($expanded317) - 1)|0; + $396 = (($394) + ($expanded316))|0; + $397 = ((0) + 4|0); + $expanded321 = $397; + $expanded320 = (($expanded321) - 1)|0; + $expanded319 = $expanded320 ^ -1; + $398 = $396 & $expanded319; + $399 = $398; + $400 = HEAP32[$399>>2]|0; + $arglist_next84 = ((($399)) + 4|0); + HEAP32[$4>>2] = $arglist_next84; + $412 = $400;$413 = 0; + break; + } + case 6: { + $arglist_current86 = HEAP32[$4>>2]|0; + $401 = $arglist_current86; + $402 = ((0) + 4|0); + $expanded324 = $402; + $expanded323 = (($expanded324) - 1)|0; + $403 = (($401) + ($expanded323))|0; + $404 = ((0) + 4|0); + $expanded328 = $404; + $expanded327 = (($expanded328) - 1)|0; + $expanded326 = $expanded327 ^ -1; + $405 = $403 & $expanded326; + $406 = $405; + $407 = HEAP32[$406>>2]|0; + $arglist_next87 = ((($406)) + 4|0); + HEAP32[$4>>2] = $arglist_next87; + $408 = ($407|0)<(0); + $409 = $408 << 31 >> 31; + $412 = $407;$413 = $409; + break; + } + default: { + label = 93; + break L1; + } + } + _FormatInt($4,$412,$413); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + } + if ((label|0) == 62) { + $227 = HEAP32[4237]|0; + $228 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$227 & 1]($228,32476,32506,160); + // unreachable; + } + else if ((label|0) == 72) { + $288 = HEAP32[4237]|0; + $289 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$288 & 1]($289,32524,32506,179); + // unreachable; + } + else if ((label|0) == 82) { + $349 = HEAP32[4237]|0; + $350 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$349 & 1]($350,32524,32506,179); + // unreachable; + } + else if ((label|0) == 93) { + $410 = HEAP32[4237]|0; + $411 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$410 & 1]($411,32524,32506,179); + // unreachable; + } + else if ((label|0) == 97) { + $430 = HEAP32[4237]|0; + $431 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$430 & 1]($431,32554,32506,571); + // unreachable; + } + else if ((label|0) == 101) { + $441 = HEAP32[4237]|0; + $442 = HEAP32[4236]|0; + FUNCTION_TABLE_viiii[$441 & 1]($442,32564,32506,580); + // unreachable; + } + else if ((label|0) == 108) { + $$clear410 = $158 & 7; + switch ($$clear410<<24>>24) { + case 0: { + $458 = HEAP32[$8>>2]|0; + $arglist_current101 = HEAP32[$4>>2]|0; + $459 = $arglist_current101; + $460 = ((0) + 4|0); + $expanded359 = $460; + $expanded358 = (($expanded359) - 1)|0; + $461 = (($459) + ($expanded358))|0; + $462 = ((0) + 4|0); + $expanded363 = $462; + $expanded362 = (($expanded363) - 1)|0; + $expanded361 = $expanded362 ^ -1; + $463 = $461 & $expanded361; + $464 = $463; + $465 = HEAP32[$464>>2]|0; + $arglist_next102 = ((($464)) + 4|0); + HEAP32[$4>>2] = $arglist_next102; + HEAP32[$465>>2] = $458; + label = 110; + break; + } + case 1: { + label = 110; + break; + } + case 2: { + label = 111; + break; + } + case 3: { + label = 112; + break; + } + case 4: { + label = 113; + break; + } + case 5: { + label = 114; + break; + } + case 6: { + break; + } + default: { + $518 = HEAP32[4237]|0; + $519 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,32571,32506,362); + // unreachable; + } + } + if ((label|0) == 110) { + $466 = HEAP32[$8>>2]|0; + $arglist_current104 = HEAP32[$4>>2]|0; + $467 = $arglist_current104; + $468 = ((0) + 4|0); + $expanded366 = $468; + $expanded365 = (($expanded366) - 1)|0; + $469 = (($467) + ($expanded365))|0; + $470 = ((0) + 4|0); + $expanded370 = $470; + $expanded369 = (($expanded370) - 1)|0; + $expanded368 = $expanded369 ^ -1; + $471 = $469 & $expanded368; + $472 = $471; + $473 = HEAP32[$472>>2]|0; + $arglist_next105 = ((($472)) + 4|0); + HEAP32[$4>>2] = $arglist_next105; + HEAP32[$473>>2] = $466; + label = 111; + } + if ((label|0) == 111) { + $474 = HEAP32[$8>>2]|0; + $arglist_current107 = HEAP32[$4>>2]|0; + $475 = $arglist_current107; + $476 = ((0) + 4|0); + $expanded373 = $476; + $expanded372 = (($expanded373) - 1)|0; + $477 = (($475) + ($expanded372))|0; + $478 = ((0) + 4|0); + $expanded377 = $478; + $expanded376 = (($expanded377) - 1)|0; + $expanded375 = $expanded376 ^ -1; + $479 = $477 & $expanded375; + $480 = $479; + $481 = HEAP32[$480>>2]|0; + $arglist_next108 = ((($480)) + 4|0); + HEAP32[$4>>2] = $arglist_next108; + HEAP32[$481>>2] = $474; + label = 112; + } + if ((label|0) == 112) { + $482 = HEAP32[$8>>2]|0; + $arglist_current110 = HEAP32[$4>>2]|0; + $483 = $arglist_current110; + $484 = ((0) + 4|0); + $expanded380 = $484; + $expanded379 = (($expanded380) - 1)|0; + $485 = (($483) + ($expanded379))|0; + $486 = ((0) + 4|0); + $expanded384 = $486; + $expanded383 = (($expanded384) - 1)|0; + $expanded382 = $expanded383 ^ -1; + $487 = $485 & $expanded382; + $488 = $487; + $489 = HEAP32[$488>>2]|0; + $arglist_next111 = ((($488)) + 4|0); + HEAP32[$4>>2] = $arglist_next111; + HEAP32[$489>>2] = $482; + label = 113; + } + if ((label|0) == 113) { + $490 = HEAP32[$8>>2]|0; + $arglist_current113 = HEAP32[$4>>2]|0; + $491 = $arglist_current113; + $492 = ((0) + 4|0); + $expanded387 = $492; + $expanded386 = (($expanded387) - 1)|0; + $493 = (($491) + ($expanded386))|0; + $494 = ((0) + 4|0); + $expanded391 = $494; + $expanded390 = (($expanded391) - 1)|0; + $expanded389 = $expanded390 ^ -1; + $495 = $493 & $expanded389; + $496 = $495; + $497 = HEAP32[$496>>2]|0; + $arglist_next114 = ((($496)) + 4|0); + HEAP32[$4>>2] = $arglist_next114; + $498 = $497; + $499 = $498; + HEAP32[$499>>2] = $490; + $500 = (($498) + 4)|0; + $501 = $500; + HEAP32[$501>>2] = 0; + label = 114; + } + if ((label|0) == 114) { + $502 = HEAP32[$8>>2]|0; + $arglist_current116 = HEAP32[$4>>2]|0; + $503 = $arglist_current116; + $504 = ((0) + 4|0); + $expanded394 = $504; + $expanded393 = (($expanded394) - 1)|0; + $505 = (($503) + ($expanded393))|0; + $506 = ((0) + 4|0); + $expanded398 = $506; + $expanded397 = (($expanded398) - 1)|0; + $expanded396 = $expanded397 ^ -1; + $507 = $505 & $expanded396; + $508 = $507; + $509 = HEAP32[$508>>2]|0; + $arglist_next117 = ((($508)) + 4|0); + HEAP32[$4>>2] = $arglist_next117; + HEAP32[$509>>2] = $502; + } + $510 = HEAP32[$8>>2]|0; + $arglist_current119 = HEAP32[$4>>2]|0; + $511 = $arglist_current119; + $512 = ((0) + 4|0); + $expanded401 = $512; + $expanded400 = (($expanded401) - 1)|0; + $513 = (($511) + ($expanded400))|0; + $514 = ((0) + 4|0); + $expanded405 = $514; + $expanded404 = (($expanded405) - 1)|0; + $expanded403 = $expanded404 ^ -1; + $515 = $513 & $expanded403; + $516 = $515; + $517 = HEAP32[$516>>2]|0; + $arglist_next120 = ((($516)) + 4|0); + HEAP32[$4>>2] = $arglist_next120; + HEAP32[$517>>2] = $510; + $518 = HEAP32[4237]|0; + $519 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,32571,32506,362); + // unreachable; + } + else if ((label|0) == 117) { + $520 = HEAP32[4237]|0; + $521 = HEAP32[4234]|0; + FUNCTION_TABLE_viiii[$520 & 1]($521,32626,32506,616); + // unreachable; + } + else if ((label|0) == 118) { + $522 = HEAP32[$8>>2]|0; + $523 = (($522) + 1)|0; + HEAP32[$8>>2] = $523; + $524 = HEAP32[$7>>2]|0; + $525 = ($523>>>0)>($524>>>0); + if ($525) { + $529 = $523; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + $526 = HEAP32[$6>>2]|0; + $527 = ((($526)) + 1|0); + HEAP32[$6>>2] = $527; + HEAP8[$526>>0] = 0; + $$pre149 = HEAP32[$8>>2]|0; + $529 = $$pre149; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + return (0)|0; +} +function _FormatInt($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa$i = 0, $$02$i = 0, $$02$i78 = 0, $$02$i82 = 0, $$02$i87 = 0, $$07191 = 0, $$072 = 0, $$073 = 0, $$074 = 0, $$175 = 0, $$2 = 0, $$3 = 0, $$lcssa = 0, $$pre = 0, $$pre$i = 0, $$pre94 = 0, $$pre95 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0; + var $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = ((($0)) + 288|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 256; + $7 = ($6|0)!=(0); + $8 = $7 ? 32665 : 32682; + $9 = ((($0)) + 296|0); + HEAP32[$9>>2] = $8; + $10 = $5 & 128; + $11 = ($10|0)==(0); + $12 = ($2|0)<(0); + $or$cond = $12 & $11; + do { + if ($or$cond) { + $13 = (_i64Subtract(0,0,($1|0),($2|0))|0); + $14 = tempRet0; + HEAP8[$3>>0] = 45; + $$074 = 1;$20 = $13;$22 = $14; + } else { + $15 = $5 & 2; + $16 = ($15|0)==(0); + if (!($16)) { + HEAP8[$3>>0] = 43; + $$074 = 1;$20 = $1;$22 = $2; + break; + } + $17 = $5 & 4; + $18 = ($17|0)==(0); + if ($18) { + $$074 = 0;$20 = $1;$22 = $2; + } else { + HEAP8[$3>>0] = 32; + $$074 = 1;$20 = $1;$22 = $2; + } + } + } while(0); + $19 = ((($0)) + 28|0); + $21 = ($20|0)==(0); + $23 = ($22|0)==(0); + $24 = $21 & $23; + if ($24) { + $$0$lcssa$i = $19;$61 = $5; + } else { + $25 = ((($0)) + 292|0); + $$pre$i = HEAP32[$25>>2]|0; + $26 = (___uremdi3(($20|0),($22|0),($$pre$i|0),0)|0); + $27 = tempRet0; + $28 = (($8) + ($26)|0); + $29 = HEAP8[$28>>0]|0; + $30 = ((($0)) + 29|0); + HEAP8[$19>>0] = $29; + $31 = HEAP32[$25>>2]|0; + $32 = (0)>($22>>>0); + $33 = ($31>>>0)>($20>>>0); + $34 = (0)==($22|0); + $35 = $34 & $33; + $36 = $32 | $35; + if ($36) { + $$lcssa = $30; + } else { + $37 = $20;$38 = $22;$39 = $31;$40 = 0;$43 = $31;$49 = $30; + while(1) { + $41 = (___udivdi3(($37|0),($38|0),($39|0),($40|0))|0); + $42 = tempRet0; + $$pre = HEAP32[$9>>2]|0; + $44 = (___uremdi3(($41|0),($42|0),($43|0),0)|0); + $45 = tempRet0; + $46 = (($$pre) + ($44)|0); + $47 = HEAP8[$46>>0]|0; + $48 = ((($49)) + 1|0); + HEAP8[$49>>0] = $47; + $50 = HEAP32[$25>>2]|0; + $51 = (0)>($42>>>0); + $52 = ($50>>>0)>($41>>>0); + $53 = (0)==($42|0); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$lcssa = $48; + break; + } else { + $37 = $41;$38 = $42;$39 = $50;$40 = 0;$43 = $50;$49 = $48; + } + } + } + $$pre94 = HEAP32[$4>>2]|0; + $$0$lcssa$i = $$lcssa;$61 = $$pre94; + } + $56 = $$0$lcssa$i; + $57 = $19; + $58 = (($56) - ($57))|0; + $59 = ((($0)) + 284|0); + HEAP32[$59>>2] = $58; + $60 = $61 & 64; + $62 = ($60|0)==(0); + if ($62) { + $63 = ((($0)) + 304|0); + $64 = $61 | 64; + HEAP32[$4>>2] = $64; + HEAP32[$63>>2] = 1; + $66 = $64; + } else { + $66 = $61; + } + $65 = $66 & 8; + $67 = ($65|0)==(0); + L19: do { + if ($67) { + $$175 = $$074; + } else { + $68 = ((($0)) + 292|0); + $69 = HEAP32[$68>>2]|0; + switch ($69|0) { + case 16: { + $70 = (($$074) + 1)|0; + $71 = (($3) + ($$074)|0); + HEAP8[$71>>0] = 48; + $72 = $66 >>> 3; + $73 = $72 & 32; + $74 = $73 ^ 120; + $75 = $74&255; + $76 = $$074 | 2; + $77 = (($3) + ($70)|0); + HEAP8[$77>>0] = $75; + $$175 = $76; + break L19; + break; + } + case 8: { + break; + } + default: { + $$175 = $$074; + break L19; + } + } + $78 = ((($0)) + 304|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)>($58|0); + if ($80) { + $$175 = $$074; + } else { + $81 = (($3) + ($$074)|0); + $82 = (($$074) + 1)|0; + HEAP8[$81>>0] = 48; + $$175 = $82; + } + } + } while(0); + $83 = ((($0)) + 304|0); + $84 = HEAP32[$83>>2]|0; + $85 = ($84|0)>($58|0); + $86 = (($84) - ($58))|0; + $$073 = $85 ? $86 : 0; + $87 = $66 & 32; + $88 = ($87|0)==(0); + $89 = (($58) + ($$175))|0; + $90 = (($89) + ($$073))|0; + if ($88) { + $$2 = 0; + } else { + $91 = ((($0)) + 300|0); + $92 = HEAP32[$91>>2]|0; + $93 = ($92|0)>($90|0); + $94 = (($92) - ($90))|0; + $$072 = $93 ? $94 : 0; + $95 = $66 & 17; + $96 = ($95|0)==(0); + $97 = ($$072|0)!=(0); + $or$cond3 = $96 & $97; + if ($or$cond3) { + $98 = ((($0)) + 24|0); + $99 = ((($0)) + 20|0); + $100 = ((($0)) + 16|0); + $$02$i87 = $94; + while(1) { + $101 = (($$02$i87) + -1)|0; + $102 = HEAP32[$98>>2]|0; + $103 = (($102) + 1)|0; + HEAP32[$98>>2] = $103; + $104 = HEAP32[$99>>2]|0; + $105 = ($103>>>0)>($104>>>0); + if (!($105)) { + $107 = HEAP32[$100>>2]|0; + $108 = ((($107)) + 1|0); + HEAP32[$100>>2] = $108; + HEAP8[$107>>0] = 32; + } + $106 = ($101|0)==(0); + if ($106) { + $$2 = 0; + break; + } else { + $$02$i87 = $101; + } + } + } else { + $$2 = $$072; + } + } + $109 = ($$175|0)==(0); + if (!($109)) { + $110 = ((($0)) + 24|0); + $111 = ((($0)) + 20|0); + $112 = ((($0)) + 16|0); + $$07191 = 0; + while(1) { + $113 = (($3) + ($$07191)|0); + $114 = HEAP8[$113>>0]|0; + $115 = HEAP32[$110>>2]|0; + $116 = (($115) + 1)|0; + HEAP32[$110>>2] = $116; + $117 = HEAP32[$111>>2]|0; + $118 = ($116>>>0)>($117>>>0); + if (!($118)) { + $119 = HEAP32[$112>>2]|0; + $120 = ((($119)) + 1|0); + HEAP32[$112>>2] = $120; + HEAP8[$119>>0] = $114; + } + $121 = (($$07191) + 1)|0; + $exitcond = ($121|0)==($$175|0); + if ($exitcond) { + break; + } else { + $$07191 = $121; + } + } + } + $122 = HEAP32[$4>>2]|0; + $123 = $122 & 16; + $124 = ($123|0)!=(0); + $125 = ($$2|0)!=(0); + $or$cond5 = $125 & $124; + if ($or$cond5) { + $126 = ((($0)) + 24|0); + $127 = ((($0)) + 20|0); + $128 = ((($0)) + 16|0); + $$02$i82 = $$2; + while(1) { + $129 = (($$02$i82) + -1)|0; + $130 = HEAP32[$126>>2]|0; + $131 = (($130) + 1)|0; + HEAP32[$126>>2] = $131; + $132 = HEAP32[$127>>2]|0; + $133 = ($131>>>0)>($132>>>0); + if (!($133)) { + $135 = HEAP32[$128>>2]|0; + $136 = ((($135)) + 1|0); + HEAP32[$128>>2] = $136; + HEAP8[$135>>0] = 48; + } + $134 = ($129|0)==(0); + if ($134) { + $$3 = 0; + break; + } else { + $$02$i82 = $129; + } + } + } else { + $$3 = $$2; + } + $137 = ($$073|0)==(0); + if (!($137)) { + $138 = ((($0)) + 24|0); + $139 = ((($0)) + 20|0); + $140 = ((($0)) + 16|0); + $$02$i78 = $86; + while(1) { + $141 = (($$02$i78) + -1)|0; + $142 = HEAP32[$138>>2]|0; + $143 = (($142) + 1)|0; + HEAP32[$138>>2] = $143; + $144 = HEAP32[$139>>2]|0; + $145 = ($143>>>0)>($144>>>0); + if (!($145)) { + $152 = HEAP32[$140>>2]|0; + $153 = ((($152)) + 1|0); + HEAP32[$140>>2] = $153; + HEAP8[$152>>0] = 48; + } + $146 = ($141|0)==(0); + if ($146) { + break; + } else { + $$02$i78 = $141; + } + } + } + $147 = HEAP32[$59>>2]|0; + $148 = ($147|0)>(0); + if ($148) { + $149 = ((($0)) + 24|0); + $150 = ((($0)) + 20|0); + $151 = ((($0)) + 16|0); + $155 = $147; + while(1) { + $154 = (($155) + -1)|0; + HEAP32[$59>>2] = $154; + $156 = (((($0)) + 28|0) + ($154)|0); + $157 = HEAP8[$156>>0]|0; + $158 = HEAP32[$149>>2]|0; + $159 = (($158) + 1)|0; + HEAP32[$149>>2] = $159; + $160 = HEAP32[$150>>2]|0; + $161 = ($159>>>0)>($160>>>0); + if ($161) { + $162 = $154; + } else { + $164 = HEAP32[$151>>2]|0; + $165 = ((($164)) + 1|0); + HEAP32[$151>>2] = $165; + HEAP8[$164>>0] = $157; + $$pre95 = HEAP32[$59>>2]|0; + $162 = $$pre95; + } + $163 = ($162|0)>(0); + if ($163) { + $155 = $162; + } else { + break; + } + } + } + $166 = ($$3|0)==(0); + if ($166) { + STACKTOP = sp;return; + } + $167 = ((($0)) + 24|0); + $168 = ((($0)) + 20|0); + $169 = ((($0)) + 16|0); + $$02$i = $$3; + while(1) { + $170 = (($$02$i) + -1)|0; + $171 = HEAP32[$167>>2]|0; + $172 = (($171) + 1)|0; + HEAP32[$167>>2] = $172; + $173 = HEAP32[$168>>2]|0; + $174 = ($172>>>0)>($173>>>0); + if (!($174)) { + $176 = HEAP32[$169>>2]|0; + $177 = ((($176)) + 1|0); + HEAP32[$169>>2] = $177; + HEAP8[$176>>0] = 32; + } + $175 = ($170|0)==(0); + if ($175) { + break; + } else { + $$02$i = $170; + } + } + STACKTOP = sp;return; +} +function _FormatStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$02$i = 0, $$02$i32 = 0, $$037 = 0, $$1 = 0, $$130$ph = 0, $$236 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 288|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 64; + $5 = ($4|0)==(0); + if ($5) { + $13 = (_strlen($1)|0); + $$1 = $13; + } else { + $6 = ((($0)) + 304|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_memchr($1,0,$7)|0); + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $7; + } else { + $10 = $8; + $11 = $1; + $12 = (($10) - ($11))|0; + $$1 = $12; + } + } + $14 = $3 & 32; + $15 = ($14|0)==(0); + if ($15) { + $$130$ph = 0; + } else { + $20 = ((($0)) + 300|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)>($$1|0); + $23 = (($21) - ($$1))|0; + $$ = $22 ? $23 : 0; + $24 = $3 & 1; + $25 = ($24|0)!=(0); + $26 = ($$|0)!=(0); + $or$cond = $25 & $26; + if ($or$cond) { + $27 = ((($0)) + 24|0); + $28 = ((($0)) + 20|0); + $29 = ((($0)) + 16|0); + $$02$i = $23; + while(1) { + $30 = (($$02$i) + -1)|0; + $31 = HEAP32[$27>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$27>>2] = $32; + $33 = HEAP32[$28>>2]|0; + $34 = ($32>>>0)>($33>>>0); + if (!($34)) { + $36 = HEAP32[$29>>2]|0; + $37 = ((($36)) + 1|0); + HEAP32[$29>>2] = $37; + HEAP8[$36>>0] = 32; + } + $35 = ($30|0)==(0); + if ($35) { + $$130$ph = 0; + break; + } else { + $$02$i = $30; + } + } + } else { + $$130$ph = $$; + } + } + $16 = ($$1|0)==(0); + if (!($16)) { + $17 = ((($0)) + 24|0); + $18 = ((($0)) + 20|0); + $19 = ((($0)) + 16|0); + $$037 = $1;$$236 = $$1; + while(1) { + $38 = (($$236) + -1)|0; + $39 = ((($$037)) + 1|0); + $40 = HEAP8[$$037>>0]|0; + $41 = HEAP32[$17>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$17>>2] = $42; + $43 = HEAP32[$18>>2]|0; + $44 = ($42>>>0)>($43>>>0); + if (!($44)) { + $46 = HEAP32[$19>>2]|0; + $47 = ((($46)) + 1|0); + HEAP32[$19>>2] = $47; + HEAP8[$46>>0] = $40; + } + $45 = ($38|0)==(0); + if ($45) { + break; + } else { + $$037 = $39;$$236 = $38; + } + } + } + $48 = ($$130$ph|0)==(0); + if ($48) { + return; + } + $49 = ((($0)) + 24|0); + $50 = ((($0)) + 20|0); + $51 = ((($0)) + 16|0); + $$02$i32 = $$130$ph; + while(1) { + $52 = (($$02$i32) + -1)|0; + $53 = HEAP32[$49>>2]|0; + $54 = (($53) + 1)|0; + HEAP32[$49>>2] = $54; + $55 = HEAP32[$50>>2]|0; + $56 = ($54>>>0)>($55>>>0); + if (!($56)) { + $58 = HEAP32[$51>>2]|0; + $59 = ((($58)) + 1|0); + HEAP32[$51>>2] = $59; + HEAP8[$58>>0] = 32; + } + $57 = ($52|0)==(0); + if ($57) { + break; + } else { + $$02$i32 = $52; + } + } + return; +} +function _xsnprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_close($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 60|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + $3 = (___syscall6(6,($vararg_buffer|0))|0); + $4 = (___syscall_ret($3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$026 = 0, $$cast = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + HEAP32[$3>>2] = $1; + $4 = ((($3)) + 4|0); + $5 = ((($0)) + 48|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)!=(0); + $8 = $7&1; + $9 = (($2) - ($8))|0; + HEAP32[$4>>2] = $9; + $10 = ((($3)) + 8|0); + $11 = ((($0)) + 44|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$10>>2] = $12; + $13 = ((($3)) + 12|0); + HEAP32[$13>>2] = $6; + $14 = HEAP32[10275]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $20 = ((($0)) + 60|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer3>>2] = $21; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $3; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = 2; + $22 = (___syscall145(145,($vararg_buffer3|0))|0); + $23 = (___syscall_ret($22)|0); + $$0 = $23; + } else { + _pthread_cleanup_push((23|0),($0|0)); + $16 = ((($0)) + 60|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 2; + $18 = (___syscall145(145,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $24 = ($$0|0)<(1); + if ($24) { + $25 = $$0 & 48; + $26 = $25 ^ 16; + $27 = HEAP32[$0>>2]|0; + $28 = $27 | $26; + HEAP32[$0>>2] = $28; + $29 = ((($0)) + 8|0); + HEAP32[$29>>2] = 0; + $30 = ((($0)) + 4|0); + HEAP32[$30>>2] = 0; + $$026 = $$0; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = ($$0>>>0)>($31>>>0); + if ($32) { + $33 = (($$0) - ($31))|0; + $34 = HEAP32[$11>>2]|0; + $35 = ((($0)) + 4|0); + HEAP32[$35>>2] = $34; + $$cast = $34; + $36 = (($$cast) + ($33)|0); + $37 = ((($0)) + 8|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$5>>2]|0; + $39 = ($38|0)==(0); + if ($39) { + $$026 = $2; + } else { + $40 = ((($$cast)) + 1|0); + HEAP32[$35>>2] = $40; + $41 = HEAP8[$$cast>>0]|0; + $42 = (($2) + -1)|0; + $43 = (($1) + ($42)|0); + HEAP8[$43>>0] = $41; + $$026 = $2; + } + } else { + $$026 = $$0; + } + } + STACKTOP = sp;return ($$026|0); +} +function ___stdio_seek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $3 = sp + 20|0; + $4 = ((($0)) + 60|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 0; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $1; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $2; + $6 = (___syscall140(140,($vararg_buffer|0))|0); + $7 = (___syscall_ret($6)|0); + $8 = ($7|0)<(0); + if ($8) { + HEAP32[$3>>2] = -1; + $9 = -1; + } else { + $$pre = HEAP32[$3>>2]|0; + $9 = $$pre; + } + STACKTOP = sp;return ($9|0); +} +function ___syscall_ret($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)>(4294963200); + if ($1) { + $2 = (0 - ($0))|0; + $3 = (___errno_location()|0); + HEAP32[$3>>2] = $2; + $$0 = -1; + } else { + $$0 = $0; + } + return ($$0|0); +} +function ___errno_location() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[10275]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 41144; + } else { + $2 = (_pthread_self()|0); + $3 = ((($2)) + 64|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + } + return ($$0|0); +} +function _cleanup($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___unlockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function ___stdio_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$056 = 0, $$058 = 0, $$059 = 0, $$061 = 0, $$1 = 0, $$157 = 0, $$160 = 0, $$phi$trans$insert = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + $4 = ((($0)) + 28|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$3>>2] = $5; + $6 = ((($3)) + 4|0); + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) - ($5))|0; + HEAP32[$6>>2] = $9; + $10 = ((($3)) + 8|0); + HEAP32[$10>>2] = $1; + $11 = ((($3)) + 12|0); + HEAP32[$11>>2] = $2; + $12 = (($9) + ($2))|0; + $13 = ((($0)) + 60|0); + $14 = ((($0)) + 44|0); + $$056 = 2;$$058 = $12;$$059 = $3; + while(1) { + $15 = HEAP32[10275]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $20 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer3>>2] = $20; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$059; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $$056; + $21 = (___syscall146(146,($vararg_buffer3|0))|0); + $22 = (___syscall_ret($21)|0); + $$0 = $22; + } else { + _pthread_cleanup_push((24|0),($0|0)); + $17 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$059; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$056; + $18 = (___syscall146(146,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $23 = ($$058|0)==($$0|0); + if ($23) { + label = 6; + break; + } + $30 = ($$0|0)<(0); + if ($30) { + label = 8; + break; + } + $38 = (($$058) - ($$0))|0; + $39 = ((($$059)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($$0>>>0)>($40>>>0); + if ($41) { + $42 = HEAP32[$14>>2]|0; + HEAP32[$4>>2] = $42; + HEAP32[$7>>2] = $42; + $43 = (($$0) - ($40))|0; + $44 = ((($$059)) + 8|0); + $45 = (($$056) + -1)|0; + $$phi$trans$insert = ((($$059)) + 12|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $$1 = $43;$$157 = $45;$$160 = $44;$53 = $$pre; + } else { + $46 = ($$056|0)==(2); + if ($46) { + $47 = HEAP32[$4>>2]|0; + $48 = (($47) + ($$0)|0); + HEAP32[$4>>2] = $48; + $$1 = $$0;$$157 = 2;$$160 = $$059;$53 = $40; + } else { + $$1 = $$0;$$157 = $$056;$$160 = $$059;$53 = $40; + } + } + $49 = HEAP32[$$160>>2]|0; + $50 = (($49) + ($$1)|0); + HEAP32[$$160>>2] = $50; + $51 = ((($$160)) + 4|0); + $52 = (($53) - ($$1))|0; + HEAP32[$51>>2] = $52; + $$056 = $$157;$$058 = $38;$$059 = $$160; + } + if ((label|0) == 6) { + $24 = HEAP32[$14>>2]|0; + $25 = ((($0)) + 48|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($24) + ($26)|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = $24; + HEAP32[$4>>2] = $29; + HEAP32[$7>>2] = $29; + $$061 = $2; + } + else if ((label|0) == 8) { + $31 = ((($0)) + 16|0); + HEAP32[$31>>2] = 0; + HEAP32[$4>>2] = 0; + HEAP32[$7>>2] = 0; + $32 = HEAP32[$0>>2]|0; + $33 = $32 | 32; + HEAP32[$0>>2] = $33; + $34 = ($$056|0)==(2); + if ($34) { + $$061 = 0; + } else { + $35 = ((($$059)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = (($2) - ($36))|0; + $$061 = $37; + } + } + STACKTOP = sp;return ($$061|0); +} +function _cleanup_276($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___stdout_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $3 = sp + 12|0; + $4 = ((($0)) + 36|0); + HEAP32[$4>>2] = 1; + $5 = HEAP32[$0>>2]|0; + $6 = $5 & 64; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($0)) + 60|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 21505; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + $10 = (___syscall54(54,($vararg_buffer|0))|0); + $11 = ($10|0)==(0); + if (!($11)) { + $12 = ((($0)) + 75|0); + HEAP8[$12>>0] = -1; + } + } + $13 = (___stdio_write($0,$1,$2)|0); + STACKTOP = sp;return ($13|0); +} +function _tolower($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_isupper($0)|0); + $2 = ($1|0)==(0); + $3 = $0 | 32; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _isupper($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -65)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function _toupper($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_islower($0)|0); + $2 = ($1|0)==(0); + $3 = $0 & 95; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _islower($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -97)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function ___shlim($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 104|0); + HEAP32[$2>>2] = $1; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ((($0)) + 108|0); + HEAP32[$8>>2] = $7; + $9 = ($1|0)!=(0); + $10 = ($7|0)>($1|0); + $or$cond = $9 & $10; + if ($or$cond) { + $11 = $6; + $12 = (($11) + ($1)|0); + $13 = ((($0)) + 100|0); + HEAP32[$13>>2] = $12; + } else { + $14 = ((($0)) + 100|0); + HEAP32[$14>>2] = $4; + } + return; +} +function ___intscan($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0154222 = 0, $$0157 = 0, $$0157$ = 0, $$0159 = 0, $$1155188 = 0, $$1158 = 0, $$1160 = 0, $$1160169 = 0, $$1165 = 0, $$1165167 = 0, $$1165168 = 0, $$166 = 0, $$2156206 = 0, $$2161$be = 0, $$2161$lcssa = 0, $$3162$be = 0, $$3162$lcssa = 0, $$3162211 = 0, $$4163$be = 0, $$4163$lcssa = 0; + var $$5$be = 0, $$6$be = 0, $$6$lcssa = 0, $$7$be = 0, $$7194 = 0, $$8 = 0, $$9$be = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0; + var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0; + var $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0; + var $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0; + var $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0; + var $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0; + var $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $or$cond = 0, $or$cond12 = 0, $or$cond183 = 0, $or$cond5 = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($1>>>0)>(36); + L1: do { + if ($5) { + $8 = (___errno_location()|0); + HEAP32[$8>>2] = 22; + $289 = 0;$290 = 0; + } else { + $6 = ((($0)) + 4|0); + $7 = ((($0)) + 100|0); + while(1) { + $9 = HEAP32[$6>>2]|0; + $10 = HEAP32[$7>>2]|0; + $11 = ($9>>>0)<($10>>>0); + if ($11) { + $12 = ((($9)) + 1|0); + HEAP32[$6>>2] = $12; + $13 = HEAP8[$9>>0]|0; + $14 = $13&255; + $16 = $14; + } else { + $15 = (___shgetc($0)|0); + $16 = $15; + } + $17 = (_isspace($16)|0); + $18 = ($17|0)==(0); + if ($18) { + break; + } + } + $19 = ($16|0)==(45); + L11: do { + switch ($16|0) { + case 43: case 45: { + $20 = $19 << 31 >> 31; + $21 = HEAP32[$6>>2]|0; + $22 = HEAP32[$7>>2]|0; + $23 = ($21>>>0)<($22>>>0); + if ($23) { + $24 = ((($21)) + 1|0); + HEAP32[$6>>2] = $24; + $25 = HEAP8[$21>>0]|0; + $26 = $25&255; + $$0157 = $20;$$0159 = $26; + break L11; + } else { + $27 = (___shgetc($0)|0); + $$0157 = $20;$$0159 = $27; + break L11; + } + break; + } + default: { + $$0157 = 0;$$0159 = $16; + } + } + } while(0); + $28 = ($1|0)==(0); + $29 = $1 | 16; + $30 = ($29|0)==(16); + $31 = ($$0159|0)==(48); + $or$cond5 = $30 & $31; + do { + if ($or$cond5) { + $32 = HEAP32[$6>>2]|0; + $33 = HEAP32[$7>>2]|0; + $34 = ($32>>>0)<($33>>>0); + if ($34) { + $35 = ((($32)) + 1|0); + HEAP32[$6>>2] = $35; + $36 = HEAP8[$32>>0]|0; + $37 = $36&255; + $40 = $37; + } else { + $38 = (___shgetc($0)|0); + $40 = $38; + } + $39 = $40 | 32; + $41 = ($39|0)==(120); + if (!($41)) { + if ($28) { + $$1160169 = $40;$$1165168 = 8; + label = 46; + break; + } else { + $$1160 = $40;$$1165 = $1; + label = 32; + break; + } + } + $42 = HEAP32[$6>>2]|0; + $43 = HEAP32[$7>>2]|0; + $44 = ($42>>>0)<($43>>>0); + if ($44) { + $45 = ((($42)) + 1|0); + HEAP32[$6>>2] = $45; + $46 = HEAP8[$42>>0]|0; + $47 = $46&255; + $50 = $47; + } else { + $48 = (___shgetc($0)|0); + $50 = $48; + } + $49 = ((32700) + ($50)|0); + $51 = HEAP8[$49>>0]|0; + $52 = ($51&255)>(15); + if ($52) { + $53 = HEAP32[$7>>2]|0; + $54 = ($53|0)==(0|0); + if (!($54)) { + $55 = HEAP32[$6>>2]|0; + $56 = ((($55)) + -1|0); + HEAP32[$6>>2] = $56; + } + $57 = ($2|0)==(0); + if ($57) { + ___shlim($0,0); + $289 = 0;$290 = 0; + break L1; + } + if ($54) { + $289 = 0;$290 = 0; + break L1; + } + $58 = HEAP32[$6>>2]|0; + $59 = ((($58)) + -1|0); + HEAP32[$6>>2] = $59; + $289 = 0;$290 = 0; + break L1; + } else { + $$1160169 = $50;$$1165168 = 16; + label = 46; + } + } else { + $$166 = $28 ? 10 : $1; + $60 = ((32700) + ($$0159)|0); + $61 = HEAP8[$60>>0]|0; + $62 = $61&255; + $63 = ($62>>>0)<($$166>>>0); + if ($63) { + $$1160 = $$0159;$$1165 = $$166; + label = 32; + } else { + $64 = HEAP32[$7>>2]|0; + $65 = ($64|0)==(0|0); + if (!($65)) { + $66 = HEAP32[$6>>2]|0; + $67 = ((($66)) + -1|0); + HEAP32[$6>>2] = $67; + } + ___shlim($0,0); + $68 = (___errno_location()|0); + HEAP32[$68>>2] = 22; + $289 = 0;$290 = 0; + break L1; + } + } + } while(0); + if ((label|0) == 32) { + $69 = ($$1165|0)==(10); + if ($69) { + $70 = (($$1160) + -48)|0; + $71 = ($70>>>0)<(10); + if ($71) { + $$0154222 = 0;$74 = $70; + while(1) { + $72 = ($$0154222*10)|0; + $73 = (($72) + ($74))|0; + $75 = HEAP32[$6>>2]|0; + $76 = HEAP32[$7>>2]|0; + $77 = ($75>>>0)<($76>>>0); + if ($77) { + $78 = ((($75)) + 1|0); + HEAP32[$6>>2] = $78; + $79 = HEAP8[$75>>0]|0; + $80 = $79&255; + $$2161$be = $80; + } else { + $81 = (___shgetc($0)|0); + $$2161$be = $81; + } + $82 = (($$2161$be) + -48)|0; + $83 = ($82>>>0)<(10); + $84 = ($73>>>0)<(429496729); + $85 = $83 & $84; + if ($85) { + $$0154222 = $73;$74 = $82; + } else { + break; + } + } + $$2161$lcssa = $$2161$be;$291 = $73;$292 = 0; + } else { + $$2161$lcssa = $$1160;$291 = 0;$292 = 0; + } + $86 = (($$2161$lcssa) + -48)|0; + $87 = ($86>>>0)<(10); + if ($87) { + $$3162211 = $$2161$lcssa;$88 = $291;$89 = $292;$92 = $86; + while(1) { + $90 = (___muldi3(($88|0),($89|0),10,0)|0); + $91 = tempRet0; + $93 = ($92|0)<(0); + $94 = $93 << 31 >> 31; + $95 = $92 ^ -1; + $96 = $94 ^ -1; + $97 = ($91>>>0)>($96>>>0); + $98 = ($90>>>0)>($95>>>0); + $99 = ($91|0)==($96|0); + $100 = $99 & $98; + $101 = $97 | $100; + if ($101) { + $$3162$lcssa = $$3162211;$$lcssa = $92;$293 = $88;$294 = $89; + break; + } + $102 = (_i64Add(($90|0),($91|0),($92|0),($94|0))|0); + $103 = tempRet0; + $104 = HEAP32[$6>>2]|0; + $105 = HEAP32[$7>>2]|0; + $106 = ($104>>>0)<($105>>>0); + if ($106) { + $107 = ((($104)) + 1|0); + HEAP32[$6>>2] = $107; + $108 = HEAP8[$104>>0]|0; + $109 = $108&255; + $$3162$be = $109; + } else { + $110 = (___shgetc($0)|0); + $$3162$be = $110; + } + $111 = (($$3162$be) + -48)|0; + $112 = ($111>>>0)<(10); + $113 = ($103>>>0)<(429496729); + $114 = ($102>>>0)<(2576980378); + $115 = ($103|0)==(429496729); + $116 = $115 & $114; + $117 = $113 | $116; + $or$cond7 = $112 & $117; + if ($or$cond7) { + $$3162211 = $$3162$be;$88 = $102;$89 = $103;$92 = $111; + } else { + $$3162$lcssa = $$3162$be;$$lcssa = $111;$293 = $102;$294 = $103; + break; + } + } + $118 = ($$lcssa>>>0)>(9); + if ($118) { + $$1158 = $$0157;$262 = $294;$264 = $293; + } else { + $$1165167 = 10;$$8 = $$3162$lcssa;$295 = $293;$296 = $294; + label = 72; + } + } else { + $$1158 = $$0157;$262 = $292;$264 = $291; + } + } else { + $$1160169 = $$1160;$$1165168 = $$1165; + label = 46; + } + } + L63: do { + if ((label|0) == 46) { + $119 = (($$1165168) + -1)|0; + $120 = $119 & $$1165168; + $121 = ($120|0)==(0); + if ($121) { + $126 = ($$1165168*23)|0; + $127 = $126 >>> 5; + $128 = $127 & 7; + $129 = (32956 + ($128)|0); + $130 = HEAP8[$129>>0]|0; + $131 = $130 << 24 >> 24; + $132 = ((32700) + ($$1160169)|0); + $133 = HEAP8[$132>>0]|0; + $134 = $133&255; + $135 = ($134>>>0)<($$1165168>>>0); + if ($135) { + $$1155188 = 0;$138 = $134; + while(1) { + $136 = $$1155188 << $131; + $137 = $138 | $136; + $139 = HEAP32[$6>>2]|0; + $140 = HEAP32[$7>>2]|0; + $141 = ($139>>>0)<($140>>>0); + if ($141) { + $142 = ((($139)) + 1|0); + HEAP32[$6>>2] = $142; + $143 = HEAP8[$139>>0]|0; + $144 = $143&255; + $$4163$be = $144; + } else { + $145 = (___shgetc($0)|0); + $$4163$be = $145; + } + $146 = ((32700) + ($$4163$be)|0); + $147 = HEAP8[$146>>0]|0; + $148 = $147&255; + $149 = ($148>>>0)<($$1165168>>>0); + $150 = ($137>>>0)<(134217728); + $151 = $150 & $149; + if ($151) { + $$1155188 = $137;$138 = $148; + } else { + break; + } + } + $$4163$lcssa = $$4163$be;$155 = $147;$157 = 0;$159 = $137; + } else { + $$4163$lcssa = $$1160169;$155 = $133;$157 = 0;$159 = 0; + } + $152 = (_bitshift64Lshr(-1,-1,($131|0))|0); + $153 = tempRet0; + $154 = $155&255; + $156 = ($154>>>0)>=($$1165168>>>0); + $158 = ($157>>>0)>($153>>>0); + $160 = ($159>>>0)>($152>>>0); + $161 = ($157|0)==($153|0); + $162 = $161 & $160; + $163 = $158 | $162; + $or$cond183 = $156 | $163; + if ($or$cond183) { + $$1165167 = $$1165168;$$8 = $$4163$lcssa;$295 = $159;$296 = $157; + label = 72; + break; + } else { + $164 = $159;$165 = $157;$169 = $155; + } + while(1) { + $166 = (_bitshift64Shl(($164|0),($165|0),($131|0))|0); + $167 = tempRet0; + $168 = $169&255; + $170 = $168 | $166; + $171 = HEAP32[$6>>2]|0; + $172 = HEAP32[$7>>2]|0; + $173 = ($171>>>0)<($172>>>0); + if ($173) { + $174 = ((($171)) + 1|0); + HEAP32[$6>>2] = $174; + $175 = HEAP8[$171>>0]|0; + $176 = $175&255; + $$5$be = $176; + } else { + $177 = (___shgetc($0)|0); + $$5$be = $177; + } + $178 = ((32700) + ($$5$be)|0); + $179 = HEAP8[$178>>0]|0; + $180 = $179&255; + $181 = ($180>>>0)>=($$1165168>>>0); + $182 = ($167>>>0)>($153>>>0); + $183 = ($170>>>0)>($152>>>0); + $184 = ($167|0)==($153|0); + $185 = $184 & $183; + $186 = $182 | $185; + $or$cond = $181 | $186; + if ($or$cond) { + $$1165167 = $$1165168;$$8 = $$5$be;$295 = $170;$296 = $167; + label = 72; + break L63; + } else { + $164 = $170;$165 = $167;$169 = $179; + } + } + } + $122 = ((32700) + ($$1160169)|0); + $123 = HEAP8[$122>>0]|0; + $124 = $123&255; + $125 = ($124>>>0)<($$1165168>>>0); + if ($125) { + $$2156206 = 0;$189 = $124; + while(1) { + $187 = Math_imul($$2156206, $$1165168)|0; + $188 = (($189) + ($187))|0; + $190 = HEAP32[$6>>2]|0; + $191 = HEAP32[$7>>2]|0; + $192 = ($190>>>0)<($191>>>0); + if ($192) { + $193 = ((($190)) + 1|0); + HEAP32[$6>>2] = $193; + $194 = HEAP8[$190>>0]|0; + $195 = $194&255; + $$6$be = $195; + } else { + $196 = (___shgetc($0)|0); + $$6$be = $196; + } + $197 = ((32700) + ($$6$be)|0); + $198 = HEAP8[$197>>0]|0; + $199 = $198&255; + $200 = ($199>>>0)<($$1165168>>>0); + $201 = ($188>>>0)<(119304647); + $202 = $201 & $200; + if ($202) { + $$2156206 = $188;$189 = $199; + } else { + break; + } + } + $$6$lcssa = $$6$be;$204 = $198;$297 = $188;$298 = 0; + } else { + $$6$lcssa = $$1160169;$204 = $123;$297 = 0;$298 = 0; + } + $203 = $204&255; + $205 = ($203>>>0)<($$1165168>>>0); + if ($205) { + $206 = (___udivdi3(-1,-1,($$1165168|0),0)|0); + $207 = tempRet0; + $$7194 = $$6$lcssa;$208 = $298;$210 = $297;$218 = $204; + while(1) { + $209 = ($208>>>0)>($207>>>0); + $211 = ($210>>>0)>($206>>>0); + $212 = ($208|0)==($207|0); + $213 = $212 & $211; + $214 = $209 | $213; + if ($214) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $215 = (___muldi3(($210|0),($208|0),($$1165168|0),0)|0); + $216 = tempRet0; + $217 = $218&255; + $219 = $217 ^ -1; + $220 = ($216>>>0)>(4294967295); + $221 = ($215>>>0)>($219>>>0); + $222 = ($216|0)==(-1); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $225 = (_i64Add(($217|0),0,($215|0),($216|0))|0); + $226 = tempRet0; + $227 = HEAP32[$6>>2]|0; + $228 = HEAP32[$7>>2]|0; + $229 = ($227>>>0)<($228>>>0); + if ($229) { + $230 = ((($227)) + 1|0); + HEAP32[$6>>2] = $230; + $231 = HEAP8[$227>>0]|0; + $232 = $231&255; + $$7$be = $232; + } else { + $233 = (___shgetc($0)|0); + $$7$be = $233; + } + $234 = ((32700) + ($$7$be)|0); + $235 = HEAP8[$234>>0]|0; + $236 = $235&255; + $237 = ($236>>>0)<($$1165168>>>0); + if ($237) { + $$7194 = $$7$be;$208 = $226;$210 = $225;$218 = $235; + } else { + $$1165167 = $$1165168;$$8 = $$7$be;$295 = $225;$296 = $226; + label = 72; + break; + } + } + } else { + $$1165167 = $$1165168;$$8 = $$6$lcssa;$295 = $297;$296 = $298; + label = 72; + } + } + } while(0); + if ((label|0) == 72) { + $238 = ((32700) + ($$8)|0); + $239 = HEAP8[$238>>0]|0; + $240 = $239&255; + $241 = ($240>>>0)<($$1165167>>>0); + if ($241) { + while(1) { + $242 = HEAP32[$6>>2]|0; + $243 = HEAP32[$7>>2]|0; + $244 = ($242>>>0)<($243>>>0); + if ($244) { + $245 = ((($242)) + 1|0); + HEAP32[$6>>2] = $245; + $246 = HEAP8[$242>>0]|0; + $247 = $246&255; + $$9$be = $247; + } else { + $248 = (___shgetc($0)|0); + $$9$be = $248; + } + $249 = ((32700) + ($$9$be)|0); + $250 = HEAP8[$249>>0]|0; + $251 = $250&255; + $252 = ($251>>>0)<($$1165167>>>0); + if (!($252)) { + break; + } + } + $253 = (___errno_location()|0); + HEAP32[$253>>2] = 34; + $254 = $3 & 1; + $255 = ($254|0)==(0); + $256 = (0)==(0); + $257 = $255 & $256; + $$0157$ = $257 ? $$0157 : 0; + $$1158 = $$0157$;$262 = $4;$264 = $3; + } else { + $$1158 = $$0157;$262 = $296;$264 = $295; + } + } + $258 = HEAP32[$7>>2]|0; + $259 = ($258|0)==(0|0); + if (!($259)) { + $260 = HEAP32[$6>>2]|0; + $261 = ((($260)) + -1|0); + HEAP32[$6>>2] = $261; + } + $263 = ($262>>>0)<($4>>>0); + $265 = ($264>>>0)<($3>>>0); + $266 = ($262|0)==($4|0); + $267 = $266 & $265; + $268 = $263 | $267; + if (!($268)) { + $269 = $3 & 1; + $270 = ($269|0)!=(0); + $271 = (0)!=(0); + $272 = $270 | $271; + $273 = ($$1158|0)!=(0); + $or$cond12 = $272 | $273; + if (!($or$cond12)) { + $274 = (___errno_location()|0); + HEAP32[$274>>2] = 34; + $275 = (_i64Add(($3|0),($4|0),-1,-1)|0); + $276 = tempRet0; + $289 = $276;$290 = $275; + break; + } + $277 = ($262>>>0)>($4>>>0); + $278 = ($264>>>0)>($3>>>0); + $279 = ($262|0)==($4|0); + $280 = $279 & $278; + $281 = $277 | $280; + if ($281) { + $282 = (___errno_location()|0); + HEAP32[$282>>2] = 34; + $289 = $4;$290 = $3; + break; + } + } + $283 = ($$1158|0)<(0); + $284 = $283 << 31 >> 31; + $285 = $264 ^ $$1158; + $286 = $262 ^ $284; + $287 = (_i64Subtract(($285|0),($286|0),($$1158|0),($284|0))|0); + $288 = tempRet0; + $289 = $288;$290 = $287; + } + } while(0); + tempRet0 = ($289); + return ($290|0); +} +function ___shgetc($0) { + $0 = $0|0; + var $$0 = 0, $$phi$trans$insert = 0, $$phi$trans$insert28 = 0, $$pre = 0, $$pre29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 104|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + label = 3; + } else { + $4 = ((($0)) + 108|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)<($2|0); + if ($6) { + label = 3; + } else { + label = 4; + } + } + if ((label|0) == 3) { + $7 = (___uflow($0)|0); + $8 = ($7|0)<(0); + if ($8) { + label = 4; + } else { + $10 = HEAP32[$1>>2]|0; + $11 = ($10|0)==(0); + $$phi$trans$insert = ((($0)) + 8|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + if ($11) { + $12 = $$pre; + $42 = $12; + label = 9; + } else { + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = $14; + $16 = (($$pre) - ($15))|0; + $17 = ((($0)) + 108|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($10) - ($18))|0; + $20 = ($16|0)<($19|0); + $21 = $$pre; + if ($20) { + $42 = $21; + label = 9; + } else { + $22 = (($19) + -1)|0; + $23 = (($14) + ($22)|0); + $24 = ((($0)) + 100|0); + HEAP32[$24>>2] = $23; + $26 = $21; + } + } + if ((label|0) == 9) { + $25 = ((($0)) + 100|0); + HEAP32[$25>>2] = $$pre; + $26 = $42; + } + $27 = ($26|0)==(0|0); + $$phi$trans$insert28 = ((($0)) + 4|0); + if ($27) { + $$pre29 = HEAP32[$$phi$trans$insert28>>2]|0; + $37 = $$pre29; + } else { + $28 = HEAP32[$$phi$trans$insert28>>2]|0; + $29 = $26; + $30 = ((($0)) + 108|0); + $31 = HEAP32[$30>>2]|0; + $32 = (($29) + 1)|0; + $33 = (($32) - ($28))|0; + $34 = (($33) + ($31))|0; + HEAP32[$30>>2] = $34; + $35 = $28; + $37 = $35; + } + $36 = ((($37)) + -1|0); + $38 = HEAP8[$36>>0]|0; + $39 = $38&255; + $40 = ($39|0)==($7|0); + if ($40) { + $$0 = $7; + } else { + $41 = $7&255; + HEAP8[$36>>0] = $41; + $$0 = $7; + } + } + } + if ((label|0) == 4) { + $9 = ((($0)) + 100|0); + HEAP32[$9>>2] = 0; + $$0 = -1; + } + return ($$0|0); +} +function _isspace($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(32); + $2 = (($0) + -9)|0; + $3 = ($2>>>0)<(5); + $4 = $1 | $3; + $5 = $4&1; + return ($5|0); +} +function ___uflow($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (___toread($0)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $$0 = -1; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $7 = ((($0)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = (FUNCTION_TABLE_iiii[$8 & 7]($0,$1,1)|0); + $10 = ($9|0)==(1); + if ($10) { + $11 = HEAP8[$1>>0]|0; + $12 = $11&255; + $$0 = $12; + } else { + $$0 = -1; + } + } + STACKTOP = sp;return ($$0|0); +} +function ___toread($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($0)) + 44|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($8>>>0)>($10>>>0); + if ($11) { + $12 = ((($0)) + 36|0); + $13 = HEAP32[$12>>2]|0; + (FUNCTION_TABLE_iiii[$13 & 7]($0,0,0)|0); + } + $14 = ((($0)) + 16|0); + HEAP32[$14>>2] = 0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = 0; + HEAP32[$7>>2] = 0; + $16 = HEAP32[$0>>2]|0; + $17 = $16 & 20; + $18 = ($17|0)==(0); + if ($18) { + $22 = HEAP32[$9>>2]|0; + $23 = ((($0)) + 8|0); + HEAP32[$23>>2] = $22; + $24 = ((($0)) + 4|0); + HEAP32[$24>>2] = $22; + $$0 = 0; + } else { + $19 = $16 & 4; + $20 = ($19|0)==(0); + if ($20) { + $$0 = -1; + } else { + $21 = $16 | 32; + HEAP32[$0>>2] = $21; + $$0 = -1; + } + } + return ($$0|0); +} +function _strcmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$011 = 0, $$0710 = 0, $$lcssa = 0, $$lcssa8 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = HEAP8[$1>>0]|0; + $4 = ($2<<24>>24)!=($3<<24>>24); + $5 = ($2<<24>>24)==(0); + $or$cond9 = $5 | $4; + if ($or$cond9) { + $$lcssa = $3;$$lcssa8 = $2; + } else { + $$011 = $1;$$0710 = $0; + while(1) { + $6 = ((($$0710)) + 1|0); + $7 = ((($$011)) + 1|0); + $8 = HEAP8[$6>>0]|0; + $9 = HEAP8[$7>>0]|0; + $10 = ($8<<24>>24)!=($9<<24>>24); + $11 = ($8<<24>>24)==(0); + $or$cond = $11 | $10; + if ($or$cond) { + $$lcssa = $9;$$lcssa8 = $8; + break; + } else { + $$011 = $7;$$0710 = $6; + } + } + } + $12 = $$lcssa8&255; + $13 = $$lcssa&255; + $14 = (($12) - ($13))|0; + return ($14|0); +} +function _iscntrl($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(32); + $2 = ($0|0)==(127); + $3 = $1 | $2; + $4 = $3&1; + return ($4|0); +} +function _memcmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01318 = 0, $$01417 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $14 = 0; + } else { + $$01318 = $0;$$01417 = $2;$$019 = $1; + while(1) { + $4 = HEAP8[$$01318>>0]|0; + $5 = HEAP8[$$019>>0]|0; + $6 = ($4<<24>>24)==($5<<24>>24); + if (!($6)) { + break; + } + $7 = (($$01417) + -1)|0; + $8 = ((($$01318)) + 1|0); + $9 = ((($$019)) + 1|0); + $10 = ($7|0)==(0); + if ($10) { + $14 = 0; + break L1; + } else { + $$01318 = $8;$$01417 = $7;$$019 = $9; + } + } + $11 = $4&255; + $12 = $5&255; + $13 = (($11) - ($12))|0; + $14 = $13; + } + } while(0); + return ($14|0); +} +function _sprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_vsnprintf($0,2147483647,$1,$2)|0); + return ($3|0); +} +function _vsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$015 = 0, $$0 = 0, $$014 = 0, $$015 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $4 = sp + 112|0; + $5 = sp; + dest=$5; src=18748; stop=dest+112|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $6 = (($1) + -1)|0; + $7 = ($6>>>0)>(2147483646); + if ($7) { + $8 = ($1|0)==(0); + if ($8) { + $$014 = $4;$$015 = 1; + label = 4; + } else { + $9 = (___errno_location()|0); + HEAP32[$9>>2] = 75; + $$0 = -1; + } + } else { + $$014 = $0;$$015 = $1; + label = 4; + } + if ((label|0) == 4) { + $10 = $$014; + $11 = (-2 - ($10))|0; + $12 = ($$015>>>0)>($11>>>0); + $$$015 = $12 ? $11 : $$015; + $13 = ((($5)) + 48|0); + HEAP32[$13>>2] = $$$015; + $14 = ((($5)) + 20|0); + HEAP32[$14>>2] = $$014; + $15 = ((($5)) + 44|0); + HEAP32[$15>>2] = $$014; + $16 = (($$014) + ($$$015)|0); + $17 = ((($5)) + 16|0); + HEAP32[$17>>2] = $16; + $18 = ((($5)) + 28|0); + HEAP32[$18>>2] = $16; + $19 = (_vfprintf($5,$2,$3)|0); + $20 = ($$$015|0)==(0); + if ($20) { + $$0 = $19; + } else { + $21 = HEAP32[$14>>2]|0; + $22 = HEAP32[$17>>2]|0; + $23 = ($21|0)==($22|0); + $24 = $23 << 31 >> 31; + $25 = (($21) + ($24)|0); + HEAP8[$25>>0] = 0; + $$0 = $19; + } + } + STACKTOP = sp;return ($$0|0); +} +function _vfprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$1 = 0, $$1$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $3 = sp + 120|0; + $4 = sp + 80|0; + $5 = sp; + $6 = sp + 136|0; + dest=$4; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $7 = (_printf_core(0,$1,$3,$5,$4)|0); + $8 = ($7|0)<(0); + if ($8) { + $$0 = -1; + } else { + $9 = ((($0)) + 76|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)>(-1); + if ($11) { + $12 = (___lockfile($0)|0); + $39 = $12; + } else { + $39 = 0; + } + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ((($0)) + 74|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)<(1); + if ($17) { + $18 = $13 & -33; + HEAP32[$0>>2] = $18; + } + $19 = ((($0)) + 48|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20|0)==(0); + if ($21) { + $23 = ((($0)) + 44|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$23>>2] = $6; + $25 = ((($0)) + 28|0); + HEAP32[$25>>2] = $6; + $26 = ((($0)) + 20|0); + HEAP32[$26>>2] = $6; + HEAP32[$19>>2] = 80; + $27 = ((($6)) + 80|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = (_printf_core($0,$1,$3,$5,$4)|0); + $30 = ($24|0)==(0|0); + if ($30) { + $$1 = $29; + } else { + $31 = ((($0)) + 36|0); + $32 = HEAP32[$31>>2]|0; + (FUNCTION_TABLE_iiii[$32 & 7]($0,0,0)|0); + $33 = HEAP32[$26>>2]|0; + $34 = ($33|0)==(0|0); + $$ = $34 ? -1 : $29; + HEAP32[$23>>2] = $24; + HEAP32[$19>>2] = 0; + HEAP32[$28>>2] = 0; + HEAP32[$25>>2] = 0; + HEAP32[$26>>2] = 0; + $$1 = $$; + } + } else { + $22 = (_printf_core($0,$1,$3,$5,$4)|0); + $$1 = $22; + } + $35 = HEAP32[$0>>2]|0; + $36 = $35 & 32; + $37 = ($36|0)==(0); + $$1$ = $37 ? $$1 : -1; + $38 = $35 | $14; + HEAP32[$0>>2] = $38; + $40 = ($39|0)==(0); + if (!($40)) { + ___unlockfile($0); + } + $$0 = $$1$; + } + STACKTOP = sp;return ($$0|0); +} +function _printf_core($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$$0259 = 0, $$$0262 = 0, $$$0269 = 0, $$$3484$i = 0, $$$3484705$i = 0, $$$3484706$i = 0, $$$3501$i = 0, $$$4266 = 0, $$$4502$i = 0, $$$5 = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i300 = 0, $$0228 = 0, $$0229396 = 0, $$0232 = 0, $$0235 = 0, $$0237 = 0; + var $$0240$lcssa = 0, $$0240$lcssa460 = 0, $$0240395 = 0, $$0243 = 0, $$0247 = 0, $$0249$lcssa = 0, $$0249383 = 0, $$0252 = 0, $$0253 = 0, $$0254 = 0, $$0254$ = 0, $$0259 = 0, $$0262342 = 0, $$0262390 = 0, $$0269 = 0, $$0269$phi = 0, $$0321 = 0, $$0463$lcssa$i = 0, $$0463594$i = 0, $$0464603$i = 0; + var $$0466$i = 0.0, $$0470$i = 0, $$0471$i = 0.0, $$0479$i = 0, $$0487652$i = 0, $$0488$i = 0, $$0488663$i = 0, $$0488665$i = 0, $$0496$$9$i = 0, $$0497664$i = 0, $$0498$i = 0, $$05$lcssa$i = 0, $$0509592$i = 0.0, $$0510$i = 0, $$0511$i = 0, $$0514647$i = 0, $$0520$i = 0, $$0522$$i = 0, $$0522$i = 0, $$0524$i = 0; + var $$0526$i = 0, $$0528$i = 0, $$0528639$i = 0, $$0528641$i = 0, $$0531646$i = 0, $$056$i = 0, $$06$i = 0, $$06$i290 = 0, $$06$i298 = 0, $$1 = 0, $$1230407 = 0, $$1233 = 0, $$1236 = 0, $$1238 = 0, $$1241406 = 0, $$1244394 = 0, $$1248 = 0, $$1250 = 0, $$1255 = 0, $$1260 = 0; + var $$1263 = 0, $$1263$ = 0, $$1270 = 0, $$1322 = 0, $$1465$i = 0, $$1467$i = 0.0, $$1469$i = 0.0, $$1472$i = 0.0, $$1480$i = 0, $$1482$lcssa$i = 0, $$1482671$i = 0, $$1489651$i = 0, $$1499$lcssa$i = 0, $$1499670$i = 0, $$1508593$i = 0, $$1512$lcssa$i = 0, $$1512617$i = 0, $$1515$i = 0, $$1521$i = 0, $$1525$i = 0; + var $$1527$i = 0, $$1529624$i = 0, $$1532$lcssa$i = 0, $$1532640$i = 0, $$1607$i = 0, $$2 = 0, $$2$i = 0, $$2234 = 0, $$2239 = 0, $$2242381 = 0, $$2245 = 0, $$2251 = 0, $$2256 = 0, $$2256$ = 0, $$2261 = 0, $$2271 = 0, $$2323$lcssa = 0, $$2323382 = 0, $$2473$i = 0.0, $$2476$$545$i = 0; + var $$2476$$547$i = 0, $$2476$i = 0, $$2483$ph$i = 0, $$2490$lcssa$i = 0, $$2490632$i = 0, $$2500$i = 0, $$2513$i = 0, $$2516628$i = 0, $$2530$i = 0, $$2533627$i = 0, $$3$i = 0.0, $$3257 = 0, $$3265 = 0, $$3272 = 0, $$331 = 0, $$332 = 0, $$333 = 0, $$3379 = 0, $$3477$i = 0, $$3484$lcssa$i = 0; + var $$3484658$i = 0, $$3501$lcssa$i = 0, $$3501657$i = 0, $$3534623$i = 0, $$4$i = 0.0, $$4258458 = 0, $$4266 = 0, $$4325 = 0, $$4478$lcssa$i = 0, $$4478600$i = 0, $$4492$i = 0, $$4502$i = 0, $$4518$i = 0, $$5 = 0, $$5$lcssa$i = 0, $$537$i = 0, $$538$$i = 0, $$538$i = 0, $$541$i = 0.0, $$544$i = 0; + var $$546$i = 0, $$5486$lcssa$i = 0, $$5486633$i = 0, $$5493606$i = 0, $$5519$ph$i = 0, $$553$i = 0, $$554$i = 0, $$557$i = 0.0, $$5611$i = 0, $$6 = 0, $$6$i = 0, $$6268 = 0, $$6494599$i = 0, $$7 = 0, $$7495610$i = 0, $$7505$$i = 0, $$7505$i = 0, $$7505$ph$i = 0, $$8$i = 0, $$9$ph$i = 0; + var $$lcssa683$i = 0, $$neg$i = 0, $$neg572$i = 0, $$pn$i = 0, $$pr = 0, $$pr$i = 0, $$pr571$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi704$iZ2D = 0, $$pre452 = 0, $$pre453 = 0, $$pre454 = 0, $$pre697$i = 0, $$pre700$i = 0, $$pre703$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0; + var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0; + var $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0; + var $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0; + var $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0.0, $372 = 0, $373 = 0, $374 = 0, $375 = 0.0; + var $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0; + var $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0.0, $404 = 0.0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0.0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0.0, $424 = 0.0, $425 = 0.0, $426 = 0.0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0.0, $455 = 0.0, $456 = 0.0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0.0, $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0.0, $606 = 0.0, $607 = 0, $608 = 0.0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0; + var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0; + var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0; + var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0; + var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0; + var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0; + var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0; + var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0; + var $809 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i292 = 0, $isdigit275 = 0; + var $isdigit277 = 0, $isdigit5$i = 0, $isdigit5$i288 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0, $isdigittmp$i291 = 0, $isdigittmp274 = 0, $isdigittmp276 = 0, $isdigittmp4$i = 0, $isdigittmp4$i287 = 0, $isdigittmp7$i = 0, $isdigittmp7$i289 = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond280 = 0, $or$cond282 = 0, $or$cond285 = 0; + var $or$cond3$not$i = 0, $or$cond412 = 0, $or$cond540$i = 0, $or$cond543$i = 0, $or$cond552$i = 0, $or$cond6$i = 0, $scevgep694$i = 0, $scevgep694695$i = 0, $storemerge = 0, $storemerge273345 = 0, $storemerge273389 = 0, $storemerge278 = 0, $sum = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 624|0; + $5 = sp + 24|0; + $6 = sp + 16|0; + $7 = sp + 588|0; + $8 = sp + 576|0; + $9 = sp; + $10 = sp + 536|0; + $11 = sp + 8|0; + $12 = sp + 528|0; + $13 = ($0|0)!=(0|0); + $14 = ((($10)) + 40|0); + $15 = $14; + $16 = ((($10)) + 39|0); + $17 = ((($11)) + 4|0); + $18 = $7; + $19 = (0 - ($18))|0; + $20 = ((($8)) + 12|0); + $21 = ((($8)) + 11|0); + $22 = $20; + $23 = (($22) - ($18))|0; + $24 = (-2 - ($18))|0; + $25 = (($22) + 2)|0; + $26 = ((($5)) + 288|0); + $27 = ((($7)) + 9|0); + $28 = $27; + $29 = ((($7)) + 8|0); + $$0243 = 0;$$0247 = 0;$$0269 = 0;$$0321 = $1; + L1: while(1) { + $30 = ($$0247|0)>(-1); + do { + if ($30) { + $31 = (2147483647 - ($$0247))|0; + $32 = ($$0243|0)>($31|0); + if ($32) { + $33 = (___errno_location()|0); + HEAP32[$33>>2] = 75; + $$1248 = -1; + break; + } else { + $34 = (($$0243) + ($$0247))|0; + $$1248 = $34; + break; + } + } else { + $$1248 = $$0247; + } + } while(0); + $35 = HEAP8[$$0321>>0]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + label = 243; + break; + } else { + $$1322 = $$0321;$37 = $35; + } + L9: while(1) { + switch ($37<<24>>24) { + case 37: { + $$0249383 = $$1322;$$2323382 = $$1322; + label = 9; + break L9; + break; + } + case 0: { + $$0249$lcssa = $$1322;$$2323$lcssa = $$1322; + break L9; + break; + } + default: { + } + } + $38 = ((($$1322)) + 1|0); + $$pre = HEAP8[$38>>0]|0; + $$1322 = $38;$37 = $$pre; + } + L12: do { + if ((label|0) == 9) { + while(1) { + label = 0; + $39 = ((($$2323382)) + 1|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(37); + if (!($41)) { + $$0249$lcssa = $$0249383;$$2323$lcssa = $$2323382; + break L12; + } + $42 = ((($$0249383)) + 1|0); + $43 = ((($$2323382)) + 2|0); + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $$0249383 = $42;$$2323382 = $43; + label = 9; + } else { + $$0249$lcssa = $42;$$2323$lcssa = $43; + break; + } + } + } + } while(0); + $46 = $$0249$lcssa; + $47 = $$0321; + $48 = (($46) - ($47))|0; + if ($13) { + $49 = HEAP32[$0>>2]|0; + $50 = $49 & 32; + $51 = ($50|0)==(0); + if ($51) { + (___fwritex($$0321,$48,$0)|0); + } + } + $52 = ($48|0)==(0); + if (!($52)) { + $$0269$phi = $$0269;$$0243 = $48;$$0247 = $$1248;$$0321 = $$2323$lcssa;$$0269 = $$0269$phi; + continue; + } + $53 = ((($$2323$lcssa)) + 1|0); + $54 = HEAP8[$53>>0]|0; + $55 = $54 << 24 >> 24; + $isdigittmp = (($55) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $56 = ((($$2323$lcssa)) + 2|0); + $57 = HEAP8[$56>>0]|0; + $58 = ($57<<24>>24)==(36); + $59 = ((($$2323$lcssa)) + 3|0); + $$331 = $58 ? $59 : $53; + $$$0269 = $58 ? 1 : $$0269; + $isdigittmp$ = $58 ? $isdigittmp : -1; + $$pre452 = HEAP8[$$331>>0]|0; + $$0253 = $isdigittmp$;$$1270 = $$$0269;$61 = $$pre452;$storemerge = $$331; + } else { + $$0253 = -1;$$1270 = $$0269;$61 = $54;$storemerge = $53; + } + $60 = $61 << 24 >> 24; + $62 = (($60) + -32)|0; + $63 = ($62>>>0)<(32); + L25: do { + if ($63) { + $$0262390 = 0;$65 = $62;$69 = $61;$storemerge273389 = $storemerge; + while(1) { + $64 = 1 << $65; + $66 = $64 & 75913; + $67 = ($66|0)==(0); + if ($67) { + $$0262342 = $$0262390;$78 = $69;$storemerge273345 = $storemerge273389; + break L25; + } + $68 = $69 << 24 >> 24; + $70 = (($68) + -32)|0; + $71 = 1 << $70; + $72 = $71 | $$0262390; + $73 = ((($storemerge273389)) + 1|0); + $74 = HEAP8[$73>>0]|0; + $75 = $74 << 24 >> 24; + $76 = (($75) + -32)|0; + $77 = ($76>>>0)<(32); + if ($77) { + $$0262390 = $72;$65 = $76;$69 = $74;$storemerge273389 = $73; + } else { + $$0262342 = $72;$78 = $74;$storemerge273345 = $73; + break; + } + } + } else { + $$0262342 = 0;$78 = $61;$storemerge273345 = $storemerge; + } + } while(0); + $79 = ($78<<24>>24)==(42); + do { + if ($79) { + $80 = ((($storemerge273345)) + 1|0); + $81 = HEAP8[$80>>0]|0; + $82 = $81 << 24 >> 24; + $isdigittmp276 = (($82) + -48)|0; + $isdigit277 = ($isdigittmp276>>>0)<(10); + if ($isdigit277) { + $83 = ((($storemerge273345)) + 2|0); + $84 = HEAP8[$83>>0]|0; + $85 = ($84<<24>>24)==(36); + if ($85) { + $86 = (($4) + ($isdigittmp276<<2)|0); + HEAP32[$86>>2] = 10; + $87 = HEAP8[$80>>0]|0; + $88 = $87 << 24 >> 24; + $89 = (($88) + -48)|0; + $90 = (($3) + ($89<<3)|0); + $91 = $90; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $94 = (($91) + 4)|0; + $95 = $94; + $96 = HEAP32[$95>>2]|0; + $97 = ((($storemerge273345)) + 3|0); + $$0259 = $93;$$2271 = 1;$storemerge278 = $97; + } else { + label = 24; + } + } else { + label = 24; + } + if ((label|0) == 24) { + label = 0; + $98 = ($$1270|0)==(0); + if (!($98)) { + $$0 = -1; + break L1; + } + if (!($13)) { + $$1260 = 0;$$1263 = $$0262342;$$3272 = 0;$$4325 = $80;$$pr = $81; + break; + } + $arglist_current = HEAP32[$2>>2]|0; + $99 = $arglist_current; + $100 = ((0) + 4|0); + $expanded4 = $100; + $expanded = (($expanded4) - 1)|0; + $101 = (($99) + ($expanded))|0; + $102 = ((0) + 4|0); + $expanded8 = $102; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $103 = $101 & $expanded6; + $104 = $103; + $105 = HEAP32[$104>>2]|0; + $arglist_next = ((($104)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + $$0259 = $105;$$2271 = 0;$storemerge278 = $80; + } + $106 = ($$0259|0)<(0); + $107 = $$0262342 | 8192; + $108 = (0 - ($$0259))|0; + $$$0262 = $106 ? $107 : $$0262342; + $$$0259 = $106 ? $108 : $$0259; + $$pre453 = HEAP8[$storemerge278>>0]|0; + $$1260 = $$$0259;$$1263 = $$$0262;$$3272 = $$2271;$$4325 = $storemerge278;$$pr = $$pre453; + } else { + $109 = $78 << 24 >> 24; + $isdigittmp4$i = (($109) + -48)|0; + $isdigit5$i = ($isdigittmp4$i>>>0)<(10); + if ($isdigit5$i) { + $$06$i = 0;$113 = $storemerge273345;$isdigittmp7$i = $isdigittmp4$i; + while(1) { + $110 = ($$06$i*10)|0; + $111 = (($110) + ($isdigittmp7$i))|0; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$112>>0]|0; + $115 = $114 << 24 >> 24; + $isdigittmp$i = (($115) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + if ($isdigit$i) { + $$06$i = $111;$113 = $112;$isdigittmp7$i = $isdigittmp$i; + } else { + break; + } + } + $116 = ($111|0)<(0); + if ($116) { + $$0 = -1; + break L1; + } else { + $$1260 = $111;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $112;$$pr = $114; + } + } else { + $$1260 = 0;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $storemerge273345;$$pr = $78; + } + } + } while(0); + $117 = ($$pr<<24>>24)==(46); + L45: do { + if ($117) { + $118 = ((($$4325)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = ($119<<24>>24)==(42); + if (!($120)) { + $147 = $119 << 24 >> 24; + $isdigittmp4$i287 = (($147) + -48)|0; + $isdigit5$i288 = ($isdigittmp4$i287>>>0)<(10); + if ($isdigit5$i288) { + $$06$i290 = 0;$151 = $118;$isdigittmp7$i289 = $isdigittmp4$i287; + } else { + $$0254 = 0;$$6 = $118; + break; + } + while(1) { + $148 = ($$06$i290*10)|0; + $149 = (($148) + ($isdigittmp7$i289))|0; + $150 = ((($151)) + 1|0); + $152 = HEAP8[$150>>0]|0; + $153 = $152 << 24 >> 24; + $isdigittmp$i291 = (($153) + -48)|0; + $isdigit$i292 = ($isdigittmp$i291>>>0)<(10); + if ($isdigit$i292) { + $$06$i290 = $149;$151 = $150;$isdigittmp7$i289 = $isdigittmp$i291; + } else { + $$0254 = $149;$$6 = $150; + break L45; + } + } + } + $121 = ((($$4325)) + 2|0); + $122 = HEAP8[$121>>0]|0; + $123 = $122 << 24 >> 24; + $isdigittmp274 = (($123) + -48)|0; + $isdigit275 = ($isdigittmp274>>>0)<(10); + if ($isdigit275) { + $124 = ((($$4325)) + 3|0); + $125 = HEAP8[$124>>0]|0; + $126 = ($125<<24>>24)==(36); + if ($126) { + $127 = (($4) + ($isdigittmp274<<2)|0); + HEAP32[$127>>2] = 10; + $128 = HEAP8[$121>>0]|0; + $129 = $128 << 24 >> 24; + $130 = (($129) + -48)|0; + $131 = (($3) + ($130<<3)|0); + $132 = $131; + $133 = $132; + $134 = HEAP32[$133>>2]|0; + $135 = (($132) + 4)|0; + $136 = $135; + $137 = HEAP32[$136>>2]|0; + $138 = ((($$4325)) + 4|0); + $$0254 = $134;$$6 = $138; + break; + } + } + $139 = ($$3272|0)==(0); + if (!($139)) { + $$0 = -1; + break L1; + } + if ($13) { + $arglist_current2 = HEAP32[$2>>2]|0; + $140 = $arglist_current2; + $141 = ((0) + 4|0); + $expanded11 = $141; + $expanded10 = (($expanded11) - 1)|0; + $142 = (($140) + ($expanded10))|0; + $143 = ((0) + 4|0); + $expanded15 = $143; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $144 = $142 & $expanded13; + $145 = $144; + $146 = HEAP32[$145>>2]|0; + $arglist_next3 = ((($145)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0254 = $146;$$6 = $121; + } else { + $$0254 = 0;$$6 = $121; + } + } else { + $$0254 = -1;$$6 = $$4325; + } + } while(0); + $$0252 = 0;$$7 = $$6; + while(1) { + $154 = HEAP8[$$7>>0]|0; + $155 = $154 << 24 >> 24; + $156 = (($155) + -65)|0; + $157 = ($156>>>0)>(57); + if ($157) { + $$0 = -1; + break L1; + } + $158 = ((($$7)) + 1|0); + $159 = ((32965 + (($$0252*58)|0)|0) + ($156)|0); + $160 = HEAP8[$159>>0]|0; + $161 = $160&255; + $162 = (($161) + -1)|0; + $163 = ($162>>>0)<(8); + if ($163) { + $$0252 = $161;$$7 = $158; + } else { + break; + } + } + $164 = ($160<<24>>24)==(0); + if ($164) { + $$0 = -1; + break; + } + $165 = ($160<<24>>24)==(19); + $166 = ($$0253|0)>(-1); + do { + if ($165) { + if ($166) { + $$0 = -1; + break L1; + } else { + label = 51; + } + } else { + if ($166) { + $167 = (($4) + ($$0253<<2)|0); + HEAP32[$167>>2] = $161; + $168 = (($3) + ($$0253<<3)|0); + $169 = $168; + $170 = $169; + $171 = HEAP32[$170>>2]|0; + $172 = (($169) + 4)|0; + $173 = $172; + $174 = HEAP32[$173>>2]|0; + $175 = $9; + $176 = $175; + HEAP32[$176>>2] = $171; + $177 = (($175) + 4)|0; + $178 = $177; + HEAP32[$178>>2] = $174; + label = 51; + break; + } + if (!($13)) { + $$0 = 0; + break L1; + } + _pop_arg_328($9,$161,$2); + } + } while(0); + if ((label|0) == 51) { + label = 0; + if (!($13)) { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + } + $179 = HEAP8[$$7>>0]|0; + $180 = $179 << 24 >> 24; + $181 = ($$0252|0)!=(0); + $182 = $180 & 15; + $183 = ($182|0)==(3); + $or$cond280 = $181 & $183; + $184 = $180 & -33; + $$0235 = $or$cond280 ? $184 : $180; + $185 = $$1263 & 8192; + $186 = ($185|0)==(0); + $187 = $$1263 & -65537; + $$1263$ = $186 ? $$1263 : $187; + L74: do { + switch ($$0235|0) { + case 110: { + $trunc = $$0252&255; + switch ($trunc<<24>>24) { + case 0: { + $194 = HEAP32[$9>>2]|0; + HEAP32[$194>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 1: { + $195 = HEAP32[$9>>2]|0; + HEAP32[$195>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 2: { + $196 = ($$1248|0)<(0); + $197 = $196 << 31 >> 31; + $198 = HEAP32[$9>>2]|0; + $199 = $198; + $200 = $199; + HEAP32[$200>>2] = $$1248; + $201 = (($199) + 4)|0; + $202 = $201; + HEAP32[$202>>2] = $197; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 3: { + $203 = $$1248&65535; + $204 = HEAP32[$9>>2]|0; + HEAP16[$204>>1] = $203; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 4: { + $205 = $$1248&255; + $206 = HEAP32[$9>>2]|0; + HEAP8[$206>>0] = $205; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 6: { + $207 = HEAP32[$9>>2]|0; + HEAP32[$207>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 7: { + $208 = ($$1248|0)<(0); + $209 = $208 << 31 >> 31; + $210 = HEAP32[$9>>2]|0; + $211 = $210; + $212 = $211; + HEAP32[$212>>2] = $$1248; + $213 = (($211) + 4)|0; + $214 = $213; + HEAP32[$214>>2] = $209; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + } + } + break; + } + case 112: { + $215 = ($$0254>>>0)>(8); + $216 = $215 ? $$0254 : 8; + $217 = $$1263$ | 8; + $$1236 = 120;$$1255 = $216;$$3265 = $217; + label = 63; + break; + } + case 88: case 120: { + $$1236 = $$0235;$$1255 = $$0254;$$3265 = $$1263$; + label = 63; + break; + } + case 111: { + $257 = $9; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $260 = (($257) + 4)|0; + $261 = $260; + $262 = HEAP32[$261>>2]|0; + $263 = ($259|0)==(0); + $264 = ($262|0)==(0); + $265 = $263 & $264; + if ($265) { + $$0$lcssa$i300 = $14; + } else { + $$06$i298 = $14;$267 = $259;$271 = $262; + while(1) { + $266 = $267 & 7; + $268 = $266 | 48; + $269 = $268&255; + $270 = ((($$06$i298)) + -1|0); + HEAP8[$270>>0] = $269; + $272 = (_bitshift64Lshr(($267|0),($271|0),3)|0); + $273 = tempRet0; + $274 = ($272|0)==(0); + $275 = ($273|0)==(0); + $276 = $274 & $275; + if ($276) { + $$0$lcssa$i300 = $270; + break; + } else { + $$06$i298 = $270;$267 = $272;$271 = $273; + } + } + } + $277 = $$1263$ & 8; + $278 = ($277|0)==(0); + if ($278) { + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 33445;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } else { + $279 = $$0$lcssa$i300; + $280 = (($15) - ($279))|0; + $281 = ($$0254|0)>($280|0); + $282 = (($280) + 1)|0; + $$0254$ = $281 ? $$0254 : $282; + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 33445;$$2256 = $$0254$;$$4266 = $$1263$; + label = 76; + } + break; + } + case 105: case 100: { + $283 = $9; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $286 = (($283) + 4)|0; + $287 = $286; + $288 = HEAP32[$287>>2]|0; + $289 = ($288|0)<(0); + if ($289) { + $290 = (_i64Subtract(0,0,($285|0),($288|0))|0); + $291 = tempRet0; + $292 = $9; + $293 = $292; + HEAP32[$293>>2] = $290; + $294 = (($292) + 4)|0; + $295 = $294; + HEAP32[$295>>2] = $291; + $$0232 = 1;$$0237 = 33445;$300 = $290;$301 = $291; + label = 75; + break L74; + } + $296 = $$1263$ & 2048; + $297 = ($296|0)==(0); + if ($297) { + $298 = $$1263$ & 1; + $299 = ($298|0)==(0); + $$ = $299 ? 33445 : (33447); + $$0232 = $298;$$0237 = $$;$300 = $285;$301 = $288; + label = 75; + } else { + $$0232 = 1;$$0237 = (33446);$300 = $285;$301 = $288; + label = 75; + } + break; + } + case 117: { + $188 = $9; + $189 = $188; + $190 = HEAP32[$189>>2]|0; + $191 = (($188) + 4)|0; + $192 = $191; + $193 = HEAP32[$192>>2]|0; + $$0232 = 0;$$0237 = 33445;$300 = $190;$301 = $193; + label = 75; + break; + } + case 99: { + $321 = $9; + $322 = $321; + $323 = HEAP32[$322>>2]|0; + $324 = (($321) + 4)|0; + $325 = $324; + $326 = HEAP32[$325>>2]|0; + $327 = $323&255; + HEAP8[$16>>0] = $327; + $$2 = $16;$$2234 = 0;$$2239 = 33445;$$2251 = $14;$$5 = 1;$$6268 = $187; + break; + } + case 109: { + $328 = (___errno_location()|0); + $329 = HEAP32[$328>>2]|0; + $330 = (_strerror($329)|0); + $$1 = $330; + label = 81; + break; + } + case 115: { + $331 = HEAP32[$9>>2]|0; + $332 = ($331|0)!=(0|0); + $333 = $332 ? $331 : 33455; + $$1 = $333; + label = 81; + break; + } + case 67: { + $340 = $9; + $341 = $340; + $342 = HEAP32[$341>>2]|0; + $343 = (($340) + 4)|0; + $344 = $343; + $345 = HEAP32[$344>>2]|0; + HEAP32[$11>>2] = $342; + HEAP32[$17>>2] = 0; + HEAP32[$9>>2] = $11; + $$4258458 = -1;$809 = $11; + label = 85; + break; + } + case 83: { + $$pre454 = HEAP32[$9>>2]|0; + $346 = ($$0254|0)==(0); + if ($346) { + _pad($0,32,$$1260,0,$$1263$); + $$0240$lcssa460 = 0; + label = 96; + } else { + $$4258458 = $$0254;$809 = $$pre454; + label = 85; + } + break; + } + case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101: { + $371 = +HEAPF64[$9>>3]; + HEAP32[$6>>2] = 0; + HEAPF64[tempDoublePtr>>3] = $371;$372 = HEAP32[tempDoublePtr>>2]|0; + $373 = HEAP32[tempDoublePtr+4>>2]|0; + $374 = ($373|0)<(0); + if ($374) { + $375 = -$371; + $$0471$i = $375;$$0520$i = 1;$$0522$i = 33462; + } else { + $376 = $$1263$ & 2048; + $377 = ($376|0)==(0); + $378 = $$1263$ & 1; + if ($377) { + $379 = ($378|0)==(0); + $$$i = $379 ? (33463) : (33468); + $$0471$i = $371;$$0520$i = $378;$$0522$i = $$$i; + } else { + $$0471$i = $371;$$0520$i = 1;$$0522$i = (33465); + } + } + HEAPF64[tempDoublePtr>>3] = $$0471$i;$380 = HEAP32[tempDoublePtr>>2]|0; + $381 = HEAP32[tempDoublePtr+4>>2]|0; + $382 = $381 & 2146435072; + $383 = ($382>>>0)<(2146435072); + $384 = (0)<(0); + $385 = ($382|0)==(2146435072); + $386 = $385 & $384; + $387 = $383 | $386; + do { + if ($387) { + $403 = (+_frexpl($$0471$i,$6)); + $404 = $403 * 2.0; + $405 = $404 != 0.0; + if ($405) { + $406 = HEAP32[$6>>2]|0; + $407 = (($406) + -1)|0; + HEAP32[$6>>2] = $407; + } + $408 = $$0235 | 32; + $409 = ($408|0)==(97); + if ($409) { + $410 = $$0235 & 32; + $411 = ($410|0)==(0); + $412 = ((($$0522$i)) + 9|0); + $$0522$$i = $411 ? $$0522$i : $412; + $413 = $$0520$i | 2; + $414 = ($$0254>>>0)>(11); + $415 = (12 - ($$0254))|0; + $416 = ($415|0)==(0); + $417 = $414 | $416; + do { + if ($417) { + $$1472$i = $404; + } else { + $$0509592$i = 8.0;$$1508593$i = $415; + while(1) { + $418 = (($$1508593$i) + -1)|0; + $419 = $$0509592$i * 16.0; + $420 = ($418|0)==(0); + if ($420) { + break; + } else { + $$0509592$i = $419;$$1508593$i = $418; + } + } + $421 = HEAP8[$$0522$$i>>0]|0; + $422 = ($421<<24>>24)==(45); + if ($422) { + $423 = -$404; + $424 = $423 - $419; + $425 = $419 + $424; + $426 = -$425; + $$1472$i = $426; + break; + } else { + $427 = $404 + $419; + $428 = $427 - $419; + $$1472$i = $428; + break; + } + } + } while(0); + $429 = HEAP32[$6>>2]|0; + $430 = ($429|0)<(0); + $431 = (0 - ($429))|0; + $432 = $430 ? $431 : $429; + $433 = ($432|0)<(0); + $434 = $433 << 31 >> 31; + $435 = (_fmt_u($432,$434,$20)|0); + $436 = ($435|0)==($20|0); + if ($436) { + HEAP8[$21>>0] = 48; + $$0511$i = $21; + } else { + $$0511$i = $435; + } + $437 = $429 >> 31; + $438 = $437 & 2; + $439 = (($438) + 43)|0; + $440 = $439&255; + $441 = ((($$0511$i)) + -1|0); + HEAP8[$441>>0] = $440; + $442 = (($$0235) + 15)|0; + $443 = $442&255; + $444 = ((($$0511$i)) + -2|0); + HEAP8[$444>>0] = $443; + $notrhs$i = ($$0254|0)<(1); + $445 = $$1263$ & 8; + $446 = ($445|0)==(0); + $$0524$i = $7;$$2473$i = $$1472$i; + while(1) { + $447 = (~~(($$2473$i))); + $448 = (33429 + ($447)|0); + $449 = HEAP8[$448>>0]|0; + $450 = $449&255; + $451 = $450 | $410; + $452 = $451&255; + $453 = ((($$0524$i)) + 1|0); + HEAP8[$$0524$i>>0] = $452; + $454 = (+($447|0)); + $455 = $$2473$i - $454; + $456 = $455 * 16.0; + $457 = $453; + $458 = (($457) - ($18))|0; + $459 = ($458|0)==(1); + do { + if ($459) { + $notlhs$i = $456 == 0.0; + $or$cond3$not$i = $notrhs$i & $notlhs$i; + $or$cond$i = $446 & $or$cond3$not$i; + if ($or$cond$i) { + $$1525$i = $453; + break; + } + $460 = ((($$0524$i)) + 2|0); + HEAP8[$453>>0] = 46; + $$1525$i = $460; + } else { + $$1525$i = $453; + } + } while(0); + $461 = $456 != 0.0; + if ($461) { + $$0524$i = $$1525$i;$$2473$i = $456; + } else { + break; + } + } + $462 = ($$0254|0)!=(0); + $$pre700$i = $$1525$i; + $463 = (($24) + ($$pre700$i))|0; + $464 = ($463|0)<($$0254|0); + $or$cond412 = $462 & $464; + $465 = $444; + $466 = (($25) + ($$0254))|0; + $467 = (($466) - ($465))|0; + $468 = (($23) - ($465))|0; + $469 = (($468) + ($$pre700$i))|0; + $$0526$i = $or$cond412 ? $467 : $469; + $470 = (($$0526$i) + ($413))|0; + _pad($0,32,$$1260,$470,$$1263$); + $471 = HEAP32[$0>>2]|0; + $472 = $471 & 32; + $473 = ($472|0)==(0); + if ($473) { + (___fwritex($$0522$$i,$413,$0)|0); + } + $474 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$470,$474); + $475 = (($$pre700$i) - ($18))|0; + $476 = HEAP32[$0>>2]|0; + $477 = $476 & 32; + $478 = ($477|0)==(0); + if ($478) { + (___fwritex($7,$475,$0)|0); + } + $479 = (($22) - ($465))|0; + $sum = (($475) + ($479))|0; + $480 = (($$0526$i) - ($sum))|0; + _pad($0,48,$480,0,0); + $481 = HEAP32[$0>>2]|0; + $482 = $481 & 32; + $483 = ($482|0)==(0); + if ($483) { + (___fwritex($444,$479,$0)|0); + } + $484 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$470,$484); + $485 = ($470|0)<($$1260|0); + $$537$i = $485 ? $$1260 : $470; + $$0470$i = $$537$i; + break; + } + $486 = ($$0254|0)<(0); + $$538$i = $486 ? 6 : $$0254; + if ($405) { + $487 = $404 * 268435456.0; + $488 = HEAP32[$6>>2]|0; + $489 = (($488) + -28)|0; + HEAP32[$6>>2] = $489; + $$3$i = $487;$$pr$i = $489; + } else { + $$pre697$i = HEAP32[$6>>2]|0; + $$3$i = $404;$$pr$i = $$pre697$i; + } + $490 = ($$pr$i|0)<(0); + $$554$i = $490 ? $5 : $26; + $$0498$i = $$554$i;$$4$i = $$3$i; + while(1) { + $491 = (~~(($$4$i))>>>0); + HEAP32[$$0498$i>>2] = $491; + $492 = ((($$0498$i)) + 4|0); + $493 = (+($491>>>0)); + $494 = $$4$i - $493; + $495 = $494 * 1.0E+9; + $496 = $495 != 0.0; + if ($496) { + $$0498$i = $492;$$4$i = $495; + } else { + break; + } + } + $497 = ($$pr$i|0)>(0); + if ($497) { + $$1482671$i = $$554$i;$$1499670$i = $492;$498 = $$pr$i; + while(1) { + $499 = ($498|0)>(29); + $500 = $499 ? 29 : $498; + $$0488663$i = ((($$1499670$i)) + -4|0); + $501 = ($$0488663$i>>>0)<($$1482671$i>>>0); + do { + if ($501) { + $$2483$ph$i = $$1482671$i; + } else { + $$0488665$i = $$0488663$i;$$0497664$i = 0; + while(1) { + $502 = HEAP32[$$0488665$i>>2]|0; + $503 = (_bitshift64Shl(($502|0),0,($500|0))|0); + $504 = tempRet0; + $505 = (_i64Add(($503|0),($504|0),($$0497664$i|0),0)|0); + $506 = tempRet0; + $507 = (___uremdi3(($505|0),($506|0),1000000000,0)|0); + $508 = tempRet0; + HEAP32[$$0488665$i>>2] = $507; + $509 = (___udivdi3(($505|0),($506|0),1000000000,0)|0); + $510 = tempRet0; + $$0488$i = ((($$0488665$i)) + -4|0); + $511 = ($$0488$i>>>0)<($$1482671$i>>>0); + if ($511) { + break; + } else { + $$0488665$i = $$0488$i;$$0497664$i = $509; + } + } + $512 = ($509|0)==(0); + if ($512) { + $$2483$ph$i = $$1482671$i; + break; + } + $513 = ((($$1482671$i)) + -4|0); + HEAP32[$513>>2] = $509; + $$2483$ph$i = $513; + } + } while(0); + $$2500$i = $$1499670$i; + while(1) { + $514 = ($$2500$i>>>0)>($$2483$ph$i>>>0); + if (!($514)) { + break; + } + $515 = ((($$2500$i)) + -4|0); + $516 = HEAP32[$515>>2]|0; + $517 = ($516|0)==(0); + if ($517) { + $$2500$i = $515; + } else { + break; + } + } + $518 = HEAP32[$6>>2]|0; + $519 = (($518) - ($500))|0; + HEAP32[$6>>2] = $519; + $520 = ($519|0)>(0); + if ($520) { + $$1482671$i = $$2483$ph$i;$$1499670$i = $$2500$i;$498 = $519; + } else { + $$1482$lcssa$i = $$2483$ph$i;$$1499$lcssa$i = $$2500$i;$$pr571$i = $519; + break; + } + } + } else { + $$1482$lcssa$i = $$554$i;$$1499$lcssa$i = $492;$$pr571$i = $$pr$i; + } + $521 = ($$pr571$i|0)<(0); + if ($521) { + $522 = (($$538$i) + 25)|0; + $523 = (($522|0) / 9)&-1; + $524 = (($523) + 1)|0; + $525 = ($408|0)==(102); + $$3484658$i = $$1482$lcssa$i;$$3501657$i = $$1499$lcssa$i;$527 = $$pr571$i; + while(1) { + $526 = (0 - ($527))|0; + $528 = ($526|0)>(9); + $529 = $528 ? 9 : $526; + $530 = ($$3484658$i>>>0)<($$3501657$i>>>0); + do { + if ($530) { + $534 = 1 << $529; + $535 = (($534) + -1)|0; + $536 = 1000000000 >>> $529; + $$0487652$i = 0;$$1489651$i = $$3484658$i; + while(1) { + $537 = HEAP32[$$1489651$i>>2]|0; + $538 = $537 & $535; + $539 = $537 >>> $529; + $540 = (($539) + ($$0487652$i))|0; + HEAP32[$$1489651$i>>2] = $540; + $541 = Math_imul($538, $536)|0; + $542 = ((($$1489651$i)) + 4|0); + $543 = ($542>>>0)<($$3501657$i>>>0); + if ($543) { + $$0487652$i = $541;$$1489651$i = $542; + } else { + break; + } + } + $544 = HEAP32[$$3484658$i>>2]|0; + $545 = ($544|0)==(0); + $546 = ((($$3484658$i)) + 4|0); + $$$3484$i = $545 ? $546 : $$3484658$i; + $547 = ($541|0)==(0); + if ($547) { + $$$3484706$i = $$$3484$i;$$4502$i = $$3501657$i; + break; + } + $548 = ((($$3501657$i)) + 4|0); + HEAP32[$$3501657$i>>2] = $541; + $$$3484706$i = $$$3484$i;$$4502$i = $548; + } else { + $531 = HEAP32[$$3484658$i>>2]|0; + $532 = ($531|0)==(0); + $533 = ((($$3484658$i)) + 4|0); + $$$3484705$i = $532 ? $533 : $$3484658$i; + $$$3484706$i = $$$3484705$i;$$4502$i = $$3501657$i; + } + } while(0); + $549 = $525 ? $$554$i : $$$3484706$i; + $550 = $$4502$i; + $551 = $549; + $552 = (($550) - ($551))|0; + $553 = $552 >> 2; + $554 = ($553|0)>($524|0); + $555 = (($549) + ($524<<2)|0); + $$$4502$i = $554 ? $555 : $$4502$i; + $556 = HEAP32[$6>>2]|0; + $557 = (($556) + ($529))|0; + HEAP32[$6>>2] = $557; + $558 = ($557|0)<(0); + if ($558) { + $$3484658$i = $$$3484706$i;$$3501657$i = $$$4502$i;$527 = $557; + } else { + $$3484$lcssa$i = $$$3484706$i;$$3501$lcssa$i = $$$4502$i; + break; + } + } + } else { + $$3484$lcssa$i = $$1482$lcssa$i;$$3501$lcssa$i = $$1499$lcssa$i; + } + $559 = ($$3484$lcssa$i>>>0)<($$3501$lcssa$i>>>0); + $560 = $$554$i; + do { + if ($559) { + $561 = $$3484$lcssa$i; + $562 = (($560) - ($561))|0; + $563 = $562 >> 2; + $564 = ($563*9)|0; + $565 = HEAP32[$$3484$lcssa$i>>2]|0; + $566 = ($565>>>0)<(10); + if ($566) { + $$1515$i = $564; + break; + } else { + $$0514647$i = $564;$$0531646$i = 10; + } + while(1) { + $567 = ($$0531646$i*10)|0; + $568 = (($$0514647$i) + 1)|0; + $569 = ($565>>>0)<($567>>>0); + if ($569) { + $$1515$i = $568; + break; + } else { + $$0514647$i = $568;$$0531646$i = $567; + } + } + } else { + $$1515$i = 0; + } + } while(0); + $570 = ($408|0)!=(102); + $571 = $570 ? $$1515$i : 0; + $572 = (($$538$i) - ($571))|0; + $573 = ($408|0)==(103); + $574 = ($$538$i|0)!=(0); + $575 = $574 & $573; + $$neg$i = $575 << 31 >> 31; + $576 = (($572) + ($$neg$i))|0; + $577 = $$3501$lcssa$i; + $578 = (($577) - ($560))|0; + $579 = $578 >> 2; + $580 = ($579*9)|0; + $581 = (($580) + -9)|0; + $582 = ($576|0)<($581|0); + if ($582) { + $583 = ((($$554$i)) + 4|0); + $584 = (($576) + 9216)|0; + $585 = (($584|0) / 9)&-1; + $586 = (($585) + -1024)|0; + $587 = (($583) + ($586<<2)|0); + $588 = (($584|0) % 9)&-1; + $$0528639$i = (($588) + 1)|0; + $589 = ($$0528639$i|0)<(9); + if ($589) { + $$0528641$i = $$0528639$i;$$1532640$i = 10; + while(1) { + $590 = ($$1532640$i*10)|0; + $$0528$i = (($$0528641$i) + 1)|0; + $exitcond$i = ($$0528$i|0)==(9); + if ($exitcond$i) { + $$1532$lcssa$i = $590; + break; + } else { + $$0528641$i = $$0528$i;$$1532640$i = $590; + } + } + } else { + $$1532$lcssa$i = 10; + } + $591 = HEAP32[$587>>2]|0; + $592 = (($591>>>0) % ($$1532$lcssa$i>>>0))&-1; + $593 = ($592|0)==(0); + $594 = ((($587)) + 4|0); + $595 = ($594|0)==($$3501$lcssa$i|0); + $or$cond540$i = $595 & $593; + do { + if ($or$cond540$i) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + } else { + $596 = (($591>>>0) / ($$1532$lcssa$i>>>0))&-1; + $597 = $596 & 1; + $598 = ($597|0)==(0); + $$541$i = $598 ? 9007199254740992.0 : 9007199254740994.0; + $599 = (($$1532$lcssa$i|0) / 2)&-1; + $600 = ($592>>>0)<($599>>>0); + if ($600) { + $$0466$i = 0.5; + } else { + $601 = ($592|0)==($599|0); + $or$cond543$i = $595 & $601; + $$557$i = $or$cond543$i ? 1.0 : 1.5; + $$0466$i = $$557$i; + } + $602 = ($$0520$i|0)==(0); + do { + if ($602) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + } else { + $603 = HEAP8[$$0522$i>>0]|0; + $604 = ($603<<24>>24)==(45); + if (!($604)) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + break; + } + $605 = -$$541$i; + $606 = -$$0466$i; + $$1467$i = $606;$$1469$i = $605; + } + } while(0); + $607 = (($591) - ($592))|0; + HEAP32[$587>>2] = $607; + $608 = $$1469$i + $$1467$i; + $609 = $608 != $$1469$i; + if (!($609)) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + break; + } + $610 = (($607) + ($$1532$lcssa$i))|0; + HEAP32[$587>>2] = $610; + $611 = ($610>>>0)>(999999999); + if ($611) { + $$2490632$i = $587;$$5486633$i = $$3484$lcssa$i; + while(1) { + $612 = ((($$2490632$i)) + -4|0); + HEAP32[$$2490632$i>>2] = 0; + $613 = ($612>>>0)<($$5486633$i>>>0); + if ($613) { + $614 = ((($$5486633$i)) + -4|0); + HEAP32[$614>>2] = 0; + $$6$i = $614; + } else { + $$6$i = $$5486633$i; + } + $615 = HEAP32[$612>>2]|0; + $616 = (($615) + 1)|0; + HEAP32[$612>>2] = $616; + $617 = ($616>>>0)>(999999999); + if ($617) { + $$2490632$i = $612;$$5486633$i = $$6$i; + } else { + $$2490$lcssa$i = $612;$$5486$lcssa$i = $$6$i; + break; + } + } + } else { + $$2490$lcssa$i = $587;$$5486$lcssa$i = $$3484$lcssa$i; + } + $618 = $$5486$lcssa$i; + $619 = (($560) - ($618))|0; + $620 = $619 >> 2; + $621 = ($620*9)|0; + $622 = HEAP32[$$5486$lcssa$i>>2]|0; + $623 = ($622>>>0)<(10); + if ($623) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $621;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $621;$$2533627$i = 10; + } + while(1) { + $624 = ($$2533627$i*10)|0; + $625 = (($$2516628$i) + 1)|0; + $626 = ($622>>>0)<($624>>>0); + if ($626) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $625;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $625;$$2533627$i = $624; + } + } + } + } while(0); + $627 = ((($$4492$i)) + 4|0); + $628 = ($$3501$lcssa$i>>>0)>($627>>>0); + $$$3501$i = $628 ? $627 : $$3501$lcssa$i; + $$5519$ph$i = $$4518$i;$$7505$ph$i = $$$3501$i;$$9$ph$i = $$8$i; + } else { + $$5519$ph$i = $$1515$i;$$7505$ph$i = $$3501$lcssa$i;$$9$ph$i = $$3484$lcssa$i; + } + $629 = (0 - ($$5519$ph$i))|0; + $$7505$i = $$7505$ph$i; + while(1) { + $630 = ($$7505$i>>>0)>($$9$ph$i>>>0); + if (!($630)) { + $$lcssa683$i = 0; + break; + } + $631 = ((($$7505$i)) + -4|0); + $632 = HEAP32[$631>>2]|0; + $633 = ($632|0)==(0); + if ($633) { + $$7505$i = $631; + } else { + $$lcssa683$i = 1; + break; + } + } + do { + if ($573) { + $634 = $574&1; + $635 = $634 ^ 1; + $$538$$i = (($635) + ($$538$i))|0; + $636 = ($$538$$i|0)>($$5519$ph$i|0); + $637 = ($$5519$ph$i|0)>(-5); + $or$cond6$i = $636 & $637; + if ($or$cond6$i) { + $638 = (($$0235) + -1)|0; + $$neg572$i = (($$538$$i) + -1)|0; + $639 = (($$neg572$i) - ($$5519$ph$i))|0; + $$0479$i = $638;$$2476$i = $639; + } else { + $640 = (($$0235) + -2)|0; + $641 = (($$538$$i) + -1)|0; + $$0479$i = $640;$$2476$i = $641; + } + $642 = $$1263$ & 8; + $643 = ($642|0)==(0); + if (!($643)) { + $$1480$i = $$0479$i;$$3477$i = $$2476$i;$$pre$phi704$iZ2D = $642; + break; + } + do { + if ($$lcssa683$i) { + $644 = ((($$7505$i)) + -4|0); + $645 = HEAP32[$644>>2]|0; + $646 = ($645|0)==(0); + if ($646) { + $$2530$i = 9; + break; + } + $647 = (($645>>>0) % 10)&-1; + $648 = ($647|0)==(0); + if ($648) { + $$1529624$i = 0;$$3534623$i = 10; + } else { + $$2530$i = 0; + break; + } + while(1) { + $649 = ($$3534623$i*10)|0; + $650 = (($$1529624$i) + 1)|0; + $651 = (($645>>>0) % ($649>>>0))&-1; + $652 = ($651|0)==(0); + if ($652) { + $$1529624$i = $650;$$3534623$i = $649; + } else { + $$2530$i = $650; + break; + } + } + } else { + $$2530$i = 9; + } + } while(0); + $653 = $$0479$i | 32; + $654 = ($653|0)==(102); + $655 = $$7505$i; + $656 = (($655) - ($560))|0; + $657 = $656 >> 2; + $658 = ($657*9)|0; + $659 = (($658) + -9)|0; + if ($654) { + $660 = (($659) - ($$2530$i))|0; + $661 = ($660|0)<(0); + $$544$i = $661 ? 0 : $660; + $662 = ($$2476$i|0)<($$544$i|0); + $$2476$$545$i = $662 ? $$2476$i : $$544$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$545$i;$$pre$phi704$iZ2D = 0; + break; + } else { + $663 = (($659) + ($$5519$ph$i))|0; + $664 = (($663) - ($$2530$i))|0; + $665 = ($664|0)<(0); + $$546$i = $665 ? 0 : $664; + $666 = ($$2476$i|0)<($$546$i|0); + $$2476$$547$i = $666 ? $$2476$i : $$546$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$547$i;$$pre$phi704$iZ2D = 0; + break; + } + } else { + $$pre703$i = $$1263$ & 8; + $$1480$i = $$0235;$$3477$i = $$538$i;$$pre$phi704$iZ2D = $$pre703$i; + } + } while(0); + $667 = $$3477$i | $$pre$phi704$iZ2D; + $668 = ($667|0)!=(0); + $669 = $668&1; + $670 = $$1480$i | 32; + $671 = ($670|0)==(102); + if ($671) { + $672 = ($$5519$ph$i|0)>(0); + $673 = $672 ? $$5519$ph$i : 0; + $$2513$i = 0;$$pn$i = $673; + } else { + $674 = ($$5519$ph$i|0)<(0); + $675 = $674 ? $629 : $$5519$ph$i; + $676 = ($675|0)<(0); + $677 = $676 << 31 >> 31; + $678 = (_fmt_u($675,$677,$20)|0); + $679 = $678; + $680 = (($22) - ($679))|0; + $681 = ($680|0)<(2); + if ($681) { + $$1512617$i = $678; + while(1) { + $682 = ((($$1512617$i)) + -1|0); + HEAP8[$682>>0] = 48; + $683 = $682; + $684 = (($22) - ($683))|0; + $685 = ($684|0)<(2); + if ($685) { + $$1512617$i = $682; + } else { + $$1512$lcssa$i = $682; + break; + } + } + } else { + $$1512$lcssa$i = $678; + } + $686 = $$5519$ph$i >> 31; + $687 = $686 & 2; + $688 = (($687) + 43)|0; + $689 = $688&255; + $690 = ((($$1512$lcssa$i)) + -1|0); + HEAP8[$690>>0] = $689; + $691 = $$1480$i&255; + $692 = ((($$1512$lcssa$i)) + -2|0); + HEAP8[$692>>0] = $691; + $693 = $692; + $694 = (($22) - ($693))|0; + $$2513$i = $692;$$pn$i = $694; + } + $695 = (($$0520$i) + 1)|0; + $696 = (($695) + ($$3477$i))|0; + $$1527$i = (($696) + ($669))|0; + $697 = (($$1527$i) + ($$pn$i))|0; + _pad($0,32,$$1260,$697,$$1263$); + $698 = HEAP32[$0>>2]|0; + $699 = $698 & 32; + $700 = ($699|0)==(0); + if ($700) { + (___fwritex($$0522$i,$$0520$i,$0)|0); + } + $701 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$697,$701); + do { + if ($671) { + $702 = ($$9$ph$i>>>0)>($$554$i>>>0); + $$0496$$9$i = $702 ? $$554$i : $$9$ph$i; + $$5493606$i = $$0496$$9$i; + while(1) { + $703 = HEAP32[$$5493606$i>>2]|0; + $704 = (_fmt_u($703,0,$27)|0); + $705 = ($$5493606$i|0)==($$0496$$9$i|0); + do { + if ($705) { + $711 = ($704|0)==($27|0); + if (!($711)) { + $$1465$i = $704; + break; + } + HEAP8[$29>>0] = 48; + $$1465$i = $29; + } else { + $706 = ($704>>>0)>($7>>>0); + if (!($706)) { + $$1465$i = $704; + break; + } + $707 = $704; + $708 = (($707) - ($18))|0; + _memset(($7|0),48,($708|0))|0; + $$0464603$i = $704; + while(1) { + $709 = ((($$0464603$i)) + -1|0); + $710 = ($709>>>0)>($7>>>0); + if ($710) { + $$0464603$i = $709; + } else { + $$1465$i = $709; + break; + } + } + } + } while(0); + $712 = HEAP32[$0>>2]|0; + $713 = $712 & 32; + $714 = ($713|0)==(0); + if ($714) { + $715 = $$1465$i; + $716 = (($28) - ($715))|0; + (___fwritex($$1465$i,$716,$0)|0); + } + $717 = ((($$5493606$i)) + 4|0); + $718 = ($717>>>0)>($$554$i>>>0); + if ($718) { + break; + } else { + $$5493606$i = $717; + } + } + $719 = ($667|0)==(0); + do { + if (!($719)) { + $720 = HEAP32[$0>>2]|0; + $721 = $720 & 32; + $722 = ($721|0)==(0); + if (!($722)) { + break; + } + (___fwritex(33493,1,$0)|0); + } + } while(0); + $723 = ($717>>>0)<($$7505$i>>>0); + $724 = ($$3477$i|0)>(0); + $725 = $724 & $723; + if ($725) { + $$4478600$i = $$3477$i;$$6494599$i = $717; + while(1) { + $726 = HEAP32[$$6494599$i>>2]|0; + $727 = (_fmt_u($726,0,$27)|0); + $728 = ($727>>>0)>($7>>>0); + if ($728) { + $729 = $727; + $730 = (($729) - ($18))|0; + _memset(($7|0),48,($730|0))|0; + $$0463594$i = $727; + while(1) { + $731 = ((($$0463594$i)) + -1|0); + $732 = ($731>>>0)>($7>>>0); + if ($732) { + $$0463594$i = $731; + } else { + $$0463$lcssa$i = $731; + break; + } + } + } else { + $$0463$lcssa$i = $727; + } + $733 = HEAP32[$0>>2]|0; + $734 = $733 & 32; + $735 = ($734|0)==(0); + if ($735) { + $736 = ($$4478600$i|0)>(9); + $737 = $736 ? 9 : $$4478600$i; + (___fwritex($$0463$lcssa$i,$737,$0)|0); + } + $738 = ((($$6494599$i)) + 4|0); + $739 = (($$4478600$i) + -9)|0; + $740 = ($738>>>0)<($$7505$i>>>0); + $741 = ($$4478600$i|0)>(9); + $742 = $741 & $740; + if ($742) { + $$4478600$i = $739;$$6494599$i = $738; + } else { + $$4478$lcssa$i = $739; + break; + } + } + } else { + $$4478$lcssa$i = $$3477$i; + } + $743 = (($$4478$lcssa$i) + 9)|0; + _pad($0,48,$743,9,0); + } else { + $744 = ((($$9$ph$i)) + 4|0); + $$7505$$i = $$lcssa683$i ? $$7505$i : $744; + $745 = ($$3477$i|0)>(-1); + if ($745) { + $746 = ($$pre$phi704$iZ2D|0)==(0); + $$5611$i = $$3477$i;$$7495610$i = $$9$ph$i; + while(1) { + $747 = HEAP32[$$7495610$i>>2]|0; + $748 = (_fmt_u($747,0,$27)|0); + $749 = ($748|0)==($27|0); + if ($749) { + HEAP8[$29>>0] = 48; + $$0$i = $29; + } else { + $$0$i = $748; + } + $750 = ($$7495610$i|0)==($$9$ph$i|0); + do { + if ($750) { + $754 = ((($$0$i)) + 1|0); + $755 = HEAP32[$0>>2]|0; + $756 = $755 & 32; + $757 = ($756|0)==(0); + if ($757) { + (___fwritex($$0$i,1,$0)|0); + } + $758 = ($$5611$i|0)<(1); + $or$cond552$i = $746 & $758; + if ($or$cond552$i) { + $$2$i = $754; + break; + } + $759 = HEAP32[$0>>2]|0; + $760 = $759 & 32; + $761 = ($760|0)==(0); + if (!($761)) { + $$2$i = $754; + break; + } + (___fwritex(33493,1,$0)|0); + $$2$i = $754; + } else { + $751 = ($$0$i>>>0)>($7>>>0); + if (!($751)) { + $$2$i = $$0$i; + break; + } + $scevgep694$i = (($$0$i) + ($19)|0); + $scevgep694695$i = $scevgep694$i; + _memset(($7|0),48,($scevgep694695$i|0))|0; + $$1607$i = $$0$i; + while(1) { + $752 = ((($$1607$i)) + -1|0); + $753 = ($752>>>0)>($7>>>0); + if ($753) { + $$1607$i = $752; + } else { + $$2$i = $752; + break; + } + } + } + } while(0); + $762 = $$2$i; + $763 = (($28) - ($762))|0; + $764 = HEAP32[$0>>2]|0; + $765 = $764 & 32; + $766 = ($765|0)==(0); + if ($766) { + $767 = ($$5611$i|0)>($763|0); + $768 = $767 ? $763 : $$5611$i; + (___fwritex($$2$i,$768,$0)|0); + } + $769 = (($$5611$i) - ($763))|0; + $770 = ((($$7495610$i)) + 4|0); + $771 = ($770>>>0)<($$7505$$i>>>0); + $772 = ($769|0)>(-1); + $773 = $771 & $772; + if ($773) { + $$5611$i = $769;$$7495610$i = $770; + } else { + $$5$lcssa$i = $769; + break; + } + } + } else { + $$5$lcssa$i = $$3477$i; + } + $774 = (($$5$lcssa$i) + 18)|0; + _pad($0,48,$774,18,0); + $775 = HEAP32[$0>>2]|0; + $776 = $775 & 32; + $777 = ($776|0)==(0); + if (!($777)) { + break; + } + $778 = $$2513$i; + $779 = (($22) - ($778))|0; + (___fwritex($$2513$i,$779,$0)|0); + } + } while(0); + $780 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$697,$780); + $781 = ($697|0)<($$1260|0); + $$553$i = $781 ? $$1260 : $697; + $$0470$i = $$553$i; + } else { + $388 = $$0235 & 32; + $389 = ($388|0)!=(0); + $390 = $389 ? 33481 : 33485; + $391 = ($$0471$i != $$0471$i) | (0.0 != 0.0); + $392 = $389 ? 35400 : 33489; + $$1521$i = $391 ? 0 : $$0520$i; + $$0510$i = $391 ? $392 : $390; + $393 = (($$1521$i) + 3)|0; + _pad($0,32,$$1260,$393,$187); + $394 = HEAP32[$0>>2]|0; + $395 = $394 & 32; + $396 = ($395|0)==(0); + if ($396) { + (___fwritex($$0522$i,$$1521$i,$0)|0); + $$pre$i = HEAP32[$0>>2]|0; + $398 = $$pre$i; + } else { + $398 = $394; + } + $397 = $398 & 32; + $399 = ($397|0)==(0); + if ($399) { + (___fwritex($$0510$i,3,$0)|0); + } + $400 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$393,$400); + $401 = ($393|0)<($$1260|0); + $402 = $401 ? $$1260 : $393; + $$0470$i = $402; + } + } while(0); + $$0243 = $$0470$i;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$2 = $$0321;$$2234 = 0;$$2239 = 33445;$$2251 = $14;$$5 = $$0254;$$6268 = $$1263$; + } + } + } while(0); + L310: do { + if ((label|0) == 63) { + label = 0; + $218 = $9; + $219 = $218; + $220 = HEAP32[$219>>2]|0; + $221 = (($218) + 4)|0; + $222 = $221; + $223 = HEAP32[$222>>2]|0; + $224 = $$1236 & 32; + $225 = ($220|0)==(0); + $226 = ($223|0)==(0); + $227 = $225 & $226; + if ($227) { + $$05$lcssa$i = $14;$248 = 0;$250 = 0; + } else { + $$056$i = $14;$229 = $220;$236 = $223; + while(1) { + $228 = $229 & 15; + $230 = (33429 + ($228)|0); + $231 = HEAP8[$230>>0]|0; + $232 = $231&255; + $233 = $232 | $224; + $234 = $233&255; + $235 = ((($$056$i)) + -1|0); + HEAP8[$235>>0] = $234; + $237 = (_bitshift64Lshr(($229|0),($236|0),4)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(0); + $241 = $239 & $240; + if ($241) { + break; + } else { + $$056$i = $235;$229 = $237;$236 = $238; + } + } + $242 = $9; + $243 = $242; + $244 = HEAP32[$243>>2]|0; + $245 = (($242) + 4)|0; + $246 = $245; + $247 = HEAP32[$246>>2]|0; + $$05$lcssa$i = $235;$248 = $244;$250 = $247; + } + $249 = ($248|0)==(0); + $251 = ($250|0)==(0); + $252 = $249 & $251; + $253 = $$3265 & 8; + $254 = ($253|0)==(0); + $or$cond282 = $254 | $252; + $255 = $$1236 >> 4; + $256 = (33445 + ($255)|0); + $$332 = $or$cond282 ? 33445 : $256; + $$333 = $or$cond282 ? 0 : 2; + $$0228 = $$05$lcssa$i;$$1233 = $$333;$$1238 = $$332;$$2256 = $$1255;$$4266 = $$3265; + label = 76; + } + else if ((label|0) == 75) { + label = 0; + $302 = (_fmt_u($300,$301,$14)|0); + $$0228 = $302;$$1233 = $$0232;$$1238 = $$0237;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } + else if ((label|0) == 81) { + label = 0; + $334 = (_memchr($$1,0,$$0254)|0); + $335 = ($334|0)==(0|0); + $336 = $334; + $337 = $$1; + $338 = (($336) - ($337))|0; + $339 = (($$1) + ($$0254)|0); + $$3257 = $335 ? $$0254 : $338; + $$1250 = $335 ? $339 : $334; + $$2 = $$1;$$2234 = 0;$$2239 = 33445;$$2251 = $$1250;$$5 = $$3257;$$6268 = $187; + } + else if ((label|0) == 85) { + label = 0; + $$0229396 = $809;$$0240395 = 0;$$1244394 = 0; + while(1) { + $347 = HEAP32[$$0229396>>2]|0; + $348 = ($347|0)==(0); + if ($348) { + $$0240$lcssa = $$0240395;$$2245 = $$1244394; + break; + } + $349 = (_wctomb($12,$347)|0); + $350 = ($349|0)<(0); + $351 = (($$4258458) - ($$0240395))|0; + $352 = ($349>>>0)>($351>>>0); + $or$cond285 = $350 | $352; + if ($or$cond285) { + $$0240$lcssa = $$0240395;$$2245 = $349; + break; + } + $353 = ((($$0229396)) + 4|0); + $354 = (($349) + ($$0240395))|0; + $355 = ($$4258458>>>0)>($354>>>0); + if ($355) { + $$0229396 = $353;$$0240395 = $354;$$1244394 = $349; + } else { + $$0240$lcssa = $354;$$2245 = $349; + break; + } + } + $356 = ($$2245|0)<(0); + if ($356) { + $$0 = -1; + break L1; + } + _pad($0,32,$$1260,$$0240$lcssa,$$1263$); + $357 = ($$0240$lcssa|0)==(0); + if ($357) { + $$0240$lcssa460 = 0; + label = 96; + } else { + $$1230407 = $809;$$1241406 = 0; + while(1) { + $358 = HEAP32[$$1230407>>2]|0; + $359 = ($358|0)==(0); + if ($359) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $360 = ((($$1230407)) + 4|0); + $361 = (_wctomb($12,$358)|0); + $362 = (($361) + ($$1241406))|0; + $363 = ($362|0)>($$0240$lcssa|0); + if ($363) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $364 = HEAP32[$0>>2]|0; + $365 = $364 & 32; + $366 = ($365|0)==(0); + if ($366) { + (___fwritex($12,$361,$0)|0); + } + $367 = ($362>>>0)<($$0240$lcssa>>>0); + if ($367) { + $$1230407 = $360;$$1241406 = $362; + } else { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break; + } + } + } + } + } while(0); + if ((label|0) == 96) { + label = 0; + $368 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$$0240$lcssa460,$368); + $369 = ($$1260|0)>($$0240$lcssa460|0); + $370 = $369 ? $$1260 : $$0240$lcssa460; + $$0243 = $370;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + if ((label|0) == 76) { + label = 0; + $303 = ($$2256|0)>(-1); + $304 = $$4266 & -65537; + $$$4266 = $303 ? $304 : $$4266; + $305 = $9; + $306 = $305; + $307 = HEAP32[$306>>2]|0; + $308 = (($305) + 4)|0; + $309 = $308; + $310 = HEAP32[$309>>2]|0; + $311 = ($307|0)!=(0); + $312 = ($310|0)!=(0); + $313 = $311 | $312; + $314 = ($$2256|0)!=(0); + $or$cond = $314 | $313; + if ($or$cond) { + $315 = $$0228; + $316 = (($15) - ($315))|0; + $317 = $313&1; + $318 = $317 ^ 1; + $319 = (($318) + ($316))|0; + $320 = ($$2256|0)>($319|0); + $$2256$ = $320 ? $$2256 : $319; + $$2 = $$0228;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = $$2256$;$$6268 = $$$4266; + } else { + $$2 = $14;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = 0;$$6268 = $$$4266; + } + } + $782 = $$2251; + $783 = $$2; + $784 = (($782) - ($783))|0; + $785 = ($$5|0)<($784|0); + $$$5 = $785 ? $784 : $$5; + $786 = (($$$5) + ($$2234))|0; + $787 = ($$1260|0)<($786|0); + $$2261 = $787 ? $786 : $$1260; + _pad($0,32,$$2261,$786,$$6268); + $788 = HEAP32[$0>>2]|0; + $789 = $788 & 32; + $790 = ($789|0)==(0); + if ($790) { + (___fwritex($$2239,$$2234,$0)|0); + } + $791 = $$6268 ^ 65536; + _pad($0,48,$$2261,$786,$791); + _pad($0,48,$$$5,$784,0); + $792 = HEAP32[$0>>2]|0; + $793 = $792 & 32; + $794 = ($793|0)==(0); + if ($794) { + (___fwritex($$2,$784,$0)|0); + } + $795 = $$6268 ^ 8192; + _pad($0,32,$$2261,$786,$795); + $$0243 = $$2261;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + } + L345: do { + if ((label|0) == 243) { + $796 = ($0|0)==(0|0); + if ($796) { + $797 = ($$0269|0)==(0); + if ($797) { + $$0 = 0; + } else { + $$2242381 = 1; + while(1) { + $798 = (($4) + ($$2242381<<2)|0); + $799 = HEAP32[$798>>2]|0; + $800 = ($799|0)==(0); + if ($800) { + $$3379 = $$2242381; + break; + } + $801 = (($3) + ($$2242381<<3)|0); + _pop_arg_328($801,$799,$2); + $802 = (($$2242381) + 1)|0; + $803 = ($802|0)<(10); + if ($803) { + $$2242381 = $802; + } else { + $$0 = 1; + break L345; + } + } + while(1) { + $806 = (($4) + ($$3379<<2)|0); + $807 = HEAP32[$806>>2]|0; + $808 = ($807|0)==(0); + $804 = (($$3379) + 1)|0; + if (!($808)) { + $$0 = -1; + break L345; + } + $805 = ($804|0)<(10); + if ($805) { + $$3379 = $804; + } else { + $$0 = 1; + break; + } + } + } + } else { + $$0 = $$1248; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function ___lockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return 0; +} +function ___fwritex($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$1 = 0, $$pre = 0, $$pre38 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $7 = (___towrite($2)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$3>>2]|0; + $12 = $$pre; + label = 5; + } else { + $$032 = 0; + } + } else { + $6 = $4; + $12 = $6; + label = 5; + } + L5: do { + if ((label|0) == 5) { + $9 = ((($2)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($12) - ($10))|0; + $13 = ($11>>>0)<($1>>>0); + $14 = $10; + if ($13) { + $15 = ((($2)) + 36|0); + $16 = HEAP32[$15>>2]|0; + $17 = (FUNCTION_TABLE_iiii[$16 & 7]($2,$0,$1)|0); + $$032 = $17; + break; + } + $18 = ((($2)) + 75|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)>(-1); + L10: do { + if ($20) { + $$0 = $1; + while(1) { + $21 = ($$0|0)==(0); + if ($21) { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + break L10; + } + $22 = (($$0) + -1)|0; + $23 = (($0) + ($22)|0); + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(10); + if ($25) { + break; + } else { + $$0 = $22; + } + } + $26 = ((($2)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (FUNCTION_TABLE_iiii[$27 & 7]($2,$0,$$0)|0); + $29 = ($28>>>0)<($$0>>>0); + if ($29) { + $$032 = $$0; + break L5; + } + $30 = (($0) + ($$0)|0); + $31 = (($1) - ($$0))|0; + $$pre38 = HEAP32[$9>>2]|0; + $$033 = $31;$$034 = $30;$$1 = $$0;$32 = $$pre38; + } else { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + } + } while(0); + _memcpy(($32|0),($$034|0),($$033|0))|0; + $33 = HEAP32[$9>>2]|0; + $34 = (($33) + ($$033)|0); + HEAP32[$9>>2] = $34; + $35 = (($$1) + ($$033))|0; + $$032 = $35; + } + } while(0); + return ($$032|0); +} +function _pop_arg_328($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$mask = 0, $$mask31 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0.0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0.0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0; + var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0; + var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0; + var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0; + var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(20); + L1: do { + if (!($3)) { + do { + switch ($1|0) { + case 9: { + $arglist_current = HEAP32[$2>>2]|0; + $4 = $arglist_current; + $5 = ((0) + 4|0); + $expanded28 = $5; + $expanded = (($expanded28) - 1)|0; + $6 = (($4) + ($expanded))|0; + $7 = ((0) + 4|0); + $expanded32 = $7; + $expanded31 = (($expanded32) - 1)|0; + $expanded30 = $expanded31 ^ -1; + $8 = $6 & $expanded30; + $9 = $8; + $10 = HEAP32[$9>>2]|0; + $arglist_next = ((($9)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + HEAP32[$0>>2] = $10; + break L1; + break; + } + case 10: { + $arglist_current2 = HEAP32[$2>>2]|0; + $11 = $arglist_current2; + $12 = ((0) + 4|0); + $expanded35 = $12; + $expanded34 = (($expanded35) - 1)|0; + $13 = (($11) + ($expanded34))|0; + $14 = ((0) + 4|0); + $expanded39 = $14; + $expanded38 = (($expanded39) - 1)|0; + $expanded37 = $expanded38 ^ -1; + $15 = $13 & $expanded37; + $16 = $15; + $17 = HEAP32[$16>>2]|0; + $arglist_next3 = ((($16)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $18 = ($17|0)<(0); + $19 = $18 << 31 >> 31; + $20 = $0; + $21 = $20; + HEAP32[$21>>2] = $17; + $22 = (($20) + 4)|0; + $23 = $22; + HEAP32[$23>>2] = $19; + break L1; + break; + } + case 11: { + $arglist_current5 = HEAP32[$2>>2]|0; + $24 = $arglist_current5; + $25 = ((0) + 4|0); + $expanded42 = $25; + $expanded41 = (($expanded42) - 1)|0; + $26 = (($24) + ($expanded41))|0; + $27 = ((0) + 4|0); + $expanded46 = $27; + $expanded45 = (($expanded46) - 1)|0; + $expanded44 = $expanded45 ^ -1; + $28 = $26 & $expanded44; + $29 = $28; + $30 = HEAP32[$29>>2]|0; + $arglist_next6 = ((($29)) + 4|0); + HEAP32[$2>>2] = $arglist_next6; + $31 = $0; + $32 = $31; + HEAP32[$32>>2] = $30; + $33 = (($31) + 4)|0; + $34 = $33; + HEAP32[$34>>2] = 0; + break L1; + break; + } + case 12: { + $arglist_current8 = HEAP32[$2>>2]|0; + $35 = $arglist_current8; + $36 = ((0) + 8|0); + $expanded49 = $36; + $expanded48 = (($expanded49) - 1)|0; + $37 = (($35) + ($expanded48))|0; + $38 = ((0) + 8|0); + $expanded53 = $38; + $expanded52 = (($expanded53) - 1)|0; + $expanded51 = $expanded52 ^ -1; + $39 = $37 & $expanded51; + $40 = $39; + $41 = $40; + $42 = $41; + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + 4)|0; + $45 = $44; + $46 = HEAP32[$45>>2]|0; + $arglist_next9 = ((($40)) + 8|0); + HEAP32[$2>>2] = $arglist_next9; + $47 = $0; + $48 = $47; + HEAP32[$48>>2] = $43; + $49 = (($47) + 4)|0; + $50 = $49; + HEAP32[$50>>2] = $46; + break L1; + break; + } + case 13: { + $arglist_current11 = HEAP32[$2>>2]|0; + $51 = $arglist_current11; + $52 = ((0) + 4|0); + $expanded56 = $52; + $expanded55 = (($expanded56) - 1)|0; + $53 = (($51) + ($expanded55))|0; + $54 = ((0) + 4|0); + $expanded60 = $54; + $expanded59 = (($expanded60) - 1)|0; + $expanded58 = $expanded59 ^ -1; + $55 = $53 & $expanded58; + $56 = $55; + $57 = HEAP32[$56>>2]|0; + $arglist_next12 = ((($56)) + 4|0); + HEAP32[$2>>2] = $arglist_next12; + $58 = $57&65535; + $59 = $58 << 16 >> 16; + $60 = ($59|0)<(0); + $61 = $60 << 31 >> 31; + $62 = $0; + $63 = $62; + HEAP32[$63>>2] = $59; + $64 = (($62) + 4)|0; + $65 = $64; + HEAP32[$65>>2] = $61; + break L1; + break; + } + case 14: { + $arglist_current14 = HEAP32[$2>>2]|0; + $66 = $arglist_current14; + $67 = ((0) + 4|0); + $expanded63 = $67; + $expanded62 = (($expanded63) - 1)|0; + $68 = (($66) + ($expanded62))|0; + $69 = ((0) + 4|0); + $expanded67 = $69; + $expanded66 = (($expanded67) - 1)|0; + $expanded65 = $expanded66 ^ -1; + $70 = $68 & $expanded65; + $71 = $70; + $72 = HEAP32[$71>>2]|0; + $arglist_next15 = ((($71)) + 4|0); + HEAP32[$2>>2] = $arglist_next15; + $$mask31 = $72 & 65535; + $73 = $0; + $74 = $73; + HEAP32[$74>>2] = $$mask31; + $75 = (($73) + 4)|0; + $76 = $75; + HEAP32[$76>>2] = 0; + break L1; + break; + } + case 15: { + $arglist_current17 = HEAP32[$2>>2]|0; + $77 = $arglist_current17; + $78 = ((0) + 4|0); + $expanded70 = $78; + $expanded69 = (($expanded70) - 1)|0; + $79 = (($77) + ($expanded69))|0; + $80 = ((0) + 4|0); + $expanded74 = $80; + $expanded73 = (($expanded74) - 1)|0; + $expanded72 = $expanded73 ^ -1; + $81 = $79 & $expanded72; + $82 = $81; + $83 = HEAP32[$82>>2]|0; + $arglist_next18 = ((($82)) + 4|0); + HEAP32[$2>>2] = $arglist_next18; + $84 = $83&255; + $85 = $84 << 24 >> 24; + $86 = ($85|0)<(0); + $87 = $86 << 31 >> 31; + $88 = $0; + $89 = $88; + HEAP32[$89>>2] = $85; + $90 = (($88) + 4)|0; + $91 = $90; + HEAP32[$91>>2] = $87; + break L1; + break; + } + case 16: { + $arglist_current20 = HEAP32[$2>>2]|0; + $92 = $arglist_current20; + $93 = ((0) + 4|0); + $expanded77 = $93; + $expanded76 = (($expanded77) - 1)|0; + $94 = (($92) + ($expanded76))|0; + $95 = ((0) + 4|0); + $expanded81 = $95; + $expanded80 = (($expanded81) - 1)|0; + $expanded79 = $expanded80 ^ -1; + $96 = $94 & $expanded79; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next21 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next21; + $$mask = $98 & 255; + $99 = $0; + $100 = $99; + HEAP32[$100>>2] = $$mask; + $101 = (($99) + 4)|0; + $102 = $101; + HEAP32[$102>>2] = 0; + break L1; + break; + } + case 17: { + $arglist_current23 = HEAP32[$2>>2]|0; + $103 = $arglist_current23; + $104 = ((0) + 8|0); + $expanded84 = $104; + $expanded83 = (($expanded84) - 1)|0; + $105 = (($103) + ($expanded83))|0; + $106 = ((0) + 8|0); + $expanded88 = $106; + $expanded87 = (($expanded88) - 1)|0; + $expanded86 = $expanded87 ^ -1; + $107 = $105 & $expanded86; + $108 = $107; + $109 = +HEAPF64[$108>>3]; + $arglist_next24 = ((($108)) + 8|0); + HEAP32[$2>>2] = $arglist_next24; + HEAPF64[$0>>3] = $109; + break L1; + break; + } + case 18: { + $arglist_current26 = HEAP32[$2>>2]|0; + $110 = $arglist_current26; + $111 = ((0) + 8|0); + $expanded91 = $111; + $expanded90 = (($expanded91) - 1)|0; + $112 = (($110) + ($expanded90))|0; + $113 = ((0) + 8|0); + $expanded95 = $113; + $expanded94 = (($expanded95) - 1)|0; + $expanded93 = $expanded94 ^ -1; + $114 = $112 & $expanded93; + $115 = $114; + $116 = +HEAPF64[$115>>3]; + $arglist_next27 = ((($115)) + 8|0); + HEAP32[$2>>2] = $arglist_next27; + HEAPF64[$0>>3] = $116; + break L1; + break; + } + default: { + break L1; + } + } + } while(0); + } + } while(0); + return; +} +function _fmt_u($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$010$lcssa$off0 = 0, $$012 = 0, $$09$lcssa = 0, $$0914 = 0, $$1$lcssa = 0, $$111 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(0); + $4 = ($0>>>0)>(4294967295); + $5 = ($1|0)==(0); + $6 = $5 & $4; + $7 = $3 | $6; + if ($7) { + $$0914 = $2;$8 = $0;$9 = $1; + while(1) { + $10 = (___uremdi3(($8|0),($9|0),10,0)|0); + $11 = tempRet0; + $12 = $10 | 48; + $13 = $12&255; + $14 = ((($$0914)) + -1|0); + HEAP8[$14>>0] = $13; + $15 = (___udivdi3(($8|0),($9|0),10,0)|0); + $16 = tempRet0; + $17 = ($9>>>0)>(9); + $18 = ($8>>>0)>(4294967295); + $19 = ($9|0)==(9); + $20 = $19 & $18; + $21 = $17 | $20; + if ($21) { + $$0914 = $14;$8 = $15;$9 = $16; + } else { + break; + } + } + $$010$lcssa$off0 = $15;$$09$lcssa = $14; + } else { + $$010$lcssa$off0 = $0;$$09$lcssa = $2; + } + $22 = ($$010$lcssa$off0|0)==(0); + if ($22) { + $$1$lcssa = $$09$lcssa; + } else { + $$012 = $$010$lcssa$off0;$$111 = $$09$lcssa; + while(1) { + $23 = (($$012>>>0) % 10)&-1; + $24 = $23 | 48; + $25 = $24&255; + $26 = ((($$111)) + -1|0); + HEAP8[$26>>0] = $25; + $27 = (($$012>>>0) / 10)&-1; + $28 = ($$012>>>0)<(10); + if ($28) { + $$1$lcssa = $26; + break; + } else { + $$012 = $27;$$111 = $26; + } + } + } + return ($$1$lcssa|0); +} +function _strerror($0) { + $0 = $0|0; + var $$011$lcssa = 0, $$01113 = 0, $$015 = 0, $$112 = 0, $$114 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$015 = 0; + while(1) { + $2 = (33495 + ($$015)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + $5 = ($4|0)==($0|0); + if ($5) { + label = 2; + break; + } + $6 = (($$015) + 1)|0; + $7 = ($6|0)==(87); + if ($7) { + $$01113 = 33583;$$114 = 87; + label = 5; + break; + } else { + $$015 = $6; + } + } + if ((label|0) == 2) { + $1 = ($$015|0)==(0); + if ($1) { + $$011$lcssa = 33583; + } else { + $$01113 = 33583;$$114 = $$015; + label = 5; + } + } + if ((label|0) == 5) { + while(1) { + label = 0; + $$112 = $$01113; + while(1) { + $8 = HEAP8[$$112>>0]|0; + $9 = ($8<<24>>24)==(0); + $10 = ((($$112)) + 1|0); + if ($9) { + break; + } else { + $$112 = $10; + } + } + $11 = (($$114) + -1)|0; + $12 = ($11|0)==(0); + if ($12) { + $$011$lcssa = $10; + break; + } else { + $$01113 = $10;$$114 = $11; + label = 5; + } + } + } + return ($$011$lcssa|0); +} +function _memchr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa = 0, $$035$lcssa = 0, $$035$lcssa65 = 0, $$03555 = 0, $$036$lcssa = 0, $$036$lcssa64 = 0, $$03654 = 0, $$046 = 0, $$137$lcssa = 0, $$13745 = 0, $$140 = 0, $$2 = 0, $$23839 = 0, $$3 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond53 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = $1 & 255; + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)!=(0); + $7 = ($2|0)!=(0); + $or$cond53 = $7 & $6; + L1: do { + if ($or$cond53) { + $8 = $1&255; + $$03555 = $0;$$03654 = $2; + while(1) { + $9 = HEAP8[$$03555>>0]|0; + $10 = ($9<<24>>24)==($8<<24>>24); + if ($10) { + $$035$lcssa65 = $$03555;$$036$lcssa64 = $$03654; + label = 6; + break L1; + } + $11 = ((($$03555)) + 1|0); + $12 = (($$03654) + -1)|0; + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)!=(0); + $16 = ($12|0)!=(0); + $or$cond = $16 & $15; + if ($or$cond) { + $$03555 = $11;$$03654 = $12; + } else { + $$035$lcssa = $11;$$036$lcssa = $12;$$lcssa = $16; + label = 5; + break; + } + } + } else { + $$035$lcssa = $0;$$036$lcssa = $2;$$lcssa = $7; + label = 5; + } + } while(0); + if ((label|0) == 5) { + if ($$lcssa) { + $$035$lcssa65 = $$035$lcssa;$$036$lcssa64 = $$036$lcssa; + label = 6; + } else { + $$2 = $$035$lcssa;$$3 = 0; + } + } + L8: do { + if ((label|0) == 6) { + $17 = HEAP8[$$035$lcssa65>>0]|0; + $18 = $1&255; + $19 = ($17<<24>>24)==($18<<24>>24); + if ($19) { + $$2 = $$035$lcssa65;$$3 = $$036$lcssa64; + } else { + $20 = Math_imul($3, 16843009)|0; + $21 = ($$036$lcssa64>>>0)>(3); + L11: do { + if ($21) { + $$046 = $$035$lcssa65;$$13745 = $$036$lcssa64; + while(1) { + $22 = HEAP32[$$046>>2]|0; + $23 = $22 ^ $20; + $24 = (($23) + -16843009)|0; + $25 = $23 & -2139062144; + $26 = $25 ^ -2139062144; + $27 = $26 & $24; + $28 = ($27|0)==(0); + if (!($28)) { + break; + } + $29 = ((($$046)) + 4|0); + $30 = (($$13745) + -4)|0; + $31 = ($30>>>0)>(3); + if ($31) { + $$046 = $29;$$13745 = $30; + } else { + $$0$lcssa = $29;$$137$lcssa = $30; + label = 11; + break L11; + } + } + $$140 = $$046;$$23839 = $$13745; + } else { + $$0$lcssa = $$035$lcssa65;$$137$lcssa = $$036$lcssa64; + label = 11; + } + } while(0); + if ((label|0) == 11) { + $32 = ($$137$lcssa|0)==(0); + if ($32) { + $$2 = $$0$lcssa;$$3 = 0; + break; + } else { + $$140 = $$0$lcssa;$$23839 = $$137$lcssa; + } + } + while(1) { + $33 = HEAP8[$$140>>0]|0; + $34 = ($33<<24>>24)==($18<<24>>24); + if ($34) { + $$2 = $$140;$$3 = $$23839; + break L8; + } + $35 = ((($$140)) + 1|0); + $36 = (($$23839) + -1)|0; + $37 = ($36|0)==(0); + if ($37) { + $$2 = $35;$$3 = 0; + break; + } else { + $$140 = $35;$$23839 = $36; + } + } + } + } + } while(0); + $38 = ($$3|0)!=(0); + $39 = $38 ? $$2 : 0; + return ($39|0); +} +function _pad($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$lcssa16 = 0, $$012 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $5 = sp; + $6 = $4 & 73728; + $7 = ($6|0)==(0); + $8 = ($2|0)>($3|0); + $or$cond = $8 & $7; + do { + if ($or$cond) { + $9 = (($2) - ($3))|0; + $10 = ($9>>>0)>(256); + $11 = $10 ? 256 : $9; + _memset(($5|0),($1|0),($11|0))|0; + $12 = ($9>>>0)>(255); + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ($14|0)==(0); + if ($12) { + $16 = (($2) - ($3))|0; + $$012 = $9;$23 = $13;$24 = $15; + while(1) { + if ($24) { + (___fwritex($5,256,$0)|0); + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $23; + } + $17 = (($$012) + -256)|0; + $18 = ($17>>>0)>(255); + $19 = $20 & 32; + $21 = ($19|0)==(0); + if ($18) { + $$012 = $17;$23 = $20;$24 = $21; + } else { + break; + } + } + $22 = $16 & 255; + if ($21) { + $$0$lcssa16 = $22; + } else { + break; + } + } else { + if ($15) { + $$0$lcssa16 = $9; + } else { + break; + } + } + (___fwritex($5,$$0$lcssa16,$0)|0); + } + } while(0); + STACKTOP = sp;return; +} +function _wctomb($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $$0 = 0; + } else { + $3 = (_wcrtomb($0,$1,0)|0); + $$0 = $3; + } + return ($$0|0); +} +function _frexpl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_frexp($0,$1)); + return (+$2); +} +function _frexp($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$0 = 0.0, $$016 = 0.0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0.0, $9 = 0.0, $storemerge = 0, $trunc$clear = 0, label = 0; + var sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + $4 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $5 = tempRet0; + $6 = $4&65535; + $trunc$clear = $6 & 2047; + switch ($trunc$clear<<16>>16) { + case 0: { + $7 = $0 != 0.0; + if ($7) { + $8 = $0 * 1.8446744073709552E+19; + $9 = (+_frexp($8,$1)); + $10 = HEAP32[$1>>2]|0; + $11 = (($10) + -64)|0; + $$016 = $9;$storemerge = $11; + } else { + $$016 = $0;$storemerge = 0; + } + HEAP32[$1>>2] = $storemerge; + $$0 = $$016; + break; + } + case 2047: { + $$0 = $0; + break; + } + default: { + $12 = $4 & 2047; + $13 = (($12) + -1022)|0; + HEAP32[$1>>2] = $13; + $14 = $3 & -2146435073; + $15 = $14 | 1071644672; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $15;$16 = +HEAPF64[tempDoublePtr>>3]; + $$0 = $16; + } + } + return (+$$0); +} +function _wcrtomb($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0|0)==(0|0); + do { + if ($3) { + $$0 = 1; + } else { + $4 = ($1>>>0)<(128); + if ($4) { + $5 = $1&255; + HEAP8[$0>>0] = $5; + $$0 = 1; + break; + } + $6 = ($1>>>0)<(2048); + if ($6) { + $7 = $1 >>> 6; + $8 = $7 | 192; + $9 = $8&255; + $10 = ((($0)) + 1|0); + HEAP8[$0>>0] = $9; + $11 = $1 & 63; + $12 = $11 | 128; + $13 = $12&255; + HEAP8[$10>>0] = $13; + $$0 = 2; + break; + } + $14 = ($1>>>0)<(55296); + $15 = $1 & -8192; + $16 = ($15|0)==(57344); + $or$cond = $14 | $16; + if ($or$cond) { + $17 = $1 >>> 12; + $18 = $17 | 224; + $19 = $18&255; + $20 = ((($0)) + 1|0); + HEAP8[$0>>0] = $19; + $21 = $1 >>> 6; + $22 = $21 & 63; + $23 = $22 | 128; + $24 = $23&255; + $25 = ((($0)) + 2|0); + HEAP8[$20>>0] = $24; + $26 = $1 & 63; + $27 = $26 | 128; + $28 = $27&255; + HEAP8[$25>>0] = $28; + $$0 = 3; + break; + } + $29 = (($1) + -65536)|0; + $30 = ($29>>>0)<(1048576); + if ($30) { + $31 = $1 >>> 18; + $32 = $31 | 240; + $33 = $32&255; + $34 = ((($0)) + 1|0); + HEAP8[$0>>0] = $33; + $35 = $1 >>> 12; + $36 = $35 & 63; + $37 = $36 | 128; + $38 = $37&255; + $39 = ((($0)) + 2|0); + HEAP8[$34>>0] = $38; + $40 = $1 >>> 6; + $41 = $40 & 63; + $42 = $41 | 128; + $43 = $42&255; + $44 = ((($0)) + 3|0); + HEAP8[$39>>0] = $43; + $45 = $1 & 63; + $46 = $45 | 128; + $47 = $46&255; + HEAP8[$44>>0] = $47; + $$0 = 4; + break; + } else { + $48 = (___errno_location()|0); + HEAP32[$48>>2] = 84; + $$0 = -1; + break; + } + } + } while(0); + return ($$0|0); +} +function ___towrite($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = HEAP32[$0>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)==(0); + if ($9) { + $11 = ((($0)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($0)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 44|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = $14; + $16 = ((($0)) + 20|0); + HEAP32[$16>>2] = $14; + $17 = $14; + $18 = ((($0)) + 48|0); + $19 = HEAP32[$18>>2]|0; + $20 = (($17) + ($19)|0); + $21 = ((($0)) + 16|0); + HEAP32[$21>>2] = $20; + $$0 = 0; + } else { + $10 = $7 | 32; + HEAP32[$0>>2] = $10; + $$0 = -1; + } + return ($$0|0); +} +function _sn_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$cast = 0, $10 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 20|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ($7>>>0)>($2>>>0); + $$ = $8 ? $2 : $7; + $$cast = $6; + _memcpy(($$cast|0),($1|0),($$|0))|0; + $9 = HEAP32[$5>>2]|0; + $10 = (($9) + ($$)|0); + HEAP32[$5>>2] = $10; + return ($2|0); +} +function _copysign($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = $3 & 2147483647; + $7 = $5 & -2147483648; + $8 = $7 | $6; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $8;$9 = +HEAPF64[tempDoublePtr>>3]; + return (+$9); +} +function _strlen($0) { + $0 = $0|0; + var $$0 = 0, $$014 = 0, $$015$lcssa = 0, $$01518 = 0, $$1$lcssa = 0, $$pn = 0, $$pn29 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0; + $2 = $1 & 3; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$015$lcssa = $0; + label = 4; + } else { + $$01518 = $0;$22 = $1; + while(1) { + $4 = HEAP8[$$01518>>0]|0; + $5 = ($4<<24>>24)==(0); + if ($5) { + $$pn = $22; + break L1; + } + $6 = ((($$01518)) + 1|0); + $7 = $6; + $8 = $7 & 3; + $9 = ($8|0)==(0); + if ($9) { + $$015$lcssa = $6; + label = 4; + break; + } else { + $$01518 = $6;$22 = $7; + } + } + } + } while(0); + if ((label|0) == 4) { + $$0 = $$015$lcssa; + while(1) { + $10 = HEAP32[$$0>>2]|0; + $11 = (($10) + -16843009)|0; + $12 = $10 & -2139062144; + $13 = $12 ^ -2139062144; + $14 = $13 & $11; + $15 = ($14|0)==(0); + $16 = ((($$0)) + 4|0); + if ($15) { + $$0 = $16; + } else { + break; + } + } + $17 = $10&255; + $18 = ($17<<24>>24)==(0); + if ($18) { + $$1$lcssa = $$0; + } else { + $$pn29 = $$0; + while(1) { + $19 = ((($$pn29)) + 1|0); + $$pre = HEAP8[$19>>0]|0; + $20 = ($$pre<<24>>24)==(0); + if ($20) { + $$1$lcssa = $19; + break; + } else { + $$pn29 = $19; + } + } + } + $21 = $$1$lcssa; + $$pn = $21; + } + $$014 = (($$pn) - ($1))|0; + return ($$014|0); +} +function _strcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + (___stpcpy($0,$1)|0); + return ($0|0); +} +function ___stpcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$025$lcssa = 0, $$02536 = 0, $$026$lcssa = 0, $$02642 = 0, $$027$lcssa = 0, $$02741 = 0, $$029 = 0, $$037 = 0, $$1$ph = 0, $$128$ph = 0, $$12834 = 0, $$135 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1; + $3 = $0; + $4 = $2 ^ $3; + $5 = $4 & 3; + $6 = ($5|0)==(0); + L1: do { + if ($6) { + $7 = $2 & 3; + $8 = ($7|0)==(0); + if ($8) { + $$026$lcssa = $1;$$027$lcssa = $0; + } else { + $$02642 = $1;$$02741 = $0; + while(1) { + $9 = HEAP8[$$02642>>0]|0; + HEAP8[$$02741>>0] = $9; + $10 = ($9<<24>>24)==(0); + if ($10) { + $$029 = $$02741; + break L1; + } + $11 = ((($$02642)) + 1|0); + $12 = ((($$02741)) + 1|0); + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)==(0); + if ($15) { + $$026$lcssa = $11;$$027$lcssa = $12; + break; + } else { + $$02642 = $11;$$02741 = $12; + } + } + } + $16 = HEAP32[$$026$lcssa>>2]|0; + $17 = (($16) + -16843009)|0; + $18 = $16 & -2139062144; + $19 = $18 ^ -2139062144; + $20 = $19 & $17; + $21 = ($20|0)==(0); + if ($21) { + $$02536 = $$027$lcssa;$$037 = $$026$lcssa;$24 = $16; + while(1) { + $22 = ((($$037)) + 4|0); + $23 = ((($$02536)) + 4|0); + HEAP32[$$02536>>2] = $24; + $25 = HEAP32[$22>>2]|0; + $26 = (($25) + -16843009)|0; + $27 = $25 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if ($30) { + $$02536 = $23;$$037 = $22;$24 = $25; + } else { + $$0$lcssa = $22;$$025$lcssa = $23; + break; + } + } + } else { + $$0$lcssa = $$026$lcssa;$$025$lcssa = $$027$lcssa; + } + $$1$ph = $$0$lcssa;$$128$ph = $$025$lcssa; + label = 8; + } else { + $$1$ph = $1;$$128$ph = $0; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $31 = HEAP8[$$1$ph>>0]|0; + HEAP8[$$128$ph>>0] = $31; + $32 = ($31<<24>>24)==(0); + if ($32) { + $$029 = $$128$ph; + } else { + $$12834 = $$128$ph;$$135 = $$1$ph; + while(1) { + $33 = ((($$135)) + 1|0); + $34 = ((($$12834)) + 1|0); + $35 = HEAP8[$33>>0]|0; + HEAP8[$34>>0] = $35; + $36 = ($35<<24>>24)==(0); + if ($36) { + $$029 = $34; + break; + } else { + $$12834 = $34;$$135 = $33; + } + } + } + } + return ($$029|0); +} +function _strchr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (___strchrnul($0,$1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $1&255; + $5 = ($3<<24>>24)==($4<<24>>24); + $6 = $5 ? $2 : 0; + return ($6|0); +} +function _stat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $2 = (___syscall195(195,($vararg_buffer|0))|0); + $3 = (___syscall_ret($2)|0); + STACKTOP = sp;return ($3|0); +} +function ___strchrnul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$029$lcssa = 0, $$02936 = 0, $$030$lcssa = 0, $$03039 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond33 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1 & 255; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $8 = (_strlen($0)|0); + $9 = (($0) + ($8)|0); + $$0 = $9; + } else { + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)==(0); + if ($6) { + $$030$lcssa = $0; + } else { + $7 = $1&255; + $$03039 = $0; + while(1) { + $10 = HEAP8[$$03039>>0]|0; + $11 = ($10<<24>>24)==(0); + $12 = ($10<<24>>24)==($7<<24>>24); + $or$cond = $11 | $12; + if ($or$cond) { + $$0 = $$03039; + break L1; + } + $13 = ((($$03039)) + 1|0); + $14 = $13; + $15 = $14 & 3; + $16 = ($15|0)==(0); + if ($16) { + $$030$lcssa = $13; + break; + } else { + $$03039 = $13; + } + } + } + $17 = Math_imul($2, 16843009)|0; + $18 = HEAP32[$$030$lcssa>>2]|0; + $19 = (($18) + -16843009)|0; + $20 = $18 & -2139062144; + $21 = $20 ^ -2139062144; + $22 = $21 & $19; + $23 = ($22|0)==(0); + L10: do { + if ($23) { + $$02936 = $$030$lcssa;$25 = $18; + while(1) { + $24 = $25 ^ $17; + $26 = (($24) + -16843009)|0; + $27 = $24 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if (!($30)) { + $$029$lcssa = $$02936; + break L10; + } + $31 = ((($$02936)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + -16843009)|0; + $34 = $32 & -2139062144; + $35 = $34 ^ -2139062144; + $36 = $35 & $33; + $37 = ($36|0)==(0); + if ($37) { + $$02936 = $31;$25 = $32; + } else { + $$029$lcssa = $31; + break; + } + } + } else { + $$029$lcssa = $$030$lcssa; + } + } while(0); + $38 = $1&255; + $$1 = $$029$lcssa; + while(1) { + $39 = HEAP8[$$1>>0]|0; + $40 = ($39<<24>>24)==(0); + $41 = ($39<<24>>24)==($38<<24>>24); + $or$cond33 = $40 | $41; + $42 = ((($$1)) + 1|0); + if ($or$cond33) { + $$0 = $$1; + break; + } else { + $$1 = $42; + } + } + } + } while(0); + return ($$0|0); +} +function _access($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $2 = (___syscall33(33,($vararg_buffer|0))|0); + $3 = (___syscall_ret($2)|0); + STACKTOP = sp;return ($3|0); +} +function _strcat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (($0) + ($2)|0); + (_strcpy($3,$1)|0); + return ($0|0); +} +function ___overflow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = $1&255; + HEAP8[$2>>0] = $3; + $4 = ((($0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (___towrite($0)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$4>>2]|0; + $12 = $$pre; + label = 4; + } else { + $$0 = -1; + } + } else { + $12 = $5; + label = 4; + } + do { + if ((label|0) == 4) { + $9 = ((($0)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10>>>0)<($12>>>0); + if ($11) { + $13 = $1 & 255; + $14 = ((($0)) + 75|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + $17 = ($13|0)==($16|0); + if (!($17)) { + $18 = ((($10)) + 1|0); + HEAP32[$9>>2] = $18; + HEAP8[$10>>0] = $3; + $$0 = $13; + break; + } + } + $19 = ((($0)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_iiii[$20 & 7]($0,$2,1)|0); + $22 = ($21|0)==(1); + if ($22) { + $23 = HEAP8[$2>>0]|0; + $24 = $23&255; + $$0 = $24; + } else { + $$0 = -1; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _fopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $memchr = (_memchr(35387,$3,4)|0); + $4 = ($memchr|0)==(0|0); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 22; + $$0 = 0; + } else { + $6 = (___fmodeflags($1)|0); + $7 = $6 | 32768; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 438; + $8 = (___syscall5(5,($vararg_buffer|0))|0); + $9 = (___syscall_ret($8)|0); + $10 = ($9|0)<(0); + if ($10) { + $$0 = 0; + } else { + $11 = (___fdopen($9,$1)|0); + $12 = ($11|0)==(0|0); + if ($12) { + HEAP32[$vararg_buffer3>>2] = $9; + (___syscall6(6,($vararg_buffer3|0))|0); + $$0 = 0; + } else { + $$0 = $11; + } + } + } + STACKTOP = sp;return ($$0|0); +} +function ___fmodeflags($0) { + $0 = $0|0; + var $$ = 0, $$$4 = 0, $$0 = 0, $$0$ = 0, $$2 = 0, $$2$ = 0, $$4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strchr($0,43)|0); + $2 = ($1|0)==(0|0); + $3 = HEAP8[$0>>0]|0; + $not$ = ($3<<24>>24)!=(114); + $$ = $not$&1; + $$0 = $2 ? $$ : 2; + $4 = (_strchr($0,120)|0); + $5 = ($4|0)==(0|0); + $6 = $$0 | 128; + $$0$ = $5 ? $$0 : $6; + $7 = (_strchr($0,101)|0); + $8 = ($7|0)==(0|0); + $9 = $$0$ | 524288; + $$2 = $8 ? $$0$ : $9; + $10 = ($3<<24>>24)==(114); + $11 = $$2 | 64; + $$2$ = $10 ? $$2 : $11; + $12 = ($3<<24>>24)==(119); + $13 = $$2$ | 512; + $$4 = $12 ? $13 : $$2$; + $14 = ($3<<24>>24)==(97); + $15 = $$4 | 1024; + $$$4 = $14 ? $15 : $$4; + return ($$$4|0); +} +function ___fdopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$cast = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, dest = 0, label = 0; + var sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = sp + 52|0; + $3 = HEAP8[$1>>0]|0; + $4 = $3 << 24 >> 24; + $memchr = (_memchr(35387,$4,4)|0); + $5 = ($memchr|0)==(0|0); + if ($5) { + $6 = (___errno_location()|0); + HEAP32[$6>>2] = 22; + $$0 = 0; + } else { + $7 = (_malloc(1144)|0); + $8 = ($7|0)==(0|0); + if ($8) { + $$0 = 0; + } else { + dest=$7; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $9 = (_strchr($1,43)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $11 = ($3<<24>>24)==(114); + $12 = $11 ? 8 : 4; + HEAP32[$7>>2] = $12; + } + $13 = (_strchr($1,101)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $15 = $3; + } else { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 2; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 1; + (___syscall221(221,($vararg_buffer|0))|0); + $$pre = HEAP8[$1>>0]|0; + $15 = $$pre; + } + $16 = ($15<<24>>24)==(97); + if ($16) { + HEAP32[$vararg_buffer3>>2] = $0; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = 3; + $17 = (___syscall221(221,($vararg_buffer3|0))|0); + $18 = $17 & 1024; + $19 = ($18|0)==(0); + if ($19) { + $20 = $17 | 1024; + HEAP32[$vararg_buffer7>>2] = $0; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = 4; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $20; + (___syscall221(221,($vararg_buffer7|0))|0); + } + $21 = HEAP32[$7>>2]|0; + $22 = $21 | 128; + HEAP32[$7>>2] = $22; + $29 = $22; + } else { + $$pre34 = HEAP32[$7>>2]|0; + $29 = $$pre34; + } + $23 = ((($7)) + 60|0); + HEAP32[$23>>2] = $0; + $24 = ((($7)) + 120|0); + $25 = ((($7)) + 44|0); + HEAP32[$25>>2] = $24; + $26 = ((($7)) + 48|0); + HEAP32[$26>>2] = 1024; + $27 = ((($7)) + 75|0); + HEAP8[$27>>0] = -1; + $28 = $29 & 8; + $30 = ($28|0)==(0); + if ($30) { + HEAP32[$vararg_buffer12>>2] = $0; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = 21505; + $vararg_ptr16 = ((($vararg_buffer12)) + 8|0); + HEAP32[$vararg_ptr16>>2] = $2; + $31 = (___syscall54(54,($vararg_buffer12|0))|0); + $32 = ($31|0)==(0); + if ($32) { + HEAP8[$27>>0] = 10; + } + } + $33 = ((($7)) + 32|0); + HEAP32[$33>>2] = 5; + $34 = ((($7)) + 36|0); + HEAP32[$34>>2] = 1; + $35 = ((($7)) + 40|0); + HEAP32[$35>>2] = 2; + $36 = ((($7)) + 12|0); + HEAP32[$36>>2] = 11; + $37 = HEAP32[(41104)>>2]|0; + $38 = ($37|0)==(0); + if ($38) { + $39 = ((($7)) + 76|0); + HEAP32[$39>>2] = -1; + } + ___lock(((41128)|0)); + $40 = HEAP32[(41124)>>2]|0; + $41 = ((($7)) + 56|0); + HEAP32[$41>>2] = $40; + $42 = ($40|0)==(0); + if (!($42)) { + $$cast = $40; + $43 = ((($$cast)) + 52|0); + HEAP32[$43>>2] = $7; + } + HEAP32[(41124)>>2] = $7; + ___unlock(((41128)|0)); + $$0 = $7; + } + } + STACKTOP = sp;return ($$0|0); +} +function _mbrtowc($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$03750 = 0, $$03849 = 0, $$04148 = 0, $$1 = 0, $$139 = 0, $$142 = 0, $$2 = 0, $$45 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $4 = sp; + $5 = ($3|0)==(0|0); + $$ = $5 ? 41148 : $3; + $6 = HEAP32[$$>>2]|0; + $7 = ($1|0)==(0|0); + L1: do { + if ($7) { + $8 = ($6|0)==(0); + if ($8) { + $$0 = 0; + } else { + label = 15; + } + } else { + $9 = ($0|0)==(0|0); + $$45 = $9 ? $4 : $0; + $10 = ($2|0)==(0); + if ($10) { + $$0 = -2; + } else { + $11 = ($6|0)==(0); + if ($11) { + $12 = HEAP8[$1>>0]|0; + $13 = $12&255; + $14 = ($12<<24>>24)>(-1); + if ($14) { + HEAP32[$$45>>2] = $13; + $15 = ($12<<24>>24)!=(0); + $16 = $15&1; + $$0 = $16; + break; + } + $17 = (($13) + -194)|0; + $18 = ($17>>>0)>(50); + if ($18) { + label = 15; + break; + } + $19 = ((($1)) + 1|0); + $20 = (18544 + ($17<<2)|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($2) + -1)|0; + $23 = ($22|0)==(0); + if ($23) { + $$2 = $21; + } else { + $$03750 = $19;$$03849 = $21;$$04148 = $22; + label = 9; + } + } else { + $$03750 = $1;$$03849 = $6;$$04148 = $2; + label = 9; + } + L11: do { + if ((label|0) == 9) { + $24 = HEAP8[$$03750>>0]|0; + $25 = $24&255; + $26 = $25 >>> 3; + $27 = (($26) + -16)|0; + $28 = $$03849 >> 26; + $29 = (($26) + ($28))|0; + $30 = $27 | $29; + $31 = ($30>>>0)>(7); + if ($31) { + label = 15; + break L1; + } else { + $$1 = $$03750;$$139 = $$03849;$$142 = $$04148;$35 = $24; + } + while(1) { + $32 = $$139 << 6; + $33 = ((($$1)) + 1|0); + $34 = $35&255; + $36 = (($34) + -128)|0; + $37 = $36 | $32; + $38 = (($$142) + -1)|0; + $39 = ($37|0)<(0); + if (!($39)) { + break; + } + $41 = ($38|0)==(0); + if ($41) { + $$2 = $37; + break L11; + } + $42 = HEAP8[$33>>0]|0; + $43 = $42 & -64; + $44 = ($43<<24>>24)==(-128); + if ($44) { + $$1 = $33;$$139 = $37;$$142 = $38;$35 = $42; + } else { + label = 15; + break L1; + } + } + HEAP32[$$>>2] = 0; + HEAP32[$$45>>2] = $37; + $40 = (($2) - ($38))|0; + $$0 = $40; + break L1; + } + } while(0); + HEAP32[$$>>2] = $$2; + $$0 = -2; + } + } + } while(0); + if ((label|0) == 15) { + HEAP32[$$>>2] = 0; + $45 = (___errno_location()|0); + HEAP32[$45>>2] = 84; + $$0 = -1; + } + STACKTOP = sp;return ($$0|0); +} +function _fflush($0) { + $0 = $0|0; + var $$0 = 0, $$023 = 0, $$02325 = 0, $$02327 = 0, $$024$lcssa = 0, $$02426 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + do { + if ($1) { + $8 = HEAP32[4635]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $28 = 0; + } else { + $10 = HEAP32[4635]|0; + $11 = (_fflush($10)|0); + $28 = $11; + } + ___lock(((41128)|0)); + $$02325 = HEAP32[(41124)>>2]|0; + $12 = ($$02325|0)==(0|0); + if ($12) { + $$024$lcssa = $28; + } else { + $$02327 = $$02325;$$02426 = $28; + while(1) { + $13 = ((($$02327)) + 76|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)>(-1); + if ($15) { + $16 = (___lockfile($$02327)|0); + $24 = $16; + } else { + $24 = 0; + } + $17 = ((($$02327)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($$02327)) + 28|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($18>>>0)>($20>>>0); + if ($21) { + $22 = (___fflush_unlocked($$02327)|0); + $23 = $22 | $$02426; + $$1 = $23; + } else { + $$1 = $$02426; + } + $25 = ($24|0)==(0); + if (!($25)) { + ___unlockfile($$02327); + } + $26 = ((($$02327)) + 56|0); + $$023 = HEAP32[$26>>2]|0; + $27 = ($$023|0)==(0|0); + if ($27) { + $$024$lcssa = $$1; + break; + } else { + $$02327 = $$023;$$02426 = $$1; + } + } + } + ___unlock(((41128)|0)); + $$0 = $$024$lcssa; + } else { + $2 = ((($0)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if (!($4)) { + $5 = (___fflush_unlocked($0)|0); + $$0 = $5; + break; + } + $6 = (___lockfile($0)|0); + $phitmp = ($6|0)==(0); + $7 = (___fflush_unlocked($0)|0); + if ($phitmp) { + $$0 = $7; + } else { + ___unlockfile($0); + $$0 = $7; + } + } + } while(0); + return ($$0|0); +} +function ___fflush_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 28|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)>($4>>>0); + if ($5) { + $6 = ((($0)) + 36|0); + $7 = HEAP32[$6>>2]|0; + (FUNCTION_TABLE_iiii[$7 & 7]($0,0,0)|0); + $8 = HEAP32[$1>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $$0 = -1; + } else { + label = 3; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $10 = ((($0)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + $15 = ((($0)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = $11; + $18 = $13; + $19 = (($17) - ($18))|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,$19,1)|0); + } + $20 = ((($0)) + 16|0); + HEAP32[$20>>2] = 0; + HEAP32[$3>>2] = 0; + HEAP32[$1>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $$0 = 0; + } + return ($$0|0); +} +function _vfscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$0266 = 0, $$$0268 = 0, $$0$i = 0, $$0266$lcssa = 0, $$0266408 = 0, $$0268 = 0, $$0270 = 0, $$0272 = 0, $$0273420 = 0, $$0276$ph = 0, $$0278$ph = 0, $$0278$ph$phi = 0, $$0278$ph331 = 0, $$0283419 = 0, $$0286411 = 0, $$0288$ = 0, $$0288416 = 0, $$0292 = 0, $$0293 = 0; + var $$0294415 = 0, $$0305414 = 0, $$10 = 0, $$10304 = 0, $$11 = 0, $$1267 = 0, $$1271 = 0, $$1274 = 0, $$1277$ph = 0, $$1279 = 0, $$1284 = 0, $$1289 = 0, $$1295 = 0, $$1306 = 0, $$2 = 0, $$2275 = 0, $$2280 = 0, $$2280$ph = 0, $$2280$ph$phi = 0, $$2285 = 0; + var $$2290 = 0, $$2296 = 0, $$2307$ph = 0, $$3$lcssa = 0, $$319 = 0, $$320 = 0, $$321 = 0, $$322 = 0, $$3281 = 0, $$3291 = 0, $$3297$ph = 0, $$3407 = 0, $$4 = 0, $$4282 = 0, $$4309 = 0, $$5 = 0, $$5299 = 0, $$5310 = 0, $$6 = 0, $$6300 = 0; + var $$6311 = 0, $$7 = 0, $$7$ph = 0, $$7301 = 0, $$7312 = 0, $$8 = 0, $$8302 = 0, $$8313 = 0, $$9 = 0, $$9303 = 0, $$9314 = 0, $$lcssa349 = 0, $$not = 0, $$old4 = 0, $$pre = 0, $$pre$phi493Z2D = 0, $$pre482 = 0, $$pre484 = 0, $$pre486 = 0, $$pre488 = 0; + var $$pre489 = 0, $$pre490 = 0, $$pre491 = 0, $$pre492 = 0, $$sroa$2$0$$sroa_idx13 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0; + var $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0; + var $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0; + var $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0; + var $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0; + var $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0; + var $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0; + var $312 = 0, $313 = 0.0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0; + var $330 = 0, $331 = 0, $332 = 0, $333 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0; + var $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $factor = 0, $factor327 = 0, $isdigit = 0, $isdigit316 = 0, $isdigit316406 = 0, $isdigittmp = 0, $isdigittmp315 = 0, $isdigittmp315405 = 0, $not$ = 0, $or$cond = 0; + var $or$cond3 = 0, $or$cond318 = 0, $or$cond5 = 0, $trunc = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 304|0; + $3 = sp + 16|0; + $4 = sp + 8|0; + $5 = sp + 33|0; + $6 = sp; + $7 = sp + 32|0; + $8 = ((($0)) + 76|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)>(-1); + if ($10) { + $11 = (___lockfile($0)|0); + $332 = $11; + } else { + $332 = 0; + } + $12 = HEAP8[$1>>0]|0; + $13 = ($12<<24>>24)==(0); + L4: do { + if ($13) { + $$3291 = 0; + } else { + $14 = ((($0)) + 4|0); + $15 = ((($0)) + 100|0); + $16 = ((($0)) + 108|0); + $17 = ((($0)) + 8|0); + $18 = ((($5)) + 10|0); + $19 = ((($5)) + 33|0); + $$sroa$2$0$$sroa_idx13 = ((($4)) + 4|0); + $20 = ((($5)) + 46|0); + $21 = ((($5)) + 94|0); + $22 = ((($5)) + 1|0); + $23 = ((($5)) + 1|0); + $$0273420 = $1;$$0283419 = 0;$$0288416 = 0;$$0294415 = 0;$$0305414 = 0;$25 = $12; + L6: while(1) { + $24 = $25&255; + $26 = (_isspace($24)|0); + $27 = ($26|0)==(0); + L8: do { + if ($27) { + $54 = ($25<<24>>24)==(37); + L10: do { + if ($54) { + $55 = ((($$0273420)) + 1|0); + $56 = HEAP8[$55>>0]|0; + L12: do { + switch ($56<<24>>24) { + case 37: { + break L10; + break; + } + case 42: { + $77 = ((($$0273420)) + 2|0); + $$0293 = 0;$$2275 = $77; + break; + } + default: { + $78 = $56&255; + $isdigittmp = (($78) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $79 = ((($$0273420)) + 2|0); + $80 = HEAP8[$79>>0]|0; + $81 = ($80<<24>>24)==(36); + if ($81) { + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $$0$i = $isdigittmp; + while(1) { + $82 = ($$0$i>>>0)>(1); + $arglist_current = HEAP32[$3>>2]|0; + $83 = $arglist_current; + $84 = ((0) + 4|0); + $expanded4 = $84; + $expanded = (($expanded4) - 1)|0; + $85 = (($83) + ($expanded))|0; + $86 = ((0) + 4|0); + $expanded8 = $86; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $87 = $85 & $expanded6; + $88 = $87; + $89 = HEAP32[$88>>2]|0; + $arglist_next = ((($88)) + 4|0); + HEAP32[$3>>2] = $arglist_next; + $90 = (($$0$i) + -1)|0; + if ($82) { + $$0$i = $90; + } else { + break; + } + } + $91 = ((($$0273420)) + 3|0); + $$0293 = $89;$$2275 = $91; + break L12; + } + } + $arglist_current2 = HEAP32[$2>>2]|0; + $92 = $arglist_current2; + $93 = ((0) + 4|0); + $expanded11 = $93; + $expanded10 = (($expanded11) - 1)|0; + $94 = (($92) + ($expanded10))|0; + $95 = ((0) + 4|0); + $expanded15 = $95; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $96 = $94 & $expanded13; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next3 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0293 = $98;$$2275 = $55; + } + } + } while(0); + $99 = HEAP8[$$2275>>0]|0; + $100 = $99&255; + $isdigittmp315405 = (($100) + -48)|0; + $isdigit316406 = ($isdigittmp315405>>>0)<(10); + if ($isdigit316406) { + $$0266408 = 0;$$3407 = $$2275;$104 = $100; + while(1) { + $101 = ($$0266408*10)|0; + $102 = (($101) + -48)|0; + $103 = (($102) + ($104))|0; + $105 = ((($$3407)) + 1|0); + $106 = HEAP8[$105>>0]|0; + $107 = $106&255; + $isdigittmp315 = (($107) + -48)|0; + $isdigit316 = ($isdigittmp315>>>0)<(10); + if ($isdigit316) { + $$0266408 = $103;$$3407 = $105;$104 = $107; + } else { + $$0266$lcssa = $103;$$3$lcssa = $105;$$lcssa349 = $106; + break; + } + } + } else { + $$0266$lcssa = 0;$$3$lcssa = $$2275;$$lcssa349 = $99; + } + $108 = ($$lcssa349<<24>>24)==(109); + if ($108) { + $109 = ($$0293|0)!=(0|0); + $110 = $109&1; + $111 = ((($$3$lcssa)) + 1|0); + $$pre482 = HEAP8[$111>>0]|0; + $$0270 = $110;$$1295 = 0;$$1306 = 0;$$4 = $111;$113 = $$pre482; + } else { + $$0270 = 0;$$1295 = $$0294415;$$1306 = $$0305414;$$4 = $$3$lcssa;$113 = $$lcssa349; + } + $112 = ((($$4)) + 1|0); + switch ($113<<24>>24) { + case 104: { + $114 = HEAP8[$112>>0]|0; + $115 = ($114<<24>>24)==(104); + $116 = ((($$4)) + 2|0); + $$319 = $115 ? $116 : $112; + $$320 = $115 ? -2 : -1; + $$0268 = $$320;$$5 = $$319; + break; + } + case 108: { + $117 = HEAP8[$112>>0]|0; + $118 = ($117<<24>>24)==(108); + $119 = ((($$4)) + 2|0); + $$321 = $118 ? $119 : $112; + $$322 = $118 ? 3 : 1; + $$0268 = $$322;$$5 = $$321; + break; + } + case 106: { + $$0268 = 3;$$5 = $112; + break; + } + case 116: case 122: { + $$0268 = 1;$$5 = $112; + break; + } + case 76: { + $$0268 = 2;$$5 = $112; + break; + } + case 110: case 112: case 67: case 83: case 91: case 99: case 115: case 88: case 71: case 70: case 69: case 65: case 103: case 102: case 101: case 97: case 120: case 117: case 111: case 105: case 100: { + $$0268 = 0;$$5 = $$4; + break; + } + default: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + } + $120 = HEAP8[$$5>>0]|0; + $121 = $120&255; + $122 = $121 & 47; + $123 = ($122|0)==(3); + $124 = $121 | 32; + $$ = $123 ? $124 : $121; + $$$0268 = $123 ? 1 : $$0268; + $trunc = $$&255; + switch ($trunc<<24>>24) { + case 99: { + $125 = ($$0266$lcssa|0)<(1); + $$$0266 = $125 ? 1 : $$0266$lcssa; + $$1267 = $$$0266;$$1284 = $$0283419; + break; + } + case 91: { + $$1267 = $$0266$lcssa;$$1284 = $$0283419; + break; + } + case 110: { + $126 = ($$0283419|0)<(0); + $127 = $126 << 31 >> 31; + $128 = ($$0293|0)==(0|0); + if ($128) { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + switch ($$$0268|0) { + case -2: { + $129 = $$0283419&255; + HEAP8[$$0293>>0] = $129; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case -1: { + $130 = $$0283419&65535; + HEAP16[$$0293>>1] = $130; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 0: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 1: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 3: { + $131 = $$0293; + $132 = $131; + HEAP32[$132>>2] = $$0283419; + $133 = (($131) + 4)|0; + $134 = $133; + HEAP32[$134>>2] = $127; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + default: { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + } + break; + } + default: { + ___shlim($0,0); + while(1) { + $135 = HEAP32[$14>>2]|0; + $136 = HEAP32[$15>>2]|0; + $137 = ($135>>>0)<($136>>>0); + if ($137) { + $138 = ((($135)) + 1|0); + HEAP32[$14>>2] = $138; + $139 = HEAP8[$135>>0]|0; + $140 = $139&255; + $142 = $140; + } else { + $141 = (___shgetc($0)|0); + $142 = $141; + } + $143 = (_isspace($142)|0); + $144 = ($143|0)==(0); + if ($144) { + break; + } + } + $145 = HEAP32[$15>>2]|0; + $146 = ($145|0)==(0|0); + if ($146) { + $$pre484 = HEAP32[$14>>2]|0; + $154 = $$pre484; + } else { + $147 = HEAP32[$14>>2]|0; + $148 = ((($147)) + -1|0); + HEAP32[$14>>2] = $148; + $149 = $148; + $154 = $149; + } + $150 = HEAP32[$16>>2]|0; + $151 = HEAP32[$17>>2]|0; + $152 = (($150) + ($$0283419))|0; + $153 = (($152) + ($154))|0; + $155 = (($153) - ($151))|0; + $$1267 = $$0266$lcssa;$$1284 = $155; + } + } + ___shlim($0,$$1267); + $156 = HEAP32[$14>>2]|0; + $157 = HEAP32[$15>>2]|0; + $158 = ($156>>>0)<($157>>>0); + if ($158) { + $159 = ((($156)) + 1|0); + HEAP32[$14>>2] = $159; + $162 = $157; + } else { + $160 = (___shgetc($0)|0); + $161 = ($160|0)<(0); + if ($161) { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + $$pre486 = HEAP32[$15>>2]|0; + $162 = $$pre486; + } + $163 = ($162|0)==(0|0); + if (!($163)) { + $164 = HEAP32[$14>>2]|0; + $165 = ((($164)) + -1|0); + HEAP32[$14>>2] = $165; + } + L68: do { + switch ($trunc<<24>>24) { + case 91: case 99: case 115: { + $166 = ($$|0)==(99); + $167 = $$ | 16; + $168 = ($167|0)==(115); + L70: do { + if ($168) { + $169 = ($$|0)==(115); + _memset(($22|0),-1,256)|0; + HEAP8[$5>>0] = 0; + if ($169) { + HEAP8[$19>>0] = 0; + ;HEAP8[$18>>0]=0|0;HEAP8[$18+1>>0]=0|0;HEAP8[$18+2>>0]=0|0;HEAP8[$18+3>>0]=0|0;HEAP8[$18+4>>0]=0|0; + $$9 = $$5; + } else { + $$9 = $$5; + } + } else { + $170 = ((($$5)) + 1|0); + $171 = HEAP8[$170>>0]|0; + $172 = ($171<<24>>24)==(94); + $173 = ((($$5)) + 2|0); + $$0292 = $172&1; + $$6 = $172 ? $173 : $170; + $174 = $172&1; + _memset(($23|0),($174|0),256)|0; + HEAP8[$5>>0] = 0; + $175 = HEAP8[$$6>>0]|0; + switch ($175<<24>>24) { + case 45: { + $176 = ((($$6)) + 1|0); + $177 = $$0292 ^ 1; + $178 = $177&255; + HEAP8[$20>>0] = $178; + $$7$ph = $176;$$pre$phi493Z2D = $178; + break; + } + case 93: { + $179 = ((($$6)) + 1|0); + $180 = $$0292 ^ 1; + $181 = $180&255; + HEAP8[$21>>0] = $181; + $$7$ph = $179;$$pre$phi493Z2D = $181; + break; + } + default: { + $$pre491 = $$0292 ^ 1; + $$pre492 = $$pre491&255; + $$7$ph = $$6;$$pre$phi493Z2D = $$pre492; + } + } + $$7 = $$7$ph; + while(1) { + $182 = HEAP8[$$7>>0]|0; + L81: do { + switch ($182<<24>>24) { + case 0: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + break; + } + case 93: { + $$9 = $$7; + break L70; + break; + } + case 45: { + $183 = ((($$7)) + 1|0); + $184 = HEAP8[$183>>0]|0; + switch ($184<<24>>24) { + case 93: case 0: { + $$8 = $$7;$195 = 45; + break L81; + break; + } + default: { + } + } + $185 = ((($$7)) + -1|0); + $186 = HEAP8[$185>>0]|0; + $187 = ($186&255)<($184&255); + if ($187) { + $188 = $186&255; + $$0286411 = $188; + while(1) { + $189 = (($$0286411) + 1)|0; + $190 = (($5) + ($189)|0); + HEAP8[$190>>0] = $$pre$phi493Z2D; + $191 = HEAP8[$183>>0]|0; + $192 = $191&255; + $193 = ($189|0)<($192|0); + if ($193) { + $$0286411 = $189; + } else { + $$8 = $183;$195 = $191; + break; + } + } + } else { + $$8 = $183;$195 = $184; + } + break; + } + default: { + $$8 = $$7;$195 = $182; + } + } + } while(0); + $194 = $195&255; + $196 = (($194) + 1)|0; + $197 = (($5) + ($196)|0); + HEAP8[$197>>0] = $$pre$phi493Z2D; + $198 = ((($$8)) + 1|0); + $$7 = $198; + } + } + } while(0); + $199 = (($$1267) + 1)|0; + $200 = $166 ? $199 : 31; + $201 = ($$$0268|0)==(1); + $202 = ($$0270|0)!=(0); + L89: do { + if ($201) { + if ($202) { + $203 = $200 << 2; + $204 = (_malloc($203)|0); + $205 = ($204|0)==(0|0); + if ($205) { + $$7312 = 0;$$8302 = $204; + label = 154; + break L6; + } else { + $$2296 = $204; + } + } else { + $$2296 = $$0293; + } + HEAP32[$4>>2] = 0; + HEAP32[$$sroa$2$0$$sroa_idx13>>2] = 0; + $$0276$ph = $200;$$0278$ph = 0;$$3297$ph = $$2296; + L95: while(1) { + $206 = ($$3297$ph|0)==(0|0); + $$0278$ph331 = $$0278$ph; + while(1) { + L99: while(1) { + $207 = HEAP32[$14>>2]|0; + $208 = HEAP32[$15>>2]|0; + $209 = ($207>>>0)<($208>>>0); + if ($209) { + $210 = ((($207)) + 1|0); + HEAP32[$14>>2] = $210; + $211 = HEAP8[$207>>0]|0; + $212 = $211&255; + $215 = $212; + } else { + $213 = (___shgetc($0)|0); + $215 = $213; + } + $214 = (($215) + 1)|0; + $216 = (($5) + ($214)|0); + $217 = HEAP8[$216>>0]|0; + $218 = ($217<<24>>24)==(0); + if ($218) { + break L95; + } + $219 = $215&255; + HEAP8[$7>>0] = $219; + $220 = (_mbrtowc($6,$7,1,$4)|0); + switch ($220|0) { + case -1: { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + break; + } + case -2: { + break; + } + default: { + break L99; + } + } + } + if ($206) { + $$1279 = $$0278$ph331; + } else { + $221 = (($$3297$ph) + ($$0278$ph331<<2)|0); + $222 = (($$0278$ph331) + 1)|0; + $223 = HEAP32[$6>>2]|0; + HEAP32[$221>>2] = $223; + $$1279 = $222; + } + $224 = ($$1279|0)==($$0276$ph|0); + $or$cond = $202 & $224; + if ($or$cond) { + break; + } else { + $$0278$ph331 = $$1279; + } + } + $factor327 = $$0276$ph << 1; + $225 = $factor327 | 1; + $226 = $225 << 2; + $227 = (_realloc($$3297$ph,$226)|0); + $228 = ($227|0)==(0|0); + if ($228) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$0278$ph$phi = $$0276$ph;$$0276$ph = $225;$$3297$ph = $227;$$0278$ph = $$0278$ph$phi; + } + } + $229 = (_mbsinit($4)|0); + $230 = ($229|0)==(0); + if ($230) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$4282 = $$0278$ph331;$$4309 = 0;$$5299 = $$3297$ph; + } + } else { + if ($202) { + $231 = (_malloc($200)|0); + $232 = ($231|0)==(0|0); + if ($232) { + $$7312 = 0;$$8302 = 0; + label = 154; + break L6; + } else { + $$1277$ph = $200;$$2280$ph = 0;$$2307$ph = $231; + } + while(1) { + $$2280 = $$2280$ph; + while(1) { + $233 = HEAP32[$14>>2]|0; + $234 = HEAP32[$15>>2]|0; + $235 = ($233>>>0)<($234>>>0); + if ($235) { + $236 = ((($233)) + 1|0); + HEAP32[$14>>2] = $236; + $237 = HEAP8[$233>>0]|0; + $238 = $237&255; + $241 = $238; + } else { + $239 = (___shgetc($0)|0); + $241 = $239; + } + $240 = (($241) + 1)|0; + $242 = (($5) + ($240)|0); + $243 = HEAP8[$242>>0]|0; + $244 = ($243<<24>>24)==(0); + if ($244) { + $$4282 = $$2280;$$4309 = $$2307$ph;$$5299 = 0; + break L89; + } + $245 = $241&255; + $246 = (($$2280) + 1)|0; + $247 = (($$2307$ph) + ($$2280)|0); + HEAP8[$247>>0] = $245; + $248 = ($246|0)==($$1277$ph|0); + if ($248) { + break; + } else { + $$2280 = $246; + } + } + $factor = $$1277$ph << 1; + $249 = $factor | 1; + $250 = (_realloc($$2307$ph,$249)|0); + $251 = ($250|0)==(0|0); + if ($251) { + $$7312 = $$2307$ph;$$8302 = 0; + label = 154; + break L6; + } else { + $$2280$ph$phi = $$1277$ph;$$1277$ph = $249;$$2307$ph = $250;$$2280$ph = $$2280$ph$phi; + } + } + } + $252 = ($$0293|0)==(0|0); + if ($252) { + $270 = $162; + while(1) { + $268 = HEAP32[$14>>2]|0; + $269 = ($268>>>0)<($270>>>0); + if ($269) { + $271 = ((($268)) + 1|0); + HEAP32[$14>>2] = $271; + $272 = HEAP8[$268>>0]|0; + $273 = $272&255; + $276 = $273; + } else { + $274 = (___shgetc($0)|0); + $276 = $274; + } + $275 = (($276) + 1)|0; + $277 = (($5) + ($275)|0); + $278 = HEAP8[$277>>0]|0; + $279 = ($278<<24>>24)==(0); + if ($279) { + $$4282 = 0;$$4309 = 0;$$5299 = 0; + break L89; + } + $$pre489 = HEAP32[$15>>2]|0; + $270 = $$pre489; + } + } else { + $$3281 = 0;$255 = $162; + while(1) { + $253 = HEAP32[$14>>2]|0; + $254 = ($253>>>0)<($255>>>0); + if ($254) { + $256 = ((($253)) + 1|0); + HEAP32[$14>>2] = $256; + $257 = HEAP8[$253>>0]|0; + $258 = $257&255; + $261 = $258; + } else { + $259 = (___shgetc($0)|0); + $261 = $259; + } + $260 = (($261) + 1)|0; + $262 = (($5) + ($260)|0); + $263 = HEAP8[$262>>0]|0; + $264 = ($263<<24>>24)==(0); + if ($264) { + $$4282 = $$3281;$$4309 = $$0293;$$5299 = 0; + break L89; + } + $265 = $261&255; + $266 = (($$3281) + 1)|0; + $267 = (($$0293) + ($$3281)|0); + HEAP8[$267>>0] = $265; + $$pre488 = HEAP32[$15>>2]|0; + $$3281 = $266;$255 = $$pre488; + } + } + } + } while(0); + $280 = HEAP32[$15>>2]|0; + $281 = ($280|0)==(0|0); + if ($281) { + $$pre490 = HEAP32[$14>>2]|0; + $288 = $$pre490; + } else { + $282 = HEAP32[$14>>2]|0; + $283 = ((($282)) + -1|0); + HEAP32[$14>>2] = $283; + $284 = $283; + $288 = $284; + } + $285 = HEAP32[$16>>2]|0; + $286 = HEAP32[$17>>2]|0; + $287 = (($288) - ($286))|0; + $289 = (($287) + ($285))|0; + $290 = ($289|0)==(0); + if ($290) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + $$not = $166 ^ 1; + $291 = ($289|0)==($$1267|0); + $or$cond318 = $291 | $$not; + if (!($or$cond318)) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + do { + if ($202) { + if ($201) { + HEAP32[$$0293>>2] = $$5299; + break; + } else { + HEAP32[$$0293>>2] = $$4309; + break; + } + } + } while(0); + if ($166) { + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } else { + $292 = ($$5299|0)==(0|0); + if (!($292)) { + $293 = (($$5299) + ($$4282<<2)|0); + HEAP32[$293>>2] = 0; + } + $294 = ($$4309|0)==(0|0); + if ($294) { + $$10 = $$9;$$5310 = 0;$$6300 = $$5299; + break L68; + } + $295 = (($$4309) + ($$4282)|0); + HEAP8[$295>>0] = 0; + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } + break; + } + case 120: case 88: case 112: { + $$0272 = 16; + label = 136; + break; + } + case 111: { + $$0272 = 8; + label = 136; + break; + } + case 117: case 100: { + $$0272 = 10; + label = 136; + break; + } + case 105: { + $$0272 = 0; + label = 136; + break; + } + case 71: case 103: case 70: case 102: case 69: case 101: case 65: case 97: { + $313 = (+___floatscan($0,$$$0268,0)); + $314 = HEAP32[$16>>2]|0; + $315 = HEAP32[$14>>2]|0; + $316 = HEAP32[$17>>2]|0; + $317 = (($316) - ($315))|0; + $318 = ($314|0)==($317|0); + if ($318) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $319 = ($$0293|0)==(0|0); + if ($319) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case 0: { + $320 = $313; + HEAPF32[$$0293>>2] = $320; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 1: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 2: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + } + } + } + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } + } + } while(0); + L169: do { + if ((label|0) == 136) { + label = 0; + $296 = (___intscan($0,$$0272,0,-1,-1)|0); + $297 = tempRet0; + $298 = HEAP32[$16>>2]|0; + $299 = HEAP32[$14>>2]|0; + $300 = HEAP32[$17>>2]|0; + $301 = (($300) - ($299))|0; + $302 = ($298|0)==($301|0); + if ($302) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $303 = ($$|0)==(112); + $304 = ($$0293|0)!=(0|0); + $or$cond3 = $304 & $303; + if ($or$cond3) { + $305 = $296; + HEAP32[$$0293>>2] = $305; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break; + } + $306 = ($$0293|0)==(0|0); + if ($306) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case -2: { + $307 = $296&255; + HEAP8[$$0293>>0] = $307; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case -1: { + $308 = $296&65535; + HEAP16[$$0293>>1] = $308; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 0: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 1: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 3: { + $309 = $$0293; + $310 = $309; + HEAP32[$310>>2] = $296; + $311 = (($309) + 4)|0; + $312 = $311; + HEAP32[$312>>2] = $297; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + } + } + } + } + } while(0); + $321 = HEAP32[$16>>2]|0; + $322 = HEAP32[$14>>2]|0; + $323 = HEAP32[$17>>2]|0; + $324 = (($321) + ($$1284))|0; + $325 = (($324) + ($322))|0; + $326 = (($325) - ($323))|0; + $not$ = ($$0293|0)!=(0|0); + $327 = $not$&1; + $$0288$ = (($327) + ($$0288416))|0; + $$11 = $$10;$$1289 = $$0288$;$$2285 = $326;$$6311 = $$5310;$$7301 = $$6300; + break L8; + } + } while(0); + $57 = $54&1; + $58 = (($$0273420) + ($57)|0); + ___shlim($0,0); + $59 = HEAP32[$14>>2]|0; + $60 = HEAP32[$15>>2]|0; + $61 = ($59>>>0)<($60>>>0); + if ($61) { + $62 = ((($59)) + 1|0); + HEAP32[$14>>2] = $62; + $63 = HEAP8[$59>>0]|0; + $64 = $63&255; + $68 = $64; + } else { + $65 = (___shgetc($0)|0); + $68 = $65; + } + $66 = HEAP8[$58>>0]|0; + $67 = $66&255; + $69 = ($68|0)==($67|0); + if (!($69)) { + label = 22; + break L6; + } + $76 = (($$0283419) + 1)|0; + $$11 = $58;$$1289 = $$0288416;$$2285 = $76;$$6311 = $$0305414;$$7301 = $$0294415; + } else { + $$1274 = $$0273420; + while(1) { + $28 = ((($$1274)) + 1|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29&255; + $31 = (_isspace($30)|0); + $32 = ($31|0)==(0); + if ($32) { + break; + } else { + $$1274 = $28; + } + } + ___shlim($0,0); + while(1) { + $33 = HEAP32[$14>>2]|0; + $34 = HEAP32[$15>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$14>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $40 = $38; + } else { + $39 = (___shgetc($0)|0); + $40 = $39; + } + $41 = (_isspace($40)|0); + $42 = ($41|0)==(0); + if ($42) { + break; + } + } + $43 = HEAP32[$15>>2]|0; + $44 = ($43|0)==(0|0); + if ($44) { + $$pre = HEAP32[$14>>2]|0; + $52 = $$pre; + } else { + $45 = HEAP32[$14>>2]|0; + $46 = ((($45)) + -1|0); + HEAP32[$14>>2] = $46; + $47 = $46; + $52 = $47; + } + $48 = HEAP32[$16>>2]|0; + $49 = HEAP32[$17>>2]|0; + $50 = (($48) + ($$0283419))|0; + $51 = (($50) + ($52))|0; + $53 = (($51) - ($49))|0; + $$11 = $$1274;$$1289 = $$0288416;$$2285 = $53;$$6311 = $$0305414;$$7301 = $$0294415; + } + } while(0); + $328 = ((($$11)) + 1|0); + $329 = HEAP8[$328>>0]|0; + $330 = ($329<<24>>24)==(0); + if ($330) { + $$3291 = $$1289; + break L4; + } else { + $$0273420 = $328;$$0283419 = $$2285;$$0288416 = $$1289;$$0294415 = $$7301;$$0305414 = $$6311;$25 = $329; + } + } + if ((label|0) == 22) { + $70 = HEAP32[$15>>2]|0; + $71 = ($70|0)==(0|0); + if (!($71)) { + $72 = HEAP32[$14>>2]|0; + $73 = ((($72)) + -1|0); + HEAP32[$14>>2] = $73; + } + $74 = ($68|0)>(-1); + $75 = ($$0288416|0)!=(0); + $or$cond5 = $75 | $74; + if ($or$cond5) { + $$3291 = $$0288416; + break; + } else { + $$1271 = 0;$$8313 = $$0305414;$$9303 = $$0294415; + label = 155; + } + } + else if ((label|0) == 154) { + $$old4 = ($$0288416|0)==(0); + if ($$old4) { + $$1271 = $$0270;$$8313 = $$7312;$$9303 = $$8302; + label = 155; + } else { + $$10304 = $$8302;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$7312; + } + } + if ((label|0) == 155) { + $$10304 = $$9303;$$2 = $$1271;$$2290 = -1;$$9314 = $$8313; + } + $331 = ($$2|0)==(0); + if ($331) { + $$3291 = $$2290; + } else { + _free($$9314); + _free($$10304); + $$3291 = $$2290; + } + } + } while(0); + $333 = ($332|0)==(0); + if (!($333)) { + ___unlockfile($0); + } + STACKTOP = sp;return ($$3291|0); +} +function _mbsinit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $5 = 1; + } else { + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + $5 = $3; + } + $4 = $5&1; + return ($4|0); +} +function ___floatscan($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$0340$i = 0, $$$0345$i = 0, $$$0380$i = 0, $$$0396$i = 0, $$$5350$i = 0, $$$5385$i = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0105$ph = 0, $$0106$ph = 0, $$0107$lcssa = 0, $$0107163 = 0, $$0113 = 0, $$0114 = 0.0, $$0133$i = 0, $$0142$i = 0, $$0146$i = 0, $$0148$i = 0, $$0151$i = 0.0; + var $$0152$i = 0.0, $$0155$i = 0.0, $$0159$i = 0, $$0166$i = 0, $$0166169$i = 0, $$0166170$i = 0, $$0324$i = 0, $$0327480$i = 0, $$0328$i = 0, $$0329$i = 0, $$0331476$i = 0, $$0335486$i = 0, $$0336$lcssa$i = 0, $$0336453$i = 0, $$0336454$i = 0, $$0336455$i = 0, $$0336503$i = 0, $$0340$lcssa$i = 0, $$0340457$i = 0, $$0340458$i = 0; + var $$0340459$i = 0, $$0340502$i = 0, $$0345$lcssa545$i = 0, $$0345484$i = 0, $$0355$i = 0.0, $$0356$i = 0.0, $$0360474$i = 0.0, $$0364$i = 0, $$0367$i = 0, $$0375$i = 0, $$0375$ph$i = 0, $$0380$lcssa544$i = 0, $$0380483$i = 0, $$0388$i = 0, $$0391$i = 0, $$0396$lcssa$i = 0, $$0396463$i = 0, $$0396464$i = 0, $$0396465$i = 0, $$0396499$i = 0; + var $$1$i = 0.0, $$1$lcssa = 0, $$1$ph$i = 0, $$10$i = 0, $$1108 = 0, $$1147$i = 0, $$1149$i = 0, $$1153$i = 0.0, $$1156$i = 0.0, $$1160$i = 0, $$1164 = 0, $$1325$be$i = 0, $$1325$ph$i = 0, $$1330$i = 0, $$1332$i = 0, $$1357$i = 0.0, $$1361$i = 0.0, $$1365$i = 0, $$1368$i = 0, $$1368$ph438$i = 0; + var $$1376$i = 0, $$1376$ph$i = 0, $$1376$ph549$i = 0, $$1389$lcssa$i = 0, $$1389501$i = 0, $$2 = 0, $$2$i = 0, $$2$i117 = 0, $$2$lcssa$i = 0, $$2109161 = 0, $$2144$i = 0, $$2150$i = 0, $$2154$i = 0.0, $$2157$i = 0.0, $$2161$i = 0, $$2338$i = 0, $$2342$i = 0, $$2347$ph439$i = 0, $$2362$i = 0.0, $$2366$i = 0; + var $$2369$i = 0, $$2382$ph437$i = 0, $$2390$i = 0, $$2393$i = 0, $$2398$i = 0, $$3$be$i = 0, $$3$lcssa$i = 0, $$3110 = 0, $$3145$i = 0, $$3158$lcssa$i = 0.0, $$3158179$i = 0.0, $$3162 = 0, $$3162$lcssa$i = 0, $$3162183$i = 0, $$3339493$i = 0, $$3343$i = 0, $$3359$i = 0.0, $$3363$i = 0.0, $$3370$i = 0, $$3378$i = 0; + var $$3394$lcssa$i = 0, $$3394500$i = 0, $$3504$i = 0, $$4 = 0, $$4$i = 0.0, $$408$i = 0, $$4111 = 0, $$416$i = 0, $$4163$lcssa$i = 0, $$4163178$i = 0, $$4344485$i = 0, $$4349$i = 0, $$4349$ph$i = 0, $$4349$ph550$i = 0, $$4371$i = 0, $$4379$i = 0, $$4384$ph$i = 0, $$4384$ph435$i = 0, $$4395$i = 0, $$4475$i = 0; + var $$5 = 0, $$5$$2369$i = 0, $$5$i = 0.0, $$5$i121 = 0, $$5$in$i = 0, $$5164$i = 0, $$5350478$i = 0, $$5385477$i = 0, $$6 = 0, $$6$i = 0, $$6373$ph$i = 0, $$6479$i = 0, $$9473$i = 0, $$in = 0, $$neg432$i = 0, $$neg433$i = 0, $$old8 = 0, $$pn$i = 0.0, $$pre$i = 0, $$pre$i119 = 0; + var $$pre$phi202$iZ2D = 0.0, $$pre201$i = 0.0, $$promoted$i = 0, $$sink$off0$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0; + var $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0; + var $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0; + var $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0; + var $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0.0; + var $187 = 0.0, $188 = 0.0, $189 = 0.0, $19 = 0, $190 = 0, $191 = 0, $192 = 0.0, $193 = 0.0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0; + var $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0.0, $214 = 0.0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0; + var $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0; + var $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0; + var $26 = 0, $260 = 0.0, $261 = 0.0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0.0, $27 = 0, $270 = 0.0, $271 = 0.0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0; + var $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0.0, $283 = 0.0, $284 = 0.0, $285 = 0, $286 = 0, $287 = 0.0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0; + var $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0.0; + var $313 = 0.0, $314 = 0.0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0.0, $322 = 0.0, $323 = 0.0, $324 = 0.0, $325 = 0.0, $326 = 0, $327 = 0, $328 = 0.0, $329 = 0, $33 = 0, $330 = 0; + var $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0; + var $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0; + var $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0; + var $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0; + var $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0; + var $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0; + var $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0.0, $445 = 0.0, $446 = 0.0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0.0, $457 = 0.0; + var $458 = 0.0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0.0, $469 = 0.0, $47 = 0, $470 = 0.0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0; + var $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0.0, $483 = 0, $484 = 0.0, $485 = 0.0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0.0, $49 = 0, $490 = 0.0, $491 = 0, $492 = 0, $493 = 0; + var $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0.0, $501 = 0.0, $502 = 0.0, $503 = 0, $504 = 0, $505 = 0, $506 = 0.0, $507 = 0.0, $508 = 0, $509 = 0, $51 = 0, $510 = 0; + var $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0; + var $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0.0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0; + var $548 = 0, $549 = 0, $55 = 0.0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0.0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0; + var $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0; + var $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0; + var $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0; + var $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0.0, $63 = 0, $630 = 0, $631 = 0, $632 = 0.0, $633 = 0.0, $634 = 0, $635 = 0.0, $636 = 0.0, $637 = 0; + var $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0.0, $644 = 0.0, $645 = 0, $646 = 0.0, $647 = 0.0, $648 = 0.0, $649 = 0.0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0; + var $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0.0, $661 = 0.0, $662 = 0, $663 = 0.0, $664 = 0.0, $665 = 0, $666 = 0, $667 = 0, $668 = 0.0, $669 = 0.0, $67 = 0, $670 = 0.0, $671 = 0.0, $672 = 0, $673 = 0; + var $674 = 0.0, $675 = 0, $676 = 0.0, $677 = 0.0, $678 = 0.0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0.0, $683 = 0, $684 = 0, $685 = 0, $686 = 0.0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0; + var $692 = 0.0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0; + var $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $exitcond$i = 0; + var $exitcond541$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i118 = 0, $or$cond168$i = 0, $or$cond3$i = 0, $or$cond4$i = 0, $or$cond410$i = 0, $or$cond412$i = 0, $or$cond413$i = 0, $or$cond414$i = 0, $or$cond417$i = 0, $or$cond418$i = 0, $or$cond5 = 0, $or$cond571$i = 0, $or$cond6$i = 0, $or$cond6$i122 = 0, $or$cond7 = 0, $or$cond9 = 0, $or$cond9$i = 0; + var $storemerge$i = 0, $sum$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 512|0; + $3 = sp; + switch ($1|0) { + case 0: { + $$0105$ph = -149;$$0106$ph = 24; + label = 4; + break; + } + case 1: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + case 2: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + default: { + $$0114 = 0.0; + } + } + L4: do { + if ((label|0) == 4) { + $4 = ((($0)) + 4|0); + $5 = ((($0)) + 100|0); + while(1) { + $6 = HEAP32[$4>>2]|0; + $7 = HEAP32[$5>>2]|0; + $8 = ($6>>>0)<($7>>>0); + if ($8) { + $9 = ((($6)) + 1|0); + HEAP32[$4>>2] = $9; + $10 = HEAP8[$6>>0]|0; + $11 = $10&255; + $13 = $11; + } else { + $12 = (___shgetc($0)|0); + $13 = $12; + } + $14 = (_isspace($13)|0); + $15 = ($14|0)==(0); + if ($15) { + break; + } + } + $16 = ($13|0)==(45); + L13: do { + switch ($13|0) { + case 43: case 45: { + $17 = $16&1; + $18 = $17 << 1; + $19 = (1 - ($18))|0; + $20 = HEAP32[$4>>2]|0; + $21 = HEAP32[$5>>2]|0; + $22 = ($20>>>0)<($21>>>0); + if ($22) { + $23 = ((($20)) + 1|0); + HEAP32[$4>>2] = $23; + $24 = HEAP8[$20>>0]|0; + $25 = $24&255; + $$0 = $25;$$0113 = $19; + break L13; + } else { + $26 = (___shgetc($0)|0); + $$0 = $26;$$0113 = $19; + break L13; + } + break; + } + default: { + $$0 = $13;$$0113 = 1; + } + } + } while(0); + $$0107163 = 0;$$1164 = $$0; + while(1) { + $27 = $$1164 | 32; + $28 = (35391 + ($$0107163)|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29 << 24 >> 24; + $31 = ($27|0)==($30|0); + if (!($31)) { + $$0107$lcssa = $$0107163;$$1$lcssa = $$1164; + break; + } + $32 = ($$0107163>>>0)<(7); + do { + if ($32) { + $33 = HEAP32[$4>>2]|0; + $34 = HEAP32[$5>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$4>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $$2 = $38; + break; + } else { + $39 = (___shgetc($0)|0); + $$2 = $39; + break; + } + } else { + $$2 = $$1164; + } + } while(0); + $40 = (($$0107163) + 1)|0; + $41 = ($40>>>0)<(8); + if ($41) { + $$0107163 = $40;$$1164 = $$2; + } else { + $$0107$lcssa = $40;$$1$lcssa = $$2; + break; + } + } + L29: do { + switch ($$0107$lcssa|0) { + case 8: { + break; + } + case 3: { + label = 23; + break; + } + default: { + $42 = ($$0107$lcssa>>>0)>(3); + $43 = ($2|0)!=(0); + $or$cond5 = $43 & $42; + if ($or$cond5) { + $44 = ($$0107$lcssa|0)==(8); + if ($44) { + break L29; + } else { + label = 23; + break L29; + } + } + $57 = ($$0107$lcssa|0)==(0); + L34: do { + if ($57) { + $$2109161 = 0;$$3162 = $$1$lcssa; + while(1) { + $58 = $$3162 | 32; + $59 = (35400 + ($$2109161)|0); + $60 = HEAP8[$59>>0]|0; + $61 = $60 << 24 >> 24; + $62 = ($58|0)==($61|0); + if (!($62)) { + $$3110 = $$2109161;$$5 = $$3162; + break L34; + } + $63 = ($$2109161>>>0)<(2); + do { + if ($63) { + $64 = HEAP32[$4>>2]|0; + $65 = HEAP32[$5>>2]|0; + $66 = ($64>>>0)<($65>>>0); + if ($66) { + $67 = ((($64)) + 1|0); + HEAP32[$4>>2] = $67; + $68 = HEAP8[$64>>0]|0; + $69 = $68&255; + $$4 = $69; + break; + } else { + $70 = (___shgetc($0)|0); + $$4 = $70; + break; + } + } else { + $$4 = $$3162; + } + } while(0); + $71 = (($$2109161) + 1)|0; + $72 = ($71>>>0)<(3); + if ($72) { + $$2109161 = $71;$$3162 = $$4; + } else { + $$3110 = $71;$$5 = $$4; + break; + } + } + } else { + $$3110 = $$0107$lcssa;$$5 = $$1$lcssa; + } + } while(0); + switch ($$3110|0) { + case 3: { + $73 = HEAP32[$4>>2]|0; + $74 = HEAP32[$5>>2]|0; + $75 = ($73>>>0)<($74>>>0); + if ($75) { + $76 = ((($73)) + 1|0); + HEAP32[$4>>2] = $76; + $77 = HEAP8[$73>>0]|0; + $78 = $77&255; + $80 = $78; + } else { + $79 = (___shgetc($0)|0); + $80 = $79; + } + $81 = ($80|0)==(40); + if ($81) { + $$4111 = 1; + } else { + $82 = HEAP32[$5>>2]|0; + $83 = ($82|0)==(0|0); + if ($83) { + $$0114 = nan; + break L4; + } + $84 = HEAP32[$4>>2]|0; + $85 = ((($84)) + -1|0); + HEAP32[$4>>2] = $85; + $$0114 = nan; + break L4; + } + while(1) { + $86 = HEAP32[$4>>2]|0; + $87 = HEAP32[$5>>2]|0; + $88 = ($86>>>0)<($87>>>0); + if ($88) { + $89 = ((($86)) + 1|0); + HEAP32[$4>>2] = $89; + $90 = HEAP8[$86>>0]|0; + $91 = $90&255; + $94 = $91; + } else { + $92 = (___shgetc($0)|0); + $94 = $92; + } + $93 = (($94) + -48)|0; + $95 = ($93>>>0)<(10); + $96 = (($94) + -65)|0; + $97 = ($96>>>0)<(26); + $or$cond = $95 | $97; + if (!($or$cond)) { + $98 = (($94) + -97)|0; + $99 = ($98>>>0)<(26); + $100 = ($94|0)==(95); + $or$cond7 = $100 | $99; + if (!($or$cond7)) { + break; + } + } + $112 = (($$4111) + 1)|0; + $$4111 = $112; + } + $101 = ($94|0)==(41); + if ($101) { + $$0114 = nan; + break L4; + } + $102 = HEAP32[$5>>2]|0; + $103 = ($102|0)==(0|0); + if (!($103)) { + $104 = HEAP32[$4>>2]|0; + $105 = ((($104)) + -1|0); + HEAP32[$4>>2] = $105; + } + if (!($43)) { + $107 = (___errno_location()|0); + HEAP32[$107>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $106 = ($$4111|0)==(0); + if ($106) { + $$0114 = nan; + break L4; + } else { + $$in = $$4111; + } + while(1) { + $108 = (($$in) + -1)|0; + if (!($103)) { + $109 = HEAP32[$4>>2]|0; + $110 = ((($109)) + -1|0); + HEAP32[$4>>2] = $110; + } + $111 = ($108|0)==(0); + if ($111) { + $$0114 = nan; + break L4; + } else { + $$in = $108; + } + } + break; + } + case 0: { + $118 = ($$5|0)==(48); + do { + if ($118) { + $119 = HEAP32[$4>>2]|0; + $120 = HEAP32[$5>>2]|0; + $121 = ($119>>>0)<($120>>>0); + if ($121) { + $122 = ((($119)) + 1|0); + HEAP32[$4>>2] = $122; + $123 = HEAP8[$119>>0]|0; + $124 = $123&255; + $127 = $124; + } else { + $125 = (___shgetc($0)|0); + $127 = $125; + } + $126 = $127 | 32; + $128 = ($126|0)==(120); + if (!($128)) { + $329 = HEAP32[$5>>2]|0; + $330 = ($329|0)==(0|0); + if ($330) { + $$6 = 48; + break; + } + $331 = HEAP32[$4>>2]|0; + $332 = ((($331)) + -1|0); + HEAP32[$4>>2] = $332; + $$6 = 48; + break; + } + $129 = HEAP32[$4>>2]|0; + $130 = HEAP32[$5>>2]|0; + $131 = ($129>>>0)<($130>>>0); + if ($131) { + $132 = ((($129)) + 1|0); + HEAP32[$4>>2] = $132; + $133 = HEAP8[$129>>0]|0; + $134 = $133&255; + $$0$i = $134;$$0142$i = 0; + } else { + $135 = (___shgetc($0)|0); + $$0$i = $135;$$0142$i = 0; + } + L94: while(1) { + switch ($$0$i|0) { + case 46: { + label = 74; + break L94; + break; + } + case 48: { + break; + } + default: { + $$0146$i = 0;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$0$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + break L94; + } + } + $136 = HEAP32[$4>>2]|0; + $137 = HEAP32[$5>>2]|0; + $138 = ($136>>>0)<($137>>>0); + if ($138) { + $139 = ((($136)) + 1|0); + HEAP32[$4>>2] = $139; + $140 = HEAP8[$136>>0]|0; + $141 = $140&255; + $$0$i = $141;$$0142$i = 1; + continue; + } else { + $142 = (___shgetc($0)|0); + $$0$i = $142;$$0142$i = 1; + continue; + } + } + if ((label|0) == 74) { + $143 = HEAP32[$4>>2]|0; + $144 = HEAP32[$5>>2]|0; + $145 = ($143>>>0)<($144>>>0); + if ($145) { + $146 = ((($143)) + 1|0); + HEAP32[$4>>2] = $146; + $147 = HEAP8[$143>>0]|0; + $148 = $147&255; + $$1$ph$i = $148; + } else { + $149 = (___shgetc($0)|0); + $$1$ph$i = $149; + } + $150 = ($$1$ph$i|0)==(48); + if ($150) { + $158 = 0;$159 = 0; + while(1) { + $151 = HEAP32[$4>>2]|0; + $152 = HEAP32[$5>>2]|0; + $153 = ($151>>>0)<($152>>>0); + if ($153) { + $154 = ((($151)) + 1|0); + HEAP32[$4>>2] = $154; + $155 = HEAP8[$151>>0]|0; + $156 = $155&255; + $162 = $156; + } else { + $157 = (___shgetc($0)|0); + $162 = $157; + } + $160 = (_i64Add(($158|0),($159|0),-1,-1)|0); + $161 = tempRet0; + $163 = ($162|0)==(48); + if ($163) { + $158 = $160;$159 = $161; + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $162;$$2144$i = 1;$172 = 0;$174 = 0;$216 = $160;$218 = $161; + break; + } + } + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$1$ph$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + } + } + while(1) { + $164 = (($$2$i) + -48)|0; + $165 = ($164>>>0)<(10); + $$pre$i = $$2$i | 32; + if ($165) { + label = 86; + } else { + $166 = (($$pre$i) + -97)|0; + $167 = ($166>>>0)<(6); + $168 = ($$2$i|0)==(46); + $or$cond6$i = $168 | $167; + if (!($or$cond6$i)) { + $$2$lcssa$i = $$2$i; + break; + } + if ($168) { + $169 = ($$0146$i|0)==(0); + if ($169) { + $$1147$i = 1;$$2150$i = $$0148$i;$$2154$i = $$0152$i;$$2157$i = $$0155$i;$$2161$i = $$0159$i;$$3145$i = $$2144$i;$693 = $174;$694 = $172;$695 = $174;$696 = $172; + } else { + $$2$lcssa$i = 46; + break; + } + } else { + label = 86; + } + } + if ((label|0) == 86) { + label = 0; + $170 = ($$2$i|0)>(57); + $171 = (($$pre$i) + -87)|0; + $$0133$i = $170 ? $171 : $164; + $173 = ($172|0)<(0); + $175 = ($174>>>0)<(8); + $176 = ($172|0)==(0); + $177 = $176 & $175; + $178 = $173 | $177; + do { + if ($178) { + $179 = $$0159$i << 4; + $180 = (($$0133$i) + ($179))|0; + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $180; + } else { + $181 = ($172|0)<(0); + $182 = ($174>>>0)<(14); + $183 = ($172|0)==(0); + $184 = $183 & $182; + $185 = $181 | $184; + if ($185) { + $186 = (+($$0133$i|0)); + $187 = $$0152$i * 0.0625; + $188 = $187 * $186; + $189 = $$0155$i + $188; + $$1149$i = $$0148$i;$$1153$i = $187;$$1156$i = $189;$$1160$i = $$0159$i; + break; + } + $190 = ($$0133$i|0)==(0); + $191 = ($$0148$i|0)!=(0); + $or$cond$i = $191 | $190; + if ($or$cond$i) { + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $$0159$i; + } else { + $192 = $$0152$i * 0.5; + $193 = $$0155$i + $192; + $$1149$i = 1;$$1153$i = $$0152$i;$$1156$i = $193;$$1160$i = $$0159$i; + } + } + } while(0); + $194 = (_i64Add(($174|0),($172|0),1,0)|0); + $195 = tempRet0; + $$1147$i = $$0146$i;$$2150$i = $$1149$i;$$2154$i = $$1153$i;$$2157$i = $$1156$i;$$2161$i = $$1160$i;$$3145$i = 1;$693 = $216;$694 = $218;$695 = $194;$696 = $195; + } + $196 = HEAP32[$4>>2]|0; + $197 = HEAP32[$5>>2]|0; + $198 = ($196>>>0)<($197>>>0); + if ($198) { + $199 = ((($196)) + 1|0); + HEAP32[$4>>2] = $199; + $200 = HEAP8[$196>>0]|0; + $201 = $200&255; + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $201;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } else { + $202 = (___shgetc($0)|0); + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $202;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } + } + $203 = ($$2144$i|0)==(0); + if ($203) { + $204 = HEAP32[$5>>2]|0; + $205 = ($204|0)==(0|0); + if (!($205)) { + $206 = HEAP32[$4>>2]|0; + $207 = ((($206)) + -1|0); + HEAP32[$4>>2] = $207; + } + $208 = ($2|0)==(0); + if ($208) { + ___shlim($0,0); + } else { + if (!($205)) { + $209 = HEAP32[$4>>2]|0; + $210 = ((($209)) + -1|0); + HEAP32[$4>>2] = $210; + $211 = ($$0146$i|0)==(0); + if (!($211)) { + $212 = ((($209)) + -2|0); + HEAP32[$4>>2] = $212; + } + } + } + $213 = (+($$0113|0)); + $214 = $213 * 0.0; + $$0114 = $214; + break L4; + } + $215 = ($$0146$i|0)==(0); + $217 = $215 ? $174 : $216; + $219 = $215 ? $172 : $218; + $220 = ($172|0)<(0); + $221 = ($174>>>0)<(8); + $222 = ($172|0)==(0); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$3162183$i = $$0159$i;$226 = $174;$227 = $172; + while(1) { + $225 = $$3162183$i << 4; + $228 = (_i64Add(($226|0),($227|0),1,0)|0); + $229 = tempRet0; + $230 = ($229|0)<(0); + $231 = ($228>>>0)<(8); + $232 = ($229|0)==(0); + $233 = $232 & $231; + $234 = $230 | $233; + if ($234) { + $$3162183$i = $225;$226 = $228;$227 = $229; + } else { + $$3162$lcssa$i = $225; + break; + } + } + } else { + $$3162$lcssa$i = $$0159$i; + } + $235 = $$2$lcssa$i | 32; + $236 = ($235|0)==(112); + if ($236) { + $237 = (_scanexp($0,$2)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(-2147483648); + $241 = $239 & $240; + if ($241) { + $242 = ($2|0)==(0); + if ($242) { + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $243 = HEAP32[$5>>2]|0; + $244 = ($243|0)==(0|0); + if ($244) { + $255 = 0;$256 = 0; + } else { + $245 = HEAP32[$4>>2]|0; + $246 = ((($245)) + -1|0); + HEAP32[$4>>2] = $246; + $255 = 0;$256 = 0; + } + } else { + $255 = $237;$256 = $238; + } + } else { + $247 = HEAP32[$5>>2]|0; + $248 = ($247|0)==(0|0); + if ($248) { + $255 = 0;$256 = 0; + } else { + $249 = HEAP32[$4>>2]|0; + $250 = ((($249)) + -1|0); + HEAP32[$4>>2] = $250; + $255 = 0;$256 = 0; + } + } + $251 = (_bitshift64Shl(($217|0),($219|0),2)|0); + $252 = tempRet0; + $253 = (_i64Add(($251|0),($252|0),-32,-1)|0); + $254 = tempRet0; + $257 = (_i64Add(($253|0),($254|0),($255|0),($256|0))|0); + $258 = tempRet0; + $259 = ($$3162$lcssa$i|0)==(0); + if ($259) { + $260 = (+($$0113|0)); + $261 = $260 * 0.0; + $$0114 = $261; + break L4; + } + $262 = (0 - ($$0105$ph))|0; + $263 = ($258|0)>(0); + $264 = ($257>>>0)>($262>>>0); + $265 = ($258|0)==(0); + $266 = $265 & $264; + $267 = $263 | $266; + if ($267) { + $268 = (___errno_location()|0); + HEAP32[$268>>2] = 34; + $269 = (+($$0113|0)); + $270 = $269 * 1.7976931348623157E+308; + $271 = $270 * 1.7976931348623157E+308; + $$0114 = $271; + break L4; + } + $272 = (($$0105$ph) + -106)|0; + $273 = ($272|0)<(0); + $274 = $273 << 31 >> 31; + $275 = ($258|0)<($274|0); + $276 = ($257>>>0)<($272>>>0); + $277 = ($258|0)==($274|0); + $278 = $277 & $276; + $279 = $275 | $278; + if ($279) { + $281 = (___errno_location()|0); + HEAP32[$281>>2] = 34; + $282 = (+($$0113|0)); + $283 = $282 * 2.2250738585072014E-308; + $284 = $283 * 2.2250738585072014E-308; + $$0114 = $284; + break L4; + } + $280 = ($$3162$lcssa$i|0)>(-1); + if ($280) { + $$3158179$i = $$0155$i;$$4163178$i = $$3162$lcssa$i;$290 = $257;$291 = $258; + while(1) { + $285 = !($$3158179$i >= 0.5); + $286 = $$4163178$i << 1; + $287 = $$3158179$i + -1.0; + $288 = $285&1; + $289 = $288 | $286; + $$5164$i = $289 ^ 1; + $$pn$i = $285 ? $$3158179$i : $287; + $$4$i = $$3158179$i + $$pn$i; + $292 = (_i64Add(($290|0),($291|0),-1,-1)|0); + $293 = tempRet0; + $294 = ($289|0)>(-1); + if ($294) { + $$3158179$i = $$4$i;$$4163178$i = $$5164$i;$290 = $292;$291 = $293; + } else { + $$3158$lcssa$i = $$4$i;$$4163$lcssa$i = $$5164$i;$299 = $292;$300 = $293; + break; + } + } + } else { + $$3158$lcssa$i = $$0155$i;$$4163$lcssa$i = $$3162$lcssa$i;$299 = $257;$300 = $258; + } + $295 = ($$0105$ph|0)<(0); + $296 = $295 << 31 >> 31; + $297 = (_i64Subtract(32,0,($$0105$ph|0),($296|0))|0); + $298 = tempRet0; + $301 = (_i64Add(($299|0),($300|0),($297|0),($298|0))|0); + $302 = tempRet0; + $303 = (0)>($302|0); + $304 = ($$0106$ph>>>0)>($301>>>0); + $305 = (0)==($302|0); + $306 = $305 & $304; + $307 = $303 | $306; + if ($307) { + $308 = ($301|0)<(0); + if ($308) { + $$0166170$i = 0;$311 = 84; + label = 127; + } else { + $$0166$i = $301; + label = 125; + } + } else { + $$0166$i = $$0106$ph; + label = 125; + } + if ((label|0) == 125) { + $309 = ($$0166$i|0)<(53); + $310 = (84 - ($$0166$i))|0; + if ($309) { + $$0166170$i = $$0166$i;$311 = $310; + label = 127; + } else { + $$pre201$i = (+($$0113|0)); + $$0151$i = 0.0;$$0166169$i = $$0166$i;$$pre$phi202$iZ2D = $$pre201$i; + } + } + if ((label|0) == 127) { + $312 = (+_scalbn(1.0,$311)); + $313 = (+($$0113|0)); + $314 = (+_copysignl($312,$313)); + $$0151$i = $314;$$0166169$i = $$0166170$i;$$pre$phi202$iZ2D = $313; + } + $315 = ($$0166169$i|0)<(32); + $316 = $$3158$lcssa$i != 0.0; + $or$cond4$i = $316 & $315; + $317 = $$4163$lcssa$i & 1; + $318 = ($317|0)==(0); + $or$cond168$i = $318 & $or$cond4$i; + $319 = $or$cond168$i&1; + $$6$i = (($319) + ($$4163$lcssa$i))|0; + $$5$i = $or$cond168$i ? 0.0 : $$3158$lcssa$i; + $320 = (+($$6$i>>>0)); + $321 = $$pre$phi202$iZ2D * $320; + $322 = $$0151$i + $321; + $323 = $$pre$phi202$iZ2D * $$5$i; + $324 = $323 + $322; + $325 = $324 - $$0151$i; + $326 = $325 != 0.0; + if (!($326)) { + $327 = (___errno_location()|0); + HEAP32[$327>>2] = 34; + } + $328 = (+_scalbnl($325,$299)); + $$0114 = $328; + break L4; + } else { + $$6 = $$5; + } + } while(0); + $sum$i = (($$0105$ph) + ($$0106$ph))|0; + $333 = (0 - ($sum$i))|0; + $$0324$i = $$6;$$0391$i = 0; + L184: while(1) { + switch ($$0324$i|0) { + case 46: { + label = 138; + break L184; + break; + } + case 48: { + break; + } + default: { + $$0388$i = 0;$$2$i117 = $$0324$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + break L184; + } + } + $334 = HEAP32[$4>>2]|0; + $335 = HEAP32[$5>>2]|0; + $336 = ($334>>>0)<($335>>>0); + if ($336) { + $337 = ((($334)) + 1|0); + HEAP32[$4>>2] = $337; + $338 = HEAP8[$334>>0]|0; + $339 = $338&255; + $$0324$i = $339;$$0391$i = 1; + continue; + } else { + $340 = (___shgetc($0)|0); + $$0324$i = $340;$$0391$i = 1; + continue; + } + } + if ((label|0) == 138) { + $341 = HEAP32[$4>>2]|0; + $342 = HEAP32[$5>>2]|0; + $343 = ($341>>>0)<($342>>>0); + if ($343) { + $344 = ((($341)) + 1|0); + HEAP32[$4>>2] = $344; + $345 = HEAP8[$341>>0]|0; + $346 = $345&255; + $$1325$ph$i = $346; + } else { + $347 = (___shgetc($0)|0); + $$1325$ph$i = $347; + } + $348 = ($$1325$ph$i|0)==(48); + if ($348) { + $349 = 0;$350 = 0; + while(1) { + $351 = (_i64Add(($349|0),($350|0),-1,-1)|0); + $352 = tempRet0; + $353 = HEAP32[$4>>2]|0; + $354 = HEAP32[$5>>2]|0; + $355 = ($353>>>0)<($354>>>0); + if ($355) { + $356 = ((($353)) + 1|0); + HEAP32[$4>>2] = $356; + $357 = HEAP8[$353>>0]|0; + $358 = $357&255; + $$1325$be$i = $358; + } else { + $359 = (___shgetc($0)|0); + $$1325$be$i = $359; + } + $360 = ($$1325$be$i|0)==(48); + if ($360) { + $349 = $351;$350 = $352; + } else { + $$0388$i = 1;$$2$i117 = $$1325$be$i;$$2393$i = 1;$697 = $351;$698 = $352; + break; + } + } + } else { + $$0388$i = 1;$$2$i117 = $$1325$ph$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + } + } + HEAP32[$3>>2] = 0; + $361 = (($$2$i117) + -48)|0; + $362 = ($361>>>0)<(10); + $363 = ($$2$i117|0)==(46); + $364 = $363 | $362; + L203: do { + if ($364) { + $365 = ((($3)) + 496|0); + $$0336503$i = 0;$$0340502$i = 0;$$0396499$i = 0;$$1389501$i = $$0388$i;$$3394500$i = $$2393$i;$$3504$i = $$2$i117;$368 = 0;$369 = 0;$699 = $363;$700 = $361;$701 = $697;$702 = $698; + L205: while(1) { + do { + if ($699) { + $cond$i = ($$1389501$i|0)==(0); + if ($cond$i) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = 1;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $368;$704 = $369;$705 = $368;$706 = $369; + } else { + break L205; + } + } else { + $367 = ($$0340502$i|0)<(125); + $370 = (_i64Add(($368|0),($369|0),1,0)|0); + $371 = tempRet0; + $372 = ($$3504$i|0)!=(48); + if (!($367)) { + if (!($372)) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $382 = HEAP32[$365>>2]|0; + $383 = $382 | 1; + HEAP32[$365>>2] = $383; + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $$$0396$i = $372 ? $370 : $$0396499$i; + $373 = ($$0336503$i|0)==(0); + $374 = (($3) + ($$0340502$i<<2)|0); + if ($373) { + $storemerge$i = $700; + } else { + $375 = (($$3504$i) + -48)|0; + $376 = HEAP32[$374>>2]|0; + $377 = ($376*10)|0; + $378 = (($375) + ($377))|0; + $storemerge$i = $378; + } + HEAP32[$374>>2] = $storemerge$i; + $379 = (($$0336503$i) + 1)|0; + $380 = ($379|0)==(9); + $381 = $380&1; + $$$0340$i = (($381) + ($$0340502$i))|0; + $$408$i = $380 ? 0 : $379; + $$2338$i = $$408$i;$$2342$i = $$$0340$i;$$2390$i = $$1389501$i;$$2398$i = $$$0396$i;$$4395$i = 1;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + } + } while(0); + $384 = HEAP32[$4>>2]|0; + $385 = HEAP32[$5>>2]|0; + $386 = ($384>>>0)<($385>>>0); + if ($386) { + $387 = ((($384)) + 1|0); + HEAP32[$4>>2] = $387; + $388 = HEAP8[$384>>0]|0; + $389 = $388&255; + $$3$be$i = $389; + } else { + $390 = (___shgetc($0)|0); + $$3$be$i = $390; + } + $391 = (($$3$be$i) + -48)|0; + $392 = ($391>>>0)<(10); + $393 = ($$3$be$i|0)==(46); + $394 = $393 | $392; + if ($394) { + $$0336503$i = $$2338$i;$$0340502$i = $$2342$i;$$0396499$i = $$2398$i;$$1389501$i = $$2390$i;$$3394500$i = $$4395$i;$$3504$i = $$3$be$i;$368 = $705;$369 = $706;$699 = $393;$700 = $391;$701 = $703;$702 = $704; + } else { + $$0336$lcssa$i = $$2338$i;$$0340$lcssa$i = $$2342$i;$$0396$lcssa$i = $$2398$i;$$1389$lcssa$i = $$2390$i;$$3$lcssa$i = $$3$be$i;$$3394$lcssa$i = $$4395$i;$396 = $703;$397 = $705;$399 = $704;$400 = $706; + label = 161; + break L203; + } + } + $366 = ($$3394500$i|0)!=(0); + $$0336455$i = $$0336503$i;$$0340459$i = $$0340502$i;$$0396465$i = $$0396499$i;$707 = $368;$708 = $369;$709 = $701;$710 = $702;$711 = $366; + label = 169; + } else { + $$0336$lcssa$i = 0;$$0340$lcssa$i = 0;$$0396$lcssa$i = 0;$$1389$lcssa$i = $$0388$i;$$3$lcssa$i = $$2$i117;$$3394$lcssa$i = $$2393$i;$396 = $697;$397 = 0;$399 = $698;$400 = 0; + label = 161; + } + } while(0); + do { + if ((label|0) == 161) { + $395 = ($$1389$lcssa$i|0)==(0); + $398 = $395 ? $397 : $396; + $401 = $395 ? $400 : $399; + $402 = ($$3394$lcssa$i|0)!=(0); + $403 = $$3$lcssa$i | 32; + $404 = ($403|0)==(101); + $or$cond410$i = $402 & $404; + if (!($or$cond410$i)) { + $419 = ($$3$lcssa$i|0)>(-1); + if ($419) { + $$0336455$i = $$0336$lcssa$i;$$0340459$i = $$0340$lcssa$i;$$0396465$i = $$0396$lcssa$i;$707 = $397;$708 = $400;$709 = $398;$710 = $401;$711 = $402; + label = 169; + break; + } else { + $$0336454$i = $$0336$lcssa$i;$$0340458$i = $$0340$lcssa$i;$$0396464$i = $$0396$lcssa$i;$712 = $397;$713 = $400;$714 = $402;$715 = $398;$716 = $401; + label = 171; + break; + } + } + $405 = (_scanexp($0,$2)|0); + $406 = tempRet0; + $407 = ($405|0)==(0); + $408 = ($406|0)==(-2147483648); + $409 = $407 & $408; + if ($409) { + $410 = ($2|0)==(0); + if ($410) { + ___shlim($0,0); + $$1$i = 0.0; + break; + } + $411 = HEAP32[$5>>2]|0; + $412 = ($411|0)==(0|0); + if ($412) { + $415 = 0;$416 = 0; + } else { + $413 = HEAP32[$4>>2]|0; + $414 = ((($413)) + -1|0); + HEAP32[$4>>2] = $414; + $415 = 0;$416 = 0; + } + } else { + $415 = $405;$416 = $406; + } + $417 = (_i64Add(($415|0),($416|0),($398|0),($401|0))|0); + $418 = tempRet0; + $$0336453$i = $$0336$lcssa$i;$$0340457$i = $$0340$lcssa$i;$$0396463$i = $$0396$lcssa$i;$429 = $417;$431 = $397;$432 = $418;$434 = $400; + label = 173; + } + } while(0); + if ((label|0) == 169) { + $420 = HEAP32[$5>>2]|0; + $421 = ($420|0)==(0|0); + if ($421) { + $$0336454$i = $$0336455$i;$$0340458$i = $$0340459$i;$$0396464$i = $$0396465$i;$712 = $707;$713 = $708;$714 = $711;$715 = $709;$716 = $710; + label = 171; + } else { + $422 = HEAP32[$4>>2]|0; + $423 = ((($422)) + -1|0); + HEAP32[$4>>2] = $423; + if ($711) { + $$0336453$i = $$0336455$i;$$0340457$i = $$0340459$i;$$0396463$i = $$0396465$i;$429 = $709;$431 = $707;$432 = $710;$434 = $708; + label = 173; + } else { + label = 172; + } + } + } + if ((label|0) == 171) { + if ($714) { + $$0336453$i = $$0336454$i;$$0340457$i = $$0340458$i;$$0396463$i = $$0396464$i;$429 = $715;$431 = $712;$432 = $716;$434 = $713; + label = 173; + } else { + label = 172; + } + } + do { + if ((label|0) == 172) { + $424 = (___errno_location()|0); + HEAP32[$424>>2] = 22; + ___shlim($0,0); + $$1$i = 0.0; + } + else if ((label|0) == 173) { + $425 = HEAP32[$3>>2]|0; + $426 = ($425|0)==(0); + if ($426) { + $427 = (+($$0113|0)); + $428 = $427 * 0.0; + $$1$i = $428; + break; + } + $430 = ($429|0)==($431|0); + $433 = ($432|0)==($434|0); + $435 = $430 & $433; + $436 = ($434|0)<(0); + $437 = ($431>>>0)<(10); + $438 = ($434|0)==(0); + $439 = $438 & $437; + $440 = $436 | $439; + $or$cond$i118 = $440 & $435; + if ($or$cond$i118) { + $441 = ($$0106$ph>>>0)>(30); + $442 = $425 >>> $$0106$ph; + $443 = ($442|0)==(0); + $or$cond412$i = $441 | $443; + if ($or$cond412$i) { + $444 = (+($$0113|0)); + $445 = (+($425>>>0)); + $446 = $444 * $445; + $$1$i = $446; + break; + } + } + $447 = (($$0105$ph|0) / -2)&-1; + $448 = ($447|0)<(0); + $449 = $448 << 31 >> 31; + $450 = ($432|0)>($449|0); + $451 = ($429>>>0)>($447>>>0); + $452 = ($432|0)==($449|0); + $453 = $452 & $451; + $454 = $450 | $453; + if ($454) { + $455 = (___errno_location()|0); + HEAP32[$455>>2] = 34; + $456 = (+($$0113|0)); + $457 = $456 * 1.7976931348623157E+308; + $458 = $457 * 1.7976931348623157E+308; + $$1$i = $458; + break; + } + $459 = (($$0105$ph) + -106)|0; + $460 = ($459|0)<(0); + $461 = $460 << 31 >> 31; + $462 = ($432|0)<($461|0); + $463 = ($429>>>0)<($459>>>0); + $464 = ($432|0)==($461|0); + $465 = $464 & $463; + $466 = $462 | $465; + if ($466) { + $467 = (___errno_location()|0); + HEAP32[$467>>2] = 34; + $468 = (+($$0113|0)); + $469 = $468 * 2.2250738585072014E-308; + $470 = $469 * 2.2250738585072014E-308; + $$1$i = $470; + break; + } + $471 = ($$0336453$i|0)==(0); + if ($471) { + $$3343$i = $$0340457$i; + } else { + $472 = ($$0336453$i|0)<(9); + if ($472) { + $473 = (($3) + ($$0340457$i<<2)|0); + $$promoted$i = HEAP32[$473>>2]|0; + $$3339493$i = $$0336453$i;$475 = $$promoted$i; + while(1) { + $474 = ($475*10)|0; + $476 = (($$3339493$i) + 1)|0; + $exitcond541$i = ($476|0)==(9); + if ($exitcond541$i) { + break; + } else { + $$3339493$i = $476;$475 = $474; + } + } + HEAP32[$473>>2] = $474; + } + $477 = (($$0340457$i) + 1)|0; + $$3343$i = $477; + } + $478 = ($$0396463$i|0)<(9); + if ($478) { + $479 = ($$0396463$i|0)<=($429|0); + $480 = ($429|0)<(18); + $or$cond3$i = $479 & $480; + if ($or$cond3$i) { + $481 = ($429|0)==(9); + if ($481) { + $482 = (+($$0113|0)); + $483 = HEAP32[$3>>2]|0; + $484 = (+($483>>>0)); + $485 = $482 * $484; + $$1$i = $485; + break; + } + $486 = ($429|0)<(9); + if ($486) { + $487 = (+($$0113|0)); + $488 = HEAP32[$3>>2]|0; + $489 = (+($488>>>0)); + $490 = $487 * $489; + $491 = (8 - ($429))|0; + $492 = (18860 + ($491<<2)|0); + $493 = HEAP32[$492>>2]|0; + $494 = (+($493|0)); + $495 = $490 / $494; + $$1$i = $495; + break; + } + $$neg432$i = Math_imul($429, -3)|0; + $$neg433$i = (($$0106$ph) + 27)|0; + $496 = (($$neg433$i) + ($$neg432$i))|0; + $497 = ($496|0)>(30); + $$pre$i119 = HEAP32[$3>>2]|0; + $498 = $$pre$i119 >>> $496; + $499 = ($498|0)==(0); + $or$cond571$i = $497 | $499; + if ($or$cond571$i) { + $500 = (+($$0113|0)); + $501 = (+($$pre$i119>>>0)); + $502 = $500 * $501; + $503 = (($429) + -10)|0; + $504 = (18860 + ($503<<2)|0); + $505 = HEAP32[$504>>2]|0; + $506 = (+($505|0)); + $507 = $502 * $506; + $$1$i = $507; + break; + } + } + } + $508 = (($429|0) % 9)&-1; + $509 = ($508|0)==(0); + if ($509) { + $$0375$ph$i = 0;$$1368$ph438$i = $$3343$i;$$2347$ph439$i = 0;$$2382$ph437$i = $429; + } else { + $510 = ($429|0)>(-1); + $511 = (($508) + 9)|0; + $512 = $510 ? $508 : $511; + $513 = (8 - ($512))|0; + $514 = (18860 + ($513<<2)|0); + $515 = HEAP32[$514>>2]|0; + $516 = ($$3343$i|0)==(0); + if ($516) { + $$0345$lcssa545$i = 0;$$0367$i = 0;$$0380$lcssa544$i = $429; + } else { + $517 = (1000000000 / ($515|0))&-1; + $$0335486$i = 0;$$0345484$i = 0;$$0380483$i = $429;$$4344485$i = 0; + while(1) { + $518 = (($3) + ($$4344485$i<<2)|0); + $519 = HEAP32[$518>>2]|0; + $520 = (($519>>>0) % ($515>>>0))&-1; + $521 = (($519>>>0) / ($515>>>0))&-1; + $522 = (($521) + ($$0335486$i))|0; + HEAP32[$518>>2] = $522; + $523 = Math_imul($520, $517)|0; + $524 = ($$4344485$i|0)==($$0345484$i|0); + $525 = ($522|0)==(0); + $or$cond413$i = $524 & $525; + $526 = (($$0345484$i) + 1)|0; + $527 = $526 & 127; + $528 = (($$0380483$i) + -9)|0; + $$$0380$i = $or$cond413$i ? $528 : $$0380483$i; + $$$0345$i = $or$cond413$i ? $527 : $$0345484$i; + $529 = (($$4344485$i) + 1)|0; + $530 = ($529|0)==($$3343$i|0); + if ($530) { + break; + } else { + $$0335486$i = $523;$$0345484$i = $$$0345$i;$$0380483$i = $$$0380$i;$$4344485$i = $529; + } + } + $531 = ($523|0)==(0); + if ($531) { + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $$3343$i;$$0380$lcssa544$i = $$$0380$i; + } else { + $532 = (($$3343$i) + 1)|0; + $533 = (($3) + ($$3343$i<<2)|0); + HEAP32[$533>>2] = $523; + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $532;$$0380$lcssa544$i = $$$0380$i; + } + } + $534 = (9 - ($512))|0; + $535 = (($534) + ($$0380$lcssa544$i))|0; + $$0375$ph$i = 0;$$1368$ph438$i = $$0367$i;$$2347$ph439$i = $$0345$lcssa545$i;$$2382$ph437$i = $535; + } + L284: while(1) { + $536 = ($$2382$ph437$i|0)<(18); + $537 = ($$2382$ph437$i|0)==(18); + $538 = (($3) + ($$2347$ph439$i<<2)|0); + $$0375$i = $$0375$ph$i;$$1368$i = $$1368$ph438$i; + while(1) { + if (!($536)) { + if (!($537)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = $$2382$ph437$i;$$6373$ph$i = $$1368$i; + break L284; + } + $539 = HEAP32[$538>>2]|0; + $540 = ($539>>>0)<(9007199); + if (!($540)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = 18;$$6373$ph$i = $$1368$i; + break L284; + } + } + $541 = (($$1368$i) + 127)|0; + $$0329$i = 0;$$2369$i = $$1368$i;$$5$in$i = $541; + while(1) { + $$5$i121 = $$5$in$i & 127; + $542 = (($3) + ($$5$i121<<2)|0); + $543 = HEAP32[$542>>2]|0; + $544 = (_bitshift64Shl(($543|0),0,29)|0); + $545 = tempRet0; + $546 = (_i64Add(($544|0),($545|0),($$0329$i|0),0)|0); + $547 = tempRet0; + $548 = ($547>>>0)>(0); + $549 = ($546>>>0)>(1000000000); + $550 = ($547|0)==(0); + $551 = $550 & $549; + $552 = $548 | $551; + if ($552) { + $553 = (___udivdi3(($546|0),($547|0),1000000000,0)|0); + $554 = tempRet0; + $555 = (___uremdi3(($546|0),($547|0),1000000000,0)|0); + $556 = tempRet0; + $$1330$i = $553;$$sink$off0$i = $555; + } else { + $$1330$i = 0;$$sink$off0$i = $546; + } + HEAP32[$542>>2] = $$sink$off0$i; + $557 = (($$2369$i) + 127)|0; + $558 = $557 & 127; + $559 = ($$5$i121|0)!=($558|0); + $560 = ($$5$i121|0)==($$2347$ph439$i|0); + $or$cond414$i = $559 | $560; + $561 = ($$sink$off0$i|0)==(0); + $$5$$2369$i = $561 ? $$5$i121 : $$2369$i; + $$3370$i = $or$cond414$i ? $$2369$i : $$5$$2369$i; + $562 = (($$5$i121) + -1)|0; + if ($560) { + break; + } else { + $$0329$i = $$1330$i;$$2369$i = $$3370$i;$$5$in$i = $562; + } + } + $563 = (($$0375$i) + -29)|0; + $564 = ($$1330$i|0)==(0); + if ($564) { + $$0375$i = $563;$$1368$i = $$3370$i; + } else { + break; + } + } + $565 = (($$2382$ph437$i) + 9)|0; + $566 = (($$2347$ph439$i) + 127)|0; + $567 = $566 & 127; + $568 = ($567|0)==($$3370$i|0); + $569 = (($$3370$i) + 127)|0; + $570 = $569 & 127; + $571 = (($$3370$i) + 126)|0; + $572 = $571 & 127; + $573 = (($3) + ($572<<2)|0); + if ($568) { + $574 = (($3) + ($570<<2)|0); + $575 = HEAP32[$574>>2]|0; + $576 = HEAP32[$573>>2]|0; + $577 = $576 | $575; + HEAP32[$573>>2] = $577; + $$4371$i = $570; + } else { + $$4371$i = $$3370$i; + } + $578 = (($3) + ($567<<2)|0); + HEAP32[$578>>2] = $$1330$i; + $$0375$ph$i = $563;$$1368$ph438$i = $$4371$i;$$2347$ph439$i = $567;$$2382$ph437$i = $565; + } + L302: while(1) { + $615 = (($$6373$ph$i) + 1)|0; + $612 = $615 & 127; + $616 = (($$6373$ph$i) + 127)|0; + $617 = $616 & 127; + $618 = (($3) + ($617<<2)|0); + $$1376$ph549$i = $$1376$ph$i;$$4349$ph550$i = $$4349$ph$i;$$4384$ph$i = $$4384$ph435$i; + while(1) { + $591 = ($$4384$ph$i|0)==(18); + $619 = ($$4384$ph$i|0)>(27); + $$416$i = $619 ? 9 : 1; + $$1376$i = $$1376$ph549$i;$$4349$i = $$4349$ph550$i; + while(1) { + $$0331476$i = 0; + while(1) { + $579 = (($$0331476$i) + ($$4349$i))|0; + $580 = $579 & 127; + $581 = ($580|0)==($$6373$ph$i|0); + if ($581) { + $$1332$i = 2; + label = 220; + break; + } + $582 = (($3) + ($580<<2)|0); + $583 = HEAP32[$582>>2]|0; + $584 = (18892 + ($$0331476$i<<2)|0); + $585 = HEAP32[$584>>2]|0; + $586 = ($583>>>0)<($585>>>0); + if ($586) { + $$1332$i = 2; + label = 220; + break; + } + $587 = ($583>>>0)>($585>>>0); + if ($587) { + break; + } + $588 = (($$0331476$i) + 1)|0; + $589 = ($588|0)<(2); + if ($589) { + $$0331476$i = $588; + } else { + $$1332$i = $588; + label = 220; + break; + } + } + if ((label|0) == 220) { + label = 0; + $590 = ($$1332$i|0)==(2); + $or$cond6$i122 = $591 & $590; + if ($or$cond6$i122) { + $$0360474$i = 0.0;$$4475$i = 0;$$9473$i = $$6373$ph$i; + break L302; + } + } + $592 = (($$1376$i) + ($$416$i))|0; + $593 = ($$4349$i|0)==($$6373$ph$i|0); + if ($593) { + $$1376$i = $592;$$4349$i = $$6373$ph$i; + } else { + break; + } + } + $594 = 1 << $$416$i; + $595 = (($594) + -1)|0; + $596 = 1000000000 >>> $$416$i; + $$0327480$i = 0;$$5350478$i = $$4349$i;$$5385477$i = $$4384$ph$i;$$6479$i = $$4349$i; + while(1) { + $597 = (($3) + ($$6479$i<<2)|0); + $598 = HEAP32[$597>>2]|0; + $599 = $598 & $595; + $600 = $598 >>> $$416$i; + $601 = (($600) + ($$0327480$i))|0; + HEAP32[$597>>2] = $601; + $602 = Math_imul($599, $596)|0; + $603 = ($$6479$i|0)==($$5350478$i|0); + $604 = ($601|0)==(0); + $or$cond417$i = $603 & $604; + $605 = (($$5350478$i) + 1)|0; + $606 = $605 & 127; + $607 = (($$5385477$i) + -9)|0; + $$$5385$i = $or$cond417$i ? $607 : $$5385477$i; + $$$5350$i = $or$cond417$i ? $606 : $$5350478$i; + $608 = (($$6479$i) + 1)|0; + $609 = $608 & 127; + $610 = ($609|0)==($$6373$ph$i|0); + if ($610) { + break; + } else { + $$0327480$i = $602;$$5350478$i = $$$5350$i;$$5385477$i = $$$5385$i;$$6479$i = $609; + } + } + $611 = ($602|0)==(0); + if ($611) { + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + continue; + } + $613 = ($612|0)==($$$5350$i|0); + if (!($613)) { + break; + } + $620 = HEAP32[$618>>2]|0; + $621 = $620 | 1; + HEAP32[$618>>2] = $621; + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + } + $614 = (($3) + ($$6373$ph$i<<2)|0); + HEAP32[$614>>2] = $602; + $$1376$ph$i = $592;$$4349$ph$i = $$$5350$i;$$4384$ph435$i = $$$5385$i;$$6373$ph$i = $612; + } + while(1) { + $622 = (($$4475$i) + ($$4349$i))|0; + $623 = $622 & 127; + $624 = ($623|0)==($$9473$i|0); + $625 = (($$9473$i) + 1)|0; + $626 = $625 & 127; + if ($624) { + $627 = (($626) + -1)|0; + $628 = (($3) + ($627<<2)|0); + HEAP32[$628>>2] = 0; + $$10$i = $626; + } else { + $$10$i = $$9473$i; + } + $629 = $$0360474$i * 1.0E+9; + $630 = (($3) + ($623<<2)|0); + $631 = HEAP32[$630>>2]|0; + $632 = (+($631>>>0)); + $633 = $629 + $632; + $634 = (($$4475$i) + 1)|0; + $exitcond$i = ($634|0)==(2); + if ($exitcond$i) { + break; + } else { + $$0360474$i = $633;$$4475$i = $634;$$9473$i = $$10$i; + } + } + $635 = (+($$0113|0)); + $636 = $635 * $633; + $637 = (($$1376$i) + 53)|0; + $638 = (($637) - ($$0105$ph))|0; + $639 = ($638|0)<($$0106$ph|0); + $640 = ($638|0)<(0); + $$$i = $640 ? 0 : $638; + $$0364$i = $639&1; + $$0328$i = $639 ? $$$i : $$0106$ph; + $641 = ($$0328$i|0)<(53); + if ($641) { + $642 = (105 - ($$0328$i))|0; + $643 = (+_scalbn(1.0,$642)); + $644 = (+_copysignl($643,$636)); + $645 = (53 - ($$0328$i))|0; + $646 = (+_scalbn(1.0,$645)); + $647 = (+_fmodl($636,$646)); + $648 = $636 - $647; + $649 = $644 + $648; + $$0355$i = $644;$$0356$i = $647;$$1361$i = $649; + } else { + $$0355$i = 0.0;$$0356$i = 0.0;$$1361$i = $636; + } + $650 = (($$4349$i) + 2)|0; + $651 = $650 & 127; + $652 = ($651|0)==($$10$i|0); + do { + if ($652) { + $$3359$i = $$0356$i; + } else { + $653 = (($3) + ($651<<2)|0); + $654 = HEAP32[$653>>2]|0; + $655 = ($654>>>0)<(500000000); + do { + if ($655) { + $656 = ($654|0)==(0); + if ($656) { + $657 = (($$4349$i) + 3)|0; + $658 = $657 & 127; + $659 = ($658|0)==($$10$i|0); + if ($659) { + $$1357$i = $$0356$i; + break; + } + } + $660 = $635 * 0.25; + $661 = $660 + $$0356$i; + $$1357$i = $661; + } else { + $662 = ($654|0)==(500000000); + if (!($662)) { + $663 = $635 * 0.75; + $664 = $663 + $$0356$i; + $$1357$i = $664; + break; + } + $665 = (($$4349$i) + 3)|0; + $666 = $665 & 127; + $667 = ($666|0)==($$10$i|0); + if ($667) { + $668 = $635 * 0.5; + $669 = $668 + $$0356$i; + $$1357$i = $669; + break; + } else { + $670 = $635 * 0.75; + $671 = $670 + $$0356$i; + $$1357$i = $671; + break; + } + } + } while(0); + $672 = (53 - ($$0328$i))|0; + $673 = ($672|0)>(1); + if ($673) { + $674 = (+_fmodl($$1357$i,1.0)); + $675 = $674 != 0.0; + if ($675) { + $$3359$i = $$1357$i; + break; + } + $676 = $$1357$i + 1.0; + $$3359$i = $676; + } else { + $$3359$i = $$1357$i; + } + } + } while(0); + $677 = $$1361$i + $$3359$i; + $678 = $677 - $$0355$i; + $679 = $637 & 2147483647; + $680 = (-2 - ($sum$i))|0; + $681 = ($679|0)>($680|0); + do { + if ($681) { + $682 = (+Math_abs((+$678))); + $683 = !($682 >= 9007199254740992.0); + if ($683) { + $$2362$i = $678;$$2366$i = $$0364$i;$$3378$i = $$1376$i; + } else { + $684 = (($$1376$i) + 1)|0; + $685 = ($$0328$i|0)==($638|0); + $or$cond418$i = $639 & $685; + $$1365$i = $or$cond418$i ? 0 : $$0364$i; + $686 = $678 * 0.5; + $$2362$i = $686;$$2366$i = $$1365$i;$$3378$i = $684; + } + $687 = (($$3378$i) + 50)|0; + $688 = ($687|0)>($333|0); + if (!($688)) { + $689 = ($$2366$i|0)!=(0); + $690 = $$3359$i != 0.0; + $or$cond9$i = $690 & $689; + if (!($or$cond9$i)) { + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + break; + } + } + $691 = (___errno_location()|0); + HEAP32[$691>>2] = 34; + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + } else { + $$3363$i = $678;$$4379$i = $$1376$i; + } + } while(0); + $692 = (+_scalbnl($$3363$i,$$4379$i)); + $$1$i = $692; + } + } while(0); + $$0114 = $$1$i; + break L4; + break; + } + default: { + $113 = HEAP32[$5>>2]|0; + $114 = ($113|0)==(0|0); + if (!($114)) { + $115 = HEAP32[$4>>2]|0; + $116 = ((($115)) + -1|0); + HEAP32[$4>>2] = $116; + } + $117 = (___errno_location()|0); + HEAP32[$117>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + } + } + } + } while(0); + if ((label|0) == 23) { + $45 = HEAP32[$5>>2]|0; + $46 = ($45|0)==(0|0); + if (!($46)) { + $47 = HEAP32[$4>>2]|0; + $48 = ((($47)) + -1|0); + HEAP32[$4>>2] = $48; + } + $49 = ($2|0)!=(0); + $50 = ($$0107$lcssa>>>0)>(3); + $or$cond9 = $49 & $50; + if ($or$cond9) { + $$1108 = $$0107$lcssa; + while(1) { + if (!($46)) { + $51 = HEAP32[$4>>2]|0; + $52 = ((($51)) + -1|0); + HEAP32[$4>>2] = $52; + } + $53 = (($$1108) + -1)|0; + $$old8 = ($53>>>0)>(3); + if ($$old8) { + $$1108 = $53; + } else { + break; + } + } + } + } + $54 = (+($$0113|0)); + $55 = $54 * inf; + $56 = $55; + $$0114 = $56; + } + } while(0); + STACKTOP = sp;return (+$$0114); +} +function _scanexp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$04860 = 0, $$049 = 0, $$1$be = 0, $$159 = 0, $$2$be = 0, $$2$lcssa = 0, $$254 = 0, $$3$be = 0, $10 = 0, $100 = 0, $101 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0; + var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0; + var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($0)) + 100|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = ((($3)) + 1|0); + HEAP32[$2>>2] = $7; + $8 = HEAP8[$3>>0]|0; + $9 = $8&255; + $11 = $9; + } else { + $10 = (___shgetc($0)|0); + $11 = $10; + } + $12 = ($11|0)==(45); + switch ($11|0) { + case 43: case 45: { + $13 = $12&1; + $14 = HEAP32[$2>>2]|0; + $15 = HEAP32[$4>>2]|0; + $16 = ($14>>>0)<($15>>>0); + if ($16) { + $17 = ((($14)) + 1|0); + HEAP32[$2>>2] = $17; + $18 = HEAP8[$14>>0]|0; + $19 = $18&255; + $22 = $19; + } else { + $20 = (___shgetc($0)|0); + $22 = $20; + } + $21 = (($22) + -48)|0; + $23 = ($21>>>0)>(9); + $24 = ($1|0)!=(0); + $or$cond3 = $24 & $23; + if ($or$cond3) { + $25 = HEAP32[$4>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + $$0 = $13;$$049 = $22; + } else { + $27 = HEAP32[$2>>2]|0; + $28 = ((($27)) + -1|0); + HEAP32[$2>>2] = $28; + $$0 = $13;$$049 = $22; + } + } else { + $$0 = $13;$$049 = $22; + } + break; + } + default: { + $$0 = 0;$$049 = $11; + } + } + $29 = (($$049) + -48)|0; + $30 = ($29>>>0)>(9); + if ($30) { + $31 = HEAP32[$4>>2]|0; + $32 = ($31|0)==(0|0); + if ($32) { + $100 = -2147483648;$101 = 0; + } else { + $33 = HEAP32[$2>>2]|0; + $34 = ((($33)) + -1|0); + HEAP32[$2>>2] = $34; + $100 = -2147483648;$101 = 0; + } + } else { + $$04860 = 0;$$159 = $$049; + while(1) { + $35 = ($$04860*10)|0; + $36 = (($$159) + -48)|0; + $37 = (($36) + ($35))|0; + $38 = HEAP32[$2>>2]|0; + $39 = HEAP32[$4>>2]|0; + $40 = ($38>>>0)<($39>>>0); + if ($40) { + $41 = ((($38)) + 1|0); + HEAP32[$2>>2] = $41; + $42 = HEAP8[$38>>0]|0; + $43 = $42&255; + $$1$be = $43; + } else { + $44 = (___shgetc($0)|0); + $$1$be = $44; + } + $45 = (($$1$be) + -48)|0; + $46 = ($45>>>0)<(10); + $47 = ($37|0)<(214748364); + $48 = $46 & $47; + if ($48) { + $$04860 = $37;$$159 = $$1$be; + } else { + break; + } + } + $49 = ($37|0)<(0); + $50 = $49 << 31 >> 31; + $51 = (($$1$be) + -48)|0; + $52 = ($51>>>0)<(10); + if ($52) { + $$254 = $$1$be;$55 = $37;$56 = $50; + while(1) { + $57 = (___muldi3(($55|0),($56|0),10,0)|0); + $58 = tempRet0; + $59 = ($$254|0)<(0); + $60 = $59 << 31 >> 31; + $61 = (_i64Add(($$254|0),($60|0),-48,-1)|0); + $62 = tempRet0; + $63 = (_i64Add(($61|0),($62|0),($57|0),($58|0))|0); + $64 = tempRet0; + $65 = HEAP32[$2>>2]|0; + $66 = HEAP32[$4>>2]|0; + $67 = ($65>>>0)<($66>>>0); + if ($67) { + $68 = ((($65)) + 1|0); + HEAP32[$2>>2] = $68; + $69 = HEAP8[$65>>0]|0; + $70 = $69&255; + $$2$be = $70; + } else { + $71 = (___shgetc($0)|0); + $$2$be = $71; + } + $72 = (($$2$be) + -48)|0; + $73 = ($72>>>0)<(10); + $74 = ($64|0)<(21474836); + $75 = ($63>>>0)<(2061584302); + $76 = ($64|0)==(21474836); + $77 = $76 & $75; + $78 = $74 | $77; + $79 = $73 & $78; + if ($79) { + $$254 = $$2$be;$55 = $63;$56 = $64; + } else { + $$2$lcssa = $$2$be;$94 = $63;$95 = $64; + break; + } + } + } else { + $$2$lcssa = $$1$be;$94 = $37;$95 = $50; + } + $53 = (($$2$lcssa) + -48)|0; + $54 = ($53>>>0)<(10); + if ($54) { + while(1) { + $80 = HEAP32[$2>>2]|0; + $81 = HEAP32[$4>>2]|0; + $82 = ($80>>>0)<($81>>>0); + if ($82) { + $83 = ((($80)) + 1|0); + HEAP32[$2>>2] = $83; + $84 = HEAP8[$80>>0]|0; + $85 = $84&255; + $$3$be = $85; + } else { + $86 = (___shgetc($0)|0); + $$3$be = $86; + } + $87 = (($$3$be) + -48)|0; + $88 = ($87>>>0)<(10); + if (!($88)) { + break; + } + } + } + $89 = HEAP32[$4>>2]|0; + $90 = ($89|0)==(0|0); + if (!($90)) { + $91 = HEAP32[$2>>2]|0; + $92 = ((($91)) + -1|0); + HEAP32[$2>>2] = $92; + } + $93 = ($$0|0)!=(0); + $96 = (_i64Subtract(0,0,($94|0),($95|0))|0); + $97 = tempRet0; + $98 = $93 ? $96 : $94; + $99 = $93 ? $97 : $95; + $100 = $99;$101 = $98; + } + tempRet0 = ($100); + return ($101|0); +} +function _scalbn($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$ = 0, $$0 = 0.0, $$020 = 0, $$1 = 0, $10 = 0.0, $11 = 0, $12 = 0, $13 = 0, $14 = 0.0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0.0, $2 = 0, $20 = 0.0, $3 = 0.0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0.0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)>(1023); + if ($2) { + $3 = $0 * 8.9884656743115795E+307; + $4 = (($1) + -1023)|0; + $5 = ($4|0)>(1023); + $6 = (($1) + -2046)|0; + if ($5) { + $7 = $3 * 8.9884656743115795E+307; + $8 = ($6|0)>(1023); + $$ = $8 ? 1023 : $6; + $$0 = $7;$$020 = $$; + } else { + $$0 = $3;$$020 = $4; + } + } else { + $9 = ($1|0)<(-1022); + if ($9) { + $10 = $0 * 2.2250738585072014E-308; + $11 = (($1) + 1022)|0; + $12 = ($11|0)<(-1022); + $13 = (($1) + 2044)|0; + if ($12) { + $14 = $10 * 2.2250738585072014E-308; + $15 = ($13|0)<(-1022); + $$1 = $15 ? -1022 : $13; + $$0 = $14;$$020 = $$1; + } else { + $$0 = $10;$$020 = $11; + } + } else { + $$0 = $0;$$020 = $1; + } + } + $16 = (($$020) + 1023)|0; + $17 = (_bitshift64Shl(($16|0),0,52)|0); + $18 = tempRet0; + HEAP32[tempDoublePtr>>2] = $17;HEAP32[tempDoublePtr+4>>2] = $18;$19 = +HEAPF64[tempDoublePtr>>3]; + $20 = $$0 * $19; + return (+$20); +} +function _copysignl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_copysign($0,$1)); + return (+$2); +} +function _scalbnl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_scalbn($0,$1)); + return (+$2); +} +function _fmodl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_fmod($0,$1)); + return (+$2); +} +function _fmod($0,$1) { + $0 = +$0; + $1 = +$1; + var $$ = 0.0, $$070 = 0.0, $$071$lcssa = 0, $$07195 = 0, $$073$lcssa = 0, $$073101 = 0, $$172$ph = 0, $$174 = 0, $$275$lcssa = 0, $$27587 = 0, $$376$lcssa = 0, $$37684 = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0.0, $102 = 0, $103 = 0, $104 = 0, $105 = 0; + var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0; + var $124 = 0, $125 = 0, $126 = 0, $127 = 0.0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0; + var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0.0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0.0, $26 = 0.0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0.0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $7 = tempRet0; + $8 = $6 & 2047; + $9 = (_bitshift64Lshr(($4|0),($5|0),52)|0); + $10 = tempRet0; + $11 = $9 & 2047; + $12 = $3 & -2147483648; + $13 = (_bitshift64Shl(($4|0),($5|0),1)|0); + $14 = tempRet0; + $15 = ($13|0)==(0); + $16 = ($14|0)==(0); + $17 = $15 & $16; + L1: do { + if ($17) { + label = 3; + } else { + $18 = $5 & 2147483647; + $19 = ($18>>>0)>(2146435072); + $20 = ($4>>>0)>(0); + $21 = ($18|0)==(2146435072); + $22 = $21 & $20; + $23 = $19 | $22; + $24 = ($8|0)==(2047); + $or$cond = $23 | $24; + if ($or$cond) { + label = 3; + } else { + $27 = (_bitshift64Shl(($2|0),($3|0),1)|0); + $28 = tempRet0; + $29 = ($28>>>0)>($14>>>0); + $30 = ($27>>>0)>($13>>>0); + $31 = ($28|0)==($14|0); + $32 = $31 & $30; + $33 = $29 | $32; + if (!($33)) { + $34 = ($27|0)==($13|0); + $35 = ($28|0)==($14|0); + $36 = $34 & $35; + $37 = $0 * 0.0; + $$ = $36 ? $37 : $0; + return (+$$); + } + $38 = ($8|0)==(0); + if ($38) { + $39 = (_bitshift64Shl(($2|0),($3|0),12)|0); + $40 = tempRet0; + $41 = ($40|0)>(-1); + $42 = ($39>>>0)>(4294967295); + $43 = ($40|0)==(-1); + $44 = $43 & $42; + $45 = $41 | $44; + if ($45) { + $$073101 = 0;$47 = $39;$48 = $40; + while(1) { + $46 = (($$073101) + -1)|0; + $49 = (_bitshift64Shl(($47|0),($48|0),1)|0); + $50 = tempRet0; + $51 = ($50|0)>(-1); + $52 = ($49>>>0)>(4294967295); + $53 = ($50|0)==(-1); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$073101 = $46;$47 = $49;$48 = $50; + } else { + $$073$lcssa = $46; + break; + } + } + } else { + $$073$lcssa = 0; + } + $56 = (1 - ($$073$lcssa))|0; + $57 = (_bitshift64Shl(($2|0),($3|0),($56|0))|0); + $58 = tempRet0; + $$174 = $$073$lcssa;$85 = $57;$86 = $58; + } else { + $59 = $3 & 1048575; + $60 = $59 | 1048576; + $$174 = $8;$85 = $2;$86 = $60; + } + $61 = ($11|0)==(0); + if ($61) { + $62 = (_bitshift64Shl(($4|0),($5|0),12)|0); + $63 = tempRet0; + $64 = ($63|0)>(-1); + $65 = ($62>>>0)>(4294967295); + $66 = ($63|0)==(-1); + $67 = $66 & $65; + $68 = $64 | $67; + if ($68) { + $$07195 = 0;$70 = $62;$71 = $63; + while(1) { + $69 = (($$07195) + -1)|0; + $72 = (_bitshift64Shl(($70|0),($71|0),1)|0); + $73 = tempRet0; + $74 = ($73|0)>(-1); + $75 = ($72>>>0)>(4294967295); + $76 = ($73|0)==(-1); + $77 = $76 & $75; + $78 = $74 | $77; + if ($78) { + $$07195 = $69;$70 = $72;$71 = $73; + } else { + $$071$lcssa = $69; + break; + } + } + } else { + $$071$lcssa = 0; + } + $79 = (1 - ($$071$lcssa))|0; + $80 = (_bitshift64Shl(($4|0),($5|0),($79|0))|0); + $81 = tempRet0; + $$172$ph = $$071$lcssa;$87 = $80;$88 = $81; + } else { + $82 = $5 & 1048575; + $83 = $82 | 1048576; + $$172$ph = $11;$87 = $4;$88 = $83; + } + $84 = ($$174|0)>($$172$ph|0); + $89 = (_i64Subtract(($85|0),($86|0),($87|0),($88|0))|0); + $90 = tempRet0; + $91 = ($90|0)>(-1); + $92 = ($89>>>0)>(4294967295); + $93 = ($90|0)==(-1); + $94 = $93 & $92; + $95 = $91 | $94; + L23: do { + if ($84) { + $$27587 = $$174;$154 = $95;$155 = $85;$156 = $86;$96 = $89;$98 = $90; + while(1) { + if ($154) { + $97 = ($96|0)==(0); + $99 = ($98|0)==(0); + $100 = $97 & $99; + if ($100) { + break; + } else { + $102 = $96;$103 = $98; + } + } else { + $102 = $155;$103 = $156; + } + $104 = (_bitshift64Shl(($102|0),($103|0),1)|0); + $105 = tempRet0; + $106 = (($$27587) + -1)|0; + $107 = ($106|0)>($$172$ph|0); + $108 = (_i64Subtract(($104|0),($105|0),($87|0),($88|0))|0); + $109 = tempRet0; + $110 = ($109|0)>(-1); + $111 = ($108>>>0)>(4294967295); + $112 = ($109|0)==(-1); + $113 = $112 & $111; + $114 = $110 | $113; + if ($107) { + $$27587 = $106;$154 = $114;$155 = $104;$156 = $105;$96 = $108;$98 = $109; + } else { + $$275$lcssa = $106;$$lcssa = $114;$115 = $108;$117 = $109;$157 = $104;$158 = $105; + break L23; + } + } + $101 = $0 * 0.0; + $$070 = $101; + break L1; + } else { + $$275$lcssa = $$174;$$lcssa = $95;$115 = $89;$117 = $90;$157 = $85;$158 = $86; + } + } while(0); + if ($$lcssa) { + $116 = ($115|0)==(0); + $118 = ($117|0)==(0); + $119 = $116 & $118; + if ($119) { + $127 = $0 * 0.0; + $$070 = $127; + break; + } else { + $120 = $117;$122 = $115; + } + } else { + $120 = $158;$122 = $157; + } + $121 = ($120>>>0)<(1048576); + $123 = ($122>>>0)<(0); + $124 = ($120|0)==(1048576); + $125 = $124 & $123; + $126 = $121 | $125; + if ($126) { + $$37684 = $$275$lcssa;$128 = $122;$129 = $120; + while(1) { + $130 = (_bitshift64Shl(($128|0),($129|0),1)|0); + $131 = tempRet0; + $132 = (($$37684) + -1)|0; + $133 = ($131>>>0)<(1048576); + $134 = ($130>>>0)<(0); + $135 = ($131|0)==(1048576); + $136 = $135 & $134; + $137 = $133 | $136; + if ($137) { + $$37684 = $132;$128 = $130;$129 = $131; + } else { + $$376$lcssa = $132;$139 = $130;$140 = $131; + break; + } + } + } else { + $$376$lcssa = $$275$lcssa;$139 = $122;$140 = $120; + } + $138 = ($$376$lcssa|0)>(0); + if ($138) { + $141 = (_i64Add(($139|0),($140|0),0,-1048576)|0); + $142 = tempRet0; + $143 = (_bitshift64Shl(($$376$lcssa|0),0,52)|0); + $144 = tempRet0; + $145 = $141 | $143; + $146 = $142 | $144; + $151 = $146;$153 = $145; + } else { + $147 = (1 - ($$376$lcssa))|0; + $148 = (_bitshift64Lshr(($139|0),($140|0),($147|0))|0); + $149 = tempRet0; + $151 = $149;$153 = $148; + } + $150 = $151 | $12; + HEAP32[tempDoublePtr>>2] = $153;HEAP32[tempDoublePtr+4>>2] = $150;$152 = +HEAPF64[tempDoublePtr>>3]; + $$070 = $152; + } + } + } while(0); + if ((label|0) == 3) { + $25 = $0 * $1; + $26 = $25 / $25; + $$070 = $26; + } + return (+$$070); +} +function _fputs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (_fwrite($0,$2,1,$1)|0); + $4 = (($3) + -1)|0; + return ($4|0); +} +function _fwrite($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $9 = (___lockfile($3)|0); + $phitmp = ($9|0)==(0); + $10 = (___fwritex($0,$4,$3)|0); + if ($phitmp) { + $11 = $10; + } else { + ___unlockfile($3); + $11 = $10; + } + } else { + $8 = (___fwritex($0,$4,$3)|0); + $11 = $8; + } + $12 = ($11|0)==($4|0); + if ($12) { + $14 = $2; + } else { + $13 = (($11>>>0) / ($1>>>0))&-1; + $14 = $13; + } + return ($14|0); +} +function _fprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vfprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _fputc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function ___ftello_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$0>>2]|0; + $4 = $3 & 128; + $5 = ($4|0)==(0); + if ($5) { + $11 = 1; + } else { + $6 = ((($0)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 28|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)>($9>>>0); + $phitmp = $10 ? 2 : 1; + $11 = $phitmp; + } + $12 = (FUNCTION_TABLE_iiii[$2 & 7]($0,0,$11)|0); + $13 = ($12|0)<(0); + if ($13) { + $$0 = $12; + } else { + $14 = ((($0)) + 8|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($0)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($0)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($0)) + 28|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($12) - ($15))|0; + $23 = (($22) + ($17))|0; + $24 = (($23) + ($19))|0; + $25 = (($24) - ($21))|0; + $$0 = $25; + } + return ($$0|0); +} +function ___ftello($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + $5 = (___lockfile($0)|0); + $phitmp = ($5|0)==(0); + $6 = (___ftello_unlocked($0)|0); + if ($phitmp) { + $7 = $6; + } else { + ___unlockfile($0); + $7 = $6; + } + } else { + $4 = (___ftello_unlocked($0)|0); + $7 = $4; + } + return ($7|0); +} +function _ftell($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (___ftello($0)|0); + return ($1|0); +} +function _fgets($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$06266 = 0, $$063 = 0, $$064 = 0, $$1 = 0, $$old2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $or$cond3 = 0, $sext$mask = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $6 = (___lockfile($2)|0); + $15 = $6; + } else { + $15 = 0; + } + $7 = (($1) + -1)|0; + $8 = ($1|0)<(2); + if ($8) { + $9 = ((($2)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $16 = ($15|0)==(0); + if (!($16)) { + ___unlockfile($2); + } + $17 = ($7|0)==(0); + if ($17) { + HEAP8[$0>>0] = 0; + $$0 = $0; + } else { + $$0 = 0; + } + } else { + $$old2 = ($7|0)==(0); + L11: do { + if ($$old2) { + $$1 = $0; + label = 17; + } else { + $18 = ((($2)) + 4|0); + $19 = ((($2)) + 8|0); + $$063 = $7;$$064 = $0; + while(1) { + $20 = HEAP32[$18>>2]|0; + $21 = HEAP32[$19>>2]|0; + $22 = $20; + $23 = (($21) - ($22))|0; + $24 = (_memchr($20,10,$23)|0); + $25 = ($24|0)==(0|0); + $26 = $24; + $27 = (1 - ($22))|0; + $28 = (($27) + ($26))|0; + $29 = $25 ? $23 : $28; + $30 = ($29>>>0)<($$063>>>0); + $31 = $30 ? $29 : $$063; + _memcpy(($$064|0),($20|0),($31|0))|0; + $32 = HEAP32[$18>>2]|0; + $33 = (($32) + ($31)|0); + HEAP32[$18>>2] = $33; + $34 = (($$064) + ($31)|0); + $35 = (($$063) - ($31))|0; + $36 = ($35|0)!=(0); + $or$cond = $25 & $36; + if (!($or$cond)) { + $$1 = $34; + label = 17; + break L11; + } + $37 = HEAP32[$19>>2]|0; + $38 = ($33>>>0)<($37>>>0); + if ($38) { + $39 = ((($33)) + 1|0); + HEAP32[$18>>2] = $39; + $40 = HEAP8[$33>>0]|0; + $41 = $40&255; + $50 = $41; + } else { + $42 = (___uflow($2)|0); + $43 = ($42|0)<(0); + if ($43) { + break; + } else { + $50 = $42; + } + } + $48 = (($35) + -1)|0; + $49 = $50&255; + $51 = ((($34)) + 1|0); + HEAP8[$34>>0] = $49; + $sext$mask = $50 & 255; + $52 = ($sext$mask|0)!=(10); + $53 = ($48|0)!=(0); + $or$cond3 = $53 & $52; + if ($or$cond3) { + $$063 = $48;$$064 = $51; + } else { + $$1 = $51; + label = 17; + break L11; + } + } + $44 = ($34|0)==($0|0); + if ($44) { + $$06266 = 0; + } else { + $45 = HEAP32[$2>>2]|0; + $46 = $45 & 16; + $47 = ($46|0)==(0); + if ($47) { + $$06266 = 0; + } else { + $$1 = $34; + label = 17; + } + } + } + } while(0); + if ((label|0) == 17) { + $54 = ($0|0)==(0|0); + if ($54) { + $$06266 = 0; + } else { + HEAP8[$$1>>0] = 0; + $$06266 = $0; + } + } + $55 = ($15|0)==(0); + if ($55) { + $$0 = $$06266; + } else { + ___unlockfile($2); + $$0 = $$06266; + } + } + return ($$0|0); +} +function _fclose($0) { + $0 = $0|0; + var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + (___lockfile($0)|0); + } + $4 = HEAP32[$0>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)!=(0); + if (!($6)) { + ___lock(((41128)|0)); + $7 = ((($0)) + 52|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + $10 = $8; + $$pre = ((($0)) + 56|0); + if (!($9)) { + $11 = HEAP32[$$pre>>2]|0; + $12 = ((($8)) + 56|0); + HEAP32[$12>>2] = $11; + } + $13 = HEAP32[$$pre>>2]|0; + $14 = ($13|0)==(0|0); + $15 = $13; + if (!($14)) { + $16 = ((($13)) + 52|0); + HEAP32[$16>>2] = $10; + } + $17 = HEAP32[(41124)>>2]|0; + $18 = ($17|0)==($0|0); + if ($18) { + HEAP32[(41124)>>2] = $15; + } + ___unlock(((41128)|0)); + } + $19 = (_fflush($0)|0); + $20 = ((($0)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_ii[$21 & 15]($0)|0); + $23 = $22 | $19; + $24 = ((($0)) + 92|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _free($25); + } + if (!($6)) { + _free($0); + } + return ($23|0); +} +function _printf($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[4606]|0; + $3 = (_vfprintf($2,$0,$1)|0); + STACKTOP = sp;return ($3|0); +} +function _sscanf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsscanf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $3 = sp; + dest=$3; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $4 = ((($3)) + 32|0); + HEAP32[$4>>2] = 6; + $5 = ((($3)) + 44|0); + HEAP32[$5>>2] = $0; + $6 = ((($3)) + 76|0); + HEAP32[$6>>2] = -1; + $7 = ((($3)) + 84|0); + HEAP32[$7>>2] = $0; + $8 = (_vfscanf($3,$1,$2)|0); + STACKTOP = sp;return ($8|0); +} +function _do_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (___string_read($0,$1,$2)|0); + return ($3|0); +} +function ___string_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$027 = 0, $$027$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 84|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2) + 256)|0; + $6 = (_memchr($4,0,$5)|0); + $7 = ($6|0)==(0|0); + $8 = $6; + $9 = $4; + $10 = (($8) - ($9))|0; + $$027 = $7 ? $5 : $10; + $11 = ($$027>>>0)<($2>>>0); + $$027$ = $11 ? $$027 : $2; + _memcpy(($1|0),($4|0),($$027$|0))|0; + $12 = (($4) + ($$027$)|0); + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $12; + $14 = (($4) + ($$027)|0); + $15 = ((($0)) + 8|0); + HEAP32[$15>>2] = $14; + HEAP32[$3>>2] = $14; + return ($$027$|0); +} +function _remove($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $1 = (___syscall10(10,($vararg_buffer|0))|0); + $2 = (___syscall_ret($1)|0); + $3 = ($2|0)==(0); + if ($3) { + $9 = 0; + } else { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(21); + if ($6) { + HEAP32[$vararg_buffer1>>2] = $0; + $7 = (___syscall40(40,($vararg_buffer1|0))|0); + $8 = (___syscall_ret($7)|0); + $9 = $8; + } else { + $9 = $2; + } + } + STACKTOP = sp;return ($9|0); +} +function _fread($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$053$ph = 0, $$05357 = 0, $$054$ph = 0, $$05456 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $8 = (___lockfile($3)|0); + $34 = $8; + } else { + $34 = 0; + } + $9 = ((($3)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $15 = ((($3)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($3)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($16) - ($18))|0; + $20 = ($19|0)>(0); + $21 = $18; + if ($20) { + $22 = ($19>>>0)<($4>>>0); + $$ = $22 ? $19 : $4; + _memcpy(($0|0),($21|0),($$|0))|0; + $23 = (($21) + ($$)|0); + HEAP32[$17>>2] = $23; + $24 = (($0) + ($$)|0); + $25 = (($4) - ($$))|0; + $$053$ph = $25;$$054$ph = $24; + } else { + $$053$ph = $4;$$054$ph = $0; + } + $26 = ($$053$ph|0)==(0); + L7: do { + if ($26) { + label = 13; + } else { + $27 = ((($3)) + 32|0); + $$05357 = $$053$ph;$$05456 = $$054$ph; + while(1) { + $28 = (___toread($3)|0); + $29 = ($28|0)==(0); + if (!($29)) { + break; + } + $30 = HEAP32[$27>>2]|0; + $31 = (FUNCTION_TABLE_iiii[$30 & 7]($3,$$05456,$$05357)|0); + $32 = (($31) + 1)|0; + $33 = ($32>>>0)<(2); + if ($33) { + break; + } + $38 = (($$05357) - ($31))|0; + $39 = (($$05456) + ($31)|0); + $40 = ($38|0)==(0); + if ($40) { + label = 13; + break L7; + } else { + $$05357 = $38;$$05456 = $39; + } + } + $35 = ($34|0)==(0); + if (!($35)) { + ___unlockfile($3); + } + $36 = (($4) - ($$05357))|0; + $37 = (($36>>>0) / ($1>>>0))&-1; + $$0 = $37; + } + } while(0); + if ((label|0) == 13) { + $41 = ($34|0)==(0); + if ($41) { + $$0 = $2; + } else { + ___unlockfile($3); + $$0 = $2; + } + } + return ($$0|0); +} +function _putc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function ___fseeko_unlocked($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(1); + if ($3) { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($1) - ($5))|0; + $9 = (($8) + ($7))|0; + $$019 = $9; + } else { + $$019 = $1; + } + $10 = ((($0)) + 20|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 28|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)>($13>>>0); + if ($14) { + $15 = ((($0)) + 36|0); + $16 = HEAP32[$15>>2]|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,0,0)|0); + $17 = HEAP32[$10>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $$0 = -1; + } else { + label = 5; + } + } else { + label = 5; + } + if ((label|0) == 5) { + $19 = ((($0)) + 16|0); + HEAP32[$19>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $20 = ((($0)) + 40|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_iiii[$21 & 7]($0,$$019,$2)|0); + $23 = ($22|0)<(0); + if ($23) { + $$0 = -1; + } else { + $24 = ((($0)) + 8|0); + HEAP32[$24>>2] = 0; + $25 = ((($0)) + 4|0); + HEAP32[$25>>2] = 0; + $26 = HEAP32[$0>>2]|0; + $27 = $26 & -17; + HEAP32[$0>>2] = $27; + $$0 = 0; + } + } + return ($$0|0); +} +function ___fseeko($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $7 = (___lockfile($0)|0); + $phitmp = ($7|0)==(0); + $8 = (___fseeko_unlocked($0,$1,$2)|0); + if ($phitmp) { + $9 = $8; + } else { + ___unlockfile($0); + $9 = $8; + } + } else { + $6 = (___fseeko_unlocked($0,$1,$2)|0); + $9 = $6; + } + return ($9|0); +} +function _fseek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (___fseeko($0,$1,$2)|0); + return ($3|0); +} +function _fgetc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)<(0); + if ($3) { + label = 3; + } else { + $4 = (___lockfile($0)|0); + $5 = ($4|0)==(0); + if ($5) { + label = 3; + } else { + $15 = ((($0)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($0)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($16>>>0)<($18>>>0); + if ($19) { + $20 = ((($16)) + 1|0); + HEAP32[$15>>2] = $20; + $21 = HEAP8[$16>>0]|0; + $22 = $21&255; + $24 = $22; + } else { + $23 = (___uflow($0)|0); + $24 = $23; + } + $$0 = $24; + } + } + do { + if ((label|0) == 3) { + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)<($9>>>0); + if ($10) { + $11 = ((($7)) + 1|0); + HEAP32[$6>>2] = $11; + $12 = HEAP8[$7>>0]|0; + $13 = $12&255; + $$0 = $13; + break; + } else { + $14 = (___uflow($0)|0); + $$0 = $14; + break; + } + } + } while(0); + return ($$0|0); +} +function _putchar($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4606]|0; + $2 = (_fputc($0,$1)|0); + return ($2|0); +} +function _atoi($0) { + $0 = $0|0; + var $$0 = 0, $$010$lcssa = 0, $$01016 = 0, $$011 = 0, $$1$ph = 0, $$112$ph = 0, $$11215 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $isdigit = 0, $isdigit14 = 0, $isdigittmp = 0, $isdigittmp13 = 0, $isdigittmp17 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$011 = $0; + while(1) { + $1 = HEAP8[$$011>>0]|0; + $2 = $1 << 24 >> 24; + $3 = (_isspace($2)|0); + $4 = ($3|0)==(0); + $5 = ((($$011)) + 1|0); + if ($4) { + break; + } else { + $$011 = $5; + } + } + switch ($2|0) { + case 45: { + $$0 = 1; + label = 5; + break; + } + case 43: { + $$0 = 0; + label = 5; + break; + } + default: { + $$1$ph = 0;$$112$ph = $$011;$7 = $1; + } + } + if ((label|0) == 5) { + $$pre = HEAP8[$5>>0]|0; + $$1$ph = $$0;$$112$ph = $5;$7 = $$pre; + } + $6 = $7 << 24 >> 24; + $isdigittmp13 = (($6) + -48)|0; + $isdigit14 = ($isdigittmp13>>>0)<(10); + if ($isdigit14) { + $$01016 = 0;$$11215 = $$112$ph;$isdigittmp17 = $isdigittmp13; + while(1) { + $8 = ($$01016*10)|0; + $9 = ((($$11215)) + 1|0); + $10 = (($8) - ($isdigittmp17))|0; + $11 = HEAP8[$9>>0]|0; + $12 = $11 << 24 >> 24; + $isdigittmp = (($12) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $$01016 = $10;$$11215 = $9;$isdigittmp17 = $isdigittmp; + } else { + $$010$lcssa = $10; + break; + } + } + } else { + $$010$lcssa = 0; + } + $13 = ($$1$ph|0)!=(0); + $14 = (0 - ($$010$lcssa))|0; + $15 = $13 ? $$010$lcssa : $14; + return ($15|0); +} +function _bsearch($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$0 = 0, $$018$ = 0, $$01821 = 0, $$01920 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($2|0)==(0); + L1: do { + if ($5) { + $$0 = 0; + } else { + $$01821 = $1;$$01920 = $2; + while(1) { + $6 = $$01920 >>> 1; + $7 = Math_imul($6, $3)|0; + $8 = (($$01821) + ($7)|0); + $9 = (FUNCTION_TABLE_iii[$4 & 15]($0,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$0 = $8; + break L1; + } + $11 = ($$01920|0)==(1); + if ($11) { + $$0 = 0; + break L1; + } + $12 = ($9|0)<(0); + $13 = (($$01920) - ($6))|0; + $$ = $12 ? $6 : $13; + $$018$ = $12 ? $$01821 : $8; + $14 = ($$|0)==(0); + if ($14) { + $$0 = 0; + break; + } else { + $$01821 = $$018$;$$01920 = $$; + } + } + } + } while(0); + return ($$0|0); +} +function _malloc($0) { + $0 = $0|0; + var $$$0190$i = 0, $$$0191$i = 0, $$$4349$i = 0, $$$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i17$i = 0, $$0$i18$i = 0, $$01$i$i = 0, $$0187$i = 0, $$0189$i = 0, $$0190$i = 0, $$0191$i = 0, $$0197 = 0, $$0199 = 0, $$0206$i$i = 0, $$0207$i$i = 0, $$0211$i$i = 0, $$0212$i$i = 0; + var $$024370$i = 0, $$0286$i$i = 0, $$0287$i$i = 0, $$0288$i$i = 0, $$0294$i$i = 0, $$0295$i$i = 0, $$0340$i = 0, $$0342$i = 0, $$0343$i = 0, $$0345$i = 0, $$0351$i = 0, $$0356$i = 0, $$0357$$i = 0, $$0357$i = 0, $$0359$i = 0, $$0360$i = 0, $$0366$i = 0, $$1194$i = 0, $$1196$i = 0, $$124469$i = 0; + var $$1290$i$i = 0, $$1292$i$i = 0, $$1341$i = 0, $$1346$i = 0, $$1361$i = 0, $$1368$i = 0, $$1372$i = 0, $$2247$ph$i = 0, $$2253$ph$i = 0, $$2353$i = 0, $$3$i = 0, $$3$i$i = 0, $$3$i201 = 0, $$3348$i = 0, $$3370$i = 0, $$4$lcssa$i = 0, $$413$i = 0, $$4349$lcssa$i = 0, $$434912$i = 0, $$4355$$4$i = 0; + var $$4355$ph$i = 0, $$435511$i = 0, $$5256$i = 0, $$723947$i = 0, $$748$i = 0, $$not$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i19$i = 0, $$pre$i205 = 0, $$pre$i208 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i20$iZ2D = 0, $$pre$phi$i206Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi10$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre9$i$i = 0, $1 = 0; + var $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0; + var $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0; + var $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0; + var $1053 = 0, $1054 = 0, $1055 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0; + var $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0; + var $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0; + var $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0; + var $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0; + var $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0; + var $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0; + var $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0; + var $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0; + var $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0; + var $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0; + var $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0; + var $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0; + var $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0; + var $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0; + var $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0; + var $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0; + var $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0; + var $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0; + var $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0; + var $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0; + var $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0; + var $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0; + var $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0; + var $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0; + var $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0; + var $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0; + var $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0; + var $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0; + var $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0; + var $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0; + var $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $cond$i = 0, $cond$i$i = 0, $cond$i204 = 0, $exitcond$i$i = 0, $not$$i$i = 0, $not$$i22$i = 0; + var $not$7$i = 0, $or$cond$i = 0, $or$cond$i211 = 0, $or$cond1$i = 0, $or$cond1$i210 = 0, $or$cond10$i = 0, $or$cond11$i = 0, $or$cond12$i = 0, $or$cond2$i = 0, $or$cond5$i = 0, $or$cond50$i = 0, $or$cond7$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ($0>>>0)<(245); + do { + if ($2) { + $3 = ($0>>>0)<(11); + $4 = (($0) + 11)|0; + $5 = $4 & -8; + $6 = $3 ? 16 : $5; + $7 = $6 >>> 3; + $8 = HEAP32[10288]|0; + $9 = $8 >>> $7; + $10 = $9 & 3; + $11 = ($10|0)==(0); + if (!($11)) { + $12 = $9 & 1; + $13 = $12 ^ 1; + $14 = (($13) + ($7))|0; + $15 = $14 << 1; + $16 = (41192 + ($15<<2)|0); + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($16|0)==($20|0); + do { + if ($21) { + $22 = 1 << $14; + $23 = $22 ^ -1; + $24 = $8 & $23; + HEAP32[10288] = $24; + } else { + $25 = HEAP32[(41168)>>2]|0; + $26 = ($20>>>0)<($25>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($18|0); + if ($29) { + HEAP32[$27>>2] = $16; + HEAP32[$17>>2] = $20; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $30 = $14 << 3; + $31 = $30 | 3; + $32 = ((($18)) + 4|0); + HEAP32[$32>>2] = $31; + $33 = (($18) + ($30)|0); + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35 | 1; + HEAP32[$34>>2] = $36; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } + $37 = HEAP32[(41160)>>2]|0; + $38 = ($6>>>0)>($37>>>0); + if ($38) { + $39 = ($9|0)==(0); + if (!($39)) { + $40 = $9 << $7; + $41 = 2 << $7; + $42 = (0 - ($41))|0; + $43 = $41 | $42; + $44 = $40 & $43; + $45 = (0 - ($44))|0; + $46 = $44 & $45; + $47 = (($46) + -1)|0; + $48 = $47 >>> 12; + $49 = $48 & 16; + $50 = $47 >>> $49; + $51 = $50 >>> 5; + $52 = $51 & 8; + $53 = $52 | $49; + $54 = $50 >>> $52; + $55 = $54 >>> 2; + $56 = $55 & 4; + $57 = $53 | $56; + $58 = $54 >>> $56; + $59 = $58 >>> 1; + $60 = $59 & 2; + $61 = $57 | $60; + $62 = $58 >>> $60; + $63 = $62 >>> 1; + $64 = $63 & 1; + $65 = $61 | $64; + $66 = $62 >>> $64; + $67 = (($65) + ($66))|0; + $68 = $67 << 1; + $69 = (41192 + ($68<<2)|0); + $70 = ((($69)) + 8|0); + $71 = HEAP32[$70>>2]|0; + $72 = ((($71)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($69|0)==($73|0); + do { + if ($74) { + $75 = 1 << $67; + $76 = $75 ^ -1; + $77 = $8 & $76; + HEAP32[10288] = $77; + $98 = $77; + } else { + $78 = HEAP32[(41168)>>2]|0; + $79 = ($73>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($73)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($71|0); + if ($82) { + HEAP32[$80>>2] = $69; + HEAP32[$70>>2] = $73; + $98 = $8; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $83 = $67 << 3; + $84 = (($83) - ($6))|0; + $85 = $6 | 3; + $86 = ((($71)) + 4|0); + HEAP32[$86>>2] = $85; + $87 = (($71) + ($6)|0); + $88 = $84 | 1; + $89 = ((($87)) + 4|0); + HEAP32[$89>>2] = $88; + $90 = (($87) + ($84)|0); + HEAP32[$90>>2] = $84; + $91 = ($37|0)==(0); + if (!($91)) { + $92 = HEAP32[(41172)>>2]|0; + $93 = $37 >>> 3; + $94 = $93 << 1; + $95 = (41192 + ($94<<2)|0); + $96 = 1 << $93; + $97 = $98 & $96; + $99 = ($97|0)==(0); + if ($99) { + $100 = $98 | $96; + HEAP32[10288] = $100; + $$pre = ((($95)) + 8|0); + $$0199 = $95;$$pre$phiZ2D = $$pre; + } else { + $101 = ((($95)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = HEAP32[(41168)>>2]|0; + $104 = ($102>>>0)<($103>>>0); + if ($104) { + _abort(); + // unreachable; + } else { + $$0199 = $102;$$pre$phiZ2D = $101; + } + } + HEAP32[$$pre$phiZ2D>>2] = $92; + $105 = ((($$0199)) + 12|0); + HEAP32[$105>>2] = $92; + $106 = ((($92)) + 8|0); + HEAP32[$106>>2] = $$0199; + $107 = ((($92)) + 12|0); + HEAP32[$107>>2] = $95; + } + HEAP32[(41160)>>2] = $84; + HEAP32[(41172)>>2] = $87; + $$0 = $72; + STACKTOP = sp;return ($$0|0); + } + $108 = HEAP32[(41156)>>2]|0; + $109 = ($108|0)==(0); + if ($109) { + $$0197 = $6; + } else { + $110 = (0 - ($108))|0; + $111 = $108 & $110; + $112 = (($111) + -1)|0; + $113 = $112 >>> 12; + $114 = $113 & 16; + $115 = $112 >>> $114; + $116 = $115 >>> 5; + $117 = $116 & 8; + $118 = $117 | $114; + $119 = $115 >>> $117; + $120 = $119 >>> 2; + $121 = $120 & 4; + $122 = $118 | $121; + $123 = $119 >>> $121; + $124 = $123 >>> 1; + $125 = $124 & 2; + $126 = $122 | $125; + $127 = $123 >>> $125; + $128 = $127 >>> 1; + $129 = $128 & 1; + $130 = $126 | $129; + $131 = $127 >>> $129; + $132 = (($130) + ($131))|0; + $133 = (41456 + ($132<<2)|0); + $134 = HEAP32[$133>>2]|0; + $135 = ((($134)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = $136 & -8; + $138 = (($137) - ($6))|0; + $$0189$i = $134;$$0190$i = $134;$$0191$i = $138; + while(1) { + $139 = ((($$0189$i)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==(0|0); + if ($141) { + $142 = ((($$0189$i)) + 20|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==(0|0); + if ($144) { + break; + } else { + $146 = $143; + } + } else { + $146 = $140; + } + $145 = ((($146)) + 4|0); + $147 = HEAP32[$145>>2]|0; + $148 = $147 & -8; + $149 = (($148) - ($6))|0; + $150 = ($149>>>0)<($$0191$i>>>0); + $$$0191$i = $150 ? $149 : $$0191$i; + $$$0190$i = $150 ? $146 : $$0190$i; + $$0189$i = $146;$$0190$i = $$$0190$i;$$0191$i = $$$0191$i; + } + $151 = HEAP32[(41168)>>2]|0; + $152 = ($$0190$i>>>0)<($151>>>0); + if ($152) { + _abort(); + // unreachable; + } + $153 = (($$0190$i) + ($6)|0); + $154 = ($$0190$i>>>0)<($153>>>0); + if (!($154)) { + _abort(); + // unreachable; + } + $155 = ((($$0190$i)) + 24|0); + $156 = HEAP32[$155>>2]|0; + $157 = ((($$0190$i)) + 12|0); + $158 = HEAP32[$157>>2]|0; + $159 = ($158|0)==($$0190$i|0); + do { + if ($159) { + $169 = ((($$0190$i)) + 20|0); + $170 = HEAP32[$169>>2]|0; + $171 = ($170|0)==(0|0); + if ($171) { + $172 = ((($$0190$i)) + 16|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==(0|0); + if ($174) { + $$3$i = 0; + break; + } else { + $$1194$i = $173;$$1196$i = $172; + } + } else { + $$1194$i = $170;$$1196$i = $169; + } + while(1) { + $175 = ((($$1194$i)) + 20|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==(0|0); + if (!($177)) { + $$1194$i = $176;$$1196$i = $175; + continue; + } + $178 = ((($$1194$i)) + 16|0); + $179 = HEAP32[$178>>2]|0; + $180 = ($179|0)==(0|0); + if ($180) { + break; + } else { + $$1194$i = $179;$$1196$i = $178; + } + } + $181 = ($$1196$i>>>0)<($151>>>0); + if ($181) { + _abort(); + // unreachable; + } else { + HEAP32[$$1196$i>>2] = 0; + $$3$i = $$1194$i; + break; + } + } else { + $160 = ((($$0190$i)) + 8|0); + $161 = HEAP32[$160>>2]|0; + $162 = ($161>>>0)<($151>>>0); + if ($162) { + _abort(); + // unreachable; + } + $163 = ((($161)) + 12|0); + $164 = HEAP32[$163>>2]|0; + $165 = ($164|0)==($$0190$i|0); + if (!($165)) { + _abort(); + // unreachable; + } + $166 = ((($158)) + 8|0); + $167 = HEAP32[$166>>2]|0; + $168 = ($167|0)==($$0190$i|0); + if ($168) { + HEAP32[$163>>2] = $158; + HEAP32[$166>>2] = $161; + $$3$i = $158; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $182 = ($156|0)==(0|0); + do { + if (!($182)) { + $183 = ((($$0190$i)) + 28|0); + $184 = HEAP32[$183>>2]|0; + $185 = (41456 + ($184<<2)|0); + $186 = HEAP32[$185>>2]|0; + $187 = ($$0190$i|0)==($186|0); + if ($187) { + HEAP32[$185>>2] = $$3$i; + $cond$i = ($$3$i|0)==(0|0); + if ($cond$i) { + $188 = 1 << $184; + $189 = $188 ^ -1; + $190 = $108 & $189; + HEAP32[(41156)>>2] = $190; + break; + } + } else { + $191 = HEAP32[(41168)>>2]|0; + $192 = ($156>>>0)<($191>>>0); + if ($192) { + _abort(); + // unreachable; + } + $193 = ((($156)) + 16|0); + $194 = HEAP32[$193>>2]|0; + $195 = ($194|0)==($$0190$i|0); + if ($195) { + HEAP32[$193>>2] = $$3$i; + } else { + $196 = ((($156)) + 20|0); + HEAP32[$196>>2] = $$3$i; + } + $197 = ($$3$i|0)==(0|0); + if ($197) { + break; + } + } + $198 = HEAP32[(41168)>>2]|0; + $199 = ($$3$i>>>0)<($198>>>0); + if ($199) { + _abort(); + // unreachable; + } + $200 = ((($$3$i)) + 24|0); + HEAP32[$200>>2] = $156; + $201 = ((($$0190$i)) + 16|0); + $202 = HEAP32[$201>>2]|0; + $203 = ($202|0)==(0|0); + do { + if (!($203)) { + $204 = ($202>>>0)<($198>>>0); + if ($204) { + _abort(); + // unreachable; + } else { + $205 = ((($$3$i)) + 16|0); + HEAP32[$205>>2] = $202; + $206 = ((($202)) + 24|0); + HEAP32[$206>>2] = $$3$i; + break; + } + } + } while(0); + $207 = ((($$0190$i)) + 20|0); + $208 = HEAP32[$207>>2]|0; + $209 = ($208|0)==(0|0); + if (!($209)) { + $210 = HEAP32[(41168)>>2]|0; + $211 = ($208>>>0)<($210>>>0); + if ($211) { + _abort(); + // unreachable; + } else { + $212 = ((($$3$i)) + 20|0); + HEAP32[$212>>2] = $208; + $213 = ((($208)) + 24|0); + HEAP32[$213>>2] = $$3$i; + break; + } + } + } + } while(0); + $214 = ($$0191$i>>>0)<(16); + if ($214) { + $215 = (($$0191$i) + ($6))|0; + $216 = $215 | 3; + $217 = ((($$0190$i)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$0190$i) + ($215)|0); + $219 = ((($218)) + 4|0); + $220 = HEAP32[$219>>2]|0; + $221 = $220 | 1; + HEAP32[$219>>2] = $221; + } else { + $222 = $6 | 3; + $223 = ((($$0190$i)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = $$0191$i | 1; + $225 = ((($153)) + 4|0); + HEAP32[$225>>2] = $224; + $226 = (($153) + ($$0191$i)|0); + HEAP32[$226>>2] = $$0191$i; + $227 = ($37|0)==(0); + if (!($227)) { + $228 = HEAP32[(41172)>>2]|0; + $229 = $37 >>> 3; + $230 = $229 << 1; + $231 = (41192 + ($230<<2)|0); + $232 = 1 << $229; + $233 = $8 & $232; + $234 = ($233|0)==(0); + if ($234) { + $235 = $8 | $232; + HEAP32[10288] = $235; + $$pre$i = ((($231)) + 8|0); + $$0187$i = $231;$$pre$phi$iZ2D = $$pre$i; + } else { + $236 = ((($231)) + 8|0); + $237 = HEAP32[$236>>2]|0; + $238 = HEAP32[(41168)>>2]|0; + $239 = ($237>>>0)<($238>>>0); + if ($239) { + _abort(); + // unreachable; + } else { + $$0187$i = $237;$$pre$phi$iZ2D = $236; + } + } + HEAP32[$$pre$phi$iZ2D>>2] = $228; + $240 = ((($$0187$i)) + 12|0); + HEAP32[$240>>2] = $228; + $241 = ((($228)) + 8|0); + HEAP32[$241>>2] = $$0187$i; + $242 = ((($228)) + 12|0); + HEAP32[$242>>2] = $231; + } + HEAP32[(41160)>>2] = $$0191$i; + HEAP32[(41172)>>2] = $153; + } + $243 = ((($$0190$i)) + 8|0); + $$0 = $243; + STACKTOP = sp;return ($$0|0); + } + } else { + $$0197 = $6; + } + } else { + $244 = ($0>>>0)>(4294967231); + if ($244) { + $$0197 = -1; + } else { + $245 = (($0) + 11)|0; + $246 = $245 & -8; + $247 = HEAP32[(41156)>>2]|0; + $248 = ($247|0)==(0); + if ($248) { + $$0197 = $246; + } else { + $249 = (0 - ($246))|0; + $250 = $245 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0356$i = 0; + } else { + $252 = ($246>>>0)>(16777215); + if ($252) { + $$0356$i = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $246 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0356$i = $274; + } + } + $275 = (41456 + ($$0356$i<<2)|0); + $276 = HEAP32[$275>>2]|0; + $277 = ($276|0)==(0|0); + L123: do { + if ($277) { + $$2353$i = 0;$$3$i201 = 0;$$3348$i = $249; + label = 86; + } else { + $278 = ($$0356$i|0)==(31); + $279 = $$0356$i >>> 1; + $280 = (25 - ($279))|0; + $281 = $278 ? 0 : $280; + $282 = $246 << $281; + $$0340$i = 0;$$0345$i = $249;$$0351$i = $276;$$0357$i = $282;$$0360$i = 0; + while(1) { + $283 = ((($$0351$i)) + 4|0); + $284 = HEAP32[$283>>2]|0; + $285 = $284 & -8; + $286 = (($285) - ($246))|0; + $287 = ($286>>>0)<($$0345$i>>>0); + if ($287) { + $288 = ($286|0)==(0); + if ($288) { + $$413$i = $$0351$i;$$434912$i = 0;$$435511$i = $$0351$i; + label = 90; + break L123; + } else { + $$1341$i = $$0351$i;$$1346$i = $286; + } + } else { + $$1341$i = $$0340$i;$$1346$i = $$0345$i; + } + $289 = ((($$0351$i)) + 20|0); + $290 = HEAP32[$289>>2]|0; + $291 = $$0357$i >>> 31; + $292 = (((($$0351$i)) + 16|0) + ($291<<2)|0); + $293 = HEAP32[$292>>2]|0; + $294 = ($290|0)==(0|0); + $295 = ($290|0)==($293|0); + $or$cond1$i = $294 | $295; + $$1361$i = $or$cond1$i ? $$0360$i : $290; + $296 = ($293|0)==(0|0); + $297 = $296&1; + $298 = $297 ^ 1; + $$0357$$i = $$0357$i << $298; + if ($296) { + $$2353$i = $$1361$i;$$3$i201 = $$1341$i;$$3348$i = $$1346$i; + label = 86; + break; + } else { + $$0340$i = $$1341$i;$$0345$i = $$1346$i;$$0351$i = $293;$$0357$i = $$0357$$i;$$0360$i = $$1361$i; + } + } + } + } while(0); + if ((label|0) == 86) { + $299 = ($$2353$i|0)==(0|0); + $300 = ($$3$i201|0)==(0|0); + $or$cond$i = $299 & $300; + if ($or$cond$i) { + $301 = 2 << $$0356$i; + $302 = (0 - ($301))|0; + $303 = $301 | $302; + $304 = $247 & $303; + $305 = ($304|0)==(0); + if ($305) { + $$0197 = $246; + break; + } + $306 = (0 - ($304))|0; + $307 = $304 & $306; + $308 = (($307) + -1)|0; + $309 = $308 >>> 12; + $310 = $309 & 16; + $311 = $308 >>> $310; + $312 = $311 >>> 5; + $313 = $312 & 8; + $314 = $313 | $310; + $315 = $311 >>> $313; + $316 = $315 >>> 2; + $317 = $316 & 4; + $318 = $314 | $317; + $319 = $315 >>> $317; + $320 = $319 >>> 1; + $321 = $320 & 2; + $322 = $318 | $321; + $323 = $319 >>> $321; + $324 = $323 >>> 1; + $325 = $324 & 1; + $326 = $322 | $325; + $327 = $323 >>> $325; + $328 = (($326) + ($327))|0; + $329 = (41456 + ($328<<2)|0); + $330 = HEAP32[$329>>2]|0; + $$4355$ph$i = $330; + } else { + $$4355$ph$i = $$2353$i; + } + $331 = ($$4355$ph$i|0)==(0|0); + if ($331) { + $$4$lcssa$i = $$3$i201;$$4349$lcssa$i = $$3348$i; + } else { + $$413$i = $$3$i201;$$434912$i = $$3348$i;$$435511$i = $$4355$ph$i; + label = 90; + } + } + if ((label|0) == 90) { + while(1) { + label = 0; + $332 = ((($$435511$i)) + 4|0); + $333 = HEAP32[$332>>2]|0; + $334 = $333 & -8; + $335 = (($334) - ($246))|0; + $336 = ($335>>>0)<($$434912$i>>>0); + $$$4349$i = $336 ? $335 : $$434912$i; + $$4355$$4$i = $336 ? $$435511$i : $$413$i; + $337 = ((($$435511$i)) + 16|0); + $338 = HEAP32[$337>>2]|0; + $339 = ($338|0)==(0|0); + if (!($339)) { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $338; + label = 90; + continue; + } + $340 = ((($$435511$i)) + 20|0); + $341 = HEAP32[$340>>2]|0; + $342 = ($341|0)==(0|0); + if ($342) { + $$4$lcssa$i = $$4355$$4$i;$$4349$lcssa$i = $$$4349$i; + break; + } else { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $341; + label = 90; + } + } + } + $343 = ($$4$lcssa$i|0)==(0|0); + if ($343) { + $$0197 = $246; + } else { + $344 = HEAP32[(41160)>>2]|0; + $345 = (($344) - ($246))|0; + $346 = ($$4349$lcssa$i>>>0)<($345>>>0); + if ($346) { + $347 = HEAP32[(41168)>>2]|0; + $348 = ($$4$lcssa$i>>>0)<($347>>>0); + if ($348) { + _abort(); + // unreachable; + } + $349 = (($$4$lcssa$i) + ($246)|0); + $350 = ($$4$lcssa$i>>>0)<($349>>>0); + if (!($350)) { + _abort(); + // unreachable; + } + $351 = ((($$4$lcssa$i)) + 24|0); + $352 = HEAP32[$351>>2]|0; + $353 = ((($$4$lcssa$i)) + 12|0); + $354 = HEAP32[$353>>2]|0; + $355 = ($354|0)==($$4$lcssa$i|0); + do { + if ($355) { + $365 = ((($$4$lcssa$i)) + 20|0); + $366 = HEAP32[$365>>2]|0; + $367 = ($366|0)==(0|0); + if ($367) { + $368 = ((($$4$lcssa$i)) + 16|0); + $369 = HEAP32[$368>>2]|0; + $370 = ($369|0)==(0|0); + if ($370) { + $$3370$i = 0; + break; + } else { + $$1368$i = $369;$$1372$i = $368; + } + } else { + $$1368$i = $366;$$1372$i = $365; + } + while(1) { + $371 = ((($$1368$i)) + 20|0); + $372 = HEAP32[$371>>2]|0; + $373 = ($372|0)==(0|0); + if (!($373)) { + $$1368$i = $372;$$1372$i = $371; + continue; + } + $374 = ((($$1368$i)) + 16|0); + $375 = HEAP32[$374>>2]|0; + $376 = ($375|0)==(0|0); + if ($376) { + break; + } else { + $$1368$i = $375;$$1372$i = $374; + } + } + $377 = ($$1372$i>>>0)<($347>>>0); + if ($377) { + _abort(); + // unreachable; + } else { + HEAP32[$$1372$i>>2] = 0; + $$3370$i = $$1368$i; + break; + } + } else { + $356 = ((($$4$lcssa$i)) + 8|0); + $357 = HEAP32[$356>>2]|0; + $358 = ($357>>>0)<($347>>>0); + if ($358) { + _abort(); + // unreachable; + } + $359 = ((($357)) + 12|0); + $360 = HEAP32[$359>>2]|0; + $361 = ($360|0)==($$4$lcssa$i|0); + if (!($361)) { + _abort(); + // unreachable; + } + $362 = ((($354)) + 8|0); + $363 = HEAP32[$362>>2]|0; + $364 = ($363|0)==($$4$lcssa$i|0); + if ($364) { + HEAP32[$359>>2] = $354; + HEAP32[$362>>2] = $357; + $$3370$i = $354; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $378 = ($352|0)==(0|0); + do { + if ($378) { + $470 = $247; + } else { + $379 = ((($$4$lcssa$i)) + 28|0); + $380 = HEAP32[$379>>2]|0; + $381 = (41456 + ($380<<2)|0); + $382 = HEAP32[$381>>2]|0; + $383 = ($$4$lcssa$i|0)==($382|0); + if ($383) { + HEAP32[$381>>2] = $$3370$i; + $cond$i204 = ($$3370$i|0)==(0|0); + if ($cond$i204) { + $384 = 1 << $380; + $385 = $384 ^ -1; + $386 = $247 & $385; + HEAP32[(41156)>>2] = $386; + $470 = $386; + break; + } + } else { + $387 = HEAP32[(41168)>>2]|0; + $388 = ($352>>>0)<($387>>>0); + if ($388) { + _abort(); + // unreachable; + } + $389 = ((($352)) + 16|0); + $390 = HEAP32[$389>>2]|0; + $391 = ($390|0)==($$4$lcssa$i|0); + if ($391) { + HEAP32[$389>>2] = $$3370$i; + } else { + $392 = ((($352)) + 20|0); + HEAP32[$392>>2] = $$3370$i; + } + $393 = ($$3370$i|0)==(0|0); + if ($393) { + $470 = $247; + break; + } + } + $394 = HEAP32[(41168)>>2]|0; + $395 = ($$3370$i>>>0)<($394>>>0); + if ($395) { + _abort(); + // unreachable; + } + $396 = ((($$3370$i)) + 24|0); + HEAP32[$396>>2] = $352; + $397 = ((($$4$lcssa$i)) + 16|0); + $398 = HEAP32[$397>>2]|0; + $399 = ($398|0)==(0|0); + do { + if (!($399)) { + $400 = ($398>>>0)<($394>>>0); + if ($400) { + _abort(); + // unreachable; + } else { + $401 = ((($$3370$i)) + 16|0); + HEAP32[$401>>2] = $398; + $402 = ((($398)) + 24|0); + HEAP32[$402>>2] = $$3370$i; + break; + } + } + } while(0); + $403 = ((($$4$lcssa$i)) + 20|0); + $404 = HEAP32[$403>>2]|0; + $405 = ($404|0)==(0|0); + if ($405) { + $470 = $247; + } else { + $406 = HEAP32[(41168)>>2]|0; + $407 = ($404>>>0)<($406>>>0); + if ($407) { + _abort(); + // unreachable; + } else { + $408 = ((($$3370$i)) + 20|0); + HEAP32[$408>>2] = $404; + $409 = ((($404)) + 24|0); + HEAP32[$409>>2] = $$3370$i; + $470 = $247; + break; + } + } + } + } while(0); + $410 = ($$4349$lcssa$i>>>0)<(16); + do { + if ($410) { + $411 = (($$4349$lcssa$i) + ($246))|0; + $412 = $411 | 3; + $413 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$413>>2] = $412; + $414 = (($$4$lcssa$i) + ($411)|0); + $415 = ((($414)) + 4|0); + $416 = HEAP32[$415>>2]|0; + $417 = $416 | 1; + HEAP32[$415>>2] = $417; + } else { + $418 = $246 | 3; + $419 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$419>>2] = $418; + $420 = $$4349$lcssa$i | 1; + $421 = ((($349)) + 4|0); + HEAP32[$421>>2] = $420; + $422 = (($349) + ($$4349$lcssa$i)|0); + HEAP32[$422>>2] = $$4349$lcssa$i; + $423 = $$4349$lcssa$i >>> 3; + $424 = ($$4349$lcssa$i>>>0)<(256); + if ($424) { + $425 = $423 << 1; + $426 = (41192 + ($425<<2)|0); + $427 = HEAP32[10288]|0; + $428 = 1 << $423; + $429 = $427 & $428; + $430 = ($429|0)==(0); + if ($430) { + $431 = $427 | $428; + HEAP32[10288] = $431; + $$pre$i205 = ((($426)) + 8|0); + $$0366$i = $426;$$pre$phi$i206Z2D = $$pre$i205; + } else { + $432 = ((($426)) + 8|0); + $433 = HEAP32[$432>>2]|0; + $434 = HEAP32[(41168)>>2]|0; + $435 = ($433>>>0)<($434>>>0); + if ($435) { + _abort(); + // unreachable; + } else { + $$0366$i = $433;$$pre$phi$i206Z2D = $432; + } + } + HEAP32[$$pre$phi$i206Z2D>>2] = $349; + $436 = ((($$0366$i)) + 12|0); + HEAP32[$436>>2] = $349; + $437 = ((($349)) + 8|0); + HEAP32[$437>>2] = $$0366$i; + $438 = ((($349)) + 12|0); + HEAP32[$438>>2] = $426; + break; + } + $439 = $$4349$lcssa$i >>> 8; + $440 = ($439|0)==(0); + if ($440) { + $$0359$i = 0; + } else { + $441 = ($$4349$lcssa$i>>>0)>(16777215); + if ($441) { + $$0359$i = 31; + } else { + $442 = (($439) + 1048320)|0; + $443 = $442 >>> 16; + $444 = $443 & 8; + $445 = $439 << $444; + $446 = (($445) + 520192)|0; + $447 = $446 >>> 16; + $448 = $447 & 4; + $449 = $448 | $444; + $450 = $445 << $448; + $451 = (($450) + 245760)|0; + $452 = $451 >>> 16; + $453 = $452 & 2; + $454 = $449 | $453; + $455 = (14 - ($454))|0; + $456 = $450 << $453; + $457 = $456 >>> 15; + $458 = (($455) + ($457))|0; + $459 = $458 << 1; + $460 = (($458) + 7)|0; + $461 = $$4349$lcssa$i >>> $460; + $462 = $461 & 1; + $463 = $462 | $459; + $$0359$i = $463; + } + } + $464 = (41456 + ($$0359$i<<2)|0); + $465 = ((($349)) + 28|0); + HEAP32[$465>>2] = $$0359$i; + $466 = ((($349)) + 16|0); + $467 = ((($466)) + 4|0); + HEAP32[$467>>2] = 0; + HEAP32[$466>>2] = 0; + $468 = 1 << $$0359$i; + $469 = $470 & $468; + $471 = ($469|0)==(0); + if ($471) { + $472 = $470 | $468; + HEAP32[(41156)>>2] = $472; + HEAP32[$464>>2] = $349; + $473 = ((($349)) + 24|0); + HEAP32[$473>>2] = $464; + $474 = ((($349)) + 12|0); + HEAP32[$474>>2] = $349; + $475 = ((($349)) + 8|0); + HEAP32[$475>>2] = $349; + break; + } + $476 = HEAP32[$464>>2]|0; + $477 = ($$0359$i|0)==(31); + $478 = $$0359$i >>> 1; + $479 = (25 - ($478))|0; + $480 = $477 ? 0 : $479; + $481 = $$4349$lcssa$i << $480; + $$0342$i = $481;$$0343$i = $476; + while(1) { + $482 = ((($$0343$i)) + 4|0); + $483 = HEAP32[$482>>2]|0; + $484 = $483 & -8; + $485 = ($484|0)==($$4349$lcssa$i|0); + if ($485) { + label = 148; + break; + } + $486 = $$0342$i >>> 31; + $487 = (((($$0343$i)) + 16|0) + ($486<<2)|0); + $488 = $$0342$i << 1; + $489 = HEAP32[$487>>2]|0; + $490 = ($489|0)==(0|0); + if ($490) { + label = 145; + break; + } else { + $$0342$i = $488;$$0343$i = $489; + } + } + if ((label|0) == 145) { + $491 = HEAP32[(41168)>>2]|0; + $492 = ($487>>>0)<($491>>>0); + if ($492) { + _abort(); + // unreachable; + } else { + HEAP32[$487>>2] = $349; + $493 = ((($349)) + 24|0); + HEAP32[$493>>2] = $$0343$i; + $494 = ((($349)) + 12|0); + HEAP32[$494>>2] = $349; + $495 = ((($349)) + 8|0); + HEAP32[$495>>2] = $349; + break; + } + } + else if ((label|0) == 148) { + $496 = ((($$0343$i)) + 8|0); + $497 = HEAP32[$496>>2]|0; + $498 = HEAP32[(41168)>>2]|0; + $499 = ($497>>>0)>=($498>>>0); + $not$7$i = ($$0343$i>>>0)>=($498>>>0); + $500 = $499 & $not$7$i; + if ($500) { + $501 = ((($497)) + 12|0); + HEAP32[$501>>2] = $349; + HEAP32[$496>>2] = $349; + $502 = ((($349)) + 8|0); + HEAP32[$502>>2] = $497; + $503 = ((($349)) + 12|0); + HEAP32[$503>>2] = $$0343$i; + $504 = ((($349)) + 24|0); + HEAP32[$504>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $505 = ((($$4$lcssa$i)) + 8|0); + $$0 = $505; + STACKTOP = sp;return ($$0|0); + } else { + $$0197 = $246; + } + } + } + } + } + } while(0); + $506 = HEAP32[(41160)>>2]|0; + $507 = ($506>>>0)<($$0197>>>0); + if (!($507)) { + $508 = (($506) - ($$0197))|0; + $509 = HEAP32[(41172)>>2]|0; + $510 = ($508>>>0)>(15); + if ($510) { + $511 = (($509) + ($$0197)|0); + HEAP32[(41172)>>2] = $511; + HEAP32[(41160)>>2] = $508; + $512 = $508 | 1; + $513 = ((($511)) + 4|0); + HEAP32[$513>>2] = $512; + $514 = (($511) + ($508)|0); + HEAP32[$514>>2] = $508; + $515 = $$0197 | 3; + $516 = ((($509)) + 4|0); + HEAP32[$516>>2] = $515; + } else { + HEAP32[(41160)>>2] = 0; + HEAP32[(41172)>>2] = 0; + $517 = $506 | 3; + $518 = ((($509)) + 4|0); + HEAP32[$518>>2] = $517; + $519 = (($509) + ($506)|0); + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + $522 = $521 | 1; + HEAP32[$520>>2] = $522; + } + $523 = ((($509)) + 8|0); + $$0 = $523; + STACKTOP = sp;return ($$0|0); + } + $524 = HEAP32[(41164)>>2]|0; + $525 = ($524>>>0)>($$0197>>>0); + if ($525) { + $526 = (($524) - ($$0197))|0; + HEAP32[(41164)>>2] = $526; + $527 = HEAP32[(41176)>>2]|0; + $528 = (($527) + ($$0197)|0); + HEAP32[(41176)>>2] = $528; + $529 = $526 | 1; + $530 = ((($528)) + 4|0); + HEAP32[$530>>2] = $529; + $531 = $$0197 | 3; + $532 = ((($527)) + 4|0); + HEAP32[$532>>2] = $531; + $533 = ((($527)) + 8|0); + $$0 = $533; + STACKTOP = sp;return ($$0|0); + } + $534 = HEAP32[10406]|0; + $535 = ($534|0)==(0); + if ($535) { + HEAP32[(41632)>>2] = 4096; + HEAP32[(41628)>>2] = 4096; + HEAP32[(41636)>>2] = -1; + HEAP32[(41640)>>2] = -1; + HEAP32[(41644)>>2] = 0; + HEAP32[(41596)>>2] = 0; + $536 = $1; + $537 = $536 & -16; + $538 = $537 ^ 1431655768; + HEAP32[$1>>2] = $538; + HEAP32[10406] = $538; + $542 = 4096; + } else { + $$pre$i208 = HEAP32[(41632)>>2]|0; + $542 = $$pre$i208; + } + $539 = (($$0197) + 48)|0; + $540 = (($$0197) + 47)|0; + $541 = (($542) + ($540))|0; + $543 = (0 - ($542))|0; + $544 = $541 & $543; + $545 = ($544>>>0)>($$0197>>>0); + if (!($545)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $546 = HEAP32[(41592)>>2]|0; + $547 = ($546|0)==(0); + if (!($547)) { + $548 = HEAP32[(41584)>>2]|0; + $549 = (($548) + ($544))|0; + $550 = ($549>>>0)<=($548>>>0); + $551 = ($549>>>0)>($546>>>0); + $or$cond1$i210 = $550 | $551; + if ($or$cond1$i210) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + } + $552 = HEAP32[(41596)>>2]|0; + $553 = $552 & 4; + $554 = ($553|0)==(0); + L255: do { + if ($554) { + $555 = HEAP32[(41176)>>2]|0; + $556 = ($555|0)==(0|0); + L257: do { + if ($556) { + label = 172; + } else { + $$0$i17$i = (41600); + while(1) { + $557 = HEAP32[$$0$i17$i>>2]|0; + $558 = ($557>>>0)>($555>>>0); + if (!($558)) { + $559 = ((($$0$i17$i)) + 4|0); + $560 = HEAP32[$559>>2]|0; + $561 = (($557) + ($560)|0); + $562 = ($561>>>0)>($555>>>0); + if ($562) { + break; + } + } + $563 = ((($$0$i17$i)) + 8|0); + $564 = HEAP32[$563>>2]|0; + $565 = ($564|0)==(0|0); + if ($565) { + label = 172; + break L257; + } else { + $$0$i17$i = $564; + } + } + $588 = (($541) - ($524))|0; + $589 = $588 & $543; + $590 = ($589>>>0)<(2147483647); + if ($590) { + $591 = (_sbrk(($589|0))|0); + $592 = HEAP32[$$0$i17$i>>2]|0; + $593 = HEAP32[$559>>2]|0; + $594 = (($592) + ($593)|0); + $595 = ($591|0)==($594|0); + if ($595) { + $596 = ($591|0)==((-1)|0); + if (!($596)) { + $$723947$i = $589;$$748$i = $591; + label = 190; + break L255; + } + } else { + $$2247$ph$i = $591;$$2253$ph$i = $589; + label = 180; + } + } + } + } while(0); + do { + if ((label|0) == 172) { + $566 = (_sbrk(0)|0); + $567 = ($566|0)==((-1)|0); + if (!($567)) { + $568 = $566; + $569 = HEAP32[(41628)>>2]|0; + $570 = (($569) + -1)|0; + $571 = $570 & $568; + $572 = ($571|0)==(0); + $573 = (($570) + ($568))|0; + $574 = (0 - ($569))|0; + $575 = $573 & $574; + $576 = (($575) - ($568))|0; + $577 = $572 ? 0 : $576; + $$$i = (($577) + ($544))|0; + $578 = HEAP32[(41584)>>2]|0; + $579 = (($$$i) + ($578))|0; + $580 = ($$$i>>>0)>($$0197>>>0); + $581 = ($$$i>>>0)<(2147483647); + $or$cond$i211 = $580 & $581; + if ($or$cond$i211) { + $582 = HEAP32[(41592)>>2]|0; + $583 = ($582|0)==(0); + if (!($583)) { + $584 = ($579>>>0)<=($578>>>0); + $585 = ($579>>>0)>($582>>>0); + $or$cond2$i = $584 | $585; + if ($or$cond2$i) { + break; + } + } + $586 = (_sbrk(($$$i|0))|0); + $587 = ($586|0)==($566|0); + if ($587) { + $$723947$i = $$$i;$$748$i = $566; + label = 190; + break L255; + } else { + $$2247$ph$i = $586;$$2253$ph$i = $$$i; + label = 180; + } + } + } + } + } while(0); + L274: do { + if ((label|0) == 180) { + $597 = (0 - ($$2253$ph$i))|0; + $598 = ($$2247$ph$i|0)!=((-1)|0); + $599 = ($$2253$ph$i>>>0)<(2147483647); + $or$cond7$i = $599 & $598; + $600 = ($539>>>0)>($$2253$ph$i>>>0); + $or$cond10$i = $600 & $or$cond7$i; + do { + if ($or$cond10$i) { + $601 = HEAP32[(41632)>>2]|0; + $602 = (($540) - ($$2253$ph$i))|0; + $603 = (($602) + ($601))|0; + $604 = (0 - ($601))|0; + $605 = $603 & $604; + $606 = ($605>>>0)<(2147483647); + if ($606) { + $607 = (_sbrk(($605|0))|0); + $608 = ($607|0)==((-1)|0); + if ($608) { + (_sbrk(($597|0))|0); + break L274; + } else { + $609 = (($605) + ($$2253$ph$i))|0; + $$5256$i = $609; + break; + } + } else { + $$5256$i = $$2253$ph$i; + } + } else { + $$5256$i = $$2253$ph$i; + } + } while(0); + $610 = ($$2247$ph$i|0)==((-1)|0); + if (!($610)) { + $$723947$i = $$5256$i;$$748$i = $$2247$ph$i; + label = 190; + break L255; + } + } + } while(0); + $611 = HEAP32[(41596)>>2]|0; + $612 = $611 | 4; + HEAP32[(41596)>>2] = $612; + label = 187; + } else { + label = 187; + } + } while(0); + if ((label|0) == 187) { + $613 = ($544>>>0)<(2147483647); + if ($613) { + $614 = (_sbrk(($544|0))|0); + $615 = (_sbrk(0)|0); + $616 = ($614|0)!=((-1)|0); + $617 = ($615|0)!=((-1)|0); + $or$cond5$i = $616 & $617; + $618 = ($614>>>0)<($615>>>0); + $or$cond11$i = $618 & $or$cond5$i; + if ($or$cond11$i) { + $619 = $615; + $620 = $614; + $621 = (($619) - ($620))|0; + $622 = (($$0197) + 40)|0; + $$not$i = ($621>>>0)>($622>>>0); + if ($$not$i) { + $$723947$i = $621;$$748$i = $614; + label = 190; + } + } + } + } + if ((label|0) == 190) { + $623 = HEAP32[(41584)>>2]|0; + $624 = (($623) + ($$723947$i))|0; + HEAP32[(41584)>>2] = $624; + $625 = HEAP32[(41588)>>2]|0; + $626 = ($624>>>0)>($625>>>0); + if ($626) { + HEAP32[(41588)>>2] = $624; + } + $627 = HEAP32[(41176)>>2]|0; + $628 = ($627|0)==(0|0); + do { + if ($628) { + $629 = HEAP32[(41168)>>2]|0; + $630 = ($629|0)==(0|0); + $631 = ($$748$i>>>0)<($629>>>0); + $or$cond12$i = $630 | $631; + if ($or$cond12$i) { + HEAP32[(41168)>>2] = $$748$i; + } + HEAP32[(41600)>>2] = $$748$i; + HEAP32[(41604)>>2] = $$723947$i; + HEAP32[(41612)>>2] = 0; + $632 = HEAP32[10406]|0; + HEAP32[(41188)>>2] = $632; + HEAP32[(41184)>>2] = -1; + $$01$i$i = 0; + while(1) { + $633 = $$01$i$i << 1; + $634 = (41192 + ($633<<2)|0); + $635 = ((($634)) + 12|0); + HEAP32[$635>>2] = $634; + $636 = ((($634)) + 8|0); + HEAP32[$636>>2] = $634; + $637 = (($$01$i$i) + 1)|0; + $exitcond$i$i = ($637|0)==(32); + if ($exitcond$i$i) { + break; + } else { + $$01$i$i = $637; + } + } + $638 = (($$723947$i) + -40)|0; + $639 = ((($$748$i)) + 8|0); + $640 = $639; + $641 = $640 & 7; + $642 = ($641|0)==(0); + $643 = (0 - ($640))|0; + $644 = $643 & 7; + $645 = $642 ? 0 : $644; + $646 = (($$748$i) + ($645)|0); + $647 = (($638) - ($645))|0; + HEAP32[(41176)>>2] = $646; + HEAP32[(41164)>>2] = $647; + $648 = $647 | 1; + $649 = ((($646)) + 4|0); + HEAP32[$649>>2] = $648; + $650 = (($646) + ($647)|0); + $651 = ((($650)) + 4|0); + HEAP32[$651>>2] = 40; + $652 = HEAP32[(41640)>>2]|0; + HEAP32[(41180)>>2] = $652; + } else { + $$024370$i = (41600); + while(1) { + $653 = HEAP32[$$024370$i>>2]|0; + $654 = ((($$024370$i)) + 4|0); + $655 = HEAP32[$654>>2]|0; + $656 = (($653) + ($655)|0); + $657 = ($$748$i|0)==($656|0); + if ($657) { + label = 200; + break; + } + $658 = ((($$024370$i)) + 8|0); + $659 = HEAP32[$658>>2]|0; + $660 = ($659|0)==(0|0); + if ($660) { + break; + } else { + $$024370$i = $659; + } + } + if ((label|0) == 200) { + $661 = ((($$024370$i)) + 12|0); + $662 = HEAP32[$661>>2]|0; + $663 = $662 & 8; + $664 = ($663|0)==(0); + if ($664) { + $665 = ($627>>>0)>=($653>>>0); + $666 = ($627>>>0)<($$748$i>>>0); + $or$cond50$i = $666 & $665; + if ($or$cond50$i) { + $667 = (($655) + ($$723947$i))|0; + HEAP32[$654>>2] = $667; + $668 = HEAP32[(41164)>>2]|0; + $669 = ((($627)) + 8|0); + $670 = $669; + $671 = $670 & 7; + $672 = ($671|0)==(0); + $673 = (0 - ($670))|0; + $674 = $673 & 7; + $675 = $672 ? 0 : $674; + $676 = (($627) + ($675)|0); + $677 = (($$723947$i) - ($675))|0; + $678 = (($677) + ($668))|0; + HEAP32[(41176)>>2] = $676; + HEAP32[(41164)>>2] = $678; + $679 = $678 | 1; + $680 = ((($676)) + 4|0); + HEAP32[$680>>2] = $679; + $681 = (($676) + ($678)|0); + $682 = ((($681)) + 4|0); + HEAP32[$682>>2] = 40; + $683 = HEAP32[(41640)>>2]|0; + HEAP32[(41180)>>2] = $683; + break; + } + } + } + $684 = HEAP32[(41168)>>2]|0; + $685 = ($$748$i>>>0)<($684>>>0); + if ($685) { + HEAP32[(41168)>>2] = $$748$i; + $749 = $$748$i; + } else { + $749 = $684; + } + $686 = (($$748$i) + ($$723947$i)|0); + $$124469$i = (41600); + while(1) { + $687 = HEAP32[$$124469$i>>2]|0; + $688 = ($687|0)==($686|0); + if ($688) { + label = 208; + break; + } + $689 = ((($$124469$i)) + 8|0); + $690 = HEAP32[$689>>2]|0; + $691 = ($690|0)==(0|0); + if ($691) { + $$0$i$i$i = (41600); + break; + } else { + $$124469$i = $690; + } + } + if ((label|0) == 208) { + $692 = ((($$124469$i)) + 12|0); + $693 = HEAP32[$692>>2]|0; + $694 = $693 & 8; + $695 = ($694|0)==(0); + if ($695) { + HEAP32[$$124469$i>>2] = $$748$i; + $696 = ((($$124469$i)) + 4|0); + $697 = HEAP32[$696>>2]|0; + $698 = (($697) + ($$723947$i))|0; + HEAP32[$696>>2] = $698; + $699 = ((($$748$i)) + 8|0); + $700 = $699; + $701 = $700 & 7; + $702 = ($701|0)==(0); + $703 = (0 - ($700))|0; + $704 = $703 & 7; + $705 = $702 ? 0 : $704; + $706 = (($$748$i) + ($705)|0); + $707 = ((($686)) + 8|0); + $708 = $707; + $709 = $708 & 7; + $710 = ($709|0)==(0); + $711 = (0 - ($708))|0; + $712 = $711 & 7; + $713 = $710 ? 0 : $712; + $714 = (($686) + ($713)|0); + $715 = $714; + $716 = $706; + $717 = (($715) - ($716))|0; + $718 = (($706) + ($$0197)|0); + $719 = (($717) - ($$0197))|0; + $720 = $$0197 | 3; + $721 = ((($706)) + 4|0); + HEAP32[$721>>2] = $720; + $722 = ($714|0)==($627|0); + do { + if ($722) { + $723 = HEAP32[(41164)>>2]|0; + $724 = (($723) + ($719))|0; + HEAP32[(41164)>>2] = $724; + HEAP32[(41176)>>2] = $718; + $725 = $724 | 1; + $726 = ((($718)) + 4|0); + HEAP32[$726>>2] = $725; + } else { + $727 = HEAP32[(41172)>>2]|0; + $728 = ($714|0)==($727|0); + if ($728) { + $729 = HEAP32[(41160)>>2]|0; + $730 = (($729) + ($719))|0; + HEAP32[(41160)>>2] = $730; + HEAP32[(41172)>>2] = $718; + $731 = $730 | 1; + $732 = ((($718)) + 4|0); + HEAP32[$732>>2] = $731; + $733 = (($718) + ($730)|0); + HEAP32[$733>>2] = $730; + break; + } + $734 = ((($714)) + 4|0); + $735 = HEAP32[$734>>2]|0; + $736 = $735 & 3; + $737 = ($736|0)==(1); + if ($737) { + $738 = $735 & -8; + $739 = $735 >>> 3; + $740 = ($735>>>0)<(256); + L326: do { + if ($740) { + $741 = ((($714)) + 8|0); + $742 = HEAP32[$741>>2]|0; + $743 = ((($714)) + 12|0); + $744 = HEAP32[$743>>2]|0; + $745 = $739 << 1; + $746 = (41192 + ($745<<2)|0); + $747 = ($742|0)==($746|0); + do { + if (!($747)) { + $748 = ($742>>>0)<($749>>>0); + if ($748) { + _abort(); + // unreachable; + } + $750 = ((($742)) + 12|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)==($714|0); + if ($752) { + break; + } + _abort(); + // unreachable; + } + } while(0); + $753 = ($744|0)==($742|0); + if ($753) { + $754 = 1 << $739; + $755 = $754 ^ -1; + $756 = HEAP32[10288]|0; + $757 = $756 & $755; + HEAP32[10288] = $757; + break; + } + $758 = ($744|0)==($746|0); + do { + if ($758) { + $$pre9$i$i = ((($744)) + 8|0); + $$pre$phi10$i$iZ2D = $$pre9$i$i; + } else { + $759 = ($744>>>0)<($749>>>0); + if ($759) { + _abort(); + // unreachable; + } + $760 = ((($744)) + 8|0); + $761 = HEAP32[$760>>2]|0; + $762 = ($761|0)==($714|0); + if ($762) { + $$pre$phi10$i$iZ2D = $760; + break; + } + _abort(); + // unreachable; + } + } while(0); + $763 = ((($742)) + 12|0); + HEAP32[$763>>2] = $744; + HEAP32[$$pre$phi10$i$iZ2D>>2] = $742; + } else { + $764 = ((($714)) + 24|0); + $765 = HEAP32[$764>>2]|0; + $766 = ((($714)) + 12|0); + $767 = HEAP32[$766>>2]|0; + $768 = ($767|0)==($714|0); + do { + if ($768) { + $778 = ((($714)) + 16|0); + $779 = ((($778)) + 4|0); + $780 = HEAP32[$779>>2]|0; + $781 = ($780|0)==(0|0); + if ($781) { + $782 = HEAP32[$778>>2]|0; + $783 = ($782|0)==(0|0); + if ($783) { + $$3$i$i = 0; + break; + } else { + $$1290$i$i = $782;$$1292$i$i = $778; + } + } else { + $$1290$i$i = $780;$$1292$i$i = $779; + } + while(1) { + $784 = ((($$1290$i$i)) + 20|0); + $785 = HEAP32[$784>>2]|0; + $786 = ($785|0)==(0|0); + if (!($786)) { + $$1290$i$i = $785;$$1292$i$i = $784; + continue; + } + $787 = ((($$1290$i$i)) + 16|0); + $788 = HEAP32[$787>>2]|0; + $789 = ($788|0)==(0|0); + if ($789) { + break; + } else { + $$1290$i$i = $788;$$1292$i$i = $787; + } + } + $790 = ($$1292$i$i>>>0)<($749>>>0); + if ($790) { + _abort(); + // unreachable; + } else { + HEAP32[$$1292$i$i>>2] = 0; + $$3$i$i = $$1290$i$i; + break; + } + } else { + $769 = ((($714)) + 8|0); + $770 = HEAP32[$769>>2]|0; + $771 = ($770>>>0)<($749>>>0); + if ($771) { + _abort(); + // unreachable; + } + $772 = ((($770)) + 12|0); + $773 = HEAP32[$772>>2]|0; + $774 = ($773|0)==($714|0); + if (!($774)) { + _abort(); + // unreachable; + } + $775 = ((($767)) + 8|0); + $776 = HEAP32[$775>>2]|0; + $777 = ($776|0)==($714|0); + if ($777) { + HEAP32[$772>>2] = $767; + HEAP32[$775>>2] = $770; + $$3$i$i = $767; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $791 = ($765|0)==(0|0); + if ($791) { + break; + } + $792 = ((($714)) + 28|0); + $793 = HEAP32[$792>>2]|0; + $794 = (41456 + ($793<<2)|0); + $795 = HEAP32[$794>>2]|0; + $796 = ($714|0)==($795|0); + do { + if ($796) { + HEAP32[$794>>2] = $$3$i$i; + $cond$i$i = ($$3$i$i|0)==(0|0); + if (!($cond$i$i)) { + break; + } + $797 = 1 << $793; + $798 = $797 ^ -1; + $799 = HEAP32[(41156)>>2]|0; + $800 = $799 & $798; + HEAP32[(41156)>>2] = $800; + break L326; + } else { + $801 = HEAP32[(41168)>>2]|0; + $802 = ($765>>>0)<($801>>>0); + if ($802) { + _abort(); + // unreachable; + } + $803 = ((($765)) + 16|0); + $804 = HEAP32[$803>>2]|0; + $805 = ($804|0)==($714|0); + if ($805) { + HEAP32[$803>>2] = $$3$i$i; + } else { + $806 = ((($765)) + 20|0); + HEAP32[$806>>2] = $$3$i$i; + } + $807 = ($$3$i$i|0)==(0|0); + if ($807) { + break L326; + } + } + } while(0); + $808 = HEAP32[(41168)>>2]|0; + $809 = ($$3$i$i>>>0)<($808>>>0); + if ($809) { + _abort(); + // unreachable; + } + $810 = ((($$3$i$i)) + 24|0); + HEAP32[$810>>2] = $765; + $811 = ((($714)) + 16|0); + $812 = HEAP32[$811>>2]|0; + $813 = ($812|0)==(0|0); + do { + if (!($813)) { + $814 = ($812>>>0)<($808>>>0); + if ($814) { + _abort(); + // unreachable; + } else { + $815 = ((($$3$i$i)) + 16|0); + HEAP32[$815>>2] = $812; + $816 = ((($812)) + 24|0); + HEAP32[$816>>2] = $$3$i$i; + break; + } + } + } while(0); + $817 = ((($811)) + 4|0); + $818 = HEAP32[$817>>2]|0; + $819 = ($818|0)==(0|0); + if ($819) { + break; + } + $820 = HEAP32[(41168)>>2]|0; + $821 = ($818>>>0)<($820>>>0); + if ($821) { + _abort(); + // unreachable; + } else { + $822 = ((($$3$i$i)) + 20|0); + HEAP32[$822>>2] = $818; + $823 = ((($818)) + 24|0); + HEAP32[$823>>2] = $$3$i$i; + break; + } + } + } while(0); + $824 = (($714) + ($738)|0); + $825 = (($738) + ($719))|0; + $$0$i18$i = $824;$$0286$i$i = $825; + } else { + $$0$i18$i = $714;$$0286$i$i = $719; + } + $826 = ((($$0$i18$i)) + 4|0); + $827 = HEAP32[$826>>2]|0; + $828 = $827 & -2; + HEAP32[$826>>2] = $828; + $829 = $$0286$i$i | 1; + $830 = ((($718)) + 4|0); + HEAP32[$830>>2] = $829; + $831 = (($718) + ($$0286$i$i)|0); + HEAP32[$831>>2] = $$0286$i$i; + $832 = $$0286$i$i >>> 3; + $833 = ($$0286$i$i>>>0)<(256); + if ($833) { + $834 = $832 << 1; + $835 = (41192 + ($834<<2)|0); + $836 = HEAP32[10288]|0; + $837 = 1 << $832; + $838 = $836 & $837; + $839 = ($838|0)==(0); + do { + if ($839) { + $840 = $836 | $837; + HEAP32[10288] = $840; + $$pre$i19$i = ((($835)) + 8|0); + $$0294$i$i = $835;$$pre$phi$i20$iZ2D = $$pre$i19$i; + } else { + $841 = ((($835)) + 8|0); + $842 = HEAP32[$841>>2]|0; + $843 = HEAP32[(41168)>>2]|0; + $844 = ($842>>>0)<($843>>>0); + if (!($844)) { + $$0294$i$i = $842;$$pre$phi$i20$iZ2D = $841; + break; + } + _abort(); + // unreachable; + } + } while(0); + HEAP32[$$pre$phi$i20$iZ2D>>2] = $718; + $845 = ((($$0294$i$i)) + 12|0); + HEAP32[$845>>2] = $718; + $846 = ((($718)) + 8|0); + HEAP32[$846>>2] = $$0294$i$i; + $847 = ((($718)) + 12|0); + HEAP32[$847>>2] = $835; + break; + } + $848 = $$0286$i$i >>> 8; + $849 = ($848|0)==(0); + do { + if ($849) { + $$0295$i$i = 0; + } else { + $850 = ($$0286$i$i>>>0)>(16777215); + if ($850) { + $$0295$i$i = 31; + break; + } + $851 = (($848) + 1048320)|0; + $852 = $851 >>> 16; + $853 = $852 & 8; + $854 = $848 << $853; + $855 = (($854) + 520192)|0; + $856 = $855 >>> 16; + $857 = $856 & 4; + $858 = $857 | $853; + $859 = $854 << $857; + $860 = (($859) + 245760)|0; + $861 = $860 >>> 16; + $862 = $861 & 2; + $863 = $858 | $862; + $864 = (14 - ($863))|0; + $865 = $859 << $862; + $866 = $865 >>> 15; + $867 = (($864) + ($866))|0; + $868 = $867 << 1; + $869 = (($867) + 7)|0; + $870 = $$0286$i$i >>> $869; + $871 = $870 & 1; + $872 = $871 | $868; + $$0295$i$i = $872; + } + } while(0); + $873 = (41456 + ($$0295$i$i<<2)|0); + $874 = ((($718)) + 28|0); + HEAP32[$874>>2] = $$0295$i$i; + $875 = ((($718)) + 16|0); + $876 = ((($875)) + 4|0); + HEAP32[$876>>2] = 0; + HEAP32[$875>>2] = 0; + $877 = HEAP32[(41156)>>2]|0; + $878 = 1 << $$0295$i$i; + $879 = $877 & $878; + $880 = ($879|0)==(0); + if ($880) { + $881 = $877 | $878; + HEAP32[(41156)>>2] = $881; + HEAP32[$873>>2] = $718; + $882 = ((($718)) + 24|0); + HEAP32[$882>>2] = $873; + $883 = ((($718)) + 12|0); + HEAP32[$883>>2] = $718; + $884 = ((($718)) + 8|0); + HEAP32[$884>>2] = $718; + break; + } + $885 = HEAP32[$873>>2]|0; + $886 = ($$0295$i$i|0)==(31); + $887 = $$0295$i$i >>> 1; + $888 = (25 - ($887))|0; + $889 = $886 ? 0 : $888; + $890 = $$0286$i$i << $889; + $$0287$i$i = $890;$$0288$i$i = $885; + while(1) { + $891 = ((($$0288$i$i)) + 4|0); + $892 = HEAP32[$891>>2]|0; + $893 = $892 & -8; + $894 = ($893|0)==($$0286$i$i|0); + if ($894) { + label = 278; + break; + } + $895 = $$0287$i$i >>> 31; + $896 = (((($$0288$i$i)) + 16|0) + ($895<<2)|0); + $897 = $$0287$i$i << 1; + $898 = HEAP32[$896>>2]|0; + $899 = ($898|0)==(0|0); + if ($899) { + label = 275; + break; + } else { + $$0287$i$i = $897;$$0288$i$i = $898; + } + } + if ((label|0) == 275) { + $900 = HEAP32[(41168)>>2]|0; + $901 = ($896>>>0)<($900>>>0); + if ($901) { + _abort(); + // unreachable; + } else { + HEAP32[$896>>2] = $718; + $902 = ((($718)) + 24|0); + HEAP32[$902>>2] = $$0288$i$i; + $903 = ((($718)) + 12|0); + HEAP32[$903>>2] = $718; + $904 = ((($718)) + 8|0); + HEAP32[$904>>2] = $718; + break; + } + } + else if ((label|0) == 278) { + $905 = ((($$0288$i$i)) + 8|0); + $906 = HEAP32[$905>>2]|0; + $907 = HEAP32[(41168)>>2]|0; + $908 = ($906>>>0)>=($907>>>0); + $not$$i22$i = ($$0288$i$i>>>0)>=($907>>>0); + $909 = $908 & $not$$i22$i; + if ($909) { + $910 = ((($906)) + 12|0); + HEAP32[$910>>2] = $718; + HEAP32[$905>>2] = $718; + $911 = ((($718)) + 8|0); + HEAP32[$911>>2] = $906; + $912 = ((($718)) + 12|0); + HEAP32[$912>>2] = $$0288$i$i; + $913 = ((($718)) + 24|0); + HEAP32[$913>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $1044 = ((($706)) + 8|0); + $$0 = $1044; + STACKTOP = sp;return ($$0|0); + } else { + $$0$i$i$i = (41600); + } + } + while(1) { + $914 = HEAP32[$$0$i$i$i>>2]|0; + $915 = ($914>>>0)>($627>>>0); + if (!($915)) { + $916 = ((($$0$i$i$i)) + 4|0); + $917 = HEAP32[$916>>2]|0; + $918 = (($914) + ($917)|0); + $919 = ($918>>>0)>($627>>>0); + if ($919) { + break; + } + } + $920 = ((($$0$i$i$i)) + 8|0); + $921 = HEAP32[$920>>2]|0; + $$0$i$i$i = $921; + } + $922 = ((($918)) + -47|0); + $923 = ((($922)) + 8|0); + $924 = $923; + $925 = $924 & 7; + $926 = ($925|0)==(0); + $927 = (0 - ($924))|0; + $928 = $927 & 7; + $929 = $926 ? 0 : $928; + $930 = (($922) + ($929)|0); + $931 = ((($627)) + 16|0); + $932 = ($930>>>0)<($931>>>0); + $933 = $932 ? $627 : $930; + $934 = ((($933)) + 8|0); + $935 = ((($933)) + 24|0); + $936 = (($$723947$i) + -40)|0; + $937 = ((($$748$i)) + 8|0); + $938 = $937; + $939 = $938 & 7; + $940 = ($939|0)==(0); + $941 = (0 - ($938))|0; + $942 = $941 & 7; + $943 = $940 ? 0 : $942; + $944 = (($$748$i) + ($943)|0); + $945 = (($936) - ($943))|0; + HEAP32[(41176)>>2] = $944; + HEAP32[(41164)>>2] = $945; + $946 = $945 | 1; + $947 = ((($944)) + 4|0); + HEAP32[$947>>2] = $946; + $948 = (($944) + ($945)|0); + $949 = ((($948)) + 4|0); + HEAP32[$949>>2] = 40; + $950 = HEAP32[(41640)>>2]|0; + HEAP32[(41180)>>2] = $950; + $951 = ((($933)) + 4|0); + HEAP32[$951>>2] = 27; + ;HEAP32[$934>>2]=HEAP32[(41600)>>2]|0;HEAP32[$934+4>>2]=HEAP32[(41600)+4>>2]|0;HEAP32[$934+8>>2]=HEAP32[(41600)+8>>2]|0;HEAP32[$934+12>>2]=HEAP32[(41600)+12>>2]|0; + HEAP32[(41600)>>2] = $$748$i; + HEAP32[(41604)>>2] = $$723947$i; + HEAP32[(41612)>>2] = 0; + HEAP32[(41608)>>2] = $934; + $$0$i$i = $935; + while(1) { + $952 = ((($$0$i$i)) + 4|0); + HEAP32[$952>>2] = 7; + $953 = ((($952)) + 4|0); + $954 = ($953>>>0)<($918>>>0); + if ($954) { + $$0$i$i = $952; + } else { + break; + } + } + $955 = ($933|0)==($627|0); + if (!($955)) { + $956 = $933; + $957 = $627; + $958 = (($956) - ($957))|0; + $959 = HEAP32[$951>>2]|0; + $960 = $959 & -2; + HEAP32[$951>>2] = $960; + $961 = $958 | 1; + $962 = ((($627)) + 4|0); + HEAP32[$962>>2] = $961; + HEAP32[$933>>2] = $958; + $963 = $958 >>> 3; + $964 = ($958>>>0)<(256); + if ($964) { + $965 = $963 << 1; + $966 = (41192 + ($965<<2)|0); + $967 = HEAP32[10288]|0; + $968 = 1 << $963; + $969 = $967 & $968; + $970 = ($969|0)==(0); + if ($970) { + $971 = $967 | $968; + HEAP32[10288] = $971; + $$pre$i$i = ((($966)) + 8|0); + $$0211$i$i = $966;$$pre$phi$i$iZ2D = $$pre$i$i; + } else { + $972 = ((($966)) + 8|0); + $973 = HEAP32[$972>>2]|0; + $974 = HEAP32[(41168)>>2]|0; + $975 = ($973>>>0)<($974>>>0); + if ($975) { + _abort(); + // unreachable; + } else { + $$0211$i$i = $973;$$pre$phi$i$iZ2D = $972; + } + } + HEAP32[$$pre$phi$i$iZ2D>>2] = $627; + $976 = ((($$0211$i$i)) + 12|0); + HEAP32[$976>>2] = $627; + $977 = ((($627)) + 8|0); + HEAP32[$977>>2] = $$0211$i$i; + $978 = ((($627)) + 12|0); + HEAP32[$978>>2] = $966; + break; + } + $979 = $958 >>> 8; + $980 = ($979|0)==(0); + if ($980) { + $$0212$i$i = 0; + } else { + $981 = ($958>>>0)>(16777215); + if ($981) { + $$0212$i$i = 31; + } else { + $982 = (($979) + 1048320)|0; + $983 = $982 >>> 16; + $984 = $983 & 8; + $985 = $979 << $984; + $986 = (($985) + 520192)|0; + $987 = $986 >>> 16; + $988 = $987 & 4; + $989 = $988 | $984; + $990 = $985 << $988; + $991 = (($990) + 245760)|0; + $992 = $991 >>> 16; + $993 = $992 & 2; + $994 = $989 | $993; + $995 = (14 - ($994))|0; + $996 = $990 << $993; + $997 = $996 >>> 15; + $998 = (($995) + ($997))|0; + $999 = $998 << 1; + $1000 = (($998) + 7)|0; + $1001 = $958 >>> $1000; + $1002 = $1001 & 1; + $1003 = $1002 | $999; + $$0212$i$i = $1003; + } + } + $1004 = (41456 + ($$0212$i$i<<2)|0); + $1005 = ((($627)) + 28|0); + HEAP32[$1005>>2] = $$0212$i$i; + $1006 = ((($627)) + 20|0); + HEAP32[$1006>>2] = 0; + HEAP32[$931>>2] = 0; + $1007 = HEAP32[(41156)>>2]|0; + $1008 = 1 << $$0212$i$i; + $1009 = $1007 & $1008; + $1010 = ($1009|0)==(0); + if ($1010) { + $1011 = $1007 | $1008; + HEAP32[(41156)>>2] = $1011; + HEAP32[$1004>>2] = $627; + $1012 = ((($627)) + 24|0); + HEAP32[$1012>>2] = $1004; + $1013 = ((($627)) + 12|0); + HEAP32[$1013>>2] = $627; + $1014 = ((($627)) + 8|0); + HEAP32[$1014>>2] = $627; + break; + } + $1015 = HEAP32[$1004>>2]|0; + $1016 = ($$0212$i$i|0)==(31); + $1017 = $$0212$i$i >>> 1; + $1018 = (25 - ($1017))|0; + $1019 = $1016 ? 0 : $1018; + $1020 = $958 << $1019; + $$0206$i$i = $1020;$$0207$i$i = $1015; + while(1) { + $1021 = ((($$0207$i$i)) + 4|0); + $1022 = HEAP32[$1021>>2]|0; + $1023 = $1022 & -8; + $1024 = ($1023|0)==($958|0); + if ($1024) { + label = 304; + break; + } + $1025 = $$0206$i$i >>> 31; + $1026 = (((($$0207$i$i)) + 16|0) + ($1025<<2)|0); + $1027 = $$0206$i$i << 1; + $1028 = HEAP32[$1026>>2]|0; + $1029 = ($1028|0)==(0|0); + if ($1029) { + label = 301; + break; + } else { + $$0206$i$i = $1027;$$0207$i$i = $1028; + } + } + if ((label|0) == 301) { + $1030 = HEAP32[(41168)>>2]|0; + $1031 = ($1026>>>0)<($1030>>>0); + if ($1031) { + _abort(); + // unreachable; + } else { + HEAP32[$1026>>2] = $627; + $1032 = ((($627)) + 24|0); + HEAP32[$1032>>2] = $$0207$i$i; + $1033 = ((($627)) + 12|0); + HEAP32[$1033>>2] = $627; + $1034 = ((($627)) + 8|0); + HEAP32[$1034>>2] = $627; + break; + } + } + else if ((label|0) == 304) { + $1035 = ((($$0207$i$i)) + 8|0); + $1036 = HEAP32[$1035>>2]|0; + $1037 = HEAP32[(41168)>>2]|0; + $1038 = ($1036>>>0)>=($1037>>>0); + $not$$i$i = ($$0207$i$i>>>0)>=($1037>>>0); + $1039 = $1038 & $not$$i$i; + if ($1039) { + $1040 = ((($1036)) + 12|0); + HEAP32[$1040>>2] = $627; + HEAP32[$1035>>2] = $627; + $1041 = ((($627)) + 8|0); + HEAP32[$1041>>2] = $1036; + $1042 = ((($627)) + 12|0); + HEAP32[$1042>>2] = $$0207$i$i; + $1043 = ((($627)) + 24|0); + HEAP32[$1043>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } + } while(0); + $1045 = HEAP32[(41164)>>2]|0; + $1046 = ($1045>>>0)>($$0197>>>0); + if ($1046) { + $1047 = (($1045) - ($$0197))|0; + HEAP32[(41164)>>2] = $1047; + $1048 = HEAP32[(41176)>>2]|0; + $1049 = (($1048) + ($$0197)|0); + HEAP32[(41176)>>2] = $1049; + $1050 = $1047 | 1; + $1051 = ((($1049)) + 4|0); + HEAP32[$1051>>2] = $1050; + $1052 = $$0197 | 3; + $1053 = ((($1048)) + 4|0); + HEAP32[$1053>>2] = $1052; + $1054 = ((($1048)) + 8|0); + $$0 = $1054; + STACKTOP = sp;return ($$0|0); + } + } + $1055 = (___errno_location()|0); + HEAP32[$1055>>2] = 12; + $$0 = 0; + STACKTOP = sp;return ($$0|0); +} +function _free($0) { + $0 = $0|0; + var $$0211$i = 0, $$0211$in$i = 0, $$0381 = 0, $$0382 = 0, $$0394 = 0, $$0401 = 0, $$1 = 0, $$1380 = 0, $$1385 = 0, $$1388 = 0, $$1396 = 0, $$1400 = 0, $$2 = 0, $$3 = 0, $$3398 = 0, $$pre = 0, $$pre$phi439Z2D = 0, $$pre$phi441Z2D = 0, $$pre$phiZ2D = 0, $$pre438 = 0; + var $$pre440 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0; + var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0; + var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0; + var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0; + var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0; + var $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0; + var $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0; + var $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0; + var $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0; + var $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0; + var $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0; + var $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $cond418 = 0, $cond419 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + -8|0); + $3 = HEAP32[(41168)>>2]|0; + $4 = ($2>>>0)<($3>>>0); + if ($4) { + _abort(); + // unreachable; + } + $5 = ((($0)) + -4|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 3; + $8 = ($7|0)==(1); + if ($8) { + _abort(); + // unreachable; + } + $9 = $6 & -8; + $10 = (($2) + ($9)|0); + $11 = $6 & 1; + $12 = ($11|0)==(0); + do { + if ($12) { + $13 = HEAP32[$2>>2]|0; + $14 = ($7|0)==(0); + if ($14) { + return; + } + $15 = (0 - ($13))|0; + $16 = (($2) + ($15)|0); + $17 = (($13) + ($9))|0; + $18 = ($16>>>0)<($3>>>0); + if ($18) { + _abort(); + // unreachable; + } + $19 = HEAP32[(41172)>>2]|0; + $20 = ($16|0)==($19|0); + if ($20) { + $105 = ((($10)) + 4|0); + $106 = HEAP32[$105>>2]|0; + $107 = $106 & 3; + $108 = ($107|0)==(3); + if (!($108)) { + $$1 = $16;$$1380 = $17; + break; + } + HEAP32[(41160)>>2] = $17; + $109 = $106 & -2; + HEAP32[$105>>2] = $109; + $110 = $17 | 1; + $111 = ((($16)) + 4|0); + HEAP32[$111>>2] = $110; + $112 = (($16) + ($17)|0); + HEAP32[$112>>2] = $17; + return; + } + $21 = $13 >>> 3; + $22 = ($13>>>0)<(256); + if ($22) { + $23 = ((($16)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($16)) + 12|0); + $26 = HEAP32[$25>>2]|0; + $27 = $21 << 1; + $28 = (41192 + ($27<<2)|0); + $29 = ($24|0)==($28|0); + if (!($29)) { + $30 = ($24>>>0)<($3>>>0); + if ($30) { + _abort(); + // unreachable; + } + $31 = ((($24)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==($16|0); + if (!($33)) { + _abort(); + // unreachable; + } + } + $34 = ($26|0)==($24|0); + if ($34) { + $35 = 1 << $21; + $36 = $35 ^ -1; + $37 = HEAP32[10288]|0; + $38 = $37 & $36; + HEAP32[10288] = $38; + $$1 = $16;$$1380 = $17; + break; + } + $39 = ($26|0)==($28|0); + if ($39) { + $$pre440 = ((($26)) + 8|0); + $$pre$phi441Z2D = $$pre440; + } else { + $40 = ($26>>>0)<($3>>>0); + if ($40) { + _abort(); + // unreachable; + } + $41 = ((($26)) + 8|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==($16|0); + if ($43) { + $$pre$phi441Z2D = $41; + } else { + _abort(); + // unreachable; + } + } + $44 = ((($24)) + 12|0); + HEAP32[$44>>2] = $26; + HEAP32[$$pre$phi441Z2D>>2] = $24; + $$1 = $16;$$1380 = $17; + break; + } + $45 = ((($16)) + 24|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($16)) + 12|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==($16|0); + do { + if ($49) { + $59 = ((($16)) + 16|0); + $60 = ((($59)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = ($61|0)==(0|0); + if ($62) { + $63 = HEAP32[$59>>2]|0; + $64 = ($63|0)==(0|0); + if ($64) { + $$3 = 0; + break; + } else { + $$1385 = $63;$$1388 = $59; + } + } else { + $$1385 = $61;$$1388 = $60; + } + while(1) { + $65 = ((($$1385)) + 20|0); + $66 = HEAP32[$65>>2]|0; + $67 = ($66|0)==(0|0); + if (!($67)) { + $$1385 = $66;$$1388 = $65; + continue; + } + $68 = ((($$1385)) + 16|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)==(0|0); + if ($70) { + break; + } else { + $$1385 = $69;$$1388 = $68; + } + } + $71 = ($$1388>>>0)<($3>>>0); + if ($71) { + _abort(); + // unreachable; + } else { + HEAP32[$$1388>>2] = 0; + $$3 = $$1385; + break; + } + } else { + $50 = ((($16)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51>>>0)<($3>>>0); + if ($52) { + _abort(); + // unreachable; + } + $53 = ((($51)) + 12|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($54|0)==($16|0); + if (!($55)) { + _abort(); + // unreachable; + } + $56 = ((($48)) + 8|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==($16|0); + if ($58) { + HEAP32[$53>>2] = $48; + HEAP32[$56>>2] = $51; + $$3 = $48; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $72 = ($46|0)==(0|0); + if ($72) { + $$1 = $16;$$1380 = $17; + } else { + $73 = ((($16)) + 28|0); + $74 = HEAP32[$73>>2]|0; + $75 = (41456 + ($74<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = ($16|0)==($76|0); + if ($77) { + HEAP32[$75>>2] = $$3; + $cond418 = ($$3|0)==(0|0); + if ($cond418) { + $78 = 1 << $74; + $79 = $78 ^ -1; + $80 = HEAP32[(41156)>>2]|0; + $81 = $80 & $79; + HEAP32[(41156)>>2] = $81; + $$1 = $16;$$1380 = $17; + break; + } + } else { + $82 = HEAP32[(41168)>>2]|0; + $83 = ($46>>>0)<($82>>>0); + if ($83) { + _abort(); + // unreachable; + } + $84 = ((($46)) + 16|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)==($16|0); + if ($86) { + HEAP32[$84>>2] = $$3; + } else { + $87 = ((($46)) + 20|0); + HEAP32[$87>>2] = $$3; + } + $88 = ($$3|0)==(0|0); + if ($88) { + $$1 = $16;$$1380 = $17; + break; + } + } + $89 = HEAP32[(41168)>>2]|0; + $90 = ($$3>>>0)<($89>>>0); + if ($90) { + _abort(); + // unreachable; + } + $91 = ((($$3)) + 24|0); + HEAP32[$91>>2] = $46; + $92 = ((($16)) + 16|0); + $93 = HEAP32[$92>>2]|0; + $94 = ($93|0)==(0|0); + do { + if (!($94)) { + $95 = ($93>>>0)<($89>>>0); + if ($95) { + _abort(); + // unreachable; + } else { + $96 = ((($$3)) + 16|0); + HEAP32[$96>>2] = $93; + $97 = ((($93)) + 24|0); + HEAP32[$97>>2] = $$3; + break; + } + } + } while(0); + $98 = ((($92)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = ($99|0)==(0|0); + if ($100) { + $$1 = $16;$$1380 = $17; + } else { + $101 = HEAP32[(41168)>>2]|0; + $102 = ($99>>>0)<($101>>>0); + if ($102) { + _abort(); + // unreachable; + } else { + $103 = ((($$3)) + 20|0); + HEAP32[$103>>2] = $99; + $104 = ((($99)) + 24|0); + HEAP32[$104>>2] = $$3; + $$1 = $16;$$1380 = $17; + break; + } + } + } + } else { + $$1 = $2;$$1380 = $9; + } + } while(0); + $113 = ($$1>>>0)<($10>>>0); + if (!($113)) { + _abort(); + // unreachable; + } + $114 = ((($10)) + 4|0); + $115 = HEAP32[$114>>2]|0; + $116 = $115 & 1; + $117 = ($116|0)==(0); + if ($117) { + _abort(); + // unreachable; + } + $118 = $115 & 2; + $119 = ($118|0)==(0); + if ($119) { + $120 = HEAP32[(41176)>>2]|0; + $121 = ($10|0)==($120|0); + if ($121) { + $122 = HEAP32[(41164)>>2]|0; + $123 = (($122) + ($$1380))|0; + HEAP32[(41164)>>2] = $123; + HEAP32[(41176)>>2] = $$1; + $124 = $123 | 1; + $125 = ((($$1)) + 4|0); + HEAP32[$125>>2] = $124; + $126 = HEAP32[(41172)>>2]|0; + $127 = ($$1|0)==($126|0); + if (!($127)) { + return; + } + HEAP32[(41172)>>2] = 0; + HEAP32[(41160)>>2] = 0; + return; + } + $128 = HEAP32[(41172)>>2]|0; + $129 = ($10|0)==($128|0); + if ($129) { + $130 = HEAP32[(41160)>>2]|0; + $131 = (($130) + ($$1380))|0; + HEAP32[(41160)>>2] = $131; + HEAP32[(41172)>>2] = $$1; + $132 = $131 | 1; + $133 = ((($$1)) + 4|0); + HEAP32[$133>>2] = $132; + $134 = (($$1) + ($131)|0); + HEAP32[$134>>2] = $131; + return; + } + $135 = $115 & -8; + $136 = (($135) + ($$1380))|0; + $137 = $115 >>> 3; + $138 = ($115>>>0)<(256); + do { + if ($138) { + $139 = ((($10)) + 8|0); + $140 = HEAP32[$139>>2]|0; + $141 = ((($10)) + 12|0); + $142 = HEAP32[$141>>2]|0; + $143 = $137 << 1; + $144 = (41192 + ($143<<2)|0); + $145 = ($140|0)==($144|0); + if (!($145)) { + $146 = HEAP32[(41168)>>2]|0; + $147 = ($140>>>0)<($146>>>0); + if ($147) { + _abort(); + // unreachable; + } + $148 = ((($140)) + 12|0); + $149 = HEAP32[$148>>2]|0; + $150 = ($149|0)==($10|0); + if (!($150)) { + _abort(); + // unreachable; + } + } + $151 = ($142|0)==($140|0); + if ($151) { + $152 = 1 << $137; + $153 = $152 ^ -1; + $154 = HEAP32[10288]|0; + $155 = $154 & $153; + HEAP32[10288] = $155; + break; + } + $156 = ($142|0)==($144|0); + if ($156) { + $$pre438 = ((($142)) + 8|0); + $$pre$phi439Z2D = $$pre438; + } else { + $157 = HEAP32[(41168)>>2]|0; + $158 = ($142>>>0)<($157>>>0); + if ($158) { + _abort(); + // unreachable; + } + $159 = ((($142)) + 8|0); + $160 = HEAP32[$159>>2]|0; + $161 = ($160|0)==($10|0); + if ($161) { + $$pre$phi439Z2D = $159; + } else { + _abort(); + // unreachable; + } + } + $162 = ((($140)) + 12|0); + HEAP32[$162>>2] = $142; + HEAP32[$$pre$phi439Z2D>>2] = $140; + } else { + $163 = ((($10)) + 24|0); + $164 = HEAP32[$163>>2]|0; + $165 = ((($10)) + 12|0); + $166 = HEAP32[$165>>2]|0; + $167 = ($166|0)==($10|0); + do { + if ($167) { + $178 = ((($10)) + 16|0); + $179 = ((($178)) + 4|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + $182 = HEAP32[$178>>2]|0; + $183 = ($182|0)==(0|0); + if ($183) { + $$3398 = 0; + break; + } else { + $$1396 = $182;$$1400 = $178; + } + } else { + $$1396 = $180;$$1400 = $179; + } + while(1) { + $184 = ((($$1396)) + 20|0); + $185 = HEAP32[$184>>2]|0; + $186 = ($185|0)==(0|0); + if (!($186)) { + $$1396 = $185;$$1400 = $184; + continue; + } + $187 = ((($$1396)) + 16|0); + $188 = HEAP32[$187>>2]|0; + $189 = ($188|0)==(0|0); + if ($189) { + break; + } else { + $$1396 = $188;$$1400 = $187; + } + } + $190 = HEAP32[(41168)>>2]|0; + $191 = ($$1400>>>0)<($190>>>0); + if ($191) { + _abort(); + // unreachable; + } else { + HEAP32[$$1400>>2] = 0; + $$3398 = $$1396; + break; + } + } else { + $168 = ((($10)) + 8|0); + $169 = HEAP32[$168>>2]|0; + $170 = HEAP32[(41168)>>2]|0; + $171 = ($169>>>0)<($170>>>0); + if ($171) { + _abort(); + // unreachable; + } + $172 = ((($169)) + 12|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==($10|0); + if (!($174)) { + _abort(); + // unreachable; + } + $175 = ((($166)) + 8|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==($10|0); + if ($177) { + HEAP32[$172>>2] = $166; + HEAP32[$175>>2] = $169; + $$3398 = $166; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $192 = ($164|0)==(0|0); + if (!($192)) { + $193 = ((($10)) + 28|0); + $194 = HEAP32[$193>>2]|0; + $195 = (41456 + ($194<<2)|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($10|0)==($196|0); + if ($197) { + HEAP32[$195>>2] = $$3398; + $cond419 = ($$3398|0)==(0|0); + if ($cond419) { + $198 = 1 << $194; + $199 = $198 ^ -1; + $200 = HEAP32[(41156)>>2]|0; + $201 = $200 & $199; + HEAP32[(41156)>>2] = $201; + break; + } + } else { + $202 = HEAP32[(41168)>>2]|0; + $203 = ($164>>>0)<($202>>>0); + if ($203) { + _abort(); + // unreachable; + } + $204 = ((($164)) + 16|0); + $205 = HEAP32[$204>>2]|0; + $206 = ($205|0)==($10|0); + if ($206) { + HEAP32[$204>>2] = $$3398; + } else { + $207 = ((($164)) + 20|0); + HEAP32[$207>>2] = $$3398; + } + $208 = ($$3398|0)==(0|0); + if ($208) { + break; + } + } + $209 = HEAP32[(41168)>>2]|0; + $210 = ($$3398>>>0)<($209>>>0); + if ($210) { + _abort(); + // unreachable; + } + $211 = ((($$3398)) + 24|0); + HEAP32[$211>>2] = $164; + $212 = ((($10)) + 16|0); + $213 = HEAP32[$212>>2]|0; + $214 = ($213|0)==(0|0); + do { + if (!($214)) { + $215 = ($213>>>0)<($209>>>0); + if ($215) { + _abort(); + // unreachable; + } else { + $216 = ((($$3398)) + 16|0); + HEAP32[$216>>2] = $213; + $217 = ((($213)) + 24|0); + HEAP32[$217>>2] = $$3398; + break; + } + } + } while(0); + $218 = ((($212)) + 4|0); + $219 = HEAP32[$218>>2]|0; + $220 = ($219|0)==(0|0); + if (!($220)) { + $221 = HEAP32[(41168)>>2]|0; + $222 = ($219>>>0)<($221>>>0); + if ($222) { + _abort(); + // unreachable; + } else { + $223 = ((($$3398)) + 20|0); + HEAP32[$223>>2] = $219; + $224 = ((($219)) + 24|0); + HEAP32[$224>>2] = $$3398; + break; + } + } + } + } + } while(0); + $225 = $136 | 1; + $226 = ((($$1)) + 4|0); + HEAP32[$226>>2] = $225; + $227 = (($$1) + ($136)|0); + HEAP32[$227>>2] = $136; + $228 = HEAP32[(41172)>>2]|0; + $229 = ($$1|0)==($228|0); + if ($229) { + HEAP32[(41160)>>2] = $136; + return; + } else { + $$2 = $136; + } + } else { + $230 = $115 & -2; + HEAP32[$114>>2] = $230; + $231 = $$1380 | 1; + $232 = ((($$1)) + 4|0); + HEAP32[$232>>2] = $231; + $233 = (($$1) + ($$1380)|0); + HEAP32[$233>>2] = $$1380; + $$2 = $$1380; + } + $234 = $$2 >>> 3; + $235 = ($$2>>>0)<(256); + if ($235) { + $236 = $234 << 1; + $237 = (41192 + ($236<<2)|0); + $238 = HEAP32[10288]|0; + $239 = 1 << $234; + $240 = $238 & $239; + $241 = ($240|0)==(0); + if ($241) { + $242 = $238 | $239; + HEAP32[10288] = $242; + $$pre = ((($237)) + 8|0); + $$0401 = $237;$$pre$phiZ2D = $$pre; + } else { + $243 = ((($237)) + 8|0); + $244 = HEAP32[$243>>2]|0; + $245 = HEAP32[(41168)>>2]|0; + $246 = ($244>>>0)<($245>>>0); + if ($246) { + _abort(); + // unreachable; + } else { + $$0401 = $244;$$pre$phiZ2D = $243; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $247 = ((($$0401)) + 12|0); + HEAP32[$247>>2] = $$1; + $248 = ((($$1)) + 8|0); + HEAP32[$248>>2] = $$0401; + $249 = ((($$1)) + 12|0); + HEAP32[$249>>2] = $237; + return; + } + $250 = $$2 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0394 = 0; + } else { + $252 = ($$2>>>0)>(16777215); + if ($252) { + $$0394 = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $$2 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0394 = $274; + } + } + $275 = (41456 + ($$0394<<2)|0); + $276 = ((($$1)) + 28|0); + HEAP32[$276>>2] = $$0394; + $277 = ((($$1)) + 16|0); + $278 = ((($$1)) + 20|0); + HEAP32[$278>>2] = 0; + HEAP32[$277>>2] = 0; + $279 = HEAP32[(41156)>>2]|0; + $280 = 1 << $$0394; + $281 = $279 & $280; + $282 = ($281|0)==(0); + do { + if ($282) { + $283 = $279 | $280; + HEAP32[(41156)>>2] = $283; + HEAP32[$275>>2] = $$1; + $284 = ((($$1)) + 24|0); + HEAP32[$284>>2] = $275; + $285 = ((($$1)) + 12|0); + HEAP32[$285>>2] = $$1; + $286 = ((($$1)) + 8|0); + HEAP32[$286>>2] = $$1; + } else { + $287 = HEAP32[$275>>2]|0; + $288 = ($$0394|0)==(31); + $289 = $$0394 >>> 1; + $290 = (25 - ($289))|0; + $291 = $288 ? 0 : $290; + $292 = $$2 << $291; + $$0381 = $292;$$0382 = $287; + while(1) { + $293 = ((($$0382)) + 4|0); + $294 = HEAP32[$293>>2]|0; + $295 = $294 & -8; + $296 = ($295|0)==($$2|0); + if ($296) { + label = 130; + break; + } + $297 = $$0381 >>> 31; + $298 = (((($$0382)) + 16|0) + ($297<<2)|0); + $299 = $$0381 << 1; + $300 = HEAP32[$298>>2]|0; + $301 = ($300|0)==(0|0); + if ($301) { + label = 127; + break; + } else { + $$0381 = $299;$$0382 = $300; + } + } + if ((label|0) == 127) { + $302 = HEAP32[(41168)>>2]|0; + $303 = ($298>>>0)<($302>>>0); + if ($303) { + _abort(); + // unreachable; + } else { + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 24|0); + HEAP32[$304>>2] = $$0382; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$1; + $306 = ((($$1)) + 8|0); + HEAP32[$306>>2] = $$1; + break; + } + } + else if ((label|0) == 130) { + $307 = ((($$0382)) + 8|0); + $308 = HEAP32[$307>>2]|0; + $309 = HEAP32[(41168)>>2]|0; + $310 = ($308>>>0)>=($309>>>0); + $not$ = ($$0382>>>0)>=($309>>>0); + $311 = $310 & $not$; + if ($311) { + $312 = ((($308)) + 12|0); + HEAP32[$312>>2] = $$1; + HEAP32[$307>>2] = $$1; + $313 = ((($$1)) + 8|0); + HEAP32[$313>>2] = $308; + $314 = ((($$1)) + 12|0); + HEAP32[$314>>2] = $$0382; + $315 = ((($$1)) + 24|0); + HEAP32[$315>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $316 = HEAP32[(41184)>>2]|0; + $317 = (($316) + -1)|0; + HEAP32[(41184)>>2] = $317; + $318 = ($317|0)==(0); + if ($318) { + $$0211$in$i = (41608); + } else { + return; + } + while(1) { + $$0211$i = HEAP32[$$0211$in$i>>2]|0; + $319 = ($$0211$i|0)==(0|0); + $320 = ((($$0211$i)) + 8|0); + if ($319) { + break; + } else { + $$0211$in$i = $320; + } + } + HEAP32[(41184)>>2] = -1; + return; +} +function _realloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $3 = (_malloc($1)|0); + $$1 = $3; + return ($$1|0); + } + $4 = ($1>>>0)>(4294967231); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 12; + $$1 = 0; + return ($$1|0); + } + $6 = ($1>>>0)<(11); + $7 = (($1) + 11)|0; + $8 = $7 & -8; + $9 = $6 ? 16 : $8; + $10 = ((($0)) + -8|0); + $11 = (_try_realloc_chunk($10,$9)|0); + $12 = ($11|0)==(0|0); + if (!($12)) { + $13 = ((($11)) + 8|0); + $$1 = $13; + return ($$1|0); + } + $14 = (_malloc($1)|0); + $15 = ($14|0)==(0|0); + if ($15) { + $$1 = 0; + return ($$1|0); + } + $16 = ((($0)) + -4|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 & -8; + $19 = $17 & 3; + $20 = ($19|0)==(0); + $21 = $20 ? 8 : 4; + $22 = (($18) - ($21))|0; + $23 = ($22>>>0)<($1>>>0); + $24 = $23 ? $22 : $1; + _memcpy(($14|0),($0|0),($24|0))|0; + _free($0); + $$1 = $14; + return ($$1|0); +} +function _try_realloc_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1271 = 0, $$1274 = 0, $$2 = 0, $$3 = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0; + var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0; + var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0; + var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $cond = 0, $notlhs = 0, $notrhs = 0, $or$cond$not = 0, $or$cond3 = 0, $storemerge = 0, $storemerge1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & -8; + $5 = (($0) + ($4)|0); + $6 = HEAP32[(41168)>>2]|0; + $7 = $3 & 3; + $notlhs = ($0>>>0)>=($6>>>0); + $notrhs = ($7|0)!=(1); + $or$cond$not = $notrhs & $notlhs; + $8 = ($0>>>0)<($5>>>0); + $or$cond3 = $or$cond$not & $8; + if (!($or$cond3)) { + _abort(); + // unreachable; + } + $9 = ((($5)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = $10 & 1; + $12 = ($11|0)==(0); + if ($12) { + _abort(); + // unreachable; + } + $13 = ($7|0)==(0); + if ($13) { + $14 = ($1>>>0)<(256); + if ($14) { + $$2 = 0; + return ($$2|0); + } + $15 = (($1) + 4)|0; + $16 = ($4>>>0)<($15>>>0); + if (!($16)) { + $17 = (($4) - ($1))|0; + $18 = HEAP32[(41632)>>2]|0; + $19 = $18 << 1; + $20 = ($17>>>0)>($19>>>0); + if (!($20)) { + $$2 = $0; + return ($$2|0); + } + } + $$2 = 0; + return ($$2|0); + } + $21 = ($4>>>0)<($1>>>0); + if (!($21)) { + $22 = (($4) - ($1))|0; + $23 = ($22>>>0)>(15); + if (!($23)) { + $$2 = $0; + return ($$2|0); + } + $24 = (($0) + ($1)|0); + $25 = $3 & 1; + $26 = $25 | $1; + $27 = $26 | 2; + HEAP32[$2>>2] = $27; + $28 = ((($24)) + 4|0); + $29 = $22 | 3; + HEAP32[$28>>2] = $29; + $30 = (($24) + ($22)|0); + $31 = ((($30)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = $32 | 1; + HEAP32[$31>>2] = $33; + _dispose_chunk($24,$22); + $$2 = $0; + return ($$2|0); + } + $34 = HEAP32[(41176)>>2]|0; + $35 = ($5|0)==($34|0); + if ($35) { + $36 = HEAP32[(41164)>>2]|0; + $37 = (($36) + ($4))|0; + $38 = ($37>>>0)>($1>>>0); + if (!($38)) { + $$2 = 0; + return ($$2|0); + } + $39 = (($37) - ($1))|0; + $40 = (($0) + ($1)|0); + $41 = $3 & 1; + $42 = $41 | $1; + $43 = $42 | 2; + HEAP32[$2>>2] = $43; + $44 = ((($40)) + 4|0); + $45 = $39 | 1; + HEAP32[$44>>2] = $45; + HEAP32[(41176)>>2] = $40; + HEAP32[(41164)>>2] = $39; + $$2 = $0; + return ($$2|0); + } + $46 = HEAP32[(41172)>>2]|0; + $47 = ($5|0)==($46|0); + if ($47) { + $48 = HEAP32[(41160)>>2]|0; + $49 = (($48) + ($4))|0; + $50 = ($49>>>0)<($1>>>0); + if ($50) { + $$2 = 0; + return ($$2|0); + } + $51 = (($49) - ($1))|0; + $52 = ($51>>>0)>(15); + if ($52) { + $53 = (($0) + ($1)|0); + $54 = (($53) + ($51)|0); + $55 = $3 & 1; + $56 = $55 | $1; + $57 = $56 | 2; + HEAP32[$2>>2] = $57; + $58 = ((($53)) + 4|0); + $59 = $51 | 1; + HEAP32[$58>>2] = $59; + HEAP32[$54>>2] = $51; + $60 = ((($54)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = $61 & -2; + HEAP32[$60>>2] = $62; + $storemerge = $53;$storemerge1 = $51; + } else { + $63 = $3 & 1; + $64 = $63 | $49; + $65 = $64 | 2; + HEAP32[$2>>2] = $65; + $66 = (($0) + ($49)|0); + $67 = ((($66)) + 4|0); + $68 = HEAP32[$67>>2]|0; + $69 = $68 | 1; + HEAP32[$67>>2] = $69; + $storemerge = 0;$storemerge1 = 0; + } + HEAP32[(41160)>>2] = $storemerge1; + HEAP32[(41172)>>2] = $storemerge; + $$2 = $0; + return ($$2|0); + } + $70 = $10 & 2; + $71 = ($70|0)==(0); + if (!($71)) { + $$2 = 0; + return ($$2|0); + } + $72 = $10 & -8; + $73 = (($72) + ($4))|0; + $74 = ($73>>>0)<($1>>>0); + if ($74) { + $$2 = 0; + return ($$2|0); + } + $75 = (($73) - ($1))|0; + $76 = $10 >>> 3; + $77 = ($10>>>0)<(256); + do { + if ($77) { + $78 = ((($5)) + 8|0); + $79 = HEAP32[$78>>2]|0; + $80 = ((($5)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = $76 << 1; + $83 = (41192 + ($82<<2)|0); + $84 = ($79|0)==($83|0); + if (!($84)) { + $85 = ($79>>>0)<($6>>>0); + if ($85) { + _abort(); + // unreachable; + } + $86 = ((($79)) + 12|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)==($5|0); + if (!($88)) { + _abort(); + // unreachable; + } + } + $89 = ($81|0)==($79|0); + if ($89) { + $90 = 1 << $76; + $91 = $90 ^ -1; + $92 = HEAP32[10288]|0; + $93 = $92 & $91; + HEAP32[10288] = $93; + break; + } + $94 = ($81|0)==($83|0); + if ($94) { + $$pre = ((($81)) + 8|0); + $$pre$phiZ2D = $$pre; + } else { + $95 = ($81>>>0)<($6>>>0); + if ($95) { + _abort(); + // unreachable; + } + $96 = ((($81)) + 8|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($97|0)==($5|0); + if ($98) { + $$pre$phiZ2D = $96; + } else { + _abort(); + // unreachable; + } + } + $99 = ((($79)) + 12|0); + HEAP32[$99>>2] = $81; + HEAP32[$$pre$phiZ2D>>2] = $79; + } else { + $100 = ((($5)) + 24|0); + $101 = HEAP32[$100>>2]|0; + $102 = ((($5)) + 12|0); + $103 = HEAP32[$102>>2]|0; + $104 = ($103|0)==($5|0); + do { + if ($104) { + $114 = ((($5)) + 16|0); + $115 = ((($114)) + 4|0); + $116 = HEAP32[$115>>2]|0; + $117 = ($116|0)==(0|0); + if ($117) { + $118 = HEAP32[$114>>2]|0; + $119 = ($118|0)==(0|0); + if ($119) { + $$3 = 0; + break; + } else { + $$1271 = $118;$$1274 = $114; + } + } else { + $$1271 = $116;$$1274 = $115; + } + while(1) { + $120 = ((($$1271)) + 20|0); + $121 = HEAP32[$120>>2]|0; + $122 = ($121|0)==(0|0); + if (!($122)) { + $$1271 = $121;$$1274 = $120; + continue; + } + $123 = ((($$1271)) + 16|0); + $124 = HEAP32[$123>>2]|0; + $125 = ($124|0)==(0|0); + if ($125) { + break; + } else { + $$1271 = $124;$$1274 = $123; + } + } + $126 = ($$1274>>>0)<($6>>>0); + if ($126) { + _abort(); + // unreachable; + } else { + HEAP32[$$1274>>2] = 0; + $$3 = $$1271; + break; + } + } else { + $105 = ((($5)) + 8|0); + $106 = HEAP32[$105>>2]|0; + $107 = ($106>>>0)<($6>>>0); + if ($107) { + _abort(); + // unreachable; + } + $108 = ((($106)) + 12|0); + $109 = HEAP32[$108>>2]|0; + $110 = ($109|0)==($5|0); + if (!($110)) { + _abort(); + // unreachable; + } + $111 = ((($103)) + 8|0); + $112 = HEAP32[$111>>2]|0; + $113 = ($112|0)==($5|0); + if ($113) { + HEAP32[$108>>2] = $103; + HEAP32[$111>>2] = $106; + $$3 = $103; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $127 = ($101|0)==(0|0); + if (!($127)) { + $128 = ((($5)) + 28|0); + $129 = HEAP32[$128>>2]|0; + $130 = (41456 + ($129<<2)|0); + $131 = HEAP32[$130>>2]|0; + $132 = ($5|0)==($131|0); + if ($132) { + HEAP32[$130>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $133 = 1 << $129; + $134 = $133 ^ -1; + $135 = HEAP32[(41156)>>2]|0; + $136 = $135 & $134; + HEAP32[(41156)>>2] = $136; + break; + } + } else { + $137 = HEAP32[(41168)>>2]|0; + $138 = ($101>>>0)<($137>>>0); + if ($138) { + _abort(); + // unreachable; + } + $139 = ((($101)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==($5|0); + if ($141) { + HEAP32[$139>>2] = $$3; + } else { + $142 = ((($101)) + 20|0); + HEAP32[$142>>2] = $$3; + } + $143 = ($$3|0)==(0|0); + if ($143) { + break; + } + } + $144 = HEAP32[(41168)>>2]|0; + $145 = ($$3>>>0)<($144>>>0); + if ($145) { + _abort(); + // unreachable; + } + $146 = ((($$3)) + 24|0); + HEAP32[$146>>2] = $101; + $147 = ((($5)) + 16|0); + $148 = HEAP32[$147>>2]|0; + $149 = ($148|0)==(0|0); + do { + if (!($149)) { + $150 = ($148>>>0)<($144>>>0); + if ($150) { + _abort(); + // unreachable; + } else { + $151 = ((($$3)) + 16|0); + HEAP32[$151>>2] = $148; + $152 = ((($148)) + 24|0); + HEAP32[$152>>2] = $$3; + break; + } + } + } while(0); + $153 = ((($147)) + 4|0); + $154 = HEAP32[$153>>2]|0; + $155 = ($154|0)==(0|0); + if (!($155)) { + $156 = HEAP32[(41168)>>2]|0; + $157 = ($154>>>0)<($156>>>0); + if ($157) { + _abort(); + // unreachable; + } else { + $158 = ((($$3)) + 20|0); + HEAP32[$158>>2] = $154; + $159 = ((($154)) + 24|0); + HEAP32[$159>>2] = $$3; + break; + } + } + } + } + } while(0); + $160 = ($75>>>0)<(16); + if ($160) { + $161 = $3 & 1; + $162 = $73 | $161; + $163 = $162 | 2; + HEAP32[$2>>2] = $163; + $164 = (($0) + ($73)|0); + $165 = ((($164)) + 4|0); + $166 = HEAP32[$165>>2]|0; + $167 = $166 | 1; + HEAP32[$165>>2] = $167; + $$2 = $0; + return ($$2|0); + } else { + $168 = (($0) + ($1)|0); + $169 = $3 & 1; + $170 = $169 | $1; + $171 = $170 | 2; + HEAP32[$2>>2] = $171; + $172 = ((($168)) + 4|0); + $173 = $75 | 3; + HEAP32[$172>>2] = $173; + $174 = (($168) + ($75)|0); + $175 = ((($174)) + 4|0); + $176 = HEAP32[$175>>2]|0; + $177 = $176 | 1; + HEAP32[$175>>2] = $177; + _dispose_chunk($168,$75); + $$2 = $0; + return ($$2|0); + } + return (0)|0; +} +function _dispose_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0417 = 0, $$0418 = 0, $$0429 = 0, $$0436 = 0, $$1 = 0, $$1416 = 0, $$1424 = 0, $$1427 = 0, $$1431 = 0, $$1435 = 0, $$2 = 0, $$3 = 0, $$3433 = 0, $$pre = 0, $$pre$phi22Z2D = 0, $$pre$phi24Z2D = 0, $$pre$phiZ2D = 0, $$pre21 = 0, $$pre23 = 0, $10 = 0; + var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0; + var $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0; + var $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0; + var $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0; + var $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0; + var $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0; + var $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0; + var $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0; + var $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0; + var $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0; + var $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0; + var $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $cond16 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + ($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)==(0); + do { + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = $4 & 3; + $9 = ($8|0)==(0); + if ($9) { + return; + } + $10 = (0 - ($7))|0; + $11 = (($0) + ($10)|0); + $12 = (($7) + ($1))|0; + $13 = HEAP32[(41168)>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + _abort(); + // unreachable; + } + $15 = HEAP32[(41172)>>2]|0; + $16 = ($11|0)==($15|0); + if ($16) { + $101 = ((($2)) + 4|0); + $102 = HEAP32[$101>>2]|0; + $103 = $102 & 3; + $104 = ($103|0)==(3); + if (!($104)) { + $$1 = $11;$$1416 = $12; + break; + } + HEAP32[(41160)>>2] = $12; + $105 = $102 & -2; + HEAP32[$101>>2] = $105; + $106 = $12 | 1; + $107 = ((($11)) + 4|0); + HEAP32[$107>>2] = $106; + $108 = (($11) + ($12)|0); + HEAP32[$108>>2] = $12; + return; + } + $17 = $7 >>> 3; + $18 = ($7>>>0)<(256); + if ($18) { + $19 = ((($11)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($11)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = $17 << 1; + $24 = (41192 + ($23<<2)|0); + $25 = ($20|0)==($24|0); + if (!($25)) { + $26 = ($20>>>0)<($13>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($11|0); + if (!($29)) { + _abort(); + // unreachable; + } + } + $30 = ($22|0)==($20|0); + if ($30) { + $31 = 1 << $17; + $32 = $31 ^ -1; + $33 = HEAP32[10288]|0; + $34 = $33 & $32; + HEAP32[10288] = $34; + $$1 = $11;$$1416 = $12; + break; + } + $35 = ($22|0)==($24|0); + if ($35) { + $$pre23 = ((($22)) + 8|0); + $$pre$phi24Z2D = $$pre23; + } else { + $36 = ($22>>>0)<($13>>>0); + if ($36) { + _abort(); + // unreachable; + } + $37 = ((($22)) + 8|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==($11|0); + if ($39) { + $$pre$phi24Z2D = $37; + } else { + _abort(); + // unreachable; + } + } + $40 = ((($20)) + 12|0); + HEAP32[$40>>2] = $22; + HEAP32[$$pre$phi24Z2D>>2] = $20; + $$1 = $11;$$1416 = $12; + break; + } + $41 = ((($11)) + 24|0); + $42 = HEAP32[$41>>2]|0; + $43 = ((($11)) + 12|0); + $44 = HEAP32[$43>>2]|0; + $45 = ($44|0)==($11|0); + do { + if ($45) { + $55 = ((($11)) + 16|0); + $56 = ((($55)) + 4|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==(0|0); + if ($58) { + $59 = HEAP32[$55>>2]|0; + $60 = ($59|0)==(0|0); + if ($60) { + $$3 = 0; + break; + } else { + $$1424 = $59;$$1427 = $55; + } + } else { + $$1424 = $57;$$1427 = $56; + } + while(1) { + $61 = ((($$1424)) + 20|0); + $62 = HEAP32[$61>>2]|0; + $63 = ($62|0)==(0|0); + if (!($63)) { + $$1424 = $62;$$1427 = $61; + continue; + } + $64 = ((($$1424)) + 16|0); + $65 = HEAP32[$64>>2]|0; + $66 = ($65|0)==(0|0); + if ($66) { + break; + } else { + $$1424 = $65;$$1427 = $64; + } + } + $67 = ($$1427>>>0)<($13>>>0); + if ($67) { + _abort(); + // unreachable; + } else { + HEAP32[$$1427>>2] = 0; + $$3 = $$1424; + break; + } + } else { + $46 = ((($11)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47>>>0)<($13>>>0); + if ($48) { + _abort(); + // unreachable; + } + $49 = ((($47)) + 12|0); + $50 = HEAP32[$49>>2]|0; + $51 = ($50|0)==($11|0); + if (!($51)) { + _abort(); + // unreachable; + } + $52 = ((($44)) + 8|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==($11|0); + if ($54) { + HEAP32[$49>>2] = $44; + HEAP32[$52>>2] = $47; + $$3 = $44; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $68 = ($42|0)==(0|0); + if ($68) { + $$1 = $11;$$1416 = $12; + } else { + $69 = ((($11)) + 28|0); + $70 = HEAP32[$69>>2]|0; + $71 = (41456 + ($70<<2)|0); + $72 = HEAP32[$71>>2]|0; + $73 = ($11|0)==($72|0); + if ($73) { + HEAP32[$71>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $74 = 1 << $70; + $75 = $74 ^ -1; + $76 = HEAP32[(41156)>>2]|0; + $77 = $76 & $75; + HEAP32[(41156)>>2] = $77; + $$1 = $11;$$1416 = $12; + break; + } + } else { + $78 = HEAP32[(41168)>>2]|0; + $79 = ($42>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($42)) + 16|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($11|0); + if ($82) { + HEAP32[$80>>2] = $$3; + } else { + $83 = ((($42)) + 20|0); + HEAP32[$83>>2] = $$3; + } + $84 = ($$3|0)==(0|0); + if ($84) { + $$1 = $11;$$1416 = $12; + break; + } + } + $85 = HEAP32[(41168)>>2]|0; + $86 = ($$3>>>0)<($85>>>0); + if ($86) { + _abort(); + // unreachable; + } + $87 = ((($$3)) + 24|0); + HEAP32[$87>>2] = $42; + $88 = ((($11)) + 16|0); + $89 = HEAP32[$88>>2]|0; + $90 = ($89|0)==(0|0); + do { + if (!($90)) { + $91 = ($89>>>0)<($85>>>0); + if ($91) { + _abort(); + // unreachable; + } else { + $92 = ((($$3)) + 16|0); + HEAP32[$92>>2] = $89; + $93 = ((($89)) + 24|0); + HEAP32[$93>>2] = $$3; + break; + } + } + } while(0); + $94 = ((($88)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = ($95|0)==(0|0); + if ($96) { + $$1 = $11;$$1416 = $12; + } else { + $97 = HEAP32[(41168)>>2]|0; + $98 = ($95>>>0)<($97>>>0); + if ($98) { + _abort(); + // unreachable; + } else { + $99 = ((($$3)) + 20|0); + HEAP32[$99>>2] = $95; + $100 = ((($95)) + 24|0); + HEAP32[$100>>2] = $$3; + $$1 = $11;$$1416 = $12; + break; + } + } + } + } else { + $$1 = $0;$$1416 = $1; + } + } while(0); + $109 = HEAP32[(41168)>>2]|0; + $110 = ($2>>>0)<($109>>>0); + if ($110) { + _abort(); + // unreachable; + } + $111 = ((($2)) + 4|0); + $112 = HEAP32[$111>>2]|0; + $113 = $112 & 2; + $114 = ($113|0)==(0); + if ($114) { + $115 = HEAP32[(41176)>>2]|0; + $116 = ($2|0)==($115|0); + if ($116) { + $117 = HEAP32[(41164)>>2]|0; + $118 = (($117) + ($$1416))|0; + HEAP32[(41164)>>2] = $118; + HEAP32[(41176)>>2] = $$1; + $119 = $118 | 1; + $120 = ((($$1)) + 4|0); + HEAP32[$120>>2] = $119; + $121 = HEAP32[(41172)>>2]|0; + $122 = ($$1|0)==($121|0); + if (!($122)) { + return; + } + HEAP32[(41172)>>2] = 0; + HEAP32[(41160)>>2] = 0; + return; + } + $123 = HEAP32[(41172)>>2]|0; + $124 = ($2|0)==($123|0); + if ($124) { + $125 = HEAP32[(41160)>>2]|0; + $126 = (($125) + ($$1416))|0; + HEAP32[(41160)>>2] = $126; + HEAP32[(41172)>>2] = $$1; + $127 = $126 | 1; + $128 = ((($$1)) + 4|0); + HEAP32[$128>>2] = $127; + $129 = (($$1) + ($126)|0); + HEAP32[$129>>2] = $126; + return; + } + $130 = $112 & -8; + $131 = (($130) + ($$1416))|0; + $132 = $112 >>> 3; + $133 = ($112>>>0)<(256); + do { + if ($133) { + $134 = ((($2)) + 8|0); + $135 = HEAP32[$134>>2]|0; + $136 = ((($2)) + 12|0); + $137 = HEAP32[$136>>2]|0; + $138 = $132 << 1; + $139 = (41192 + ($138<<2)|0); + $140 = ($135|0)==($139|0); + if (!($140)) { + $141 = ($135>>>0)<($109>>>0); + if ($141) { + _abort(); + // unreachable; + } + $142 = ((($135)) + 12|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==($2|0); + if (!($144)) { + _abort(); + // unreachable; + } + } + $145 = ($137|0)==($135|0); + if ($145) { + $146 = 1 << $132; + $147 = $146 ^ -1; + $148 = HEAP32[10288]|0; + $149 = $148 & $147; + HEAP32[10288] = $149; + break; + } + $150 = ($137|0)==($139|0); + if ($150) { + $$pre21 = ((($137)) + 8|0); + $$pre$phi22Z2D = $$pre21; + } else { + $151 = ($137>>>0)<($109>>>0); + if ($151) { + _abort(); + // unreachable; + } + $152 = ((($137)) + 8|0); + $153 = HEAP32[$152>>2]|0; + $154 = ($153|0)==($2|0); + if ($154) { + $$pre$phi22Z2D = $152; + } else { + _abort(); + // unreachable; + } + } + $155 = ((($135)) + 12|0); + HEAP32[$155>>2] = $137; + HEAP32[$$pre$phi22Z2D>>2] = $135; + } else { + $156 = ((($2)) + 24|0); + $157 = HEAP32[$156>>2]|0; + $158 = ((($2)) + 12|0); + $159 = HEAP32[$158>>2]|0; + $160 = ($159|0)==($2|0); + do { + if ($160) { + $170 = ((($2)) + 16|0); + $171 = ((($170)) + 4|0); + $172 = HEAP32[$171>>2]|0; + $173 = ($172|0)==(0|0); + if ($173) { + $174 = HEAP32[$170>>2]|0; + $175 = ($174|0)==(0|0); + if ($175) { + $$3433 = 0; + break; + } else { + $$1431 = $174;$$1435 = $170; + } + } else { + $$1431 = $172;$$1435 = $171; + } + while(1) { + $176 = ((($$1431)) + 20|0); + $177 = HEAP32[$176>>2]|0; + $178 = ($177|0)==(0|0); + if (!($178)) { + $$1431 = $177;$$1435 = $176; + continue; + } + $179 = ((($$1431)) + 16|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + break; + } else { + $$1431 = $180;$$1435 = $179; + } + } + $182 = ($$1435>>>0)<($109>>>0); + if ($182) { + _abort(); + // unreachable; + } else { + HEAP32[$$1435>>2] = 0; + $$3433 = $$1431; + break; + } + } else { + $161 = ((($2)) + 8|0); + $162 = HEAP32[$161>>2]|0; + $163 = ($162>>>0)<($109>>>0); + if ($163) { + _abort(); + // unreachable; + } + $164 = ((($162)) + 12|0); + $165 = HEAP32[$164>>2]|0; + $166 = ($165|0)==($2|0); + if (!($166)) { + _abort(); + // unreachable; + } + $167 = ((($159)) + 8|0); + $168 = HEAP32[$167>>2]|0; + $169 = ($168|0)==($2|0); + if ($169) { + HEAP32[$164>>2] = $159; + HEAP32[$167>>2] = $162; + $$3433 = $159; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $183 = ($157|0)==(0|0); + if (!($183)) { + $184 = ((($2)) + 28|0); + $185 = HEAP32[$184>>2]|0; + $186 = (41456 + ($185<<2)|0); + $187 = HEAP32[$186>>2]|0; + $188 = ($2|0)==($187|0); + if ($188) { + HEAP32[$186>>2] = $$3433; + $cond16 = ($$3433|0)==(0|0); + if ($cond16) { + $189 = 1 << $185; + $190 = $189 ^ -1; + $191 = HEAP32[(41156)>>2]|0; + $192 = $191 & $190; + HEAP32[(41156)>>2] = $192; + break; + } + } else { + $193 = HEAP32[(41168)>>2]|0; + $194 = ($157>>>0)<($193>>>0); + if ($194) { + _abort(); + // unreachable; + } + $195 = ((($157)) + 16|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($196|0)==($2|0); + if ($197) { + HEAP32[$195>>2] = $$3433; + } else { + $198 = ((($157)) + 20|0); + HEAP32[$198>>2] = $$3433; + } + $199 = ($$3433|0)==(0|0); + if ($199) { + break; + } + } + $200 = HEAP32[(41168)>>2]|0; + $201 = ($$3433>>>0)<($200>>>0); + if ($201) { + _abort(); + // unreachable; + } + $202 = ((($$3433)) + 24|0); + HEAP32[$202>>2] = $157; + $203 = ((($2)) + 16|0); + $204 = HEAP32[$203>>2]|0; + $205 = ($204|0)==(0|0); + do { + if (!($205)) { + $206 = ($204>>>0)<($200>>>0); + if ($206) { + _abort(); + // unreachable; + } else { + $207 = ((($$3433)) + 16|0); + HEAP32[$207>>2] = $204; + $208 = ((($204)) + 24|0); + HEAP32[$208>>2] = $$3433; + break; + } + } + } while(0); + $209 = ((($203)) + 4|0); + $210 = HEAP32[$209>>2]|0; + $211 = ($210|0)==(0|0); + if (!($211)) { + $212 = HEAP32[(41168)>>2]|0; + $213 = ($210>>>0)<($212>>>0); + if ($213) { + _abort(); + // unreachable; + } else { + $214 = ((($$3433)) + 20|0); + HEAP32[$214>>2] = $210; + $215 = ((($210)) + 24|0); + HEAP32[$215>>2] = $$3433; + break; + } + } + } + } + } while(0); + $216 = $131 | 1; + $217 = ((($$1)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$1) + ($131)|0); + HEAP32[$218>>2] = $131; + $219 = HEAP32[(41172)>>2]|0; + $220 = ($$1|0)==($219|0); + if ($220) { + HEAP32[(41160)>>2] = $131; + return; + } else { + $$2 = $131; + } + } else { + $221 = $112 & -2; + HEAP32[$111>>2] = $221; + $222 = $$1416 | 1; + $223 = ((($$1)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = (($$1) + ($$1416)|0); + HEAP32[$224>>2] = $$1416; + $$2 = $$1416; + } + $225 = $$2 >>> 3; + $226 = ($$2>>>0)<(256); + if ($226) { + $227 = $225 << 1; + $228 = (41192 + ($227<<2)|0); + $229 = HEAP32[10288]|0; + $230 = 1 << $225; + $231 = $229 & $230; + $232 = ($231|0)==(0); + if ($232) { + $233 = $229 | $230; + HEAP32[10288] = $233; + $$pre = ((($228)) + 8|0); + $$0436 = $228;$$pre$phiZ2D = $$pre; + } else { + $234 = ((($228)) + 8|0); + $235 = HEAP32[$234>>2]|0; + $236 = HEAP32[(41168)>>2]|0; + $237 = ($235>>>0)<($236>>>0); + if ($237) { + _abort(); + // unreachable; + } else { + $$0436 = $235;$$pre$phiZ2D = $234; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $238 = ((($$0436)) + 12|0); + HEAP32[$238>>2] = $$1; + $239 = ((($$1)) + 8|0); + HEAP32[$239>>2] = $$0436; + $240 = ((($$1)) + 12|0); + HEAP32[$240>>2] = $228; + return; + } + $241 = $$2 >>> 8; + $242 = ($241|0)==(0); + if ($242) { + $$0429 = 0; + } else { + $243 = ($$2>>>0)>(16777215); + if ($243) { + $$0429 = 31; + } else { + $244 = (($241) + 1048320)|0; + $245 = $244 >>> 16; + $246 = $245 & 8; + $247 = $241 << $246; + $248 = (($247) + 520192)|0; + $249 = $248 >>> 16; + $250 = $249 & 4; + $251 = $250 | $246; + $252 = $247 << $250; + $253 = (($252) + 245760)|0; + $254 = $253 >>> 16; + $255 = $254 & 2; + $256 = $251 | $255; + $257 = (14 - ($256))|0; + $258 = $252 << $255; + $259 = $258 >>> 15; + $260 = (($257) + ($259))|0; + $261 = $260 << 1; + $262 = (($260) + 7)|0; + $263 = $$2 >>> $262; + $264 = $263 & 1; + $265 = $264 | $261; + $$0429 = $265; + } + } + $266 = (41456 + ($$0429<<2)|0); + $267 = ((($$1)) + 28|0); + HEAP32[$267>>2] = $$0429; + $268 = ((($$1)) + 16|0); + $269 = ((($$1)) + 20|0); + HEAP32[$269>>2] = 0; + HEAP32[$268>>2] = 0; + $270 = HEAP32[(41156)>>2]|0; + $271 = 1 << $$0429; + $272 = $270 & $271; + $273 = ($272|0)==(0); + if ($273) { + $274 = $270 | $271; + HEAP32[(41156)>>2] = $274; + HEAP32[$266>>2] = $$1; + $275 = ((($$1)) + 24|0); + HEAP32[$275>>2] = $266; + $276 = ((($$1)) + 12|0); + HEAP32[$276>>2] = $$1; + $277 = ((($$1)) + 8|0); + HEAP32[$277>>2] = $$1; + return; + } + $278 = HEAP32[$266>>2]|0; + $279 = ($$0429|0)==(31); + $280 = $$0429 >>> 1; + $281 = (25 - ($280))|0; + $282 = $279 ? 0 : $281; + $283 = $$2 << $282; + $$0417 = $283;$$0418 = $278; + while(1) { + $284 = ((($$0418)) + 4|0); + $285 = HEAP32[$284>>2]|0; + $286 = $285 & -8; + $287 = ($286|0)==($$2|0); + if ($287) { + label = 127; + break; + } + $288 = $$0417 >>> 31; + $289 = (((($$0418)) + 16|0) + ($288<<2)|0); + $290 = $$0417 << 1; + $291 = HEAP32[$289>>2]|0; + $292 = ($291|0)==(0|0); + if ($292) { + label = 124; + break; + } else { + $$0417 = $290;$$0418 = $291; + } + } + if ((label|0) == 124) { + $293 = HEAP32[(41168)>>2]|0; + $294 = ($289>>>0)<($293>>>0); + if ($294) { + _abort(); + // unreachable; + } + HEAP32[$289>>2] = $$1; + $295 = ((($$1)) + 24|0); + HEAP32[$295>>2] = $$0418; + $296 = ((($$1)) + 12|0); + HEAP32[$296>>2] = $$1; + $297 = ((($$1)) + 8|0); + HEAP32[$297>>2] = $$1; + return; + } + else if ((label|0) == 127) { + $298 = ((($$0418)) + 8|0); + $299 = HEAP32[$298>>2]|0; + $300 = HEAP32[(41168)>>2]|0; + $301 = ($299>>>0)>=($300>>>0); + $not$ = ($$0418>>>0)>=($300>>>0); + $302 = $301 & $not$; + if (!($302)) { + _abort(); + // unreachable; + } + $303 = ((($299)) + 12|0); + HEAP32[$303>>2] = $$1; + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 8|0); + HEAP32[$304>>2] = $299; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$0418; + $306 = ((($$1)) + 24|0); + HEAP32[$306>>2] = 0; + return; + } +} +function runPostSets() { +} +function _i64Subtract(a, b, c, d) { + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a - c)>>>0; + h = (b - d)>>>0; + h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow. + return ((tempRet0 = h,l|0)|0); +} +function _i64Add(a, b, c, d) { + /* + x = a + b*2^32 + y = c + d*2^32 + result = l + h*2^32 + */ + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a + c)>>>0; + h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow. + return ((tempRet0 = h,l|0)|0); +} +function _memset(ptr, value, num) { + ptr = ptr|0; value = value|0; num = num|0; + var stop = 0, value4 = 0, stop4 = 0, unaligned = 0; + stop = (ptr + num)|0; + if ((num|0) >= 20) { + // This is unaligned, but quite large, so work hard to get to aligned settings + value = value & 0xff; + unaligned = ptr & 3; + value4 = value | (value << 8) | (value << 16) | (value << 24); + stop4 = stop & ~3; + if (unaligned) { + unaligned = (ptr + 4 - unaligned)|0; + while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + } + while ((ptr|0) < (stop4|0)) { + HEAP32[((ptr)>>2)]=value4; + ptr = (ptr+4)|0; + } + } + while ((ptr|0) < (stop|0)) { + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + return (ptr-num)|0; +} +function _bitshift64Shl(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits)); + return low << bits; + } + tempRet0 = low << (bits - 32); + return 0; +} +function _bitshift64Lshr(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = high >>> bits; + return (low >>> bits) | ((high&ander) << (32 - bits)); + } + tempRet0 = 0; + return (high >>> (bits - 32))|0; +} +function _memcpy(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0; + ret = dest|0; + if ((dest&3) == (src&3)) { + while (dest & 3) { + if ((num|0) == 0) return ret|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + while ((num|0) >= 4) { + HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0); + dest = (dest+4)|0; + src = (src+4)|0; + num = (num-4)|0; + } + } + while ((num|0) > 0) { + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + return ret|0; +} +function _llvm_cttz_i32(x) { + x = x|0; + var ret = 0; + ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0); + if ((ret|0) < 8) return ret|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 8)|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 16)|0; + return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0; +} +function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + $rem = $rem | 0; + var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0; + $n_sroa_0_0_extract_trunc = $a$0; + $n_sroa_1_4_extract_shift$0 = $a$1; + $n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0; + $d_sroa_0_0_extract_trunc = $b$0; + $d_sroa_1_4_extract_shift$0 = $b$1; + $d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0; + if (($n_sroa_1_4_extract_trunc | 0) == 0) { + $4 = ($rem | 0) != 0; + if (($d_sroa_1_4_extract_trunc | 0) == 0) { + if ($4) { + HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$4) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + $17 = ($d_sroa_1_4_extract_trunc | 0) == 0; + do { + if (($d_sroa_0_0_extract_trunc | 0) == 0) { + if ($17) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + if (($n_sroa_0_0_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0; + HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0); + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $37 = $d_sroa_1_4_extract_trunc - 1 | 0; + if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0; + } + $_0$1 = 0; + $_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0); + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($51 >>> 0 <= 30) { + $57 = $51 + 1 | 0; + $58 = 31 - $51 | 0; + $sr_1_ph = $57; + $r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0); + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0); + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$17) { + $117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($119 >>> 0 <= 31) { + $125 = $119 + 1 | 0; + $126 = 31 - $119 | 0; + $130 = $119 - 31 >> 31; + $sr_1_ph = $125; + $r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126; + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130; + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $66 = $d_sroa_0_0_extract_trunc - 1 | 0; + if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) { + $86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0; + $88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + $89 = 64 - $88 | 0; + $91 = 32 - $88 | 0; + $92 = $91 >> 31; + $95 = $88 - 32 | 0; + $105 = $95 >> 31; + $sr_1_ph = $88; + $r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105; + $r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0); + $q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92; + $q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31; + break; + } + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc; + HEAP32[$rem + 4 >> 2] = 0; + } + if (($d_sroa_0_0_extract_trunc | 0) == 1) { + $_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$0 = 0 | $a$0 & -1; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + $78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0; + $_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0); + $_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + } while (0); + if (($sr_1_ph | 0) == 0) { + $q_sroa_1_1_lcssa = $q_sroa_1_1_ph; + $q_sroa_0_1_lcssa = $q_sroa_0_1_ph; + $r_sroa_1_1_lcssa = $r_sroa_1_1_ph; + $r_sroa_0_1_lcssa = $r_sroa_0_1_ph; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = 0; + } else { + $d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1; + $d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0; + $137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0; + $137$1 = tempRet0; + $q_sroa_1_1198 = $q_sroa_1_1_ph; + $q_sroa_0_1199 = $q_sroa_0_1_ph; + $r_sroa_1_1200 = $r_sroa_1_1_ph; + $r_sroa_0_1201 = $r_sroa_0_1_ph; + $sr_1202 = $sr_1_ph; + $carry_0203 = 0; + while (1) { + $147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1; + $149 = $carry_0203 | $q_sroa_0_1199 << 1; + $r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31); + $r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0; + _i64Subtract($137$0 | 0, $137$1 | 0, $r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0) | 0; + $150$1 = tempRet0; + $151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1; + $152 = $151$0 & 1; + $154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0, $151$0 & $d_sroa_0_0_insert_insert99$0 | 0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1 | 0) | 0; + $r_sroa_0_0_extract_trunc = $154$0; + $r_sroa_1_4_extract_trunc = tempRet0; + $155 = $sr_1202 - 1 | 0; + if (($155 | 0) == 0) { + break; + } else { + $q_sroa_1_1198 = $147; + $q_sroa_0_1199 = $149; + $r_sroa_1_1200 = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1201 = $r_sroa_0_0_extract_trunc; + $sr_1202 = $155; + $carry_0203 = $152; + } + } + $q_sroa_1_1_lcssa = $147; + $q_sroa_0_1_lcssa = $149; + $r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = $152; + } + $q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa; + $q_sroa_0_0_insert_ext75$1 = 0; + $q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1; + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa; + HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0; + } + $_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1; + $_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0; + return (tempRet0 = $_0$1, $_0$0) | 0; +} +function ___udivdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $1$0 = 0; + $1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0; + return $1$0 | 0; +} +function ___muldsi3($a, $b) { + $a = $a | 0; + $b = $b | 0; + var $1 = 0, $2 = 0, $3 = 0, $6 = 0, $8 = 0, $11 = 0, $12 = 0; + $1 = $a & 65535; + $2 = $b & 65535; + $3 = Math_imul($2, $1) | 0; + $6 = $a >>> 16; + $8 = ($3 >>> 16) + (Math_imul($2, $6) | 0) | 0; + $11 = $b >>> 16; + $12 = Math_imul($11, $1) | 0; + return (tempRet0 = (($8 >>> 16) + (Math_imul($11, $6) | 0) | 0) + ((($8 & 65535) + $12 | 0) >>> 16) | 0, 0 | ($8 + $12 << 16 | $3 & 65535)) | 0; +} +function ___muldi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $x_sroa_0_0_extract_trunc = 0, $y_sroa_0_0_extract_trunc = 0, $1$0 = 0, $1$1 = 0, $2 = 0; + $x_sroa_0_0_extract_trunc = $a$0; + $y_sroa_0_0_extract_trunc = $b$0; + $1$0 = ___muldsi3($x_sroa_0_0_extract_trunc, $y_sroa_0_0_extract_trunc) | 0; + $1$1 = tempRet0; + $2 = Math_imul($a$1, $y_sroa_0_0_extract_trunc) | 0; + return (tempRet0 = ((Math_imul($b$1, $x_sroa_0_0_extract_trunc) | 0) + $2 | 0) + $1$1 | $1$1 & 0, 0 | $1$0 & -1) | 0; +} +function _sbrk(increment) { + increment = increment|0; + var oldDynamicTop = 0; + var oldDynamicTopOnChange = 0; + var newDynamicTop = 0; + var totalMemory = 0; + increment = ((increment + 15) & -16)|0; + oldDynamicTop = HEAP32[DYNAMICTOP_PTR>>2]|0; + newDynamicTop = oldDynamicTop + increment | 0; + + if (((increment|0) > 0 & (newDynamicTop|0) < (oldDynamicTop|0)) // Detect and fail if we would wrap around signed 32-bit int. + | (newDynamicTop|0) < 0) { // Also underflow, sbrk() should be able to be used to subtract. + abortOnCannotGrowMemory()|0; + ___setErrNo(12); + return -1; + } + + HEAP32[DYNAMICTOP_PTR>>2] = newDynamicTop; + totalMemory = getTotalMemory()|0; + if ((newDynamicTop|0) > (totalMemory|0)) { + if ((enlargeMemory()|0) == 0) { + ___setErrNo(12); + HEAP32[DYNAMICTOP_PTR>>2] = oldDynamicTop; + return -1; + } + } + return oldDynamicTop|0; +} +function _memmove(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if (((src|0) < (dest|0)) & ((dest|0) < ((src + num)|0))) { + // Unlikely case: Copy backwards in a safe manner + ret = dest; + src = (src + num)|0; + dest = (dest + num)|0; + while ((num|0) > 0) { + dest = (dest - 1)|0; + src = (src - 1)|0; + num = (num - 1)|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + } + dest = ret; + } else { + _memcpy(dest, src, num) | 0; + } + return dest | 0; +} +function ___uremdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $rem = 0, __stackBase__ = 0; + __stackBase__ = STACKTOP; + STACKTOP = STACKTOP + 16 | 0; + $rem = __stackBase__ | 0; + ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0; + STACKTOP = __stackBase__; + return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0; +} +function _pthread_self() { + return 0; +} + + +function dynCall_iiii(index,a1,a2,a3) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; + return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0; +} + + +function dynCall_i(index) { + index = index|0; + + return FUNCTION_TABLE_i[index&1]()|0; +} + + +function dynCall_vi(index,a1) { + index = index|0; + a1=a1|0; + FUNCTION_TABLE_vi[index&31](a1|0); +} + + +function dynCall_vii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + FUNCTION_TABLE_vii[index&31](a1|0,a2|0); +} + + +function dynCall_ii(index,a1) { + index = index|0; + a1=a1|0; + return FUNCTION_TABLE_ii[index&15](a1|0)|0; +} + + +function dynCall_v(index) { + index = index|0; + + FUNCTION_TABLE_v[index&127](); +} + + +function dynCall_iii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + return FUNCTION_TABLE_iii[index&15](a1|0,a2|0)|0; +} + + +function dynCall_viiii(index,a1,a2,a3,a4) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0; + FUNCTION_TABLE_viiii[index&1](a1|0,a2|0,a3|0,a4|0); +} + +function b0(p0,p1,p2) { + p0 = p0|0;p1 = p1|0;p2 = p2|0; abort(0);return 0; +} +function b1() { + ; abort(1);return 0; +} +function b2(p0) { + p0 = p0|0; abort(2); +} +function b3(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(3); +} +function b4(p0) { + p0 = p0|0; abort(4);return 0; +} +function b5() { + ; abort(5); +} +function b6(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(6);return 0; +} +function b7(p0,p1,p2,p3) { + p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0; abort(7); +} + +// EMSCRIPTEN_END_FUNCS +var FUNCTION_TABLE_iiii = [b0,___stdio_write,___stdio_seek,___stdout_write,_sn_write,___stdio_read,_do_read,b0]; +var FUNCTION_TABLE_i = [b1,_Expression]; +var FUNCTION_TABLE_vi = [b2,_PutAll,_PutPCRel8,_PutJMP,_PutBitBranch,_PutPCRel16,_PutBlockMove,_PutREP,_PutRTS,_PutSEP,_PutSweet16,_PutSweet16Branch,_PutBlockTransfer,_PutTAMn,_PutTMA,_PutTMAn,_PutTST,_Put4510,_PutPCRel4510,_IFMarkStart,_IFNextChar,_IFDone,_RepeatTokenCheck,_cleanup,_cleanup_276,b2,b2,b2,b2 +,b2,b2,b2]; +var FUNCTION_TABLE_vii = [b3,_OptAutoImport,_OptBinIncludeDir,_OptCPU,_OptCreateDep,_OptCreateFullDep,_OptDebug,_OptDebugInfo,_OptFeature,_OptHelp,_OptIgnoreCase,_OptIncludeDir,_OptLargeAlignment,_OptListBytes,_OptListing,_OptMemoryModel,_OptPageLength,_OptRelaxChecks,_OptSmart,_OptTarget,_OptVerbose,_OptVersion,b3,b3,b3,b3,b3,b3,b3 +,b3,b3,b3]; +var FUNCTION_TABLE_ii = [b4,_HT_GenHash,_HT_GetKey,_HT_GenHash_130,_HT_GetKey_131,_HT_GenHash_302,_HT_GetKey_303,_HT_GenHash_536,_HT_GetKey_537,_HT_GenHash_744,_HT_GetKey_745,___stdio_close,_ReplayTokList,_MacExpand,_SymResolve,b4]; +var FUNCTION_TABLE_v = [b5,_DoA16,_DoA8,_DoAddr,_DoUnexpected,_DoAlign,_DoASCIIZ,_DoAssert,_DoAutoImport,_DoBankBytes,_DoBss,_DoByte,_DoCase,_DoCharMap,_DoCode,_DoConDes,_DoConstructor,_DoData,_DoDbg,_DoDByt,_DoDebugInfo,_DoDefine,_DoDelMac,_DoDestructor,_DoDWord,_DoConditionals,_DoEnd,_DoEndProc,_DoEndScope +,_DoEnum,_DoError,_DoExitMacro,_DoExport,_DoExportZP,_DoFarAddr,_DoFatal,_DoFeature,_DoFileOpt,_DoForceImport,_DoGlobal,_DoGlobalZP,_DoHiBytes,_DoI16,_DoI8,_DoImport,_DoImportZP,_DoIncBin,_DoInclude,_DoInterruptor,_DoInvalid,_DoLineCont,_DoList,_DoListBytes,_DoLoBytes,_DoLocalChar,_DoMacPack,_DoMacro,_DoNull,_DoOrg +,_DoOut,_DoP02,_DoP4510,_DoP816,_DoPageLength,_DoPC02,_DoPopCPU,_DoPopSeg,_DoProc,_DoPSC02,_DoPushCPU,_DoPushSeg,_DoReloc,_DoRepeat,_DoRes,_DoROData,_DoScope,_DoSegment,_DoSetCPU,_DoSmart,_DoStruct,_DoTag,_DoUnDef,_DoUnion,_DoWarning,_DoWord,_DoZeropage,b5,b5,b5 +,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5,b5 +,b5,b5,b5,b5,b5,b5,b5,b5,b5]; +var FUNCTION_TABLE_iii = [b6,_HT_Compare,_HT_Compare_132,_HT_Compare_304,_HT_Compare_538,_HT_Compare_746,_CmpName,_CollectSpans,_CheckLineInfo,_CmpDotKeyword,_Compare,b6,b6,b6,b6,b6]; +var FUNCTION_TABLE_viiii = [b7,_DefaultCheckFailed]; + + return { ___muldsi3: ___muldsi3, _sbrk: _sbrk, _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memmove: _memmove, _pthread_self: _pthread_self, _memset: _memset, _llvm_cttz_i32: _llvm_cttz_i32, _malloc: _malloc, _memcpy: _memcpy, ___muldi3: ___muldi3, _bitshift64Shl: _bitshift64Shl, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___udivdi3: ___udivdi3, ___uremdi3: ___uremdi3, ___errno_location: ___errno_location, ___udivmoddi4: ___udivmoddi4, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_iiii: dynCall_iiii, dynCall_i: dynCall_i, dynCall_vi: dynCall_vi, dynCall_vii: dynCall_vii, dynCall_ii: dynCall_ii, dynCall_v: dynCall_v, dynCall_iii: dynCall_iii, dynCall_viiii: dynCall_viiii }; +}) +// EMSCRIPTEN_END_ASM +(Module.asmGlobalArg, Module.asmLibraryArg, buffer); + +var ___muldsi3 = Module["___muldsi3"] = asm["___muldsi3"]; +var _malloc = Module["_malloc"] = asm["_malloc"]; +var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"]; +var _free = Module["_free"] = asm["_free"]; +var _main = Module["_main"] = asm["_main"]; +var _i64Add = Module["_i64Add"] = asm["_i64Add"]; +var _memmove = Module["_memmove"] = asm["_memmove"]; +var ___udivmoddi4 = Module["___udivmoddi4"] = asm["___udivmoddi4"]; +var _pthread_self = Module["_pthread_self"] = asm["_pthread_self"]; +var _memset = Module["_memset"] = asm["_memset"]; +var _llvm_cttz_i32 = Module["_llvm_cttz_i32"] = asm["_llvm_cttz_i32"]; +var _sbrk = Module["_sbrk"] = asm["_sbrk"]; +var _memcpy = Module["_memcpy"] = asm["_memcpy"]; +var runPostSets = Module["runPostSets"] = asm["runPostSets"]; +var ___muldi3 = Module["___muldi3"] = asm["___muldi3"]; +var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"]; +var _fflush = Module["_fflush"] = asm["_fflush"]; +var ___udivdi3 = Module["___udivdi3"] = asm["___udivdi3"]; +var ___uremdi3 = Module["___uremdi3"] = asm["___uremdi3"]; +var ___errno_location = Module["___errno_location"] = asm["___errno_location"]; +var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"]; +var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"]; +var dynCall_i = Module["dynCall_i"] = asm["dynCall_i"]; +var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"]; +var dynCall_vii = Module["dynCall_vii"] = asm["dynCall_vii"]; +var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"]; +var dynCall_v = Module["dynCall_v"] = asm["dynCall_v"]; +var dynCall_iii = Module["dynCall_iii"] = asm["dynCall_iii"]; +var dynCall_viiii = Module["dynCall_viiii"] = asm["dynCall_viiii"]; +; + +Runtime.stackAlloc = asm['stackAlloc']; +Runtime.stackSave = asm['stackSave']; +Runtime.stackRestore = asm['stackRestore']; +Runtime.establishStackSpace = asm['establishStackSpace']; + +Runtime.setTempRet0 = asm['setTempRet0']; +Runtime.getTempRet0 = asm['getTempRet0']; + + + +// === Auto-generated postamble setup entry stuff === + +Module["FS"] = FS; + + + +function ExitStatus(status) { + this.name = "ExitStatus"; + this.message = "Program terminated with exit(" + status + ")"; + this.status = status; +}; +ExitStatus.prototype = new Error(); +ExitStatus.prototype.constructor = ExitStatus; + +var initialStackTop; +var preloadStartTime = null; +var calledMain = false; + +dependenciesFulfilled = function runCaller() { + // If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false) + if (!Module['calledRun']) run(); + if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled +} + +Module['callMain'] = Module.callMain = function callMain(args) { + + args = args || []; + + ensureInitRuntime(); + + var argc = args.length+1; + function pad() { + for (var i = 0; i < 4-1; i++) { + argv.push(0); + } + } + var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ]; + pad(); + for (var i = 0; i < argc-1; i = i + 1) { + argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL)); + pad(); + } + argv.push(0); + argv = allocate(argv, 'i32', ALLOC_NORMAL); + + + try { + + var ret = Module['_main'](argc, argv, 0); + + + // if we're not running an evented main loop, it's time to exit + exit(ret, /* implicit = */ true); + } + catch(e) { + if (e instanceof ExitStatus) { + // exit() throws this once it's done to make sure execution + // has been stopped completely + return; + } else if (e == 'SimulateInfiniteLoop') { + // running an evented main loop, don't immediately exit + Module['noExitRuntime'] = true; + return; + } else { + if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]); + throw e; + } + } finally { + calledMain = true; + } +} + + + + +function run(args) { + args = args || Module['arguments']; + + if (preloadStartTime === null) preloadStartTime = Date.now(); + + if (runDependencies > 0) { + return; + } + + + preRun(); + + if (runDependencies > 0) return; // a preRun added a dependency, run will be called later + if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame + + function doRun() { + if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening + Module['calledRun'] = true; + + if (ABORT) return; + + ensureInitRuntime(); + + preMain(); + + + if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized'](); + + if (Module['_main'] && shouldRunNow) Module['callMain'](args); + + postRun(); + } + + if (Module['setStatus']) { + Module['setStatus']('Running...'); + setTimeout(function() { + setTimeout(function() { + Module['setStatus'](''); + }, 1); + doRun(); + }, 1); + } else { + doRun(); + } +} +Module['run'] = Module.run = run; + +function exit(status, implicit) { + if (implicit && Module['noExitRuntime']) { + return; + } + + if (Module['noExitRuntime']) { + } else { + + ABORT = true; + EXITSTATUS = status; + STACKTOP = initialStackTop; + + exitRuntime(); + + if (Module['onExit']) Module['onExit'](status); + } + + if (ENVIRONMENT_IS_NODE) { + process['exit'](status); + } else if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') { + quit(status); + } + // if we reach here, we must throw an exception to halt the current execution + throw new ExitStatus(status); +} +Module['exit'] = Module.exit = exit; + +var abortDecorators = []; + +function abort(what) { + if (what !== undefined) { + Module.print(what); + Module.printErr(what); + what = JSON.stringify(what) + } else { + what = ''; + } + + ABORT = true; + EXITSTATUS = 1; + + var extra = '\nIf this abort() is unexpected, build with -s ASSERTIONS=1 which can give more information.'; + + var output = 'abort(' + what + ') at ' + stackTrace() + extra; + if (abortDecorators) { + abortDecorators.forEach(function(decorator) { + output = decorator(output, what); + }); + } + throw output; +} +Module['abort'] = Module.abort = abort; + +// {{PRE_RUN_ADDITIONS}} + +if (Module['preInit']) { + if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']]; + while (Module['preInit'].length > 0) { + Module['preInit'].pop()(); + } +} + +// shouldRunNow refers to calling main(), not run(). +var shouldRunNow = true; +if (Module['noInitialRun']) { + shouldRunNow = false; +} + + +run(); + +// {{POST_RUN_ADDITIONS}} + + + + + +// {{MODULE_ADDITIONS}} + + + + + return ca65; +}; diff --git a/src/worker/cc65.js b/src/worker/cc65.js new file mode 100644 index 00000000..690f5809 --- /dev/null +++ b/src/worker/cc65.js @@ -0,0 +1,92931 @@ +var cc65 = function(cc65) { + cc65 = cc65 || {}; + var Module = cc65; + +// The Module object: Our interface to the outside world. We import +// and export values on it, and do the work to get that through +// closure compiler if necessary. There are various ways Module can be used: +// 1. Not defined. We create it here +// 2. A function parameter, function(Module) { ..generated code.. } +// 3. pre-run appended it, var Module = {}; ..generated code.. +// 4. External script tag defines var Module. +// We need to do an eval in order to handle the closure compiler +// case, where this code here is minified but Module was defined +// elsewhere (e.g. case 4 above). We also need to check if Module +// already exists (e.g. case 3 above). +// Note that if you want to run closure, and also to use Module +// after the generated code, you will need to define var Module = {}; +// before the code. Then that object will be used in the code, and you +// can continue to use Module afterwards as well. +var Module; +if (!Module) Module = (typeof cc65 !== 'undefined' ? cc65 : null) || {}; + +// Sometimes an existing Module object exists with properties +// meant to overwrite the default module functionality. Here +// we collect those properties and reapply _after_ we configure +// the current environment's defaults to avoid having to be so +// defensive during initialization. +var moduleOverrides = {}; +for (var key in Module) { + if (Module.hasOwnProperty(key)) { + moduleOverrides[key] = Module[key]; + } +} + +// The environment setup code below is customized to use Module. +// *** Environment setup code *** +var ENVIRONMENT_IS_WEB = false; +var ENVIRONMENT_IS_WORKER = false; +var ENVIRONMENT_IS_NODE = false; +var ENVIRONMENT_IS_SHELL = false; + +// Three configurations we can be running in: +// 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false) +// 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false) +// 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true) + +if (Module['ENVIRONMENT']) { + if (Module['ENVIRONMENT'] === 'WEB') { + ENVIRONMENT_IS_WEB = true; + } else if (Module['ENVIRONMENT'] === 'WORKER') { + ENVIRONMENT_IS_WORKER = true; + } else if (Module['ENVIRONMENT'] === 'NODE') { + ENVIRONMENT_IS_NODE = true; + } else if (Module['ENVIRONMENT'] === 'SHELL') { + ENVIRONMENT_IS_SHELL = true; + } else { + throw new Error('The provided Module[\'ENVIRONMENT\'] value is not valid. It must be one of: WEB|WORKER|NODE|SHELL.'); + } +} else { + ENVIRONMENT_IS_WEB = typeof window === 'object'; + ENVIRONMENT_IS_WORKER = typeof importScripts === 'function'; + ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER; + ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER; +} + + +if (ENVIRONMENT_IS_NODE) { + // Expose functionality in the same simple way that the shells work + // Note that we pollute the global namespace here, otherwise we break in node + if (!Module['print']) Module['print'] = console.log; + if (!Module['printErr']) Module['printErr'] = console.warn; + + var nodeFS; + var nodePath; + + Module['read'] = function read(filename, binary) { + if (!nodeFS) nodeFS = require('fs'); + if (!nodePath) nodePath = require('path'); + filename = nodePath['normalize'](filename); + var ret = nodeFS['readFileSync'](filename); + return binary ? ret : ret.toString(); + }; + + Module['readBinary'] = function readBinary(filename) { + var ret = Module['read'](filename, true); + if (!ret.buffer) { + ret = new Uint8Array(ret); + } + assert(ret.buffer); + return ret; + }; + + Module['load'] = function load(f) { + globalEval(read(f)); + }; + + if (!Module['thisProgram']) { + if (process['argv'].length > 1) { + Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/'); + } else { + Module['thisProgram'] = 'unknown-program'; + } + } + + Module['arguments'] = process['argv'].slice(2); + + if (typeof module !== 'undefined') { + module['exports'] = Module; + } + + process['on']('uncaughtException', function(ex) { + // suppress ExitStatus exceptions from showing an error + if (!(ex instanceof ExitStatus)) { + throw ex; + } + }); + + Module['inspect'] = function () { return '[Emscripten Module object]'; }; +} +else if (ENVIRONMENT_IS_SHELL) { + if (!Module['print']) Module['print'] = print; + if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm + + if (typeof read != 'undefined') { + Module['read'] = read; + } else { + Module['read'] = function read() { throw 'no read() available' }; + } + + Module['readBinary'] = function readBinary(f) { + if (typeof readbuffer === 'function') { + return new Uint8Array(readbuffer(f)); + } + var data = read(f, 'binary'); + assert(typeof data === 'object'); + return data; + }; + + if (typeof scriptArgs != 'undefined') { + Module['arguments'] = scriptArgs; + } else if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + +} +else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) { + Module['read'] = function read(url) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + xhr.send(null); + return xhr.responseText; + }; + + Module['readAsync'] = function readAsync(url, onload, onerror) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, true); + xhr.responseType = 'arraybuffer'; + xhr.onload = function xhr_onload() { + if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0 + onload(xhr.response); + } else { + onerror(); + } + }; + xhr.onerror = onerror; + xhr.send(null); + }; + + if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + + if (typeof console !== 'undefined') { + if (!Module['print']) Module['print'] = function print(x) { + console.log(x); + }; + if (!Module['printErr']) Module['printErr'] = function printErr(x) { + console.warn(x); + }; + } else { + // Probably a worker, and without console.log. We can do very little here... + var TRY_USE_DUMP = false; + if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) { + dump(x); + }) : (function(x) { + // self.postMessage(x); // enable this if you want stdout to be sent as messages + })); + } + + if (ENVIRONMENT_IS_WORKER) { + Module['load'] = importScripts; + } + + if (typeof Module['setWindowTitle'] === 'undefined') { + Module['setWindowTitle'] = function(title) { document.title = title }; + } +} +else { + // Unreachable because SHELL is dependant on the others + throw 'Unknown runtime environment. Where are we?'; +} + +function globalEval(x) { + eval.call(null, x); +} +if (!Module['load'] && Module['read']) { + Module['load'] = function load(f) { + globalEval(Module['read'](f)); + }; +} +if (!Module['print']) { + Module['print'] = function(){}; +} +if (!Module['printErr']) { + Module['printErr'] = Module['print']; +} +if (!Module['arguments']) { + Module['arguments'] = []; +} +if (!Module['thisProgram']) { + Module['thisProgram'] = './this.program'; +} + +// *** Environment setup code *** + +// Closure helpers +Module.print = Module['print']; +Module.printErr = Module['printErr']; + +// Callbacks +Module['preRun'] = []; +Module['postRun'] = []; + +// Merge back in the overrides +for (var key in moduleOverrides) { + if (moduleOverrides.hasOwnProperty(key)) { + Module[key] = moduleOverrides[key]; + } +} +// Free the object hierarchy contained in the overrides, this lets the GC +// reclaim data used e.g. in memoryInitializerRequest, which is a large typed array. +moduleOverrides = undefined; + + + +// {{PREAMBLE_ADDITIONS}} + +// === Preamble library stuff === + +// Documentation for the public APIs defined in this file must be updated in: +// site/source/docs/api_reference/preamble.js.rst +// A prebuilt local version of the documentation is available at: +// site/build/text/docs/api_reference/preamble.js.txt +// You can also build docs locally as HTML or other formats in site/ +// An online HTML version (which may be of a different version of Emscripten) +// is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html + +//======================================== +// Runtime code shared with compiler +//======================================== + +var Runtime = { + setTempRet0: function (value) { + tempRet0 = value; + }, + getTempRet0: function () { + return tempRet0; + }, + stackSave: function () { + return STACKTOP; + }, + stackRestore: function (stackTop) { + STACKTOP = stackTop; + }, + getNativeTypeSize: function (type) { + switch (type) { + case 'i1': case 'i8': return 1; + case 'i16': return 2; + case 'i32': return 4; + case 'i64': return 8; + case 'float': return 4; + case 'double': return 8; + default: { + if (type[type.length-1] === '*') { + return Runtime.QUANTUM_SIZE; // A pointer + } else if (type[0] === 'i') { + var bits = parseInt(type.substr(1)); + assert(bits % 8 === 0); + return bits/8; + } else { + return 0; + } + } + } + }, + getNativeFieldSize: function (type) { + return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE); + }, + STACK_ALIGN: 16, + prepVararg: function (ptr, type) { + if (type === 'double' || type === 'i64') { + // move so the load is aligned + if (ptr & 7) { + assert((ptr & 7) === 4); + ptr += 4; + } + } else { + assert((ptr & 3) === 0); + } + return ptr; + }, + getAlignSize: function (type, size, vararg) { + // we align i64s and doubles on 64-bit boundaries, unlike x86 + if (!vararg && (type == 'i64' || type == 'double')) return 8; + if (!type) return Math.min(size, 8); // align structures internally to 64 bits + return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE); + }, + dynCall: function (sig, ptr, args) { + if (args && args.length) { + return Module['dynCall_' + sig].apply(null, [ptr].concat(args)); + } else { + return Module['dynCall_' + sig].call(null, ptr); + } + }, + functionPointers: [], + addFunction: function (func) { + for (var i = 0; i < Runtime.functionPointers.length; i++) { + if (!Runtime.functionPointers[i]) { + Runtime.functionPointers[i] = func; + return 2*(1 + i); + } + } + throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.'; + }, + removeFunction: function (index) { + Runtime.functionPointers[(index-2)/2] = null; + }, + warnOnce: function (text) { + if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {}; + if (!Runtime.warnOnce.shown[text]) { + Runtime.warnOnce.shown[text] = 1; + Module.printErr(text); + } + }, + funcWrappers: {}, + getFuncWrapper: function (func, sig) { + assert(sig); + if (!Runtime.funcWrappers[sig]) { + Runtime.funcWrappers[sig] = {}; + } + var sigCache = Runtime.funcWrappers[sig]; + if (!sigCache[func]) { + // optimize away arguments usage in common cases + if (sig.length === 1) { + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func); + }; + } else if (sig.length === 2) { + sigCache[func] = function dynCall_wrapper(arg) { + return Runtime.dynCall(sig, func, [arg]); + }; + } else { + // general case + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func, Array.prototype.slice.call(arguments)); + }; + } + } + return sigCache[func]; + }, + getCompilerSetting: function (name) { + throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work'; + }, + stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16); return ret; }, + staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + size)|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; }, + dynamicAlloc: function (size) { var ret = HEAP32[DYNAMICTOP_PTR>>2];var end = (((ret + size + 15)|0) & -16);HEAP32[DYNAMICTOP_PTR>>2] = end;if (end >= TOTAL_MEMORY) {var success = enlargeMemory();if (!success) {HEAP32[DYNAMICTOP_PTR>>2] = ret;return 0;}}return ret;}, + alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; }, + makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; }, + GLOBAL_BASE: 8, + QUANTUM_SIZE: 4, + __dummy__: 0 +} + + + +Module["Runtime"] = Runtime; + + + +//======================================== +// Runtime essentials +//======================================== + +var ABORT = 0; // whether we are quitting the application. no code should run after this. set in exit() and abort() +var EXITSTATUS = 0; + +function assert(condition, text) { + if (!condition) { + abort('Assertion failed: ' + text); + } +} + +var globalScope = this; + +// Returns the C function with a specified identifier (for C++, you need to do manual name mangling) +function getCFunc(ident) { + var func = Module['_' + ident]; // closure exported function + if (!func) { + try { func = eval('_' + ident); } catch(e) {} + } + assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)'); + return func; +} + +var cwrap, ccall; +(function(){ + var JSfuncs = { + // Helpers for cwrap -- it can't refer to Runtime directly because it might + // be renamed by closure, instead it calls JSfuncs['stackSave'].body to find + // out what the minified function name is. + 'stackSave': function() { + Runtime.stackSave() + }, + 'stackRestore': function() { + Runtime.stackRestore() + }, + // type conversion from js to c + 'arrayToC' : function(arr) { + var ret = Runtime.stackAlloc(arr.length); + writeArrayToMemory(arr, ret); + return ret; + }, + 'stringToC' : function(str) { + var ret = 0; + if (str !== null && str !== undefined && str !== 0) { // null string + // at most 4 bytes per UTF-8 code point, +1 for the trailing '\0' + var len = (str.length << 2) + 1; + ret = Runtime.stackAlloc(len); + stringToUTF8(str, ret, len); + } + return ret; + } + }; + // For fast lookup of conversion functions + var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']}; + + // C calling interface. + ccall = function ccallFunc(ident, returnType, argTypes, args, opts) { + var func = getCFunc(ident); + var cArgs = []; + var stack = 0; + if (args) { + for (var i = 0; i < args.length; i++) { + var converter = toC[argTypes[i]]; + if (converter) { + if (stack === 0) stack = Runtime.stackSave(); + cArgs[i] = converter(args[i]); + } else { + cArgs[i] = args[i]; + } + } + } + var ret = func.apply(null, cArgs); + if (returnType === 'string') ret = Pointer_stringify(ret); + if (stack !== 0) { + if (opts && opts.async) { + EmterpreterAsync.asyncFinalizers.push(function() { + Runtime.stackRestore(stack); + }); + return; + } + Runtime.stackRestore(stack); + } + return ret; + } + + var sourceRegex = /^function\s*[a-zA-Z$_0-9]*\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/; + function parseJSFunc(jsfunc) { + // Match the body and the return value of a javascript function source + var parsed = jsfunc.toString().match(sourceRegex).slice(1); + return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]} + } + + // sources of useful functions. we create this lazily as it can trigger a source decompression on this entire file + var JSsource = null; + function ensureJSsource() { + if (!JSsource) { + JSsource = {}; + for (var fun in JSfuncs) { + if (JSfuncs.hasOwnProperty(fun)) { + // Elements of toCsource are arrays of three items: + // the code, and the return value + JSsource[fun] = parseJSFunc(JSfuncs[fun]); + } + } + } + } + + cwrap = function cwrap(ident, returnType, argTypes) { + argTypes = argTypes || []; + var cfunc = getCFunc(ident); + // When the function takes numbers and returns a number, we can just return + // the original function + var numericArgs = argTypes.every(function(type){ return type === 'number'}); + var numericRet = (returnType !== 'string'); + if ( numericRet && numericArgs) { + return cfunc; + } + // Creation of the arguments list (["$1","$2",...,"$nargs"]) + var argNames = argTypes.map(function(x,i){return '$'+i}); + var funcstr = "(function(" + argNames.join(',') + ") {"; + var nargs = argTypes.length; + if (!numericArgs) { + // Generate the code needed to convert the arguments from javascript + // values to pointers + ensureJSsource(); + funcstr += 'var stack = ' + JSsource['stackSave'].body + ';'; + for (var i = 0; i < nargs; i++) { + var arg = argNames[i], type = argTypes[i]; + if (type === 'number') continue; + var convertCode = JSsource[type + 'ToC']; // [code, return] + funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';'; + funcstr += convertCode.body + ';'; + funcstr += arg + '=(' + convertCode.returnValue + ');'; + } + } + + // When the code is compressed, the name of cfunc is not literally 'cfunc' anymore + var cfuncname = parseJSFunc(function(){return cfunc}).returnValue; + // Call the function + funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');'; + if (!numericRet) { // Return type can only by 'string' or 'number' + // Convert the result to a string + var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue; + funcstr += 'ret = ' + strgfy + '(ret);'; + } + if (!numericArgs) { + // If we had a stack, restore it + ensureJSsource(); + funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';'; + } + funcstr += 'return ret})'; + return eval(funcstr); + }; +})(); +Module["ccall"] = ccall; +Module["cwrap"] = cwrap; + +function setValue(ptr, value, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': HEAP8[((ptr)>>0)]=value; break; + case 'i8': HEAP8[((ptr)>>0)]=value; break; + case 'i16': HEAP16[((ptr)>>1)]=value; break; + case 'i32': HEAP32[((ptr)>>2)]=value; break; + case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break; + case 'float': HEAPF32[((ptr)>>2)]=value; break; + case 'double': HEAPF64[((ptr)>>3)]=value; break; + default: abort('invalid type for setValue: ' + type); + } +} +Module["setValue"] = setValue; + + +function getValue(ptr, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': return HEAP8[((ptr)>>0)]; + case 'i8': return HEAP8[((ptr)>>0)]; + case 'i16': return HEAP16[((ptr)>>1)]; + case 'i32': return HEAP32[((ptr)>>2)]; + case 'i64': return HEAP32[((ptr)>>2)]; + case 'float': return HEAPF32[((ptr)>>2)]; + case 'double': return HEAPF64[((ptr)>>3)]; + default: abort('invalid type for setValue: ' + type); + } + return null; +} +Module["getValue"] = getValue; + +var ALLOC_NORMAL = 0; // Tries to use _malloc() +var ALLOC_STACK = 1; // Lives for the duration of the current function call +var ALLOC_STATIC = 2; // Cannot be freed +var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk +var ALLOC_NONE = 4; // Do not allocate +Module["ALLOC_NORMAL"] = ALLOC_NORMAL; +Module["ALLOC_STACK"] = ALLOC_STACK; +Module["ALLOC_STATIC"] = ALLOC_STATIC; +Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC; +Module["ALLOC_NONE"] = ALLOC_NONE; + +// allocate(): This is for internal use. You can use it yourself as well, but the interface +// is a little tricky (see docs right below). The reason is that it is optimized +// for multiple syntaxes to save space in generated code. So you should +// normally not use allocate(), and instead allocate memory using _malloc(), +// initialize it with setValue(), and so forth. +// @slab: An array of data, or a number. If a number, then the size of the block to allocate, +// in *bytes* (note that this is sometimes confusing: the next parameter does not +// affect this!) +// @types: Either an array of types, one for each byte (or 0 if no type at that position), +// or a single type which is used for the entire block. This only matters if there +// is initial data - if @slab is a number, then this does not matter at all and is +// ignored. +// @allocator: How to allocate memory, see ALLOC_* +function allocate(slab, types, allocator, ptr) { + var zeroinit, size; + if (typeof slab === 'number') { + zeroinit = true; + size = slab; + } else { + zeroinit = false; + size = slab.length; + } + + var singleType = typeof types === 'string' ? types : null; + + var ret; + if (allocator == ALLOC_NONE) { + ret = ptr; + } else { + ret = [typeof _malloc === 'function' ? _malloc : Runtime.staticAlloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length)); + } + + if (zeroinit) { + var ptr = ret, stop; + assert((ret & 3) == 0); + stop = ret + (size & ~3); + for (; ptr < stop; ptr += 4) { + HEAP32[((ptr)>>2)]=0; + } + stop = ret + size; + while (ptr < stop) { + HEAP8[((ptr++)>>0)]=0; + } + return ret; + } + + if (singleType === 'i8') { + if (slab.subarray || slab.slice) { + HEAPU8.set(slab, ret); + } else { + HEAPU8.set(new Uint8Array(slab), ret); + } + return ret; + } + + var i = 0, type, typeSize, previousType; + while (i < size) { + var curr = slab[i]; + + if (typeof curr === 'function') { + curr = Runtime.getFunctionIndex(curr); + } + + type = singleType || types[i]; + if (type === 0) { + i++; + continue; + } + + if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later + + setValue(ret+i, curr, type); + + // no need to look up size unless type changes, so cache it + if (previousType !== type) { + typeSize = Runtime.getNativeTypeSize(type); + previousType = type; + } + i += typeSize; + } + + return ret; +} +Module["allocate"] = allocate; + +// Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready +function getMemory(size) { + if (!staticSealed) return Runtime.staticAlloc(size); + if (!runtimeInitialized) return Runtime.dynamicAlloc(size); + return _malloc(size); +} +Module["getMemory"] = getMemory; + +function Pointer_stringify(ptr, /* optional */ length) { + if (length === 0 || !ptr) return ''; + // TODO: use TextDecoder + // Find the length, and check for UTF while doing so + var hasUtf = 0; + var t; + var i = 0; + while (1) { + t = HEAPU8[(((ptr)+(i))>>0)]; + hasUtf |= t; + if (t == 0 && !length) break; + i++; + if (length && i == length) break; + } + if (!length) length = i; + + var ret = ''; + + if (hasUtf < 128) { + var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack + var curr; + while (length > 0) { + curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK))); + ret = ret ? ret + curr : curr; + ptr += MAX_CHUNK; + length -= MAX_CHUNK; + } + return ret; + } + return Module['UTF8ToString'](ptr); +} +Module["Pointer_stringify"] = Pointer_stringify; + +// Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function AsciiToString(ptr) { + var str = ''; + while (1) { + var ch = HEAP8[((ptr++)>>0)]; + if (!ch) return str; + str += String.fromCharCode(ch); + } +} +Module["AsciiToString"] = AsciiToString; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP. + +function stringToAscii(str, outPtr) { + return writeAsciiToMemory(str, outPtr, false); +} +Module["stringToAscii"] = stringToAscii; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns +// a copy of that string as a Javascript String object. + +var UTF8Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf8') : undefined; +function UTF8ArrayToString(u8Array, idx) { + var endPtr = idx; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + while (u8Array[endPtr]) ++endPtr; + + if (endPtr - idx > 16 && u8Array.subarray && UTF8Decoder) { + return UTF8Decoder.decode(u8Array.subarray(idx, endPtr)); + } else { + var u0, u1, u2, u3, u4, u5; + + var str = ''; + while (1) { + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + u0 = u8Array[idx++]; + if (!u0) return str; + if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; } + u1 = u8Array[idx++] & 63; + if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; } + u2 = u8Array[idx++] & 63; + if ((u0 & 0xF0) == 0xE0) { + u0 = ((u0 & 15) << 12) | (u1 << 6) | u2; + } else { + u3 = u8Array[idx++] & 63; + if ((u0 & 0xF8) == 0xF0) { + u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3; + } else { + u4 = u8Array[idx++] & 63; + if ((u0 & 0xFC) == 0xF8) { + u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4; + } else { + u5 = u8Array[idx++] & 63; + u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5; + } + } + } + if (u0 < 0x10000) { + str += String.fromCharCode(u0); + } else { + var ch = u0 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } + } + } +} +Module["UTF8ArrayToString"] = UTF8ArrayToString; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function UTF8ToString(ptr) { + return UTF8ArrayToString(HEAPU8,ptr); +} +Module["UTF8ToString"] = UTF8ToString; + +// Copies the given Javascript String object 'str' to the given byte array at address 'outIdx', +// encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element. +// outIdx: The starting offset in the array to begin the copying. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else. +// maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) { + if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes. + return 0; + + var startIdx = outIdx; + var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator. + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + if (outIdx >= endIdx) break; + outU8Array[outIdx++] = u; + } else if (u <= 0x7FF) { + if (outIdx + 1 >= endIdx) break; + outU8Array[outIdx++] = 0xC0 | (u >> 6); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0xFFFF) { + if (outIdx + 2 >= endIdx) break; + outU8Array[outIdx++] = 0xE0 | (u >> 12); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x1FFFFF) { + if (outIdx + 3 >= endIdx) break; + outU8Array[outIdx++] = 0xF0 | (u >> 18); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x3FFFFFF) { + if (outIdx + 4 >= endIdx) break; + outU8Array[outIdx++] = 0xF8 | (u >> 24); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else { + if (outIdx + 5 >= endIdx) break; + outU8Array[outIdx++] = 0xFC | (u >> 30); + outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } + } + // Null-terminate the pointer to the buffer. + outU8Array[outIdx] = 0; + return outIdx - startIdx; +} +Module["stringToUTF8Array"] = stringToUTF8Array; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8(str, outPtr, maxBytesToWrite) { + return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite); +} +Module["stringToUTF8"] = stringToUTF8; + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF8(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + ++len; + } else if (u <= 0x7FF) { + len += 2; + } else if (u <= 0xFFFF) { + len += 3; + } else if (u <= 0x1FFFFF) { + len += 4; + } else if (u <= 0x3FFFFFF) { + len += 5; + } else { + len += 6; + } + } + return len; +} +Module["lengthBytesUTF8"] = lengthBytesUTF8; + +// Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +var UTF16Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf-16le') : undefined; +function UTF16ToString(ptr) { + var endPtr = ptr; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + var idx = endPtr >> 1; + while (HEAP16[idx]) ++idx; + endPtr = idx << 1; + + if (endPtr - ptr > 32 && UTF16Decoder) { + return UTF16Decoder.decode(HEAPU8.subarray(ptr, endPtr)); + } else { + var i = 0; + + var str = ''; + while (1) { + var codeUnit = HEAP16[(((ptr)+(i*2))>>1)]; + if (codeUnit == 0) return str; + ++i; + // fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through. + str += String.fromCharCode(codeUnit); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP. +// Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else. +// maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF16(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 2) return 0; + maxBytesToWrite -= 2; // Null terminator. + var startPtr = outPtr; + var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length; + for (var i = 0; i < numCharsToWrite; ++i) { + // charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP. + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + HEAP16[((outPtr)>>1)]=codeUnit; + outPtr += 2; + } + // Null-terminate the pointer to the HEAP. + HEAP16[((outPtr)>>1)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF16(str) { + return str.length*2; +} + + +function UTF32ToString(ptr) { + var i = 0; + + var str = ''; + while (1) { + var utf32 = HEAP32[(((ptr)+(i*4))>>2)]; + if (utf32 == 0) + return str; + ++i; + // Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + if (utf32 >= 0x10000) { + var ch = utf32 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } else { + str += String.fromCharCode(utf32); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP. +// Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else. +// maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF32(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 4) return 0; + var startPtr = outPtr; + var endPtr = startPtr + maxBytesToWrite - 4; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) { + var trailSurrogate = str.charCodeAt(++i); + codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF); + } + HEAP32[((outPtr)>>2)]=codeUnit; + outPtr += 4; + if (outPtr + 4 > endPtr) break; + } + // Null-terminate the pointer to the HEAP. + HEAP32[((outPtr)>>2)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF32(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate. + len += 4; + } + + return len; +} + + +function demangle(func) { + var hasLibcxxabi = !!Module['___cxa_demangle']; + if (hasLibcxxabi) { + try { + var s = func.substr(1); + var len = lengthBytesUTF8(s)+1; + var buf = _malloc(len); + stringToUTF8(s, buf, len); + var status = _malloc(4); + var ret = Module['___cxa_demangle'](buf, 0, 0, status); + if (getValue(status, 'i32') === 0 && ret) { + return Pointer_stringify(ret); + } + // otherwise, libcxxabi failed + } catch(e) { + // ignore problems here + } finally { + if (buf) _free(buf); + if (status) _free(status); + if (ret) _free(ret); + } + // failure when using libcxxabi, don't demangle + return func; + } + Runtime.warnOnce('warning: build with -s DEMANGLE_SUPPORT=1 to link in libcxxabi demangling'); + return func; +} + +function demangleAll(text) { + return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') }); +} + +function jsStackTrace() { + var err = new Error(); + if (!err.stack) { + // IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown, + // so try that as a special-case. + try { + throw new Error(0); + } catch(e) { + err = e; + } + if (!err.stack) { + return '(no stack trace available)'; + } + } + return err.stack.toString(); +} + +function stackTrace() { + var js = jsStackTrace(); + if (Module['extraStackTrace']) js += '\n' + Module['extraStackTrace'](); + return demangleAll(js); +} +Module["stackTrace"] = stackTrace; + +// Memory management + +var PAGE_SIZE = 4096; + +function alignMemoryPage(x) { + if (x % 4096 > 0) { + x += (4096 - (x % 4096)); + } + return x; +} + +var HEAP; +var buffer; +var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64; + +function updateGlobalBuffer(buf) { + Module['buffer'] = buffer = buf; +} + +function updateGlobalBufferViews() { + Module['HEAP8'] = HEAP8 = new Int8Array(buffer); + Module['HEAP16'] = HEAP16 = new Int16Array(buffer); + Module['HEAP32'] = HEAP32 = new Int32Array(buffer); + Module['HEAPU8'] = HEAPU8 = new Uint8Array(buffer); + Module['HEAPU16'] = HEAPU16 = new Uint16Array(buffer); + Module['HEAPU32'] = HEAPU32 = new Uint32Array(buffer); + Module['HEAPF32'] = HEAPF32 = new Float32Array(buffer); + Module['HEAPF64'] = HEAPF64 = new Float64Array(buffer); +} + +var STATIC_BASE, STATICTOP, staticSealed; // static area +var STACK_BASE, STACKTOP, STACK_MAX; // stack area +var DYNAMIC_BASE, DYNAMICTOP_PTR; // dynamic area handled by sbrk + + STATIC_BASE = STATICTOP = STACK_BASE = STACKTOP = STACK_MAX = DYNAMIC_BASE = DYNAMICTOP_PTR = 0; + staticSealed = false; + + + +function abortOnCannotGrowMemory() { + abort('Cannot enlarge memory arrays. Either (1) compile with -s TOTAL_MEMORY=X with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with -s ALLOW_MEMORY_GROWTH=1 which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with -s ABORTING_MALLOC=0 '); +} + + +function enlargeMemory() { + abortOnCannotGrowMemory(); +} + + +var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880; +var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216; + +var WASM_PAGE_SIZE = 64 * 1024; + +var totalMemory = WASM_PAGE_SIZE; +while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) { + if (totalMemory < 16*1024*1024) { + totalMemory *= 2; + } else { + totalMemory += 16*1024*1024; + } +} +if (totalMemory !== TOTAL_MEMORY) { + TOTAL_MEMORY = totalMemory; +} + +// Initialize the runtime's memory + + + +// Use a provided buffer, if there is one, or else allocate a new one +if (Module['buffer']) { + buffer = Module['buffer']; +} else { + // Use a WebAssembly memory where available + { + buffer = new ArrayBuffer(TOTAL_MEMORY); + } +} +updateGlobalBufferViews(); + + +function getTotalMemory() { + return TOTAL_MEMORY; +} + +// Endianness check (note: assumes compiler arch was little-endian) + HEAP32[0] = 0x63736d65; /* 'emsc' */ +HEAP16[1] = 0x6373; +if (HEAPU8[2] !== 0x73 || HEAPU8[3] !== 0x63) throw 'Runtime error: expected the system to be little-endian!'; + +Module['HEAP'] = HEAP; +Module['buffer'] = buffer; +Module['HEAP8'] = HEAP8; +Module['HEAP16'] = HEAP16; +Module['HEAP32'] = HEAP32; +Module['HEAPU8'] = HEAPU8; +Module['HEAPU16'] = HEAPU16; +Module['HEAPU32'] = HEAPU32; +Module['HEAPF32'] = HEAPF32; +Module['HEAPF64'] = HEAPF64; + +function callRuntimeCallbacks(callbacks) { + while(callbacks.length > 0) { + var callback = callbacks.shift(); + if (typeof callback == 'function') { + callback(); + continue; + } + var func = callback.func; + if (typeof func === 'number') { + if (callback.arg === undefined) { + Runtime.dynCall('v', func); + } else { + Runtime.dynCall('vi', func, [callback.arg]); + } + } else { + func(callback.arg === undefined ? null : callback.arg); + } + } +} + +var __ATPRERUN__ = []; // functions called before the runtime is initialized +var __ATINIT__ = []; // functions called during startup +var __ATMAIN__ = []; // functions called when main() is to be run +var __ATEXIT__ = []; // functions called during shutdown +var __ATPOSTRUN__ = []; // functions called after the runtime has exited + +var runtimeInitialized = false; +var runtimeExited = false; + + +function preRun() { + // compatibility - merge in anything from Module['preRun'] at this time + if (Module['preRun']) { + if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']]; + while (Module['preRun'].length) { + addOnPreRun(Module['preRun'].shift()); + } + } + callRuntimeCallbacks(__ATPRERUN__); +} + +function ensureInitRuntime() { + if (runtimeInitialized) return; + runtimeInitialized = true; + callRuntimeCallbacks(__ATINIT__); +} + +function preMain() { + callRuntimeCallbacks(__ATMAIN__); +} + +function exitRuntime() { + callRuntimeCallbacks(__ATEXIT__); + runtimeExited = true; +} + +function postRun() { + // compatibility - merge in anything from Module['postRun'] at this time + if (Module['postRun']) { + if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']]; + while (Module['postRun'].length) { + addOnPostRun(Module['postRun'].shift()); + } + } + callRuntimeCallbacks(__ATPOSTRUN__); +} + +function addOnPreRun(cb) { + __ATPRERUN__.unshift(cb); +} +Module["addOnPreRun"] = addOnPreRun; + +function addOnInit(cb) { + __ATINIT__.unshift(cb); +} +Module["addOnInit"] = addOnInit; + +function addOnPreMain(cb) { + __ATMAIN__.unshift(cb); +} +Module["addOnPreMain"] = addOnPreMain; + +function addOnExit(cb) { + __ATEXIT__.unshift(cb); +} +Module["addOnExit"] = addOnExit; + +function addOnPostRun(cb) { + __ATPOSTRUN__.unshift(cb); +} +Module["addOnPostRun"] = addOnPostRun; + +// Tools + + +function intArrayFromString(stringy, dontAddNull, length /* optional */) { + var len = length > 0 ? length : lengthBytesUTF8(stringy)+1; + var u8array = new Array(len); + var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length); + if (dontAddNull) u8array.length = numBytesWritten; + return u8array; +} +Module["intArrayFromString"] = intArrayFromString; + +function intArrayToString(array) { + var ret = []; + for (var i = 0; i < array.length; i++) { + var chr = array[i]; + if (chr > 0xFF) { + chr &= 0xFF; + } + ret.push(String.fromCharCode(chr)); + } + return ret.join(''); +} +Module["intArrayToString"] = intArrayToString; + +// Deprecated: This function should not be called because it is unsafe and does not provide +// a maximum length limit of how many bytes it is allowed to write. Prefer calling the +// function stringToUTF8Array() instead, which takes in a maximum length that can be used +// to be secure from out of bounds writes. +function writeStringToMemory(string, buffer, dontAddNull) { + Runtime.warnOnce('writeStringToMemory is deprecated and should not be called! Use stringToUTF8() instead!'); + + var lastChar, end; + if (dontAddNull) { + // stringToUTF8Array always appends null. If we don't want to do that, remember the + // character that existed at the location where the null will be placed, and restore + // that after the write (below). + end = buffer + lengthBytesUTF8(string); + lastChar = HEAP8[end]; + } + stringToUTF8(string, buffer, Infinity); + if (dontAddNull) HEAP8[end] = lastChar; // Restore the value under the null character. +} +Module["writeStringToMemory"] = writeStringToMemory; + +function writeArrayToMemory(array, buffer) { + HEAP8.set(array, buffer); +} +Module["writeArrayToMemory"] = writeArrayToMemory; + +function writeAsciiToMemory(str, buffer, dontAddNull) { + for (var i = 0; i < str.length; ++i) { + HEAP8[((buffer++)>>0)]=str.charCodeAt(i); + } + // Null-terminate the pointer to the HEAP. + if (!dontAddNull) HEAP8[((buffer)>>0)]=0; +} +Module["writeAsciiToMemory"] = writeAsciiToMemory; + +function unSign(value, bits, ignore) { + if (value >= 0) { + return value; + } + return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts + : Math.pow(2, bits) + value; +} +function reSign(value, bits, ignore) { + if (value <= 0) { + return value; + } + var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32 + : Math.pow(2, bits-1); + if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that + // but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors + // TODO: In i64 mode 1, resign the two parts separately and safely + value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts + } + return value; +} + + +// check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 ) +if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) { + var ah = a >>> 16; + var al = a & 0xffff; + var bh = b >>> 16; + var bl = b & 0xffff; + return (al*bl + ((ah*bl + al*bh) << 16))|0; +}; +Math.imul = Math['imul']; + + +if (!Math['clz32']) Math['clz32'] = function(x) { + x = x >>> 0; + for (var i = 0; i < 32; i++) { + if (x & (1 << (31 - i))) return i; + } + return 32; +}; +Math.clz32 = Math['clz32'] + +if (!Math['trunc']) Math['trunc'] = function(x) { + return x < 0 ? Math.ceil(x) : Math.floor(x); +}; +Math.trunc = Math['trunc']; + +var Math_abs = Math.abs; +var Math_cos = Math.cos; +var Math_sin = Math.sin; +var Math_tan = Math.tan; +var Math_acos = Math.acos; +var Math_asin = Math.asin; +var Math_atan = Math.atan; +var Math_atan2 = Math.atan2; +var Math_exp = Math.exp; +var Math_log = Math.log; +var Math_sqrt = Math.sqrt; +var Math_ceil = Math.ceil; +var Math_floor = Math.floor; +var Math_pow = Math.pow; +var Math_imul = Math.imul; +var Math_fround = Math.fround; +var Math_round = Math.round; +var Math_min = Math.min; +var Math_clz32 = Math.clz32; +var Math_trunc = Math.trunc; + +// A counter of dependencies for calling run(). If we need to +// do asynchronous work before running, increment this and +// decrement it. Incrementing must happen in a place like +// PRE_RUN_ADDITIONS (used by emcc to add file preloading). +// Note that you can add dependencies in preRun, even though +// it happens right before run - run will be postponed until +// the dependencies are met. +var runDependencies = 0; +var runDependencyWatcher = null; +var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled + +function getUniqueRunDependency(id) { + return id; +} + +function addRunDependency(id) { + runDependencies++; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } +} +Module["addRunDependency"] = addRunDependency; + +function removeRunDependency(id) { + runDependencies--; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } + if (runDependencies == 0) { + if (runDependencyWatcher !== null) { + clearInterval(runDependencyWatcher); + runDependencyWatcher = null; + } + if (dependenciesFulfilled) { + var callback = dependenciesFulfilled; + dependenciesFulfilled = null; + callback(); // can add another dependenciesFulfilled + } + } +} +Module["removeRunDependency"] = removeRunDependency; + +Module["preloadedImages"] = {}; // maps url to image data +Module["preloadedAudios"] = {}; // maps url to audio data + + + +var memoryInitializer = null; + + + + + +// === Body === + +var ASM_CONSTS = []; + + + + +STATIC_BASE = 8; + +STATICTOP = STATIC_BASE + 48160; + /* global initializers */ __ATINIT__.push(); + + +/* memory initializer */ allocate([254,107,0,0,1,0,0,0,107,60,0,0,2,0,0,0,114,60,0,0,3,0,0,0,121,60,0,0,4,0,0,0,128,60,0,0,5,0,0,0,61,0,0,0,0,0,0,0,145,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,145,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,145,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,145,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,145,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,19,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,147,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,0,0,0,0,9,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,147,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,85,0,0,0,41,0,0,0,213,66,0,0,0,0,0,0,219,66,0,0,1,0,0,0,228,66,0,0,2,0,0,0,235,66,0,0,3,0,0,0,243,66,0,0,4,0,0,0,255,66,0,0,5,0,0,0,10,67,0,0,6,0,0,0,20,67,0,0,7,0,0,0,28,67,0,0,8,0,0,0,37,67,0,0,9,0,0,0,47,67,0,0,10,0,0,0,55,67,0,0,11,0,0,0,69,67,0,0,12,0,0,0,78,67,0,0,14,0,0,0,92,67,0,0,13,0,0,0,103,67,0,0,15,0,0,0,111,67,0,0,16,0,0,0,123,67,0,0,17,0,0,0,133,67,0,0,18,0,0,0,146,67,0,0,19,0,0,0,158,67,0,0,20,0,0,0,172,67,0,0,21,0,0,0,185,67,0,0,22,0,0,0,190,67,0,0,23,0,0,0,207,67,0,0,24,0,0,0,75,137,0,0,3,0,7,0,66,137,0,0,7,0,7,0,251,67,0,0,4,0,0,0,208,120,0,0,3,0,11,0,215,120,0,0,3,0,11,0,222,120,0,0,3,0,11,0,229,120,0,0,3,0,11,0,236,120,0,0,7,0,15,0,2,68,0,0,3,3,11,3,10,68,0,0,3,3,11,3,18,68,0,0,3,3,11,3,26,68,0,0,3,3,15,3,243,120,0,0,3,0,11,0,250,120,0,0,3,0,11,0,1,121,0,0,3,0,11,0,8,121,0,0,3,0,11,0,15,121,0,0,7,0,15,0,34,68,0,0,3,3,11,3,42,68,0,0,3,3,11,3,50,68,0,0,3,3,11,3,58,68,0,0,3,3,15,3,254,132,0,0,1,0,3,0,4,133,0,0,3,0,3,0,66,68,0,0,3,3,3,3,86,122,0,0,0,0,3,0,74,68,0,0,0,0,3,0,81,68,0,0,0,0,3,0,88,68,0,0,0,0,3,0,95,68,0,0,0,0,3,0,75,122,0,0,0,0,3,0,102,68,0,0,0,0,3,0,65,122,0,0,0,0,3,0,57,122,0,0,0,0,3,0,49,122,0,0,0,0,3,0,110,68,0,0,3,0,255,255,25,133,0,0,3,0,3,0,22,121,0,0,3,0,3,0,29,121,0,0,3,0,3,0,36,121,0,0,3,0,3,0,43,121,0,0,3,0,3,0,50,121,0,0,3,0,3,0,57,121,0,0,3,0,3,0,64,121,0,0,3,0,3,0,71,121,0,0,3,0,3,0,78,121,0,0,7,0,11,0,117,68,0,0,7,3,3,3,125,68,0,0,0,0,4,0,132,68,0,0,0,0,1,0,139,68,0,0,0,0,1,0,146,68,0,0,0,0,1,0,153,68,0,0,0,0,1,0,160,68,0,0,0,0,1,0,167,68,0,0,0,0,1,0,174,68,0,0,0,0,1,0,85,121,0,0,3,0,3,0,92,121,0,0,3,0,3,0,99,121,0,0,3,0,15,0,106,121,0,0,3,0,15,0,113,121,0,0,3,0,15,0,120,121,0,0,3,0,15,0,127,121,0,0,3,0,15,0,134,121,0,0,3,0,15,0,141,121,0,0,7,0,15,0,181,68,0,0,0,0,0,0,188,68,0,0,0,0,4,0,195,68,0,0,0,0,4,0,202,68,0,0,0,0,4,0,209,68,0,0,0,0,4,0,216,68,0,0,0,0,4,0,223,68,0,0,0,0,4,0,230,68,0,0,0,0,4,0,84,137,0,0,23,3,39,3,117,137,0,0,3,3,7,3,91,137,0,0,20,0,39,3,99,137,0,0,21,0,39,3,107,137,0,0,7,3,7,3,111,122,0,0,7,0,51,0,116,134,0,0,7,0,51,0,141,137,0,0,0,0,7,0,135,137,0,0,3,0,55,0,127,137,0,0,7,0,55,0,26,144,0,0,4,0,7,0,174,137,0,0,0,0,7,3,158,137,0,0,3,0,55,3,149,137,0,0,7,0,55,3,165,137,0,0,4,0,7,3,191,137,0,0,1,0,3,0,183,137,0,0,3,0,3,0,199,137,0,0,23,3,39,3,232,137,0,0,3,3,7,3,206,137,0,0,20,0,39,3,214,137,0,0,21,0,39,3,222,137,0,0,7,3,7,3,237,68,0,0,3,0,51,0,245,68,0,0,3,0,51,0,252,68,0,0,3,0,51,0,3,69,0,0,3,0,51,0,10,69,0,0,3,0,51,0,17,69,0,0,3,0,51,0,11,133,0,0,3,0,3,0,20,138,0,0,0,0,7,0,116,138,0,0,3,0,4,3,26,138,0,0,0,0,7,0,32,138,0,0,0,0,7,0,38,138,0,0,0,0,7,0,44,138,0,0,0,0,7,0,50,138,0,0,0,0,7,0,56,138,0,0,0,0,7,0,62,138,0,0,0,0,7,0,242,137,0,0,1,0,4,0,68,138,0,0,1,0,6,0,92,138,0,0,0,0,5,0,75,138,0,0,1,0,4,0,13,138,0,0,3,0,4,0,83,138,0,0,4,0,5,0,248,137,0,0,0,0,5,0,255,137,0,0,0,0,5,0,6,138,0,0,0,0,5,0,101,138,0,0,3,3,4,0,109,138,0,0,0,0,7,0,133,138,0,0,3,0,55,0,148,138,0,0,0,0,7,0,124,138,0,0,7,0,55,0,139,138,0,0,4,0,7,0,24,69,0,0,7,0,15,0,32,69,0,0,6,0,1,0,41,69,0,0,6,0,5,0,50,69,0,0,0,0,3,0,58,69,0,0,0,0,3,0,148,121,0,0,3,0,11,0,155,121,0,0,3,0,11,0,162,121,0,0,3,0,11,0,169,121,0,0,3,0,11,0,176,121,0,0,7,0,15,0,66,69,0,0,3,3,11,3,74,69,0,0,3,3,11,3,82,69,0,0,3,3,11,3,90,69,0,0,3,3,15,3,183,121,0,0,3,0,11,0,190,121,0,0,3,0,11,0,197,121,0,0,3,0,11,0,204,121,0,0,3,0,11,0,211,121,0,0,7,0,15,0,98,69,0,0,3,3,11,3,106,69,0,0,3,3,11,3,114,69,0,0,3,3,11,3,122,69,0,0,3,3,15,3,89,134,0,0,5,0,60,0,157,138,0,0,3,0,4,0,226,121,0,0,7,0,56,0,18,144,0,0,7,0,4,0,165,138,0,0,3,3,4,0,37,144,0,0,7,3,4,0,183,138,0,0,3,0,7,0,174,138,0,0,7,0,7,0,216,73,0,0,4,0,5,0,220,138,0,0,3,0,15,3,201,138,0,0,1,0,7,0,192,138,0,0,3,0,7,0,210,138,0,0,3,3,15,3,2,139,0,0,3,0,15,3,239,138,0,0,1,0,7,0,230,138,0,0,3,0,7,0,248,138,0,0,3,3,15,3,63,132,0,0,1,0,15,0,36,104,0,0,1,0,15,3,236,121,0,0,1,0,15,0,78,103,0,0,1,0,15,3,40,139,0,0,3,0,255,255,21,139,0,0,1,0,255,255,12,139,0,0,3,0,255,255,30,139,0,0,3,3,255,255,58,139,0,0,0,0,7,3,66,139,0,0,1,0,7,3,50,139,0,0,3,0,7,3,178,106,0,0,3,3,55,0,82,139,0,0,0,0,7,3,90,139,0,0,1,0,7,3,74,139,0,0,3,0,7,3,133,107,0,0,3,3,55,0,106,139,0,0,0,0,7,3,114,139,0,0,1,0,7,3,98,139,0,0,3,0,7,3,96,107,0,0,3,3,55,0,122,139,0,0,3,0,7,3,130,139,0,0,1,0,7,3,130,69,0,0,3,3,53,0,147,139,0,0,0,0,7,3,155,139,0,0,1,0,7,3,139,139,0,0,3,0,7,3,77,107,0,0,3,3,55,0,171,139,0,0,0,0,7,3,179,139,0,0,1,0,7,3,163,139,0,0,3,0,7,3,21,107,0,0,3,3,55,0,215,139,0,0,3,0,255,255,205,139,0,0,3,3,255,255,253,139,0,0,3,0,255,255,234,139,0,0,1,0,255,255,225,139,0,0,3,0,255,255,243,139,0,0,3,3,255,255,138,69,0,0,0,0,7,3,15,140,0,0,1,0,7,3,7,140,0,0,3,0,7,3,198,106,0,0,3,3,55,0,48,140,0,0,3,0,15,3,31,140,0,0,1,0,15,0,23,140,0,0,3,0,15,0,39,140,0,0,3,3,15,3,88,140,0,0,3,0,15,3,67,140,0,0,1,0,15,0,57,140,0,0,3,0,15,0,77,140,0,0,3,3,15,3,77,132,0,0,1,0,15,0,46,104,0,0,1,0,15,3,245,121,0,0,1,0,15,0,88,103,0,0,1,0,15,3,127,140,0,0,3,0,7,3,108,140,0,0,1,0,7,0,99,140,0,0,3,0,7,0,117,140,0,0,3,3,7,3,168,140,0,0,3,0,255,243,147,140,0,0,1,0,55,3,137,140,0,0,3,0,55,3,157,140,0,0,3,3,255,243,146,69,0,0,0,0,7,3,188,140,0,0,1,0,7,3,179,140,0,0,3,0,7,3,142,107,0,0,3,3,55,0,155,69,0,0,0,0,7,3,206,140,0,0,1,0,7,3,197,140,0,0,3,0,7,3,105,107,0,0,3,3,55,0,164,69,0,0,0,0,7,3,224,140,0,0,1,0,7,3,215,140,0,0,3,0,7,3,86,107,0,0,3,3,55,0,173,69,0,0,0,0,7,3,242,140,0,0,1,0,7,3,233,140,0,0,3,0,7,3,30,107,0,0,3,3,55,0,26,141,0,0,3,0,255,243,5,141,0,0,1,0,55,3,251,140,0,0,3,0,55,3,15,141,0,0,3,3,255,243,68,141,0,0,3,0,255,255,47,141,0,0,1,0,255,255,37,141,0,0,3,0,255,255,57,141,0,0,3,3,255,255,107,141,0,0,3,0,15,3,88,141,0,0,1,0,15,0,79,141,0,0,3,0,15,0,97,141,0,0,3,3,15,3,182,69,0,0,3,3,4,0,189,69,0,0,3,3,4,0,85,0,0,0,41,0,0,0,95,95,110,111,114,101,116,117,114,110,95,95,0,0,0,0,1,0,0,0,95,95,117,110,117,115,101,100,95,95,0,0,0,0,0,0,2,0,0,0,110,111,114,101,116,117,114,110,0,0,0,0,0,0,0,0,1,0,0,0,117,110,117,115,101,100,0,0,0,0,0,0,0,0,0,0,2,0,0,0,188,11,0,0,220,11,0,0,252,11,0,0,28,12,0,0,60,12,0,0,92,12,0,0,124,12,0,0,156,12,0,0,188,12,0,0,220,12,0,0,252,12,0,0,28,13,0,0,60,13,0,0,92,13,0,0,124,13,0,0,156,13,0,0,188,13,0,0,220,13,0,0,252,13,0,0,28,14,0,0,60,14,0,0,92,14,0,0,124,14,0,0,156,14,0,0,188,14,0,0,220,14,0,0,252,14,0,0,28,15,0,0,60,15,0,0,92,15,0,0,124,15,0,0,156,15,0,0,188,15,0,0,220,15,0,0,252,15,0,0,28,16,0,0,60,16,0,0,92,16,0,0,124,16,0,0,156,16,0,0,188,16,0,0,220,16,0,0,252,16,0,0,28,17,0,0,60,17,0,0,92,17,0,0,124,17,0,0,156,17,0,0,188,17,0,0,220,17,0,0,252,17,0,0,28,18,0,0,60,18,0,0,92,18,0,0,124,18,0,0,156,18,0,0,188,18,0,0,220,18,0,0,252,18,0,0,28,19,0,0,60,19,0,0,92,19,0,0,124,19,0,0,156,19,0,0,188,19,0,0,220,19,0,0,252,19,0,0,28,20,0,0,60,20,0,0,92,20,0,0,124,20,0,0,156,20,0,0,188,20,0,0,220,20,0,0,252,20,0,0,28,21,0,0,60,21,0,0,92,21,0,0,124,21,0,0,156,21,0,0,188,21,0,0,220,21,0,0,252,21,0,0,28,22,0,0,60,22,0,0,92,22,0,0,124,22,0,0,156,22,0,0,188,22,0,0,220,22,0,0,252,22,0,0,28,23,0,0,60,23,0,0,92,23,0,0,124,23,0,0,1,0,0,0,51,77,0,0,66,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,39,77,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,24,77,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,16,77,0,0,125,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,8,77,0,0,200,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,77,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,0,0,0,248,76,0,0,90,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,240,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,0,0,232,76,0,0,40,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,222,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,212,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,201,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,190,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,179,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,168,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,155,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,17,0,0,0,141,76,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,133,76,0,0,42,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,19,0,0,0,125,76,0,0,85,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,20,0,0,0,117,76,0,0,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,21,0,0,0,109,76,0,0,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,22,0,0,0,101,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,23,0,0,0,93,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,24,0,0,0,85,76,0,0,85,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,77,76,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,26,0,0,0,69,76,0,0,85,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,27,0,0,0,57,76,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,28,0,0,0,40,76,0,0,80,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,29,0,0,0,23,76,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,30,0,0,0,11,76,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,31,0,0,0,254,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,32,0,0,0,242,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,33,0,0,0,230,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,34,0,0,0,217,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,35,0,0,0,204,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,36,0,0,0,188,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,37,0,0,0,173,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,38,0,0,0,158,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,39,0,0,0,143,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,40,0,0,0,134,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,41,0,0,0,125,75,0,0,200,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,42,0,0,0,116,75,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,43,0,0,0,106,75,0,0,165,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,44,0,0,0,96,75,0,0,200,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,45,0,0,0,85,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,46,0,0,0,73,75,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,47,0,0,0,60,75,0,0,92,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,48,0,0,0,47,75,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,49,0,0,0,34,75,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,21,75,0,0,108,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,51,0,0,0,8,75,0,0,86,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,52,0,0,0,251,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,53,0,0,0,238,74,0,0,190,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,54,0,0,0,226,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,55,0,0,0,214,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,56,0,0,0,202,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,57,0,0,0,190,74,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,58,0,0,0,178,74,0,0,60,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,59,0,0,0,166,74,0,0,140,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,60,0,0,0,153,74,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,61,0,0,0,140,74,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,62,0,0,0,127,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,63,0,0,0,118,74,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,64,0,0,0,109,74,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,65,0,0,0,98,74,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,66,0,0,0,91,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,67,0,0,0,78,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,68,0,0,0,65,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,69,0,0,0,55,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,70,0,0,0,45,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,71,0,0,0,35,74,0,0,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,72,0,0,0,25,74,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,73,0,0,0,15,74,0,0,110,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,74,0,0,0,5,74,0,0,200,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,75,0,0,0,252,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,76,0,0,0,243,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,77,0,0,0,231,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,78,0,0,0,195,73,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,79,0,0,0,185,73,0,0,70,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,80,0,0,0,175,73,0,0,115,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,81,0,0,0,165,73,0,0,120,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,82,0,0,0,155,73,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,83,0,0,0,145,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,84,0,0,0,132,73,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,85,0,0,0,124,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,86,0,0,0,116,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,87,0,0,0,108,73,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,88,0,0,0,99,73,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,89,0,0,0,90,73,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,90,0,0,0,76,73,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,91,0,0,0,62,73,0,0,60,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,92,0,0,0,48,73,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,93,0,0,0,34,73,0,0,65,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,94,0,0,0,19,73,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,95,0,0,0,3,73,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,224,89,0,0,0,0,0,0,6,0,0,0,237,89,0,0,0,0,0,0,7,0,0,0,249,89,0,0,1,0,0,0,8,0,0,0,4,90,0,0,0,0,0,0,9,0,0,0,18,90,0,0,1,0,0,0,10,0,0,0,30,90,0,0,1,0,0,0,11,0,0,0,41,90,0,0,1,0,0,0,12,0,0,0,47,90,0,0,1,0,0,0,13,0,0,0,60,90,0,0,1,0,0,0,14,0,0,0,78,90,0,0,1,0,0,0,15,0,0,0,90,90,0,0,0,0,0,0,16,0,0,0,98,90,0,0,0,0,0,0,17,0,0,0,111,90,0,0,1,0,0,0,18,0,0,0,123,90,0,0,0,0,0,0,19,0,0,0,142,90,0,0,1,0,0,0,20,0,0,0,155,90,0,0,1,0,0,0,21,0,0,0,169,90,0,0,1,0,0,0,22,0,0,0,182,90,0,0,0,0,0,0,23,0,0,0,189,90,0,0,1,0,0,0,24,0,0,0,203,90,0,0,0,0,0,0,25,0,0,0,220,90,0,0,0,0,0,0,26,0,0,0,236,90,0,0,0,0,0,0,27,0,0,0,252,90,0,0,1,0,0,0,28,0,0,0,11,91,0,0,1,0,0,0,29,0,0,0,28,91,0,0,0,0,0,0,30,0,0,0,44,91,0,0,1,0,0,0,31,0,0,0,58,91,0,0,0,0,0,0,32,0,0,0,73,91,0,0,1,0,0,0,33,0,0,0,84,91,0,0,0,0,0,0,34,0,0,0,100,91,0,0,1,0,0,0,35,0,0,0,109,91,0,0,0,0,0,0,36,0,0,0,119,91,0,0,0,0,0,0,37,0,0,0,129,91,0,0,0,0,0,0,38,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,192,138,0,0,192,138,0,0,210,138,0,0,210,138,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,99,140,0,0,99,140,0,0,117,140,0,0,117,140,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,139,0,0,137,140,0,0,30,139,0,0,157,140,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,236,121,0,0,245,121,0,0,78,103,0,0,88,103,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,225,139,0,0,37,141,0,0,243,139,0,0,57,141,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,63,132,0,0,77,132,0,0,36,104,0,0,46,104,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,187,139,0,0,251,140,0,0,205,139,0,0,15,141,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,230,138,0,0,230,138,0,0,248,138,0,0,248,138,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,23,140,0,0,23,140,0,0,39,140,0,0,39,140,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,79,141,0,0,79,141,0,0,97,141,0,0,97,141,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,139,0,0,50,139,0,0,178,106,0,0,178,106,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,140,0,0,7,140,0,0,198,106,0,0,198,106,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,163,139,0,0,233,140,0,0,21,107,0,0,30,107,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,139,139,0,0,215,140,0,0,77,107,0,0,86,107,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,98,139,0,0,197,140,0,0,96,107,0,0,105,107,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,74,139,0,0,179,140,0,0,133,107,0,0,142,107,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,52,0,0,0,85,0,0,0,41,0,0,0,38,119,0,0,99,7,0,0,46,119,0,0,97,7,0,0,53,119,0,0,94,7,0,0,59,119,0,0,98,7,0,0,67,119,0,0,95,7,0,0,73,119,0,0,96,7,0,0,79,119,0,0,32,7,0,0,87,119,0,0,91,7,0,0,146,142,0,0,12,7,0,0,125,142,0,0,92,7,0,0,133,142,0,0,11,7,0,0,101,119,0,0,10,7,0,0,116,142,0,0,93,7,0,0,112,119,0,0,32,4,0,0,116,119,0,0,2,7,0,0,121,119,0,0,35,7,0,0,127,119,0,0,33,7,0,0,132,119,0,0,12,4,0,0,172,142,0,0,14,7,0,0,92,142,0,0,7,7,0,0,138,119,0,0,36,7,0,0,147,119,0,0,34,7,0,0,155,119,0,0,25,7,0,0,208,142,0,0,16,7,0,0,190,127,0,0,37,7,0,0,158,119,0,0,13,7,0,0,74,135,0,0,3,7,0,0,94,160,0,0,92,4,0,0,163,119,0,0,11,4,0,0,202,142,0,0,17,7,0,0,172,119,0,0,26,7,0,0,176,119,0,0,27,7,0,0,201,127,0,0,28,7,0,0,181,119,0,0,10,6,0,0,183,142,0,0,15,7,0,0,187,142,0,0,18,7,0,0,89,160,0,0,93,4,0,0,188,119,0,0,4,7,0,0,107,142,0,0,9,6,0,0,197,119,0,0,29,7,0,0,177,142,0,0,21,7,0,0,156,142,0,0,20,7,0,0,204,119,0,0,39,7,0,0,81,135,0,0,5,7,0,0,211,119,0,0,22,7,0,0,218,119,0,0,30,7,0,0,225,119,0,0,6,7,0,0,233,119,0,0,23,7,0,0,163,142,0,0,19,7,0,0,215,142,0,0,24,7,0,0,98,142,0,0,8,7,0,0,239,119,0,0,31,7,0,0,218,121,0,0,96,0,0,0,0,0,0,0,3,0,0,0,89,134,0,0,97,0,0,0,0,0,0,0,0,0,0,0,226,121,0,0,98,0,0,0,3,0,0,0,0,0,0,0,192,138,0,0,99,0,0,0,0,0,0,0,0,0,0,0,230,138,0,0,100,0,0,0,0,0,0,0,0,0,0,0,63,132,0,0,101,0,0,0,0,0,0,0,0,0,0,0,236,121,0,0,102,0,0,0,0,0,0,0,0,0,0,0,50,139,0,0,103,0,0,0,0,0,0,0,0,0,0,0,74,139,0,0,104,0,0,0,0,0,0,0,48,0,0,0,163,139,0,0,105,0,0,0,0,0,0,0,48,0,0,0,7,140,0,0,106,0,0,0,0,0,0,0,0,0,0,0,23,140,0,0,107,0,0,0,0,0,0,0,0,0,0,0,77,132,0,0,108,0,0,0,0,0,0,0,0,0,0,0,245,121,0,0,109,0,0,0,0,0,0,0,0,0,0,0,99,140,0,0,110,0,0,0,0,0,0,0,48,0,0,0,179,140,0,0,111,0,0,0,0,0,0,0,48,0,0,0,197,140,0,0,112,0,0,0,0,0,0,0,48,0,0,0,215,140,0,0,113,0,0,0,0,0,0,0,48,0,0,0,233,140,0,0,114,0,0,0,0,0,0,0,48,0,0,0,79,141,0,0,115,0,0,0,0,0,0,0,0,0,0,0,208,120,0,0,215,120,0,0,222,120,0,0,229,120,0,0,236,120,0,0,243,120,0,0,250,120,0,0,1,121,0,0,8,121,0,0,15,121,0,0,4,133,0,0,25,133,0,0,22,121,0,0,29,121,0,0,36,121,0,0,43,121,0,0,50,121,0,0,57,121,0,0,64,121,0,0,71,121,0,0,78,121,0,0,85,121,0,0,92,121,0,0,99,121,0,0,106,121,0,0,113,121,0,0,120,121,0,0,127,121,0,0,134,121,0,0,141,121,0,0,127,137,0,0,26,144,0,0,11,133,0,0,148,121,0,0,155,121,0,0,162,121,0,0,169,121,0,0,176,121,0,0,183,121,0,0,190,121,0,0,197,121,0,0,204,121,0,0,211,121,0,0,178,127,0,0,0,0,0,0,185,127,0,0,1,0,0,0,190,127,0,0,2,0,0,0,195,127,0,0,3,0,0,0,151,153,0,0,4,0,0,0,201,127,0,0,5,0,0,0,204,127,0,0,6,0,0,0,210,127,0,0,7,0,0,0,217,127,0,0,8,0,0,0,225,127,0,0,9,0,0,0,230,127,0,0,10,0,0,0,237,127,0,0,11,0,0,0,243,127,0,0,12,0,0,0,255,255,255,255,6,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,85,0,0,0,41,0,0,0,1,0,0,0,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,145,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,57,136,0,0,5,64,0,0,68,136,0,0,4,64,0,0,80,136,0,0,3,64,0,0,95,136,0,0,2,64,0,0,104,136,0,0,1,64,0,0,114,136,0,0,1,0,0,0,122,136,0,0,2,0,0,0,134,136,0,0,4,0,0,0,144,136,0,0,8,0,0,0,154,136,0,0,48,0,0,0,162,136,0,0,32,0,0,0,171,136,0,0,64,0,0,0,180,136,0,0,128,0,0,0,189,136,0,0,0,1,0,0,197,136,0,0,0,4,0,0,208,136,0,0,0,16,0,0,215,136,0,0,0,32,0,0,222,136,0,0,0,128,0,0,66,137,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,75,137,0,0,84,137,0,0,1,0,0,0,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,91,137,0,0,84,137,0,0,255,255,0,0,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,99,137,0,0,107,137,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,117,137,0,0,127,137,0,0,255,255,255,255,1,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,135,137,0,0,26,144,0,0,255,255,255,255,1,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,141,137,0,0,149,137,0,0,255,255,255,255,3,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,158,137,0,0,165,137,0,0,255,255,255,255,3,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,174,137,0,0,183,137,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,191,137,0,0,199,137,0,0,1,0,0,0,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,206,137,0,0,199,137,0,0,255,255,0,0,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,214,137,0,0,222,137,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,232,137,0,0,242,137,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,248,137,0,0,242,137,0,0,1,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,255,137,0,0,242,137,0,0,2,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,6,138,0,0,13,138,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,20,138,0,0,13,138,0,0,1,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,26,138,0,0,13,138,0,0,2,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,32,138,0,0,13,138,0,0,3,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,38,138,0,0,13,138,0,0,4,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,44,138,0,0,13,138,0,0,5,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,50,138,0,0,13,138,0,0,6,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,56,138,0,0,13,138,0,0,7,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,62,138,0,0,13,138,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,68,138,0,0,13,138,0,0,255,255,255,0,255,255,255,255,255,255,255,255,255,255,255,255,1,0,0,0,75,138,0,0,83,138,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,92,138,0,0,101,138,0,0,0,0,0,0,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,109,138,0,0,101,138,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,116,138,0,0,124,138,0,0,255,255,255,255,1,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,133,138,0,0,139,138,0,0,255,255,255,255,3,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,148,138,0,0,18,144,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,157,138,0,0,37,144,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,165,138,0,0,174,138,0,0,255,255,255,255,0,0,255,255,255,255,255,255,255,255,255,255,0,0,0,0,183,138,0,0,192,138,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,201,138,0,0,210,138,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,220,138,0,0,230,138,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,239,138,0,0,248,138,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,2,139,0,0,12,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,21,139,0,0,30,139,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,40,139,0,0,50,139,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,58,139,0,0,50,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,66,139,0,0,74,139,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,82,139,0,0,74,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,90,139,0,0,98,139,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,106,139,0,0,98,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,114,139,0,0,122,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,130,139,0,0,139,139,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,147,139,0,0,139,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,155,139,0,0,163,139,0,0,0,0,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,171,139,0,0,163,139,0,0,255,255,0,0,255,255,255,255], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE); +/* memory initializer */ allocate([255,255,255,255,255,255,255,255,0,0,0,0,179,139,0,0,187,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,196,139,0,0,205,139,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,215,139,0,0,225,139,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,234,139,0,0,243,139,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,253,139,0,0,7,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,15,140,0,0,23,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,31,140,0,0,39,140,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,48,140,0,0,57,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,67,140,0,0,77,140,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,88,140,0,0,99,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,108,140,0,0,117,140,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,127,140,0,0,137,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,147,140,0,0,157,140,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,168,140,0,0,179,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,188,140,0,0,197,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,206,140,0,0,215,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,224,140,0,0,233,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,242,140,0,0,251,140,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,5,141,0,0,15,141,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,26,141,0,0,37,141,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,47,141,0,0,57,141,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,68,141,0,0,79,141,0,0,255,255,0,0,255,255,255,255,255,255,255,255,255,255,255,255,0,0,0,0,88,141,0,0,97,141,0,0,255,255,255,255,255,255,0,0,0,0,255,255,255,255,255,255,0,0,0,0,107,141,0,0,17,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,145,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,19,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,147,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,20,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,148,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,147,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,39,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,40,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,1,0,0,0,39,0,0,0,54,0,0,0,1,0,0,0,40,0,0,0,57,0,0,0,1,0,0,0,41,0,0,0,59,0,0,0,1,0,0,0,42,0,0,0,81,0,0,0,1,0,0,0,43,0,0,0,75,0,0,0,1,0,0,0,44,0,0,0,77,0,0,0,1,0,0,0,45,0,0,0,62,0,0,0,1,0,0,0,46,0,0,0,79,0,0,0,1,0,0,0,47,0,0,0,67,0,0,0,1,0,0,0,48,0,0,0,68,0,0,0,3,0,0,0,48,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,80,0,0,0,3,0,0,0,47,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,63,0,0,0,3,0,0,0,46,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,69,0,0,0,1,0,0,0,49,0,0,0,64,0,0,0,1,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,72,0,0,0,5,0,0,0,51,0,0,0,71,0,0,0,5,0,0,0,52,0,0,0,73,0,0,0,5,0,0,0,53,0,0,0,74,0,0,0,5,0,0,0,54,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,58,0,0,0,3,0,0,0,41,0,0,0,60,0,0,0,1,0,0,0,42,0,0,0,82,0,0,0,1,0,0,0,43,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,97,100,99,0,0,0,0,0,0,0,1,0,1,0,0,8,1,0,0,0,97,110,100,0,0,0,0,0,0,0,1,0,1,0,0,8,2,0,0,0,97,115,108,0,0,0,0,0,0,0,0,0,0,0,0,40,3,0,0,0,98,99,99,0,0,0,0,0,0,2,0,0,0,0,2,0,4,0,0,0,98,99,115,0,0,0,0,0,0,2,0,0,0,0,2,0,5,0,0,0,98,101,113,0,0,0,0,0,0,2,0,0,0,0,14,0,6,0,0,0,98,105,116,0,0,0,0,0,0,0,1,0,0,0,0,8,7,0,0,0,98,109,105,0,0,0,0,0,0,2,0,0,0,0,10,0,8,0,0,0,98,110,101,0,0,0,0,0,0,2,0,0,0,0,14,0,9,0,0,0,98,112,108,0,0,0,0,0,0,2,0,0,0,0,10,0,10,0,0,0,98,114,97,0,0,0,0,0,0,2,0,0,0,0,1,0,11,0,0,0,98,114,107,0,0,0,0,0,0,1,0,0,0,0,0,0,12,0,0,0,98,118,99,0,0,0,0,0,0,2,0,0,0,0,2,0,13,0,0,0,98,118,115,0,0,0,0,0,0,2,0,0,0,0,2,0,14,0,0,0,99,108,99,0,0,0,0,0,0,1,0,0,0,0,0,0,15,0,0,0,99,108,100,0,0,0,0,0,0,1,0,0,0,0,0,0,16,0,0,0,99,108,105,0,0,0,0,0,0,1,0,0,0,0,0,0,17,0,0,0,99,108,118,0,0,0,0,0,0,1,0,0,0,0,0,0,18,0,0,0,99,109,112,0,0,0,0,0,0,0,1,0,0,0,0,24,19,0,0,0,99,112,120,0,0,0,0,0,0,0,2,0,0,0,0,24,20,0,0,0,99,112,121,0,0,0,0,0,0,0,4,0,0,0,0,24,21,0,0,0,100,101,97,0,0,0,0,0,0,1,1,0,1,0,0,12,22,0,0,0,100,101,99,0,0,0,0,0,0,0,0,0,0,0,0,40,23,0,0,0,100,101,120,0,0,0,0,0,0,1,2,0,2,0,0,12,24,0,0,0,100,101,121,0,0,0,0,0,0,1,4,0,4,0,0,12,25,0,0,0,101,111,114,0,0,0,0,0,0,0,1,0,1,0,0,8,26,0,0,0,105,110,97,0,0,0,0,0,0,1,1,0,1,0,0,12,27,0,0,0,105,110,99,0,0,0,0,0,0,0,0,0,0,0,0,40,28,0,0,0,105,110,120,0,0,0,0,0,0,1,2,0,2,0,0,12,29,0,0,0,105,110,121,0,0,0,0,0,0,1,4,0,4,0,0,12,30,0,0,0,106,99,99,0,0,0,0,0,0,5,0,0,0,0,18,0,31,0,0,0,106,99,115,0,0,0,0,0,0,5,0,0,0,0,18,0,32,0,0,0,106,101,113,0,0,0,0,0,0,5,0,0,0,0,30,0,33,0,0,0,106,109,105,0,0,0,0,0,0,5,0,0,0,0,26,0,34,0,0,0,106,109,112,0,0,0,0,0,0,3,0,0,0,0,17,0,35,0,0,0,106,110,101,0,0,0,0,0,0,5,0,0,0,0,30,0,36,0,0,0,106,112,108,0,0,0,0,0,0,5,0,0,0,0,26,0,37,0,0,0,106,115,114,0,0,0,0,0,0,3,0,0,0,0,0,2,38,0,0,0,106,118,99,0,0,0,0,0,0,5,0,0,0,0,18,0,39,0,0,0,106,118,115,0,0,0,0,0,0,5,0,0,0,0,18,0,40,0,0,0,108,100,97,0,0,0,0,0,0,0,0,0,1,0,64,8,41,0,0,0,108,100,120,0,0,0,0,0,0,0,0,0,2,0,64,8,42,0,0,0,108,100,121,0,0,0,0,0,0,0,0,0,4,0,64,8,43,0,0,0,108,115,114,0,0,0,0,0,0,0,0,0,0,0,0,40,44,0,0,0,110,111,112,0,0,0,0,0,0,1,0,0,0,0,0,0,45,0,0,0,111,114,97,0,0,0,0,0,0,0,1,0,1,0,0,8,46,0,0,0,112,104,97,0,0,0,0,0,0,1,1,0,0,0,0,0,47,0,0,0,112,104,112,0,0,0,0,0,0,1,0,0,0,0,0,0,48,0,0,0,112,104,120,0,0,0,0,0,0,1,2,0,0,0,0,0,49,0,0,0,112,104,121,0,0,0,0,0,0,1,4,0,0,0,0,0,50,0,0,0,112,108,97,0,0,0,0,0,0,1,0,0,1,0,0,8,51,0,0,0,112,108,112,0,0,0,0,0,0,1,0,0,0,0,0,0,52,0,0,0,112,108,120,0,0,0,0,0,0,1,0,0,2,0,0,8,53,0,0,0,112,108,121,0,0,0,0,0,0,1,0,0,4,0,0,8,54,0,0,0,114,111,108,0,0,0,0,0,0,0,0,0,0,0,0,40,55,0,0,0,114,111,114,0,0,0,0,0,0,0,0,0,0,0,0,40,56,0,0,0,114,116,105,0,0,0,0,0,0,1,7,0,0,0,32,0,57,0,0,0,114,116,115,0,0,0,0,0,0,1,0,0,0,0,32,0,58,0,0,0,115,98,99,0,0,0,0,0,0,0,1,0,1,0,0,8,59,0,0,0,115,101,99,0,0,0,0,0,0,1,0,0,0,0,0,0,60,0,0,0,115,101,100,0,0,0,0,0,0,1,0,0,0,0,0,0,61,0,0,0,115,101,105,0,0,0,0,0,0,1,0,0,0,0,0,0,62,0,0,0,115,116,97,0,0,0,0,0,0,0,1,0,0,0,128,0,63,0,0,0,115,116,120,0,0,0,0,0,0,0,2,0,0,0,128,0,64,0,0,0,115,116,121,0,0,0,0,0,0,0,4,0,0,0,128,0,65,0,0,0,115,116,122,0,0,0,0,0,0,0,0,0,0,0,128,0,66,0,0,0,116,97,120,0,0,0,0,0,0,1,1,0,2,0,0,9,67,0,0,0,116,97,121,0,0,0,0,0,0,1,1,0,4,0,0,9,68,0,0,0,116,114,98,0,0,0,0,0,0,0,1,0,0,0,0,8,69,0,0,0,116,115,98,0,0,0,0,0,0,0,1,0,0,0,0,8,70,0,0,0,116,115,120,0,0,0,0,0,0,1,0,0,2,0,0,9,71,0,0,0,116,120,97,0,0,0,0,0,0,1,2,0,1,0,0,9,72,0,0,0,116,120,115,0,0,0,0,0,0,1,2,0,0,0,0,1,73,0,0,0,116,121,97,0,0,0,0,0,0,1,4,0,1,0,0,9,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,156,50,0,0,134,153,0,0,120,50,0,0,151,153,0,0,192,50,0,0,157,153,0,0,228,50,0,0,167,153,0,0,8,51,0,0,178,153,0,0,44,51,0,0,191,153,0,0,80,51,0,0,206,153,0,0,116,51,0,0,219,153,0,0,152,51,0,0,232,153,0,0,146,154,0,0,163,154,0,0,187,154,0,0,1,0,0,0,97,112,112,108,101,50,0,0,0,0,0,0,15,0,0,0,97,112,112,108,101,50,101,110,104,0,0,0,16,0,0,0,97,116,97,114,105,0,0,0,0,0,0,0,2,0,0,0,97,116,97,114,105,53,50,48,48,0,0,0,3,0,0,0,97,116,97,114,105,120,108,0,0,0,0,0,4,0,0,0,97,116,109,111,115,0,0,0,0,0,0,0,20,0,0,0,98,98,99,0,0,0,0,0,0,0,0,0,14,0,0,0,99,49,50,56,0,0,0,0,0,0,0,0,8,0,0,0,99,49,54,0,0,0,0,0,0,0,0,0,6,0,0,0,99,54,52,0,0,0,0,0,0,0,0,0,7,0,0,0,99,54,53,0,0,0,0,0,0,0,0,0,28,0,0,0,99,98,109,53,49,48,0,0,0,0,0,0,10,0,0,0,99,98,109,54,49,48,0,0,0,0,0,0,11,0,0,0,103,97,109,97,116,101,0,0,0,0,0,0,27,0,0,0,103,101,111,115,0,0,0,0,0,0,0,0,17,0,0,0,103,101,111,115,45,97,112,112,108,101,0,0,18,0,0,0,103,101,111,115,45,99,98,109,0,0,0,0,17,0,0,0,108,117,110,105,120,0,0,0,0,0,0,0,19,0,0,0,108,121,110,120,0,0,0,0,0,0,0,0,23,0,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,110,101,115,0,0,0,0,0,0,0,0,0,21,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,0,0,0,0,111,115,105,99,49,112,0,0,0,0,0,0,12,0,0,0,112,99,101,0,0,0,0,0,0,0,0,0,26,0,0,0,112,101,116,0,0,0,0,0,0,0,0,0,13,0,0,0,112,108,117,115,52,0,0,0,0,0,0,0,9,0,0,0,115,105,109,54,53,48,50,0,0,0,0,0,24,0,0,0,115,105,109,54,53,99,48,50,0,0,0,0,25,0,0,0,115,117,112,101,114,118,105,115,105,111,110,0,22,0,0,0,118,105,99,50,48,0,0,0,0,0,0,0,5,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,2,0,0,0,26,155,0,0,97,116,97,114,105,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,156,0,0,97,116,97,114,105,53,50,48,48,0,0,0,1,0,0,0,1,0,0,0,26,156,0,0,97,116,97,114,105,120,108,0,0,0,0,0,1,0,0,0,1,0,0,0,26,156,0,0,118,105,99,50,48,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,99,49,54,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,99,54,52,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,99,49,50,56,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,112,108,117,115,52,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,99,98,109,53,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,99,98,109,54,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,111,115,105,99,49,112,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,158,0,0,112,101,116,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,157,0,0,98,98,99,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,97,112,112,108,101,50,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,97,112,112,108,101,50,101,110,104,0,0,0,4,0,0,0,1,0,0,0,26,155,0,0,103,101,111,115,45,99,98,109,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,103,101,111,115,45,97,112,112,108,101,0,0,4,0,0,0,1,0,0,0,26,155,0,0,108,117,110,105,120,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,26,155,0,0,97,116,109,111,115,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,110,101,115,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,115,117,112,101,114,118,105,115,105,111,110,0,3,0,0,0,1,0,0,0,26,155,0,0,108,121,110,120,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,26,155,0,0,115,105,109,54,53,48,50,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,115,105,109,54,53,99,48,50,0,0,0,0,4,0,0,0,1,0,0,0,26,155,0,0,112,99,101,0,0,0,0,0,0,0,0,0,7,0,0,0,1,0,0,0,26,155,0,0,103,97,109,97,116,101,0,0,0,0,0,0,1,0,0,0,1,0,0,0,26,155,0,0,99,54,53,0,0,0,0,0,0,0,0,0,9,0,0,0,1,0,0,0,26,157,0,0,255,255,255,255,255,255,255,255,247,162,0,0,252,162,0,0,1,163,0,0,7,163,0,0,14,163,0,0,20,163,0,0,26,163,0,0,34,163,0,0,42,163,0,0,47,163,0,0,1,0,0,0,2,0,0,0,6,0,0,0,10,0,0,0,26,0,0,0,58,0,0,0,64,0,0,0,154,0,0,0,2,1,0,0,26,2,0,0,8,57,0,0,5,0,0,0,0,0,0,0,0,0,0,0,116,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,16,184,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,124,57,0,0,5,0,0,0,0,0,0,0,0,0,0,0,116,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,2,0,0,0,24,184,0,0,0,4,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,124,57,0,0,2,0,0,192,3,0,0,192,4,0,0,192,5,0,0,192,6,0,0,192,7,0,0,192,8,0,0,192,9,0,0,192,10,0,0,192,11,0,0,192,12,0,0,192,13,0,0,192,14,0,0,192,15,0,0,192,16,0,0,192,17,0,0,192,18,0,0,192,19,0,0,192,20,0,0,192,21,0,0,192,22,0,0,192,23,0,0,192,24,0,0,192,25,0,0,192,26,0,0,192,27,0,0,192,28,0,0,192,29,0,0,192,30,0,0,192,31,0,0,192,0,0,0,179,1,0,0,195,2,0,0,195,3,0,0,195,4,0,0,195,5,0,0,195,6,0,0,195,7,0,0,195,8,0,0,195,9,0,0,195,10,0,0,195,11,0,0,195,12,0,0,195,13,0,0,211,14,0,0,195,15,0,0,195,0,0,12,187,1,0,12,195,2,0,12,195,3,0,12,195,4,0,12,211,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,100,0,0,0,232,3,0,0,16,39,0,0,160,134,1,0,64,66,15,0,128,150,152,0,0,225,245,5,95,112,137,0,255,9,47,15,0,112,116,114,49,0,0,0,0,0,0,0,16,0,48,0,0,112,116,114,49,43,49,0,0,0,0,0,32,0,48,0,0,112,116,114,50,0,0,0,0,0,0,0,64,0,192,0,0,112,116,114,50,43,49,0,0,0,0,0,128,0,192,0,4,112,116,114,51,0,0,0,0,0,0,0,0,0,0,0,4,112,116,114,52,0,0,0,0,0,0,0,0,0,0,0,7,114,101,103,98,97,110,107,0,0,0,0,0,0,0,0,0,114,101,103,115,97,118,101,0,0,0,0,0,4,0,12,0,114,101,103,115,97,118,101,43,49,0,0,0,8,0,12,0,115,112,0,0,0,0,0,0,0,0,0,0,16,0,48,0,115,112,43,49,0,0,0,0,0,0,0,0,32,0,48,0,115,114,101,103,0,0,0,0,0,0,0,0,1,0,3,0,115,114,101,103,43,49,0,0,0,0,0,0,2,0,3,0,116,109,112,49,0,0,0,0,0,0,0,8,0,8,0,0,116,109,112,50,0,0,0,0,0,0,0,0,0,0,0,0,116,109,112,51,0,0,0,0,0,0,0,0,0,0,0,0,116,109,112,52,0,0,0,0,0,0,0,0,0,0,0,95,98,122,101,114,111,0,109,101,109,115,101,116,0,115,116,114,99,109,112,0,115,116,114,99,112,121,0,115,116,114,108,101,110,0,108,100,121,32,35,36,70,70,0,108,100,97,32,40,37,115,41,44,121,0,115,116,97,32,40,37,115,41,44,121,0,99,109,112,32,40,37,115,41,44,121,0,99,109,112,32,37,115,44,121,0,98,101,113,32,37,115,0,108,100,120,32,35,36,48,49,0,67,97,108,108,32,116,111,32,109,101,109,115,101,116,32,104,97,115,32,110,111,32,101,102,102,101,99,116,0,108,100,97,32,112,116,114,49,0,67,97,108,108,32,116,111,32,109,101,109,99,112,121,32,104,97,115,32,110,111,32,101,102,102,101,99,116,0,73,110,100,101,120,32,62,61,32,48,32,38,38,32,73,110,100,101,120,32,60,32,40,105,110,116,41,70,85,78,67,95,67,79,85,78,84,0,99,99,54,53,47,115,116,100,102,117,110,99,46,99,0,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,105,110,32,76,111,97,100,69,120,112,114,58,32,48,120,37,48,52,88,0,85,110,107,110,111,119,110,32,99,111,110,115,116,97,110,116,32,116,121,112,101,58,32,37,48,52,88,0,76,45,62,82,101,102,67,111,117,110,116,32,62,61,32,48,0,99,99,54,53,47,108,105,116,112,111,111,108,46,99,0,76,80,32,33,61,32,48,0,66,83,83,0,67,79,68,69,0,68,65,84,65,0,82,79,68,65,84,65,0,83,101,103,109,101,110,116,32,110,97,109,101,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,83,101,103,109,101,110,116,32,110,97,109,101,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,67,111,108,108,67,111,117,110,116,32,40,38,83,101,103,109,101,110,116,83,116,97,99,107,41,32,62,32,48,0,99,99,54,53,47,115,101,103,109,101,110,116,115,46,99,0,67,83,32,38,38,32,68,83,101,103,32,33,61,32,83,69,71,95,67,79,68,69,0,67,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,100,97,116,97,32,115,101,103,109,101,110,116,0,45,0,73,110,118,97,108,105,100,32,112,114,97,103,109,97,0,85,110,107,110,111,119,110,32,112,114,97,103,109,97,32,96,37,115,39,0,39,40,39,32,101,120,112,101,99,116,101,100,0,35,112,114,97,103,109,97,32,98,115,115,115,101,103,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,98,115,115,45,110,97,109,101,32,105,110,115,116,101,97,100,0,67,111,110,115,116,97,110,116,32,105,110,116,101,103,101,114,32,101,120,112,101,99,116,101,100,0,67,104,97,114,97,99,116,101,114,32,105,110,100,101,120,32,111,117,116,32,111,102,32,114,97,110,103,101,0,67,111,109,109,97,32,101,120,112,101,99,116,101,100,0,67,104,97,114,97,99,116,101,114,32,99,111,100,101,32,111,117,116,32,111,102,32,114,97,110,103,101,0,82,101,109,97,112,112,105,110,103,32,102,114,111,109,32,48,32,105,115,32,100,97,110,103,101,114,111,117,115,32,119,105,116,104,32,115,116,114,105,110,103,32,102,117,110,99,116,105,111,110,115,0,82,101,109,97,112,112,105,110,103,32,116,111,32,48,32,99,97,110,32,109,97,107,101,32,115,116,114,105,110,103,32,102,117,110,99,116,105,111,110,115,32,115,116,111,112,32,117,110,101,120,112,101,99,116,101,100,108,121,0,35,112,114,97,103,109,97,32,99,104,101,99,107,115,116,97,99,107,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,99,104,101,99,107,45,115,116,97,99,107,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,99,111,100,101,115,101,103,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,99,111,100,101,45,110,97,109,101,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,100,97,116,97,115,101,103,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,100,97,116,97,45,110,97,109,101,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,114,101,103,118,97,114,115,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,114,101,103,105,115,116,101,114,45,118,97,114,115,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,114,111,100,97,116,97,115,101,103,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,114,111,100,97,116,97,45,110,97,109,101,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,115,105,103,110,101,100,99,104,97,114,115,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,115,105,103,110,101,100,45,99,104,97,114,115,32,105,110,115,116,101,97,100,0,35,112,114,97,103,109,97,32,115,116,97,116,105,99,108,111,99,97,108,115,32,105,115,32,111,98,115,111,108,101,116,101,44,32,112,108,101,97,115,101,32,117,115,101,32,35,112,114,97,103,109,97,32,115,116,97,116,105,99,45,108,111,99,97,108,115,32,105,110,115,116,101,97,100,0,80,114,97,103,109,97,32,101,120,112,101,99,116,115,32,97,32,119,97,114,110,105,110,103,32,110,97,109,101,32,97,115,32,102,105,114,115,116,32,97,114,103,117,109,101,110,116,0,112,111,112,0,112,117,115,104,0,67,97,110,110,111,116,32,112,111,112,44,32,115,116,97,99,107,32,105,115,32,101,109,112,116,121,0,116,114,117,101,0,102,97,108,115,101,0,73,110,118,97,108,105,100,32,112,114,97,103,109,97,32,97,114,103,117,109,101,110,116,0,67,97,110,110,111,116,32,112,117,115,104,58,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,0,39,41,39,32,101,120,112,101,99,116,101,100,0,85,110,101,120,112,101,99,116,101,100,32,105,110,112,117,116,32,102,111,108,108,111,119,105,110,103,32,112,114,97,103,109,97,32,100,105,114,101,99,116,105,118,101,0,80,114,97,103,109,97,32,97,114,103,117,109,101,110,116,32,109,117,115,116,32,98,101,32,111,110,101,32,111,102,32,96,111,110,39,44,32,96,111,102,102,39,44,32,96,116,114,117,101,39,32,111,114,32,96,102,97,108,115,101,39,0,73,108,108,101,103,97,108,32,115,101,103,109,101,110,116,32,110,97,109,101,58,32,96,37,115,39,0,80,114,97,103,109,97,32,97,114,103,117,109,101,110,116,32,111,117,116,32,111,102,32,98,111,117,110,100,115,32,40,37,108,100,45,37,108,100,41,0,97,108,105,103,110,0,98,115,115,45,110,97,109,101,0,98,115,115,115,101,103,0,99,104,97,114,109,97,112,0,99,104,101,99,107,45,115,116,97,99,107,0,99,104,101,99,107,115,116,97,99,107,0,99,111,100,101,45,110,97,109,101,0,99,111,100,101,115,101,103,0,99,111,100,101,115,105,122,101,0,100,97,116,97,45,110,97,109,101,0,100,97,116,97,115,101,103,0,108,111,99,97,108,45,115,116,114,105,110,103,115,0,111,112,116,105,109,105,122,101,0,114,101,103,105,115,116,101,114,45,118,97,114,115,0,114,101,103,118,97,114,97,100,100,114,0,114,101,103,118,97,114,115,0,114,111,100,97,116,97,45,110,97,109,101,0,114,111,100,97,116,97,115,101,103,0,115,105,103,110,101,100,45,99,104,97,114,115,0,115,105,103,110,101,100,99,104,97,114,115,0,115,116,97,116,105,99,45,108,111,99,97,108,115,0,115,116,97,116,105,99,108,111,99,97,108,115,0,119,97,114,110,0,119,114,105,116,97,98,108,101,45,115,116,114,105,110,103,115,0,122,112,115,121,109,0,78,111,32,105,110,102,111,32,97,98,111,117,116,32,105,110,116,101,114,110,97,108,32,102,117,110,99,116,105,111,110,32,96,37,115,39,10,0,97,100,100,121,115,112,0,97,115,108,101,97,120,49,0,97,115,108,101,97,120,50,0,97,115,108,101,97,120,51,0,97,115,108,101,97,120,52,0,97,115,114,101,97,120,49,0,97,115,114,101,97,120,50,0,97,115,114,101,97,120,51,0,97,115,114,101,97,120,52,0,98,110,101,103,101,97,120,0,98,111,111,108,103,101,0,98,111,111,108,103,116,0,98,111,111,108,108,101,0,98,111,111,108,108,116,0,98,111,111,108,117,103,101,0,99,97,108,108,97,120,0,100,101,99,101,97,120,121,0,100,101,99,115,112,49,0,100,101,99,115,112,50,0,100,101,99,115,112,51,0,100,101,99,115,112,52,0,100,101,99,115,112,53,0,100,101,99,115,112,54,0,100,101,99,115,112,55,0,100,101,99,115,112,56,0,105,110,99,115,112,49,0,105,110,99,115,112,50,0,105,110,99,115,112,51,0,105,110,99,115,112,52,0,105,110,99,115,112,53,0,105,110,99,115,112,54,0,105,110,99,115,112,55,0,105,110,99,115,112,56,0,109,117,108,97,120,49,48,0,109,117,108,97,120,51,0,109,117,108,97,120,53,0,109,117,108,97,120,54,0,109,117,108,97,120,55,0,109,117,108,97,120,57,0,114,101,103,115,119,97,112,0,114,101,103,115,119,97,112,49,0,114,101,103,115,119,97,112,50,0,114,101,116,117,114,110,48,0,114,101,116,117,114,110,49,0,115,104,108,101,97,120,49,0,115,104,108,101,97,120,50,0,115,104,108,101,97,120,51,0,115,104,108,101,97,120,52,0,115,104,114,101,97,120,49,0,115,104,114,101,97,120,50,0,115,104,114,101,97,120,51,0,115,104,114,101,97,120,52,0,116,111,115,108,99,109,112,0,116,111,115,110,101,48,48,0,116,111,115,117,103,101,48,48,0,116,111,115,117,103,116,48,48,0,116,111,115,117,108,101,48,48,0,116,111,115,117,108,116,48,48,0,116,115,116,101,97,120,0,117,116,115,116,101,97,120,0,71,101,116,82,101,103,73,110,102,111,50,58,32,78,111,32,110,101,120,116,32,101,110,116,114,121,33,0,98,111,111,108,0,101,113,0,0,110,101,0,0,103,116,0,0,103,101,0,0,108,116,0,0,108,101,0,0,117,103,116,0,117,103,101,0,117,108,116,0,117,108,101,0,116,111,115,0,97,120,0,46,105,0,46,115,0,79,117,116,112,117,116,70,105,108,101,32,61,61,32,48,32,38,38,32,79,117,116,112,117,116,70,105,108,101,110,97,109,101,32,33,61,32,48,0,99,99,54,53,47,111,117,116,112,117,116,46,99,0,67,97,110,110,111,116,32,111,112,101,110,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,79,112,101,110,101,100,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,10,0,79,117,116,112,117,116,70,105,108,101,32,61,61,32,48,0,67,97,110,110,111,116,32,111,112,101,110,32,100,101,98,117,103,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,79,112,101,110,101,100,32,100,101,98,117,103,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,10,0,79,117,116,112,117,116,70,105,108,101,32,33,61,32,48,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,111,117,116,112,117,116,32,102,105,108,101,32,40,100,105,115,107,32,102,117,108,108,63,41,0,67,108,111,115,101,100,32,111,117,116,112,117,116,32,102,105,108,101,32,96,37,115,39,10,0,95,95,67,67,54,53,95,95,0,95,95,67,67,54,53,95,83,84,68,95,67,56,57,95,95,0,95,95,67,67,54,53,95,83,84,68,95,67,57,57,95,95,0,95,95,67,67,54,53,95,83,84,68,95,67,67,54,53,95,95,0,95,95,67,67,54,53,95,83,84,68,95,95,0,95,95,79,80,84,95,95,0,95,95,79,80,84,95,105,95,95,0,95,95,79,80,84,95,114,95,95,0,95,95,79,80,84,95,115,95,95,0,74,97,110,0,70,101,98,0,77,97,114,0,65,112,114,0,77,97,121,0,74,117,110,0,74,117,108,0,65,117,103,0,83,101,112,0,79,99,116,0,78,111,118,0,68,101,99,0,34,37,115,32,37,50,100,32,37,100,34,0,34,37,72,58,37,77,58,37,83,34,0,95,95,68,65,84,69,95,95,0,95,95,84,73,77,69,95,95,0,95,95,83,84,68,67,95,72,79,83,84,69,68,95,95,0,37,46,42,115,10,0,95,95,97,115,109,95,95,32,105,115,32,110,111,116,32,97,108,108,111,119,101,100,32,104,101,114,101,0,73,108,108,101,103,97,108,32,116,121,112,101,32,102,111,114,32,118,97,114,105,97,98,108,101,32,96,37,115,39,0,66,111,100,121,32,102,111,114,32,102,117,110,99,116,105,111,110,32,96,37,115,39,32,104,97,115,32,97,108,114,101,97,100,121,32,98,101,101,110,32,100,101,102,105,110,101,100,0,73,110,118,97,108,105,100,32,104,101,120,97,100,101,99,105,109,97,108,32,100,105,103,105,116,58,32,96,37,99,39,0,65,116,116,114,105,98,117,116,101,32,110,97,109,101,32,101,120,112,101,99,116,101,100,0,73,108,108,101,103,97,108,32,97,116,116,114,105,98,117,116,101,58,32,96,37,115,39,0,114,101,103,115,97,118,101,0,114,101,103,115,97,118,101,43,49,0,97,110,121,0,79,112,116,105,109,105,122,97,116,105,111,110,32,115,116,101,112,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,0,79,112,116,85,110,117,115,101,100,83,116,111,114,101,115,0,79,112,116,85,110,117,115,101,100,76,111,97,100,115,0,79,112,116,84,114,97,110,115,102,101,114,115,52,0,79,112,116,84,114,97,110,115,102,101,114,115,51,0,79,112,116,84,114,97,110,115,102,101,114,115,50,0,79,112,116,84,114,97,110,115,102,101,114,115,49,0,79,112,116,84,101,115,116,50,0,79,112,116,84,101,115,116,49,0,79,112,116,83,117,98,51,0,79,112,116,83,117,98,50,0,79,112,116,83,117,98,49,0,79,112,116,83,116,111,114,101,76,111,97,100,0,79,112,116,83,116,111,114,101,53,0,79,112,116,83,116,111,114,101,52,0,79,112,116,83,116,111,114,101,51,0,79,112,116,83,116,111,114,101,50,0,79,112,116,83,116,111,114,101,49,0,79,112,116,83,116,97,99,107,80,116,114,79,112,115,0,100,101,99,115,112,0,115,117,98,121,115,112,0,100,101,99,115,112,37,117,0,79,112,116,83,116,97,99,107,79,112,115,0,79,112,116,83,105,122,101,50,0,79,112,116,83,105,122,101,49,0,79,112,116,83,104,105,102,116,54,0,79,112,116,83,104,105,102,116,53,0,79,112,116,83,104,105,102,116,52,0,79,112,116,83,104,105,102,116,51,0,79,112,116,83,104,105,102,116,50,0,79,112,116,83,104,105,102,116,49,0,79,112,116,82,84,83,74,117,109,112,115,50,0,79,112,116,82,84,83,74,117,109,112,115,49,0,79,112,116,82,84,83,0,79,112,116,80,117,115,104,80,111,112,0,79,112,116,80,117,115,104,50,0,79,112,116,80,117,115,104,49,0,79,112,116,80,116,114,83,116,111,114,101,51,0,79,112,116,80,116,114,83,116,111,114,101,50,0,79,112,116,80,116,114,83,116,111,114,101,49,0,79,112,116,80,116,114,76,111,97,100,55,0,79,112,116,80,116,114,76,111,97,100,54,0,79,112,116,80,116,114,76,111,97,100,53,0,79,112,116,80,116,114,76,111,97,100,52,0,79,112,116,80,116,114,76,111,97,100,51,0,79,112,116,80,116,114,76,111,97,100,50,0,79,112,116,80,116,114,76,111,97,100,49,55,0,79,112,116,80,116,114,76,111,97,100,49,54,0,79,112,116,80,116,114,76,111,97,100,49,53,0,79,112,116,80,116,114,76,111,97,100,49,52,0,79,112,116,80,116,114,76,111,97,100,49,51,0,79,112,116,80,116,114,76,111,97,100,49,50,0,79,112,116,80,116,114,76,111,97,100,49,49,0,79,112,116,80,116,114,76,111,97,100,49,0,79,112,116,80,114,101,99,97,108,99,0,79,112,116,78,101,103,65,88,50,0,79,112,116,78,101,103,65,88,49,0,79,112,116,76,111,97,100,51,0,79,112,116,76,111,97,100,50,0,79,112,116,76,111,97,100,49,0,79,112,116,74,117,109,112,84,97,114,103,101,116,51,0,79,112,116,74,117,109,112,84,97,114,103,101,116,50,0,79,112,116,74,117,109,112,84,97,114,103,101,116,49,0,79,112,116,74,117,109,112,67,97,115,99,97,100,101,115,0,79,112,116,73,110,100,76,111,97,100,115,50,0,79,112,116,73,110,100,76,111,97,100,115,49,0,79,112,116,68,117,112,76,111,97,100,115,0,79,112,116,68,101,99,111,117,112,108,101,0,79,112,116,68,101,97,100,74,117,109,112,115,0,79,112,116,68,101,97,100,67,111,100,101,0,79,112,116,67,111,110,100,66,114,97,110,99,104,101,115,50,0,79,112,116,67,111,110,100,66,114,97,110,99,104,101,115,49,0,79,112,116,67,111,109,112,108,65,88,49,0,79,112,116,67,109,112,57,0,79,112,116,67,109,112,56,0,79,112,116,67,109,112,55,0,79,112,116,67,109,112,54,0,79,112,116,67,109,112,53,0,79,112,116,67,109,112,52,0,79,112,116,67,109,112,51,0,79,112,116,67,109,112,50,0,79,112,116,67,109,112,49,0,79,112,116,66,114,97,110,99,104,68,105,115,116,0,79,112,116,66,111,111,108,84,114,97,110,115,0,79,112,116,66,78,101,103,65,88,52,0,79,112,116,66,78,101,103,65,88,51,0,79,112,116,66,78,101,103,65,88,50,0,79,112,116,66,78,101,103,65,88,49,0,79,112,116,66,78,101,103,65,50,0,79,112,116,66,78,101,103,65,49,0,79,112,116,65,100,100,54,0,79,112,116,65,100,100,53,0,79,112,116,65,100,100,52,0,79,112,116,65,100,100,51,0,79,112,116,65,100,100,50,0,79,112,116,65,100,100,49,0,79,112,116,54,53,67,48,50,83,116,111,114,101,115,0,79,112,116,54,53,67,48,50,73,110,100,0,79,112,116,54,53,67,48,50,66,105,116,79,112,115,0,97,110,121,10,0,67,67,54,53,95,79,80,84,83,84,65,84,83,0,37,51,49,115,32,37,108,117,32,37,42,117,32,37,108,117,32,37,42,117,0,82,117,110,110,105,110,103,32,111,112,116,105,109,105,122,101,114,32,102,111,114,32,102,117,110,99,116,105,111,110,32,96,37,115,39,10,0,82,117,110,110,105,110,103,32,111,112,116,105,109,105,122,101,114,32,102,111,114,32,103,108,111,98,97,108,32,99,111,100,101,32,115,101,103,109,101,110,116,10,0,103,108,111,98,97,108,0,46,111,112,116,0,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,61,10,0,60,103,108,111,98,97,108,62,0,73,110,105,116,105,97,108,32,99,111,100,101,32,102,111,114,32,102,117,110,99,116,105,111,110,32,96,37,115,39,58,10,0,59,32,79,112,116,105,109,105,122,101,114,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,84,111,116,97,108,32,32,32,32,32,32,76,97,115,116,32,32,32,32,32,32,32,84,111,116,97,108,32,32,32,32,32,32,76,97,115,116,10,59,32,32,32,83,116,101,112,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,82,117,110,115,32,32,32,32,32,32,32,82,117,110,115,32,32,32,32,32,32,32,32,67,104,103,32,32,32,32,32,32,32,67,104,103,10,0,37,45,50,48,115,32,37,49,48,108,117,32,37,49,48,108,117,32,37,49,48,108,117,32,37,49,48,108,117,10,0,65,112,112,108,105,101,100,32,37,115,58,32,37,117,32,99,104,97,110,103,101,115,10,0,67,111,100,101,32,97,102,116,101,114,32,97,112,112,108,121,105,110,103,32,96,37,115,39,58,10,0,67,97,110,110,111,116,32,117,115,101,32,111,112,116,105,111,110,32,96,37,115,39,32,116,119,105,99,101,0,97,100,100,105,116,105,111,110,97,108,32,102,105,108,101,32,115,112,101,99,115,32,105,103,110,111,114,101,100,10,0,78,111,32,105,110,112,117,116,32,102,105,108,101,115,0,87,114,111,116,101,32,111,117,116,112,117,116,32,116,111,32,96,37,115,39,10,0,37,115,32,86,37,115,10,0,67,97,110,110,111,116,32,117,115,101,32,96,109,111,100,117,108,101,39,32,97,115,32,97,32,116,97,114,103,101,116,32,102,111,114,32,116,104,101,32,99,111,109,112,105,108,101,114,0,95,95,65,84,65,82,73,53,50,48,48,95,95,0,95,95,65,84,65,82,73,95,95,0,95,95,65,84,65,82,73,88,76,95,95,0,95,95,67,66,77,95,95,0,95,95,67,49,54,95,95,0,95,95,67,54,52,95,95,0,95,95,86,73,67,50,48,95,95,0,95,95,67,49,50,56,95,95,0,95,95,80,76,85,83,52,95,95,0,95,95,67,66,77,53,49,48], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+10240); +/* memory initializer */ allocate([95,95,0,95,95,67,66,77,54,49,48,95,95,0,95,95,80,69,84,95,95,0,95,95,66,66,67,95,95,0,95,95,65,80,80,76,69,50,95,95,0,95,95,65,80,80,76,69,50,69,78,72,95,95,0,95,95,71,65,77,65,84,69,95,95,0,95,95,71,69,79,83,95,95,0,95,95,71,69,79,83,95,67,66,77,95,95,0,95,95,71,69,79,83,95,65,80,80,76,69,95,95,0,95,95,76,85,78,73,88,95,95,0,95,95,65,84,77,79,83,95,95,0,95,95,78,69,83,95,95,0,95,95,83,85,80,69,82,86,73,83,73,79,78,95,95,0,95,95,76,89,78,88,95,95,0,95,95,83,73,77,54,53,48,50,95,95,0,95,95,83,73,77,54,53,67,48,50,95,95,0,95,95,79,83,73,67,49,80,95,95,0,95,95,80,67,69,95,95,0,85,110,107,110,111,119,110,32,116,97,114,103,101,116,32,115,121,115,116,101,109,32,116,121,112,101,32,37,100,0,85,115,97,103,101,58,32,37,115,32,91,111,112,116,105,111,110,115,93,32,102,105,108,101,10,83,104,111,114,116,32,111,112,116,105,111,110,115,58,10,32,32,45,67,108,9,9,9,9,77,97,107,101,32,108,111,99,97,108,32,118,97,114,105,97,98,108,101,115,32,115,116,97,116,105,99,10,32,32,45,68,115,121,109,91,61,100,101,102,110,93,9,9,9,68,101,102,105,110,101,32,97,32,115,121,109,98,111,108,10,32,32,45,69,9,9,9,9,83,116,111,112,32,97,102,116,101,114,32,116,104,101,32,112,114,101,112,114,111,99,101,115,115,105,110,103,32,115,116,97,103,101,10,32,32,45,73,32,100,105,114,9,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,79,9,9,9,9,79,112,116,105,109,105,122,101,32,99,111,100,101,10,32,32,45,79,105,9,9,9,9,79,112,116,105,109,105,122,101,32,99,111,100,101,44,32,105,110,108,105,110,101,32,109,111,114,101,32,99,111,100,101,10,32,32,45,79,114,9,9,9,9,69,110,97,98,108,101,32,114,101,103,105,115,116,101,114,32,118,97,114,105,97,98,108,101,115,10,32,32,45,79,115,9,9,9,9,73,110,108,105,110,101,32,115,111,109,101,32,107,110,111,119,110,32,102,117,110,99,116,105,111,110,115,10,32,32,45,84,9,9,9,9,73,110,99,108,117,100,101,32,115,111,117,114,99,101,32,97,115,32,99,111,109,109,101,110,116,10,32,32,45,86,9,9,9,9,80,114,105,110,116,32,116,104,101,32,99,111,109,112,105,108,101,114,32,118,101,114,115,105,111,110,32,110,117,109,98,101,114,10,32,32,45,87,32,119,97,114,110,105,110,103,91,44,46,46,46,93,9,9,83,117,112,112,114,101,115,115,32,119,97,114,110,105,110,103,115,10,32,32,45,100,9,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,103,9,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,104,9,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,106,9,9,9,9,68,101,102,97,117,108,116,32,99,104,97,114,97,99,116,101,114,115,32,97,114,101,32,115,105,103,110,101,100,10,32,32,45,109,109,32,109,111,100,101,108,9,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,111,32,110,97,109,101,9,9,9,78,97,109,101,32,116,104,101,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,114,9,9,9,9,69,110,97,98,108,101,32,114,101,103,105,115,116,101,114,32,118,97,114,105,97,98,108,101,115,10,32,32,45,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,118,9,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,10,76,111,110,103,32,111,112,116,105,111,110,115,58,10,32,32,45,45,97,100,100,45,115,111,117,114,99,101,9,9,9,73,110,99,108,117,100,101,32,115,111,117,114,99,101,32,97,115,32,99,111,109,109,101,110,116,10,32,32,45,45,97,108,108,45,99,100,101,99,108,9,9,9,77,97,107,101,32,102,117,110,99,116,105,111,110,115,32,100,101,102,97,117,108,116,32,116,111,32,95,95,99,100,101,99,108,95,95,10,32,32,45,45,98,115,115,45,110,97,109,101,32,115,101,103,9,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,66,83,83,32,115,101,103,109,101,110,116,10,32,32,45,45,99,104,101,99,107,45,115,116,97,99,107,9,9,9,71,101,110,101,114,97,116,101,32,115,116,97,99,107,32,111,118,101,114,102,108,111,119,32,99,104,101,99,107,115,10,32,32,45,45,99,111,100,101,45,110,97,109,101,32,115,101,103,9,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,67,79,68,69,32,115,101,103,109,101,110,116,10,32,32,45,45,99,111,100,101,115,105,122,101,32,120,9,9,9,65,99,99,101,112,116,32,108,97,114,103,101,114,32,99,111,100,101,32,98,121,32,102,97,99,116,111,114,32,120,10,32,32,45,45,99,112,117,32,116,121,112,101,9,9,9,83,101,116,32,99,112,117,32,116,121,112,101,32,40,54,53,48,50,44,32,54,53,99,48,50,41,10,32,32,45,45,99,114,101,97,116,101,45,100,101,112,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,32,110,97,109,101,9,67,114,101,97,116,101,32,97,32,102,117,108,108,32,109,97,107,101,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,10,32,32,45,45,100,97,116,97,45,110,97,109,101,32,115,101,103,9,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,68,65,84,65,32,115,101,103,109,101,110,116,10,32,32,45,45,100,101,98,117,103,9,9,9,68,101,98,117,103,32,109,111,100,101,10,32,32,45,45,100,101,98,117,103,45,105,110,102,111,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,45,100,101,98,117,103,45,111,112,116,32,110,97,109,101,9,9,68,101,98,117,103,32,111,112,116,105,109,105,122,97,116,105,111,110,32,115,116,101,112,115,10,32,32,45,45,100,101,112,45,116,97,114,103,101,116,32,116,97,114,103,101,116,9,9,85,115,101,32,116,104,105,115,32,100,101,112,101,110,100,101,110,99,121,32,116,97,114,103,101,116,10,32,32,45,45,100,105,115,97,98,108,101,45,111,112,116,32,110,97,109,101,9,9,68,105,115,97,98,108,101,32,97,110,32,111,112,116,105,109,105,122,97,116,105,111,110,32,115,116,101,112,10,32,32,45,45,101,110,97,98,108,101,45,111,112,116,32,110,97,109,101,9,9,69,110,97,98,108,101,32,97,110,32,111,112,116,105,109,105,122,97,116,105,111,110,32,115,116,101,112,10,32,32,45,45,104,101,108,112,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,45,105,110,99,108,117,100,101,45,100,105,114,32,100,105,114,9,9,83,101,116,32,97,110,32,105,110,99,108,117,100,101,32,100,105,114,101,99,116,111,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,108,105,115,116,45,111,112,116,45,115,116,101,112,115,9,9,76,105,115,116,32,97,108,108,32,111,112,116,105,109,105,122,101,114,32,115,116,101,112,115,32,97,110,100,32,101,120,105,116,10,32,32,45,45,108,105,115,116,45,119,97,114,110,105,110,103,115,9,9,76,105,115,116,32,97,118,97,105,108,97,98,108,101,32,119,97,114,110,105,110,103,32,116,121,112,101,115,32,102,111,114,32,45,87,10,32,32,45,45,108,111,99,97,108,45,115,116,114,105,110,103,115,9,9,69,109,105,116,32,115,116,114,105,110,103,32,108,105,116,101,114,97,108,115,32,105,109,109,101,100,105,97,116,101,108,121,10,32,32,45,45,109,101,109,111,114,121,45,109,111,100,101,108,32,109,111,100,101,108,9,9,83,101,116,32,116,104,101,32,109,101,109,111,114,121,32,109,111,100,101,108,10,32,32,45,45,114,101,103,105,115,116,101,114,45,115,112,97,99,101,32,98,9,9,83,101,116,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,32,102,111,114,32,114,101,103,105,115,116,101,114,32,118,97,114,105,97,98,108,101,115,10,32,32,45,45,114,101,103,105,115,116,101,114,45,118,97,114,115,9,9,69,110,97,98,108,101,32,114,101,103,105,115,116,101,114,32,118,97,114,105,97,98,108,101,115,10,32,32,45,45,114,111,100,97,116,97,45,110,97,109,101,32,115,101,103,9,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,82,79,68,65,84,65,32,115,101,103,109,101,110,116,10,32,32,45,45,115,105,103,110,101,100,45,99,104,97,114,115,9,9,68,101,102,97,117,108,116,32,99,104,97,114,97,99,116,101,114,115,32,97,114,101,32,115,105,103,110,101,100,10,32,32,45,45,115,116,97,110,100,97,114,100,32,115,116,100,9,9,76,97,110,103,117,97,103,101,32,115,116,97,110,100,97,114,100,32,40,99,56,57,44,32,99,57,57,44,32,99,99,54,53,41,10,32,32,45,45,115,116,97,116,105,99,45,108,111,99,97,108,115,9,9,77,97,107,101,32,108,111,99,97,108,32,118,97,114,105,97,98,108,101,115,32,115,116,97,116,105,99,10,32,32,45,45,116,97,114,103,101,116,32,115,121,115,9,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,45,118,101,114,98,111,115,101,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,32,32,45,45,118,101,114,115,105,111,110,9,9,9,80,114,105,110,116,32,116,104,101,32,99,111,109,112,105,108,101,114,32,118,101,114,115,105,111,110,32,110,117,109,98,101,114,10,32,32,45,45,119,114,105,116,97,98,108,101,45,115,116,114,105,110,103,115,9,9,77,97,107,101,32,115,116,114,105,110,103,32,108,105,116,101,114,97,108,115,32,119,114,105,116,97,98,108,101,10,0,45,45,97,100,100,45,115,111,117,114,99,101,0,45,45,97,108,108,45,99,100,101,99,108,0,45,45,98,115,115,45,110,97,109,101,0,45,45,99,104,101,99,107,45,115,116,97,99,107,0,45,45,99,111,100,101,45,110,97,109,101,0,45,45,99,111,100,101,115,105,122,101,0,45,45,99,112,117,0,45,45,99,114,101,97,116,101,45,100,101,112,0,45,45,99,114,101,97,116,101,45,102,117,108,108,45,100,101,112,0,45,45,100,97,116,97,45,110,97,109,101,0,45,45,100,101,98,117,103,0,45,45,100,101,98,117,103,45,105,110,102,111,0,45,45,100,101,98,117,103,45,111,112,116,0,45,45,100,101,98,117,103,45,111,112,116,45,111,117,116,112,117,116,0,45,45,100,101,112,45,116,97,114,103,101,116,0,45,45,100,105,115,97,98,108,101,45,111,112,116,0,45,45,101,110,97,98,108,101,45,111,112,116,0,45,45,104,101,108,112,0,45,45,105,110,99,108,117,100,101,45,100,105,114,0,45,45,108,105,115,116,45,111,112,116,45,115,116,101,112,115,0,45,45,108,105,115,116,45,119,97,114,110,105,110,103,115,0,45,45,108,111,99,97,108,45,115,116,114,105,110,103,115,0,45,45,109,101,109,111,114,121,45,109,111,100,101,108,0,45,45,114,101,103,105,115,116,101,114,45,115,112,97,99,101,0,45,45,114,101,103,105,115,116,101,114,45,118,97,114,115,0,45,45,114,111,100,97,116,97,45,110,97,109,101,0,45,45,115,105,103,110,101,100,45,99,104,97,114,115,0,45,45,115,116,97,110,100,97,114,100,0,45,45,115,116,97,116,105,99,45,108,111,99,97,108,115,0,45,45,116,97,114,103,101,116,0,45,45,118,101,114,98,111,115,101,0,45,45,118,101,114,115,105,111,110,0,45,45,119,114,105,116,97,98,108,101,45,115,116,114,105,110,103,115,0,79,112,116,105,111,110,32,37,115,32,103,105,118,101,110,32,109,111,114,101,32,116,104,97,110,32,111,110,99,101,0,83,101,103,109,101,110,116,32,110,97,109,101,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,0,37,117,0,65,114,103,117,109,101,110,116,32,102,111,114,32,111,112,116,105,111,110,32,37,115,32,105,115,32,105,110,118,97,108,105,100,0,85,110,107,110,111,119,110,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,85,110,115,117,112,112,111,114,116,101,100,32,109,101,109,111,114,121,32,109,111,100,101,108,58,32,37,115,0,67,97,110,110,111,116,32,111,112,101,110,32,96,37,115,39,58,32,37,115,0,37,117,37,99,0,65,114,103,117,109,101,110,116,32,102,111,114,32,37,115,32,105,115,32,105,110,118,97,108,105,100,0,43,43,76,101,120,105,99,97,108,76,101,118,101,108,32,61,61,32,76,69,88,95,76,69,86,69,76,95,71,76,79,66,65,76,0,99,99,54,53,47,115,121,109,116,97,98,46,99,0,76,101,120,105,99,97,108,76,101,118,101,108,45,45,32,61,61,32,76,69,88,95,76,69,86,69,76,95,71,76,79,66,65,76,0,71,108,111,98,97,108,32,115,121,109,98,111,108,32,116,97,98,108,101,0,71,108,111,98,97,108,32,116,97,103,32,116,97,98,108,101,0,40,101,109,112,116,121,41,10,0,10,10,10,0,80,97,114,97,109,101,116,101,114,32,96,37,115,39,32,105,115,32,110,101,118,101,114,32,117,115,101,100,0,96,37,115,39,32,105,115,32,100,101,102,105,110,101,100,32,98,117,116,32,110,101,118,101,114,32,117,115,101,100,0,85,110,100,101,102,105,110,101,100,32,108,97,98,101,108,58,32,96,37,115,39,0,83,116,114,117,99,116,32,33,61,32,48,0,84,121,112,101,32,61,61,32,83,67,95,83,84,82,85,67,84,32,124,124,32,84,121,112,101,32,61,61,32,83,67,95,85,78,73,79,78,0,77,117,108,116,105,112,108,101,32,100,101,102,105,110,105,116,105,111,110,32,102,111,114,32,96,37,115,39,0,76,97,98,101,108,32,96,37,115,39,32,105,115,32,100,101,102,105,110,101,100,32,109,111,114,101,32,116,104,97,110,32,111,110,99,101,0,73,110,118,97,108,105,100,32,102,108,97,103,115,32,105,110,32,65,100,100,76,111,99,97,108,83,121,109,58,32,37,48,52,88,0,67,111,110,102,108,105,99,116,105,110,103,32,116,121,112,101,115,32,102,111,114,32,96,37,115,39,0,115,116,97,116,105,99,32,100,101,99,108,97,114,97,116,105,111,110,32,102,111,108,108,111,119,115,32,110,111,110,45,115,116,97,116,105,99,32,100,101,99,108,97,114,97,116,105,111,110,32,111,102,32,96,37,115,39,46,0,112,117,98,108,105,99,32,100,101,99,108,97,114,97,116,105,111,110,32,102,111,108,108,111,119,115,32,115,116,97,116,105,99,32,100,101,99,108,97,114,97,116,105,111,110,32,111,102,32,96,37,115,39,46,0,9,46,100,98,103,9,9,115,121,109,0,9,46,100,98,103,9,115,121,109,0,37,115,44,32,34,37,115,34,44,32,34,48,48,34,44,32,97,117,116,111,44,32,37,100,0,37,115,44,32,34,37,115,34,44,32,34,48,48,34,44,32,114,101,103,105,115,116,101,114,44,32,34,114,101,103,98,97,110,107,34,44,32,37,100,0,37,115,44,32,34,37,115,34,44,32,34,48,48,34,44,32,37,115,44,32,34,37,115,34,0,59,0,59,32,70,105,108,101,32,103,101,110,101,114,97,116,101,100,32,98,121,32,99,99,54,53,32,118,32,37,115,0,9,46,102,111,112,116,9,9,99,111,109,112,105,108,101,114,44,34,99,99,54,53,32,118,32,37,115,34,0,9,46,115,101,116,99,112,117,9,9,34,54,53,48,50,34,0,9,46,115,101,116,99,112,117,9,9,34,54,53,48,50,88,34,0,9,46,115,101,116,99,112,117,9,9,34,54,53,83,67,48,50,34,0,9,46,115,101,116,99,112,117,9,9,34,54,53,67,48,50,34,0,9,46,115,101,116,99,112,117,9,9,34,54,53,56,49,54,34,0,9,46,115,101,116,99,112,117,9,9,34,72,85,67,54,50,56,48,34,0,85,110,107,110,111,119,110,32,67,80,85,58,32,37,100,0,9,46,115,109,97,114,116,9,9,111,110,0,9,46,97,117,116,111,105,109,112,111,114,116,9,111,110,0,9,46,99,97,115,101,9,9,111,110,0,111,110,0,111,102,102,0,9,46,100,101,98,117,103,105,110,102,111,9,37,115,0,9,46,105,109,112,111,114,116,122,112,9,115,112,44,32,115,114,101,103,44,32,114,101,103,115,97,118,101,44,32,114,101,103,98,97,110,107,0,9,46,105,109,112,111,114,116,122,112,9,116,109,112,49,44,32,116,109,112,50,44,32,116,109,112,51,44,32,116,109,112,52,44,32,112,116,114,49,44,32,112,116,114,50,44,32,112,116,114,51,44,32,112,116,114,52,0,9,46,109,97,99,112,97,99,107,9,108,111,110,103,98,114,97,110,99,104,0,9,46,100,98,103,9,9,102,105,108,101,44,32,34,37,115,34,44,32,37,108,117,44,32,37,108,117,0,46,115,101,103,109,101,110,116,9,34,37,115,34,0,70,108,111,97,116,105,110,103,32,112,111,105,110,116,32,116,121,112,101,32,105,115,32,99,117,114,114,101,110,116,108,121,32,117,110,115,117,112,112,111,114,116,101,100,0,73,110,118,97,108,105,100,32,116,121,112,101,32,105,110,32,67,70,32,102,108,97,103,115,58,32,37,48,52,88,44,32,116,121,112,101,32,61,32,37,117,0,37,115,9,58,61,9,37,115,43,37,108,100,0,95,37,115,58,0,9,46,101,120,112,111,114,116,122,112,9,95,37,115,0,9,46,101,120,112,111,114,116,9,9,95,37,115,0,9,46,105,109,112,111,114,116,122,112,9,95,37,115,0,9,46,105,109,112,111,114,116,9,9,95,37,115,0,9,46,102,111,114,99,101,105,109,112,111,114,116,9,95,95,83,84,65,82,84,85,80,95,95,0,9,46,102,111,114,99,101,105,109,112,111,114,116,9,105,110,105,116,109,97,105,110,97,114,103,115,0,106,115,114,32,101,110,116,101,114,0,106,115,114,32,108,101,97,118,101,0,108,100,121,32,35,36,37,48,50,88,0,106,115,114,32,108,101,97,118,101,121,0,114,116,115,0,112,104,97,0,108,100,97,32,35,36,37,48,50,88,0,99,108,99,0,97,100,99,32,115,112,0,115,116,97,32,115,112,0,97,100,99,32,115,112,43,49,0,115,116,97,32,115,112,43,49,0,112,108,97,0,106,115,114,32,97,100,100,121,115,112,0,106,115,114,32,105,110,99,115,112,37,117,0,84,111,111,32,109,97,110,121,32,108,111,99,97,108,32,118,97,114,105,97,98,108,101,115,0,108,100,120,32,35,36,37,48,50,88,0,106,115,114,32,114,101,103,115,119,97,112,49,0,108,100,97,32,40,115,112,41,44,121,0,108,100,120,32,114,101,103,98,97,110,107,37,43,100,0,115,116,97,32,114,101,103,98,97,110,107,37,43,100,0,116,120,97,0,115,116,97,32,40,115,112,41,44,121,0,106,115,114,32,114,101,103,115,119,97,112,50,0,106,115,114,32,114,101,103,115,119,97,112,0,108,100,97,32,114,101,103,98,97,110,107,37,43,100,0,106,115,114,32,112,117,115,104,97,0,106,115,114,32,112,117,115,104,97,120,0,108,100,97,32,114,101,103,98,97,110,107,37,43,100,44,120,0,100,101,121,0,100,101,120,0,98,110,101,32,37,115,0,108,100,97,32,115,112,0,115,101,99,0,115,98,99,32,35,36,37,48,50,88,0,108,100,97,32,115,112,43,49,0,106,115,114,32,115,117,98,121,115,112,0,106,115,114,32,100,101,99,115,112,37,117,0,105,110,121,0,115,116,97,32,114,101,103,98,97,110,107,37,43,100,44,121,0,99,112,121,32,35,36,37,48,50,88,0,115,116,120,32,116,109,112,49,0,115,116,97,32,114,101,103,98,97,110,107,37,43,100,44,120,0,98,112,108,32,37,115,0,108,100,120,32,116,109,112,49,0,115,116,120,32,115,114,101,103,0,115,116,120,32,115,114,101,103,43,49,0,115,116,97,32,115,114,101,103,0,115,116,97,32,115,114,101,103,43,49,0,66,49,32,61,61,32,66,51,0,99,99,54,53,47,99,111,100,101,103,101,110,46,99,0,66,49,32,61,61,32,66,52,0,108,100,97,32,35,60,40,37,115,41,0,108,100,120,32,35,62,40,37,115,41,0,95,37,115,37,43,108,100,0,95,37,115,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,102,108,97,103,115,58,32,37,48,52,88,0,108,100,97,32,37,115,0,108,100,120,32,35,36,48,48,0,111,114,97,32,37,115,43,49,0,108,100,120,32,37,115,43,49,0,108,100,97,32,37,115,43,51,0,111,114,97,32,37,115,43,50,0,111,114,97,32,37,115,43,48,0,108,100,97,32,37,115,43,50,0,111,114,97,32,40,115,112,41,44,121,0,106,115,114,32,108,100,97,120,121,115,112,0,106,115,114,32,108,100,101,97,120,121,115,112,0,106,115,114,32,117,116,115,116,101,97,120,0,106,115,114,32,116,115,116,101,97,120,0,116,97,120,0,111,114,97,32,116,109,112,49,0,106,115,114,32,108,100,97,117,105,100,120,0,106,115,114,32,108,100,97,105,100,120,0,115,116,97,32,112,116,114,49,0,115,116,120,32,112,116,114,49,43,49,0,108,100,97,32,40,112,116,114,49,41,44,121,0,111,114,97,32,40,112,116,114,49,41,44,121,0,106,115,114,32,108,100,97,120,105,100,120,0,106,115,114,32,108,100,101,97,120,105,100,120,0,105,110,97,0,97,100,99,32,35,36,37,48,50,88,0,105,110,120,0,106,115,114,32,105,110,99,97,120,37,108,117,0,106,115,114,32,105,110,99,97,120,121,0,98,99,99,32,37,115,0,106,115,114,32,105,110,99,101,97,120,121,0,106,115,114,32,37,115,0,106,115,114,32,112,117,115,104,101,97,120,0,108,100,120,32,115,112,43,49,0,106,115,114,32,108,101,97,97,48,115,112,0,106,115,114,32,108,101,97,97,120,115,112,0,83,116,97,99,107,80,116,114,32,60,61,32,48,0,100,101,97,0,106,115,114,32,100,101,99,97,120,37,100,0,106,115,114,32,100,101,99,97,120,121,0,98,99,115,32,37,115,0,106,115,114,32,100,101,99,101,97,120,121,0,115,116,97,32,37,115,0,115,116,120,32,37,115,43,49,0,108,100,121,32,115,114,101,103,0,115,116,121,32,37,115,43,50,0,108,100,121,32,115,114,101,103,43,49,0,115,116,121,32,37,115,43,51,0,116,121,97,0,106,115,114,32,115,116,97,120,121,115,112,0,106,115,114,32,115,116,101,97,120,121,115,112,0,108,100,121,32,35,36,48,48,0,97,100,99,32,40,115,112,41,44,121,0,108,100,121,32,35,36,48,49,0,106,115,114,32,115,116,97,115,112,105,100,120,0,106,115,114,32,115,116,97,120,115,112,105,100,120,0,106,115,114,32,115,116,101,97,120,115,112,105,100,120,0,106,115,114,32,116,111,115,117,108,111,110,103,0,106,115,114,32,116,111,115,108,111,110,103,0,106,115,114,32,116,111,115,105,110,116,0,99,109,112,32,35,36,56,48,0,106,115,114,32,97,117,108,111,110,103,0,106,115,114,32,97,108,111,110,103,0,115,116,121,32,115,114,101,103,0,115,116,121,32,115,114,101,103,43,49,0,106,115,114,32,97,120,117,108,111,110,103,0,106,115,114,32,97,120,108,111,110,103,0,68,97,116,97,32,116,121,112,101,32,104,97,115,32,110,111,32,115,105,122,101,0,97,115,108,32,97,0,106,115,114,32,115,104,108,97,120,37,100,0,106,115,114,32,97,115,108,97,120,37,100,0,106,115,114,32,115,104,108,101,97,120,37,100,0,106,115,114,32,97,115,108,101,97,120,37,100,0,108,115,114,32,97,0,114,111,114,32,97,0,106,115,114,32,108,115,114,97,120,37,100,0,106,115,114,32,97,115,114,97,120,37,100,0,106,115,114,32,108,115,114,101,97,120,37,100,0,106,115,114,32,97,115,114,101,97,120,37,100,0,99,112,120,32,35,36,56,48,0,106,115,114,32,115,104,114,97,120,52,0,106,115,114,32,97,115,114,97,120,52,0,106,115,114,32,115,104,114,97,120,37,108,100,0,106,115,114,32,97,115,114,97,120,37,108,100,0,108,100,97,32,115,114,101,103,43,49,0,108,100,120,32,115,114,101,103,43,49,0,108,100,97,32,115,114,101,103,0,108,100,120,32,115,114,101,103,0,99,112,121,32,35,36,56,48,0,106,115,114,32,115,104,114,101,97,120,52,0,106,115,114,32,97,115,114,101,97,120,52,0,106,115,114,32,115,104,114,101,97,120,37,108,100,0,106,115,114,32,97,115,114,101,97,120,37,108,100,0,116,111,115,97,115,114,101,97,120,0,116,111,115,115,104,114,101,97,120,0,115,116,97,32,116,109,112,49,0,97,100,99,32,116,109,112,49,0,106,115,114,32,109,117,108,97,120,51,0,106,115,114,32,109,117,108,97,120,53,0,106,115,114,32,109,117,108,97,120,54,0,106,115,114,32,109,117,108,97,120,55,0,106,115,114,32,109,117,108,97,120,57,0,106,115,114,32,109,117,108,97,120,49,48,0,108,100,97,32,35,36,48,48,0,106,115,114,32,115,104,108,97,120,52,0,106,115,114,32,97,115,108,97,120,52,0,106,115,114,32,115,104,108,97,120,37,108,100,0,106,115,114,32,97,115,108,97,120,37,108,100,0,106,115,114,32,115,104,108,101,97,120,52,0,106,115,114,32,97,115,108,101,97,120,52,0,106,115,114,32,115,104,108,101,97,120,37,108,100,0,106,115,114,32,97,115,108,101,97,120,37,108,100,0,116,111,115,97,115,108,101,97,120,0,116,111,115,115,104,108,101,97,120,0,97,100,99,32,37,115,0,116,97,121,0,97,100,99,32,37,115,43,49,0,105,110,99,32,37,115,0,105,110,99,32,37,115,43,49,0,115,116,97,32,37,115,43,49,0,108,100,121,32,35,60,40,37,115,41,0,115,116,121,32,112,116,114,49,0,108,100,121,32,35,62,40,37,115,41,0,106,115,114,32,108,97,100,100,101,113,49,0,106,115,114,32,108,97,100,100,101,113,97,0,106,115,114,32,108,97,100,100,101,113,0,106,115,114,32,97,100,100,101,113,121,115,112,0,106,115,114,32,108,97,100,100,101,113,121,115,112,0,97,100,99,32,40,112,116,114,49,41,44,121,0,115,116,97,32,40,112,116,114,49,41,44,121,0,100,101,99,32,37,115,0,101,111,114,32,35,36,70,70,0,100,101,99,32,37,115,43,49,0,108,100,97,32,37,115,43,49,0,106,115,114,32,108,115,117,98,101,113,97,0,106,115,114,32,108,115,117,98,101,113,0,106,115,114,32,115,117,98,101,113,121,115,112,0,106,115,114,32,108,115,117,98,101,113,121,115,112,0,97,100,99,32,35,60,40,37,115,41,0,97,100,99,32,35,62,40,37,115,41,0,115,116,97,32,114,101,103,115,97,118,101,0,115,116,120,32,114,101,103,115,97,118,101,43,49,0,106,115,114,32,115,97,118,101,101,97,120,0,108,100,97,32,114,101,103,115,97,118,101,0,108,100,120,32,114,101,103,115,97,118,101,43,49,0,106,115,114,32,114,101,115,116,101,97,120,0,99,109,112,32,35,36,37,48,50,88,0,99,112,120,32,35,36,37,48,50,88,0,106,115,114,32,115,119,97,112,115,116,107,0,106,115,114,32,115,119,97,112,101,115,116,107,0,106,115,114,32,95,37,115,0,106,115,114,32,99,97,108,108,97,120,0,115,116,97,32,106,109,112,118,101,99,43,49,0,115,116,97,32,106,109,112,118,101,99,43,50,0,106,115,114,32,106,109,112,118,101,99,0,106,109,112,32,37,115,0,106,110,101,32,37,115,0,106,101,113,32,37,115,0,106,115,114,32,99,115,116,107,99,104,107,0,106,115,114,32,115,116,107,99,104,107,0,97,110,100,32,35,36,37,48,50,88,0,111,114,97,32,35,36,37,48,50,88,0,108,100,120,32,35,36,70,70,0,101,111,114,32,35,36,37,48,50,88,0,97,100,99,32,35,36,48,49,0,106,115,114,32,110,101,103,97,120,0,106,115,114,32,110,101,103,101,97,120,0,106,115,114,32,98,110,101,103,97,0,106,115,114,32,98,110,101,103,97,120,0,106,115,114,32,98,110,101,103,101,97,120,0,106,115,114,32,99,111,109,112,108,97,120,0,106,115,114,32,99,111,109,112,108,101,97,120,0,106,115,114,32,98,111,111,108,101,113,0,116,111,115,101,113,101,97,120,0,106,115,114,32,98,111,111,108,110,101,0,116,111,115,110,101,101,97,120,0,67,111,110,100,105,116,105,111,110,32,105,115,32,110,101,118,101,114,32,116,114,117,101,0,106,115,114,32,114,101,116,117,114,110,48,0,106,115,114,32,98,111,111,108,117,108,116,0,114,111,108,32,97,0,98,118,99,32,37,115,0,101,111,114,32,35,36,56,48,0,116,111,115,108,116,101,97,120,0,116,111,115,117,108,116,101,97,120,0,67,111,110,100,105,116,105,111,110,32,105,115,32,97,108,119,97,121,115,32,116,114,117,101,0,106,115,114,32,114,101,116,117,114,110,49,0,116,111,115,108,101,101,97,120,0,116,111,115,117,108,101,101,97,120,0,116,111,115,103,116,101,97,120,0,116,111,115,117,103,116,101,97,120,0,106,115,114,32,98,111,111,108,103,101,0,98,118,115,32,37,115,0,116,111,115,103,101,101,97,120,0,116,111,115,117,103,101,101,97,120,0,9,46,114,101,115,9,37,117,44,36,48,48,0,9,46,98,121,116,101,9,36,37,48,50,108,88,0,9,46,119,111,114,100,9,36,37,48,52,108,88,0,9,46,100,119,111,114,100,9,36,37,48,56,108,88,0,9,46,97,100,100,114,9,37,115,0,108,100,97,32,37,115,44,120,0,115,116,97,32,37,115,44,120,0,108,100,97,32,37,115,44,121,0,115,116,97,32,37,115,44,121,0,109,101,109,99,112,121,0,73,110,118,97,108,105,100,32,100,101,112,116,104,32,105,110,32,103,95,115,119,105,116,99,104,58,32,37,117,0,37,46,42,115,0,69,45,62,74,117,109,112,84,111,32,61,61,32,79,108,100,76,97,98,101,108,0,99,99,54,53,47,99,111,100,101,108,97,98,46,99,0,37,115,58,0,84,111,111,32,109,97,110,121,32,116,121,112,101,32,115,112,101,99,105,102,105,101,114,115,0,81,32,61,61,32,84,95,81,85,65,76,95,78,79,78,69,0,99,99,54,53,47,100,101,99,108,97,114,101,46,99,0,80,111,105,110,116,101,114,32,100,117,112,108,105,99,97,116,101,115,32,102,117,110,99,116,105,111,110,39,115,32,99,97,108,108,105,110,103,32,99,111,110,118,101,110,116,105,111,110,0,70,117,110,99,116,105,111,110,39,115,32,97,110,100,32,112,111,105,110,116,101,114,39,115,32,99,97,108,108,105,110,103,32,99,111,110,118,101,110,116,105,111,110,115,32,97,114,101,32,100,105,102,102,101,114,101,110,116,0,86,97,114,105,97,100,105,99,45,102,117,110,99,116,105,111,110,32,112,111,105,110,116,101,114,115,32,99,97,110,110,111,116,32,98,101,32,95,95,102,97,115,116,99,97,108,108,95,95,0,78,111,116,32,112,111,105,110,116,101,114,32,116,111,32,97,32,102,117,110,99,116,105,111,110,59,32,99,97,110,39,116,32,117,115,101,32,97,32,99,97,108,108,105,110,103,32,99,111,110,118,101,110,116,105,111,110,0,65,100,100,114,101,115,115,32,115,105,122,101,32,113,117,97,108,105,102,105,101,114,32,109,105,115,109,97,116,99,104,0,70,117,110,99,116,105,111,110,115,32,97,114,101,32,110,111,116,32,97,108,108,111,119,101,100,32,116,111,32,114,101,116,117,114,110,32,102,117,110,99,116,105,111,110,115,0,70,117,110,99,116,105,111,110,115,32,97,114,101,32,110,111,116,32,97,108,108,111,119,101,100,32,116,111,32,114,101,116,117,114,110,32,97,114,114,97,121,115,0,102,117,110,99,116,105,111,110,32,100,101,102,105,110,105,116,105,111,110,32,104,97,115,32,113,117,97,108,105,102,105,101,100,32,118,111,105,100,32,114,101,116,117,114,110,32,116,121,112,101,0,116,121,112,101,32,113,117,97,108,105,102,105,101,114,115,32,105,103,110,111,114,101,100,32,111,110,32,102,117,110,99,116,105,111,110,32,114,101,116,117,114,110,32,116,121,112,101,0,73,109,112,108,105,99,105,116,32,96,105,110,116,39,32,114,101,116,117,114,110,32,116,121,112,101,32,105,115,32,97,110,32,111,98,115,111,108,101,116,101,32,102,101,97,116,117,114,101,0,73,109,112,108,105,99,105,116,32,96,105,110,116,39,32,105,115,32,97,110,32,111,98,115,111,108,101,116,101,32,102,101,97,116,117,114,101,0,83,105,122,101,32,111,102,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,32,40,48,120,37,48,54,88,41,0,73,110,118,97,108,105,100,32,115,105,122,101,32,105,110,32,100,101,99,108,97,114,97,116,105,111,110,32,40,48,120,37,48,54,88,41,0,86,97,114,105,97,100,105,99,32,102,117,110,99,116,105,111,110,115,32,99,97,110,110,111,116,32,98,101,32,95,95,102,97,115,116,99,97,108,108,95,95,0,73,110,118,97,108,105,100,32,113,117,97,108,105,102,105,101,114,115,32,102,111,114,32,97,114,114,97,121,0,83,105,122,101,32,111,102,32,97,114,114,97,121,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,0,83,105,122,101,32,111,102,32,97,114,114,97,121,32,105,115,32,105,110,118,97,108,105,100,0,73,110,118,97,108,105,100,32,96,95,95,110,101,97,114,95,95,39,32,113,117,97,108,105,102,105,101,114,0,73,110,118,97,108,105,100,32,96,95,95,102,97,114,95,95,39,32,113,117,97,108,105,102,105,101,114,0,73,110,118,97,108,105,100,32,96,95,95,102,97,115,116,99,97,108,108,95,95,39,32,113,117,97,108,105,102,105,101,114,0,73,110,118,97,108,105,100,32,96,95,95,99,100,101,99,108,95,95,39,32,113,117,97,108,105,102,105,101,114,0,73,108,108,101,103,97,108,32,115,116,111,114,97,103,101,32,99,108,97,115,115,0,82,101,100,101,102,105,110,105,116,105,111,110,32,102,111,114,32,112,97,114,97,109,101,116,101,114,32,96,37,115,39,0,85,110,107,110,111,119,110,32,105,100,101,110,116,105,102,105,101,114,58,32,96,37,115,39,0,80,97,115,115,105,110,103,32,115,116,114,117,99,116,32,98,121,32,118,97,108,117,101,32,102,111,114,32,112,97,114,97,109,101,116,101,114,32,96,37,115,39,0,68,117,112,108,105,99,97,116,101,32,113,117,97,108,105,102,105,101,114,58,32,96,37,115,39,0,67,97,110,110,111,116,32,115,112,101,99,105,102,121,32,109,111,114,101,32,116,104,97,110,32,111,110,101,32,97,100,100,114,101,115,115,32,115,105,122,101,32,113,117,97,108,105,102,105,101,114,0,67,97,110,110,111,116,32,115,112,101,99,105,102,121,32,109,111,114,101,32,116,104,97,110,32,111,110,101,32,99,97,108,108,105,110,103,32,99,111,110,118,101,110,116,105,111,110,32,113,117,97,108,105,102,105,101,114,0,83,121,109,98,111,108,32,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,100,105,102,102,101,114,101,110,116,32,107,105,110,100,0,69,110,116,114,121,45,62,65,116,116,114,32,61,61,32,48,0,68,101,99,108,97,114,97,116,105,111,110,32,100,111,101,115,32,110,111,116,32,100,101,99,108,97,114,101,32,97,110,121,116,104,105,110,103,0,70,108,101,120,105,98,108,101,32,97,114,114,97,121,32,109,101,109,98,101,114,32,109,117,115,116,32,98,101,32,108,97,115,116,32,102,105,101,108,100,0,98,105,116,45,102,105,101,108,100,0,70,108,101,120,105,98,108,101,32,97,114,114,97,121,32,109,101,109,98,101,114,32,99,97,110,110,111,116,32,98,101,32,102,105,114,115,116,32,115,116,114,117,99,116,32,102,105,101,108,100,0,66,105,116,79,102,102,115,32,60,61,32,40,105,110,116,41,32,73,78,84,95,66,73,84,83,0,84,121,112,101,32,101,120,112,101,99,116,101,100,0,78,101,103,97,116,105,118,101,32,119,105,100,116,104,32,105,110,32,98,105,116,45,102,105,101,108,100,0,87,105,100,116,104,32,111,102,32,98,105,116,45,102,105,101,108,100,32,101,120,99,101,101,100,115,32,105,116,115,32,116,121,112,101,0,90,101,114,111,32,119,105,100,116,104,32,102,111,114,32,110,97,109,101,100,32,98,105,116,45,102,105,101,108,100,0,66,105,116,45,102,105,101,108,100,32,104,97,115,32,105,110,118,97,108,105,100,32,116,121,112,101,0,85,115,101,108,101,115,115,32,100,101,99,108,97,114,97,116,105,111,110,0,78,111,110,32,99,111,110,115,116,97,110,116,32,105,110,105,116,105,97,108,105,122,101,114,115,0,66,114,97,99,101,115,32,97,114,111,117,110,100,32,115,99,97,108,97,114,32,105,110,105,116,105,97,108,105,122,101,114,0,84,111,111,32,109,97,110,121,32,105,110,105,116,105,97,108,105,122,101,114,115,0,67,97,110,110,111,116,32,105,110,105,116,105,97,108,105,122,101,32,118,97,114,105,97,98,108,101,115,32,119,105,116,104,32,105,110,99,111,109,112,108,101,116,101,32,116,121,112,101,0,69,110,116,114,121,45,62,86,46,66,46,79,102,102,115,32,42,32,67,72,65,82,95,66,73,84,83,32,43,32,69,110,116,114,121,45,62,86,46,66,46,66,105,116,79,102,102,115,32,61,61,32,83,73,46,79,102,102,115,32,42,32,67,72,65,82,95,66,73,84,83,32,43,32,83,73,46,86,97,108,66,105,116,115,0,83,73,46,86,97,108,66,105,116,115,32,60,61,32,73,78,84,95,66,73,84,83,0,67,111,110,115,116,97,110,116,32,105,110,105,116,105,97,108,105,122,101,114,32,101,120,112,101,99,116,101,100,0,84,114,117,110,99,97,116,105,110,103,32,118,97,108,117,101,32,105,110,32,98,105,116,45,102,105,101,108,100,32,105,110,105,116,105,97,108,105,122,101,114,0,83,73,46,86,97,108,66,105,116,115,32,61,61,32,48,0,73,108,108,101,103,97,108,32,116,121,112,101,32,105,110,32,105,110,105,116,105,97,108,105,122,97,116,105,111,110,0,67,97,110,110,111,116,32,116,97,107,101,32,116,104,101,32,97,100,100,114,101,115,115,32,111,102,32,97,32,114,101,103,105,115,116,101,114,32,118,97,114,105,97,98,108,101,0,78,111,110,32,99,111,110,115,116,97,110,116,32,105,110,105,116,105,97,108,105,122,101,114,0,85,110,107,110,111,119,110,32,99,111,110,115,116,97,110,116,32,116,121,112,101,58,32,48,120,37,48,52,88,0,68,117,112,108,105,99,97,116,101,32,109,97,99,114,111,32,112,97,114,97,109,101,116,101,114,58,32,96,37,115,39,0,10,10,77,97,99,114,111,32,72,97,115,104,32,84,97,98,108,101,32,83,117,109,109,97,114,121,10,0,37,51,117,32,58,32,0,101,109,112,116,121,10,0,67,67,54,53,95,73,78,67,0,67,67,54,53,95,72,79,77,69,0,47,115,114,99,47,105,110,99,108,117,100,101,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,112,117,116,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,115,116,97,116,32,96,37,115,39,58,32,37,115,0,73,110,99,108,117,100,101,32,110,101,115,116,105,110,103,32,116,111,111,32,100,101,101,112,0,73,110,99,108,117,100,101,32,102,105,108,101,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,0,67,97,110,110,111,116,32,111,112,101,110,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,79,112,101,110,101,100,32,105,110,99,108,117,100,101,32,102,105,108,101,32,96,37,115,39,10,0,67,45,62,67,111,117,110,116,32,62,32,48,0,65,70,105,108,101,67,111,117,110,116,32,62,32,48,0,99,99,54,53,47,105,110,112,117,116,46,99,0,40,111,117,116,115,105,100,101,32,102,105,108,101,32,115,99,111,112,101,41,0,119,0,67,97,110,110,111,116,32,111,112,101,110,32,100,101,112,101,110,100,101,110,99,121,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,58,9,0,58,10,10,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,100,101,112,101,110,100,101,110,121,32,102,105,108,101,32,40,100,105,115,107,32,102,117,108,108,63,41,0,99,99,54,53,47,108,111,111,112,46,99,0,78,117,109,101,114,105,99,32,99,111,110,115,116,97,110,116,32,99,111,110,116,97,105,110,115,32,100,105,103,105,116,115,32,98,101,121,111,110,100,32,116,104,101,32,114,97,100,105,120,0,67,111,110,115,116,97,110,116,32,105,115,32,108,111,110,103,0,70,108,111,97,116,105,110,103,32,99,111,110,115,116,97,110,116,32,101,120,112,111,110,101,110,116,32,104,97,115,32,110,111,32,100,105,103,105,116,115,0,70,108,111,97,116,105,110,103,32,99,111,110,115,116,97,110,116,32,101,120,112,111,110,101,110,116,32,105,115,32,116,111,111,32,108,97,114,103,101,0,70,73,76,69,95,95,0,76,73,78,69,95,95,0,102,117,110,99,95,95,0,73,110,118,97,108,105,100,32,105,110,112,117,116,32,99,104,97,114,97,99,116,101,114,32,119,105,116,104,32,99,111,100,101,32,37,48,50,88,0,92,120,32,117,115,101,100,32,119,105,116,104,32,110,111,32,102,111,108,108,111,119,105,110,103,32,104,101,120,32,100,105,103,105,116,115,0,72,101,120,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,111,117,116,32,111,102,32,114,97,110,103,101,0,79,99,116,97,108,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,108,108,101,103,97,108,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,0,95,80,114,97,103,109,97,0,95,95,65,88,95,95,0,95,95,65,95,95,0,95,95,69,65,88,95,95,0,95,95,88,95,95,0,95,95,89,95,95,0,95,95,97,115,109,95,95,0,95,95,97,116,116,114,105,98,117,116,101,95,95,0,95,95,105,110,108,105,110,101,95,95,0,97,115,109,0,97,117,116,111,0,98,114,101,97,107,0,99,97,115,101,0,99,100,101,99,108,0,99,111,110,116,105,110,117,101,0,100,101,102,97,117,108,116,0,100,111,0,101,110,117,109,0,102,97,115,116,99,97,108,108,0,102,111,114,0,103,111,116,111,0,105,110,108,105,110,101,0,114,101,103,105,115,116,101,114,0,114,101,116,117,114,110,0,115,105,122,101,111,102,0,115,116,114,117,99,116,0,115,119,105,116,99,104,0,116,121,112,101,100,101,102,0,117,110,105,111,110,0,119,104,105,108,101,0,85,110,101,120,112,101,99,116,101,100,32,110,101,119,108,105,110,101], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+20480); +/* memory initializer */ allocate([96,58,39,32,101,120,112,101,99,116,101,100,0,96,44,39,32,101,120,112,101,99,116,101,100,0,96,40,39,32,101,120,112,101,99,116,101,100,0,96,93,39,32,101,120,112,101,99,116,101,100,0,96,125,39,32,101,120,112,101,99,116,101,100,0,97,115,108,97,120,0,97,115,114,97,120,0,115,114,101,103,0,115,114,101,103,43,49,0,112,116,114,50,0,112,116,114,50,43,49,0,69,45,62,65,77,32,61,61,32,65,77,54,53,95,90,80,95,73,78,68,89,32,124,124,32,69,45,62,82,73,45,62,73,110,46,82,101,103,89,32,62,61,32,40,115,104,111,114,116,41,32,79,102,102,115,0,99,99,54,53,47,99,111,112,116,115,116,111,112,46,99,0,115,116,114,99,109,112,32,40,69,45,62,65,114,103,44,32,34,115,112,34,41,32,61,61,32,48,0,97,115,108,97,120,49,0,97,115,108,97,120,50,0,97,115,108,97,120,51,0,97,115,108,97,120,52,0,97,115,108,97,120,121,0,97,115,114,97,120,49,0,97,115,114,97,120,50,0,97,115,114,97,120,51,0,97,115,114,97,120,52,0,97,115,114,97,120,121,0,100,101,99,97,120,49,0,100,101,99,97,120,50,0,100,101,99,97,120,51,0,100,101,99,97,120,52,0,100,101,99,97,120,53,0,100,101,99,97,120,54,0,100,101,99,97,120,55,0,100,101,99,97,120,56,0,100,101,99,97,120,121,0,105,110,99,97,120,49,0,105,110,99,97,120,50,0,105,110,99,97,120,51,0,105,110,99,97,120,52,0,105,110,99,97,120,53,0,105,110,99,97,120,54,0,105,110,99,97,120,55,0,105,110,99,97,120,56,0,105,110,99,97,120,121,0,115,104,108,97,120,49,0,115,104,108,97,120,50,0,115,104,108,97,120,51,0,115,104,108,97,120,52,0,115,104,108,97,120,121,0,115,104,114,97,120,49,0,115,104,114,97,120,50,0,115,104,114,97,120,51,0,115,104,114,97,120,52,0,115,104,114,97,120,121,0,95,95,98,122,101,114,111,0,115,116,97,120,115,112,105,100,120,0,116,111,115,97,115,114,97,120,0,116,111,115,115,104,114,97,120,0,40,68,45,62,82,104,115,46,65,46,70,108,97,103,115,32,38,32,68,45,62,82,104,115,46,88,46,70,108,97,103,115,32,38,32,76,73,95,68,73,82,69,67,84,41,32,33,61,32,48,0,98,111,111,108,117,108,116,0,98,111,111,108,117,108,101,0,98,111,111,108,117,103,116,0,97,0,98,111,111,108,110,101,0,36,56,48,0,98,111,111,108,101,113,0,68,45,62,78,101,120,116,69,110,116,114,121,32,33,61,32,48,0,108,100,97,105,100,120,0,78,32,33,61,32,48,0,82,73,32,33,61,32,48,0,85,110,107,110,111,119,110,32,88,70,82,32,105,110,115,110,32,105,110,32,84,114,97,99,107,76,111,97,100,115,0,37,115,45,37,115,45,37,48,52,88,0,36,97,110,111,110,0,105,110,99,97,120,0,76,97,98,101,108,32,97,116,32,101,110,100,32,111,102,32,99,111,109,112,111,117,110,100,32,115,116,97,116,101,109,101,110,116,0,96,123,39,32,101,120,112,101,99,116,101,100,0,96,119,104,105,108,101,39,32,101,120,112,101,99,116,101,100,0,82,101,116,117,114,110,105,110,103,32,97,32,118,97,108,117,101,32,105,110,32,102,117,110,99,116,105,111,110,32,119,105,116,104,32,114,101,116,117,114,110,32,116,121,112,101,32,118,111,105,100,0,70,117,110,99,116,105,111,110,32,96,37,115,39,32,109,117,115,116,32,114,101,116,117,114,110,32,97,32,118,97,108,117,101,0,96,59,39,32,101,120,112,101,99,116,101,100,0,96,98,114,101,97,107,39,32,115,116,97,116,101,109,101,110,116,32,110,111,116,32,119,105,116,104,105,110,32,108,111,111,112,32,111,114,32,115,119,105,116,99,104,0,96,99,111,110,116,105,110,117,101,39,32,115,116,97,116,101,109,101,110,116,32,110,111,116,32,119,105,116,104,105,110,32,97,32,108,111,111,112,0,83,116,97,116,101,109,101,110,116,32,104,97,115,32,110,111,32,101,102,102,101,99,116,0,76,111,99,97,108,32,108,97,98,101,108,32,111,118,101,114,102,108,111,119,0,70,117,110,99,116,105,111,110,32,109,117,115,116,32,98,101,32,101,120,116,101,114,110,0,112,97,114,97,109,0,67,97,110,110,111,116,32,105,110,105,116,105,97,108,105,122,101,32,102,108,101,120,105,98,108,101,32,97,114,114,97,121,32,109,101,109,98,101,114,115,32,111,102,32,115,116,111,114,97,103,101,32,99,108,97,115,115,32,96,114,101,103,105,115,116,101,114,39,0,86,97,114,105,97,98,108,101,32,96,37,115,39,32,104,97,115,32,117,110,107,110,111,119,110,32,115,105,122,101,0,67,97,110,110,111,116,32,105,110,105,116,105,97,108,105,122,101,32,101,120,116,101,114,110,97,108,115,0,73,110,118,97,108,105,100,32,115,116,111,114,97,103,101,32,99,108,97,115,115,32,105,110,32,80,97,114,115,101,79,110,101,68,101,99,108,58,32,37,48,52,88,0,83,116,114,117,99,116,115,32,111,102,32,116,104,105,115,32,115,105,122,101,32,97,114,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,68,117,112,108,105,99,97,116,101,32,99,97,115,101,32,108,97,98,101,108,0,80,114,101,112,114,111,99,101,115,115,111,114,32,100,105,114,101,99,116,105,118,101,32,101,120,112,101,99,116,101,100,0,95,95,86,65,95,65,82,71,83,95,95,0,96,95,95,86,65,95,65,82,71,83,95,95,39,32,99,97,110,32,111,110,108,121,32,97,112,112,101,97,114,32,105,110,32,116,104,101,32,101,120,112,97,110,115,105,111,110,32,111,102,32,97,32,67,57,57,32,118,97,114,105,97,100,105,99,32,109,97,99,114,111,0,96,46,46,46,39,32,101,120,112,101,99,116,101,100,0,96,41,39,32,101,120,112,101,99,116,101,100,0,77,97,99,114,111,32,114,101,100,101,102,105,110,105,116,105,111,110,32,105,115,32,110,111,116,32,105,100,101,110,116,105,99,97,108,0,68,117,112,108,105,99,97,116,101,32,35,101,108,115,101,47,35,101,108,105,102,0,85,110,101,120,112,101,99,116,101,100,32,35,101,108,105,102,0,68,117,112,108,105,99,97,116,101,32,35,101,108,115,101,0,85,110,101,120,112,101,99,116,101,100,32,96,35,101,108,115,101,39,0,73,102,73,110,100,101,120,32,62,61,32,48,0,99,99,54,53,47,112,114,101,112,114,111,99,46,99,0,85,110,101,120,112,101,99,116,101,100,32,96,35,101,110,100,105,102,39,0,73,110,118,97,108,105,100,32,35,101,114,114,111,114,32,100,105,114,101,99,116,105,118,101,0,35,101,114,114,111,114,58,32,37,115,0,96,34,39,32,111,114,32,96,60,39,32,101,120,112,101,99,116,101,100,0,35,105,110,99,108,117,100,101,32,101,120,112,101,99,116,115,32,34,70,73,76,69,78,65,77,69,34,32,111,114,32,60,70,73,76,69,78,65,77,69,62,0,95,80,114,97,103,109,97,32,40,0,73,110,118,97,108,105,100,32,35,119,97,114,110,105,110,103,32,100,105,114,101,99,116,105,118,101,0,35,119,97,114,110,105,110,103,58,32,37,115,0,96,35,101,110,100,105,102,39,32,101,120,112,101,99,116,101,100,0,37,115,40,37,117,41,58,32,37,46,42,115,10,0,96,35,39,32,105,115,32,110,111,116,32,102,111,108,108,111,119,101,100,32,98,121,32,97,32,109,97,99,114,111,32,112,97,114,97,109,101,116,101,114,0,85,110,116,101,114,109,105,110,97,116,101,100,32,97,114,103,117,109,101,110,116,32,108,105,115,116,32,105,110,118,111,107,105,110,103,32,109,97,99,114,111,32,96,37,115,39,0,77,97,99,114,111,32,97,114,103,117,109,101,110,116,32,99,111,117,110,116,32,109,105,115,109,97,116,99,104,0,69,110,100,45,111,102,45,102,105,108,101,32,114,101,97,99,104,101,100,32,105,110,32,99,111,109,109,101,110,116,32,115,116,97,114,116,105,110,103,32,97,116,32,108,105,110,101,32,37,117,0,96,47,42,39,32,102,111,117,110,100,32,105,110,115,105,100,101,32,97,32,99,111,109,109,101,110,116,0,84,111,111,32,109,97,110,121,32,110,101,115,116,101,100,32,35,105,102,32,99,108,97,117,115,101,115,0,59,59,0,100,101,102,105,110,101,100,0,100,101,102,105,110,101,0,101,108,105,102,0,101,108,115,101,0,101,110,100,105,102,0,105,102,0,105,102,100,101,102,0,105,102,110,100,101,102,0,105,110,99,108,117,100,101,0,108,105,110,101,0,112,114,97,103,109,97,0,117,110,100,101,102,0,119,97,114,110,105,110,103,0,69,120,112,114,45,62,70,108,97,103,115,32,38,32,69,95,72,65,86,69,95,77,65,82,75,83,0,99,99,54,53,47,101,120,112,114,100,101,115,99,46,99,0,37,115,37,43,108,100,0,37,115,0,114,101,103,98,97,110,107,43,37,117,0,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,105,110,32,69,68,95,71,101,116,76,97,98,101,108,78,97,109,101,58,32,48,120,37,48,52,88,0,69,68,95,73,115,76,111,99,83,116,97,99,107,32,40,69,120,112,114,41,0,79,102,102,115,32,62,61,32,48,0,85,110,114,101,97,99,104,97,98,108,101,32,99,111,100,101,0,1,0,5,4,3,2,9,8,7,6,73,110,118,97,108,105,100,32,112,114,111,103,114,97,109,32,102,108,111,119,0,85,110,107,110,111,119,110,32,106,117,109,112,32,99,111,110,100,105,116,105,111,110,58,32,37,100,0,73,110,118,97,108,105,100,32,111,112,99,111,100,101,32,105,110,32,71,101,116,67,109,112,82,101,103,86,97,108,0,85,110,107,110,111,119,110,32,98,114,97,110,99,104,32,99,111,110,100,105,116,105,111,110,0,85,110,107,110,111,119,110,32,98,114,97,110,99,104,32,99,111,110,100,105,116,105,111,110,32,105,110,32,79,112,116,67,109,112,57,0,32,9,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,115,121,110,116,97,120,32,101,114,114,111,114,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,80,115,101,117,100,111,32,105,110,115,116,114,117,99,116,105,111,110,32,96,37,115,39,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,32,9,58,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,37,115,32,105,115,32,110,111,116,32,97,32,118,97,108,105,100,32,109,110,101,109,111,110,105,99,0,44,41,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,96,88,39,32,101,120,112,101,99,116,101,100,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,96,41,39,32,101,120,112,101,99,116,101,100,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,96,89,39,32,101,120,112,101,99,116,101,100,0,44,0,65,83,77,32,99,111,100,101,32,101,114,114,111,114,58,32,67,97,110,110,111,116,32,117,115,101,32,108,111,99,97,108,32,108,97,98,101,108,32,96,37,115,39,32,105,110,32,115,117,98,114,111,117,116,105,110,101,32,99,97,108,108,0,65,83,77,32,108,97,98,101,108,32,96,37,115,39,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,76,105,115,116,32,33,61,32,48,0,99,99,54,53,47,99,111,100,101,115,101,103,46,99,0,76,105,115,116,45,62,78,101,120,116,32,33,61,32,48,0,76,32,33,61,32,48,0,83,116,97,114,116,32,60,32,69,110,116,114,121,67,111,117,110,116,0,82,101,109,111,118,105,110,103,32,117,110,117,115,101,100,32,103,108,111,98,97,108,32,108,97,98,101,108,32,96,37,115,39,0,79,108,100,76,97,98,101,108,32,33,61,32,48,0,70,105,114,115,116,32,60,61,32,76,97,115,116,0,59,32,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,10,59,32,0,10,59,32,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,10,10,0,46,115,101,103,109,101,110,116,9,34,37,115,34,10,10,46,112,114,111,99,9,95,37,115,0,58,32,110,101,97,114,0,58,32,102,97,114,0,10,10,0,10,46,101,110,100,112,114,111,99,10,10,0,46,115,101,103,109,101,110,116,9,34,37,115,34,10,10,0,59,10,59,32,0,37,46,42,115,10,59,32,0,59,10,0,9,46,100,98,103,9,108,105,110,101,44,32,34,37,115,34,44,32,37,117,10,0,9,46,100,98,103,9,108,105,110,101,10,0,69,45,62,70,108,97,103,115,32,38,32,67,69,70,95,78,85,77,65,82,71,0,99,99,54,53,47,99,111,100,101,101,110,116,46,99,0,73,110,118,97,108,105,100,32,105,110,115,116,114,117,99,116,105,111,110,32,115,105,122,101,32,105,110,32,67,69,95,83,101,116,78,117,109,65,114,103,0,116,111,115,97,115,108,97,120,0,72,101,121,33,0,116,111,115,115,104,108,97,120,0,9,37,115,0,37,42,115,97,0,37,42,115,35,37,115,0,37,42,115,37,115,0,37,42,115,37,115,44,120,0,37,42,115,37,115,44,121,0,37,42,115,40,37,115,44,120,41,0,37,42,115,40,37,115,41,44,121,0,37,42,115,40,37,115,41,0,37,42,115,59,32,85,83,69,58,32,37,45,49,50,115,32,67,72,71,58,32,37,45,49,50,115,32,83,73,90,69,58,32,37,117,0,65,58,88,88,32,0,65,58,37,48,50,88,32,0,88,58,88,88,32,0,88,58,37,48,50,88,32,0,89,58,88,88,0,89,58,37,48,50,88,0,32,32,32,32,73,110,32,37,115,32,32,79,117,116,32,37,115,0,10,0,84,49,0,95,95,0,98,110,101,103,97,0,98,110,101,103,97,120,0,110,101,103,97,120,0,36,70,70,0,36,48,49,0,99,111,109,112,108,97,120,0,83,116,114,105,110,103,32,108,105,116,101,114,97,108,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,32,105,110,32,97,114,103,117,109,101,110,116,32,37,117,0,36,37,48,50,108,88,0,76,97,98,101,108,32,110,97,109,101,32,101,120,112,101,99,116,101,100,0,36,37,48,56,108,88,0,65,114,103,117,109,101,110,116,32,37,117,32,104,97,115,32,110,111,32,102,105,120,101,100,32,115,116,97,99,107,32,111,102,102,115,101,116,0,37,108,100,0,114,101,103,98,97,110,107,43,37,100,0,76,37,48,52,88,0,36,37,48,52,108,88,0,69,114,114,111,114,32,105,110,32,95,95,97,115,109,95,95,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,37,117,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,32,102,111,114,32,97,114,103,117,109,101,110,116,32,37,117,0,85,110,100,101,102,105,110,101,100,32,115,121,109,98,111,108,32,96,37,115,39,32,102,111,114,32,97,114,103,117,109,101,110,116,32,37,117,0,84,121,112,101,32,111,102,32,97,114,103,117,109,101,110,116,32,37,117,32,100,105,102,102,101,114,115,32,102,114,111,109,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,0,115,116,97,115,112,105,100,120,0,112,116,114,49,0,112,116,114,49,43,49,0,36,37,48,52,88,0,108,100,97,117,105,100,120,0,115,104,108,97,120,0,115,104,114,97,120,0,114,101,103,98,97,110,107,43,0,36,48,48,0,99,56,57,0,99,57,57,0,99,99,54,53,0,80,97,114,97,109,101,116,101,114,32,110,97,109,101,32,111,109,105,116,116,101,100,0,95,95,102,105,120,97,114,103,115,95,95,0,95,95,97,114,103,115,105,122,101,95,95,0,109,97,105,110,0,96,109,97,105,110,39,32,99,97,110,110,111,116,32,98,101,32,100,101,99,108,97,114,101,100,32,97,115,32,95,95,102,97,115,116,99,97,108,108,95,95,0,96,109,97,105,110,39,32,109,117,115,116,32,97,108,119,97,121,115,32,114,101,116,117,114,110,32,97,110,32,105,110,116,0,67,111,110,116,114,111,108,32,114,101,97,99,104,101,115,32,101,110,100,32,111,102,32,110,111,110,45,118,111,105,100,32,102,117,110,99,116,105,111,110,0,101,120,116,101,114,110,0,115,116,97,116,105,99,0,9,46,100,98,103,9,102,117,110,99,44,32,34,37,115,34,44,32,34,48,48,34,44,32,37,115,44,32,34,37,115,34,0,116,109,112,49,0,100,101,99,97,120,0,83,116,97,114,116,45,62,80,111,115,32,60,61,32,69,110,100,45,62,80,111,115,0,99,99,54,53,47,97,115,109,99,111,100,101,46,99,0,83,116,97,114,116,45,62,83,80,32,61,61,32,69,110,100,45,62,83,80,0,33,72,97,118,101,71,108,111,98,97,108,67,111,100,101,32,40,41,0,83,104,105,102,116,32,99,111,117,110,116,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,111,112,101,114,97,110,100,32,116,121,112,101,0,37,115,58,10,0,32,32,32,32,65,115,109,78,97,109,101,58,32,37,115,10,0,32,32,32,32,70,108,97,103,115,58,0,32,37,115,0,32,48,120,37,48,53,88,0,32,32,32,32,84,121,112,101,58,32,32,0,40,110,111,110,101,41,0,83,67,95,84,89,80,69,68,69,70,0,83,67,95,66,73,84,70,73,69,76,68,0,83,67,95,83,84,82,85,67,84,70,73,69,76,68,0,83,67,95,85,78,73,79,78,0,83,67,95,83,84,82,85,67,84,0,83,67,95,65,85,84,79,0,83,67,95,82,69,71,73,83,84,69,82,0,83,67,95,83,84,65,84,73,67,0,83,67,95,69,88,84,69,82,78,0,83,67,95,69,78,85,77,0,83,67,95,67,79,78,83,84,0,83,67,95,76,65,66,69,76,0,83,67,95,80,65,82,65,77,0,83,67,95,70,85,78,67,0,83,67,95,83,84,79,82,65,71,69,0,83,67,95,68,69,70,0,83,67,95,82,69,70,0,83,67,95,90,69,82,79,80,65,71,69,0,65,116,116,114,105,98,117,116,101,115,32,109,117,115,116,32,98,101,32,115,112,101,99,105,102,105,101,100,32,105,110,32,116,104,101,32,102,105,114,115,116,32,100,101,99,108,97,114,97,116,105,111,110,0,83,121,109,45,62,65,115,109,78,97,109,101,32,61,61,32,48,0,99,99,54,53,47,115,121,109,101,110,116,114,121,46,99,0,97,100,100,101,113,121,115,112,0,97,100,100,101,113,48,115,112,0,108,97,100,100,101,113,0,108,97,100,100,101,113,49,0,108,97,100,100,101,113,97,0,108,97,100,100,101,113,121,115,112,0,108,97,100,100,101,113,48,115,112,0,108,100,97,120,105,100,120,0,108,100,97,120,105,0,108,100,97,120,48,115,112,0,108,100,101,97,120,105,100,120,0,108,100,101,97,120,105,0,108,100,101,97,120,121,115,112,0,108,100,101,97,120,48,115,112,0,108,101,97,97,120,115,112,0,108,101,97,97,48,115,112,0,108,115,117,98,101,113,0,108,115,117,98,101,113,49,0,108,115,117,98,101,113,97,0,108,115,117,98,101,113,121,115,112,0,108,115,117,98,101,113,48,115,112,0,112,117,115,104,97,0,112,117,115,104,99,48,0,112,117,115,104,99,49,0,112,117,115,104,99,50,0,112,117,115,104,97,120,0,112,117,115,104,48,0,112,117,115,104,49,0,112,117,115,104,50,0,112,117,115,104,51,0,112,117,115,104,52,0,112,117,115,104,53,0,112,117,115,104,54,0,112,117,115,104,55,0,112,117,115,104,97,48,0,112,117,115,104,97,70,70,0,112,117,115,104,97,121,115,112,0,112,117,115,104,97,48,115,112,0,112,117,115,104,101,97,120,0,112,117,115,104,108,48,0,112,117,115,104,48,97,120,0,112,117,115,104,119,105,100,120,0,112,117,115,104,119,0,112,117,115,104,119,121,115,112,0,112,117,115,104,119,48,115,112,0,115,116,97,120,48,115,112,0,115,116,101,97,120,48,115,112,0,115,117,98,101,113,121,115,112,0,115,117,98,101,113,48,115,112,0,116,111,115,97,100,100,97,120,0,116,111,115,97,100,100,97,48,0,116,111,115,97,100,100,101,97,120,0,116,111,115,97,100,100,48,97,120,0,116,111,115,97,110,100,97,120,0,116,111,115,97,110,100,97,48,0,116,111,115,97,110,100,101,97,120,0,116,111,115,97,110,100,48,97,120,0,116,111,115,100,105,118,97,120,0,116,111,115,100,105,118,97,48,0,116,111,115,100,105,118,101,97,120,0,116,111,115,100,105,118,48,97,120,0,116,111,115,101,113,97,120,0,116,111,115,101,113,48,48,0,116,111,115,101,113,97,48,0,116,111,115,103,101,97,120,0,116,111,115,103,101,48,48,0,116,111,115,103,101,97,48,0,116,111,115,103,116,97,120,0,116,111,115,103,116,48,48,0,116,111,115,103,116,97,48,0,116,111,115,105,99,109,112,0,116,111,115,105,99,109,112,48,0,116,111,115,108,101,97,120,0,116,111,115,108,101,48,48,0,116,111,115,108,101,97,48,0,116,111,115,108,116,97,120,0,116,111,115,108,116,48,48,0,116,111,115,108,116,97,48,0,116,111,115,109,111,100,97,120,0,116,111,115,109,111,100,97,48,0,116,111,115,109,111,100,101,97,120,0,116,111,115,109,111,100,48,97,120,0,116,111,115,109,117,108,97,120,0,116,111,115,109,117,108,97,48,0,116,111,115,109,117,108,101,97,120,0,116,111,115,109,117,108,48,97,120,0,116,111,115,110,101,97,120,0,116,111,115,110,101,97,48,0,116,111,115,111,114,97,120,0,116,111,115,111,114,97,48,0,116,111,115,111,114,101,97,120,0,116,111,115,111,114,48,97,120,0,116,111,115,114,115,117,98,97,120,0,116,111,115,114,115,117,98,97,48,0,116,111,115,114,115,117,98,101,97,120,0,116,111,115,114,115,117,98,48,97,120,0,116,111,115,115,117,98,97,120,0,116,111,115,115,117,98,97,48,0,116,111,115,115,117,98,101,97,120,0,116,111,115,115,117,98,48,97,120,0,116,111,115,117,100,105,118,97,120,0,116,111,115,117,100,105,118,97,48,0,116,111,115,117,100,105,118,101,97,120,0,116,111,115,117,100,105,118,48,97,120,0,116,111,115,117,103,101,97,120,0,116,111,115,117,103,101,97,48,0,116,111,115,117,103,116,97,120,0,116,111,115,117,103,116,97,48,0,116,111,115,117,108,101,97,120,0,116,111,115,117,108,101,97,48,0,116,111,115,117,108,116,97,120,0,116,111,115,117,108,116,97,48,0,116,111,115,117,109,111,100,97,120,0,116,111,115,117,109,111,100,97,48,0,116,111,115,117,109,111,100,101,97,120,0,116,111,115,117,109,111,100,48,97,120,0,116,111,115,117,109,117,108,97,120,0,116,111,115,117,109,117,108,97,48,0,116,111,115,117,109,117,108,101,97,120,0,116,111,115,117,109,117,108,48,97,120,0,116,111,115,120,111,114,97,120,0,116,111,115,120,111,114,97,48,0,116,111,115,120,111,114,101,97,120,0,116,111,115,120,111,114,48,97,120,0,83,119,105,116,99,104,32,113,117,97,110,116,105,116,121,32,105,115,32,110,111,116,32,97,110,32,105,110,116,101,103,101,114,0,78,111,32,99,97,115,101,32,108,97,98,101,108,115,0,82,97,110,103,101,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,116,121,112,101,58,32,37,48,54,108,88,0,67,97,115,101,32,108,97,98,101,108,32,110,111,116,32,119,105,116,104,105,110,32,97,32,115,119,105,116,99,104,32,115,116,97,116,101,109,101,110,116,0,77,117,108,116,105,112,108,101,32,100,101,102,97,117,108,116,32,108,97,98,101,108,115,32,105,110,32,111,110,101,32,115,119,105,116,99,104,0,96,100,101,102,97,117,108,116,39,32,108,97,98,101,108,32,110,111,116,32,119,105,116,104,105,110,32,97,32,115,119,105,116,99,104,32,115,116,97,116,101,109,101,110,116,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,0,37,115,32,0,99,111,110,115,116,0,118,111,108,97,116,105,108,101,0,114,101,115,116,114,105,99,116,0,95,95,110,101,97,114,95,95,0,95,95,102,97,114,95,95,0,95,95,102,97,115,116,99,97,108,108,95,95,0,95,95,99,100,101,99,108,95,95,0,115,105,103,110,101,100,0,117,110,115,105,103,110,101,100,0,99,104,97,114,0,115,104,111,114,116,0,105,110,116,0,108,111,110,103,0,108,111,110,103,32,108,111,110,103,0,102,108,111,97,116,0,100,111,117,98,108,101,0,118,111,105,100,0,115,116,114,117,99,116,32,37,115,0,117,110,105,111,110,32,37,115,0,32,91,93,0,32,91,37,108,100,93,0,32,42,0,102,117,110,99,116,105,111,110,32,114,101,116,117,114,110,105,110,103,32,0,117,110,107,110,111,119,110,32,116,121,112,101,58,32,37,48,52,108,88,0,73,115,67,108,97,115,115,70,117,110,99,32,40,84,41,0,99,99,54,53,47,100,97,116,97,116,121,112,101,46,99,0,32,95,95,110,101,97,114,95,95,0,32,95,95,102,97,114,95,95,0,32,95,95,102,97,115,116,99,97,108,108,95,95,0,32,95,95,99,100,101,99,108,95,95,0,32,37,115,32,40,0,44,32,0,114,101,103,105,115,116,101,114,32,0,85,110,107,110,111,119,110,32,116,121,112,101,32,105,110,32,83,105,122,101,79,102,58,32,37,48,52,108,88,0,73,115,67,108,97,115,115,80,116,114,32,40,84,41,0,83,105,122,101,32,111,102,32,100,97,116,97,32,116,121,112,101,32,105,115,32,117,110,107,110,111,119,110,0,73,108,108,101,103,97,108,32,116,121,112,101,32,37,48,52,108,88,0,73,115,84,121,112,101,65,114,114,97,121,32,40,84,41,0,73,115,67,108,97,115,115,83,116,114,117,99,116,32,40,84,41,0,73,115,67,108,97,115,115,73,110,116,32,40,84,41,0,115,116,97,120,121,115,112,0,108,100,97,120,121,115,112,0,115,112,0,115,116,101,97,120,121,115,112,0,36,37,48,50,88,0,67,111,100,101,32,103,101,110,101,114,97,116,105,111,110,32,109,101,115,115,101,100,32,117,112,58,32,83,116,97,99,107,80,116,114,32,105,115,32,37,100,44,32,115,104,111,117,108,100,32,98,101,32,37,100,0,71,108,111,98,97,108,77,111,100,101,70,108,97,103,115,58,32,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,102,108,97,103,115,32,118,97,108,117,101,58,32,48,120,37,48,52,88,0,73,110,118,97,108,105,100,32,108,118,97,108,117,101,0,73,110,99,114,101,109,101,110,116,32,111,102,32,114,101,97,100,45,111,110,108,121,32,118,97,114,105,97,98,108,101,0,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,105,110,32,80,114,101,73,110,99,40,41,58,32,48,120,37,48,52,88,0,68,101,99,114,101,109,101,110,116,32,111,102,32,114,101,97,100,45,111,110,108,121,32,118,97,114,105,97,98,108,101,0,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,105,110,32,80,114,101,68,101,99,40,41,58,32,48,120,37,48,52,88,0,65,114,103,117,109,101,110,116,32,109,117,115,116,32,104,97,118,101,32,105,110,116,101,103,101,114,32,116,121,112,101,0,85,110,101,120,112,101,99,116,101,100,32,116,111,107,101,110,58,32,37,100,0,73,108,108,101,103,97,108,32,105,110,100,105,114,101,99,116,105,111,110,0,73,108,108,101,103,97,108,32,97,100,100,114,101,115,115,0,67,97,110,110,111,116,32,116,97,107,101,32,97,100,100,114,101,115,115,32,111,102,32,98,105,116,45,102,105,101,108,100,0,80,114,101,112,114,111,99,101,115,115,111,114,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,40,83,121,109,45,62,70,108,97,103,115,32,38,32,83,67,95,76,65,66,69,76,41,32,33,61,32,83,67,95,76,65,66,69,76,0,99,99,54,53,47,101,120,112,114,46,99,0,86,97,114,105,97,98,108,101,32,105,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,67,97,108,108,32,116,111,32,117,110,100,101,102,105,110,101,100,32,102,117,110,99,116,105,111,110,32,96,37,115,39,0,85,110,100,101,102,105,110,101,100,32,115,121,109,98,111,108,58,32,96,37,115,39,0,69,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,65,114,114,97,121,32,115,117,98,115,99,114,105,112,116,32,105,115,32,110,111,116,32,97,110,32,105,110,116,101,103,101,114,0,83,117,98,115,99,114,105,112,116,101,100,32,118,97,108,117,101,32,105,115,32,110,101,105,116,104,101,114,32,97,114,114,97,121,32,110,111,114,32,112,111,105,110,116,101,114,0,67,97,110,110,111,116,32,115,117,98,115,99,114,105,112,116,0,73,108,108,101,103,97,108,32,102,117,110,99,116,105,111,110,32,99,97,108,108,0,105,108,108,101,103,97,108,95,102,117,110,99,116,105,111,110,95,99,97,108,108,0,84,111,111,32,109,97,110,121,32,97,114,103,117,109,101,110,116,115,32,105,110,32,102,117,110,99,116,105,111,110,32,99,97,108,108,0,40,80,97,114,97,109,45,62,70,108,97,103,115,32,38,32,83,67,95,80,65,82,65,77,41,32,33,61,32,48,0,84,111,111,32,102,101,119,32,97,114,103,117,109,101,110,116,115,32,105,110,32,102,117,110,99,116,105,111,110,32,99,97,108,108,0,83,116,114,117,99,116,32,101,120,112,101,99,116,101,100,0,83,116,114,117,99,116,32,112,111,105,110,116,101,114,32,101,120,112,101,99,116,101,100,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,83,116,114,117,99,116,47,117,110,105,111,110,32,104,97,115,32,110,111,32,102,105,101,108,100,32,110,97,109,101,100,32,96,37,115,39,0,70,105,101,108,100,45,62,86,46,79,102,102,115,32,43,32,83,105,122,101,32,60,61,32,83,73,90,69,79,70,95,76,79,78,71,0,73,110,118,97,108,105,100,32,115,116,114,117,99,116,32,115,105,122,101,58,32,37,117,0,67,111,110,115,116,97,110,116,32,105,110,116,101,103,101,114,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,73,110,99,111,109,112,97,116,105,98,108,101,32,112,111,105,110,116,101,114,32,116,121,112,101,115,0,43,61,0,45,61,0,42,61,0,47,61,0,37,61,0,60,60,61,0,62,62,61,0,38,61,0,94,61,0,124,61,0,73,110,118,97,108,105,100,32,108,118,97,108,117,101,32,105,110,32,97,115,115,105,103,110,109,101,110,116,0,65,115,115,105,103,110,109,101,110,116,32,116,111,32,99,111,110,115,116,0,73,110,118,97,108,105,100,32,108,101,102,116,32,111,112,101,114,97,110,100,32,116,121,112,101,0,73,110,118,97,108,105,100,32,114,105,103,104,116,32,111,112,101,114,97,110,100,32,102,111,114,32,98,105,110,97,114,121,32,111,112,101,114,97,116,111,114,32,96,37,115,39,0,68,105,118,105,115,105,111,110,32,98,121,32,122,101,114,111,0,77,111,100,117,108,111,32,111,112,101,114,97,116,105,111,110,32,119,105,116,104,32,122,101,114,111,0,73,110,118,97,108,105,100,32,108,111,99,97,116,105,111,110,32,105,110,32,83,116,111,114,101,40,41,58,32,48,120,37,48,52,88,0,73,110,116,101,103,101,114,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,104,105,101,95,105,110,116,101,114,110,97,108,58,32,103,111,116,32,116,111,107,101,110,32,48,120,37,88,10,0,73,110,118,97,108,105,100,32,108,101,102,116,32,111,112,101,114,97,110,100,32,102,111,114,32,114,101,108,97,116,105,111,110,97,108,32,111,112,101,114,97,116,111,114,0,73,110,118,97,108,105,100,32,114,105,103,104,116,32,111,112,101,114,97,110,100,32,102,111,114,32,114,101,108,97,116,105,111,110,97,108,32,111,112,101,114,97,116,111,114,0,82,101,115,117,108,116,32,111,102,32,99,111,109,112,97,114,105,115,111,110,32,105,115,32,99,111,110,115,116,97,110,116,0,104,105,101,95,99,111,109,112,97,114,101,58,32,103,111,116,32,116,111,107,101,110,32,48,120,37,88,10,0,73,110,118,97,108,105,100,32,111,112,101,114,97,110,100,115,32,102,111,114,32,98,105,110,97,114,121,32,111,112,101,114,97,116,111,114,32,96,43,39,0,73,110,118,97,108,105,100,32,108,101,102,116,32,111,112,101,114,97,110,100,32,102,111,114,32,98,105,110,97,114,121,32,111,112,101,114,97,116,111,114,32,96,45,39,0,73,110,118,97,108,105,100,32,114,105,103,104,116,32,111,112,101,114,97,110,100,32,102,111,114,32,98,105,110,97,114,121,32,111,112,101,114,97,116,111,114,32,96,45,39,0,73,110,118,97,108,105,100,32,111,112,101,114,97,110,100,115,32,102,111,114,32,98,105,110,97,114,121,32,111,112,101,114,97,116,111,114,32,96,45,39,0,67,111,110,115,116,97,110,116,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,66,111,111,108,101,97,110,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,105,110,103,32,109,111,100,101,0,71,101,116,73,110,118,101,114,115,101,66,114,97,110,99,104,58,32,73,110,118,97,108,105,100,32,111,112,99,111,100,101,58,32,37,100,0,77,97,107,101,83,104,111,114,116,66,114,97,110,99,104,58,32,73,110,118,97,108,105,100,32,111,112,99,111,100,101,58,32,37,100,0,77,97,107,101,76,111,110,103,66,114,97,110,99,104,58,32,73,110,118,97,108,105,100,32,111,112,99,111,100,101,58,32,37,100,0,71,101,116,66,114,97,110,99,104,67,111,110,100,58,32,73,110,118,97,108,105,100,32,111,112,99,111,100,101,58,32,37,100,0,71,101,116,73,110,118,101,114,115,101,67,111,110,100,58,32,73,110,118,97,108,105,100,32,99,111,110,100,105,116,105,111,110,58,32,37,100,0,73,108,108,101,103,97,108,32,116,121,112,101,0,67,111,110,118,101,114,116,105,110,103,32,112,111,105,110,116,101,114,32,116,111,32,105,110,116,101,103,101,114,32,119,105,116,104,111,117,116,32,97,32,99,97,115,116,0,73,110,99,111,109,112,97,116,105,98,108,101,32,116,121,112,101,115,0,85,110,107,110,111,119,110,0,73,110,99,111,109,112,97,116,105,98,108,101,32,112,111,105,110,116,101,114,32,116,121,112,101,115,32,97,116,32,39,37,115,39,0,80,111,105,110,116,101,114,32,116,121,112,101,115,32,100,105,102,102,101,114,32,105,110,32,116,121,112,101,32,113,117,97,108,105,102,105,101,114,115,0,67,111,110,118,101,114,116,105,110,103,32,105,110,116,101,103,101,114,32,116,111,32,112,111,105,110,116,101,114,32,119,105,116,104,111,117,116,32,97,32,99,97,115,116,0,67,97,110,110,111,116,32,99,111,110,118,101,114,116,32,102,114,111,109,32,96,118,111,105,100,39,32,116,111,32,115,111,109,101,116,104,105,110,103,32,101,108,115,101,0,76,73,32,33,61,32,48,0,99,99,54,53,47,108,105,110,101,105,110,102,111,46,99,0,76,73,32,38,38,32,76,73,45,62,82,101,102,67,111,117,110,116,32,62,32,48,0,85,110,107,110,111,119,110,32,98,114,97,110,99,104,32,99,111,110,100,105,116,105,111,110,32,105,110,32,79,112,116,67,111,110,100,66,114,97,110,99,104,101,115,50,0,43,49,0,37,115,40,37,117,41,58,32,70,97,116,97,108,58,32,0,73,110,112,117,116,58,32,37,46,42,115,10,0,37,115,40,37,117,41,58,32,73,110,116,101,114,110,97,108,32,99,111,109,112,105,108,101,114,32,101,114,114,111,114,58,10,0,10,73,110,112,117,116,58,32,37,46,42,115,10,0,37,115,40,37,117,41,58,32,69,114,114,111,114,58,32,0,84,111,111,32,109,97,110,121,32,101,114,114,111,114,115,0,37,115,40,37,117,41,58,32,87,97,114,110,105,110,103,58,32,0,99,111,110,115,116,45,99,111,109,112,97,114,105,115,111,110,0,101,114,114,111,114,0,110,111,45,101,102,102,101,99,116,0,114,101,109,97,112,45,122,101,114,111,0,115,116,114,117,99,116,45,112,97,114,97,109,0,117,110,107,110,111,119,110,45,112,114,97,103,109,97,0,117,110,117,115,101,100,45,108,97,98,101,108,0,117,110,117,115,101,100,45,112,97,114,97,109,0,117,110,117,115,101,100,45,118,97,114,0,37,115,10,0,37,117,32,101,114,114,111,114,115,44,32,37,117,32,119,97,114,110,105,110,103,115,10,0,85,110,101,120,112,101,99,116,101,100,32,101,110,100,32,111,102,32,115,116,114,105,110,103,0,67,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,111,117,116,32,111,102,32,114,97,110,103,101,0,73,108,108,101,103,97,108,32,99,104,97,114,97,99,116,101,114,32,99,111,110,115,116,97,110,116,32,48,120,37,48,50,88,0,96,39,39,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,104,101,120,97,100,101,99,105,109,97,108,32,110,117,109,98,101,114,0,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,80,114,101,99,111,110,100,105,116,105,111,110,32,118,105,111,108,97,116,101,100,58,32,0,67,104,101,99,107,32,102,97,105,108,101,100,58,32,0,37,115,37,115,44,32,102,105,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,37,115,58,32,0,84,97,114,103,101,116,32,62,61,32,48,32,38,38,32,84,97,114,103,101,116,32,60,32,84,71,84,95,67,79,85,78,84,0,99,111,109,109,111,110,47,116,97,114,103,101,116,46,99,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,253,8,127,155,11,125,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,20,9,13,17,147,10,14,15,16,11,18,19,8,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,91,191,93,94,164,173,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,179,221,171,177,223,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,12,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,125,124,127,126,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,114,0,67,97,110,110,111,116,32,111,112,101,110,32,34,37,115,34,58,32,37,115,0,85,110,107,110,111,119,110,32,111,112,116,105,111,110,58,32,37,115,0,79,112,116,105,111,110,32,114,101,113,117,105,114,101,115,32,97,110,32,97,114,103,117,109,101,110,116,58,32,37,115,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,32,102,111,114,32,37,115,58,32,96,37,115,39,0,73,110,118,97,108,105,100,32,100,101,102,105,110,105,116,105,111,110,58,32,96,37,115,39,0,99,111,109,109,111,110,47,115,116,114,115,116,97,99,107,46,99,0,83,45,62,67,111,117,110,116,32,62,32,49,0,73,110,100,101,120,32,60,61,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,99,0,73,110,100,101,120,32,60,32,67,45,62,67,111,117,110,116,0,73,110,100,101,120,32,62,61,32,48,0,99,111,109,109,111,110,47,99,111,108,108,46,104,0,83,116,97,114], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+30720); +/* memory initializer */ allocate([116,32,60,32,67,45,62,67,111,117,110,116,32,38,38,32,83,116,97,114,116,32,43,32,67,111,117,110,116,32,60,61,32,67,45,62,67,111,117,110,116,32,38,38,32,84,97,114,103,101,116,32,60,61,32,67,45,62,67,111,117,110,116,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,2,2,1,110,101,97,114,0,102,97,114,0,104,117,103,101,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,73,110,100,101,120,32,60,32,115,105,122,101,111,102,32,40,84,97,98,41,0,99,111,109,109,111,110,47,116,103,116,116,114,97,110,115,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,73,86,97,108,0,99,111,109,109,111,110,47,120,115,112,114,105,110,116,102,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,85,86,97,108,0,83,80,116,114,32,33,61,32,48,0,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,115,105,122,101,32,109,111,100,105,102,105,101,114,32,102,111,114,32,37,110,32,102,111,114,109,97,116,32,115,112,101,99,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,0,48,49,50,51,52,53,54,55,56,57,97,98,99,100,101,102,0,82,101,115,32,62,61,32,48,32,38,38,32,40,117,110,115,105,103,110,101,100,41,32,40,82,101,115,43,49,41,32,60,32,66,117,102,83,105,122,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,105,110,32,114,101,97,108,108,111,99,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,110,111,110,101,0,54,53,48,50,0,54,53,48,50,88,0,54,53,83,67,48,50,0,54,53,67,48,50,0,54,53,56,49,54,0,115,119,101,101,116,49,54,0,104,117,99,54,50,56,48,0,109,55,52,48,0,52,53,49,48,0,67,111,117,110,116,32,60,61,32,66,45,62,76,101,110,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,99,0,83,105,122,101,78,101,101,100,101,100,32,62,61,32,48,0,37,117,46,37,117,0,83,45,62,67,111,117,110,116,32,62,32,48,0,99,111,109,109,111,110,47,105,110,116,115,116,97,99,107,46,99,0,83,45,62,67,111,117,110,116,32,60,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,41,32,47,32,115,105,122,101,111,102,32,40,83,45,62,83,116,97,99,107,91,48,93,41,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,3,4,5,6,7,8,9,255,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,4,7,3,6,5,0,17,0,10,0,17,17,17,0,0,0,0,5,0,0,0,0,0,0,9,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,15,10,17,17,17,3,10,7,0,1,19,9,11,11,0,0,9,6,11,0,0,11,0,6,17,0,0,0,17,17,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,10,10,17,17,17,0,10,0,0,2,0,9,11,0,0,0,9,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,4,13,0,0,0,0,9,14,0,0,0,0,0,14,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,15,0,0,0,0,9,16,0,0,0,0,0,16,0,0,16,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,10,0,0,0,0,9,11,0,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,45,43,32,32,32,48,88,48,120,0,40,110,117,108,108,41,0,45,48,88,43,48,88,32,48,88,45,48,120,43,48,120,32,48,120,0,105,110,102,0,73,78,70,0,78,65,78,0,46,0,84,33,34,25,13,1,2,3,17,75,28,12,16,4,11,29,18,30,39,104,110,111,112,113,98,32,5,6,15,19,20,21,26,8,22,7,40,36,23,24,9,10,14,27,31,37,35,131,130,125,38,42,43,60,61,62,63,67,71,74,77,88,89,90,91,92,93,94,95,96,97,99,100,101,102,103,105,106,107,108,114,115,116,121,122,123,124,0,73,108,108,101,103,97,108,32,98,121,116,101,32,115,101,113,117,101,110,99,101,0,68,111,109,97,105,110,32,101,114,114,111,114,0,82,101,115,117,108,116,32,110,111,116,32,114,101,112,114,101,115,101,110,116,97,98,108,101,0,78,111,116,32,97,32,116,116,121,0,80,101,114,109,105,115,115,105,111,110,32,100,101,110,105,101,100,0,79,112,101,114,97,116,105,111,110,32,110,111,116,32,112,101,114,109,105,116,116,101,100,0,78,111,32,115,117,99,104,32,102,105,108,101,32,111,114,32,100,105,114,101,99,116,111,114,121,0,78,111,32,115,117,99,104,32,112,114,111,99,101,115,115,0,70,105,108,101,32,101,120,105,115,116,115,0,86,97,108,117,101,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,100,97,116,97,32,116,121,112,101,0,78,111,32,115,112,97,99,101,32,108,101,102,116,32,111,110,32,100,101,118,105,99,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,0,82,101,115,111,117,114,99,101,32,98,117,115,121,0,73,110,116,101,114,114,117,112,116,101,100,32,115,121,115,116,101,109,32,99,97,108,108,0,82,101,115,111,117,114,99,101,32,116,101,109,112,111,114,97,114,105,108,121,32,117,110,97,118,97,105,108,97,98,108,101,0,73,110,118,97,108,105,100,32,115,101,101,107,0,67,114,111,115,115,45,100,101,118,105,99,101,32,108,105,110,107,0,82,101,97,100,45,111,110,108,121,32,102,105,108,101,32,115,121,115,116,101,109,0,68,105,114,101,99,116,111,114,121,32,110,111,116,32,101,109,112,116,121,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,112,101,101,114,0,79,112,101,114,97,116,105,111,110,32,116,105,109,101,100,32,111,117,116,0,67,111,110,110,101,99,116,105,111,110,32,114,101,102,117,115,101,100,0,72,111,115,116,32,105,115,32,100,111,119,110,0,72,111,115,116,32,105,115,32,117,110,114,101,97,99,104,97,98,108,101,0,65,100,100,114,101,115,115,32,105,110,32,117,115,101,0,66,114,111,107,101,110,32,112,105,112,101,0,73,47,79,32,101,114,114,111,114,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,32,111,114,32,97,100,100,114,101,115,115,0,66,108,111,99,107,32,100,101,118,105,99,101,32,114,101,113,117,105,114,101,100,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,0,78,111,116,32,97,32,100,105,114,101,99,116,111,114,121,0,73,115,32,97,32,100,105,114,101,99,116,111,114,121,0,84,101,120,116,32,102,105,108,101,32,98,117,115,121,0,69,120,101,99,32,102,111,114,109,97,116,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,0,65,114,103,117,109,101,110,116,32,108,105,115,116,32,116,111,111,32,108,111,110,103,0,83,121,109,98,111,108,105,99,32,108,105,110,107,32,108,111,111,112,0,70,105,108,101,110,97,109,101,32,116,111,111,32,108,111,110,103,0,84,111,111,32,109,97,110,121,32,111,112,101,110,32,102,105,108,101,115,32,105,110,32,115,121,115,116,101,109,0,78,111,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,115,32,97,118,97,105,108,97,98,108,101,0,66,97,100,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,0,78,111,32,99,104,105,108,100,32,112,114,111,99,101,115,115,0,66,97,100,32,97,100,100,114,101,115,115,0,70,105,108,101,32,116,111,111,32,108,97,114,103,101,0,84,111,111,32,109,97,110,121,32,108,105,110,107,115,0,78,111,32,108,111,99,107,115,32,97,118,97,105,108,97,98,108,101,0,82,101,115,111,117,114,99,101,32,100,101,97,100,108,111,99,107,32,119,111,117,108,100,32,111,99,99,117,114,0,83,116,97,116,101,32,110,111,116,32,114,101,99,111,118,101,114,97,98,108,101,0,80,114,101,118,105,111,117,115,32,111,119,110,101,114,32,100,105,101,100,0,79,112,101,114,97,116,105,111,110,32,99,97,110,99,101,108,101,100,0,70,117,110,99,116,105,111,110,32,110,111,116,32,105,109,112,108,101,109,101,110,116,101,100,0,78,111,32,109,101,115,115,97,103,101,32,111,102,32,100,101,115,105,114,101,100,32,116,121,112,101,0,73,100,101,110,116,105,102,105,101,114,32,114,101,109,111,118,101,100,0,68,101,118,105,99,101,32,110,111,116,32,97,32,115,116,114,101,97,109,0,78,111,32,100,97,116,97,32,97,118,97,105,108,97,98,108,101,0,68,101,118,105,99,101,32,116,105,109,101,111,117,116,0,79,117,116,32,111,102,32,115,116,114,101,97,109,115,32,114,101,115,111,117,114,99,101,115,0,76,105,110,107,32,104,97,115,32,98,101,101,110,32,115,101,118,101,114,101,100,0,80,114,111,116,111,99,111,108,32,101,114,114,111,114,0,66,97,100,32,109,101,115,115,97,103,101,0,70,105,108,101,32,100,101,115,99,114,105,112,116,111,114,32,105,110,32,98,97,100,32,115,116,97,116,101,0,78,111,116,32,97,32,115,111,99,107,101,116,0,68,101,115,116,105,110,97,116,105,111,110,32,97,100,100,114,101,115,115,32,114,101,113,117,105,114,101,100,0,77,101,115,115,97,103,101,32,116,111,111,32,108,97,114,103,101,0,80,114,111,116,111,99,111,108,32,119,114,111,110,103,32,116,121,112,101,32,102,111,114,32,115,111,99,107,101,116,0,80,114,111,116,111,99,111,108,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,80,114,111,116,111,99,111,108,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,83,111,99,107,101,116,32,116,121,112,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,80,114,111,116,111,99,111,108,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,65,100,100,114,101,115,115,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,32,98,121,32,112,114,111,116,111,99,111,108,0,65,100,100,114,101,115,115,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,78,101,116,119,111,114,107,32,105,115,32,100,111,119,110,0,78,101,116,119,111,114,107,32,117,110,114,101,97,99,104,97,98,108,101,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,110,101,116,119,111,114,107,0,67,111,110,110,101,99,116,105,111,110,32,97,98,111,114,116,101,100,0,78,111,32,98,117,102,102,101,114,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,0,83,111,99,107,101,116,32,105,115,32,99,111,110,110,101,99,116,101,100,0,83,111,99,107,101,116,32,110,111,116,32,99,111,110,110,101,99,116,101,100,0,67,97,110,110,111,116,32,115,101,110,100,32,97,102,116,101,114,32,115,111,99,107,101,116,32,115,104,117,116,100,111,119,110,0,79,112,101,114,97,116,105,111,110,32,97,108,114,101,97,100,121,32,105,110,32,112,114,111,103,114,101,115,115,0,79,112,101,114,97,116,105,111,110,32,105,110,32,112,114,111,103,114,101,115,115,0,83,116,97,108,101,32,102,105,108,101,32,104,97,110,100,108,101,0,82,101,109,111,116,101,32,73,47,79,32,101,114,114,111,114,0,81,117,111,116,97,32,101,120,99,101,101,100,101,100,0,78,111,32,109,101,100,105,117,109,32,102,111,117,110,100,0,87,114,111,110,103,32,109,101,100,105,117,109,32,116,121,112,101,0,78,111,32,101,114,114,111,114,32,105,110,102,111,114,109,97,116,105,111,110,0,0,114,119,97,0,105,110,102,105,110,105,116,121,0,110,97,110,0], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+40960); + + + + + +/* no memory initializer */ +var tempDoublePtr = STATICTOP; STATICTOP += 16; + +function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + +} + +function copyTempDouble(ptr) { + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + + HEAP8[tempDoublePtr+4] = HEAP8[ptr+4]; + + HEAP8[tempDoublePtr+5] = HEAP8[ptr+5]; + + HEAP8[tempDoublePtr+6] = HEAP8[ptr+6]; + + HEAP8[tempDoublePtr+7] = HEAP8[ptr+7]; + +} + +// {{PRE_LIBRARY}} + + + + Module["_i64Subtract"] = _i64Subtract; + + + Module["_i64Add"] = _i64Add; + + + Module["_memset"] = _memset; + + + Module["_bitshift64Shl"] = _bitshift64Shl; + + function _abort() { + Module['abort'](); + } + + + + + var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86}; + + var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"}; + + function ___setErrNo(value) { + if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value; + return value; + } + + var PATH={splitPath:function (filename) { + var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/; + return splitPathRe.exec(filename).slice(1); + },normalizeArray:function (parts, allowAboveRoot) { + // if the path tries to go above the root, `up` ends up > 0 + var up = 0; + for (var i = parts.length - 1; i >= 0; i--) { + var last = parts[i]; + if (last === '.') { + parts.splice(i, 1); + } else if (last === '..') { + parts.splice(i, 1); + up++; + } else if (up) { + parts.splice(i, 1); + up--; + } + } + // if the path is allowed to go above the root, restore leading ..s + if (allowAboveRoot) { + for (; up--; up) { + parts.unshift('..'); + } + } + return parts; + },normalize:function (path) { + var isAbsolute = path.charAt(0) === '/', + trailingSlash = path.substr(-1) === '/'; + // Normalize the path + path = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), !isAbsolute).join('/'); + if (!path && !isAbsolute) { + path = '.'; + } + if (path && trailingSlash) { + path += '/'; + } + return (isAbsolute ? '/' : '') + path; + },dirname:function (path) { + var result = PATH.splitPath(path), + root = result[0], + dir = result[1]; + if (!root && !dir) { + // No dirname whatsoever + return '.'; + } + if (dir) { + // It has a dirname, strip trailing slash + dir = dir.substr(0, dir.length - 1); + } + return root + dir; + },basename:function (path) { + // EMSCRIPTEN return '/'' for '/', not an empty string + if (path === '/') return '/'; + var lastSlash = path.lastIndexOf('/'); + if (lastSlash === -1) return path; + return path.substr(lastSlash+1); + },extname:function (path) { + return PATH.splitPath(path)[3]; + },join:function () { + var paths = Array.prototype.slice.call(arguments, 0); + return PATH.normalize(paths.join('/')); + },join2:function (l, r) { + return PATH.normalize(l + '/' + r); + },resolve:function () { + var resolvedPath = '', + resolvedAbsolute = false; + for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) { + var path = (i >= 0) ? arguments[i] : FS.cwd(); + // Skip empty and invalid entries + if (typeof path !== 'string') { + throw new TypeError('Arguments to path.resolve must be strings'); + } else if (!path) { + return ''; // an invalid portion invalidates the whole thing + } + resolvedPath = path + '/' + resolvedPath; + resolvedAbsolute = path.charAt(0) === '/'; + } + // At this point the path should be resolved to a full absolute path, but + // handle relative paths to be safe (might happen when process.cwd() fails) + resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) { + return !!p; + }), !resolvedAbsolute).join('/'); + return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.'; + },relative:function (from, to) { + from = PATH.resolve(from).substr(1); + to = PATH.resolve(to).substr(1); + function trim(arr) { + var start = 0; + for (; start < arr.length; start++) { + if (arr[start] !== '') break; + } + var end = arr.length - 1; + for (; end >= 0; end--) { + if (arr[end] !== '') break; + } + if (start > end) return []; + return arr.slice(start, end - start + 1); + } + var fromParts = trim(from.split('/')); + var toParts = trim(to.split('/')); + var length = Math.min(fromParts.length, toParts.length); + var samePartsLength = length; + for (var i = 0; i < length; i++) { + if (fromParts[i] !== toParts[i]) { + samePartsLength = i; + break; + } + } + var outputParts = []; + for (var i = samePartsLength; i < fromParts.length; i++) { + outputParts.push('..'); + } + outputParts = outputParts.concat(toParts.slice(samePartsLength)); + return outputParts.join('/'); + }}; + + var TTY={ttys:[],init:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // currently, FS.init does not distinguish if process.stdin is a file or TTY + // // device, it always assumes it's a TTY device. because of this, we're forcing + // // process.stdin to UTF8 encoding to at least make stdin reading compatible + // // with text files until FS.init can be refactored. + // process['stdin']['setEncoding']('utf8'); + // } + },shutdown:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)? + // // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation + // // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists? + // // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle + // // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call + // process['stdin']['pause'](); + // } + },register:function (dev, ops) { + TTY.ttys[dev] = { input: [], output: [], ops: ops }; + FS.registerDevice(dev, TTY.stream_ops); + },stream_ops:{open:function (stream) { + var tty = TTY.ttys[stream.node.rdev]; + if (!tty) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + stream.tty = tty; + stream.seekable = false; + },close:function (stream) { + // flush any pending line data + stream.tty.ops.flush(stream.tty); + },flush:function (stream) { + stream.tty.ops.flush(stream.tty); + },read:function (stream, buffer, offset, length, pos /* ignored */) { + if (!stream.tty || !stream.tty.ops.get_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = stream.tty.ops.get_char(stream.tty); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + },write:function (stream, buffer, offset, length, pos) { + if (!stream.tty || !stream.tty.ops.put_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + for (var i = 0; i < length; i++) { + try { + stream.tty.ops.put_char(stream.tty, buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + }},default_tty_ops:{get_char:function (tty) { + if (!tty.input.length) { + var result = null; + if (ENVIRONMENT_IS_NODE) { + // we will read data by chunks of BUFSIZE + var BUFSIZE = 256; + var buf = new Buffer(BUFSIZE); + var bytesRead = 0; + + var isPosixPlatform = (process.platform != 'win32'); // Node doesn't offer a direct check, so test by exclusion + + var fd = process.stdin.fd; + if (isPosixPlatform) { + // Linux and Mac cannot use process.stdin.fd (which isn't set up as sync) + var usingDevice = false; + try { + fd = fs.openSync('/dev/stdin', 'r'); + usingDevice = true; + } catch (e) {} + } + + try { + bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null); + } catch(e) { + // Cross-platform differences: on Windows, reading EOF throws an exception, but on other OSes, + // reading EOF returns 0. Uniformize behavior by treating the EOF exception to return 0. + if (e.toString().indexOf('EOF') != -1) bytesRead = 0; + else throw e; + } + + if (usingDevice) { fs.closeSync(fd); } + if (bytesRead > 0) { + result = buf.slice(0, bytesRead).toString('utf-8'); + } else { + result = null; + } + + } else if (typeof window != 'undefined' && + typeof window.prompt == 'function') { + // Browser. + result = window.prompt('Input: '); // returns null on cancel + if (result !== null) { + result += '\n'; + } + } else if (typeof readline == 'function') { + // Command line. + result = readline(); + if (result !== null) { + result += '\n'; + } + } + if (!result) { + return null; + } + tty.input = intArrayFromString(result, true); + } + return tty.input.shift(); + },put_char:function (tty, val) { + if (val === null || val === 10) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle. + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }},default_tty1_ops:{put_char:function (tty, val) { + if (val === null || val === 10) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }}}; + + var MEMFS={ops_table:null,mount:function (mount) { + return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0); + },createNode:function (parent, name, mode, dev) { + if (FS.isBlkdev(mode) || FS.isFIFO(mode)) { + // no supported + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (!MEMFS.ops_table) { + MEMFS.ops_table = { + dir: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + lookup: MEMFS.node_ops.lookup, + mknod: MEMFS.node_ops.mknod, + rename: MEMFS.node_ops.rename, + unlink: MEMFS.node_ops.unlink, + rmdir: MEMFS.node_ops.rmdir, + readdir: MEMFS.node_ops.readdir, + symlink: MEMFS.node_ops.symlink + }, + stream: { + llseek: MEMFS.stream_ops.llseek + } + }, + file: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: { + llseek: MEMFS.stream_ops.llseek, + read: MEMFS.stream_ops.read, + write: MEMFS.stream_ops.write, + allocate: MEMFS.stream_ops.allocate, + mmap: MEMFS.stream_ops.mmap, + msync: MEMFS.stream_ops.msync + } + }, + link: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + readlink: MEMFS.node_ops.readlink + }, + stream: {} + }, + chrdev: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: FS.chrdev_stream_ops + } + }; + } + var node = FS.createNode(parent, name, mode, dev); + if (FS.isDir(node.mode)) { + node.node_ops = MEMFS.ops_table.dir.node; + node.stream_ops = MEMFS.ops_table.dir.stream; + node.contents = {}; + } else if (FS.isFile(node.mode)) { + node.node_ops = MEMFS.ops_table.file.node; + node.stream_ops = MEMFS.ops_table.file.stream; + node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.length which gives the whole capacity. + // When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred + // for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size + // penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme. + node.contents = null; + } else if (FS.isLink(node.mode)) { + node.node_ops = MEMFS.ops_table.link.node; + node.stream_ops = MEMFS.ops_table.link.stream; + } else if (FS.isChrdev(node.mode)) { + node.node_ops = MEMFS.ops_table.chrdev.node; + node.stream_ops = MEMFS.ops_table.chrdev.stream; + } + node.timestamp = Date.now(); + // add the new node to the parent + if (parent) { + parent.contents[name] = node; + } + return node; + },getFileDataAsRegularArray:function (node) { + if (node.contents && node.contents.subarray) { + var arr = []; + for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]); + return arr; // Returns a copy of the original data. + } + return node.contents; // No-op, the file contents are already in a JS array. Return as-is. + },getFileDataAsTypedArray:function (node) { + if (!node.contents) return new Uint8Array; + if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes. + return new Uint8Array(node.contents); + },expandFileStorage:function (node, newCapacity) { + // If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file + // instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to + // increase the size. + if (node.contents && node.contents.subarray && newCapacity > node.contents.length) { + node.contents = MEMFS.getFileDataAsRegularArray(node); + node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it. + } + + if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well. + var prevCapacity = node.contents ? node.contents.length : 0; + if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough. + // Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity. + // For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to + // avoid overshooting the allocation cap by a very large margin. + var CAPACITY_DOUBLING_MAX = 1024 * 1024; + newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0); + if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding. + var oldContents = node.contents; + node.contents = new Uint8Array(newCapacity); // Allocate new storage. + if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage. + return; + } + // Not using a typed array to back the file storage. Use a standard JS array instead. + if (!node.contents && newCapacity > 0) node.contents = []; + while (node.contents.length < newCapacity) node.contents.push(0); + },resizeFileStorage:function (node, newSize) { + if (node.usedBytes == newSize) return; + if (newSize == 0) { + node.contents = null; // Fully decommit when requesting a resize to zero. + node.usedBytes = 0; + return; + } + if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store. + var oldContents = node.contents; + node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage. + if (oldContents) { + node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage. + } + node.usedBytes = newSize; + return; + } + // Backing with a JS array. + if (!node.contents) node.contents = []; + if (node.contents.length > newSize) node.contents.length = newSize; + else while (node.contents.length < newSize) node.contents.push(0); + node.usedBytes = newSize; + },node_ops:{getattr:function (node) { + var attr = {}; + // device numbers reuse inode numbers. + attr.dev = FS.isChrdev(node.mode) ? node.id : 1; + attr.ino = node.id; + attr.mode = node.mode; + attr.nlink = 1; + attr.uid = 0; + attr.gid = 0; + attr.rdev = node.rdev; + if (FS.isDir(node.mode)) { + attr.size = 4096; + } else if (FS.isFile(node.mode)) { + attr.size = node.usedBytes; + } else if (FS.isLink(node.mode)) { + attr.size = node.link.length; + } else { + attr.size = 0; + } + attr.atime = new Date(node.timestamp); + attr.mtime = new Date(node.timestamp); + attr.ctime = new Date(node.timestamp); + // NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize), + // but this is not required by the standard. + attr.blksize = 4096; + attr.blocks = Math.ceil(attr.size / attr.blksize); + return attr; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + if (attr.size !== undefined) { + MEMFS.resizeFileStorage(node, attr.size); + } + },lookup:function (parent, name) { + throw FS.genericErrors[ERRNO_CODES.ENOENT]; + },mknod:function (parent, name, mode, dev) { + return MEMFS.createNode(parent, name, mode, dev); + },rename:function (old_node, new_dir, new_name) { + // if we're overwriting a directory at new_name, make sure it's empty. + if (FS.isDir(old_node.mode)) { + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + } + if (new_node) { + for (var i in new_node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + } + } + // do the internal rewiring + delete old_node.parent.contents[old_node.name]; + old_node.name = new_name; + new_dir.contents[new_name] = old_node; + old_node.parent = new_dir; + },unlink:function (parent, name) { + delete parent.contents[name]; + },rmdir:function (parent, name) { + var node = FS.lookupNode(parent, name); + for (var i in node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + delete parent.contents[name]; + },readdir:function (node) { + var entries = ['.', '..'] + for (var key in node.contents) { + if (!node.contents.hasOwnProperty(key)) { + continue; + } + entries.push(key); + } + return entries; + },symlink:function (parent, newname, oldpath) { + var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0); + node.link = oldpath; + return node; + },readlink:function (node) { + if (!FS.isLink(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return node.link; + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + var contents = stream.node.contents; + if (position >= stream.node.usedBytes) return 0; + var size = Math.min(stream.node.usedBytes - position, length); + assert(size >= 0); + if (size > 8 && contents.subarray) { // non-trivial, and typed array + buffer.set(contents.subarray(position, position + size), offset); + } else { + for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i]; + } + return size; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (!length) return 0; + var node = stream.node; + node.timestamp = Date.now(); + + if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array? + if (canOwn) { + node.contents = buffer.subarray(offset, offset + length); + node.usedBytes = length; + return length; + } else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data. + node.contents = new Uint8Array(buffer.subarray(offset, offset + length)); + node.usedBytes = length; + return length; + } else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file? + node.contents.set(buffer.subarray(offset, offset + length), position); + return length; + } + } + + // Appending to an existing file and we need to reallocate, or source data did not come as a typed array. + MEMFS.expandFileStorage(node, position+length); + if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available. + else { + for (var i = 0; i < length; i++) { + node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not. + } + } + node.usedBytes = Math.max(node.usedBytes, position+length); + return length; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.usedBytes; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + },allocate:function (stream, offset, length) { + MEMFS.expandFileStorage(stream.node, offset + length); + stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + var ptr; + var allocated; + var contents = stream.node.contents; + // Only make a new copy when MAP_PRIVATE is specified. + if ( !(flags & 2) && + (contents.buffer === buffer || contents.buffer === buffer.buffer) ) { + // We can't emulate MAP_SHARED when the file is not backed by the buffer + // we're mapping to (e.g. the HEAP buffer). + allocated = false; + ptr = contents.byteOffset; + } else { + // Try to avoid unnecessary slices. + if (position > 0 || position + length < stream.node.usedBytes) { + if (contents.subarray) { + contents = contents.subarray(position, position + length); + } else { + contents = Array.prototype.slice.call(contents, position, position + length); + } + } + allocated = true; + ptr = _malloc(length); + if (!ptr) { + throw new FS.ErrnoError(ERRNO_CODES.ENOMEM); + } + buffer.set(contents, ptr); + } + return { ptr: ptr, allocated: allocated }; + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (mmapFlags & 2) { + // MAP_PRIVATE calls need not to be synced back to underlying fs + return 0; + } + + var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false); + // should we check if bytesWritten and length are the same? + return 0; + }}}; + + var IDBFS={dbs:{},indexedDB:function () { + if (typeof indexedDB !== 'undefined') return indexedDB; + var ret = null; + if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + assert(ret, 'IDBFS used, but indexedDB not supported'); + return ret; + },DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) { + // reuse all of the core MEMFS functionality + return MEMFS.mount.apply(null, arguments); + },syncfs:function (mount, populate, callback) { + IDBFS.getLocalSet(mount, function(err, local) { + if (err) return callback(err); + + IDBFS.getRemoteSet(mount, function(err, remote) { + if (err) return callback(err); + + var src = populate ? remote : local; + var dst = populate ? local : remote; + + IDBFS.reconcile(src, dst, callback); + }); + }); + },getDB:function (name, callback) { + // check the cache first + var db = IDBFS.dbs[name]; + if (db) { + return callback(null, db); + } + + var req; + try { + req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION); + } catch (e) { + return callback(e); + } + if (!req) { + return callback("Unable to connect to IndexedDB"); + } + req.onupgradeneeded = function(e) { + var db = e.target.result; + var transaction = e.target.transaction; + + var fileStore; + + if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) { + fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME); + } else { + fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME); + } + + if (!fileStore.indexNames.contains('timestamp')) { + fileStore.createIndex('timestamp', 'timestamp', { unique: false }); + } + }; + req.onsuccess = function() { + db = req.result; + + // add to the cache + IDBFS.dbs[name] = db; + callback(null, db); + }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },getLocalSet:function (mount, callback) { + var entries = {}; + + function isRealDir(p) { + return p !== '.' && p !== '..'; + }; + function toAbsolute(root) { + return function(p) { + return PATH.join2(root, p); + } + }; + + var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint)); + + while (check.length) { + var path = check.pop(); + var stat; + + try { + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path))); + } + + entries[path] = { timestamp: stat.mtime }; + } + + return callback(null, { type: 'local', entries: entries }); + },getRemoteSet:function (mount, callback) { + var entries = {}; + + IDBFS.getDB(mount.mountpoint, function(err, db) { + if (err) return callback(err); + + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly'); + transaction.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + var index = store.index('timestamp'); + + index.openKeyCursor().onsuccess = function(event) { + var cursor = event.target.result; + + if (!cursor) { + return callback(null, { type: 'remote', db: db, entries: entries }); + } + + entries[cursor.primaryKey] = { timestamp: cursor.key }; + + cursor.continue(); + }; + }); + },loadLocalEntry:function (path, callback) { + var stat, node; + + try { + var lookup = FS.lookupPath(path); + node = lookup.node; + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + return callback(null, { timestamp: stat.mtime, mode: stat.mode }); + } else if (FS.isFile(stat.mode)) { + // Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array. + // Therefore always convert the file contents to a typed array first before writing the data to IndexedDB. + node.contents = MEMFS.getFileDataAsTypedArray(node); + return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents }); + } else { + return callback(new Error('node type not supported')); + } + },storeLocalEntry:function (path, entry, callback) { + try { + if (FS.isDir(entry.mode)) { + FS.mkdir(path, entry.mode); + } else if (FS.isFile(entry.mode)) { + FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true }); + } else { + return callback(new Error('node type not supported')); + } + + FS.chmod(path, entry.mode); + FS.utime(path, entry.timestamp, entry.timestamp); + } catch (e) { + return callback(e); + } + + callback(null); + },removeLocalEntry:function (path, callback) { + try { + var lookup = FS.lookupPath(path); + var stat = FS.stat(path); + + if (FS.isDir(stat.mode)) { + FS.rmdir(path); + } else if (FS.isFile(stat.mode)) { + FS.unlink(path); + } + } catch (e) { + return callback(e); + } + + callback(null); + },loadRemoteEntry:function (store, path, callback) { + var req = store.get(path); + req.onsuccess = function(event) { callback(null, event.target.result); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },storeRemoteEntry:function (store, path, entry, callback) { + var req = store.put(entry, path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },removeRemoteEntry:function (store, path, callback) { + var req = store.delete(path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },reconcile:function (src, dst, callback) { + var total = 0; + + var create = []; + Object.keys(src.entries).forEach(function (key) { + var e = src.entries[key]; + var e2 = dst.entries[key]; + if (!e2 || e.timestamp > e2.timestamp) { + create.push(key); + total++; + } + }); + + var remove = []; + Object.keys(dst.entries).forEach(function (key) { + var e = dst.entries[key]; + var e2 = src.entries[key]; + if (!e2) { + remove.push(key); + total++; + } + }); + + if (!total) { + return callback(null); + } + + var errored = false; + var completed = 0; + var db = src.type === 'remote' ? src.db : dst.db; + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite'); + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return callback(err); + } + return; + } + if (++completed >= total) { + return callback(null); + } + }; + + transaction.onerror = function(e) { + done(this.error); + e.preventDefault(); + }; + + // sort paths in ascending order so directory entries are created + // before the files inside them + create.sort().forEach(function (path) { + if (dst.type === 'local') { + IDBFS.loadRemoteEntry(store, path, function (err, entry) { + if (err) return done(err); + IDBFS.storeLocalEntry(path, entry, done); + }); + } else { + IDBFS.loadLocalEntry(path, function (err, entry) { + if (err) return done(err); + IDBFS.storeRemoteEntry(store, path, entry, done); + }); + } + }); + + // sort paths in descending order so files are deleted before their + // parent directories + remove.sort().reverse().forEach(function(path) { + if (dst.type === 'local') { + IDBFS.removeLocalEntry(path, done); + } else { + IDBFS.removeRemoteEntry(store, path, done); + } + }); + }}; + + var NODEFS={isWindows:false,staticInit:function () { + NODEFS.isWindows = !!process.platform.match(/^win/); + },mount:function (mount) { + assert(ENVIRONMENT_IS_NODE); + return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0); + },createNode:function (parent, name, mode, dev) { + if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node = FS.createNode(parent, name, mode); + node.node_ops = NODEFS.node_ops; + node.stream_ops = NODEFS.stream_ops; + return node; + },getMode:function (path) { + var stat; + try { + stat = fs.lstatSync(path); + if (NODEFS.isWindows) { + // On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so + // propagate write bits to execute bits. + stat.mode = stat.mode | ((stat.mode & 146) >> 1); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return stat.mode; + },realPath:function (node) { + var parts = []; + while (node.parent !== node) { + parts.push(node.name); + node = node.parent; + } + parts.push(node.mount.opts.root); + parts.reverse(); + return PATH.join.apply(null, parts); + },flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) { + flags &= ~0x200000 /*O_PATH*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x800 /*O_NONBLOCK*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x8000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x80000 /*O_CLOEXEC*/; // Some applications may pass it; it makes no sense for a single process. + if (flags in NODEFS.flagsToPermissionStringMap) { + return NODEFS.flagsToPermissionStringMap[flags]; + } else { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + },node_ops:{getattr:function (node) { + var path = NODEFS.realPath(node); + var stat; + try { + stat = fs.lstatSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + // node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096. + // See http://support.microsoft.com/kb/140365 + if (NODEFS.isWindows && !stat.blksize) { + stat.blksize = 4096; + } + if (NODEFS.isWindows && !stat.blocks) { + stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0; + } + return { + dev: stat.dev, + ino: stat.ino, + mode: stat.mode, + nlink: stat.nlink, + uid: stat.uid, + gid: stat.gid, + rdev: stat.rdev, + size: stat.size, + atime: stat.atime, + mtime: stat.mtime, + ctime: stat.ctime, + blksize: stat.blksize, + blocks: stat.blocks + }; + },setattr:function (node, attr) { + var path = NODEFS.realPath(node); + try { + if (attr.mode !== undefined) { + fs.chmodSync(path, attr.mode); + // update the common node structure mode as well + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + var date = new Date(attr.timestamp); + fs.utimesSync(path, date, date); + } + if (attr.size !== undefined) { + fs.truncateSync(path, attr.size); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },lookup:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + var mode = NODEFS.getMode(path); + return NODEFS.createNode(parent, name, mode); + },mknod:function (parent, name, mode, dev) { + var node = NODEFS.createNode(parent, name, mode, dev); + // create the backing node for this in the fs root as well + var path = NODEFS.realPath(node); + try { + if (FS.isDir(node.mode)) { + fs.mkdirSync(path, node.mode); + } else { + fs.writeFileSync(path, '', { mode: node.mode }); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return node; + },rename:function (oldNode, newDir, newName) { + var oldPath = NODEFS.realPath(oldNode); + var newPath = PATH.join2(NODEFS.realPath(newDir), newName); + try { + fs.renameSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },unlink:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.unlinkSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },rmdir:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.rmdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readdir:function (node) { + var path = NODEFS.realPath(node); + try { + return fs.readdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },symlink:function (parent, newName, oldPath) { + var newPath = PATH.join2(NODEFS.realPath(parent), newName); + try { + fs.symlinkSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readlink:function (node) { + var path = NODEFS.realPath(node); + try { + path = fs.readlinkSync(path); + path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path); + return path; + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + }},stream_ops:{open:function (stream) { + var path = NODEFS.realPath(stream.node); + try { + if (FS.isFile(stream.node.mode)) { + stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags)); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },close:function (stream) { + try { + if (FS.isFile(stream.node.mode) && stream.nfd) { + fs.closeSync(stream.nfd); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },read:function (stream, buffer, offset, length, position) { + if (length === 0) return 0; // node errors on 0 length reads + // FIXME this is terrible. + var nbuffer = new Buffer(length); + var res; + try { + res = fs.readSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + if (res > 0) { + for (var i = 0; i < res; i++) { + buffer[offset + i] = nbuffer[i]; + } + } + return res; + },write:function (stream, buffer, offset, length, position) { + // FIXME this is terrible. + var nbuffer = new Buffer(buffer.subarray(offset, offset + length)); + var res; + try { + res = fs.writeSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return res; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + try { + var stat = fs.fstatSync(stream.nfd); + position += stat.size; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + } + } + + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + return position; + }}}; + + var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) { + assert(ENVIRONMENT_IS_WORKER); + if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync(); + var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0); + var createdParents = {}; + function ensureParent(path) { + // return the parent node, creating subdirs as necessary + var parts = path.split('/'); + var parent = root; + for (var i = 0; i < parts.length-1; i++) { + var curr = parts.slice(0, i+1).join('/'); + // Issue 4254: Using curr as a node name will prevent the node + // from being found in FS.nameTable when FS.open is called on + // a path which holds a child of this node, + // given that all FS functions assume node names + // are just their corresponding parts within their given path, + // rather than incremental aggregates which include their parent's + // directories. + if (!createdParents[curr]) { + createdParents[curr] = WORKERFS.createNode(parent, parts[i], WORKERFS.DIR_MODE, 0); + } + parent = createdParents[curr]; + } + return parent; + } + function base(path) { + var parts = path.split('/'); + return parts[parts.length-1]; + } + // We also accept FileList here, by using Array.prototype + Array.prototype.forEach.call(mount.opts["files"] || [], function(file) { + WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate); + }); + (mount.opts["blobs"] || []).forEach(function(obj) { + WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]); + }); + (mount.opts["packages"] || []).forEach(function(pack) { + pack['metadata'].files.forEach(function(file) { + var name = file.filename.substr(1); // remove initial slash + WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end)); + }); + }); + return root; + },createNode:function (parent, name, mode, dev, contents, mtime) { + var node = FS.createNode(parent, name, mode); + node.mode = mode; + node.node_ops = WORKERFS.node_ops; + node.stream_ops = WORKERFS.stream_ops; + node.timestamp = (mtime || new Date).getTime(); + assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE); + if (mode === WORKERFS.FILE_MODE) { + node.size = contents.size; + node.contents = contents; + } else { + node.size = 4096; + node.contents = {}; + } + if (parent) { + parent.contents[name] = node; + } + return node; + },node_ops:{getattr:function (node) { + return { + dev: 1, + ino: undefined, + mode: node.mode, + nlink: 1, + uid: 0, + gid: 0, + rdev: undefined, + size: node.size, + atime: new Date(node.timestamp), + mtime: new Date(node.timestamp), + ctime: new Date(node.timestamp), + blksize: 4096, + blocks: Math.ceil(node.size / 4096), + }; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + },lookup:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + },mknod:function (parent, name, mode, dev) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rename:function (oldNode, newDir, newName) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },unlink:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rmdir:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readdir:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },symlink:function (parent, newName, oldPath) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readlink:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + if (position >= stream.node.size) return 0; + var chunk = stream.node.contents.slice(position, position + length); + var ab = WORKERFS.reader.readAsArrayBuffer(chunk); + buffer.set(new Uint8Array(ab), offset); + return chunk.size; + },write:function (stream, buffer, offset, length, position) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.size; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + }}}; + + var _stdin=STATICTOP; STATICTOP += 16;; + + var _stdout=STATICTOP; STATICTOP += 16;; + + var _stderr=STATICTOP; STATICTOP += 16;;var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,syncFSRequests:0,handleFSError:function (e) { + if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace(); + return ___setErrNo(e.errno); + },lookupPath:function (path, opts) { + path = PATH.resolve(FS.cwd(), path); + opts = opts || {}; + + if (!path) return { path: '', node: null }; + + var defaults = { + follow_mount: true, + recurse_count: 0 + }; + for (var key in defaults) { + if (opts[key] === undefined) { + opts[key] = defaults[key]; + } + } + + if (opts.recurse_count > 8) { // max recursive lookup of 8 + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + + // split the path + var parts = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), false); + + // start at the root + var current = FS.root; + var current_path = '/'; + + for (var i = 0; i < parts.length; i++) { + var islast = (i === parts.length-1); + if (islast && opts.parent) { + // stop resolving + break; + } + + current = FS.lookupNode(current, parts[i]); + current_path = PATH.join2(current_path, parts[i]); + + // jump to the mount's root node if this is a mountpoint + if (FS.isMountpoint(current)) { + if (!islast || (islast && opts.follow_mount)) { + current = current.mounted.root; + } + } + + // by default, lookupPath will not follow a symlink if it is the final path component. + // setting opts.follow = true will override this behavior. + if (!islast || opts.follow) { + var count = 0; + while (FS.isLink(current.mode)) { + var link = FS.readlink(current_path); + current_path = PATH.resolve(PATH.dirname(current_path), link); + + var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count }); + current = lookup.node; + + if (count++ > 40) { // limit max consecutive symlinks to 40 (SYMLOOP_MAX). + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + } + } + } + + return { path: current_path, node: current }; + },getPath:function (node) { + var path; + while (true) { + if (FS.isRoot(node)) { + var mount = node.mount.mountpoint; + if (!path) return mount; + return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path; + } + path = path ? node.name + '/' + path : node.name; + node = node.parent; + } + },hashName:function (parentid, name) { + var hash = 0; + + + for (var i = 0; i < name.length; i++) { + hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0; + } + return ((parentid + hash) >>> 0) % FS.nameTable.length; + },hashAddNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + node.name_next = FS.nameTable[hash]; + FS.nameTable[hash] = node; + },hashRemoveNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + if (FS.nameTable[hash] === node) { + FS.nameTable[hash] = node.name_next; + } else { + var current = FS.nameTable[hash]; + while (current) { + if (current.name_next === node) { + current.name_next = node.name_next; + break; + } + current = current.name_next; + } + } + },lookupNode:function (parent, name) { + var err = FS.mayLookup(parent); + if (err) { + throw new FS.ErrnoError(err, parent); + } + var hash = FS.hashName(parent.id, name); + for (var node = FS.nameTable[hash]; node; node = node.name_next) { + var nodeName = node.name; + if (node.parent.id === parent.id && nodeName === name) { + return node; + } + } + // if we failed to find it in the cache, call into the VFS + return FS.lookup(parent, name); + },createNode:function (parent, name, mode, rdev) { + if (!FS.FSNode) { + FS.FSNode = function(parent, name, mode, rdev) { + if (!parent) { + parent = this; // root node sets parent to itself + } + this.parent = parent; + this.mount = parent.mount; + this.mounted = null; + this.id = FS.nextInode++; + this.name = name; + this.mode = mode; + this.node_ops = {}; + this.stream_ops = {}; + this.rdev = rdev; + }; + + FS.FSNode.prototype = {}; + + // compatibility + var readMode = 292 | 73; + var writeMode = 146; + + // NOTE we must use Object.defineProperties instead of individual calls to + // Object.defineProperty in order to make closure compiler happy + Object.defineProperties(FS.FSNode.prototype, { + read: { + get: function() { return (this.mode & readMode) === readMode; }, + set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; } + }, + write: { + get: function() { return (this.mode & writeMode) === writeMode; }, + set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; } + }, + isFolder: { + get: function() { return FS.isDir(this.mode); } + }, + isDevice: { + get: function() { return FS.isChrdev(this.mode); } + } + }); + } + + var node = new FS.FSNode(parent, name, mode, rdev); + + FS.hashAddNode(node); + + return node; + },destroyNode:function (node) { + FS.hashRemoveNode(node); + },isRoot:function (node) { + return node === node.parent; + },isMountpoint:function (node) { + return !!node.mounted; + },isFile:function (mode) { + return (mode & 61440) === 32768; + },isDir:function (mode) { + return (mode & 61440) === 16384; + },isLink:function (mode) { + return (mode & 61440) === 40960; + },isChrdev:function (mode) { + return (mode & 61440) === 8192; + },isBlkdev:function (mode) { + return (mode & 61440) === 24576; + },isFIFO:function (mode) { + return (mode & 61440) === 4096; + },isSocket:function (mode) { + return (mode & 49152) === 49152; + },flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) { + var flags = FS.flagModes[str]; + if (typeof flags === 'undefined') { + throw new Error('Unknown file open mode: ' + str); + } + return flags; + },flagsToPermissionString:function (flag) { + var perms = ['r', 'w', 'rw'][flag & 3]; + if ((flag & 512)) { + perms += 'w'; + } + return perms; + },nodePermissions:function (node, perms) { + if (FS.ignorePermissions) { + return 0; + } + // return 0 if any user, group or owner bits are set. + if (perms.indexOf('r') !== -1 && !(node.mode & 292)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) { + return ERRNO_CODES.EACCES; + } + return 0; + },mayLookup:function (dir) { + var err = FS.nodePermissions(dir, 'x'); + if (err) return err; + if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES; + return 0; + },mayCreate:function (dir, name) { + try { + var node = FS.lookupNode(dir, name); + return ERRNO_CODES.EEXIST; + } catch (e) { + } + return FS.nodePermissions(dir, 'wx'); + },mayDelete:function (dir, name, isdir) { + var node; + try { + node = FS.lookupNode(dir, name); + } catch (e) { + return e.errno; + } + var err = FS.nodePermissions(dir, 'wx'); + if (err) { + return err; + } + if (isdir) { + if (!FS.isDir(node.mode)) { + return ERRNO_CODES.ENOTDIR; + } + if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) { + return ERRNO_CODES.EBUSY; + } + } else { + if (FS.isDir(node.mode)) { + return ERRNO_CODES.EISDIR; + } + } + return 0; + },mayOpen:function (node, flags) { + if (!node) { + return ERRNO_CODES.ENOENT; + } + if (FS.isLink(node.mode)) { + return ERRNO_CODES.ELOOP; + } else if (FS.isDir(node.mode)) { + if (FS.flagsToPermissionString(flags) !== 'r' || // opening for write + (flags & 512)) { // TODO: check for O_SEARCH? (== search for dir only) + return ERRNO_CODES.EISDIR; + } + } + return FS.nodePermissions(node, FS.flagsToPermissionString(flags)); + },MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) { + fd_start = fd_start || 0; + fd_end = fd_end || FS.MAX_OPEN_FDS; + for (var fd = fd_start; fd <= fd_end; fd++) { + if (!FS.streams[fd]) { + return fd; + } + } + throw new FS.ErrnoError(ERRNO_CODES.EMFILE); + },getStream:function (fd) { + return FS.streams[fd]; + },createStream:function (stream, fd_start, fd_end) { + if (!FS.FSStream) { + FS.FSStream = function(){}; + FS.FSStream.prototype = {}; + // compatibility + Object.defineProperties(FS.FSStream.prototype, { + object: { + get: function() { return this.node; }, + set: function(val) { this.node = val; } + }, + isRead: { + get: function() { return (this.flags & 2097155) !== 1; } + }, + isWrite: { + get: function() { return (this.flags & 2097155) !== 0; } + }, + isAppend: { + get: function() { return (this.flags & 1024); } + } + }); + } + // clone it, so we can return an instance of FSStream + var newStream = new FS.FSStream(); + for (var p in stream) { + newStream[p] = stream[p]; + } + stream = newStream; + var fd = FS.nextfd(fd_start, fd_end); + stream.fd = fd; + FS.streams[fd] = stream; + return stream; + },closeStream:function (fd) { + FS.streams[fd] = null; + },chrdev_stream_ops:{open:function (stream) { + var device = FS.getDevice(stream.node.rdev); + // override node's stream ops with the device's + stream.stream_ops = device.stream_ops; + // forward the open call + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + },llseek:function () { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + }},major:function (dev) { + return ((dev) >> 8); + },minor:function (dev) { + return ((dev) & 0xff); + },makedev:function (ma, mi) { + return ((ma) << 8 | (mi)); + },registerDevice:function (dev, ops) { + FS.devices[dev] = { stream_ops: ops }; + },getDevice:function (dev) { + return FS.devices[dev]; + },getMounts:function (mount) { + var mounts = []; + var check = [mount]; + + while (check.length) { + var m = check.pop(); + + mounts.push(m); + + check.push.apply(check, m.mounts); + } + + return mounts; + },syncfs:function (populate, callback) { + if (typeof(populate) === 'function') { + callback = populate; + populate = false; + } + + FS.syncFSRequests++; + + if (FS.syncFSRequests > 1) { + console.log('warning: ' + FS.syncFSRequests + ' FS.syncfs operations in flight at once, probably just doing extra work'); + } + + var mounts = FS.getMounts(FS.root.mount); + var completed = 0; + + function doCallback(err) { + assert(FS.syncFSRequests > 0); + FS.syncFSRequests--; + return callback(err); + } + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return doCallback(err); + } + return; + } + if (++completed >= mounts.length) { + doCallback(null); + } + }; + + // sync all mounts + mounts.forEach(function (mount) { + if (!mount.type.syncfs) { + return done(null); + } + mount.type.syncfs(mount, populate, done); + }); + },mount:function (type, opts, mountpoint) { + var root = mountpoint === '/'; + var pseudo = !mountpoint; + var node; + + if (root && FS.root) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } else if (!root && !pseudo) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + mountpoint = lookup.path; // use the absolute path + node = lookup.node; + + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + + if (!FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + } + + var mount = { + type: type, + opts: opts, + mountpoint: mountpoint, + mounts: [] + }; + + // create a root node for the fs + var mountRoot = type.mount(mount); + mountRoot.mount = mount; + mount.root = mountRoot; + + if (root) { + FS.root = mountRoot; + } else if (node) { + // set as a mountpoint + node.mounted = mount; + + // add the new mount to the current mount's children + if (node.mount) { + node.mount.mounts.push(mount); + } + } + + return mountRoot; + },unmount:function (mountpoint) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + if (!FS.isMountpoint(lookup.node)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + // destroy the nodes for this mount, and all its child mounts + var node = lookup.node; + var mount = node.mounted; + var mounts = FS.getMounts(mount); + + Object.keys(FS.nameTable).forEach(function (hash) { + var current = FS.nameTable[hash]; + + while (current) { + var next = current.name_next; + + if (mounts.indexOf(current.mount) !== -1) { + FS.destroyNode(current); + } + + current = next; + } + }); + + // no longer a mountpoint + node.mounted = null; + + // remove this mount from the child mounts + var idx = node.mount.mounts.indexOf(mount); + assert(idx !== -1); + node.mount.mounts.splice(idx, 1); + },lookup:function (parent, name) { + return parent.node_ops.lookup(parent, name); + },mknod:function (path, mode, dev) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + if (!name || name === '.' || name === '..') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.mayCreate(parent, name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.mknod) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.mknod(parent, name, mode, dev); + },create:function (path, mode) { + mode = mode !== undefined ? mode : 438 /* 0666 */; + mode &= 4095; + mode |= 32768; + return FS.mknod(path, mode, 0); + },mkdir:function (path, mode) { + mode = mode !== undefined ? mode : 511 /* 0777 */; + mode &= 511 | 512; + mode |= 16384; + return FS.mknod(path, mode, 0); + },mkdirTree:function (path, mode) { + var dirs = path.split('/'); + var d = ''; + for (var i = 0; i < dirs.length; ++i) { + if (!dirs[i]) continue; + d += '/' + dirs[i]; + try { + FS.mkdir(d, mode); + } catch(e) { + if (e.errno != ERRNO_CODES.EEXIST) throw e; + } + } + },mkdev:function (path, mode, dev) { + if (typeof(dev) === 'undefined') { + dev = mode; + mode = 438 /* 0666 */; + } + mode |= 8192; + return FS.mknod(path, mode, dev); + },symlink:function (oldpath, newpath) { + if (!PATH.resolve(oldpath)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var lookup = FS.lookupPath(newpath, { parent: true }); + var parent = lookup.node; + if (!parent) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var newname = PATH.basename(newpath); + var err = FS.mayCreate(parent, newname); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.symlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.symlink(parent, newname, oldpath); + },rename:function (old_path, new_path) { + var old_dirname = PATH.dirname(old_path); + var new_dirname = PATH.dirname(new_path); + var old_name = PATH.basename(old_path); + var new_name = PATH.basename(new_path); + // parents must exist + var lookup, old_dir, new_dir; + try { + lookup = FS.lookupPath(old_path, { parent: true }); + old_dir = lookup.node; + lookup = FS.lookupPath(new_path, { parent: true }); + new_dir = lookup.node; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + // need to be part of the same mount + if (old_dir.mount !== new_dir.mount) { + throw new FS.ErrnoError(ERRNO_CODES.EXDEV); + } + // source must exist + var old_node = FS.lookupNode(old_dir, old_name); + // old path should not be an ancestor of the new path + var relative = PATH.relative(old_path, new_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + // new path should not be an ancestor of the old path + relative = PATH.relative(new_path, old_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + // see if the new path already exists + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + // not fatal + } + // early out if nothing needs to change + if (old_node === new_node) { + return; + } + // we'll need to delete the old entry + var isdir = FS.isDir(old_node.mode); + var err = FS.mayDelete(old_dir, old_name, isdir); + if (err) { + throw new FS.ErrnoError(err); + } + // need delete permissions if we'll be overwriting. + // need create permissions if new doesn't already exist. + err = new_node ? + FS.mayDelete(new_dir, new_name, isdir) : + FS.mayCreate(new_dir, new_name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!old_dir.node_ops.rename) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + // if we are going to change the parent, check write permissions + if (new_dir !== old_dir) { + err = FS.nodePermissions(old_dir, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + } + try { + if (FS.trackingDelegate['willMovePath']) { + FS.trackingDelegate['willMovePath'](old_path, new_path); + } + } catch(e) { + console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + // remove the node from the lookup hash + FS.hashRemoveNode(old_node); + // do the underlying fs rename + try { + old_dir.node_ops.rename(old_node, new_dir, new_name); + } catch (e) { + throw e; + } finally { + // add the node back to the hash (in case node_ops.rename + // changed its name) + FS.hashAddNode(old_node); + } + try { + if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path); + } catch(e) { + console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + },rmdir:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, true); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.rmdir) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.rmdir(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + if (!node.node_ops.readdir) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + return node.node_ops.readdir(node); + },unlink:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, false); + if (err) { + // According to POSIX, we should map EISDIR to EPERM, but + // we instead do what Linux does (and we must, as we use + // the musl linux libc). + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.unlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.unlink(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readlink:function (path) { + var lookup = FS.lookupPath(path); + var link = lookup.node; + if (!link) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!link.node_ops.readlink) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link)); + },stat:function (path, dontFollow) { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + var node = lookup.node; + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!node.node_ops.getattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return node.node_ops.getattr(node); + },lstat:function (path) { + return FS.stat(path, true); + },chmod:function (path, mode, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + mode: (mode & 4095) | (node.mode & ~4095), + timestamp: Date.now() + }); + },lchmod:function (path, mode) { + FS.chmod(path, mode, true); + },fchmod:function (fd, mode) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chmod(stream.node, mode); + },chown:function (path, uid, gid, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + timestamp: Date.now() + // we ignore the uid / gid for now + }); + },lchown:function (path, uid, gid) { + FS.chown(path, uid, gid, true); + },fchown:function (fd, uid, gid) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chown(stream.node, uid, gid); + },truncate:function (path, len) { + if (len < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!FS.isFile(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.nodePermissions(node, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + node.node_ops.setattr(node, { + size: len, + timestamp: Date.now() + }); + },ftruncate:function (fd, len) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + FS.truncate(stream.node, len); + },utime:function (path, atime, mtime) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + node.node_ops.setattr(node, { + timestamp: Math.max(atime, mtime) + }); + },open:function (path, flags, mode, fd_start, fd_end) { + if (path === "") { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags; + mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode; + if ((flags & 64)) { + mode = (mode & 4095) | 32768; + } else { + mode = 0; + } + var node; + if (typeof path === 'object') { + node = path; + } else { + path = PATH.normalize(path); + try { + var lookup = FS.lookupPath(path, { + follow: !(flags & 131072) + }); + node = lookup.node; + } catch (e) { + // ignore + } + } + // perhaps we need to create the node + var created = false; + if ((flags & 64)) { + if (node) { + // if O_CREAT and O_EXCL are set, error out if the node already exists + if ((flags & 128)) { + throw new FS.ErrnoError(ERRNO_CODES.EEXIST); + } + } else { + // node doesn't exist, try to create it + node = FS.mknod(path, mode, 0); + created = true; + } + } + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + // can't truncate a device + if (FS.isChrdev(node.mode)) { + flags &= ~512; + } + // if asked only for a directory, then this must be one + if ((flags & 65536) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + // check permissions, if this is not a file we just created now (it is ok to + // create and write to a file with read-only permissions; it is read-only + // for later use) + if (!created) { + var err = FS.mayOpen(node, flags); + if (err) { + throw new FS.ErrnoError(err); + } + } + // do truncation if necessary + if ((flags & 512)) { + FS.truncate(node, 0); + } + // we've already handled these, don't pass down to the underlying vfs + flags &= ~(128 | 512); + + // register the stream with the filesystem + var stream = FS.createStream({ + node: node, + path: FS.getPath(node), // we want the absolute path to the node + flags: flags, + seekable: true, + position: 0, + stream_ops: node.stream_ops, + // used by the file family libc calls (fopen, fwrite, ferror, etc.) + ungotten: [], + error: false + }, fd_start, fd_end); + // call the new stream's open function + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + if (Module['logReadFiles'] && !(flags & 1)) { + if (!FS.readFiles) FS.readFiles = {}; + if (!(path in FS.readFiles)) { + FS.readFiles[path] = 1; + Module['printErr']('read file: ' + path); + } + } + try { + if (FS.trackingDelegate['onOpenFile']) { + var trackingFlags = 0; + if ((flags & 2097155) !== 1) { + trackingFlags |= FS.tracking.openFlags.READ; + } + if ((flags & 2097155) !== 0) { + trackingFlags |= FS.tracking.openFlags.WRITE; + } + FS.trackingDelegate['onOpenFile'](path, trackingFlags); + } + } catch(e) { + console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message); + } + return stream; + },close:function (stream) { + if (stream.getdents) stream.getdents = null; // free readdir state + try { + if (stream.stream_ops.close) { + stream.stream_ops.close(stream); + } + } catch (e) { + throw e; + } finally { + FS.closeStream(stream.fd); + } + },llseek:function (stream, offset, whence) { + if (!stream.seekable || !stream.stream_ops.llseek) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + stream.position = stream.stream_ops.llseek(stream, offset, whence); + stream.ungotten = []; + return stream.position; + },read:function (stream, buffer, offset, length, position) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.read) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position); + if (!seeking) stream.position += bytesRead; + return bytesRead; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.write) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if (stream.flags & 1024) { + // seek to the end before writing in append mode + FS.llseek(stream, 0, 2); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn); + if (!seeking) stream.position += bytesWritten; + try { + if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path); + } catch(e) { + console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message); + } + return bytesWritten; + },allocate:function (stream, offset, length) { + if (offset < 0 || length <= 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (!stream.stream_ops.allocate) { + throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP); + } + stream.stream_ops.allocate(stream, offset, length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + // TODO if PROT is PROT_WRITE, make sure we have write access + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EACCES); + } + if (!stream.stream_ops.mmap) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags); + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!stream || !stream.stream_ops.msync) { + return 0; + } + return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags); + },munmap:function (stream) { + return 0; + },ioctl:function (stream, cmd, arg) { + if (!stream.stream_ops.ioctl) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTTY); + } + return stream.stream_ops.ioctl(stream, cmd, arg); + },readFile:function (path, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'r'; + opts.encoding = opts.encoding || 'binary'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var ret; + var stream = FS.open(path, opts.flags); + var stat = FS.stat(path); + var length = stat.size; + var buf = new Uint8Array(length); + FS.read(stream, buf, 0, length, 0); + if (opts.encoding === 'utf8') { + ret = UTF8ArrayToString(buf, 0); + } else if (opts.encoding === 'binary') { + ret = buf; + } + FS.close(stream); + return ret; + },writeFile:function (path, data, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'w'; + opts.encoding = opts.encoding || 'utf8'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var stream = FS.open(path, opts.flags, opts.mode); + if (opts.encoding === 'utf8') { + var buf = new Uint8Array(lengthBytesUTF8(data)+1); + var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length); + FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn); + } else if (opts.encoding === 'binary') { + FS.write(stream, data, 0, data.length, 0, opts.canOwn); + } + FS.close(stream); + },cwd:function () { + return FS.currentPath; + },chdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + if (lookup.node === null) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!FS.isDir(lookup.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + var err = FS.nodePermissions(lookup.node, 'x'); + if (err) { + throw new FS.ErrnoError(err); + } + FS.currentPath = lookup.path; + },createDefaultDirectories:function () { + FS.mkdir('/tmp'); + FS.mkdir('/home'); + FS.mkdir('/home/web_user'); + },createDefaultDevices:function () { + // create /dev + FS.mkdir('/dev'); + // setup /dev/null + FS.registerDevice(FS.makedev(1, 3), { + read: function() { return 0; }, + write: function(stream, buffer, offset, length, pos) { return length; } + }); + FS.mkdev('/dev/null', FS.makedev(1, 3)); + // setup /dev/tty and /dev/tty1 + // stderr needs to print output using Module['printErr'] + // so we register a second tty just for it. + TTY.register(FS.makedev(5, 0), TTY.default_tty_ops); + TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops); + FS.mkdev('/dev/tty', FS.makedev(5, 0)); + FS.mkdev('/dev/tty1', FS.makedev(6, 0)); + // setup /dev/[u]random + var random_device; + if (typeof crypto !== 'undefined') { + // for modern web browsers + var randomBuffer = new Uint8Array(1); + random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; }; + } else if (ENVIRONMENT_IS_NODE) { + // for nodejs + random_device = function() { return require('crypto').randomBytes(1)[0]; }; + } else { + // default for ES5 platforms + random_device = function() { return (Math.random()*256)|0; }; + } + FS.createDevice('/dev', 'random', random_device); + FS.createDevice('/dev', 'urandom', random_device); + // we're not going to emulate the actual shm device, + // just create the tmp dirs that reside in it commonly + FS.mkdir('/dev/shm'); + FS.mkdir('/dev/shm/tmp'); + },createSpecialDirectories:function () { + // create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname) + FS.mkdir('/proc'); + FS.mkdir('/proc/self'); + FS.mkdir('/proc/self/fd'); + FS.mount({ + mount: function() { + var node = FS.createNode('/proc/self', 'fd', 16384 | 511 /* 0777 */, 73); + node.node_ops = { + lookup: function(parent, name) { + var fd = +name; + var stream = FS.getStream(fd); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + var ret = { + parent: null, + mount: { mountpoint: 'fake' }, + node_ops: { readlink: function() { return stream.path } } + }; + ret.parent = ret; // make it look like a simple root node + return ret; + } + }; + return node; + } + }, {}, '/proc/self/fd'); + },createStandardStreams:function () { + // TODO deprecate the old functionality of a single + // input / output callback and that utilizes FS.createDevice + // and instead require a unique set of stream ops + + // by default, we symlink the standard streams to the + // default tty devices. however, if the standard streams + // have been overwritten we create a unique device for + // them instead. + if (Module['stdin']) { + FS.createDevice('/dev', 'stdin', Module['stdin']); + } else { + FS.symlink('/dev/tty', '/dev/stdin'); + } + if (Module['stdout']) { + FS.createDevice('/dev', 'stdout', null, Module['stdout']); + } else { + FS.symlink('/dev/tty', '/dev/stdout'); + } + if (Module['stderr']) { + FS.createDevice('/dev', 'stderr', null, Module['stderr']); + } else { + FS.symlink('/dev/tty1', '/dev/stderr'); + } + + // open default streams for the stdin, stdout and stderr devices + var stdin = FS.open('/dev/stdin', 'r'); + assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')'); + + var stdout = FS.open('/dev/stdout', 'w'); + assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')'); + + var stderr = FS.open('/dev/stderr', 'w'); + assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')'); + },ensureErrnoError:function () { + if (FS.ErrnoError) return; + FS.ErrnoError = function ErrnoError(errno, node) { + //Module.printErr(stackTrace()); // useful for debugging + this.node = node; + this.setErrno = function(errno) { + this.errno = errno; + for (var key in ERRNO_CODES) { + if (ERRNO_CODES[key] === errno) { + this.code = key; + break; + } + } + }; + this.setErrno(errno); + this.message = ERRNO_MESSAGES[errno]; + }; + FS.ErrnoError.prototype = new Error(); + FS.ErrnoError.prototype.constructor = FS.ErrnoError; + // Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info) + [ERRNO_CODES.ENOENT].forEach(function(code) { + FS.genericErrors[code] = new FS.ErrnoError(code); + FS.genericErrors[code].stack = ''; + }); + },staticInit:function () { + FS.ensureErrnoError(); + + FS.nameTable = new Array(4096); + + FS.mount(MEMFS, {}, '/'); + + FS.createDefaultDirectories(); + FS.createDefaultDevices(); + FS.createSpecialDirectories(); + + FS.filesystems = { + 'MEMFS': MEMFS, + 'IDBFS': IDBFS, + 'NODEFS': NODEFS, + 'WORKERFS': WORKERFS, + }; + },init:function (input, output, error) { + assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)'); + FS.init.initialized = true; + + FS.ensureErrnoError(); + + // Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here + Module['stdin'] = input || Module['stdin']; + Module['stdout'] = output || Module['stdout']; + Module['stderr'] = error || Module['stderr']; + + FS.createStandardStreams(); + },quit:function () { + FS.init.initialized = false; + // force-flush all streams, so we get musl std streams printed out + var fflush = Module['_fflush']; + if (fflush) fflush(0); + // close all of our streams + for (var i = 0; i < FS.streams.length; i++) { + var stream = FS.streams[i]; + if (!stream) { + continue; + } + FS.close(stream); + } + },getMode:function (canRead, canWrite) { + var mode = 0; + if (canRead) mode |= 292 | 73; + if (canWrite) mode |= 146; + return mode; + },joinPath:function (parts, forceRelative) { + var path = PATH.join.apply(null, parts); + if (forceRelative && path[0] == '/') path = path.substr(1); + return path; + },absolutePath:function (relative, base) { + return PATH.resolve(base, relative); + },standardizePath:function (path) { + return PATH.normalize(path); + },findObject:function (path, dontResolveLastLink) { + var ret = FS.analyzePath(path, dontResolveLastLink); + if (ret.exists) { + return ret.object; + } else { + ___setErrNo(ret.error); + return null; + } + },analyzePath:function (path, dontResolveLastLink) { + // operate from within the context of the symlink's target + try { + var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + path = lookup.path; + } catch (e) { + } + var ret = { + isRoot: false, exists: false, error: 0, name: null, path: null, object: null, + parentExists: false, parentPath: null, parentObject: null + }; + try { + var lookup = FS.lookupPath(path, { parent: true }); + ret.parentExists = true; + ret.parentPath = lookup.path; + ret.parentObject = lookup.node; + ret.name = PATH.basename(path); + lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + ret.exists = true; + ret.path = lookup.path; + ret.object = lookup.node; + ret.name = lookup.node.name; + ret.isRoot = lookup.path === '/'; + } catch (e) { + ret.error = e.errno; + }; + return ret; + },createFolder:function (parent, name, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.mkdir(path, mode); + },createPath:function (parent, path, canRead, canWrite) { + parent = typeof parent === 'string' ? parent : FS.getPath(parent); + var parts = path.split('/').reverse(); + while (parts.length) { + var part = parts.pop(); + if (!part) continue; + var current = PATH.join2(parent, part); + try { + FS.mkdir(current); + } catch (e) { + // ignore EEXIST + } + parent = current; + } + return current; + },createFile:function (parent, name, properties, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.create(path, mode); + },createDataFile:function (parent, name, data, canRead, canWrite, canOwn) { + var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent; + var mode = FS.getMode(canRead, canWrite); + var node = FS.create(path, mode); + if (data) { + if (typeof data === 'string') { + var arr = new Array(data.length); + for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i); + data = arr; + } + // make sure we can write to the file + FS.chmod(node, mode | 146); + var stream = FS.open(node, 'w'); + FS.write(stream, data, 0, data.length, 0, canOwn); + FS.close(stream); + FS.chmod(node, mode); + } + return node; + },createDevice:function (parent, name, input, output) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(!!input, !!output); + if (!FS.createDevice.major) FS.createDevice.major = 64; + var dev = FS.makedev(FS.createDevice.major++, 0); + // Create a fake device that a set of stream ops to emulate + // the old behavior. + FS.registerDevice(dev, { + open: function(stream) { + stream.seekable = false; + }, + close: function(stream) { + // flush any pending line data + if (output && output.buffer && output.buffer.length) { + output(10); + } + }, + read: function(stream, buffer, offset, length, pos /* ignored */) { + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = input(); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + }, + write: function(stream, buffer, offset, length, pos) { + for (var i = 0; i < length; i++) { + try { + output(buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + } + }); + return FS.mkdev(path, mode, dev); + },createLink:function (parent, name, target, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + return FS.symlink(target, path); + },forceLoadFile:function (obj) { + if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true; + var success = true; + if (typeof XMLHttpRequest !== 'undefined') { + throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread."); + } else if (Module['read']) { + // Command-line. + try { + // WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as + // read() will try to parse UTF8. + obj.contents = intArrayFromString(Module['read'](obj.url), true); + obj.usedBytes = obj.contents.length; + } catch (e) { + success = false; + } + } else { + throw new Error('Cannot load without read() or XMLHttpRequest.'); + } + if (!success) ___setErrNo(ERRNO_CODES.EIO); + return success; + },createLazyFile:function (parent, name, url, canRead, canWrite) { + // Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse. + function LazyUint8Array() { + this.lengthKnown = false; + this.chunks = []; // Loaded chunks. Index is the chunk number + } + LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) { + if (idx > this.length-1 || idx < 0) { + return undefined; + } + var chunkOffset = idx % this.chunkSize; + var chunkNum = (idx / this.chunkSize)|0; + return this.getter(chunkNum)[chunkOffset]; + } + LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) { + this.getter = getter; + } + LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() { + // Find length + var xhr = new XMLHttpRequest(); + xhr.open('HEAD', url, false); + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + var datalength = Number(xhr.getResponseHeader("Content-length")); + var header; + var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes"; + var usesGzip = (header = xhr.getResponseHeader("Content-Encoding")) && header === "gzip"; + + var chunkSize = 1024*1024; // Chunk size in bytes + + if (!hasByteServing) chunkSize = datalength; + + // Function to get a range from the remote URL. + var doXHR = (function(from, to) { + if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!"); + if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!"); + + // TODO: Use mozResponseArrayBuffer, responseStream, etc. if available. + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to); + + // Some hints to the browser that we want binary data. + if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer'; + if (xhr.overrideMimeType) { + xhr.overrideMimeType('text/plain; charset=x-user-defined'); + } + + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + if (xhr.response !== undefined) { + return new Uint8Array(xhr.response || []); + } else { + return intArrayFromString(xhr.responseText || '', true); + } + }); + var lazyArray = this; + lazyArray.setDataGetter(function(chunkNum) { + var start = chunkNum * chunkSize; + var end = (chunkNum+1) * chunkSize - 1; // including this byte + end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") { + lazyArray.chunks[chunkNum] = doXHR(start, end); + } + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!"); + return lazyArray.chunks[chunkNum]; + }); + + if (usesGzip || !datalength) { + // if the server uses gzip or doesn't supply the length, we have to download the whole file to get the (uncompressed) length + chunkSize = datalength = 1; // this will force getter(0)/doXHR do download the whole file + datalength = this.getter(0).length; + chunkSize = datalength; + console.log("LazyFiles on gzip forces download of the whole file when length is accessed"); + } + + this._length = datalength; + this._chunkSize = chunkSize; + this.lengthKnown = true; + } + if (typeof XMLHttpRequest !== 'undefined') { + if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc'; + var lazyArray = new LazyUint8Array(); + Object.defineProperties(lazyArray, { + length: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._length; + } + }, + chunkSize: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._chunkSize; + } + } + }); + + var properties = { isDevice: false, contents: lazyArray }; + } else { + var properties = { isDevice: false, url: url }; + } + + var node = FS.createFile(parent, name, properties, canRead, canWrite); + // This is a total hack, but I want to get this lazy file code out of the + // core of MEMFS. If we want to keep this lazy file concept I feel it should + // be its own thin LAZYFS proxying calls to MEMFS. + if (properties.contents) { + node.contents = properties.contents; + } else if (properties.url) { + node.contents = null; + node.url = properties.url; + } + // Add a function that defers querying the file size until it is asked the first time. + Object.defineProperties(node, { + usedBytes: { + get: function() { return this.contents.length; } + } + }); + // override each stream op with one that tries to force load the lazy file first + var stream_ops = {}; + var keys = Object.keys(node.stream_ops); + keys.forEach(function(key) { + var fn = node.stream_ops[key]; + stream_ops[key] = function forceLoadLazyFile() { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + return fn.apply(null, arguments); + }; + }); + // use a custom read function + stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + var contents = stream.node.contents; + if (position >= contents.length) + return 0; + var size = Math.min(contents.length - position, length); + assert(size >= 0); + if (contents.slice) { // normal array + for (var i = 0; i < size; i++) { + buffer[offset + i] = contents[position + i]; + } + } else { + for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR + buffer[offset + i] = contents.get(position + i); + } + } + return size; + }; + node.stream_ops = stream_ops; + return node; + },createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) { + Browser.init(); // XXX perhaps this method should move onto Browser? + // TODO we should allow people to just pass in a complete filename instead + // of parent and name being that we just join them anyways + var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent; + var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname + function processData(byteArray) { + function finish(byteArray) { + if (preFinish) preFinish(); + if (!dontCreateFile) { + FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn); + } + if (onload) onload(); + removeRunDependency(dep); + } + var handled = false; + Module['preloadPlugins'].forEach(function(plugin) { + if (handled) return; + if (plugin['canHandle'](fullname)) { + plugin['handle'](byteArray, fullname, finish, function() { + if (onerror) onerror(); + removeRunDependency(dep); + }); + handled = true; + } + }); + if (!handled) finish(byteArray); + } + addRunDependency(dep); + if (typeof url == 'string') { + Browser.asyncLoad(url, function(byteArray) { + processData(byteArray); + }, onerror); + } else { + processData(url); + } + },indexedDB:function () { + return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + },DB_NAME:function () { + return 'EM_FS_' + window.location.pathname; + },DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = function openRequest_onupgradeneeded() { + console.log('creating db'); + var db = openRequest.result; + db.createObjectStore(FS.DB_STORE_NAME); + }; + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite'); + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var putRequest = files.put(FS.analyzePath(path).object.contents, path); + putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() }; + putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + },loadFilesFromDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = onerror; // no database to load from + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + try { + var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly'); + } catch(e) { + onerror(e); + return; + } + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var getRequest = files.get(path); + getRequest.onsuccess = function getRequest_onsuccess() { + if (FS.analyzePath(path).exists) { + FS.unlink(path); + } + FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true); + ok++; + if (ok + fail == total) finish(); + }; + getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + }};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) { + if (path[0] !== '/') { + // relative path + var dir; + if (dirfd === -100) { + dir = FS.cwd(); + } else { + var dirstream = FS.getStream(dirfd); + if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + dir = dirstream.path; + } + path = PATH.join2(dir, path); + } + return path; + },doStat:function (func, path, buf) { + try { + var stat = func(path); + } catch (e) { + if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) { + // an error occurred while trying to look up the path; we should just report ENOTDIR + return -ERRNO_CODES.ENOTDIR; + } + throw e; + } + HEAP32[((buf)>>2)]=stat.dev; + HEAP32[(((buf)+(4))>>2)]=0; + HEAP32[(((buf)+(8))>>2)]=stat.ino; + HEAP32[(((buf)+(12))>>2)]=stat.mode; + HEAP32[(((buf)+(16))>>2)]=stat.nlink; + HEAP32[(((buf)+(20))>>2)]=stat.uid; + HEAP32[(((buf)+(24))>>2)]=stat.gid; + HEAP32[(((buf)+(28))>>2)]=stat.rdev; + HEAP32[(((buf)+(32))>>2)]=0; + HEAP32[(((buf)+(36))>>2)]=stat.size; + HEAP32[(((buf)+(40))>>2)]=4096; + HEAP32[(((buf)+(44))>>2)]=stat.blocks; + HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0; + HEAP32[(((buf)+(52))>>2)]=0; + HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0; + HEAP32[(((buf)+(60))>>2)]=0; + HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0; + HEAP32[(((buf)+(68))>>2)]=0; + HEAP32[(((buf)+(72))>>2)]=stat.ino; + return 0; + },doMsync:function (addr, stream, len, flags) { + var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len)); + FS.msync(stream, buffer, 0, len, flags); + },doMkdir:function (path, mode) { + // remove a trailing slash, if one - /a/b/ has basename of '', but + // we want to create b in the context of this function + path = PATH.normalize(path); + if (path[path.length-1] === '/') path = path.substr(0, path.length-1); + FS.mkdir(path, mode, 0); + return 0; + },doMknod:function (path, mode, dev) { + // we don't want this in the JS API as it uses mknod to create all nodes. + switch (mode & 61440) { + case 32768: + case 8192: + case 24576: + case 4096: + case 49152: + break; + default: return -ERRNO_CODES.EINVAL; + } + FS.mknod(path, mode, dev); + return 0; + },doReadlink:function (path, buf, bufsize) { + if (bufsize <= 0) return -ERRNO_CODES.EINVAL; + var ret = FS.readlink(path); + + var len = Math.min(bufsize, lengthBytesUTF8(ret)); + var endChar = HEAP8[buf+len]; + stringToUTF8(ret, buf, bufsize+1); + // readlink is one of the rare functions that write out a C string, but does never append a null to the output buffer(!) + // stringToUTF8() always appends a null byte, so restore the character under the null byte after the write. + HEAP8[buf+len] = endChar; + + return len; + },doAccess:function (path, amode) { + if (amode & ~7) { + // need a valid mode + return -ERRNO_CODES.EINVAL; + } + var node; + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + var perms = ''; + if (amode & 4) perms += 'r'; + if (amode & 2) perms += 'w'; + if (amode & 1) perms += 'x'; + if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) { + return -ERRNO_CODES.EACCES; + } + return 0; + },doDup:function (path, flags, suggestFD) { + var suggest = FS.getStream(suggestFD); + if (suggest) FS.close(suggest); + return FS.open(path, flags, 0, suggestFD, suggestFD).fd; + },doReadv:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.read(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + if (curr < len) break; // nothing more to read + } + return ret; + },doWritev:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.write(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + } + return ret; + },varargs:0,get:function (varargs) { + SYSCALLS.varargs += 4; + var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)]; + return ret; + },getStr:function () { + var ret = Pointer_stringify(SYSCALLS.get()); + return ret; + },getStreamFromFD:function () { + var stream = FS.getStream(SYSCALLS.get()); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return stream; + },getSocketFromFD:function () { + var socket = SOCKFS.getSocket(SYSCALLS.get()); + if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return socket; + },getSocketAddress:function (allowNull) { + var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get(); + if (allowNull && addrp === 0) return null; + var info = __read_sockaddr(addrp, addrlen); + if (info.errno) throw new FS.ErrnoError(info.errno); + info.addr = DNS.lookup_addr(info.addr) || info.addr; + return info; + },get64:function () { + var low = SYSCALLS.get(), high = SYSCALLS.get(); + if (low >= 0) assert(high === 0); + else assert(high === -1); + return low; + },getZero:function () { + assert(SYSCALLS.get() === 0); + }};function ___syscall195(which, varargs) {SYSCALLS.varargs = varargs; + try { + // SYS_stat64 + var path = SYSCALLS.getStr(), buf = SYSCALLS.get(); + return SYSCALLS.doStat(FS.stat, path, buf); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___lock() {} + + function ___unlock() {} + + + function __isLeapYear(year) { + return year%4 === 0 && (year%100 !== 0 || year%400 === 0); + } + + function __arraySum(array, index) { + var sum = 0; + for (var i = 0; i <= index; sum += array[i++]); + return sum; + } + + + var __MONTH_DAYS_LEAP=[31,29,31,30,31,30,31,31,30,31,30,31]; + + var __MONTH_DAYS_REGULAR=[31,28,31,30,31,30,31,31,30,31,30,31];function __addDays(date, days) { + var newDate = new Date(date.getTime()); + while(days > 0) { + var leap = __isLeapYear(newDate.getFullYear()); + var currentMonth = newDate.getMonth(); + var daysInCurrentMonth = (leap ? __MONTH_DAYS_LEAP : __MONTH_DAYS_REGULAR)[currentMonth]; + + if (days > daysInCurrentMonth-newDate.getDate()) { + // we spill over to next month + days -= (daysInCurrentMonth-newDate.getDate()+1); + newDate.setDate(1); + if (currentMonth < 11) { + newDate.setMonth(currentMonth+1) + } else { + newDate.setMonth(0); + newDate.setFullYear(newDate.getFullYear()+1); + } + } else { + // we stay in current month + newDate.setDate(newDate.getDate()+days); + return newDate; + } + } + + return newDate; + }function _strftime(s, maxsize, format, tm) { + // size_t strftime(char *restrict s, size_t maxsize, const char *restrict format, const struct tm *restrict timeptr); + // http://pubs.opengroup.org/onlinepubs/009695399/functions/strftime.html + + var tm_zone = HEAP32[(((tm)+(40))>>2)]; + + var date = { + tm_sec: HEAP32[((tm)>>2)], + tm_min: HEAP32[(((tm)+(4))>>2)], + tm_hour: HEAP32[(((tm)+(8))>>2)], + tm_mday: HEAP32[(((tm)+(12))>>2)], + tm_mon: HEAP32[(((tm)+(16))>>2)], + tm_year: HEAP32[(((tm)+(20))>>2)], + tm_wday: HEAP32[(((tm)+(24))>>2)], + tm_yday: HEAP32[(((tm)+(28))>>2)], + tm_isdst: HEAP32[(((tm)+(32))>>2)], + tm_gmtoff: HEAP32[(((tm)+(36))>>2)], + tm_zone: tm_zone ? Pointer_stringify(tm_zone) : '' + }; + + var pattern = Pointer_stringify(format); + + // expand format + var EXPANSION_RULES_1 = { + '%c': '%a %b %d %H:%M:%S %Y', // Replaced by the locale's appropriate date and time representation - e.g., Mon Aug 3 14:02:01 2013 + '%D': '%m/%d/%y', // Equivalent to %m / %d / %y + '%F': '%Y-%m-%d', // Equivalent to %Y - %m - %d + '%h': '%b', // Equivalent to %b + '%r': '%I:%M:%S %p', // Replaced by the time in a.m. and p.m. notation + '%R': '%H:%M', // Replaced by the time in 24-hour notation + '%T': '%H:%M:%S', // Replaced by the time + '%x': '%m/%d/%y', // Replaced by the locale's appropriate date representation + '%X': '%H:%M:%S' // Replaced by the locale's appropriate date representation + }; + for (var rule in EXPANSION_RULES_1) { + pattern = pattern.replace(new RegExp(rule, 'g'), EXPANSION_RULES_1[rule]); + } + + var WEEKDAYS = ['Sunday', 'Monday', 'Tuesday', 'Wednesday', 'Thursday', 'Friday', 'Saturday']; + var MONTHS = ['January', 'February', 'March', 'April', 'May', 'June', 'July', 'August', 'September', 'October', 'November', 'December']; + + function leadingSomething(value, digits, character) { + var str = typeof value === 'number' ? value.toString() : (value || ''); + while (str.length < digits) { + str = character[0]+str; + } + return str; + }; + + function leadingNulls(value, digits) { + return leadingSomething(value, digits, '0'); + }; + + function compareByDay(date1, date2) { + function sgn(value) { + return value < 0 ? -1 : (value > 0 ? 1 : 0); + }; + + var compare; + if ((compare = sgn(date1.getFullYear()-date2.getFullYear())) === 0) { + if ((compare = sgn(date1.getMonth()-date2.getMonth())) === 0) { + compare = sgn(date1.getDate()-date2.getDate()); + } + } + return compare; + }; + + function getFirstWeekStartDate(janFourth) { + switch (janFourth.getDay()) { + case 0: // Sunday + return new Date(janFourth.getFullYear()-1, 11, 29); + case 1: // Monday + return janFourth; + case 2: // Tuesday + return new Date(janFourth.getFullYear(), 0, 3); + case 3: // Wednesday + return new Date(janFourth.getFullYear(), 0, 2); + case 4: // Thursday + return new Date(janFourth.getFullYear(), 0, 1); + case 5: // Friday + return new Date(janFourth.getFullYear()-1, 11, 31); + case 6: // Saturday + return new Date(janFourth.getFullYear()-1, 11, 30); + } + }; + + function getWeekBasedYear(date) { + var thisDate = __addDays(new Date(date.tm_year+1900, 0, 1), date.tm_yday); + + var janFourthThisYear = new Date(thisDate.getFullYear(), 0, 4); + var janFourthNextYear = new Date(thisDate.getFullYear()+1, 0, 4); + + var firstWeekStartThisYear = getFirstWeekStartDate(janFourthThisYear); + var firstWeekStartNextYear = getFirstWeekStartDate(janFourthNextYear); + + if (compareByDay(firstWeekStartThisYear, thisDate) <= 0) { + // this date is after the start of the first week of this year + if (compareByDay(firstWeekStartNextYear, thisDate) <= 0) { + return thisDate.getFullYear()+1; + } else { + return thisDate.getFullYear(); + } + } else { + return thisDate.getFullYear()-1; + } + }; + + var EXPANSION_RULES_2 = { + '%a': function(date) { + return WEEKDAYS[date.tm_wday].substring(0,3); + }, + '%A': function(date) { + return WEEKDAYS[date.tm_wday]; + }, + '%b': function(date) { + return MONTHS[date.tm_mon].substring(0,3); + }, + '%B': function(date) { + return MONTHS[date.tm_mon]; + }, + '%C': function(date) { + var year = date.tm_year+1900; + return leadingNulls((year/100)|0,2); + }, + '%d': function(date) { + return leadingNulls(date.tm_mday, 2); + }, + '%e': function(date) { + return leadingSomething(date.tm_mday, 2, ' '); + }, + '%g': function(date) { + // %g, %G, and %V give values according to the ISO 8601:2000 standard week-based year. + // In this system, weeks begin on a Monday and week 1 of the year is the week that includes + // January 4th, which is also the week that includes the first Thursday of the year, and + // is also the first week that contains at least four days in the year. + // If the first Monday of January is the 2nd, 3rd, or 4th, the preceding days are part of + // the last week of the preceding year; thus, for Saturday 2nd January 1999, + // %G is replaced by 1998 and %V is replaced by 53. If December 29th, 30th, + // or 31st is a Monday, it and any following days are part of week 1 of the following year. + // Thus, for Tuesday 30th December 1997, %G is replaced by 1998 and %V is replaced by 01. + + return getWeekBasedYear(date).toString().substring(2); + }, + '%G': function(date) { + return getWeekBasedYear(date); + }, + '%H': function(date) { + return leadingNulls(date.tm_hour, 2); + }, + '%I': function(date) { + var twelveHour = date.tm_hour; + if (twelveHour == 0) twelveHour = 12; + else if (twelveHour > 12) twelveHour -= 12; + return leadingNulls(twelveHour, 2); + }, + '%j': function(date) { + // Day of the year (001-366) + return leadingNulls(date.tm_mday+__arraySum(__isLeapYear(date.tm_year+1900) ? __MONTH_DAYS_LEAP : __MONTH_DAYS_REGULAR, date.tm_mon-1), 3); + }, + '%m': function(date) { + return leadingNulls(date.tm_mon+1, 2); + }, + '%M': function(date) { + return leadingNulls(date.tm_min, 2); + }, + '%n': function() { + return '\n'; + }, + '%p': function(date) { + if (date.tm_hour >= 0 && date.tm_hour < 12) { + return 'AM'; + } else { + return 'PM'; + } + }, + '%S': function(date) { + return leadingNulls(date.tm_sec, 2); + }, + '%t': function() { + return '\t'; + }, + '%u': function(date) { + var day = new Date(date.tm_year+1900, date.tm_mon+1, date.tm_mday, 0, 0, 0, 0); + return day.getDay() || 7; + }, + '%U': function(date) { + // Replaced by the week number of the year as a decimal number [00,53]. + // The first Sunday of January is the first day of week 1; + // days in the new year before this are in week 0. [ tm_year, tm_wday, tm_yday] + var janFirst = new Date(date.tm_year+1900, 0, 1); + var firstSunday = janFirst.getDay() === 0 ? janFirst : __addDays(janFirst, 7-janFirst.getDay()); + var endDate = new Date(date.tm_year+1900, date.tm_mon, date.tm_mday); + + // is target date after the first Sunday? + if (compareByDay(firstSunday, endDate) < 0) { + // calculate difference in days between first Sunday and endDate + var februaryFirstUntilEndMonth = __arraySum(__isLeapYear(endDate.getFullYear()) ? __MONTH_DAYS_LEAP : __MONTH_DAYS_REGULAR, endDate.getMonth()-1)-31; + var firstSundayUntilEndJanuary = 31-firstSunday.getDate(); + var days = firstSundayUntilEndJanuary+februaryFirstUntilEndMonth+endDate.getDate(); + return leadingNulls(Math.ceil(days/7), 2); + } + + return compareByDay(firstSunday, janFirst) === 0 ? '01': '00'; + }, + '%V': function(date) { + // Replaced by the week number of the year (Monday as the first day of the week) + // as a decimal number [01,53]. If the week containing 1 January has four + // or more days in the new year, then it is considered week 1. + // Otherwise, it is the last week of the previous year, and the next week is week 1. + // Both January 4th and the first Thursday of January are always in week 1. [ tm_year, tm_wday, tm_yday] + var janFourthThisYear = new Date(date.tm_year+1900, 0, 4); + var janFourthNextYear = new Date(date.tm_year+1901, 0, 4); + + var firstWeekStartThisYear = getFirstWeekStartDate(janFourthThisYear); + var firstWeekStartNextYear = getFirstWeekStartDate(janFourthNextYear); + + var endDate = __addDays(new Date(date.tm_year+1900, 0, 1), date.tm_yday); + + if (compareByDay(endDate, firstWeekStartThisYear) < 0) { + // if given date is before this years first week, then it belongs to the 53rd week of last year + return '53'; + } + + if (compareByDay(firstWeekStartNextYear, endDate) <= 0) { + // if given date is after next years first week, then it belongs to the 01th week of next year + return '01'; + } + + // given date is in between CW 01..53 of this calendar year + var daysDifference; + if (firstWeekStartThisYear.getFullYear() < date.tm_year+1900) { + // first CW of this year starts last year + daysDifference = date.tm_yday+32-firstWeekStartThisYear.getDate() + } else { + // first CW of this year starts this year + daysDifference = date.tm_yday+1-firstWeekStartThisYear.getDate(); + } + return leadingNulls(Math.ceil(daysDifference/7), 2); + }, + '%w': function(date) { + var day = new Date(date.tm_year+1900, date.tm_mon+1, date.tm_mday, 0, 0, 0, 0); + return day.getDay(); + }, + '%W': function(date) { + // Replaced by the week number of the year as a decimal number [00,53]. + // The first Monday of January is the first day of week 1; + // days in the new year before this are in week 0. [ tm_year, tm_wday, tm_yday] + var janFirst = new Date(date.tm_year, 0, 1); + var firstMonday = janFirst.getDay() === 1 ? janFirst : __addDays(janFirst, janFirst.getDay() === 0 ? 1 : 7-janFirst.getDay()+1); + var endDate = new Date(date.tm_year+1900, date.tm_mon, date.tm_mday); + + // is target date after the first Monday? + if (compareByDay(firstMonday, endDate) < 0) { + var februaryFirstUntilEndMonth = __arraySum(__isLeapYear(endDate.getFullYear()) ? __MONTH_DAYS_LEAP : __MONTH_DAYS_REGULAR, endDate.getMonth()-1)-31; + var firstMondayUntilEndJanuary = 31-firstMonday.getDate(); + var days = firstMondayUntilEndJanuary+februaryFirstUntilEndMonth+endDate.getDate(); + return leadingNulls(Math.ceil(days/7), 2); + } + return compareByDay(firstMonday, janFirst) === 0 ? '01': '00'; + }, + '%y': function(date) { + // Replaced by the last two digits of the year as a decimal number [00,99]. [ tm_year] + return (date.tm_year+1900).toString().substring(2); + }, + '%Y': function(date) { + // Replaced by the year as a decimal number (for example, 1997). [ tm_year] + return date.tm_year+1900; + }, + '%z': function(date) { + // Replaced by the offset from UTC in the ISO 8601:2000 standard format ( +hhmm or -hhmm ). + // For example, "-0430" means 4 hours 30 minutes behind UTC (west of Greenwich). + var off = date.tm_gmtoff; + var ahead = off >= 0; + off = Math.abs(off) / 60; + // convert from minutes into hhmm format (which means 60 minutes = 100 units) + off = (off / 60)*100 + (off % 60); + return (ahead ? '+' : '-') + String("0000" + off).slice(-4); + }, + '%Z': function(date) { + return date.tm_zone; + }, + '%%': function() { + return '%'; + } + }; + for (var rule in EXPANSION_RULES_2) { + if (pattern.indexOf(rule) >= 0) { + pattern = pattern.replace(new RegExp(rule, 'g'), EXPANSION_RULES_2[rule](date)); + } + } + + var bytes = intArrayFromString(pattern, false); + if (bytes.length > maxsize) { + return 0; + } + + writeArrayToMemory(bytes, s); + return bytes.length-1; + } + + + function __exit(status) { + // void _exit(int status); + // http://pubs.opengroup.org/onlinepubs/000095399/functions/exit.html + Module['exit'](status); + }function _exit(status) { + __exit(status); + } + + function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs; + try { + // ioctl + var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get(); + switch (op) { + case 21505: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; + } + case 21506: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; // no-op, not actually adjusting terminal settings + } + case 21519: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + var argp = SYSCALLS.get(); + HEAP32[((argp)>>2)]=0; + return 0; + } + case 21520: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return -ERRNO_CODES.EINVAL; // not supported + } + case 21531: { + var argp = SYSCALLS.get(); + return FS.ioctl(stream, op, argp); + } + default: abort('bad ioctl syscall ' + op); + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + var ___tm_current=STATICTOP; STATICTOP += 48;; + + + var ___tm_timezone=allocate(intArrayFromString("GMT"), "i8", ALLOC_STATIC); + + + var _tzname=STATICTOP; STATICTOP += 16;; + + var _daylight=STATICTOP; STATICTOP += 16;; + + var _timezone=STATICTOP; STATICTOP += 16;;function _tzset() { + // TODO: Use (malleable) environment variables instead of system settings. + if (_tzset.called) return; + _tzset.called = true; + + HEAP32[((_timezone)>>2)]=-(new Date()).getTimezoneOffset() * 60; + + var winter = new Date(2000, 0, 1); + var summer = new Date(2000, 6, 1); + HEAP32[((_daylight)>>2)]=Number(winter.getTimezoneOffset() != summer.getTimezoneOffset()); + + function extractZone(date) { + var match = date.toTimeString().match(/\(([A-Za-z ]+)\)$/); + return match ? match[1] : "GMT"; + }; + var winterName = extractZone(winter); + var summerName = extractZone(summer); + var winterNamePtr = allocate(intArrayFromString(winterName), 'i8', ALLOC_NORMAL); + var summerNamePtr = allocate(intArrayFromString(summerName), 'i8', ALLOC_NORMAL); + if (summer.getTimezoneOffset() < winter.getTimezoneOffset()) { + // Northern hemisphere + HEAP32[((_tzname)>>2)]=winterNamePtr; + HEAP32[(((_tzname)+(4))>>2)]=summerNamePtr; + } else { + HEAP32[((_tzname)>>2)]=summerNamePtr; + HEAP32[(((_tzname)+(4))>>2)]=winterNamePtr; + } + }function _localtime_r(time, tmPtr) { + _tzset(); + var date = new Date(HEAP32[((time)>>2)]*1000); + HEAP32[((tmPtr)>>2)]=date.getSeconds(); + HEAP32[(((tmPtr)+(4))>>2)]=date.getMinutes(); + HEAP32[(((tmPtr)+(8))>>2)]=date.getHours(); + HEAP32[(((tmPtr)+(12))>>2)]=date.getDate(); + HEAP32[(((tmPtr)+(16))>>2)]=date.getMonth(); + HEAP32[(((tmPtr)+(20))>>2)]=date.getFullYear()-1900; + HEAP32[(((tmPtr)+(24))>>2)]=date.getDay(); + + var start = new Date(date.getFullYear(), 0, 1); + var yday = ((date.getTime() - start.getTime()) / (1000 * 60 * 60 * 24))|0; + HEAP32[(((tmPtr)+(28))>>2)]=yday; + HEAP32[(((tmPtr)+(36))>>2)]=-(date.getTimezoneOffset() * 60); + + // DST is in December in South + var summerOffset = new Date(2000, 6, 1).getTimezoneOffset(); + var winterOffset = start.getTimezoneOffset(); + var dst = (date.getTimezoneOffset() == Math.min(winterOffset, summerOffset))|0; + HEAP32[(((tmPtr)+(32))>>2)]=dst; + + var zonePtr = HEAP32[(((_tzname)+(dst ? Runtime.QUANTUM_SIZE : 0))>>2)]; + HEAP32[(((tmPtr)+(40))>>2)]=zonePtr; + + return tmPtr; + }function _localtime(time) { + return _localtime_r(time, ___tm_current); + } + + + Module["_bitshift64Lshr"] = _bitshift64Lshr; + + function ___syscall33(which, varargs) {SYSCALLS.varargs = varargs; + try { + // access + var path = SYSCALLS.getStr(), amode = SYSCALLS.get(); + return SYSCALLS.doAccess(path, amode); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function _pthread_cleanup_push(routine, arg) { + __ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) }) + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function ___syscall10(which, varargs) {SYSCALLS.varargs = varargs; + try { + // unlink + var path = SYSCALLS.getStr(); + FS.unlink(path); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + + + var _environ=STATICTOP; STATICTOP += 16;;var ___environ=_environ;function ___buildEnvironment(env) { + // WARNING: Arbitrary limit! + var MAX_ENV_VALUES = 64; + var TOTAL_ENV_SIZE = 1024; + + // Statically allocate memory for the environment. + var poolPtr; + var envPtr; + if (!___buildEnvironment.called) { + ___buildEnvironment.called = true; + // Set default values. Use string keys for Closure Compiler compatibility. + ENV['USER'] = ENV['LOGNAME'] = 'web_user'; + ENV['PATH'] = '/'; + ENV['PWD'] = '/'; + ENV['HOME'] = '/home/web_user'; + ENV['LANG'] = 'C'; + ENV['_'] = Module['thisProgram']; + // Allocate memory. + poolPtr = allocate(TOTAL_ENV_SIZE, 'i8', ALLOC_STATIC); + envPtr = allocate(MAX_ENV_VALUES * 4, + 'i8*', ALLOC_STATIC); + HEAP32[((envPtr)>>2)]=poolPtr; + HEAP32[((_environ)>>2)]=envPtr; + } else { + envPtr = HEAP32[((_environ)>>2)]; + poolPtr = HEAP32[((envPtr)>>2)]; + } + + // Collect key=value lines. + var strings = []; + var totalSize = 0; + for (var key in env) { + if (typeof env[key] === 'string') { + var line = key + '=' + env[key]; + strings.push(line); + totalSize += line.length; + } + } + if (totalSize > TOTAL_ENV_SIZE) { + throw new Error('Environment size exceeded TOTAL_ENV_SIZE!'); + } + + // Make new. + var ptrSize = 4; + for (var i = 0; i < strings.length; i++) { + var line = strings[i]; + writeAsciiToMemory(line, poolPtr); + HEAP32[(((envPtr)+(i * ptrSize))>>2)]=poolPtr; + poolPtr += line.length + 1; + } + HEAP32[(((envPtr)+(strings.length * ptrSize))>>2)]=0; + }var ENV={};function _getenv(name) { + // char *getenv(const char *name); + // http://pubs.opengroup.org/onlinepubs/009695399/functions/getenv.html + if (name === 0) return 0; + name = Pointer_stringify(name); + if (!ENV.hasOwnProperty(name)) return 0; + + if (_getenv.ret) _free(_getenv.ret); + _getenv.ret = allocate(intArrayFromString(ENV[name]), 'i8', ALLOC_NORMAL); + return _getenv.ret; + } + + function _pthread_cleanup_pop() { + assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!'); + __ATEXIT__.pop(); + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function ___syscall5(which, varargs) {SYSCALLS.varargs = varargs; + try { + // open + var pathname = SYSCALLS.getStr(), flags = SYSCALLS.get(), mode = SYSCALLS.get() // optional TODO + var stream = FS.open(pathname, flags, mode); + return stream.fd; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + function _emscripten_memcpy_big(dest, src, num) { + HEAPU8.set(HEAPU8.subarray(src, src+num), dest); + return dest; + } + Module["_memcpy"] = _memcpy; + + function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs; + try { + // close + var stream = SYSCALLS.getStreamFromFD(); + FS.close(stream); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_STATIC); + Module["_llvm_cttz_i32"] = _llvm_cttz_i32; + Module["___udivmoddi4"] = ___udivmoddi4; + Module["___udivdi3"] = ___udivdi3; + + + + Module["___muldsi3"] = ___muldsi3; + Module["___muldi3"] = ___muldi3; + + var _llvm_pow_f64=Math_pow; + + + Module["_sbrk"] = _sbrk; + + + Module["_memmove"] = _memmove; + + + Module["___uremdi3"] = ___uremdi3; + + function ___syscall40(which, varargs) {SYSCALLS.varargs = varargs; + try { + // rmdir + var path = SYSCALLS.getStr(); + FS.rmdir(path); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function _time(ptr) { + var ret = (Date.now()/1000)|0; + if (ptr) { + HEAP32[((ptr)>>2)]=ret; + } + return ret; + } + + + Module["_pthread_self"] = _pthread_self; + + function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs; + try { + // llseek + var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get(); + var offset = offset_low; + assert(offset_high === 0); + FS.llseek(stream, offset, whence); + HEAP32[((result)>>2)]=stream.position; + if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs; + try { + // writev + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doWritev(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall221(which, varargs) {SYSCALLS.varargs = varargs; + try { + // fcntl64 + var stream = SYSCALLS.getStreamFromFD(), cmd = SYSCALLS.get(); + switch (cmd) { + case 0: { + var arg = SYSCALLS.get(); + if (arg < 0) { + return -ERRNO_CODES.EINVAL; + } + var newStream; + newStream = FS.open(stream.path, stream.flags, 0, arg); + return newStream.fd; + } + case 1: + case 2: + return 0; // FD_CLOEXEC makes no sense for a single process. + case 3: + return stream.flags; + case 4: { + var arg = SYSCALLS.get(); + stream.flags |= arg; + return 0; + } + case 12: + case 12: { + var arg = SYSCALLS.get(); + var offset = 0; + // We're always unlocked. + HEAP16[(((arg)+(offset))>>1)]=2; + return 0; + } + case 13: + case 14: + case 13: + case 14: + return 0; // Pretend that the locking is successful. + case 16: + case 8: + return -ERRNO_CODES.EINVAL; // These are for sockets. We don't have them fully implemented yet. + case 9: + // musl trusts getown return values, due to a bug where they must be, as they overlap with errors. just return -1 here, so fnctl() returns that, and we set errno ourselves. + ___setErrNo(ERRNO_CODES.EINVAL); + return -1; + default: { + return -ERRNO_CODES.EINVAL; + } + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall145(which, varargs) {SYSCALLS.varargs = varargs; + try { + // readv + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doReadv(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } +FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;; +__ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });; +if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); }; +___buildEnvironment(ENV);; +DYNAMICTOP_PTR = allocate(1, "i32", ALLOC_STATIC); + +STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP); + +STACK_MAX = STACK_BASE + TOTAL_STACK; + +DYNAMIC_BASE = Runtime.alignMemory(STACK_MAX); + +HEAP32[DYNAMICTOP_PTR>>2] = DYNAMIC_BASE; + +staticSealed = true; // seal the static portion of memory + + + +function invoke_iiii(index,a1,a2,a3) { + try { + return Module["dynCall_iiii"](index,a1,a2,a3); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vi(index,a1) { + try { + Module["dynCall_vi"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vii(index,a1,a2) { + try { + Module["dynCall_vii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_ii(index,a1) { + try { + return Module["dynCall_ii"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_iii(index,a1,a2) { + try { + return Module["dynCall_iii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_viiii(index,a1,a2,a3,a4) { + try { + Module["dynCall_viiii"](index,a1,a2,a3,a4); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity }; + +Module.asmLibraryArg = { "abort": abort, "assert": assert, "enlargeMemory": enlargeMemory, "getTotalMemory": getTotalMemory, "abortOnCannotGrowMemory": abortOnCannotGrowMemory, "invoke_iiii": invoke_iiii, "invoke_vi": invoke_vi, "invoke_vii": invoke_vii, "invoke_ii": invoke_ii, "invoke_iii": invoke_iii, "invoke_viiii": invoke_viiii, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___syscall221": ___syscall221, "_llvm_pow_f64": _llvm_pow_f64, "_abort": _abort, "___syscall40": ___syscall40, "_pthread_cleanup_push": _pthread_cleanup_push, "___buildEnvironment": ___buildEnvironment, "__addDays": __addDays, "_localtime_r": _localtime_r, "_tzset": _tzset, "___setErrNo": ___setErrNo, "_emscripten_memcpy_big": _emscripten_memcpy_big, "__exit": __exit, "_strftime": _strftime, "__arraySum": __arraySum, "___syscall195": ___syscall195, "_getenv": _getenv, "___syscall33": ___syscall33, "___syscall54": ___syscall54, "___unlock": ___unlock, "__isLeapYear": __isLeapYear, "___syscall10": ___syscall10, "___lock": ___lock, "___syscall6": ___syscall6, "___syscall5": ___syscall5, "_time": _time, "___syscall140": ___syscall140, "_localtime": _localtime, "_exit": _exit, "___syscall145": ___syscall145, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "DYNAMICTOP_PTR": DYNAMICTOP_PTR, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 }; +// EMSCRIPTEN_START_ASM +var asm = (function(global, env, buffer) { + 'use asm'; + + + var HEAP8 = new global.Int8Array(buffer); + var HEAP16 = new global.Int16Array(buffer); + var HEAP32 = new global.Int32Array(buffer); + var HEAPU8 = new global.Uint8Array(buffer); + var HEAPU16 = new global.Uint16Array(buffer); + var HEAPU32 = new global.Uint32Array(buffer); + var HEAPF32 = new global.Float32Array(buffer); + var HEAPF64 = new global.Float64Array(buffer); + + + var STACKTOP=env.STACKTOP|0; + var STACK_MAX=env.STACK_MAX|0; + var DYNAMICTOP_PTR=env.DYNAMICTOP_PTR|0; + var tempDoublePtr=env.tempDoublePtr|0; + var ABORT=env.ABORT|0; + var cttz_i8=env.cttz_i8|0; + + var __THREW__ = 0; + var threwValue = 0; + var setjmpId = 0; + var undef = 0; + var nan = global.NaN, inf = global.Infinity; + var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0; + var tempRet0 = 0; + + var Math_floor=global.Math.floor; + var Math_abs=global.Math.abs; + var Math_sqrt=global.Math.sqrt; + var Math_pow=global.Math.pow; + var Math_cos=global.Math.cos; + var Math_sin=global.Math.sin; + var Math_tan=global.Math.tan; + var Math_acos=global.Math.acos; + var Math_asin=global.Math.asin; + var Math_atan=global.Math.atan; + var Math_atan2=global.Math.atan2; + var Math_exp=global.Math.exp; + var Math_log=global.Math.log; + var Math_ceil=global.Math.ceil; + var Math_imul=global.Math.imul; + var Math_min=global.Math.min; + var Math_max=global.Math.max; + var Math_clz32=global.Math.clz32; + var abort=env.abort; + var assert=env.assert; + var enlargeMemory=env.enlargeMemory; + var getTotalMemory=env.getTotalMemory; + var abortOnCannotGrowMemory=env.abortOnCannotGrowMemory; + var invoke_iiii=env.invoke_iiii; + var invoke_vi=env.invoke_vi; + var invoke_vii=env.invoke_vii; + var invoke_ii=env.invoke_ii; + var invoke_iii=env.invoke_iii; + var invoke_viiii=env.invoke_viiii; + var _pthread_cleanup_pop=env._pthread_cleanup_pop; + var ___syscall221=env.___syscall221; + var _llvm_pow_f64=env._llvm_pow_f64; + var _abort=env._abort; + var ___syscall40=env.___syscall40; + var _pthread_cleanup_push=env._pthread_cleanup_push; + var ___buildEnvironment=env.___buildEnvironment; + var __addDays=env.__addDays; + var _localtime_r=env._localtime_r; + var _tzset=env._tzset; + var ___setErrNo=env.___setErrNo; + var _emscripten_memcpy_big=env._emscripten_memcpy_big; + var __exit=env.__exit; + var _strftime=env._strftime; + var __arraySum=env.__arraySum; + var ___syscall195=env.___syscall195; + var _getenv=env._getenv; + var ___syscall33=env.___syscall33; + var ___syscall54=env.___syscall54; + var ___unlock=env.___unlock; + var __isLeapYear=env.__isLeapYear; + var ___syscall10=env.___syscall10; + var ___lock=env.___lock; + var ___syscall6=env.___syscall6; + var ___syscall5=env.___syscall5; + var _time=env._time; + var ___syscall140=env.___syscall140; + var _localtime=env._localtime; + var _exit=env._exit; + var ___syscall145=env.___syscall145; + var ___syscall146=env.___syscall146; + var tempFloat = 0.0; + +// EMSCRIPTEN_START_FUNCS + +function stackAlloc(size) { + size = size|0; + var ret = 0; + ret = STACKTOP; + STACKTOP = (STACKTOP + size)|0; + STACKTOP = (STACKTOP + 15)&-16; + + return ret|0; +} +function stackSave() { + return STACKTOP|0; +} +function stackRestore(top) { + top = top|0; + STACKTOP = top; +} +function establishStackSpace(stackBase, stackMax) { + stackBase = stackBase|0; + stackMax = stackMax|0; + STACKTOP = stackBase; + STACK_MAX = stackMax; +} + +function setThrew(threw, value) { + threw = threw|0; + value = value|0; + if ((__THREW__|0) == 0) { + __THREW__ = threw; + threwValue = value; + } +} + +function setTempRet0(value) { + value = value|0; + tempRet0 = value; +} +function getTempRet0() { + return tempRet0|0; +} + +function _AddCmpCodeIfSizeNot256($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ($1|0)==(256); + if ($2) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer>>2] = $1; + _AddCodeLine($0,$vararg_buffer); + STACKTOP = sp;return; +} +function _FindStdFunc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_bsearch($0,8,5,8,1)|0); + $2 = ($1|0)==(0|0); + $3 = $1; + $4 = (($3) - (8))|0; + $5 = $4 >> 3; + $$0 = $2 ? -1 : $5; + return ($$0|0); +} +function _CmpFunc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _StdFunc_memcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$idx80 = 0, $$idx80$val = 0, $$idx81 = 0, $$idx81$val = 0, $$idx82 = 0, $$idx82$val = 0, $$idx83 = 0, $$idx83$val = 0, $$idx84 = 0, $$idx84$val = 0, $$idx85 = 0, $$idx85$val = 0, $$lobit$i = 0, $$lobit$i109 = 0, $$lobit$i112 = 0, $$lobit$i115 = 0, $$pre = 0, $$pre$phi141Z2D = 0; + var $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0; + var $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0; + var $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0; + var $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0; + var $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0; + var $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0; + var $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $notlhs = 0; + var $notlhs144 = 0, $notlhs78 = 0, $notrhs = 0, $notrhs145 = 0, $notrhs79 = 0, $or$cond = 0, $or$cond121$not = 0, $or$cond125 = 0, $or$cond129 = 0, $or$cond135 = 0, $or$cond143 = 0, $or$cond3 = 0, $or$cond5 = 0, $or$cond7 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer101 = 0, $vararg_buffer103 = 0, $vararg_buffer106 = 0, $vararg_buffer109 = 0; + var $vararg_buffer112 = 0, $vararg_buffer114 = 0, $vararg_buffer117 = 0, $vararg_buffer119 = 0, $vararg_buffer12 = 0, $vararg_buffer122 = 0, $vararg_buffer125 = 0, $vararg_buffer128 = 0, $vararg_buffer130 = 0, $vararg_buffer133 = 0, $vararg_buffer135 = 0, $vararg_buffer137 = 0, $vararg_buffer140 = 0, $vararg_buffer143 = 0, $vararg_buffer145 = 0, $vararg_buffer148 = 0, $vararg_buffer15 = 0, $vararg_buffer150 = 0, $vararg_buffer153 = 0, $vararg_buffer156 = 0; + var $vararg_buffer158 = 0, $vararg_buffer161 = 0, $vararg_buffer163 = 0, $vararg_buffer166 = 0, $vararg_buffer168 = 0, $vararg_buffer17 = 0, $vararg_buffer170 = 0, $vararg_buffer173 = 0, $vararg_buffer176 = 0, $vararg_buffer178 = 0, $vararg_buffer180 = 0, $vararg_buffer183 = 0, $vararg_buffer185 = 0, $vararg_buffer187 = 0, $vararg_buffer189 = 0, $vararg_buffer192 = 0, $vararg_buffer194 = 0, $vararg_buffer196 = 0, $vararg_buffer198 = 0, $vararg_buffer20 = 0; + var $vararg_buffer200 = 0, $vararg_buffer203 = 0, $vararg_buffer206 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer39 = 0, $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer55 = 0, $vararg_buffer58 = 0, $vararg_buffer6 = 0, $vararg_buffer61 = 0; + var $vararg_buffer64 = 0, $vararg_buffer66 = 0, $vararg_buffer68 = 0, $vararg_buffer70 = 0, $vararg_buffer73 = 0, $vararg_buffer76 = 0, $vararg_buffer79 = 0, $vararg_buffer81 = 0, $vararg_buffer83 = 0, $vararg_buffer86 = 0, $vararg_buffer89 = 0, $vararg_buffer9 = 0, $vararg_buffer91 = 0, $vararg_buffer94 = 0, $vararg_buffer97 = 0, $vararg_buffer99 = 0, dest = 0, label = 0, sp = 0, src = 0; + var stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 976|0; + $vararg_buffer206 = sp + 960|0; + $vararg_buffer203 = sp + 952|0; + $vararg_buffer200 = sp + 944|0; + $vararg_buffer198 = sp + 936|0; + $vararg_buffer196 = sp + 928|0; + $vararg_buffer194 = sp + 920|0; + $vararg_buffer192 = sp + 912|0; + $vararg_buffer189 = sp + 904|0; + $vararg_buffer187 = sp + 896|0; + $vararg_buffer185 = sp + 888|0; + $vararg_buffer183 = sp + 880|0; + $vararg_buffer180 = sp + 872|0; + $vararg_buffer178 = sp + 864|0; + $vararg_buffer176 = sp + 856|0; + $vararg_buffer173 = sp + 848|0; + $vararg_buffer170 = sp + 840|0; + $vararg_buffer168 = sp + 832|0; + $vararg_buffer166 = sp + 824|0; + $vararg_buffer163 = sp + 816|0; + $vararg_buffer161 = sp + 808|0; + $vararg_buffer158 = sp + 800|0; + $vararg_buffer156 = sp + 792|0; + $vararg_buffer153 = sp + 784|0; + $vararg_buffer150 = sp + 776|0; + $vararg_buffer148 = sp + 768|0; + $vararg_buffer145 = sp + 760|0; + $vararg_buffer143 = sp + 752|0; + $vararg_buffer140 = sp + 744|0; + $vararg_buffer137 = sp + 736|0; + $vararg_buffer135 = sp + 728|0; + $vararg_buffer133 = sp + 720|0; + $vararg_buffer130 = sp + 712|0; + $vararg_buffer128 = sp + 704|0; + $vararg_buffer125 = sp + 696|0; + $vararg_buffer122 = sp + 688|0; + $vararg_buffer119 = sp + 680|0; + $vararg_buffer117 = sp + 672|0; + $vararg_buffer114 = sp + 664|0; + $vararg_buffer112 = sp + 656|0; + $vararg_buffer109 = sp + 648|0; + $vararg_buffer106 = sp + 640|0; + $vararg_buffer103 = sp + 632|0; + $vararg_buffer101 = sp + 624|0; + $vararg_buffer99 = sp + 616|0; + $vararg_buffer97 = sp + 608|0; + $vararg_buffer94 = sp + 600|0; + $vararg_buffer91 = sp + 592|0; + $vararg_buffer89 = sp + 584|0; + $vararg_buffer86 = sp + 576|0; + $vararg_buffer83 = sp + 568|0; + $vararg_buffer81 = sp + 560|0; + $vararg_buffer79 = sp + 552|0; + $vararg_buffer76 = sp + 544|0; + $vararg_buffer73 = sp + 536|0; + $vararg_buffer70 = sp + 528|0; + $vararg_buffer68 = sp + 520|0; + $vararg_buffer66 = sp + 512|0; + $vararg_buffer64 = sp + 504|0; + $vararg_buffer61 = sp + 496|0; + $vararg_buffer58 = sp + 488|0; + $vararg_buffer55 = sp + 480|0; + $vararg_buffer52 = sp + 472|0; + $vararg_buffer50 = sp + 464|0; + $vararg_buffer48 = sp + 456|0; + $vararg_buffer45 = sp + 448|0; + $vararg_buffer42 = sp + 440|0; + $vararg_buffer39 = sp + 432|0; + $vararg_buffer36 = sp + 424|0; + $vararg_buffer34 = sp + 416|0; + $vararg_buffer31 = sp + 408|0; + $vararg_buffer28 = sp + 400|0; + $vararg_buffer25 = sp + 392|0; + $vararg_buffer22 = sp + 384|0; + $vararg_buffer20 = sp + 376|0; + $vararg_buffer17 = sp + 368|0; + $vararg_buffer15 = sp + 360|0; + $vararg_buffer12 = sp + 352|0; + $vararg_buffer9 = sp + 344|0; + $vararg_buffer6 = sp + 336|0; + $vararg_buffer3 = sp + 328|0; + $vararg_buffer1 = sp + 320|0; + $vararg_buffer = sp + 312|0; + $2 = sp + 208|0; + $3 = sp + 104|0; + $4 = sp; + _ParseArg($2,224); + $5 = ((($2)) + 100|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($2)) + 8|0); + $8 = ((($2)) + 24|0); + $9 = HEAP32[$8>>2]|0; + _g_push($6,$9); + $10 = ((($2)) + 92|0); + _GetCodePos($10); + $11 = (_SizeOf(224)|0); + (_ConsumeComma()|0); + _ParseArg($3,248); + $12 = ((($3)) + 100|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($3)) + 8|0); + $15 = ((($3)) + 24|0); + $16 = HEAP32[$15>>2]|0; + _g_push($13,$16); + $17 = ((($3)) + 92|0); + _GetCodePos($17); + $18 = (_SizeOf(248)|0); + $19 = (($18) + ($11))|0; + (_ConsumeComma()|0); + _ParseArg($4,272); + $20 = ((($4)) + 100|0); + $21 = HEAP32[$20>>2]|0; + $22 = $21 & 32; + $23 = ($22|0)==(0); + $$pre = ((($4)) + 8|0); + if (!($23)) { + _LoadExpr(0,$$pre); + } + _g_call(256,27646,$19); + $24 = (_ED_IsConstAbsInt($$pre)|0); + $25 = ($24|0)==(0); + if (!($25)) { + $26 = ((($4)) + 24|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($27|0)==(0); + if ($28) { + _Warning(15600,$vararg_buffer); + $29 = ((($2)) + 84|0); + _RemoveCode($29); + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + $30 = (_ED_IsConstAbsInt($$pre)|0); + $31 = ($30|0)==(0); + do { + if (!($31)) { + $32 = ((($4)) + 24|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)<(257); + if ($34) { + $$idx85 = ((($3)) + 16|0); + $$idx85$val = HEAP32[$$idx85>>2]|0; + $$lobit$i = $$idx85$val & 256; + $35 = $$idx85$val & 143; + $notlhs144 = ($$lobit$i|0)==(0); + $notrhs145 = ($35|0)!=(0); + $or$cond121$not = $notrhs145 & $notlhs144; + $36 = $$idx85$val & 511; + $37 = ($36|0)==(264); + $or$cond143 = $or$cond121$not | $37; + if ($or$cond143) { + $$idx84 = ((($2)) + 16|0); + $$idx84$val = HEAP32[$$idx84>>2]|0; + $$lobit$i112 = $$idx84$val & 256; + $38 = ($$lobit$i112|0)!=(0); + $39 = $$idx84$val & 143; + $40 = ($39|0)==(0); + $or$cond125 = $38 | $40; + $41 = $$idx84$val & 511; + if ($or$cond125) { + $42 = ($41|0)==(264); + if ($42) { + $$pre$phi141Z2D = 264; + } else { + break; + } + } else { + $$pre$phi141Z2D = $41; + } + $43 = ($$pre$phi141Z2D|0)==(264); + $44 = $$idx85$val & 511; + $45 = ($44|0)==(264); + $46 = ((($2)) + 52|0); + _RemoveCode($46); + $47 = (_GetLocalLabel()|0); + $48 = HEAP32[$32>>2]|0; + $49 = ($48|0)<(128); + if ($49) { + $50 = (($48) + 255)|0; + $51 = $50 & 255; + HEAP32[$vararg_buffer1>>2] = $51; + _AddCodeLine(24910,$vararg_buffer1); + _g_defcodelabel($47); + $52 = (_ED_GetLabelName($14,0)|0); + if ($45) { + HEAP32[$vararg_buffer3>>2] = $52; + _AddCodeLine(15504,$vararg_buffer3); + } else { + HEAP32[$vararg_buffer6>>2] = $52; + _AddCodeLine(27628,$vararg_buffer6); + } + $53 = (_ED_GetLabelName($7,0)|0); + if ($43) { + HEAP32[$vararg_buffer9>>2] = $53; + _AddCodeLine(15515,$vararg_buffer9); + } else { + HEAP32[$vararg_buffer12>>2] = $53; + _AddCodeLine(27637,$vararg_buffer12); + } + _AddCodeLine(25197,$vararg_buffer15); + $54 = (_LocalLabelName($47)|0); + HEAP32[$vararg_buffer17>>2] = $54; + _AddCodeLine(25324,$vararg_buffer17); + } else { + _AddCodeLine(25968,$vararg_buffer20); + _g_defcodelabel($47); + $55 = (_ED_GetLabelName($14,0)|0); + if ($45) { + HEAP32[$vararg_buffer22>>2] = $55; + _AddCodeLine(15504,$vararg_buffer22); + } else { + HEAP32[$vararg_buffer25>>2] = $55; + _AddCodeLine(27628,$vararg_buffer25); + } + $56 = (_ED_GetLabelName($7,0)|0); + if ($43) { + HEAP32[$vararg_buffer28>>2] = $56; + _AddCodeLine(15515,$vararg_buffer28); + } else { + HEAP32[$vararg_buffer31>>2] = $56; + _AddCodeLine(27637,$vararg_buffer31); + } + _AddCodeLine(25266,$vararg_buffer34); + $57 = HEAP32[$32>>2]|0; + $58 = ($57|0)==(256); + if (!($58)) { + HEAP32[$vararg_buffer36>>2] = $57; + _AddCodeLine(25287,$vararg_buffer36); + } + $59 = (_LocalLabelName($47)|0); + HEAP32[$vararg_buffer39>>2] = $59; + _AddCodeLine(25205,$vararg_buffer39); + } + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } while(0); + $60 = (_ED_IsConstAbsInt($$pre)|0); + $61 = ($60|0)==(0); + if (!($61)) { + $62 = ((($4)) + 24|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)<(257); + if ($64) { + $$idx83 = ((($3)) + 16|0); + $$idx83$val = HEAP32[$$idx83>>2]|0; + $$lobit$i115 = $$idx83$val & 256; + $65 = ($$lobit$i115|0)!=(0); + $66 = $$idx83$val & 143; + $67 = ($66|0)==(0); + $or$cond129 = $65 | $67; + if (!($or$cond129)) { + $$idx82 = ((($2)) + 16|0); + $$idx82$val = HEAP32[$$idx82>>2]|0; + $68 = $$idx82$val & 511; + $69 = ($68|0)==(16); + if ($69) { + $70 = HEAP32[$8>>2]|0; + $71 = HEAP32[11252]|0; + $72 = (($70) + ($63))|0; + $73 = (($72) - ($71))|0; + $74 = ($73|0)<(256); + if ($74) { + $75 = $$idx83$val & 255; + $76 = ($75|0)==(8); + if ($76) { + $84 = 0; + } else { + $77 = HEAP32[$15>>2]|0; + $notlhs78 = ($75|0)!=(1); + $notrhs79 = ($77|0)>(255); + $78 = $notlhs78 | $notrhs79; + $84 = $78; + } + $79 = (_ED_GetStackOffs($7,0)|0); + $80 = ((($2)) + 52|0); + _RemoveCode($80); + $81 = (_GetLocalLabel()|0); + $82 = HEAP32[$62>>2]|0; + $83 = ($82|0)>(127); + $or$cond = $84 | $83; + $85 = ($79|0)==(0); + do { + if ($or$cond) { + $or$cond3 = $84 | $85; + if ($or$cond3) { + $96 = $79 & 255; + HEAP32[$vararg_buffer73>>2] = $96; + _AddCodeLine(24910,$vararg_buffer73); + _g_defcodelabel($81); + $97 = (0 - ($79))|0; + $98 = (_ED_GetLabelName($14,$97)|0); + HEAP32[$vararg_buffer76>>2] = $98; + _AddCodeLine(27628,$vararg_buffer76); + _AddCodeLine(25108,$vararg_buffer79); + _AddCodeLine(25266,$vararg_buffer81); + $99 = HEAP32[$62>>2]|0; + $100 = (($99) + ($79))|0; + $101 = ($100|0)==(256); + if (!($101)) { + HEAP32[$vararg_buffer83>>2] = $100; + _AddCodeLine(25287,$vararg_buffer83); + } + $102 = (_LocalLabelName($81)|0); + HEAP32[$vararg_buffer86>>2] = $102; + _AddCodeLine(25205,$vararg_buffer86); + break; + } else { + _AddCodeLine(25482,$vararg_buffer89); + $103 = $79 & 255; + HEAP32[$vararg_buffer91>>2] = $103; + _AddCodeLine(24910,$vararg_buffer91); + _g_defcodelabel($81); + $104 = (_ED_GetLabelName($14,0)|0); + HEAP32[$vararg_buffer94>>2] = $104; + _AddCodeLine(27610,$vararg_buffer94); + _AddCodeLine(25108,$vararg_buffer97); + _AddCodeLine(25266,$vararg_buffer99); + _AddCodeLine(25726,$vararg_buffer101); + $105 = HEAP32[$62>>2]|0; + $106 = ($105|0)==(256); + if (!($106)) { + HEAP32[$vararg_buffer103>>2] = $105; + _AddCodeLine(27037,$vararg_buffer103); + } + $107 = (_LocalLabelName($81)|0); + HEAP32[$vararg_buffer106>>2] = $107; + _AddCodeLine(25205,$vararg_buffer106); + break; + } + } else { + $86 = (($82) + 255)|0; + $87 = $86 & 255; + if ($85) { + HEAP32[$vararg_buffer42>>2] = $87; + _AddCodeLine(24910,$vararg_buffer42); + _g_defcodelabel($81); + $88 = (_ED_GetLabelName($14,0)|0); + HEAP32[$vararg_buffer45>>2] = $88; + _AddCodeLine(27628,$vararg_buffer45); + _AddCodeLine(25108,$vararg_buffer48); + _AddCodeLine(25197,$vararg_buffer50); + $89 = (_LocalLabelName($81)|0); + HEAP32[$vararg_buffer52>>2] = $89; + _AddCodeLine(25324,$vararg_buffer52); + break; + } else { + HEAP32[$vararg_buffer55>>2] = $87; + _AddCodeLine(25039,$vararg_buffer55); + $90 = HEAP32[$62>>2]|0; + $91 = (($79) + 255)|0; + $92 = (($91) + ($90))|0; + $93 = $92 & 255; + HEAP32[$vararg_buffer58>>2] = $93; + _AddCodeLine(24910,$vararg_buffer58); + _g_defcodelabel($81); + $94 = (_ED_GetLabelName($14,0)|0); + HEAP32[$vararg_buffer61>>2] = $94; + _AddCodeLine(27610,$vararg_buffer61); + _AddCodeLine(25108,$vararg_buffer64); + _AddCodeLine(25197,$vararg_buffer66); + _AddCodeLine(25201,$vararg_buffer68); + $95 = (_LocalLabelName($81)|0); + HEAP32[$vararg_buffer70>>2] = $95; + _AddCodeLine(25324,$vararg_buffer70); + break; + } + } + } while(0); + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + } + $108 = (_ED_IsConstAbsInt($$pre)|0); + $109 = ($108|0)==(0); + if (!($109)) { + $110 = ((($4)) + 24|0); + $111 = HEAP32[$110>>2]|0; + $112 = ($111|0)<(257); + if ($112) { + $$idx81 = ((($3)) + 16|0); + $$idx81$val = HEAP32[$$idx81>>2]|0; + $113 = $$idx81$val & 511; + $114 = ($113|0)==(16); + if ($114) { + $115 = HEAP32[$15>>2]|0; + $116 = HEAP32[11252]|0; + $117 = (($115) + ($111))|0; + $118 = (($117) - ($116))|0; + $119 = ($118|0)<(256); + if ($119) { + $$idx80 = ((($2)) + 16|0); + $$idx80$val = HEAP32[$$idx80>>2]|0; + $$lobit$i109 = $$idx80$val & 256; + $120 = ($$lobit$i109|0)!=(0); + $121 = $$idx80$val & 143; + $122 = ($121|0)==(0); + $or$cond135 = $120 | $122; + if (!($or$cond135)) { + $123 = $$idx80$val & 255; + $124 = ($123|0)==(8); + if ($124) { + $132 = 0; + } else { + $125 = HEAP32[$8>>2]|0; + $notlhs = ($123|0)!=(1); + $notrhs = ($125|0)>(255); + $126 = $notlhs | $notrhs; + $132 = $126; + } + $127 = (_ED_GetStackOffs($14,0)|0); + $128 = ((($2)) + 52|0); + _RemoveCode($128); + $129 = (_GetLocalLabel()|0); + $130 = HEAP32[$110>>2]|0; + $131 = ($130|0)>(127); + $or$cond5 = $132 | $131; + $133 = ($127|0)==(0); + do { + if ($or$cond5) { + $or$cond7 = $132 | $133; + if ($or$cond7) { + $144 = $127 & 255; + HEAP32[$vararg_buffer140>>2] = $144; + _AddCodeLine(24910,$vararg_buffer140); + _g_defcodelabel($129); + _AddCodeLine(25063,$vararg_buffer143); + $145 = (0 - ($127))|0; + $146 = (_ED_GetLabelName($7,$145)|0); + HEAP32[$vararg_buffer145>>2] = $146; + _AddCodeLine(27637,$vararg_buffer145); + _AddCodeLine(25266,$vararg_buffer148); + $147 = HEAP32[$110>>2]|0; + $148 = (($147) + ($127))|0; + $149 = ($148|0)==(256); + if (!($149)) { + HEAP32[$vararg_buffer150>>2] = $148; + _AddCodeLine(25287,$vararg_buffer150); + } + $150 = (_LocalLabelName($129)|0); + HEAP32[$vararg_buffer153>>2] = $150; + _AddCodeLine(25205,$vararg_buffer153); + break; + } else { + _AddCodeLine(25482,$vararg_buffer156); + $151 = $127 & 255; + HEAP32[$vararg_buffer158>>2] = $151; + _AddCodeLine(24910,$vararg_buffer158); + _g_defcodelabel($129); + _AddCodeLine(25063,$vararg_buffer161); + $152 = (_ED_GetLabelName($7,0)|0); + HEAP32[$vararg_buffer163>>2] = $152; + _AddCodeLine(27619,$vararg_buffer163); + _AddCodeLine(25266,$vararg_buffer166); + _AddCodeLine(25726,$vararg_buffer168); + $153 = HEAP32[$110>>2]|0; + $154 = ($153|0)==(256); + if (!($154)) { + HEAP32[$vararg_buffer170>>2] = $153; + _AddCodeLine(27037,$vararg_buffer170); + } + $155 = (_LocalLabelName($129)|0); + HEAP32[$vararg_buffer173>>2] = $155; + _AddCodeLine(25205,$vararg_buffer173); + break; + } + } else { + $134 = (($130) + 255)|0; + $135 = $134 & 255; + if ($133) { + HEAP32[$vararg_buffer109>>2] = $135; + _AddCodeLine(24910,$vararg_buffer109); + _g_defcodelabel($129); + _AddCodeLine(25063,$vararg_buffer112); + $136 = (_ED_GetLabelName($7,0)|0); + HEAP32[$vararg_buffer114>>2] = $136; + _AddCodeLine(27637,$vararg_buffer114); + _AddCodeLine(25197,$vararg_buffer117); + $137 = (_LocalLabelName($129)|0); + HEAP32[$vararg_buffer119>>2] = $137; + _AddCodeLine(25324,$vararg_buffer119); + break; + } else { + HEAP32[$vararg_buffer122>>2] = $135; + _AddCodeLine(25039,$vararg_buffer122); + $138 = HEAP32[$110>>2]|0; + $139 = (($127) + 255)|0; + $140 = (($139) + ($138))|0; + $141 = $140 & 255; + HEAP32[$vararg_buffer125>>2] = $141; + _AddCodeLine(24910,$vararg_buffer125); + _g_defcodelabel($129); + _AddCodeLine(25063,$vararg_buffer128); + $142 = (_ED_GetLabelName($7,0)|0); + HEAP32[$vararg_buffer130>>2] = $142; + _AddCodeLine(27619,$vararg_buffer130); + _AddCodeLine(25197,$vararg_buffer133); + _AddCodeLine(25201,$vararg_buffer135); + $143 = (_LocalLabelName($129)|0); + HEAP32[$vararg_buffer137>>2] = $143; + _AddCodeLine(25324,$vararg_buffer137); + break; + } + } + } while(0); + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + } + $156 = (_ED_IsConstAbsInt($$pre)|0); + $157 = ($156|0)==(0); + if (!($157)) { + $158 = ((($4)) + 24|0); + $159 = HEAP32[$158>>2]|0; + $160 = ($159|0)<(257); + if ($160) { + $$idx = ((($3)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $161 = $$idx$val & 511; + $162 = ($161|0)==(16); + if ($162) { + $163 = (_ED_GetStackOffs($14,0)|0); + $164 = ($163|0)==(0); + if ($164) { + $165 = ((($2)) + 84|0); + _RemoveCode($165); + $166 = (_GetLocalLabel()|0); + _AddCodeLine(25640,$vararg_buffer176); + _AddCodeLine(25649,$vararg_buffer178); + $167 = HEAP32[$158>>2]|0; + $168 = ($167|0)<(128); + if ($168) { + $169 = (($167) + 255)|0; + $170 = $169 & 255; + HEAP32[$vararg_buffer180>>2] = $170; + _AddCodeLine(24910,$vararg_buffer180); + _g_defcodelabel($166); + _AddCodeLine(25063,$vararg_buffer183); + _AddCodeLine(26831,$vararg_buffer185); + _AddCodeLine(25197,$vararg_buffer187); + $171 = (_LocalLabelName($166)|0); + HEAP32[$vararg_buffer189>>2] = $171; + _AddCodeLine(25324,$vararg_buffer189); + } else { + _AddCodeLine(25968,$vararg_buffer192); + _g_defcodelabel($166); + _AddCodeLine(25063,$vararg_buffer194); + _AddCodeLine(26831,$vararg_buffer196); + _AddCodeLine(25266,$vararg_buffer198); + $172 = HEAP32[$158>>2]|0; + $173 = ($172|0)==(256); + if (!($173)) { + HEAP32[$vararg_buffer200>>2] = $172; + _AddCodeLine(25287,$vararg_buffer200); + } + $174 = (_LocalLabelName($166)|0); + HEAP32[$vararg_buffer203>>2] = $174; + _AddCodeLine(25205,$vararg_buffer203); + } + _AddCodeLine(15591,$vararg_buffer206); + (_ED_MakeRValExpr($1)|0); + $175 = ((($1)) + 4|0); + $176 = HEAP32[$175>>2]|0; + $177 = (_GetFuncReturn($176)|0); + HEAP32[$175>>2] = $177; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + (_ED_MakeRValExpr($1)|0); + $178 = ((($1)) + 4|0); + $179 = HEAP32[$178>>2]|0; + $180 = (_GetFuncReturn($179)|0); + HEAP32[$178>>2] = $180; + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _StdFunc_memset($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$035 = 0, $$idx = 0, $$idx$val = 0, $$idx36 = 0, $$idx36$val = 0, $$lobit$i = 0, $$phi$trans$insert = 0, $$pre = 0, $$pre$phi58Z2D = 0, $$pre55 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0; + var $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond59 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0; + var $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer33 = 0, $vararg_buffer36 = 0, $vararg_buffer39 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer46 = 0, $vararg_buffer49 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0, $vararg_buffer59 = 0, $vararg_buffer6 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0; + var $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer71 = 0, $vararg_buffer74 = 0, $vararg_buffer76 = 0, $vararg_buffer78 = 0, $vararg_buffer81 = 0, $vararg_buffer84 = 0, $vararg_buffer9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 592|0; + $vararg_buffer84 = sp + 576|0; + $vararg_buffer81 = sp + 568|0; + $vararg_buffer78 = sp + 560|0; + $vararg_buffer76 = sp + 552|0; + $vararg_buffer74 = sp + 544|0; + $vararg_buffer71 = sp + 536|0; + $vararg_buffer69 = sp + 528|0; + $vararg_buffer66 = sp + 520|0; + $vararg_buffer64 = sp + 512|0; + $vararg_buffer62 = sp + 504|0; + $vararg_buffer59 = sp + 496|0; + $vararg_buffer56 = sp + 488|0; + $vararg_buffer54 = sp + 480|0; + $vararg_buffer52 = sp + 472|0; + $vararg_buffer49 = sp + 464|0; + $vararg_buffer46 = sp + 456|0; + $vararg_buffer44 = sp + 448|0; + $vararg_buffer42 = sp + 440|0; + $vararg_buffer39 = sp + 432|0; + $vararg_buffer36 = sp + 424|0; + $vararg_buffer33 = sp + 416|0; + $vararg_buffer30 = sp + 408|0; + $vararg_buffer28 = sp + 400|0; + $vararg_buffer25 = sp + 392|0; + $vararg_buffer22 = sp + 384|0; + $vararg_buffer19 = sp + 376|0; + $vararg_buffer17 = sp + 368|0; + $vararg_buffer14 = sp + 360|0; + $vararg_buffer12 = sp + 352|0; + $vararg_buffer9 = sp + 344|0; + $vararg_buffer6 = sp + 336|0; + $vararg_buffer3 = sp + 328|0; + $vararg_buffer1 = sp + 320|0; + $vararg_buffer = sp + 312|0; + $2 = sp + 208|0; + $3 = sp + 104|0; + $4 = sp; + _ParseArg($2,168); + $5 = ((($2)) + 100|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($2)) + 8|0); + $8 = ((($2)) + 24|0); + $9 = HEAP32[$8>>2]|0; + _g_push($6,$9); + $10 = ((($2)) + 92|0); + _GetCodePos($10); + $11 = (_SizeOf(168)|0); + (_ConsumeComma()|0); + _ParseArg($3,192); + $12 = ((($3)) + 100|0); + $13 = HEAP32[$12>>2]|0; + $14 = $13 & 32; + $15 = ($14|0)!=(0); + $$phi$trans$insert = ((($3)) + 24|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $16 = ($$pre|0)==(0); + $or$cond59 = $15 & $16; + if ($or$cond59) { + $$0 = 0;$$035 = $11; + } else { + _g_push($13,$$pre); + $17 = ((($3)) + 92|0); + _GetCodePos($17); + $18 = (_SizeOf(192)|0); + $19 = (($18) + ($11))|0; + $$0 = 1;$$035 = $19; + } + (_ConsumeComma()|0); + _ParseArg($4,208); + $20 = ((($4)) + 100|0); + $21 = HEAP32[$20>>2]|0; + $22 = $21 & 32; + $23 = ($22|0)==(0); + $$pre55 = ((($4)) + 8|0); + if (!($23)) { + _LoadExpr(0,$$pre55); + } + $24 = ($$0|0)!=(0); + $25 = $24 ? 15467 : 15460; + _g_call(256,$25,$$035); + $26 = (_ED_IsConstAbsInt($$pre55)|0); + $27 = ($26|0)==(0); + if (!($27)) { + $28 = ((($4)) + 24|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0); + if ($30) { + _Warning(15562,$vararg_buffer); + $31 = ((($2)) + 84|0); + _RemoveCode($31); + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + $32 = (_ED_IsConstAbsInt($$pre55)|0); + $33 = ($32|0)==(0); + do { + if (!($33)) { + $34 = ((($4)) + 24|0); + $35 = HEAP32[$34>>2]|0; + $36 = ($35|0)<(257); + if ($36) { + $37 = ((($3)) + 8|0); + $38 = (_ED_IsConstAbsInt($37)|0); + $39 = ($38|0)==(0); + if (!($39)) { + $$idx36 = ((($2)) + 16|0); + $$idx36$val = HEAP32[$$idx36>>2]|0; + $$lobit$i = $$idx36$val & 256; + $40 = ($$lobit$i|0)!=(0); + $41 = $$idx36$val & 143; + $42 = ($41|0)==(0); + $or$cond = $40 | $42; + $43 = $$idx36$val & 511; + if ($or$cond) { + $44 = ($43|0)==(264); + if ($44) { + $$pre$phi58Z2D = 264; + } else { + break; + } + } else { + $$pre$phi58Z2D = $43; + } + $45 = ($$pre$phi58Z2D|0)==(264); + $46 = ((($2)) + 52|0); + _RemoveCode($46); + $47 = (_GetLocalLabel()|0); + $48 = HEAP32[$34>>2]|0; + $49 = ($48|0)<(128); + if ($49) { + $50 = (($48) + 255)|0; + $51 = $50 & 255; + HEAP32[$vararg_buffer1>>2] = $51; + _AddCodeLine(24910,$vararg_buffer1); + $52 = ((($3)) + 24|0); + $53 = HEAP32[$52>>2]|0; + $54 = $53 & 255; + HEAP32[$vararg_buffer3>>2] = $54; + _AddCodeLine(24940,$vararg_buffer3); + _g_defcodelabel($47); + $55 = (_ED_GetLabelName($7,0)|0); + if ($45) { + HEAP32[$vararg_buffer6>>2] = $55; + _AddCodeLine(15515,$vararg_buffer6); + } else { + HEAP32[$vararg_buffer9>>2] = $55; + _AddCodeLine(27637,$vararg_buffer9); + } + _AddCodeLine(25197,$vararg_buffer12); + $56 = (_LocalLabelName($47)|0); + HEAP32[$vararg_buffer14>>2] = $56; + _AddCodeLine(25324,$vararg_buffer14); + } else { + _AddCodeLine(25968,$vararg_buffer17); + $57 = ((($3)) + 24|0); + $58 = HEAP32[$57>>2]|0; + $59 = $58 & 255; + HEAP32[$vararg_buffer19>>2] = $59; + _AddCodeLine(24940,$vararg_buffer19); + _g_defcodelabel($47); + $60 = (_ED_GetLabelName($7,0)|0); + if ($45) { + HEAP32[$vararg_buffer22>>2] = $60; + _AddCodeLine(15515,$vararg_buffer22); + } else { + HEAP32[$vararg_buffer25>>2] = $60; + _AddCodeLine(27637,$vararg_buffer25); + } + _AddCodeLine(25266,$vararg_buffer28); + $61 = HEAP32[$34>>2]|0; + $62 = ($61|0)==(256); + if (!($62)) { + HEAP32[$vararg_buffer30>>2] = $61; + _AddCodeLine(25287,$vararg_buffer30); + } + $63 = (_LocalLabelName($47)|0); + HEAP32[$vararg_buffer33>>2] = $63; + _AddCodeLine(25205,$vararg_buffer33); + } + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } while(0); + $64 = (_ED_IsConstAbsInt($$pre55)|0); + $65 = ($64|0)==(0); + if (!($65)) { + $66 = ((($4)) + 24|0); + $67 = HEAP32[$66>>2]|0; + $68 = ($67|0)<(257); + if ($68) { + $69 = ((($3)) + 8|0); + $70 = (_ED_IsConstAbsInt($69)|0); + $71 = ($70|0)==(0); + if (!($71)) { + $$idx = ((($2)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $72 = $$idx$val & 511; + $73 = ($72|0)==(16); + if ($73) { + $74 = HEAP32[$8>>2]|0; + $75 = HEAP32[11252]|0; + $76 = (($74) - ($75))|0; + $77 = HEAP32[$66>>2]|0; + $78 = (($76) + ($77))|0; + $79 = ($78|0)<(256); + if ($79) { + $80 = (_ED_GetStackOffs($7,0)|0); + $81 = ((($2)) + 52|0); + _RemoveCode($81); + $82 = (_GetLocalLabel()|0); + $83 = $80 & 255; + HEAP32[$vararg_buffer36>>2] = $83; + _AddCodeLine(24910,$vararg_buffer36); + $84 = ((($3)) + 24|0); + $85 = HEAP32[$84>>2]|0; + $86 = $85 & 255; + HEAP32[$vararg_buffer39>>2] = $86; + _AddCodeLine(24940,$vararg_buffer39); + _g_defcodelabel($82); + _AddCodeLine(25108,$vararg_buffer42); + _AddCodeLine(25266,$vararg_buffer44); + $87 = HEAP32[$66>>2]|0; + $88 = (($87) + ($80))|0; + $89 = ($88|0)==(256); + if (!($89)) { + HEAP32[$vararg_buffer46>>2] = $88; + _AddCodeLine(25287,$vararg_buffer46); + } + $90 = (_LocalLabelName($82)|0); + HEAP32[$vararg_buffer49>>2] = $90; + _AddCodeLine(25205,$vararg_buffer49); + dest=$1; src=$7; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + } + $91 = (_ED_IsConstAbsInt($$pre55)|0); + $92 = ($91|0)==(0); + do { + if (!($92)) { + $93 = ((($4)) + 24|0); + $94 = HEAP32[$93>>2]|0; + $95 = ($94|0)<(257); + if ($95) { + $96 = ((($3)) + 8|0); + $97 = (_ED_IsConstAbsInt($96)|0); + $98 = ($97|0)==(0); + if (!($98)) { + $99 = ((($3)) + 24|0); + $100 = HEAP32[$99>>2]|0; + $101 = ($100|0)==(0); + if ($101) { + $102 = (_IS_Get(8588)|0); + $103 = ($102|0)>(200); + if (!($103)) { + break; + } + } + $104 = ((($2)) + 84|0); + _RemoveCode($104); + $105 = (_GetLocalLabel()|0); + _AddCodeLine(25640,$vararg_buffer52); + _AddCodeLine(25649,$vararg_buffer54); + $106 = HEAP32[$93>>2]|0; + $107 = ($106|0)<(128); + if ($107) { + $108 = (($106) + 255)|0; + $109 = $108 & 255; + HEAP32[$vararg_buffer56>>2] = $109; + _AddCodeLine(24910,$vararg_buffer56); + $110 = HEAP32[$99>>2]|0; + $111 = $110 & 255; + HEAP32[$vararg_buffer59>>2] = $111; + _AddCodeLine(24940,$vararg_buffer59); + _g_defcodelabel($105); + _AddCodeLine(26831,$vararg_buffer62); + _AddCodeLine(25197,$vararg_buffer64); + $112 = (_LocalLabelName($105)|0); + HEAP32[$vararg_buffer66>>2] = $112; + _AddCodeLine(25324,$vararg_buffer66); + } else { + _AddCodeLine(25968,$vararg_buffer69); + $113 = HEAP32[$99>>2]|0; + $114 = $113 & 255; + HEAP32[$vararg_buffer71>>2] = $114; + _AddCodeLine(24940,$vararg_buffer71); + _g_defcodelabel($105); + _AddCodeLine(26831,$vararg_buffer74); + _AddCodeLine(25266,$vararg_buffer76); + $115 = HEAP32[$93>>2]|0; + $116 = ($115|0)==(256); + if (!($116)) { + HEAP32[$vararg_buffer78>>2] = $115; + _AddCodeLine(25287,$vararg_buffer78); + } + $117 = (_LocalLabelName($105)|0); + HEAP32[$vararg_buffer81>>2] = $117; + _AddCodeLine(25205,$vararg_buffer81); + } + _AddCodeLine(15591,$vararg_buffer84); + (_ED_MakeRValExpr($1)|0); + $118 = ((($1)) + 4|0); + $119 = HEAP32[$118>>2]|0; + $120 = (_GetFuncReturn($119)|0); + HEAP32[$118>>2] = $120; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } while(0); + (_ED_MakeRValExpr($1)|0); + $121 = ((($1)) + 4|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_GetFuncReturn($122)|0); + HEAP32[$121>>2] = $123; + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _StdFunc_strcmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$$i = 0, $$$i94 = 0, $$0 = 0, $$0$i = 0, $$0$i95 = 0, $$061$off = 0, $$061$off64 = 0, $$062 = 0, $$063 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i93 = 0, $$idx68 = 0, $$idx68$val = 0, $$idx69$val = 0, $$idx70 = 0, $$idx70$val = 0, $$idx74$val = 0, $$idx74$val$pre = 0; + var $$idx75$val = 0, $$idx77$val = 0, $$idx78$val = 0, $$idx88$val = 0, $$idx89 = 0, $$idx89$val = 0, $$idx90 = 0, $$idx90$val = 0, $$idx91 = 0, $$idx91$val = 0, $$lobit$i102 = 0, $$lobit$i104 = 0, $$lobit$i105 = 0, $$lobit$i98 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0; + var $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0; + var $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $notlhs = 0, $notlhs131 = 0, $notlhs133 = 0, $notrhs = 0, $notrhs132 = 0; + var $notrhs134 = 0, $or$cond = 0, $or$cond107$not = 0, $or$cond111$not = 0, $or$cond119$not = 0, $or$cond126 = 0, $or$cond128 = 0, $or$cond130 = 0, $or$cond67 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0; + var $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0, $vararg_buffer59 = 0, $vararg_buffer62 = 0, $vararg_buffer64 = 0, $vararg_buffer67 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 448|0; + $vararg_buffer67 = sp + 432|0; + $vararg_buffer64 = sp + 424|0; + $vararg_buffer62 = sp + 416|0; + $vararg_buffer59 = sp + 408|0; + $vararg_buffer56 = sp + 400|0; + $vararg_buffer54 = sp + 392|0; + $vararg_buffer52 = sp + 384|0; + $vararg_buffer49 = sp + 376|0; + $vararg_buffer47 = sp + 368|0; + $vararg_buffer44 = sp + 360|0; + $vararg_buffer42 = sp + 352|0; + $vararg_buffer40 = sp + 344|0; + $vararg_buffer38 = sp + 336|0; + $vararg_buffer36 = sp + 328|0; + $vararg_buffer33 = sp + 320|0; + $vararg_buffer31 = sp + 312|0; + $vararg_buffer28 = sp + 304|0; + $vararg_buffer25 = sp + 296|0; + $vararg_buffer22 = sp + 288|0; + $vararg_buffer20 = sp + 280|0; + $vararg_buffer17 = sp + 272|0; + $vararg_buffer15 = sp + 264|0; + $vararg_buffer12 = sp + 256|0; + $vararg_buffer10 = sp + 248|0; + $vararg_buffer7 = sp + 240|0; + $vararg_buffer5 = sp + 232|0; + $vararg_buffer3 = sp + 224|0; + $vararg_buffer1 = sp + 216|0; + $vararg_buffer = sp + 208|0; + $2 = sp + 104|0; + $3 = sp; + $4 = (_GetDefaultChar()|0); + $5 = $4 | 2048; + HEAP32[(128)>>2] = $5; + $6 = (_GetDefaultChar()|0); + $7 = $6 | 2048; + HEAP32[(152)>>2] = $7; + _ParseArg($2,120); + $8 = ((($2)) + 100|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($2)) + 8|0); + $11 = ((($2)) + 24|0); + $12 = HEAP32[$11>>2]|0; + _g_push($9,$12); + $13 = (_SizeOf(120)|0); + (_ConsumeComma()|0); + _ParseArg($3,144); + $14 = ((($3)) + 100|0); + $15 = HEAP32[$14>>2]|0; + $16 = $15 & 32; + $17 = ($16|0)==(0); + if (!($17)) { + $18 = ((($3)) + 8|0); + _LoadExpr(0,$18); + } + _g_call(256,15474,$13); + $$idx90 = ((($2)) + 72|0); + $$idx90$val = HEAP32[$$idx90>>2]|0; + $$idx$val$i = HEAP32[$$idx90$val>>2]|0; + $19 = $$idx$val$i & 15; + $20 = ($19|0)==(12); + if ($20) { + $21 = (_GetElementCount($$idx90$val)|0); + $22 = ($21|0)==(0); + $$$i = $22 ? -1 : $21; + $$0$i = $$$i; + } else { + $$0$i = -1; + } + $$idx89 = ((($3)) + 72|0); + $$idx89$val = HEAP32[$$idx89>>2]|0; + $$idx$val$i93 = HEAP32[$$idx89$val>>2]|0; + $23 = $$idx$val$i93 & 15; + $24 = ($23|0)==(12); + if ($24) { + $25 = (_GetElementCount($$idx89$val)|0); + $26 = ($25|0)==(0); + $$$i94 = $26 ? -1 : $25; + $$0$i95 = $$$i94; + } else { + $$0$i95 = -1; + } + $27 = ($$0$i95|0)>($$0$i|0); + $$ = $27 ? $$0$i95 : $$0$i; + $28 = ((($3)) + 8|0); + $$idx91 = ((($3)) + 16|0); + $$idx91$val = HEAP32[$$idx91>>2]|0; + $29 = $$idx91$val & 255; + $30 = ($29|0)==(128); + if ($30) { + $31 = (_IS_Get(8264)|0); + $32 = ($31|0)==(0); + if ($32) { + $33 = ((($3)) + 40|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_GetLiteralSize($34)|0); + $36 = ($35|0)==(1); + if ($36) { + $37 = HEAP32[$33>>2]|0; + $38 = (_GetLiteralStr($37)|0); + $39 = HEAP8[$38>>0]|0; + $40 = ($39<<24>>24)==(0); + if ($40) { + $41 = ((($2)) + 84|0); + _RemoveCode($41); + $42 = HEAP32[$33>>2]|0; + _ReleaseLiteral($42); + $43 = HEAP32[$$idx90>>2]|0; + $$idx88$val = HEAP32[$43>>2]|0; + $44 = $$idx88$val & 15; + $45 = ($44|0)==(12); + if ($45) { + $$idx70 = ((($2)) + 16|0); + $$idx70$val = HEAP32[$$idx70>>2]|0; + $$lobit$i105 = $$idx70$val & 256; + $46 = ($$lobit$i105|0)==(0); + if ($46) { + $47 = $$idx70$val & 255; + $48 = ($47|0)==(16); + do { + if ($48) { + $49 = (_ED_GetStackOffs($10,0)|0); + $50 = ($49|0)<(256); + if (!($50)) { + $$idx74$val$pre = HEAP32[$$idx70>>2]|0; + $$idx74$val = $$idx74$val$pre; + break; + } + $51 = ((($2)) + 76|0); + _RemoveCode($51); + HEAP32[$vararg_buffer>>2] = 1; + _AddCodeLine(24910,$vararg_buffer); + _AddCodeLine(25482,$vararg_buffer1); + _AddCodeLine(25063,$vararg_buffer3); + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } else { + $$idx74$val = $$idx70$val; + } + } while(0); + $52 = $$idx74$val & 143; + $53 = ($52|0)==(0); + if (!($53)) { + $54 = ((($2)) + 76|0); + _RemoveCode($54); + _AddCodeLine(25482,$vararg_buffer5); + $55 = (_ED_GetLabelName($10,0)|0); + HEAP32[$vararg_buffer7>>2] = $55; + _AddCodeLine(25475,$vararg_buffer7); + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + _RemoveCode($41); + _g_getind(11,0); + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + $56 = (_IS_Get(8588)|0); + $57 = ($56|0)>(164); + if ($57) { + $$idx69$val = HEAP32[$$idx91>>2]|0; + $$lobit$i104 = $$idx69$val & 256; + $58 = $$idx69$val & 143; + $notlhs131 = ($$lobit$i104|0)==(0); + $notrhs132 = ($58|0)!=(0); + $or$cond107$not = $notrhs132 & $notlhs131; + $59 = $$idx69$val & 511; + $60 = ($59|0)==(264); + $or$cond126 = $or$cond107$not | $60; + if ($or$cond126) { + $$idx68 = ((($2)) + 16|0); + $$idx68$val = HEAP32[$$idx68>>2]|0; + $$lobit$i102 = $$idx68$val & 256; + $61 = $$idx68$val & 143; + $notlhs133 = ($$lobit$i102|0)==(0); + $notrhs134 = ($61|0)!=(0); + $or$cond111$not = $notrhs134 & $notlhs133; + $62 = $$idx68$val & 511; + $63 = ($62|0)==(264); + $or$cond128 = $or$cond111$not | $63; + if ($or$cond128) { + $64 = (_IS_Get(8336)|0); + $65 = ($64|0)!=(0); + $$061$off64 = (($$) + -1)|0; + $66 = ($$061$off64>>>0)<(255); + $or$cond = $66 | $65; + if ($or$cond) { + $$idx78$val = HEAP32[$$idx68>>2]|0; + $67 = $$idx78$val & 511; + $68 = ($67|0)==(264); + $$062 = $68 ? 15504 : 27628; + $$idx77$val = HEAP32[$$idx91>>2]|0; + $69 = $$idx77$val & 511; + $70 = ($69|0)==(264); + $$063 = $70 ? 15526 : 15537; + $71 = ((($2)) + 52|0); + _RemoveCode($71); + $72 = (_GetLocalLabel()|0); + $73 = (_GetLocalLabel()|0); + $74 = (_GetLocalLabel()|0); + _AddCodeLine(25968,$vararg_buffer10); + $75 = (_LocalLabelName($72)|0); + HEAP32[$vararg_buffer12>>2] = $75; + _AddCodeLine(15546,$vararg_buffer12); + _g_defcodelabel($73); + _AddCodeLine(25604,$vararg_buffer15); + $76 = (_LocalLabelName($74)|0); + HEAP32[$vararg_buffer17>>2] = $76; + _AddCodeLine(15546,$vararg_buffer17); + _AddCodeLine(25266,$vararg_buffer20); + _g_defcodelabel($72); + $77 = (_ED_GetLabelName($10,0)|0); + HEAP32[$vararg_buffer22>>2] = $77; + _AddCodeLine($$062,$vararg_buffer22); + $78 = (_ED_GetLabelName($28,0)|0); + HEAP32[$vararg_buffer25>>2] = $78; + _AddCodeLine($$063,$vararg_buffer25); + $79 = (_LocalLabelName($73)|0); + HEAP32[$vararg_buffer28>>2] = $79; + _AddCodeLine(15546,$vararg_buffer28); + _AddCodeLine(15553,$vararg_buffer31); + $80 = (_LocalLabelName($74)|0); + HEAP32[$vararg_buffer33>>2] = $80; + _AddCodeLine(25866,$vararg_buffer33); + _AddCodeLine(27195,$vararg_buffer36); + _g_defcodelabel($74); + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + $81 = (_IS_Get(8588)|0); + $82 = ($81|0)>(190); + if (!($82)) { + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + $$idx$val = HEAP32[$$idx91>>2]|0; + $$lobit$i98 = $$idx$val & 256; + $83 = $$idx$val & 143; + $notlhs = ($$lobit$i98|0)==(0); + $notrhs = ($83|0)!=(0); + $or$cond119$not = $notrhs & $notlhs; + $84 = $$idx$val & 511; + $85 = ($84|0)==(264); + $or$cond130 = $or$cond119$not | $85; + if (!($or$cond130)) { + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + $86 = (_IS_Get(8336)|0); + $87 = ($86|0)!=(0); + $$061$off = (($$) + -1)|0; + $88 = ($$061$off>>>0)<(255); + $or$cond67 = $88 | $87; + if (!($or$cond67)) { + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + $$idx75$val = HEAP32[$$idx91>>2]|0; + $89 = $$idx75$val & 511; + $90 = ($89|0)==(264); + $$0 = $90 ? 15526 : 15537; + $91 = ((($2)) + 84|0); + _RemoveCode($91); + $92 = (_GetLocalLabel()|0); + $93 = (_GetLocalLabel()|0); + $94 = (_GetLocalLabel()|0); + _AddCodeLine(25640,$vararg_buffer38); + _AddCodeLine(25649,$vararg_buffer40); + _AddCodeLine(25968,$vararg_buffer42); + $95 = (_LocalLabelName($92)|0); + HEAP32[$vararg_buffer44>>2] = $95; + _AddCodeLine(15546,$vararg_buffer44); + _g_defcodelabel($93); + _AddCodeLine(25604,$vararg_buffer47); + $96 = (_LocalLabelName($94)|0); + HEAP32[$vararg_buffer49>>2] = $96; + _AddCodeLine(15546,$vararg_buffer49); + _AddCodeLine(25266,$vararg_buffer52); + _g_defcodelabel($92); + _AddCodeLine(25660,$vararg_buffer54); + $97 = (_ED_GetLabelName($28,0)|0); + HEAP32[$vararg_buffer56>>2] = $97; + _AddCodeLine($$0,$vararg_buffer56); + $98 = (_LocalLabelName($93)|0); + HEAP32[$vararg_buffer59>>2] = $98; + _AddCodeLine(15546,$vararg_buffer59); + _AddCodeLine(15553,$vararg_buffer62); + $99 = (_LocalLabelName($94)|0); + HEAP32[$vararg_buffer64>>2] = $99; + _AddCodeLine(25866,$vararg_buffer64); + _AddCodeLine(27195,$vararg_buffer67); + _g_defcodelabel($94); + (_ED_MakeRValExpr($1)|0); + $100 = ((($1)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_GetFuncReturn($101)|0); + HEAP32[$100>>2] = $102; + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _StdFunc_strcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i = 0, $$053 = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx56$val = 0, $$idx57 = 0, $$idx57$val = 0, $$idx58$val$pre = 0, $$idx59 = 0, $$idx59$val = 0, $$idx60 = 0, $$idx60$val = 0, $$idx65$val = 0, $$idx66$val = 0, $$idx79 = 0, $$idx79$val = 0, $$lobit$i = 0; + var $$lobit$i80 = 0, $$lobit$i82 = 0, $$lobit$i83 = 0, $$lobit$i87 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $notlhs = 0, $notlhs111 = 0, $notlhs113 = 0, $notlhs54 = 0, $notrhs = 0, $notrhs112 = 0; + var $notrhs114 = 0, $notrhs55 = 0, $or$cond = 0, $or$cond102 = 0, $or$cond108 = 0, $or$cond110 = 0, $or$cond3 = 0, $or$cond5 = 0, $or$cond7 = 0, $or$cond9 = 0, $or$cond90$not = 0, $or$cond94$not = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0; + var $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer35 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0, $vararg_buffer8 = 0, dest = 0, label = 0, sp = 0; + var src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 416|0; + $vararg_buffer56 = sp + 400|0; + $vararg_buffer54 = sp + 392|0; + $vararg_buffer51 = sp + 384|0; + $vararg_buffer49 = sp + 376|0; + $vararg_buffer47 = sp + 368|0; + $vararg_buffer45 = sp + 360|0; + $vararg_buffer43 = sp + 352|0; + $vararg_buffer40 = sp + 344|0; + $vararg_buffer38 = sp + 336|0; + $vararg_buffer35 = sp + 328|0; + $vararg_buffer32 = sp + 320|0; + $vararg_buffer29 = sp + 312|0; + $vararg_buffer27 = sp + 304|0; + $vararg_buffer25 = sp + 296|0; + $vararg_buffer23 = sp + 288|0; + $vararg_buffer21 = sp + 280|0; + $vararg_buffer18 = sp + 272|0; + $vararg_buffer16 = sp + 264|0; + $vararg_buffer14 = sp + 256|0; + $vararg_buffer11 = sp + 248|0; + $vararg_buffer8 = sp + 240|0; + $vararg_buffer5 = sp + 232|0; + $vararg_buffer3 = sp + 224|0; + $vararg_buffer1 = sp + 216|0; + $vararg_buffer = sp + 208|0; + $2 = sp + 104|0; + $3 = sp; + $4 = (_GetDefaultChar()|0); + HEAP32[(80)>>2] = $4; + $5 = (_GetDefaultChar()|0); + $6 = $5 | 2048; + HEAP32[(104)>>2] = $6; + _ParseArg($2,72); + $7 = ((($2)) + 100|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($2)) + 8|0); + $10 = ((($2)) + 24|0); + $11 = HEAP32[$10>>2]|0; + _g_push($8,$11); + $12 = ((($2)) + 92|0); + _GetCodePos($12); + $13 = (_SizeOf(72)|0); + (_ConsumeComma()|0); + _ParseArg($3,96); + $14 = ((($3)) + 100|0); + $15 = HEAP32[$14>>2]|0; + $16 = $15 & 32; + $17 = ($16|0)==(0); + if (!($17)) { + $18 = ((($3)) + 8|0); + _LoadExpr(0,$18); + } + _g_call(256,15481,$13); + $$idx79 = ((($2)) + 72|0); + $$idx79$val = HEAP32[$$idx79>>2]|0; + $$idx$val$i = HEAP32[$$idx79$val>>2]|0; + $19 = $$idx$val$i & 15; + $20 = ($19|0)==(12); + if ($20) { + $21 = (_GetElementCount($$idx79$val)|0); + $22 = ($21|0)==(0); + $$$i = $22 ? -1 : $21; + $$0$i = $$$i; + } else { + $$0$i = -1; + } + $23 = ((($3)) + 8|0); + $$idx60 = ((($3)) + 16|0); + $$idx60$val = HEAP32[$$idx60>>2]|0; + $$lobit$i = $$idx60$val & 256; + $24 = $$idx60$val & 143; + $notlhs111 = ($$lobit$i|0)==(0); + $notrhs112 = ($24|0)!=(0); + $or$cond90$not = $notrhs112 & $notlhs111; + $25 = $$idx60$val & 511; + $26 = ($25|0)==(264); + $or$cond108 = $or$cond90$not | $26; + do { + if ($or$cond108) { + $$idx59 = ((($2)) + 16|0); + $$idx59$val = HEAP32[$$idx59>>2]|0; + $$lobit$i87 = $$idx59$val & 256; + $27 = $$idx59$val & 143; + $notlhs113 = ($$lobit$i87|0)==(0); + $notrhs114 = ($27|0)!=(0); + $or$cond94$not = $notrhs114 & $notlhs113; + $28 = $$idx59$val & 511; + $29 = ($28|0)==(264); + $or$cond110 = $or$cond94$not | $29; + if ($or$cond110) { + $30 = (_IS_Get(8336)|0); + $31 = ($30|0)==(0); + if ($31) { + $32 = ($$0$i|0)!=(-1); + $33 = ($$0$i|0)<(256); + $or$cond = $32 & $33; + if (!($or$cond)) { + $$idx58$val$pre = HEAP32[$$idx60>>2]|0; + $$idx56$val = $$idx58$val$pre; + break; + } + } + $$idx66$val = HEAP32[$$idx60>>2]|0; + $34 = $$idx66$val & 511; + $35 = ($34|0)==(264); + $$0 = $35 ? 15504 : 27628; + $$idx65$val = HEAP32[$$idx59>>2]|0; + $36 = $$idx65$val & 511; + $37 = ($36|0)==(264); + $$053 = $37 ? 15515 : 27637; + $38 = ((($2)) + 52|0); + _RemoveCode($38); + $39 = (_GetLocalLabel()|0); + _AddCodeLine(15495,$vararg_buffer); + _g_defcodelabel($39); + _AddCodeLine(25266,$vararg_buffer1); + $40 = (_ED_GetLabelName($23,0)|0); + HEAP32[$vararg_buffer3>>2] = $40; + _AddCodeLine($$0,$vararg_buffer3); + $41 = (_ED_GetLabelName($9,0)|0); + HEAP32[$vararg_buffer5>>2] = $41; + _AddCodeLine($$053,$vararg_buffer5); + $42 = (_LocalLabelName($39)|0); + HEAP32[$vararg_buffer8>>2] = $42; + _AddCodeLine(25205,$vararg_buffer8); + dest=$1; src=$9; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } else { + $$idx56$val = $$idx60$val; + } + } else { + $$idx56$val = $$idx60$val; + } + } while(0); + $$lobit$i83 = $$idx56$val & 256; + $43 = ($$lobit$i83|0)==(0); + if ($43) { + $44 = $$idx56$val & 255; + $45 = ($44|0)==(16); + $46 = HEAP32[11252]|0; + $47 = ($46|0)>(-256); + $or$cond3 = $45 & $47; + if ($or$cond3) { + $$idx57 = ((($2)) + 16|0); + $$idx57$val = HEAP32[$$idx57>>2]|0; + $$lobit$i82 = $$idx57$val & 256; + $48 = ($$lobit$i82|0)!=(0); + $49 = $$idx57$val & 143; + $50 = ($49|0)==(0); + $or$cond102 = $48 | $50; + if (!($or$cond102)) { + $51 = $$idx57$val & 255; + $52 = ($51|0)==(8); + if ($52) { + $61 = 0; + } else { + $53 = HEAP32[$10>>2]|0; + $notlhs54 = ($51|0)!=(1); + $notrhs55 = ($53|0)>(255); + $54 = $notlhs54 | $notrhs55; + $61 = $54; + } + $55 = (_ED_GetStackOffs($23,0)|0); + $56 = ((($2)) + 52|0); + _RemoveCode($56); + $57 = (_GetLocalLabel()|0); + $58 = (($55) + 255)|0; + $59 = $58 & 255; + HEAP32[$vararg_buffer11>>2] = $59; + _AddCodeLine(24910,$vararg_buffer11); + $60 = ($55|0)==(0); + $or$cond5 = $61 | $60; + if ($or$cond5) { + _g_defcodelabel($57); + _AddCodeLine(25266,$vararg_buffer14); + _AddCodeLine(25063,$vararg_buffer16); + $62 = (0 - ($55))|0; + $63 = (_ED_GetLabelName($9,$62)|0); + HEAP32[$vararg_buffer18>>2] = $63; + _AddCodeLine(27637,$vararg_buffer18); + } else { + _AddCodeLine(27195,$vararg_buffer21); + _g_defcodelabel($57); + _AddCodeLine(25266,$vararg_buffer23); + _AddCodeLine(25726,$vararg_buffer25); + _AddCodeLine(25063,$vararg_buffer27); + $64 = (_ED_GetLabelName($9,0)|0); + HEAP32[$vararg_buffer29>>2] = $64; + _AddCodeLine(27619,$vararg_buffer29); + } + $65 = (_LocalLabelName($57)|0); + HEAP32[$vararg_buffer32>>2] = $65; + _AddCodeLine(25205,$vararg_buffer32); + dest=$1; src=$9; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + $66 = $$idx56$val & 143; + $67 = ($66|0)==(0); + if (!($67)) { + $$idx = ((($2)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i80 = $$idx$val & 256; + $68 = ($$lobit$i80|0)==(0); + if ($68) { + $69 = $$idx$val & 255; + $70 = ($69|0)==(16); + $71 = HEAP32[11252]|0; + $72 = ($71|0)>(-256); + $or$cond7 = $70 & $72; + if ($or$cond7) { + $73 = $$idx56$val & 255; + $74 = ($73|0)==(8); + if ($74) { + $84 = 0; + } else { + $75 = ((($3)) + 24|0); + $76 = HEAP32[$75>>2]|0; + $notlhs = ($73|0)!=(1); + $notrhs = ($76|0)>(255); + $77 = $notlhs | $notrhs; + $84 = $77; + } + $78 = (_ED_GetStackOffs($9,0)|0); + $79 = ((($2)) + 52|0); + _RemoveCode($79); + $80 = (_GetLocalLabel()|0); + $81 = (($78) + 255)|0; + $82 = $81 & 255; + HEAP32[$vararg_buffer35>>2] = $82; + _AddCodeLine(24910,$vararg_buffer35); + $83 = ($78|0)==(0); + $or$cond9 = $84 | $83; + if ($or$cond9) { + _g_defcodelabel($80); + _AddCodeLine(25266,$vararg_buffer38); + $85 = (0 - ($78))|0; + $86 = (_ED_GetLabelName($23,$85)|0); + HEAP32[$vararg_buffer40>>2] = $86; + _AddCodeLine(27628,$vararg_buffer40); + _AddCodeLine(25108,$vararg_buffer43); + } else { + _AddCodeLine(27195,$vararg_buffer45); + _g_defcodelabel($80); + _AddCodeLine(25266,$vararg_buffer47); + _AddCodeLine(25726,$vararg_buffer49); + $87 = (_ED_GetLabelName($23,0)|0); + HEAP32[$vararg_buffer51>>2] = $87; + _AddCodeLine(27610,$vararg_buffer51); + _AddCodeLine(25108,$vararg_buffer54); + } + $88 = (_LocalLabelName($80)|0); + HEAP32[$vararg_buffer56>>2] = $88; + _AddCodeLine(25205,$vararg_buffer56); + dest=$1; src=$9; stop=dest+64|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + } + (_ED_MakeRValExpr($1)|0); + $89 = ((($1)) + 4|0); + $90 = HEAP32[$89>>2]|0; + $91 = (_GetFuncReturn($90)|0); + HEAP32[$89>>2] = $91; + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _StdFunc_strlen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$049 = 0, $$idx$val = 0, $$idx$val$pre = 0, $$idx51$val = 0, $$idx52$val$pre = 0, $$idx53$val = 0, $$idx54 = 0, $$idx54$val = 0, $$lobit$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, $or$cond7 = 0, $or$cond9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer46 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0; + var $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 304|0; + $vararg_buffer61 = sp + 288|0; + $vararg_buffer59 = sp + 280|0; + $vararg_buffer57 = sp + 272|0; + $vararg_buffer54 = sp + 264|0; + $vararg_buffer52 = sp + 256|0; + $vararg_buffer50 = sp + 248|0; + $vararg_buffer48 = sp + 240|0; + $vararg_buffer46 = sp + 232|0; + $vararg_buffer44 = sp + 224|0; + $vararg_buffer42 = sp + 216|0; + $vararg_buffer40 = sp + 208|0; + $vararg_buffer37 = sp + 200|0; + $vararg_buffer34 = sp + 192|0; + $vararg_buffer32 = sp + 184|0; + $vararg_buffer30 = sp + 176|0; + $vararg_buffer28 = sp + 168|0; + $vararg_buffer26 = sp + 160|0; + $vararg_buffer23 = sp + 152|0; + $vararg_buffer21 = sp + 144|0; + $vararg_buffer19 = sp + 136|0; + $vararg_buffer17 = sp + 128|0; + $vararg_buffer14 = sp + 120|0; + $vararg_buffer12 = sp + 112|0; + $vararg_buffer10 = sp + 104|0; + $vararg_buffer8 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $2 = sp; + $3 = (_GetDefaultChar()|0); + $4 = $3 | 2048; + HEAP32[(56)>>2] = $4; + _hie1($2); + $5 = ((($2)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $$idx53$val = HEAP32[$6>>2]|0; + $7 = $$idx53$val & 15; + $8 = ($7|0)==(12); + if ($8) { + $9 = (_GetElementCount($6)|0); + $10 = ($9|0)==(0); + $$ = $10 ? -1 : $9; + $$0 = 0;$$049 = $$; + } else { + $11 = ($7|0)==(13); + $12 = $11&1; + $$0 = $12;$$049 = -1; + } + $13 = ($$049|0)!=(-1); + $14 = ($$049|0)<(256); + $15 = $13 & $14; + _TypeConversion($2,48); + $$idx54 = ((($2)) + 8|0); + $$idx54$val = HEAP32[$$idx54>>2]|0; + $16 = $$idx54$val & 255; + $17 = ($16|0)==(128); + do { + if ($17) { + $18 = (_IS_Get(8264)|0); + $19 = ($18|0)==(0); + if (!($19)) { + $$idx$val$pre = HEAP32[$$idx54>>2]|0; + $$idx$val = $$idx$val$pre; + break; + } + $20 = ((($2)) + 32|0); + $21 = HEAP32[$20>>2]|0; + $22 = (_GetLiteralSize($21)|0); + $23 = (($22) + -1)|0; + (_ED_MakeConstAbs($1,$23,11020)|0); + $24 = HEAP32[$20>>2]|0; + _ReleaseLiteral($24); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } else { + $$idx$val = $$idx54$val; + } + } while(0); + $25 = $$idx$val & 143; + $26 = ($25|0)!=(0); + $or$cond = $8 & $26; + do { + if ($or$cond) { + $27 = (_IS_Get(8336)|0); + $28 = ($27|0)!=(0); + $or$cond3 = $15 | $28; + if (!($or$cond3)) { + $$idx52$val$pre = HEAP32[$$idx54>>2]|0; + $$idx51$val = $$idx52$val$pre; + break; + } + $29 = (_GetLocalLabel()|0); + _AddCodeLine(15495,$vararg_buffer); + _g_defcodelabel($29); + _AddCodeLine(25266,$vararg_buffer1); + $30 = (_ED_GetLabelName($2,0)|0); + HEAP32[$vararg_buffer3>>2] = $30; + _AddCodeLine(27628,$vararg_buffer3); + $31 = (_LocalLabelName($29)|0); + HEAP32[$vararg_buffer5>>2] = $31; + _AddCodeLine(25205,$vararg_buffer5); + _AddCodeLine(25604,$vararg_buffer8); + _AddCodeLine(25939,$vararg_buffer10); + (_ED_MakeRValExpr($1)|0); + $32 = ((($1)) + 4|0); + HEAP32[$32>>2] = 11020; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } else { + $$idx51$val = $$idx$val; + } + } while(0); + $33 = $$idx51$val & 255; + $34 = ($33|0)==(16); + $or$cond5 = $8 & $34; + $or$cond7 = $15 & $or$cond5; + if ($or$cond7) { + $35 = ((($2)) + 16|0); + $36 = HEAP32[$35>>2]|0; + $37 = HEAP32[11252]|0; + $38 = (($36) + ($$049))|0; + $39 = (($38) - ($37))|0; + $40 = ($39|0)<(256); + if ($40) { + $41 = (_ED_GetStackOffs($2,0)|0); + $42 = (_GetLocalLabel()|0); + _AddCodeLine(27195,$vararg_buffer12); + $43 = (($41) + 255)|0; + $44 = $43 & 255; + HEAP32[$vararg_buffer14>>2] = $44; + _AddCodeLine(24910,$vararg_buffer14); + _g_defcodelabel($42); + _AddCodeLine(25726,$vararg_buffer17); + _AddCodeLine(25266,$vararg_buffer19); + _AddCodeLine(25063,$vararg_buffer21); + $45 = (_LocalLabelName($42)|0); + HEAP32[$vararg_buffer23>>2] = $45; + _AddCodeLine(25205,$vararg_buffer23); + _AddCodeLine(25104,$vararg_buffer26); + _AddCodeLine(25482,$vararg_buffer28); + (_ED_MakeRValExpr($1)|0); + $46 = ((($1)) + 4|0); + HEAP32[$46>>2] = 11020; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + $47 = ($33|0)==(8); + if ($47) { + $$lobit$i = $$idx51$val & 256; + $48 = ($$lobit$i|0)!=(0); + $49 = ($$0|0)!=(0); + $or$cond9 = $49 & $48; + if ($or$cond9) { + $50 = (_IS_Get(8336)|0); + $51 = ($50|0)==(0); + if (!($51)) { + $52 = (_GetLocalLabel()|0); + _AddCodeLine(15495,$vararg_buffer30); + _g_defcodelabel($52); + _AddCodeLine(25266,$vararg_buffer32); + $53 = (_ED_GetLabelName($2,0)|0); + HEAP32[$vararg_buffer34>>2] = $53; + _AddCodeLine(15504,$vararg_buffer34); + $54 = (_LocalLabelName($52)|0); + HEAP32[$vararg_buffer37>>2] = $54; + _AddCodeLine(25205,$vararg_buffer37); + _AddCodeLine(25604,$vararg_buffer40); + _AddCodeLine(25939,$vararg_buffer42); + (_ED_MakeRValExpr($1)|0); + $55 = ((($1)) + 4|0); + HEAP32[$55>>2] = 11020; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + } + $56 = (_IS_Get(8588)|0); + $57 = ($56|0)>(400); + if ($57) { + $58 = (_IS_Get(8336)|0); + $59 = ($58|0)==(0); + if (!($59)) { + _LoadExpr(0,$2); + $60 = (_GetLocalLabel()|0); + _AddCodeLine(25640,$vararg_buffer44); + _AddCodeLine(25649,$vararg_buffer46); + _AddCodeLine(15495,$vararg_buffer48); + _g_defcodelabel($60); + _AddCodeLine(25266,$vararg_buffer50); + _AddCodeLine(25660,$vararg_buffer52); + $61 = (_LocalLabelName($60)|0); + HEAP32[$vararg_buffer54>>2] = $61; + _AddCodeLine(25205,$vararg_buffer54); + _AddCodeLine(25604,$vararg_buffer57); + _AddCodeLine(25939,$vararg_buffer59); + (_ED_MakeRValExpr($1)|0); + $62 = ((($1)) + 4|0); + HEAP32[$62>>2] = 11020; + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + } + _LoadExpr(0,$2); + HEAP32[$vararg_buffer61>>2] = 15488; + _AddCodeLine(27073,$vararg_buffer61); + (_ED_MakeRValExpr($1)|0); + $63 = ((($1)) + 4|0); + HEAP32[$63>>2] = 11020; + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _ParseArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 100|0); + HEAP32[$2>>2] = 512; + HEAP32[$0>>2] = $1; + $3 = ((($0)) + 8|0); + _MarkedExprWithCheck(3,$3); + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($0)) + 72|0); + HEAP32[$6>>2] = $5; + _TypeConversion($3,$1); + $7 = ((($0)) + 76|0); + _GetCodePos($7); + $8 = (_ED_IsConstAbsInt($3)|0); + $9 = ($8|0)==(0); + if ($9) { + label = 4; + } else { + $10 = (_ED_CodeRangeIsEmpty($3)|0); + $11 = ($10|0)==(0); + if ($11) { + label = 4; + } else { + $12 = HEAP32[$2>>2]|0; + $13 = $12 | 32; + HEAP32[$2>>2] = $13; + } + } + if ((label|0) == 4) { + _LoadExpr(0,$3); + } + $14 = ((($0)) + 84|0); + _GetCodePos($14); + $15 = ((($0)) + 92|0); + _GetCodePos($15); + $16 = HEAP32[$4>>2]|0; + $17 = (_TypeOf($16)|0); + $18 = HEAP32[$2>>2]|0; + $19 = $18 | $17; + HEAP32[$2>>2] = $19; + return; +} +function _HandleStdFunc($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0>>>0)<(5); + if ($3) { + $6 = (((8 + ($0<<3)|0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + FUNCTION_TABLE_vii[$7 & 63]($1,$2); + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,15629,15667,1334); + // unreachable; + } +} +function _TypeCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = 5; + $3 = ($1|0)==($0|0); + if ($3) { + $4 = 5; + } else { + _DoCompare($0,$1,$2); + $$pre = HEAP32[$2>>2]|0; + $4 = $$pre; + } + STACKTOP = sp;return ($4|0); +} +function _DoCompare($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0$i = 0, $$0$i146 = 0, $$0$i155 = 0, $$0$i155$lcssa = 0, $$0$i155190 = 0, $$0$i155192 = 0, $$01$i = 0, $$01$i141 = 0, $$0115$idx$val = 0, $$0115215 = 0, $$0116$idx$val = 0, $$0116209 = 0, $$0118 = 0, $$0119 = 0, $$0121205 = 0, $$0123204 = 0, $$016$i = 0, $$016$i$lcssa = 0, $$016$i191 = 0; + var $$016$i194 = 0, $$02$i = 0, $$02$i142 = 0, $$038$i = 0, $$039$i = 0, $$040$i = 0, $$040$i174 = 0, $$040$i197 = 0, $$040$i200 = 0, $$041$i = 0, $$041$i198 = 0, $$041$i201 = 0, $$1120 = 0, $$1122 = 0, $$demorgan = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i145 = 0, $$idx$val$i157 = 0; + var $$idx131 = 0, $$idx131$val = 0, $$idx45$val$i = 0, $$lcssa176 = 0, $$lobit = 0, $$pr = 0, $$pr164 = 0, $$pre = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0; + var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $cond$i199 = 0, $notlhs = 0; + var $notrhs = 0, $or$cond = 0, $or$cond$i = 0, $or$cond126 = 0, $or$cond3$not = 0, $or$cond5 = 0, $trunc = 0, $trunc$clear = 0, $trunc165 = 0, $trunc165$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP32[$0>>2]|0; + $5 = ($4|0)==(0); + $6 = HEAP32[$1>>2]|0; + $7 = ($6|0)==(0); + L1: do { + if ($5) { + $$lcssa176 = $7; + } else { + $$0115$idx$val = $4;$$0115215 = $0;$$0116$idx$val = $6;$$0116209 = $1;$$0121205 = 0;$$0123204 = 0;$210 = $7; + L3: while(1) { + if ($210) { + label = 105; + break; + } + $8 = $$0115$idx$val & 15; + $9 = $$0116$idx$val & 15; + $10 = $$0115$idx$val & 260096; + $11 = $$0116$idx$val & 260096; + $12 = ($8|0)==(13); + $13 = ($9|0)==(12); + $or$cond = $12 & $13; + $$ = $or$cond ? 13 : $9; + $14 = ($8|0)==($$|0); + if (!($14)) { + label = 5; + break; + } + $17 = $$0116$idx$val ^ $$0115$idx$val; + $18 = $17 & 384; + $19 = ($18|0)==(0); + if (!($19)) { + $20 = ($$0123204|0)==(0); + $21 = HEAP32[$2>>2]|0; + if (!($20)) { + label = 11; + break; + } + $22 = ($21>>>0)>(1); + if ($22) { + HEAP32[$2>>2] = 1; + } + } + $24 = ($8|0)==(14); + if ($24) { + $25 = $$0115$idx$val & 196608; + $26 = ($25|0)==(0); + if ($26) { + $27 = HEAP8[47028]|0; + $28 = ($27<<24>>24)==(0); + if ($28) { + $29 = (_IsVariadicFunc($$0115215)|0); + $30 = ($29|0)==(0); + if ($30) { + $32 = 65536; + } else { + label = 17; + } + } else { + label = 17; + } + if ((label|0) == 17) { + label = 0; + $32 = 131072; + } + $31 = $32 | $10; + $$0119 = $31; + } else { + $$0119 = $10; + } + $33 = $$0116$idx$val & 196608; + $34 = ($33|0)==(0); + if ($34) { + $35 = HEAP8[47028]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + $37 = (_IsVariadicFunc($$0116209)|0); + $38 = ($37|0)==(0); + if ($38) { + $40 = 65536; + } else { + label = 22; + } + } else { + label = 22; + } + if ((label|0) == 22) { + label = 0; + $40 = 131072; + } + $39 = $40 | $11; + $$0118 = $39;$$1120 = $$0119; + } else { + $$0118 = $11;$$1120 = $$0119; + } + } else { + $$0118 = $11;$$1120 = $10; + } + $41 = ($$1120|0)==($$0118|0); + L29: do { + if ($41) { + label = 39; + } else { + switch ($$0121205|0) { + case 0: { + $42 = HEAP32[$2>>2]|0; + $43 = ($42>>>0)>(3); + if (!($43)) { + label = 39; + break L29; + } + HEAP32[$2>>2] = 3; + label = 39; + break L29; + break; + } + case 1: { + break; + } + default: { + label = 26; + break L3; + } + } + $44 = $$1120 & 2048; + $45 = $$0118 & 2048; + $46 = ($44>>>0)<($45>>>0); + if ($46) { + label = 31; + } else { + $47 = $$1120 & 4096; + $48 = $$0118 & 4096; + $49 = ($47>>>0)<($48>>>0); + if ($49) { + label = 31; + } else { + $52 = HEAP32[$2>>2]|0; + $53 = ($52>>>0)>(3); + if ($53) { + HEAP32[$2>>2] = 3; + $211 = 3; + } else { + $211 = $52; + } + } + } + if ((label|0) == 31) { + label = 0; + $50 = HEAP32[$2>>2]|0; + $51 = ($50>>>0)>(2); + if ($51) { + HEAP32[$2>>2] = 2; + $211 = 2; + } else { + $211 = $50; + } + } + $trunc = $$0115$idx$val&255; + $trunc$clear = $trunc & 15; + switch ($trunc$clear<<24>>24) { + case 13: { + label = 40; + break L29; + break; + } + case 12: { + label = 79; + break L29; + break; + } + case 11: case 10: { + label = 82; + break L29; + break; + } + case 14: { + break; + } + default: { + $$1122 = 1; + break L29; + } + } + $54 = $$0118 ^ $$1120; + $55 = $54 & 196608; + $56 = ($55|0)==(0); + if ($56) { + label = 41; + } else { + $57 = $211; + break L3; + } + } + } while(0); + if ((label|0) == 39) { + label = 0; + $trunc165 = $$0115$idx$val&255; + $trunc165$clear = $trunc165 & 15; + switch ($trunc165$clear<<24>>24) { + case 13: { + label = 40; + break; + } + case 14: { + label = 41; + break; + } + case 12: { + label = 79; + break; + } + case 11: case 10: { + label = 82; + break; + } + default: { + $$1122 = $$0121205; + } + } + } + L46: do { + if ((label|0) == 40) { + label = 0; + $59 = (($$0121205) + 1)|0; + $$1122 = $59; + } + else if ((label|0) == 41) { + label = 0; + $60 = (_GetFuncDesc($$0115215)|0); + $61 = (_GetFuncDesc($$0116209)|0); + $62 = HEAP32[$60>>2]|0; + $63 = $62 & 1; + $64 = ($63|0)==(0); + $65 = HEAP32[$61>>2]|0; + $66 = $65 & 1; + $67 = ($66|0)==(0); + if (!($64)) { + if (!($67)) { + $$1122 = $$0121205; + break; + } + $$idx131 = ((($61)) + 4|0); + $$idx131$val = HEAP32[$$idx131>>2]|0; + $68 = ((($$idx131$val)) + 4|0); + $$01$i = HEAP32[$68>>2]|0; + $69 = ($$01$i|0)==(0|0); + if ($69) { + $$1122 = $$0121205; + break; + } else { + $$02$i = $$01$i; + } + while(1) { + $70 = ((($$02$i)) + 20|0); + $71 = HEAP32[$70>>2]|0; + $72 = $71 & 128; + $73 = ($72|0)==(0); + if ($73) { + $$1122 = $$0121205; + break L46; + } + $74 = ((($$02$i)) + 24|0); + $75 = HEAP32[$74>>2]|0; + $$idx$val$i = HEAP32[$75>>2]|0; + $76 = $$idx$val$i & 112; + $77 = ($76|0)==(16); + if ($77) { + $78 = (_IntPromotion($75)|0); + $79 = HEAP32[$74>>2]|0; + $80 = ($78|0)==($79|0); + if (!($80)) { + label = 48; + break L3; + } + } + $81 = ((($$02$i)) + 8|0); + $$0$i = HEAP32[$81>>2]|0; + $82 = ($$0$i|0)==(0|0); + if ($82) { + $$1122 = $$0121205; + break L46; + } else { + $$02$i = $$0$i; + } + } + } + if (!($67)) { + $$idx = ((($60)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $85 = ((($$idx$val)) + 4|0); + $$01$i141 = HEAP32[$85>>2]|0; + $86 = ($$01$i141|0)==(0|0); + if ($86) { + $$1122 = $$0121205; + break; + } else { + $$02$i142 = $$01$i141; + } + while(1) { + $87 = ((($$02$i142)) + 20|0); + $88 = HEAP32[$87>>2]|0; + $89 = $88 & 128; + $90 = ($89|0)==(0); + if ($90) { + $$1122 = $$0121205; + break L46; + } + $91 = ((($$02$i142)) + 24|0); + $92 = HEAP32[$91>>2]|0; + $$idx$val$i145 = HEAP32[$92>>2]|0; + $93 = $$idx$val$i145 & 112; + $94 = ($93|0)==(16); + if ($94) { + $95 = (_IntPromotion($92)|0); + $96 = HEAP32[$91>>2]|0; + $97 = ($95|0)==($96|0); + if (!($97)) { + label = 56; + break L3; + } + } + $98 = ((($$02$i142)) + 8|0); + $$0$i146 = HEAP32[$98>>2]|0; + $99 = ($$0$i146|0)==(0|0); + if ($99) { + $$1122 = $$0121205; + break L46; + } else { + $$02$i142 = $$0$i146; + } + } + } + $102 = $65 ^ $62; + $103 = $102 & -113; + $104 = ($103|0)==(0); + if (!($104)) { + label = 59; + break L3; + } + $107 = ((($60)) + 4|0); + $108 = HEAP32[$107>>2]|0; + $109 = ((($61)) + 4|0); + $110 = HEAP32[$109>>2]|0; + $111 = ((($108)) + 4|0); + $112 = ((($110)) + 4|0); + $$040$i197 = HEAP32[$112>>2]|0; + $$041$i198 = HEAP32[$111>>2]|0; + $cond$i199 = ($$041$i198|0)==(0|0); + L69: do { + if ($cond$i199) { + $$040$i174 = $$040$i197; + } else { + $$040$i200 = $$040$i197;$$041$i201 = $$041$i198; + while(1) { + $113 = ((($$041$i201)) + 20|0); + $114 = HEAP32[$113>>2]|0; + $115 = $114 & 128; + $116 = ($115|0)!=(0); + $117 = ($$040$i200|0)!=(0|0); + $or$cond$i = $117 & $116; + if (!($or$cond$i)) { + break; + } + $118 = ((($$040$i200)) + 20|0); + $119 = HEAP32[$118>>2]|0; + $120 = $119 & 128; + $121 = ($120|0)==(0); + if ($121) { + break; + } + $122 = ((($$041$i201)) + 24|0); + $123 = HEAP32[$122>>2]|0; + $124 = ((($$040$i200)) + 24|0); + $125 = HEAP32[$124>>2]|0; + $126 = HEAP32[$60>>2]|0; + $127 = $126 & 16; + $128 = ($127|0)==(0); + if ($128) { + $$039$i = $123; + } else { + $$idx45$val$i = HEAP32[$123>>2]|0; + $129 = $$idx45$val$i & 112; + $130 = ($129|0)==(16); + if ($130) { + $131 = (_IntPromotion($123)|0); + $$039$i = $131; + } else { + $$039$i = $123; + } + } + $132 = HEAP32[$61>>2]|0; + $133 = $132 & 16; + $134 = ($133|0)==(0); + do { + if ($134) { + $$038$i = $125; + } else { + $$idx$val$i157 = HEAP32[$125>>2]|0; + $135 = $$idx$val$i157 & 112; + $136 = ($135|0)==(16); + if (!($136)) { + $$038$i = $125; + break; + } + $137 = (_IntPromotion($125)|0); + $$038$i = $137; + } + } while(0); + HEAP32[$3>>2] = 5; + $138 = ($$038$i|0)==($$039$i|0); + if ($138) { + } else { + _DoCompare($$039$i,$$038$i,$3); + $$pr = HEAP32[$3>>2]|0; + $139 = ($$pr>>>0)<(4); + if ($139) { + label = 77; + break L3; + } + } + $140 = ((($$041$i201)) + 8|0); + $141 = ((($$040$i200)) + 8|0); + $$040$i = HEAP32[$141>>2]|0; + $$041$i = HEAP32[$140>>2]|0; + $cond$i = ($$041$i|0)==(0|0); + if ($cond$i) { + $$040$i174 = $$040$i; + break L69; + } else { + $$040$i200 = $$040$i;$$041$i201 = $$041$i; + } + } + $142 = ($115|0)==(0); + if ($142) { + $$040$i174 = $$040$i200; + } else { + label = 77; + break L3; + } + } + } while(0); + $143 = ($$040$i174|0)==(0|0); + if ($143) { + $$1122 = $$0121205; + } else { + $144 = ((($$040$i174)) + 20|0); + $145 = HEAP32[$144>>2]|0; + $$lobit = $145 & 128; + $146 = ($$lobit|0)==(0); + if ($146) { + $$1122 = $$0121205; + } else { + label = 77; + break L3; + } + } + } + else if ((label|0) == 79) { + label = 0; + $149 = (_GetElementCount($$0115215)|0); + $150 = (_GetElementCount($$0116209)|0); + $notlhs = ($149|0)==(-1); + $notrhs = ($150|0)==(-1); + $or$cond3$not = $notlhs | $notrhs; + $151 = ($149|0)==($150|0); + $or$cond126 = $151 | $or$cond3$not; + if ($or$cond126) { + $$1122 = $$0121205; + } else { + label = 80; + break L3; + } + } + else if ((label|0) == 82) { + label = 0; + $154 = (_GetSymEntry($$0115215)|0); + $155 = (_GetSymEntry($$0116209)|0); + $156 = (_HasAnonName($154)|0); + $157 = ($156|0)==(0); + if ($157) { + label = 84; + } else { + $158 = (_HasAnonName($155)|0); + $159 = ($158|0)==(0); + if ($159) { + label = 84; + } + } + if ((label|0) == 84) { + label = 0; + $160 = ((($154)) + 48|0); + $161 = ((($155)) + 48|0); + $162 = (_strcmp($160,$161)|0); + $163 = ($162|0)==(0); + if (!($163)) { + label = 85; + break L3; + } + } + $166 = ((($154)) + 36|0); + $167 = HEAP32[$166>>2]|0; + $168 = ((($155)) + 36|0); + $169 = HEAP32[$168>>2]|0; + $170 = ($167|0)!=(0|0); + $171 = ($169|0)!=(0|0); + $or$cond5 = $170 & $171; + if ($or$cond5) { + $172 = ((($167)) + 4|0); + $173 = ((($169)) + 4|0); + $$0$i155190 = HEAP32[$173>>2]|0; + $$016$i191 = HEAP32[$172>>2]|0; + $174 = ($$016$i191|0)!=(0|0); + $175 = ($$0$i155190|0)!=(0|0); + $176 = $175 & $174; + if ($176) { + $$0$i155192 = $$0$i155190;$$016$i194 = $$016$i191; + while(1) { + $177 = (_HasAnonName($$016$i194)|0); + $178 = ($177|0)==(0); + if ($178) { + label = 91; + } else { + $179 = (_HasAnonName($$0$i155192)|0); + $180 = ($179|0)==(0); + if ($180) { + label = 91; + } + } + if ((label|0) == 91) { + label = 0; + $181 = ((($$016$i194)) + 48|0); + $182 = ((($$0$i155192)) + 48|0); + $183 = (_strcmp($181,$182)|0); + $184 = ($183|0)==(0); + if (!($184)) { + label = 97; + break L3; + } + } + $185 = ((($$016$i194)) + 24|0); + $186 = HEAP32[$185>>2]|0; + $187 = ((($$0$i155192)) + 24|0); + $188 = HEAP32[$187>>2]|0; + HEAP32[$3>>2] = 5; + $189 = ($188|0)==($186|0); + if ($189) { + } else { + _DoCompare($186,$188,$3); + $$pr164 = HEAP32[$3>>2]|0; + $190 = ($$pr164>>>0)<(4); + if ($190) { + label = 97; + break L3; + } + } + $191 = ((($$016$i194)) + 8|0); + $192 = ((($$0$i155192)) + 8|0); + $$0$i155 = HEAP32[$192>>2]|0; + $$016$i = HEAP32[$191>>2]|0; + $193 = ($$016$i|0)!=(0|0); + $194 = ($$0$i155|0)!=(0|0); + $195 = $194 & $193; + if ($195) { + $$0$i155192 = $$0$i155;$$016$i194 = $$016$i; + } else { + $$0$i155$lcssa = $$0$i155;$$016$i$lcssa = $$016$i; + break; + } + } + } else { + $$0$i155$lcssa = $$0$i155190;$$016$i$lcssa = $$016$i191; + } + $196 = ($$016$i$lcssa|0)==(0|0); + $197 = ($$0$i155$lcssa|0)==(0|0); + $$demorgan = $197 & $196; + if ($$demorgan) { + $$1122 = $$0121205; + } else { + label = 97; + break L3; + } + } else { + $$1122 = $$0121205; + } + } + } while(0); + $200 = ((($$0115215)) + 8|0); + $201 = ((($$0116209)) + 8|0); + $202 = (($$0123204) + 1)|0; + $203 = HEAP32[$200>>2]|0; + $204 = ($203|0)==(0); + $205 = HEAP32[$201>>2]|0; + $206 = ($205|0)==(0); + if ($204) { + $$lcssa176 = $206; + break L1; + } else { + $$0115$idx$val = $203;$$0115215 = $200;$$0116$idx$val = $205;$$0116209 = $201;$$0121205 = $$1122;$$0123204 = $202;$210 = $206; + } + } + switch (label|0) { + case 5: { + $15 = HEAP32[$2>>2]|0; + $16 = ($15|0)==(0); + if ($16) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 11: { + $23 = ($21|0)==(0); + if ($23) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 26: { + $$pre = HEAP32[$2>>2]|0; + $57 = $$pre; + break; + } + case 48: { + $83 = HEAP32[$2>>2]|0; + $84 = ($83|0)==(0); + if ($84) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 56: { + $100 = HEAP32[$2>>2]|0; + $101 = ($100|0)==(0); + if ($101) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 59: { + $105 = HEAP32[$2>>2]|0; + $106 = ($105|0)==(0); + if ($106) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 77: { + $147 = HEAP32[$2>>2]|0; + $148 = ($147|0)==(0); + if ($148) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 80: { + $152 = HEAP32[$2>>2]|0; + $153 = ($152|0)==(0); + if ($153) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 85: { + $164 = HEAP32[$2>>2]|0; + $165 = ($164|0)==(0); + if ($165) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 97: { + $198 = HEAP32[$2>>2]|0; + $199 = ($198|0)==(0); + if ($199) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + break; + } + case 105: { + STACKTOP = sp;return; + break; + } + } + $58 = ($57|0)==(0); + if ($58) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + } + } while(0); + $207 = HEAP32[$2>>2]|0; + if ($$lcssa176) { + $208 = ($207>>>0)>(4); + if (!($208)) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 4; + STACKTOP = sp;return; + } else { + $209 = ($207|0)==(0); + if ($209) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 0; + STACKTOP = sp;return; + } +} +function _LoadExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$2 = 0, $$idx = 0, $$idx$val = 0, $$idx51$val = 0, $$idx53$val = 0, $$idx54$val = 0, $$idx54$val$pre = 0, $$lobit$i = 0, $$lobit$i58 = 0, $$lobit$i59 = 0, $$lobit$i60 = 0, $$lobit$i61 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0; + var $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0; + var $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $trunc = 0, $trunc$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx = ((($1)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 256; + $2 = ($$lobit$i|0)==(0); + if ($2) { + $57 = $$idx$val & 255; + $58 = ($57|0)==(64); + L3: do { + if ($58) { + $59 = ((($1)) + 16|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)==(0); + if ($61) { + $$2 = $0; + } else { + $62 = ((($1)) + 4|0); + $63 = HEAP32[$62>>2]|0; + $64 = (_TypeOf($63)|0); + $65 = $64 | $0; + $66 = $65 | 32; + $67 = HEAP32[$59>>2]|0; + _g_inc($66,$67); + $$2 = $65; + } + } else { + $trunc$i = $$idx$val&255; + switch ($trunc$i<<24>>24) { + case 1: { + $68 = ((($1)) + 4|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_TypeOf($69)|0); + $71 = $70 | $0; + $72 = $71 | 32; + $73 = ((($1)) + 16|0); + $74 = HEAP32[$73>>2]|0; + _g_getimmed($72,$74,0); + $$2 = $0; + break L3; + break; + } + case 2: { + $75 = $0 & -4129; + $76 = $75 | 4096; + $77 = ((($1)) + 12|0); + $78 = HEAP32[$77>>2]|0; + $79 = ((($1)) + 16|0); + $80 = HEAP32[$79>>2]|0; + _g_getimmed($76,$78,$80); + $$2 = $0; + break L3; + break; + } + case -128: case 4: { + $81 = $0 & -33; + $82 = ((($1)) + 12|0); + $83 = HEAP32[$82>>2]|0; + $84 = ((($1)) + 16|0); + $85 = HEAP32[$84>>2]|0; + _g_getimmed($81,$83,$85); + $$2 = $0; + break L3; + break; + } + case 8: { + $86 = (_IS_Get(8408)|0); + $87 = ($86|0)==(0); + if ($87) { + _Error(29618,$vararg_buffer1); + } + $88 = $0 & -32801; + $89 = $88 | 32768; + $90 = ((($1)) + 12|0); + $91 = HEAP32[$90>>2]|0; + $92 = ((($1)) + 16|0); + $93 = HEAP32[$92>>2]|0; + _g_getimmed($89,$91,$93); + $$2 = $0; + break L3; + break; + } + case 16: { + $94 = ((($1)) + 16|0); + $95 = HEAP32[$94>>2]|0; + _g_leasp($95); + $$2 = $0; + break L3; + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $$idx$val; + _Internal(15719,$vararg_buffer3); + // unreachable; + } + } + } + } while(0); + $$idx53$val = HEAP32[$$idx>>2]|0; + $$lobit$i58 = $$idx53$val & 1024; + $96 = ($$lobit$i58|0)==(0); + if ($96) { + STACKTOP = sp;return; + } + $97 = ((($1)) + 4|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_TypeOf($98)|0); + $100 = $99 | $$2; + _g_test($100); + $101 = HEAP32[$$idx>>2]|0; + $102 = $101 & -3073; + $103 = $102 | 2048; + HEAP32[$$idx>>2] = $103; + STACKTOP = sp;return; + } + $$lobit$i59 = $$idx$val & 512; + $3 = ($$lobit$i59|0)==(0); + if ($3) { + $13 = ((($1)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_TypeOf($14)|0); + $16 = $15 | $0; + $$idx54$val$pre = HEAP32[$$idx>>2]|0; + $$0 = $16;$$idx54$val = $$idx54$val$pre; + } else { + $4 = ((($1)) + 36|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($1)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($5))|0; + $9 = ($8>>>0)<(9); + $10 = $9 ? 3 : 1; + $11 = $10 | $0; + $12 = $11 | 8; + $$0 = $12;$$idx54$val = $$idx$val; + } + $$lobit$i60 = $$idx54$val >>> 3; + $17 = $$lobit$i60 & 128; + $18 = $17 | $$0; + $trunc = $$idx54$val&255; + switch ($trunc<<24>>24) { + case 1: { + $19 = $18 | 8192; + $20 = ((($1)) + 16|0); + $21 = HEAP32[$20>>2]|0; + _g_getstatic($19,$21,0); + break; + } + case 2: { + $22 = $18 | 4096; + $23 = ((($1)) + 12|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($1)) + 16|0); + $26 = HEAP32[$25>>2]|0; + _g_getstatic($22,$24,$26); + break; + } + case -128: case 4: { + $27 = ((($1)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ((($1)) + 16|0); + $30 = HEAP32[$29>>2]|0; + _g_getstatic($18,$28,$30); + break; + } + case 8: { + $31 = $18 | 32768; + $32 = ((($1)) + 12|0); + $33 = HEAP32[$32>>2]|0; + $34 = ((($1)) + 16|0); + $35 = HEAP32[$34>>2]|0; + _g_getstatic($31,$33,$35); + break; + } + case 16: { + $36 = ((($1)) + 16|0); + $37 = HEAP32[$36>>2]|0; + _g_getlocal($18,$37); + break; + } + case 32: { + $38 = $18 & 128; + $39 = ($38|0)==(0); + if (!($39)) { + _g_test($18); + } + break; + } + case 64: { + $40 = ((($1)) + 16|0); + $41 = HEAP32[$40>>2]|0; + _g_getind($18,$41); + break; + } + default: { + $42 = $$idx54$val & 255; + HEAP32[$vararg_buffer>>2] = $42; + _Internal(15682,$vararg_buffer); + // unreachable; + } + } + $$idx51$val = HEAP32[$$idx>>2]|0; + $$lobit$i61 = $$idx51$val & 512; + $43 = ($$lobit$i61|0)==(0); + L38: do { + if (!($43)) { + $44 = $18 & 128; + $45 = $44 | 41; + $46 = ((($1)) + 36|0); + $47 = HEAP32[$46>>2]|0; + _g_asr($45,$47); + $48 = HEAP32[$46>>2]|0; + $49 = ((($1)) + 40|0); + $50 = HEAP32[$49>>2]|0; + $51 = (($50) + ($48))|0; + switch ($51|0) { + case 16: case 8: { + break L38; + break; + } + default: { + } + } + $52 = 1 << $50; + $53 = (($52) + -1)|0; + _g_and($45,$53); + } + } while(0); + $54 = HEAP32[$$idx>>2]|0; + $55 = $54 & -3073; + $56 = $55 | 2048; + HEAP32[$$idx>>2] = $56; + STACKTOP = sp;return; +} +function _UseLiteral($0) { + $0 = $0|0; + var $$idx$i$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx2$i$i = 0, $$idx2$val$i$i = 0, $$idx5$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + HEAP32[$1>>2] = $3; + $4 = (_IS_Get(8300)|0); + $5 = ($4|0)==(0); + if ($5) { + return ($0|0); + } + $6 = (_IS_Get(8264)|0); + $7 = ($6|0)==(0); + if ($7) { + _g_userodata(); + } else { + _g_usedata(); + } + $$idx$i$i = ((($0)) + 12|0); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $$idx2$i$i = ((($0)) + 16|0); + $$idx2$val$i$i = HEAP32[$$idx2$i$i>>2]|0; + _TgtTranslateBuf($$idx$val$i$i,$$idx2$val$i$i); + $8 = HEAP32[$0>>2]|0; + _g_defdatalabel($8); + $$idx5$val$i = HEAP32[$$idx$i$i>>2]|0; + $$idx$val$i = HEAP32[$$idx2$i$i>>2]|0; + _g_defbytes($$idx5$val$i,$$idx$val$i); + $9 = ((($0)) + 8|0); + HEAP32[$9>>2] = 1; + return ($0|0); +} +function _ReleaseLiteral($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + -1)|0; + HEAP32[$1>>2] = $3; + $4 = ($2|0)>(0); + if ($4) { + return; + } else { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,15747,15764,172); + // unreachable; + } +} +function _TranslateLiteral($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 12|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx2 = ((($0)) + 16|0); + $$idx2$val = HEAP32[$$idx2>>2]|0; + _TgtTranslateBuf($$idx$val,$$idx2$val); + return; +} +function _GetLiteralLabel($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + return ($1|0); +} +function _GetLiteralStr($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 12|0); + $$idx$val = HEAP32[$$idx>>2]|0; + return ($$idx$val|0); +} +function _GetLiteralStrBuf($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + return ($1|0); +} +function _GetLiteralSize($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + return ($$idx$val|0); +} +function _InitLiteralPool() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(28)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + (_InitCollection($1)|0); + $2 = ((($0)) + 16|0); + (_InitCollection($2)|0); + HEAP32[11204] = $0; + HEAP32[11205] = $0; + return; +} +function _PushLiteralPool($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11204]|0; + $2 = ($1|0)==(0|0); + if ($2) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,15779,15764,276); + // unreachable; + } else { + $5 = HEAP32[11206]|0; + _CollInsert(44824,$1,$5); + $6 = (_xmalloc(28)|0); + HEAP32[$6>>2] = $0; + $7 = ((($6)) + 4|0); + (_InitCollection($7)|0); + $8 = ((($6)) + 16|0); + (_InitCollection($8)|0); + HEAP32[11204] = $6; + return; + } +} +function _PopLiteralPool() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11206]|0; + $1 = ($0|0)==(0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,29992,40950,202); + // unreachable; + } else { + $4 = HEAP32[11204]|0; + $5 = (($0) + -1)|0; + HEAP32[11206] = $5; + $6 = HEAP32[(44832)>>2]|0; + $7 = (($6) + ($5<<2)|0); + $8 = HEAP32[$7>>2]|0; + HEAP32[11204] = $8; + return ($4|0); + } + return (0)|0; +} +function _MoveLiteralPool($0) { + $0 = $0|0; + var $$013$i = 0, $$013$i6 = 0, $$idx$val$i = 0, $$idx$val$i8 = 0, $$idx$val12$i = 0, $$idx$val12$i4 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[11205]|0; + $3 = ((($2)) + 4|0); + $$idx$val12$i = HEAP32[$1>>2]|0; + $4 = ($$idx$val12$i|0)==(0); + do { + if ($4) { + $25 = $2; + } else { + $5 = ((($0)) + 12|0); + $$013$i = 0;$6 = $$idx$val12$i; + while(1) { + $7 = ($6>>>0)>($$013$i>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$5>>2]|0; + $11 = (($10) + ($$013$i<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0); + if ($15) { + label = 8; + } else { + $16 = ((($12)) + 8|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0); + if ($18) { + $19 = HEAP32[$3>>2]|0; + _CollInsert($3,$12,$19); + } else { + label = 8; + } + } + if ((label|0) == 8) { + label = 0; + $20 = ((($12)) + 12|0); + _SB_Done($20); + _xfree($12); + } + $21 = (($$013$i) + 1)|0; + $$idx$val$i = HEAP32[$1>>2]|0; + $22 = ($21>>>0)<($$idx$val$i>>>0); + if ($22) { + $$013$i = $21;$6 = $$idx$val$i; + } else { + label = 10; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 10) { + $$pre = HEAP32[11205]|0; + $25 = $$pre; + break; + } + } + } while(0); + $23 = ((($0)) + 16|0); + $24 = ((($25)) + 16|0); + $$idx$val12$i4 = HEAP32[$23>>2]|0; + $26 = ($$idx$val12$i4|0)==(0); + if ($26) { + _DoneCollection($1); + _DoneCollection($23); + _xfree($0); + return; + } + $27 = ((($0)) + 24|0); + $$013$i6 = 0;$28 = $$idx$val12$i4; + while(1) { + $29 = ($28>>>0)>($$013$i6>>>0); + if (!($29)) { + label = 14; + break; + } + $32 = HEAP32[$27>>2]|0; + $33 = (($32) + ($$013$i6<<2)|0); + $34 = HEAP32[$33>>2]|0; + $35 = ((($34)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = ($36|0)==(0); + if ($37) { + label = 18; + } else { + $38 = ((($34)) + 8|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==(0); + if ($40) { + $41 = HEAP32[$24>>2]|0; + _CollInsert($24,$34,$41); + } else { + label = 18; + } + } + if ((label|0) == 18) { + label = 0; + $42 = ((($34)) + 12|0); + _SB_Done($42); + _xfree($34); + } + $43 = (($$013$i6) + 1)|0; + $$idx$val$i8 = HEAP32[$23>>2]|0; + $44 = ($43>>>0)<($$idx$val$i8>>>0); + if ($44) { + $$013$i6 = $43;$28 = $$idx$val$i8; + } else { + label = 20; + break; + } + } + if ((label|0) == 14) { + $30 = HEAP32[3332]|0; + $31 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$30 & 1]($31,40922,40950,129); + // unreachable; + } + else if ((label|0) == 20) { + _DoneCollection($1); + _DoneCollection($23); + _xfree($0); + return; + } +} +function _OutputLiteralPool() { + var $$014$i = 0, $$04563$i = 0, $$067$i = 0, $$idx$i$i$i = 0, $$idx$i58$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val$i3 = 0, $$idx$val$i59$i = 0, $$idx$val$pre$i = 0, $$idx$val13$i = 0, $$idx$val15$i = 0, $$idx11$i = 0, $$idx11$val$i = 0, $$idx12$i = 0, $$idx12$val$i = 0, $$idx2$i$i = 0, $$idx2$i$i$i = 0, $$idx2$val$i$i = 0; + var $$idx2$val$i$i$i = 0, $$idx49$val$i = 0, $$idx5$val$i$i = 0, $$idx50$i = 0, $$idx50$val$i = 0, $$idx51$val$i = 0, $$idx52$val$i = 0, $$idx53$val$i = 0, $$idx54$val$i = 0, $$idx54$val$pre$i = 0, $$idx54$val66$i = 0, $$idx55$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11205]|0; + $$idx11$i = ((($0)) + 4|0); + $$idx11$val$i = HEAP32[$$idx11$i>>2]|0; + $1 = ($$idx11$val$i|0)==(0); + if (!($1)) { + _g_usedata(); + $$idx$val13$i = HEAP32[$$idx11$i>>2]|0; + $2 = ($$idx$val13$i|0)==(0); + if (!($2)) { + $$idx12$i = ((($0)) + 12|0); + $$014$i = 0;$$idx$val15$i = $$idx$val13$i; + while(1) { + $$idx12$val$i = HEAP32[$$idx12$i>>2]|0; + $3 = (($$idx12$val$i) + ($$014$i<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(0); + if ($7) { + $8 = ((($4)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + if ($10) { + $$idx$i$i$i = ((($4)) + 12|0); + $$idx$val$i$i$i = HEAP32[$$idx$i$i$i>>2]|0; + $$idx2$i$i$i = ((($4)) + 16|0); + $$idx2$val$i$i$i = HEAP32[$$idx2$i$i$i>>2]|0; + _TgtTranslateBuf($$idx$val$i$i$i,$$idx2$val$i$i$i); + $11 = HEAP32[$4>>2]|0; + _g_defdatalabel($11); + $$idx5$val$i$i = HEAP32[$$idx$i$i$i>>2]|0; + $$idx$val$i$i = HEAP32[$$idx2$i$i$i>>2]|0; + _g_defbytes($$idx5$val$i$i,$$idx$val$i$i); + HEAP32[$8>>2] = 1; + $$idx$val$pre$i = HEAP32[$$idx11$i>>2]|0; + $$idx$val$i = $$idx$val$pre$i; + } else { + $$idx$val$i = $$idx$val15$i; + } + } else { + $$idx$val$i = $$idx$val15$i; + } + $12 = (($$014$i) + 1)|0; + $13 = ($12>>>0)<($$idx$val$i>>>0); + if ($13) { + $$014$i = $12;$$idx$val15$i = $$idx$val$i; + } else { + break; + } + } + } + } + $14 = HEAP32[11205]|0; + $15 = ((($14)) + 16|0); + $$idx55$val$i = HEAP32[$15>>2]|0; + $16 = ($$idx55$val$i|0)==(0); + if ($16) { + return; + } + _g_userodata(); + _CollSort($15,5,0); + $$idx54$val66$i = HEAP32[$15>>2]|0; + $17 = ($$idx54$val66$i|0)==(0); + if ($17) { + return; + } + $18 = ((($14)) + 24|0); + $$067$i = 0;$19 = $$idx54$val66$i; + L17: while(1) { + $20 = ($19>>>0)>($$067$i>>>0); + if (!($20)) { + label = 12; + break; + } + $23 = HEAP32[$18>>2]|0; + $24 = (($23) + ($$067$i<<2)|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($25)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($27|0)==(0); + if ($28) { + $$idx54$val$i = $19; + } else { + $29 = ((($25)) + 8|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0); + if ($31) { + $$idx$i58$i = ((($25)) + 12|0); + $$idx$val$i59$i = HEAP32[$$idx$i58$i>>2]|0; + $$idx2$i$i = ((($25)) + 16|0); + $$idx2$val$i$i = HEAP32[$$idx2$i$i>>2]|0; + _TgtTranslateBuf($$idx$val$i59$i,$$idx2$val$i$i); + $32 = ($$067$i|0)==(0); + L23: do { + if ($32) { + label = 23; + } else { + $33 = HEAP32[$15>>2]|0; + $$04563$i = 0; + while(1) { + $34 = ($33>>>0)>($$04563$i>>>0); + if (!($34)) { + label = 18; + break L17; + } + $37 = HEAP32[$18>>2]|0; + $38 = (($37) + ($$04563$i<<2)|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==(0); + if (!($42)) { + $43 = ((($39)) + 12|0); + $$idx53$val$i = HEAP32[$43>>2]|0; + $$idx50$i = ((($39)) + 16|0); + $$idx50$val$i = HEAP32[$$idx50$i>>2]|0; + $44 = (($$idx53$val$i) + ($$idx50$val$i)|0); + $$idx49$val$i = HEAP32[$$idx2$i$i>>2]|0; + $45 = (0 - ($$idx49$val$i))|0; + $46 = (($44) + ($45)|0); + $$idx52$val$i = HEAP32[$$idx$i58$i>>2]|0; + $47 = (_memcmp($46,$$idx52$val$i,$$idx49$val$i)|0); + $48 = ($47|0)==(0); + if ($48) { + break; + } + } + $49 = (($$04563$i) + 1)|0; + $50 = ($49>>>0)<($$067$i>>>0); + if ($50) { + $$04563$i = $49; + } else { + label = 23; + break L23; + } + } + $51 = HEAP32[$25>>2]|0; + $52 = HEAP32[$39>>2]|0; + $53 = (($$idx50$val$i) - ($$idx49$val$i))|0; + _g_aliasdatalabel($51,$52,$53); + } + } while(0); + if ((label|0) == 23) { + label = 0; + $54 = HEAP32[$25>>2]|0; + _g_defdatalabel($54); + $$idx51$val$i = HEAP32[$$idx$i58$i>>2]|0; + $$idx$val$i3 = HEAP32[$$idx2$i$i>>2]|0; + _g_defbytes($$idx51$val$i,$$idx$val$i3); + } + HEAP32[$29>>2] = 1; + $$idx54$val$pre$i = HEAP32[$15>>2]|0; + $$idx54$val$i = $$idx54$val$pre$i; + } else { + $$idx54$val$i = $19; + } + } + $55 = (($$067$i) + 1)|0; + $56 = ($55>>>0)<($$idx54$val$i>>>0); + if ($56) { + $$067$i = $55;$19 = $$idx54$val$i; + } else { + label = 26; + break; + } + } + if ((label|0) == 12) { + $21 = HEAP32[3332]|0; + $22 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$21 & 1]($22,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + $35 = HEAP32[3332]|0; + $36 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$35 & 1]($36,40922,40950,129); + // unreachable; + } + else if ((label|0) == 26) { + return; + } +} +function _Compare($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$i = 0, $$idx$i2 = 0, $$idx$val$i = 0, $$idx$val$i3 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($2)) + 16|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$idx$i2 = ((($1)) + 16|0); + $$idx$val$i3 = HEAP32[$$idx$i2>>2]|0; + $3 = (($$idx$val$i) - ($$idx$val$i3))|0; + return ($3|0); +} +function _AddLiteral($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $2 = (($1) + 1)|0; + $3 = (_xmalloc(28)|0); + $4 = (_GetLocalLabel()|0); + HEAP32[$3>>2] = $4; + $5 = ((($3)) + 4|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 8|0); + HEAP32[$6>>2] = 0; + $7 = ((($3)) + 12|0); + ;HEAP32[$7>>2]=HEAP32[46076>>2]|0;HEAP32[$7+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$7+12>>2]=HEAP32[46076+12>>2]|0; + _SB_AppendBuf($7,$0,$2); + $8 = (_IS_Get(8264)|0); + $9 = ($8|0)==(0); + $10 = HEAP32[11204]|0; + if ($9) { + $13 = ((($10)) + 16|0); + $14 = HEAP32[$13>>2]|0; + _CollInsert($13,$3,$14); + return ($3|0); + } else { + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + _CollInsert($11,$3,$12); + return ($3|0); + } + return (0)|0; +} +function _AddLiteralStr($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$idx2$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx2$val = HEAP32[$0>>2]|0; + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $1 = (_xmalloc(28)|0); + $2 = (_GetLocalLabel()|0); + HEAP32[$1>>2] = $2; + $3 = ((($1)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($1)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($1)) + 12|0); + ;HEAP32[$5>>2]=HEAP32[46076>>2]|0;HEAP32[$5+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$5+12>>2]=HEAP32[46076+12>>2]|0; + _SB_AppendBuf($5,$$idx2$val,$$idx$val); + $6 = (_IS_Get(8264)|0); + $7 = ($6|0)==(0); + $8 = HEAP32[11204]|0; + if ($7) { + $11 = ((($8)) + 16|0); + $12 = HEAP32[$11>>2]|0; + _CollInsert($11,$1,$12); + return ($1|0); + } else { + $9 = ((($8)) + 4|0); + $10 = HEAP32[$9>>2]|0; + _CollInsert($9,$1,$10); + return ($1|0); + } + return (0)|0; +} +function _InitSegNames() { + var label = 0, sp = 0; + sp = STACKTOP; + _SS_Push((44952),15787); + _SS_Push(44844,15791); + _SS_Push((44916),15796); + _SS_Push((44880),15801); + return; +} +function _SetSegName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (44844 + (($0*36)|0)|0); + _SS_Set($2,$1); + return; +} +function _PushSegName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (44844 + (($0*36)|0)|0); + $$idx$val = HEAP32[$2>>2]|0; + $3 = ($$idx$val>>>0)>(7); + if ($3) { + _Error(15808,$vararg_buffer); + STACKTOP = sp;return; + } else { + _SS_Push($2,$1); + STACKTOP = sp;return; + } +} +function _PopSegName($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (44844 + (($0*36)|0)|0); + $$idx$val = HEAP32[$1>>2]|0; + $2 = ($$idx$val>>>0)<(2); + if ($2) { + _Error(15836,$vararg_buffer); + STACKTOP = sp;return; + } else { + _SS_Drop($1); + STACKTOP = sp;return; + } +} +function _GetSegName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (44844 + (($0*36)|0)|0); + $2 = (_SS_Get($1)|0); + return ($2|0); +} +function _PushSegments($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11209]|0; + $2 = HEAP32[11247]|0; + _CollInsert(44988,$1,$2); + $3 = (_xmalloc(24)|0); + $4 = (_NewTextSeg($0)|0); + HEAP32[$3>>2] = $4; + $5 = (_SS_Get(44844)|0); + $6 = (_NewCodeSeg($5,$0)|0); + $7 = ((($3)) + 4|0); + HEAP32[$7>>2] = $6; + $8 = (_SS_Get((44916))|0); + $9 = (_NewDataSeg($8,$0)|0); + $10 = ((($3)) + 8|0); + HEAP32[$10>>2] = $9; + $11 = (_SS_Get((44880))|0); + $12 = (_NewDataSeg($11,$0)|0); + $13 = ((($3)) + 12|0); + HEAP32[$13>>2] = $12; + $14 = (_SS_Get((44952))|0); + $15 = (_NewDataSeg($14,$0)|0); + $16 = ((($3)) + 16|0); + HEAP32[$16>>2] = $15; + $17 = ((($3)) + 20|0); + HEAP32[$17>>2] = 2; + HEAP32[11209] = $3; + return ($3|0); +} +function _PopSegments() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $SegmentStack$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $SegmentStack$idx$val = HEAP32[11247]|0; + $0 = ($SegmentStack$idx$val|0)==(0); + if ($0) { + $1 = HEAP32[3332]|0; + $2 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$1 & 1]($2,15864,15894,178); + // unreachable; + } else { + $3 = (($SegmentStack$idx$val) + -1)|0; + HEAP32[11247] = $3; + $4 = HEAP32[(44996)>>2]|0; + $5 = (($4) + ($3<<2)|0); + $6 = HEAP32[$5>>2]|0; + HEAP32[11209] = $6; + return; + } +} +function _CreateGlobalSegments() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_PushSegments(0)|0); + HEAP32[11210] = $0; + return; +} +function _UseDataSeg($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11209]|0; + $2 = ($1|0)!=(0|0); + $3 = ($0|0)!=(0); + $or$cond = $3 & $2; + if ($or$cond) { + $6 = ((($1)) + 20|0); + HEAP32[$6>>2] = $0; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,15910,15894,198); + // unreachable; + } +} +function _AddTextLine($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[11209]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,15933,15894,227); + // unreachable; + } else { + $6 = HEAP32[$2>>2]|0; + _TS_AddVLine($6,$0,$1); + STACKTOP = sp;return; + } +} +function _AddCodeLine($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[11209]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,15933,15894,239); + // unreachable; + } else { + $6 = ((($2)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[(44712)>>2]|0; + _CS_AddVLine($7,$8,$0,$1); + STACKTOP = sp;return; + } +} +function _AddDataLine($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$0$i = 0, $$0$in$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[11209]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,15933,15894,260); + // unreachable; + } + $6 = ((($2)) + 20|0); + $7 = HEAP32[$6>>2]|0; + switch ($7|0) { + case 3: { + $8 = ((($2)) + 16|0); + $$0$in$i = $8; + break; + } + case 2: { + $9 = ((($2)) + 8|0); + $$0$in$i = $9; + break; + } + case 1: { + $10 = ((($2)) + 12|0); + $$0$in$i = $10; + break; + } + default: { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,15941,15894,215); + // unreachable; + } + } + $$0$i = HEAP32[$$0$in$i>>2]|0; + _DS_AddVLine($$0$i,$0,$1); + STACKTOP = sp;return; +} +function _HaveGlobalCode() { + var $$idx$i = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11210]|0; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $$idx$i = ((($2)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $3 = ($$idx$val$i|0)!=(0); + $4 = $3&1; + return ($4|0); +} +function _RemoveGlobalCode() { + var $$idx$i = 0, $$idx$val$i = 0, $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11210]|0; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $$idx$i = ((($2)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + _CS_DelEntries($2,0,$$idx$val$i); + return; +} +function _OutputSegments($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + _CS_OutputPrologue($2); + $3 = HEAP32[$0>>2]|0; + _TS_Output($3); + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + _DS_Output($5); + $6 = ((($0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + _DS_Output($7); + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + _DS_Output($9); + $10 = HEAP32[$1>>2]|0; + _CS_Output($10); + $11 = HEAP32[$1>>2]|0; + _CS_OutputEpilogue($11); + return; +} +function _DoPragma() { + var $$$i$i$i$i = 0, $$$i$i33$i$i = 0, $$$i$i42$i$i = 0, $$$i$i51$i$i = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val$i16$i$i = 0, $$idx$val$i23$i$i = 0, $$idx$val$i25$i$i = 0, $$idx$val$i32$i$pre$i = 0, $$idx$val$i50$i$i = 0, $$idx$val$i55$i$i = 0, $$idx10$val$i = 0, $$idx11$val$i = 0, $$idx12$val$i$i$i = 0, $$idx13$val$i$i$i = 0, $$idx3$i = 0; + var $$idx3$val$i = 0, $$idx4$val$i = 0, $$idx5$val$i = 0, $$idx6$val$i = 0, $$idx7$val$i = 0, $$idx7$val$pre$i = 0, $$idx8$val$i = 0, $$idx8$val$pre$i = 0, $$idx9$val$i = 0, $$pre$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $storemerge$i$i = 0, $storemerge62$i$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0; + var $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer55 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 288|0; + $vararg_buffer55 = sp + 224|0; + $vararg_buffer53 = sp + 216|0; + $vararg_buffer51 = sp + 208|0; + $vararg_buffer49 = sp + 200|0; + $vararg_buffer47 = sp + 192|0; + $vararg_buffer45 = sp + 184|0; + $vararg_buffer43 = sp + 176|0; + $vararg_buffer41 = sp + 168|0; + $vararg_buffer39 = sp + 160|0; + $vararg_buffer37 = sp + 152|0; + $vararg_buffer35 = sp + 144|0; + $vararg_buffer33 = sp + 136|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 272|0; + $1 = sp + 264|0; + $2 = sp + 248|0; + $3 = sp + 232|0; + _NextToken(); + $4 = (_ConsumeLParen()|0); + $5 = ($4|0)==(0); + if ($5) { + STACKTOP = sp;return; + } + $6 = HEAP32[11156]|0; + $7 = ($6|0)==(86); + if ($7) { + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $8 = HEAP32[(44640)>>2]|0; + $9 = (_GetLiteralStrBuf($8)|0); + $$idx$val$i = HEAP32[$9>>2]|0; + $$idx3$i = ((($9)) + 4|0); + $$idx3$val$i = HEAP32[$$idx3$i>>2]|0; + _SB_AppendBuf($3,$$idx$val$i,$$idx3$val$i); + _NextToken(); + _SB_SkipWhite($3); + $10 = (_SB_GetSym($3,$2,15962)|0); + $11 = ($10|0)==(0); + do { + if ($11) { + _Error(15964,$vararg_buffer1); + } else { + $$idx5$val$i = HEAP32[$2>>2]|0; + $12 = (_bsearch($$idx5$val$i,296,25,8,2)|0); + $13 = ($12|0)==(0|0); + if (!($13)) { + $14 = ((($12)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(-1); + if (!($16)) { + _SB_SkipWhite($3); + $19 = ((($3)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($3)) + 4|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($20>>>0)<($22>>>0); + if ($23) { + $24 = (($20) + 1)|0; + HEAP32[$19>>2] = $24; + $25 = HEAP32[$3>>2]|0; + $26 = (($25) + ($20)|0); + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(40); + if ($28) { + _SB_SkipWhite($3); + do { + switch ($15|0) { + case 0: { + _IntPragma($3,8624,1,4096); + break; + } + case 2: { + _Warning(16012,$vararg_buffer7); + label = 16; + break; + } + case 1: { + label = 16; + break; + } + case 3: { + $29 = (_SB_GetNumber($3,$0)|0); + $30 = ($29|0)==(0); + do { + if ($30) { + _Error(16076,$vararg_buffer9); + } else { + $31 = HEAP32[$0>>2]|0; + $32 = ($31>>>0)>(255); + if ($32) { + _Error(16102,$vararg_buffer11); + break; + } + _SB_SkipWhite($3); + $33 = HEAP32[$19>>2]|0; + $34 = HEAP32[$21>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = (($33) + 1)|0; + HEAP32[$19>>2] = $36; + $37 = HEAP32[$3>>2]|0; + $38 = (($37) + ($33)|0); + $39 = HEAP8[$38>>0]|0; + $40 = ($39<<24>>24)==(44); + if ($40) { + _SB_SkipWhite($3); + $41 = (_SB_GetNumber($3,$1)|0); + $42 = ($41|0)==(0); + if ($42) { + _Error(16076,$vararg_buffer15); + break; + } + $43 = HEAP32[$1>>2]|0; + $44 = ($43>>>0)>(255); + if ($44) { + _Error(16146,$vararg_buffer17); + break; + } + $45 = HEAP32[$0>>2]|0; + $46 = (0 - ($43))|0; + $47 = ($45|0)==($46|0); + do { + if (!($47)) { + $48 = (_IS_Get(13028)|0); + $49 = ($48|0)==(0); + if ($49) { + break; + } + $50 = HEAP32[$0>>2]|0; + $51 = ($50|0)==(0); + if ($51) { + _Warning(16174,$vararg_buffer19); + break; + } + $52 = HEAP32[$1>>2]|0; + $53 = ($52|0)==(0); + if (!($53)) { + break; + } + _Warning(16226,$vararg_buffer21); + } + } while(0); + $54 = HEAP32[$0>>2]|0; + $55 = HEAP32[$1>>2]|0; + $56 = $55&255; + _TgtTranslateSet($54,$56); + break; + } + } + _Error(16131,$vararg_buffer13); + } + } while(0); + break; + } + case 5: { + _Warning(16285,$vararg_buffer23); + label = 37; + break; + } + case 4: { + label = 37; + break; + } + case 7: { + _Warning(16356,$vararg_buffer25); + label = 39; + break; + } + case 6: { + label = 39; + break; + } + case 8: { + _IntPragma($3,8588,10,1000); + break; + } + case 10: { + _Warning(16422,$vararg_buffer27); + label = 42; + break; + } + case 9: { + label = 42; + break; + } + case 11: { + _FlagPragma($3,8300); + break; + } + case 12: { + _FlagPragma($3,8552); + break; + } + case 13: { + _FlagPragma($3,8408); + break; + } + case 15: { + _Warning(16488,$vararg_buffer29); + label = 47; + break; + } + case 14: { + label = 47; + break; + } + case 17: { + _Warning(16558,$vararg_buffer31); + label = 49; + break; + } + case 16: { + label = 49; + break; + } + case 19: { + _Warning(16628,$vararg_buffer33); + label = 51; + break; + } + case 18: { + label = 51; + break; + } + case 21: { + _Warning(16701,$vararg_buffer35); + label = 53; + break; + } + case 20: { + label = 53; + break; + } + case 22: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $57 = (_SB_GetSym($3,$0,15962)|0); + $58 = ($57|0)==(0); + if ($58) { + $$0$i$i$i = 0; + } else { + $$idx$val$i$i$i = HEAP32[$0>>2]|0; + $59 = (_FindWarning($$idx$val$i$i$i)|0); + $60 = ($59|0)==(0|0); + if ($60) { + _Error(16776,$vararg_buffer37); + $$0$i$i$i = 0; + } else { + $$0$i$i$i = $59; + } + } + _SB_Done($0); + $61 = ($$0$i$i$i|0)==(0|0); + L61: do { + if (!($61)) { + _SB_SkipWhite($3); + $62 = HEAP32[$19>>2]|0; + $63 = HEAP32[$21>>2]|0; + $64 = ($62>>>0)<($63>>>0); + if ($64) { + $65 = (($62) + 1)|0; + HEAP32[$19>>2] = $65; + $66 = HEAP32[$3>>2]|0; + $67 = (($66) + ($62)|0); + $68 = HEAP8[$67>>0]|0; + $69 = ($68<<24>>24)==(44); + if ($69) { + _SB_SkipWhite($3); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $$idx$val$i16$i$i = HEAP32[$19>>2]|0; + $70 = (_SB_GetSym($3,$0,0)|0); + $71 = ($70|0)==(0); + L66: do { + if ($71) { + label = 67; + } else { + $72 = (_SB_CompareStr($0,16824)|0); + $73 = ($72|0)==(0); + if ($73) { + _SB_Done($0); + $$idx$val$i23$i$i = HEAP32[$$0$i$i$i>>2]|0; + $84 = ($$idx$val$i23$i$i>>>0)<(2); + if ($84) { + _Error(16833,$vararg_buffer43); + break L61; + } else { + _IS_Drop($$0$i$i$i); + break L61; + } + } + $74 = (_SB_CompareStr($0,16828)|0); + $75 = ($74|0)==(0); + if (!($75)) { + HEAP32[$19>>2] = $$idx$val$i16$i$i; + label = 67; + break; + } + _SB_SkipWhite($3); + $76 = HEAP32[$19>>2]|0; + $77 = HEAP32[$21>>2]|0; + $78 = ($76>>>0)<($77>>>0); + do { + if ($78) { + $79 = (($76) + 1)|0; + HEAP32[$19>>2] = $79; + $80 = HEAP32[$3>>2]|0; + $81 = (($80) + ($76)|0); + $82 = HEAP8[$81>>0]|0; + $83 = ($82<<24>>24)==(44); + if (!($83)) { + break; + } + _SB_SkipWhite($3); + _SB_Done($0); + $$0$i$i = 1; + break L66; + } + } while(0); + _Error(16131,$vararg_buffer41); + _SB_Done($0); + break L61; + } + } while(0); + if ((label|0) == 67) { + _SB_Done($0); + $$0$i$i = 0; + } + $$idx13$val$i$i$i = HEAP32[$21>>2]|0; + $$idx12$val$i$i$i = HEAP32[$19>>2]|0; + $85 = (($$idx13$val$i$i$i) - ($$idx12$val$i$i$i))|0; + $86 = ($85>>>0)<(4); + do { + if ($86) { + $92 = ($85>>>0)<(2); + if ($92) { + label = 88; + break; + } + $$idx$val$i32$i$pre$i = HEAP32[$3>>2]|0; + $$idx$val$i50$i$i = $$idx$val$i32$i$pre$i; + label = 78; + } else { + $$idx$val$i25$i$i = HEAP32[$3>>2]|0; + $87 = (($$idx$val$i25$i$i) + ($$idx12$val$i$i$i)|0); + $88 = (_strncmp($87,16860,4)|0); + $89 = ($88|0)==(0); + $90 = (($$idx12$val$i$i$i) + 4)|0; + if (!($89)) { + $$idx$val$i50$i$i = $$idx$val$i25$i$i; + label = 78; + break; + } + $91 = ($90>>>0)>($$idx13$val$i$i$i>>>0); + $$$i$i$i$i = $91 ? $$idx13$val$i$i$i : $90; + $storemerge62$i$i = $$$i$i$i$i; + label = 80; + } + } while(0); + L89: do { + if ((label|0) == 78) { + $93 = (($$idx$val$i50$i$i) + ($$idx12$val$i$i$i)|0); + $94 = (_strncmp($93,24493,2)|0); + $95 = ($94|0)==(0); + $96 = (($$idx12$val$i$i$i) + 2)|0; + if ($95) { + $97 = ($96>>>0)>($$idx13$val$i$i$i>>>0); + $$$i$i33$i$i = $97 ? $$idx13$val$i$i$i : $96; + $storemerge62$i$i = $$$i$i33$i$i; + label = 80; + break; + } + $98 = ($85>>>0)<(5); + do { + if ($98) { + $103 = ($85>>>0)<(3); + if ($103) { + label = 88; + break L89; + } else { + label = 85; + } + } else { + $99 = (_strncmp($93,16865,5)|0); + $100 = ($99|0)==(0); + $101 = (($$idx12$val$i$i$i) + 5)|0; + if (!($100)) { + label = 85; + break; + } + $102 = ($101>>>0)>($$idx13$val$i$i$i>>>0); + $$$i$i42$i$i = $102 ? $$idx13$val$i$i$i : $101; + $storemerge$i$i = $$$i$i42$i$i; + } + } while(0); + if ((label|0) == 85) { + $104 = (_strncmp($93,24496,3)|0); + $105 = ($104|0)==(0); + $106 = (($$idx12$val$i$i$i) + 3)|0; + if (!($105)) { + label = 88; + break; + } + $107 = ($106>>>0)>($$idx13$val$i$i$i>>>0); + $$$i$i51$i$i = $107 ? $$idx13$val$i$i$i : $106; + $storemerge$i$i = $$$i$i51$i$i; + } + HEAP32[$19>>2] = $storemerge$i$i; + HEAP32[$1>>2] = 0; + $112 = 0; + } + } while(0); + do { + if ((label|0) == 80) { + HEAP32[$19>>2] = $storemerge62$i$i; + HEAP32[$1>>2] = 1; + $112 = 1; + } + else if ((label|0) == 88) { + $108 = (_SB_GetNumber($3,$1)|0); + $109 = ($108|0)==(0); + if ($109) { + _Error(16871,$vararg_buffer45); + break L61; + } else { + $$pre$i$i = HEAP32[$1>>2]|0; + $112 = $$pre$i$i; + break; + } + } + } while(0); + $110 = ($$0$i$i|0)==(0); + if ($110) { + _IS_Set($$0$i$i$i,$112); + break; + } + $$idx$val$i55$i$i = HEAP32[$$0$i$i$i>>2]|0; + $111 = ($$idx$val$i55$i$i>>>0)>(7); + if ($111) { + _Error(16895,$vararg_buffer47); + break; + } else { + _IS_Push($$0$i$i$i,$112); + break; + } + } + } + _Error(16131,$vararg_buffer39); + } + } while(0); + break; + } + case 23: { + _FlagPragma($3,8264); + break; + } + case 24: { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $113 = (_SB_GetString($3,$0)|0); + $114 = ($113|0)==(0); + if ($114) { + _Error(34081,$vararg_buffer49); + } else { + $$idx$val$i$i = HEAP32[$0>>2]|0; + _MakeZPSym($$idx$val$i$i); + } + _SB_Done($0); + break; + } + default: { + _Internal(15964,$vararg_buffer51); + // unreachable; + } + } + } while(0); + if ((label|0) == 16) { + _SegNamePragma($3,3); + } + else if ((label|0) == 37) { + _FlagPragma($3,8516); + } + else if ((label|0) == 39) { + _SegNamePragma($3,0); + } + else if ((label|0) == 42) { + _SegNamePragma($3,2); + } + else if ((label|0) == 47) { + _FlagPragma($3,8372); + } + else if ((label|0) == 49) { + _SegNamePragma($3,1); + } + else if ((label|0) == 51) { + _FlagPragma($3,8480); + } + else if ((label|0) == 53) { + _FlagPragma($3,8444); + } + _SB_SkipWhite($3); + $115 = HEAP32[$19>>2]|0; + $116 = HEAP32[$21>>2]|0; + $117 = ($115>>>0)<($116>>>0); + if ($117) { + $118 = (($115) + 1)|0; + HEAP32[$19>>2] = $118; + $119 = HEAP32[$3>>2]|0; + $120 = (($119) + ($115)|0); + $121 = HEAP8[$120>>0]|0; + $122 = ($121<<24>>24)==(41); + if ($122) { + _SB_SkipWhite($3); + $$idx10$val$i = HEAP32[$21>>2]|0; + $$idx11$val$i = HEAP32[$19>>2]|0; + $123 = ($$idx11$val$i>>>0)<($$idx10$val$i>>>0); + if ($123) { + $$idx9$val$i = HEAP32[$3>>2]|0; + $124 = (($$idx9$val$i) + ($$idx11$val$i)|0); + $125 = HEAP8[$124>>0]|0; + $126 = ($125<<24>>24)==(59); + if ($126) { + $127 = (($$idx11$val$i) + 1)|0; + HEAP32[$19>>2] = $127; + _SB_SkipWhite($3); + $$idx7$val$pre$i = HEAP32[$21>>2]|0; + $$idx8$val$pre$i = HEAP32[$19>>2]|0; + $$idx7$val$i = $$idx7$val$pre$i;$$idx8$val$i = $$idx8$val$pre$i; + } else { + $$idx7$val$i = $$idx10$val$i;$$idx8$val$i = $$idx11$val$i; + } + } else { + $$idx7$val$i = $$idx10$val$i;$$idx8$val$i = $$idx11$val$i; + } + $128 = ($$idx8$val$i>>>0)<($$idx7$val$i>>>0); + if (!($128)) { + break; + } + $$idx6$val$i = HEAP32[$3>>2]|0; + $129 = (($$idx6$val$i) + ($$idx8$val$i)|0); + $130 = HEAP8[$129>>0]|0; + $131 = ($130<<24>>24)==(0); + if ($131) { + break; + } + _Error(16936,$vararg_buffer55); + break; + } + } + _Error(16923,$vararg_buffer53); + break; + } + } + _Error(15999,$vararg_buffer5); + break; + } + } + $17 = (_IS_Get(13100)|0); + $18 = ($17|0)==(0); + if (!($18)) { + $$idx4$val$i = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer3>>2] = $$idx4$val$i; + _Warning(15979,$vararg_buffer3); + } + } + } while(0); + _SB_Done($3); + _SB_Done($2); + } else { + _Error(34081,$vararg_buffer); + _SkipTokens(288,2); + } + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _CmpKey($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _IntPragma($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i11 = 0, $$idx$val$i14 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = sp + 40|0; + $5 = sp + 36|0; + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $6 = (_SB_GetSym($0,$4,0)|0); + $7 = ($6|0)==(0); + do { + if ($7) { + label = 7; + } else { + $8 = (_SB_CompareStr($4,16824)|0); + $9 = ($8|0)==(0); + if ($9) { + _SB_Done($4); + $$idx$val$i11 = HEAP32[$1>>2]|0; + $21 = ($$idx$val$i11>>>0)<(2); + if ($21) { + _Error(16833,$vararg_buffer1); + STACKTOP = sp;return; + } else { + _IS_Drop($1); + STACKTOP = sp;return; + } + } + $10 = (_SB_CompareStr($4,16828)|0); + $11 = ($10|0)==(0); + if (!($11)) { + HEAP32[$$idx$i>>2] = $$idx$val$i; + label = 7; + break; + } + _SB_SkipWhite($0); + $12 = HEAP32[$$idx$i>>2]|0; + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = (($12) + 1)|0; + HEAP32[$$idx$i>>2] = $16; + $17 = HEAP32[$0>>2]|0; + $18 = (($17) + ($12)|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(44); + if ($20) { + _SB_SkipWhite($0); + _SB_Done($4); + $$0 = 1; + break; + } + } + _Error(16131,$vararg_buffer); + _SB_Done($4); + STACKTOP = sp;return; + } + } while(0); + if ((label|0) == 7) { + _SB_Done($4); + $$0 = 0; + } + $22 = (_SB_GetNumber($0,$5)|0); + $23 = ($22|0)==(0); + if ($23) { + _Error(16076,$vararg_buffer3); + STACKTOP = sp;return; + } + $24 = HEAP32[$5>>2]|0; + $25 = ($24|0)<($2|0); + $26 = ($24|0)>($3|0); + $or$cond = $25 | $26; + if ($or$cond) { + HEAP32[$vararg_buffer5>>2] = $2; + $vararg_ptr7 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $3; + _Error(17069,$vararg_buffer5); + STACKTOP = sp;return; + } + $27 = ($$0|0)==(0); + if ($27) { + _IS_Set($1,$24); + STACKTOP = sp;return; + } + $$idx$val$i14 = HEAP32[$1>>2]|0; + $28 = ($$idx$val$i14>>>0)>(7); + if ($28) { + _Error(16895,$vararg_buffer8); + STACKTOP = sp;return; + } else { + _IS_Push($1,$24); + STACKTOP = sp;return; + } +} +function _SegNamePragma($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 40|0; + $3 = sp + 24|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $4 = (_SB_GetSym($0,$2,0)|0); + $5 = ($4|0)==(0); + do { + if ($5) { + label = 7; + } else { + $6 = (_SB_CompareStr($2,16824)|0); + $7 = ($6|0)==(0); + if ($7) { + _SB_Done($2); + _PopSegName($1); + _g_segname($1); + _SB_Done($3); + STACKTOP = sp;return; + } + $8 = (_SB_CompareStr($2,16828)|0); + $9 = ($8|0)==(0); + if (!($9)) { + HEAP32[$$idx$i>>2] = $$idx$val$i; + label = 7; + break; + } + _SB_SkipWhite($0); + $10 = HEAP32[$$idx$i>>2]|0; + $11 = ((($0)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($10>>>0)<($12>>>0); + if ($13) { + $14 = (($10) + 1)|0; + HEAP32[$$idx$i>>2] = $14; + $15 = HEAP32[$0>>2]|0; + $16 = (($15) + ($10)|0); + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)==(44); + if ($18) { + _SB_SkipWhite($0); + _SB_Done($2); + $$0 = 1; + break; + } + } + _Error(16131,$vararg_buffer); + _SB_Done($2); + _SB_Done($3); + STACKTOP = sp;return; + } + } while(0); + if ((label|0) == 7) { + _SB_Done($2); + $$0 = 0; + } + $19 = (_SB_GetString($0,$3)|0); + $20 = ($19|0)==(0); + if ($20) { + _Error(34081,$vararg_buffer1); + _SB_Done($3); + STACKTOP = sp;return; + } + $$idx$val = HEAP32[$3>>2]|0; + $21 = (_ValidSegName($$idx$val)|0); + $22 = ($21|0)==(0); + if ($22) { + HEAP32[$vararg_buffer3>>2] = $$idx$val; + _Error(17042,$vararg_buffer3); + _SB_Done($3); + STACKTOP = sp;return; + } + $23 = ($$0|0)==(0); + if ($23) { + _SetSegName($1,$$idx$val); + } else { + _PushSegName($1,$$idx$val); + } + _g_segname($1); + _SB_Done($3); + STACKTOP = sp;return; +} +function _FlagPragma($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i13 = 0, $$01217 = 0, $$01218 = 0, $$01220 = 0, $$idx$val$i = 0, $$idx$val$i16 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 40|0; + $3 = sp + 36|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $4 = (_SB_GetSym($0,$2,0)|0); + $5 = ($4|0)==(0); + L1: do { + if ($5) { + $$01218 = 0; + label = 17; + } else { + $6 = (_SB_CompareStr($2,16824)|0); + $7 = ($6|0)==(0); + if ($7) { + $$idx$val$i = HEAP32[$1>>2]|0; + $8 = ($$idx$val$i>>>0)<(2); + if ($8) { + _Error(16833,$vararg_buffer); + STACKTOP = sp;return; + } else { + _IS_Drop($1); + STACKTOP = sp;return; + } + } + $9 = (_SB_CompareStr($2,16828)|0); + $10 = ($9|0)==(0); + do { + if ($10) { + _SB_SkipWhite($0); + $11 = ((($0)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = (($12) + 1)|0; + HEAP32[$11>>2] = $16; + $17 = HEAP32[$0>>2]|0; + $18 = (($17) + ($12)|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(44); + if ($20) { + _SB_SkipWhite($0); + $21 = (_SB_GetSym($0,$2,0)|0); + $22 = ($21|0)==(0); + if ($22) { + $$01218 = 1; + label = 17; + break L1; + } else { + $$01220 = 1; + break; + } + } + } + _Error(16131,$vararg_buffer1); + break L1; + } else { + $$01220 = 0; + } + } while(0); + $23 = (_SB_CompareStr($2,16860)|0); + $24 = ($23|0)==(0); + if ($24) { + $$0$i13 = 1; + } else { + $25 = (_SB_CompareStr($2,24493)|0); + $26 = ($25|0)==(0); + if ($26) { + $$0$i13 = 1; + } else { + $27 = (_SB_CompareStr($2,16865)|0); + $28 = ($27|0)==(0); + if ($28) { + $$0$i13 = 0; + } else { + $29 = (_SB_CompareStr($2,24496)|0); + $30 = ($29|0)==(0); + if ($30) { + $$0$i13 = 0; + } else { + _Error(16980,$vararg_buffer3); + $$0$i13 = 0; + } + } + } + } + HEAP32[$3>>2] = $$0$i13; + $$01217 = $$01220;$35 = $$0$i13; + label = 20; + } + } while(0); + do { + if ((label|0) == 17) { + $31 = (_SB_GetNumber($0,$3)|0); + $32 = ($31|0)==(0); + if ($32) { + _Error(16076,$vararg_buffer5); + break; + } else { + $$pre = HEAP32[$3>>2]|0; + $$01217 = $$01218;$35 = $$pre; + label = 20; + break; + } + } + } while(0); + do { + if ((label|0) == 20) { + $33 = ($$01217|0)==(0); + if ($33) { + _IS_Set($1,$35); + break; + } + $$idx$val$i16 = HEAP32[$1>>2]|0; + $34 = ($$idx$val$i16>>>0)>(7); + if ($34) { + _Error(16895,$vararg_buffer7); + break; + } else { + _IS_Push($1,$35); + break; + } + } + } while(0); + _SB_Done($2); + STACKTOP = sp;return; +} +function _GetFuncInfo($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$val = 0, $$lobit$i = 0, $$lobit$i37 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = HEAP8[$0>>0]|0; + $4 = ($3<<24>>24)==(95); + if (!($4)) { + $29 = (_IsDigit($3)|0); + $30 = ($29|0)==(0); + if ($30) { + $31 = HEAP8[$0>>0]|0; + $32 = ($31<<24>>24)==(36); + if (!($32)) { + $33 = (_bsearch($0,496,255,8,3)|0); + $34 = ($33|0)==(0|0); + if ($34) { + $39 = HEAP8[47051]|0; + $40 = ($39<<24>>24)==(0); + if (!($40)) { + $41 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $0; + (_fprintf($41,17365,$vararg_buffer)|0); + } + HEAP16[$1>>1] = -1; + $storemerge = -1; + } else { + $35 = ((($33)) + 4|0); + $36 = HEAP16[$35>>1]|0; + HEAP16[$1>>1] = $36; + $37 = ((($33)) + 6|0); + $38 = HEAP16[$37>>1]|0; + $storemerge = $38; + } + HEAP16[$2>>1] = $storemerge; + STACKTOP = sp;return; + } + } + HEAP16[$1>>1] = -1; + HEAP16[$2>>1] = -1; + STACKTOP = sp;return; + } + $5 = ((($0)) + 1|0); + $6 = (_FindGlobalSym($5)|0); + $7 = ($6|0)==(0|0); + if (!($7)) { + $8 = ((($6)) + 24|0); + $9 = HEAP32[$8>>2]|0; + $$idx$val = HEAP32[$9>>2]|0; + $10 = $$idx$val & 15; + $11 = ($10|0)==(14); + if ($11) { + $12 = ((($6)) + 36|0); + $13 = HEAP32[$12>>2]|0; + $14 = HEAP32[$13>>2]|0; + $15 = $14 & 4; + $16 = ($15|0)==(0); + L20: do { + if ($16) { + $17 = ((($13)) + 12|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($18|0)==(0); + do { + if (!($19)) { + $20 = HEAP8[47028]|0; + $21 = ($20<<24>>24)==(0); + if ($21) { + $$lobit$i = $$idx$val & 131072; + $23 = ($$lobit$i|0)==(0); + if (!($23)) { + break; + } + } else { + $$lobit$i37 = $$idx$val & 65536; + $22 = ($$lobit$i37|0)==(0); + if ($22) { + break; + } + } + $24 = ((($13)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($25)) + 24|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_CheckedSizeOf($27)|0); + switch ($28|0) { + case 1: { + HEAP16[$1>>1] = 1; + break L20; + break; + } + case 2: { + HEAP16[$1>>1] = 3; + break L20; + break; + } + default: { + HEAP16[$1>>1] = 771; + break L20; + } + } + } + } while(0); + HEAP16[$1>>1] = 0; + } else { + HEAP16[$1>>1] = 4; + } + } while(0); + HEAP16[$2>>1] = -1; + STACKTOP = sp;return; + } + } + HEAP16[$1>>1] = 775; + HEAP16[$2>>1] = -1; + STACKTOP = sp;return; +} +function _CompareFuncInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _GetZPInfo($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_bsearch($0,15188,17,16,4)|0); + return ($1|0); +} +function _CompareZPInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$019 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[$1>>0]|0; + $3 = ($2<<24>>24)==(0); + L1: do { + if ($3) { + $4 = ((($1)) + 1|0); + $5 = (_strcmp($0,$4)|0); + $$019 = $5; + } else { + $6 = $2&255; + $7 = ((($1)) + 1|0); + $8 = (_strncmp($0,$7,$6)|0); + $9 = ($8|0)==(0); + if ($9) { + $10 = (($0) + ($6)|0); + $11 = HEAP8[$10>>0]|0; + switch ($11<<24>>24) { + case 43: case 0: { + $$019 = 0; + break L1; + break; + } + default: { + } + } + $$019 = -1; + } else { + $$019 = $8; + } + } + } while(0); + return ($$019|0); +} +function _GetRegInfo($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i12 = 0, $$idx1$val$i = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $4 = ($$idx$val$i>>>0)>($1>>>0); + if (!($4)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $5 = ((($0)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($6) + ($1<<2)|0); + $8 = HEAP32[$7>>2]|0; + (_InitCollection($3)|0); + $$idx1$val$i = HEAP32[$3>>2]|0; + $9 = (_GetRegInfo2($0,$8,$1,$3,0,0,$2)|0); + $$idx$val$i12 = HEAP32[$3>>2]|0; + $10 = ($$idx$val$i12>>>0)>($$idx1$val$i>>>0); + L4: do { + if ($10) { + $11 = ((($3)) + 8|0); + $12 = ($$idx$val$i12|0)==(0); + if ($12) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + $13 = (($$idx$val$i12) + -1)|0; + $18 = $13; + while(1) { + $16 = HEAP32[$11>>2]|0; + $17 = (($16) + ($18<<2)|0); + $19 = HEAP32[$17>>2]|0; + $20 = ((($19)) + 3|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21&255; + $23 = $22 & 254; + $24 = $23&255; + HEAP8[$20>>0] = $24; + _CollDelete($3,$18); + $25 = ($18>>>0)>($$idx1$val$i>>>0); + if (!($25)) { + break L4; + } + $$pre$i = HEAP32[$3>>2]|0; + $26 = (($18) + -1)|0; + $27 = ($$pre$i>>>0)>($26>>>0); + if ($27) { + $18 = $26; + } else { + break; + } + } + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + } while(0); + _DoneCollection($3); + $$0 = $9; + STACKTOP = sp;return ($$0|0); +} +function _GetRegInfo2($0,$1,$2,$3,$4,$5,$6) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + $5 = $5|0; + $6 = $6|0; + var $$062 = 0, $$064 = 0, $$065$be = 0, $$065$idx = 0, $$065$idx$val = 0, $$065$idx$val92 = 0, $$065$idx91 = 0, $$06596 = 0, $$06895 = 0, $$071$ = 0, $$07194 = 0, $$074$be = 0, $$07493 = 0, $$169 = 0, $$175 = 0, $$2 = 0, $$276 = 0, $10 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$065$idx91 = ((($1)) + 3|0); + $$065$idx$val92 = HEAP8[$$065$idx91>>0]|0; + $7 = $$065$idx$val92 & 1; + $8 = ($7<<24>>24)==(0); + if (!($8)) { + $$2 = $4; + STACKTOP = sp;return ($$2|0); + } + $9 = ((($0)) + 148|0); + $10 = ((($0)) + 8|0); + $11 = ((($0)) + 16|0); + $$06596 = $1;$$06895 = $5;$$07194 = $4;$$07493 = $2;$14 = $$065$idx$val92; + while(1) { + $12 = ((($$06596)) + 3|0); + $13 = $14&255; + $15 = $13 | 1; + $16 = $15&255; + HEAP8[$12>>0] = $16; + $17 = HEAP32[$3>>2]|0; + _CollInsert($3,$$06596,$17); + $18 = ((($$06596)) + 14|0); + $19 = HEAP16[$18>>1]|0; + $20 = $19&65535; + $21 = HEAP8[$$06596>>0]|0; + $22 = ($21<<24>>24)==(57); + if ($22) { + label = 6; + } else { + $23 = ((($$06596)) + 12|0); + $24 = HEAP16[$23>>1]|0; + $25 = $24 & 1; + $26 = ($25<<16>>16)==(0); + if ($26) { + $$064 = $20; + } else { + $27 = ((($$06596)) + 20|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0|0); + if ($29) { + label = 6; + } else { + $$064 = $20; + } + } + } + if ((label|0) == 6) { + label = 0; + $30 = HEAP16[$9>>1]|0; + $31 = $30 | $19; + $32 = $31&65535; + $$064 = $32; + } + $33 = $$06895 ^ -1; + $34 = $$064 & $33; + $$071$ = $34 | $$07194; + $35 = ((($$06596)) + 16|0); + $36 = HEAP16[$35>>1]|0; + $37 = ($36<<16>>16)==(0); + $38 = $36&65535; + $39 = $$071$ ^ -1; + $40 = $38 & $39; + $41 = $37 ? 0 : $40; + $$169 = $41 | $$06895; + $42 = $$169 | $$071$; + $43 = $42 & $6; + $44 = ($43|0)==($6|0); + if ($44) { + $$2 = $$071$; + label = 30; + break; + } + $45 = ((($$06596)) + 12|0); + $46 = HEAP16[$45>>1]|0; + $47 = $46&65535; + $48 = $47 & 32; + $49 = ($48|0)==(0); + if (!($49)) { + $$2 = $$071$; + label = 30; + break; + } + $50 = $47 & 1; + $51 = ($50|0)==(0); + if ($51) { + $57 = $47 & 2; + $58 = ($57|0)==(0); + if (!($58)) { + label = 13; + break; + } + $78 = ($$07493|0)<(0); + if ($78) { + $79 = (_CS_GetEntryIndex($0,$$06596)|0); + $$276 = $79; + } else { + $$276 = $$07493; + } + $80 = (($$276) + 1)|0; + $81 = HEAP32[$10>>2]|0; + $82 = ($81>>>0)>($80>>>0); + if (!($82)) { + label = 25; + break; + } + $85 = HEAP32[$11>>2]|0; + $86 = (($85) + ($80<<2)|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)==(0|0); + if ($88) { + label = 28; + break; + } else { + $$065$be = $87;$$074$be = $80; + } + } else { + $52 = ((($$06596)) + 20|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==(0|0); + if ($54) { + $$2 = $$071$; + label = 30; + break; + } + $55 = ((($53)) + 12|0); + $56 = HEAP32[$55>>2]|0; + $$065$be = $56;$$074$be = -1; + } + $$065$idx = ((($$065$be)) + 3|0); + $$065$idx$val = HEAP8[$$065$idx>>0]|0; + $89 = $$065$idx$val & 1; + $90 = ($89<<24>>24)==(0); + if ($90) { + $$06596 = $$065$be;$$06895 = $$169;$$07194 = $$071$;$$07493 = $$074$be;$14 = $$065$idx$val; + } else { + $$2 = $$071$; + label = 30; + break; + } + } + if ((label|0) == 13) { + $59 = ((($$06596)) + 20|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)==(0|0); + if ($61) { + $65 = HEAP16[$9>>1]|0; + $66 = $65&65535; + $$062 = $66; + } else { + $62 = ((($60)) + 12|0); + $63 = HEAP32[$62>>2]|0; + $64 = (_GetRegInfo2($0,$63,-1,$3,$$071$,$$169,$6)|0); + $$062 = $64; + } + $67 = ($$07493|0)<(0); + if ($67) { + $68 = (_CS_GetEntryIndex($0,$$06596)|0); + $$175 = $68; + } else { + $$175 = $$07493; + } + $69 = (($$175) + 1)|0; + $70 = HEAP32[$10>>2]|0; + $71 = ($70>>>0)>($69>>>0); + if (!($71)) { + $72 = HEAP32[3332]|0; + $73 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$72 & 1]($73,40922,40950,129); + // unreachable; + } + $74 = HEAP32[$11>>2]|0; + $75 = (($74) + ($69<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = ($76|0)==(0|0); + if ($77) { + _Internal(17861,$vararg_buffer); + // unreachable; + } else { + $91 = (_GetRegInfo2($0,$76,$69,$3,$$071$,$$169,$6)|0); + $92 = $91 | $$062; + STACKTOP = sp;return ($92|0); + } + } + else if ((label|0) == 25) { + $83 = HEAP32[3332]|0; + $84 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$83 & 1]($84,40922,40950,129); + // unreachable; + } + else if ((label|0) == 28) { + _Internal(17861,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 30) { + STACKTOP = sp;return ($$2|0); + } + return (0)|0; +} +function _RegAUsed($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GetRegInfo($0,$1,1)|0); + $3 = $2 & 1; + return ($3|0); +} +function _RegXUsed($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$lobit = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GetRegInfo($0,$1,2)|0); + $3 = $2 >>> 1; + $$lobit = $3 & 1; + return ($$lobit|0); +} +function _RegYUsed($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$lobit = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GetRegInfo($0,$1,4)|0); + $3 = $2 >>> 2; + $$lobit = $3 & 1; + return ($$lobit|0); +} +function _RegAXUsed($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GetRegInfo($0,$1,3)|0); + $3 = $2 & 3; + $4 = ($3|0)!=(0); + $5 = $4&1; + return ($5|0); +} +function _RegEAXUsed($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_GetRegInfo($0,$1,771)|0); + $3 = $2 & 771; + $4 = ($3|0)!=(0); + $5 = $4&1; + return ($5|0); +} +function _GetKnownReg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, $phitmp24 = 0, $phitmp25 = 0, $phitmp26 = 0, $phitmp27 = 0, $phitmp28 = 0, $phitmp29 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $0 & 1; + $3 = ($2|0)==(0); + do { + if ($3) { + $9 = $0 & 2; + $10 = ($9|0)==(0); + if (!($10)) { + $11 = ($1|0)==(0|0); + if ($11) { + $$0 = 2; + break; + } + $12 = ((($1)) + 2|0); + $13 = HEAP16[$12>>1]|0; + $14 = ($13<<16>>16)>(-1); + $phitmp29 = $14 ? 2 : 0; + $$0 = $phitmp29; + break; + } + $15 = $0 & 4; + $16 = ($15|0)==(0); + if (!($16)) { + $17 = ($1|0)==(0|0); + if ($17) { + $$0 = 4; + break; + } + $18 = ((($1)) + 4|0); + $19 = HEAP16[$18>>1]|0; + $20 = ($19<<16>>16)>(-1); + $phitmp28 = $20 ? 4 : 0; + $$0 = $phitmp28; + break; + } + $21 = $0 & 8; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = ($1|0)==(0|0); + if ($23) { + $$0 = 8; + break; + } + $24 = ((($1)) + 14|0); + $25 = HEAP16[$24>>1]|0; + $26 = ($25<<16>>16)>(-1); + $phitmp27 = $26 ? 8 : 0; + $$0 = $phitmp27; + break; + } + $27 = $0 & 16; + $28 = ($27|0)==(0); + if (!($28)) { + $29 = ($1|0)==(0|0); + if ($29) { + $$0 = 16; + break; + } + $30 = ((($1)) + 10|0); + $31 = HEAP16[$30>>1]|0; + $32 = ($31<<16>>16)>(-1); + $phitmp26 = $32 ? 16 : 0; + $$0 = $phitmp26; + break; + } + $33 = $0 & 32; + $34 = ($33|0)==(0); + if (!($34)) { + $35 = ($1|0)==(0|0); + if ($35) { + $$0 = 32; + break; + } + $36 = ((($1)) + 12|0); + $37 = HEAP16[$36>>1]|0; + $38 = ($37<<16>>16)>(-1); + $phitmp25 = $38 ? 32 : 0; + $$0 = $phitmp25; + break; + } + $39 = $0 & 256; + $40 = ($39|0)==(0); + if (!($40)) { + $41 = ($1|0)==(0|0); + if ($41) { + $$0 = 256; + break; + } + $42 = ((($1)) + 6|0); + $43 = HEAP16[$42>>1]|0; + $44 = ($43<<16>>16)>(-1); + $phitmp24 = $44 ? 256 : 0; + $$0 = $phitmp24; + break; + } + $45 = $0 & 512; + $46 = ($45|0)==(0); + if ($46) { + $$0 = 0; + } else { + $47 = ($1|0)==(0|0); + if ($47) { + $$0 = 512; + } else { + $48 = ((($1)) + 8|0); + $49 = HEAP16[$48>>1]|0; + $50 = ($49<<16>>16)>(-1); + $phitmp = $50 ? 512 : 0; + $$0 = $phitmp; + } + } + } else { + $4 = ($1|0)==(0|0); + if ($4) { + $8 = 1; + } else { + $5 = HEAP16[$1>>1]|0; + $6 = ($5<<16>>16)>(-1); + $8 = $6; + } + $7 = $8&1; + $$0 = $7; + } + } while(0); + return ($$0|0); +} +function _FindBoolCmpCond($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strncmp($0,17889,4)|0); + $2 = ($1|0)==(0); + if (!($2)) { + $$0 = -1; + return ($$0|0); + } + $3 = ((($0)) + 4|0); + $4 = (_strlen($0)|0); + $5 = (($4) + -4)|0; + $6 = (_FindCmpCond($3,$5)|0); + $$0 = $6; + return ($$0|0); +} +function _FindCmpCond($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$06 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strncmp($0,17894,$1)|0); + $3 = ($2|0)==(0); + if ($3) { + $$06 = 0; + } else { + $4 = (_strncmp($0,(17898),$1)|0); + $5 = ($4|0)==(0); + if ($5) { + $$06 = 1; + } else { + $6 = (_strncmp($0,(17902),$1)|0); + $7 = ($6|0)==(0); + if ($7) { + $$06 = 2; + } else { + $8 = (_strncmp($0,(17906),$1)|0); + $9 = ($8|0)==(0); + if ($9) { + $$06 = 3; + } else { + $10 = (_strncmp($0,(17910),$1)|0); + $11 = ($10|0)==(0); + if ($11) { + $$06 = 4; + } else { + $12 = (_strncmp($0,(17914),$1)|0); + $13 = ($12|0)==(0); + if ($13) { + $$06 = 5; + } else { + $14 = (_strncmp($0,(17918),$1)|0); + $15 = ($14|0)==(0); + if ($15) { + $$06 = 6; + } else { + $16 = (_strncmp($0,(17922),$1)|0); + $17 = ($16|0)==(0); + if ($17) { + $$06 = 7; + } else { + $18 = (_strncmp($0,(17926),$1)|0); + $19 = ($18|0)==(0); + if ($19) { + $$06 = 8; + } else { + $20 = (_strncmp($0,(17930),$1)|0); + $21 = ($20|0)==(0); + $$ = $21 ? 9 : -1; + return ($$|0); + } + } + } + } + } + } + } + } + } + return ($$06|0); +} +function _FindTosCmpCond($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $2 = (_strncmp($0,17934,3)|0); + $3 = ($2|0)==(0); + if (!($3)) { + $$0 = -1; + return ($$0|0); + } + $4 = (($0) + ($1)|0); + $5 = ((($4)) + -2|0); + $6 = (_strcmp($5,17938)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $$0 = -1; + return ($$0|0); + } + $8 = (($1) + -5)|0; + $9 = ((($0)) + 3|0); + $10 = (_FindCmpCond($9,$8)|0); + $$0 = $10; + return ($$0|0); +} +function _SetOutputName($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[11250] = $0; + return; +} +function _MakeDefaultOutputName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11250]|0; + $2 = ($1|0)==(0|0); + if (!($2)) { + $3 = HEAP8[$1>>0]|0; + $4 = ($3<<24>>24)==(0); + if (!($4)) { + return; + } + } + $5 = HEAP8[47030]|0; + $6 = ($5<<24>>24)!=(0); + $7 = $6 ? 17941 : 17944; + $8 = (_MakeFilename($0,$7)|0); + HEAP32[11250] = $8; + return; +} +function _OpenOutputFile() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[11251]|0; + $1 = ($0|0)==(0|0); + $2 = HEAP32[11250]|0; + $3 = ($2|0)!=(0|0); + $or$cond = $1 & $3; + if (!($or$cond)) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,17947,17986,100); + // unreachable; + } + $6 = (_fopen($2,30054)|0); + HEAP32[11251] = $6; + $7 = ($6|0)==(0|0); + if ($7) { + $8 = HEAP32[11250]|0; + $9 = (___errno_location()|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_strerror($10)|0); + HEAP32[$vararg_buffer>>2] = $8; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $11; + _Fatal(18000,$vararg_buffer); + // unreachable; + } else { + $12 = HEAP32[3678]|0; + $13 = HEAP32[11250]|0; + HEAP32[$vararg_buffer2>>2] = $13; + _Print($12,1,18033,$vararg_buffer2); + STACKTOP = sp;return; + } +} +function _OpenDebugOutputFile($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[11251]|0; + $2 = ($1|0)==(0|0); + if (!($2)) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,18058,17986,118); + // unreachable; + } + $5 = (_fopen($0,30054)|0); + HEAP32[11251] = $5; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (___errno_location()|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_strerror($8)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + _Fatal(18074,$vararg_buffer); + // unreachable; + } else { + $10 = HEAP32[3678]|0; + HEAP32[$vararg_buffer2>>2] = $0; + _Print($10,1,18113,$vararg_buffer2); + STACKTOP = sp;return; + } +} +function _CloseOutputFile() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[11251]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,18144,17986,134); + // unreachable; + } + $4 = (_fclose($0)|0); + $5 = ($4|0)==(0); + if ($5) { + $7 = HEAP32[3678]|0; + $8 = HEAP32[11250]|0; + HEAP32[$vararg_buffer1>>2] = $8; + _Print($7,1,18201,$vararg_buffer1); + HEAP32[11251] = 0; + STACKTOP = sp;return; + } else { + $6 = HEAP32[11250]|0; + (_remove($6)|0); + _Fatal(18160,$vararg_buffer); + // unreachable; + } +} +function _WriteOutput($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = HEAP32[11251]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,18144,17986,157); + // unreachable; + } else { + HEAP32[$1>>2] = $varargs; + $6 = HEAP32[11251]|0; + $7 = (_vfprintf($6,$0,$1)|0); + STACKTOP = sp;return ($7|0); + } + return (0)|0; +} +function _GotoStatement() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _NextToken(); + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(40); + if ($1) { + $2 = (_AddLabelSym((44644),8192)|0); + $3 = ((($2)) + 36|0); + $4 = HEAP32[$3>>2]|0; + _g_jump($4); + _NextToken(); + STACKTOP = sp;return; + } else { + _Error(34139,$vararg_buffer); + _NextToken(); + STACKTOP = sp;return; + } +} +function _DoLabel() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_AddLabelSym((44644),4096)|0); + $1 = ((($0)) + 36|0); + $2 = HEAP32[$1>>2]|0; + _g_defcodelabel($2); + _NextToken(); + _NextToken(); + return; +} +function _IsIdent($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $2 = 0, $3 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_IsAlpha($0)|0); + $2 = ($0<<24>>24)==(95); + $not$ = ($1|0)!=(0); + $$ = $2 | $not$; + $3 = $$&1; + return ($3|0); +} +function _Compile($0) { + $0 = $0|0; + var $$0$lcssa$i = 0, $$032$lcssa$i = 0, $$054$i = 0, $$056$i = 0, $$133$idx$i = 0, $$133$idx$val$i = 0, $$133$ph$i = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx41$val$i = 0, $$idx44$val$i = 0, $$idx45$val$i = 0, $$idx9$val = 0, $$lobit$i$i = 0, $$lobit$i46$i = 0, $$phi$trans$insert$i = 0, $$pre$i = 0, $1 = 0, $10 = 0; + var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0; + var $119 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, $or$cond38$i = 0, $or$cond40$i = 0; + var $or$cond50$i = 0, $trunc$i = 0, $trunc$i$clear = 0, $vararg_buffer = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 704|0; + $vararg_buffer23 = sp + 304|0; + $vararg_buffer20 = sp + 296|0; + $vararg_buffer17 = sp + 288|0; + $vararg_buffer14 = sp + 280|0; + $vararg_buffer11 = sp + 272|0; + $vararg_buffer9 = sp + 264|0; + $vararg_buffer7 = sp + 256|0; + $vararg_buffer3 = sp + 248|0; + $vararg_buffer = sp; + $1 = sp + 312|0; + $2 = sp + 664|0; + $3 = sp + 632|0; + $4 = sp + 308|0; + $5 = (_GetVersionAsNumber()|0); + _DefineNumericMacro(18226,$5); + _DefineNumericMacro(18235,0); + _DefineNumericMacro(18252,1); + _DefineNumericMacro(18269,2); + $6 = (_IS_Get(8668)|0); + _DefineNumericMacro(18287,$6); + $7 = (_IS_Get(8552)|0); + $8 = ($7|0)==(0); + if (!($8)) { + $9 = (_IS_Get(8588)|0); + _DefineNumericMacro(18300,1); + $10 = ($9|0)>(100); + if ($10) { + _DefineNumericMacro(18308,$9); + } + $11 = (_IS_Get(8372)|0); + $12 = ($11|0)==(0); + if (!($12)) { + _DefineNumericMacro(18318,1); + } + $13 = (_IS_Get(8336)|0); + $14 = ($13|0)==(0); + if (!($14)) { + _DefineNumericMacro(18328,1); + } + } + $15 = (_time((0|0))|0); + HEAP32[$4>>2] = $15; + $16 = (_localtime(($4|0))|0); + $17 = ((($16)) + 16|0); + $18 = HEAP32[$17>>2]|0; + $19 = (18338 + ($18<<2)|0); + $20 = ((($16)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($16)) + 20|0); + $23 = HEAP32[$22>>2]|0; + $24 = (($23) + 1900)|0; + HEAP32[$vararg_buffer>>2] = $19; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $21; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $24; + (_xsprintf($2,32,18386,$vararg_buffer)|0); + (_strftime(($3|0),32,(18398|0),($16|0))|0); + _DefineTextMacro(18409,$2); + _DefineTextMacro(18418,$3); + _DefineNumericMacro(18427,1); + _EnterGlobalLevel(); + _CreateGlobalSegments(); + _InitLiteralPool(); + _g_preamble(); + _OpenMainFile($0); + $25 = HEAP8[47030]|0; + $26 = ($25<<24>>24)==(0); + L11: do { + if ($26) { + _NextToken(); + _NextToken(); + $32 = HEAP32[11156]|0; + $33 = ($32|0)==(1); + if (!($33)) { + $34 = ((($1)) + 244|0); + $35 = ((($1)) + 4|0); + $36 = ((($vararg_buffer)) + 244|0); + $37 = $32; + while(1) { + L16: do { + switch ($37|0) { + case 41: { + _NextToken(); + break; + } + case 32: { + _Error(18449,$vararg_buffer7); + _AsmStatement(); + (_ConsumeSemi()|0); + _RemoveGlobalCode(); + break; + } + case 99: { + _DoPragma(); + break; + } + default: { + _ParseDeclSpec($vararg_buffer,12,275); + $38 = HEAP32[$vararg_buffer>>2]|0; + $39 = $38 & 16384; + $40 = ($39|0)!=(0); + $41 = $38 & 3; + $42 = ($41|0)==(0); + $or$cond50$i = $40 | $42; + if (!($or$cond50$i)) { + _Error(28626,$vararg_buffer9); + HEAP32[$vararg_buffer>>2] = 12; + } + $43 = HEAP32[11156]|0; + $44 = ($43|0)==(41); + if ($44) { + _CheckEmptyDecl($vararg_buffer); + _NextToken(); + break L16; + } + _ParseDecl($vararg_buffer,$1,0); + $45 = HEAP8[$34>>0]|0; + $46 = ($45<<24>>24)==(0); + L24: do { + if ($46) { + $$0$lcssa$i = 0;$$032$lcssa$i = 0; + label = 23; + } else { + $$056$i = 0; + while(1) { + $47 = HEAP32[$1>>2]|0; + $48 = $47 & 256; + $49 = ($48|0)!=(0); + $50 = $47 & 16399; + $51 = ($50|0)==(16389); + $or$cond38$i = $49 | $51; + do { + if ($or$cond38$i) { + $63 = $47; + } else { + $52 = HEAP32[$36>>2]|0; + $53 = $52 & 1; + $54 = ($53|0)!=(0); + $55 = $47 & 12; + $56 = ($55|0)==(4); + $or$cond40$i = $56 | $54; + if (!($or$cond40$i)) { + $57 = $47 & 8; + $58 = ($57|0)!=(0); + $59 = HEAP32[11156]|0; + $60 = ($59|0)==(70); + $or$cond$i = $58 & $60; + if (!($or$cond$i)) { + $63 = $47; + break; + } + } + $61 = $47 | 5120; + HEAP32[$1>>2] = $61; + $63 = $61; + } + } while(0); + $62 = $63 & 256; + $64 = ($62|0)==(0); + L33: do { + if (!($64)) { + $65 = HEAP32[11156]|0; + switch ($65|0) { + case 41: case 52: { + break L33; + break; + } + default: { + } + } + $66 = (_GetFuncDesc($35)|0); + $67 = HEAP32[$66>>2]|0; + $68 = $67 & 1; + $69 = ($68|0)==(0); + if (!($69)) { + $70 = $67 & -8; + $71 = $70 | 2; + HEAP32[$66>>2] = $71; + } + } + } while(0); + $72 = (_AddGlobalSym($34,$35,$63)|0); + _SymUseAttr($72,$1); + $73 = HEAP32[$1>>2]|0; + $74 = $73 & 1024; + $75 = ($74|0)==(0); + do { + if (!($75)) { + $76 = (_SizeOf($35)|0); + $77 = HEAP32[11156]|0; + $78 = ($77|0)==(70); + if ($78) { + $79 = ($76|0)==(0); + L42: do { + if ($79) { + $$idx41$val$i = HEAP32[$35>>2]|0; + $trunc$i = $$idx41$val$i&255; + $trunc$i$clear = $trunc$i & 15; + switch ($trunc$i$clear<<24>>24) { + case 12: { + break L42; + break; + } + case 9: { + break; + } + default: { + HEAP32[$vararg_buffer11>>2] = $34; + _Error(31810,$vararg_buffer11); + break L42; + } + } + $80 = (_IS_Get(8668)|0); + $81 = ($80|0)==(2); + if (!($81)) { + HEAP32[$vararg_buffer14>>2] = $34; + _Error(18477,$vararg_buffer14); + } + } + } while(0); + $82 = (_GetBaseElementType($35)|0); + $$idx44$val$i = HEAP32[$82>>2]|0; + $$lobit$i46$i = $$idx44$val$i & 2048; + $83 = ($$lobit$i46$i|0)==(0); + if ($83) { + _g_usedata(); + } else { + _g_userodata(); + } + $84 = ((($72)) + 48|0); + _g_defgloblabel($84); + _NextToken(); + $85 = ((($72)) + 24|0); + $86 = HEAP32[$85>>2]|0; + (_ParseInit($86)|0); + break; + } else { + $$idx$val$i = HEAP32[$35>>2]|0; + $87 = $$idx$val$i & 15; + $88 = ($87|0)==(9); + do { + if ($88) { + HEAP32[$vararg_buffer17>>2] = $34; + _Error(18477,$vararg_buffer17); + $89 = ((($72)) + 20|0); + $90 = HEAP32[$89>>2]|0; + $91 = $90 & -5121; + HEAP32[$89>>2] = $91; + $98 = $91; + } else { + $92 = ($76|0)==(0); + if (!($92)) { + $$phi$trans$insert$i = ((($72)) + 20|0); + $$pre$i = HEAP32[$$phi$trans$insert$i>>2]|0; + $98 = $$pre$i; + break; + } + $93 = ($87|0)==(12); + if (!($93)) { + HEAP32[$vararg_buffer20>>2] = $34; + _Error(31810,$vararg_buffer20); + } + $94 = ((($72)) + 20|0); + $95 = HEAP32[$94>>2]|0; + $96 = $95 & -5121; + HEAP32[$94>>2] = $96; + $98 = $96; + } + } while(0); + $97 = $98 & 1024; + $99 = ($97|0)==(0); + if ($99) { + break; + } + _g_usebss(); + $100 = ((($72)) + 48|0); + _g_defgloblabel($100); + _g_res($76); + break; + } + } + } while(0); + $101 = HEAP32[11156]|0; + $102 = ($101|0)==(52); + if (!($102)) { + $$054$i = $$056$i;$$133$ph$i = $72; + break L24; + } + _NextToken(); + _ParseDecl($vararg_buffer,$1,0); + $103 = HEAP8[$34>>0]|0; + $104 = ($103<<24>>24)==(0); + if ($104) { + $$0$lcssa$i = 1;$$032$lcssa$i = $72; + label = 23; + break; + } else { + $$056$i = 1; + } + } + } + } while(0); + if ((label|0) == 23) { + label = 0; + _NextToken(); + $$054$i = $$0$lcssa$i;$$133$ph$i = $$032$lcssa$i; + } + $105 = ($$133$ph$i|0)==(0|0); + if (!($105)) { + $106 = ((($$133$ph$i)) + 24|0); + $107 = HEAP32[$106>>2]|0; + $$idx45$val$i = HEAP32[$107>>2]|0; + $108 = $$idx45$val$i & 15; + $109 = ($108|0)==(14); + if ($109) { + $110 = ($$054$i|0)==(0); + if (!($110)) { + break L16; + } + $111 = HEAP32[11156]|0; + $112 = ($111|0)==(41); + if ($112) { + _NextToken(); + break L16; + } + $$133$idx$i = ((($$133$ph$i)) + 20|0); + $$133$idx$val$i = HEAP32[$$133$idx$i>>2]|0; + $$lobit$i$i = $$133$idx$val$i & 4096; + $113 = ($$lobit$i$i|0)==(0); + if (!($113)) { + $114 = ((($$133$ph$i)) + 48|0); + HEAP32[$vararg_buffer23>>2] = $114; + _Error(18508,$vararg_buffer23); + } + _NewFunc($$133$ph$i); + break L16; + } + } + (_ConsumeSemi()|0); + } + } + } while(0); + $115 = HEAP32[11156]|0; + $116 = ($115|0)==(1); + if ($116) { + break L11; + } else { + $37 = $115; + } + } + } + } else { + _OpenOutputFile(); + $27 = (_NextLine()|0); + $28 = ($27|0)==(0); + if (!($28)) { + while(1) { + _Preprocess(); + $29 = HEAP32[11473]|0; + $$idx = ((($29)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx9$val = HEAP32[$29>>2]|0; + HEAP32[$vararg_buffer3>>2] = $$idx$val; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$idx9$val; + (_WriteOutput(18443,$vararg_buffer3)|0); + $30 = (_NextLine()|0); + $31 = ($30|0)==(0); + if ($31) { + break; + } + } + } + _CloseOutputFile(); + } + } while(0); + $117 = HEAP8[47051]|0; + $118 = ($117<<24>>24)==(0); + if ($118) { + _ErrorReport(); + STACKTOP = sp;return; + } + $119 = HEAP32[3678]|0; + _PrintMacroStats($119); + _ErrorReport(); + STACKTOP = sp;return; +} +function _FinishCompile() { + var $$0 = 0, $$010 = 0, $$011 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $0 = (_GetGlobalSymTab()|0); + $1 = ((($0)) + 4|0); + $$010 = HEAP32[$1>>2]|0; + $2 = ($$010|0)==(0|0); + if ($2) { + _OutputLiteralPool(); + _EmitDebugInfo(); + _EmitExternals(); + _LeaveGlobalLevel(); + return; + } else { + $$011 = $$010; + } + while(1) { + $3 = (_SymIsOutputFunc($$011)|0); + $4 = ($3|0)==(0); + if (!($4)) { + $5 = ((($$011)) + 44|0); + $6 = HEAP32[$5>>2]|0; + _MoveLiteralPool($6); + $7 = ((($$011)) + 40|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 4|0); + $10 = HEAP32[$9>>2]|0; + _CS_MergeLabels($10); + $11 = HEAP32[$7>>2]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + _RunOpt($13); + } + $14 = ((($$011)) + 8|0); + $$0 = HEAP32[$14>>2]|0; + $15 = ($$0|0)==(0|0); + if ($15) { + break; + } else { + $$011 = $$0; + } + } + _OutputLiteralPool(); + _EmitDebugInfo(); + _EmitExternals(); + _LeaveGlobalLevel(); + return; +} +function _HexVal($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = $0&255; + $2 = (_IsXDigit($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(18556,$vararg_buffer); + } + $4 = (_IsDigit($1)|0); + $5 = ($4|0)==(0); + if ($5) { + $7 = (_toupper($0)|0); + $8 = (($7) + -55)|0; + $$0 = $8; + STACKTOP = sp;return ($$0|0); + } else { + $6 = (($0) + -48)|0; + $$0 = $6; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _PowerOf2($0) { + $0 = $0|0; + var $$ = 0, $$011 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(1); + do { + if ($1) { + $$011 = 0; + } else { + $2 = ($0|0)==(2); + if ($2) { + $$011 = 1; + } else { + $3 = ($0|0)==(4); + if ($3) { + $$011 = 2; + } else { + $4 = ($0|0)==(8); + if ($4) { + $$011 = 3; + } else { + $5 = ($0|0)==(16); + if ($5) { + $$011 = 4; + } else { + $6 = ($0|0)==(32); + if ($6) { + $$011 = 5; + } else { + $7 = ($0|0)==(64); + if ($7) { + $$011 = 6; + } else { + $8 = ($0|0)==(128); + if ($8) { + $$011 = 7; + } else { + $9 = ($0|0)==(256); + if ($9) { + $$011 = 8; + } else { + $10 = ($0|0)==(512); + if ($10) { + $$011 = 9; + } else { + $11 = ($0|0)==(1024); + if ($11) { + $$011 = 10; + } else { + $12 = ($0|0)==(2048); + if ($12) { + $$011 = 11; + } else { + $13 = ($0|0)==(4096); + if ($13) { + $$011 = 12; + } else { + $14 = ($0|0)==(8192); + if ($14) { + $$011 = 13; + } else { + $15 = ($0|0)==(16384); + if ($15) { + $$011 = 14; + } else { + $16 = ($0|0)==(32768); + if ($16) { + $$011 = 15; + } else { + $17 = ($0|0)==(65536); + if ($17) { + $$011 = 16; + } else { + $18 = ($0|0)==(131072); + if ($18) { + $$011 = 17; + } else { + $19 = ($0|0)==(262144); + if ($19) { + $$011 = 18; + } else { + $20 = ($0|0)==(524288); + if ($20) { + $$011 = 19; + break; + } + $21 = ($0|0)==(1048576); + if ($21) { + $$011 = 20; + break; + } + $22 = ($0|0)==(2097152); + if ($22) { + $$011 = 21; + break; + } + $23 = ($0|0)==(4194304); + if ($23) { + $$011 = 22; + break; + } + $24 = ($0|0)==(8388608); + if ($24) { + $$011 = 23; + break; + } + $25 = ($0|0)==(16777216); + if ($25) { + $$011 = 24; + break; + } + $26 = ($0|0)==(33554432); + if ($26) { + $$011 = 25; + break; + } + $27 = ($0|0)==(67108864); + if ($27) { + $$011 = 26; + break; + } + $28 = ($0|0)==(134217728); + if ($28) { + $$011 = 27; + break; + } + $29 = ($0|0)==(268435456); + if ($29) { + $$011 = 28; + break; + } + $30 = ($0|0)==(536870912); + if ($30) { + $$011 = 29; + break; + } + $31 = ($0|0)==(1073741824); + if ($31) { + $$011 = 30; + break; + } + $32 = ($0|0)==(-2147483648); + $$ = $32 ? 31 : -1; + return ($$|0); + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } + } while(0); + return ($$011|0); +} +function _ParseAttribute($0) { + $0 = $0|0; + var $$07$lcssa$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 12|0; + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(91); + if (!($3)) { + STACKTOP = sp;return; + } + _NextToken(); + (_ConsumeLParen()|0); + (_ConsumeLParen()|0); + $4 = HEAP32[11156]|0; + $5 = ($4|0)==(40); + L4: do { + if ($5) { + while(1) { + (_strcpy($1,(44644))|0); + $8 = (_strcmp($1,2544)|0); + $9 = ($8|0)==(0); + if ($9) { + $$07$lcssa$i = 0; + } else { + $10 = (_strcmp($1,(2564))|0); + $11 = ($10|0)==(0); + if ($11) { + $$07$lcssa$i = 1; + } else { + $12 = (_strcmp($1,(2584))|0); + $13 = ($12|0)==(0); + if ($13) { + $$07$lcssa$i = 2; + } else { + $14 = (_strcmp($1,(2604))|0); + $15 = ($14|0)==(0); + if ($15) { + $$07$lcssa$i = 3; + } else { + label = 9; + break; + } + } + } + } + $16 = (2544 + (($$07$lcssa$i*20)|0)|0); + _NextToken(); + $17 = ($16|0)==(0|0); + if ($17) { + break; + } + $18 = (((2544 + (($$07$lcssa$i*20)|0)|0)) + 16|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vi[$19 & 15]($0); + $20 = HEAP32[11156]|0; + $21 = ($20|0)==(52); + if (!($21)) { + label = 16; + break; + } + _NextToken(); + $24 = HEAP32[11156]|0; + $25 = ($24|0)==(40); + if (!($25)) { + label = 3; + break L4; + } + } + if ((label|0) == 9) { + _NextToken(); + } + else if ((label|0) == 16) { + (_ConsumeRParen()|0); + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer1>>2] = $1; + _Error(18612,$vararg_buffer1); + _SkipTokens(2536,2); + $22 = HEAP32[11156]|0; + $23 = ($22|0)==(85); + if ($23) { + (_ConsumeRParen()|0); + (_ConsumeRParen()|0); + } + } else { + label = 3; + } + } while(0); + if ((label|0) == 3) { + _Error(18588,$vararg_buffer); + _SkipTokens(2536,2); + $6 = HEAP32[11156]|0; + $7 = ($6|0)==(85); + if ($7) { + (_ConsumeRParen()|0); + (_ConsumeRParen()|0); + } + } + STACKTOP = sp;return; +} +function _NoReturnAttr($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(4)|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 312|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (_NewCollection()|0); + HEAP32[$2>>2] = $5; + $7 = $5; + } else { + $7 = $3; + } + $6 = HEAP32[$7>>2]|0; + _CollInsert($7,$1,$6); + return; +} +function _UnusedAttr($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(4)|0); + HEAP32[$1>>2] = 1; + $2 = ((($0)) + 312|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (_NewCollection()|0); + HEAP32[$2>>2] = $5; + $7 = $5; + } else { + $7 = $3; + } + $6 = HEAP32[$7>>2]|0; + _CollInsert($7,$1,$6); + return; +} +function _OptPtrLoad1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$053 = 0, $$05459 = 0, $$061 = 0, $$1 = 0, $$idx$i = 0, $$idx$i55 = 0, $$idx$val$i = 0, $$idx$val$i56 = 0, $$idx$val$i58 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0; + var $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i58 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i58|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 28|0); + $11 = ((($1)) + 32|0); + $$05459 = 0;$$061 = 0;$12 = $$idx$val$i58; + while(1) { + $13 = ($12>>>0)>($$05459>>>0); + if (!($13)) { + label = 4; + break; + } + $16 = HEAP32[$3>>2]|0; + $17 = (($16) + ($$05459<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$1>>2] = $18; + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(14); + $21 = (($$05459) + 1)|0; + L7: do { + if ($20) { + $22 = (_CS_GetEntries($0,$4,$21,8)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$061; + } else { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP16[$24>>1]|0; + $26 = $25&255; + $27 = ($26<<24>>24)==(0); + if ($27) { + $28 = ($25&65535) >>> 8; + $29 = $28&255; + switch ($29<<24>>24) { + case 2: case 3: case 6: { + break; + } + default: { + $$1 = $$061; + break L7; + } + } + $30 = HEAP32[$5>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(67); + if ($32) { + $33 = HEAP32[$6>>2]|0; + $34 = HEAP8[$33>>0]|0; + $35 = ($34<<24>>24)==(71); + if ($35) { + $36 = HEAP32[$7>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(0); + if ($38) { + $39 = HEAP32[$8>>2]|0; + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(66); + if ($41) { + $42 = HEAP32[$9>>2]|0; + $43 = HEAP8[$42>>0]|0; + $44 = ($43<<24>>24)==(73); + if ($44) { + $45 = HEAP32[$10>>2]|0; + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(42); + if ($47) { + $48 = (_CE_IsKnownImm($45,0)|0); + $49 = ($48|0)==(0); + if ($49) { + $$1 = $$061; + } else { + $50 = HEAP32[$11>>2]|0; + $51 = HEAP8[$50>>0]|0; + $52 = ($51<<24>>24)==(37); + if ($52) { + $53 = ((($50)) + 4|0); + $54 = HEAP32[$53>>2]|0; + $55 = (_strcmp($54,34420)|0); + $56 = ($55|0)==(0); + if ($56) { + $57 = (_CS_RangeHasLabel($0,$21,8)|0); + $58 = ($57|0)==(0); + if ($58) { + $59 = (($$05459) + 9)|0; + $60 = HEAP32[$5>>2]|0; + $61 = ((($60)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(62,3,34402,0,$62)|0); + $64 = (($$05459) + 10)|0; + _CS_InsertEntry($0,$63,$59); + $65 = (_CS_GetPrevEntry($0,$$05459)|0); + $66 = ($65|0)==(0|0); + do { + if ($66) { + label = 23; + } else { + $67 = HEAP16[$65>>1]|0; + $68 = $67&255; + $69 = ($68<<24>>24)==(41); + $70 = ($67&65535) >>> 8; + $71 = $70&65535; + if ($69) { + $$idx$i55 = ((($65)) + 24|0); + $$idx$val$i56 = HEAP32[$$idx$i55>>2]|0; + $72 = ($$idx$val$i56|0)==(0); + if (!($72)) { + label = 23; + break; + } + $73 = ((($65)) + 4|0); + $74 = HEAP32[$73>>2]|0; + $75 = ((($65)) + 36|0); + $76 = HEAP32[$75>>2]|0; + $77 = (_NewCodeEntry(40,$71,$74,0,$76)|0); + $$053 = $77; + } else { + label = 23; + } + } + } while(0); + if ((label|0) == 23) { + label = 0; + $78 = HEAP32[$6>>2]|0; + $79 = ((($78)) + 36|0); + $80 = HEAP32[$79>>2]|0; + $81 = (_NewCodeEntry(71,0,0,0,$80)|0); + $$053 = $81; + } + $82 = (($$05459) + 11)|0; + _CS_InsertEntry($0,$$053,$64); + $83 = HEAP32[$1>>2]|0; + $84 = ((($83)) + 36|0); + $85 = HEAP32[$84>>2]|0; + $86 = (_NewCodeEntry(14,0,0,0,$85)|0); + $87 = (($$05459) + 12)|0; + _CS_InsertEntry($0,$86,$82); + $88 = HEAP32[$7>>2]|0; + $89 = ((($88)) + 1|0); + $90 = HEAP8[$89>>0]|0; + $91 = $90&255; + $92 = ((($88)) + 4|0); + $93 = HEAP32[$92>>2]|0; + $94 = ((($88)) + 36|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_NewCodeEntry(0,$91,$93,0,$95)|0); + $97 = (($$05459) + 13)|0; + _CS_InsertEntry($0,$96,$87); + $98 = HEAP32[$8>>2]|0; + $99 = ((($98)) + 36|0); + $100 = HEAP32[$99>>2]|0; + $101 = (_NewCodeEntry(62,3,34407,0,$100)|0); + $102 = (($$05459) + 14)|0; + _CS_InsertEntry($0,$101,$97); + $103 = HEAP32[$4>>2]|0; + $104 = ((($103)) + 1|0); + $105 = HEAP8[$104>>0]|0; + $106 = $105&255; + $107 = ((($103)) + 4|0); + $108 = HEAP32[$107>>2]|0; + $109 = ((($103)) + 36|0); + $110 = HEAP32[$109>>2]|0; + $111 = (_NewCodeEntry(42,$106,$108,0,$110)|0); + $112 = (($$05459) + 15)|0; + _CS_InsertEntry($0,$111,$102); + $113 = HEAP32[$11>>2]|0; + $114 = ((($113)) + 36|0); + $115 = HEAP32[$114>>2]|0; + $116 = (_NewCodeEntry(41,2,34449,0,$115)|0); + $117 = (($$05459) + 16)|0; + _CS_InsertEntry($0,$116,$112); + $118 = HEAP32[$11>>2]|0; + $119 = ((($118)) + 36|0); + $120 = HEAP32[$119>>2]|0; + $121 = (_NewCodeEntry(40,10,34402,0,$120)|0); + _CS_InsertEntry($0,$121,$117); + _CS_DelEntries($0,$$05459,9); + $122 = (($$061) + 1)|0; + $$1 = $122; + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } + } else { + $$1 = $$061; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $123 = ($21>>>0)<($$idx$val$i>>>0); + if ($123) { + $$05459 = $21;$$061 = $$1;$12 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 26; + break; + } + } + if ((label|0) == 4) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + else if ((label|0) == 26) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03538 = 0, $$039 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i37 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i37 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i37|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 28|0); + $11 = ((($1)) + 32|0); + $$03538 = 0;$$039 = 0;$12 = $$idx$val$i37; + while(1) { + $13 = ($12>>>0)>($$03538>>>0); + if (!($13)) { + label = 4; + break; + } + $16 = HEAP32[$3>>2]|0; + $17 = (($16) + ($$03538<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$1>>2] = $18; + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(0); + $21 = (($$03538) + 1)|0; + if ($20) { + $22 = (_CS_GetEntries($0,$4,$21,8)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$039; + } else { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(46); + if ($26) { + $27 = HEAP32[$5>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(71); + if ($29) { + $30 = HEAP32[$6>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(29); + if ($32) { + $33 = HEAP32[$7>>2]|0; + $34 = HEAP8[$33>>0]|0; + $35 = ($34<<24>>24)==(0); + if ($35) { + $36 = HEAP32[$8>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(66); + if ($38) { + $39 = HEAP32[$9>>2]|0; + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(50); + if ($41) { + $42 = HEAP32[$10>>2]|0; + $43 = HEAP8[$42>>0]|0; + $44 = ($43<<24>>24)==(42); + if ($44) { + $45 = HEAP32[$11>>2]|0; + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(37); + if ($47) { + $48 = ((($45)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_strcmp($49,34420)|0); + $51 = ($50|0)==(0); + if ($51) { + $52 = (_CS_RangeHasLabel($0,$21,8)|0); + $53 = ($52|0)==(0); + if ($53) { + $54 = HEAP32[$1>>2]|0; + $55 = ((($54)) + 36|0); + $56 = HEAP32[$55>>2]|0; + $57 = (_NewCodeEntry(62,3,34402,0,$56)|0); + _CS_InsertEntry($0,$57,$21); + $58 = HEAP32[$7>>2]|0; + $59 = ((($58)) + 36|0); + $60 = HEAP32[$59>>2]|0; + $61 = (_NewCodeEntry(62,3,34407,0,$60)|0); + $62 = (($$03538) + 6)|0; + _CS_InsertEntry($0,$61,$62); + $63 = HEAP32[$9>>2]|0; + $64 = ((($63)) + 36|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_NewCodeEntry(41,2,34449,0,$65)|0); + $67 = (($$03538) + 10)|0; + _CS_InsertEntry($0,$66,$67); + $68 = HEAP32[$9>>2]|0; + $69 = ((($68)) + 36|0); + $70 = HEAP32[$69>>2]|0; + $71 = (_NewCodeEntry(40,10,34402,0,$70)|0); + $72 = (($$03538) + 11)|0; + _CS_InsertEntry($0,$71,$72); + $73 = (($$03538) + 12)|0; + _CS_DelEntry($0,$73); + $74 = (($$03538) + 8)|0; + _CS_DelEntry($0,$74); + $75 = (($$03538) + 7)|0; + _CS_DelEntry($0,$75); + $76 = (($$03538) + 2)|0; + _CS_DelEntry($0,$76); + $77 = (($$039) + 1)|0; + $$1 = $77; + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $78 = ($21>>>0)<($$idx$val$i>>>0); + if ($78) { + $$03538 = $21;$$039 = $$1;$12 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 19; + break; + } + } + if ((label|0) == 4) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + else if ((label|0) == 19) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad3($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03843 = 0, $$045 = 0, $$1 = 0, $$idx$i = 0, $$idx$i39 = 0, $$idx$val$i = 0, $$idx$val$i40 = 0, $$idx$val$i42 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0; + var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i42 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i42|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 24|0); + $9 = ((($1)) + 20|0); + $10 = ((($1)) + 28|0); + $$03843 = 0;$$045 = 0;$11 = $$idx$val$i42; + while(1) { + $12 = ($11>>>0)>($$03843>>>0); + if (!($12)) { + label = 4; + break; + } + $15 = HEAP32[$3>>2]|0; + $16 = (($15) + ($$03843<<2)|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$1>>2] = $17; + $18 = HEAP16[$17>>1]|0; + $19 = ($18<<16>>16)==(552); + L7: do { + if ($19) { + $20 = (($$03843) + 1)|0; + $21 = (_CS_GetEntries($0,$4,$20,7)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$045; + } else { + $23 = HEAP32[$4>>2]|0; + $24 = HEAP16[$23>>1]|0; + $25 = ($24<<16>>16)==(553); + if ($25) { + $26 = HEAP32[$5>>2]|0; + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(14); + if ($28) { + $29 = HEAP32[$6>>2]|0; + $30 = HEAP16[$29>>1]|0; + $31 = $30&255; + $32 = ($31<<24>>24)==(0); + if ($32) { + $33 = ($30&65535) >>> 8; + $34 = $33&255; + switch ($34<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$045; + break L7; + } + } + $35 = HEAP32[$7>>2]|0; + $36 = HEAP8[$35>>0]|0; + switch ($36<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$1 = $$045; + break L7; + } + } + $37 = ((($35)) + 20|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + $$1 = $$045; + } else { + $40 = ((($38)) + 12|0); + $41 = HEAP32[$40>>2]|0; + $42 = HEAP32[$8>>2]|0; + $43 = ($41|0)==($42|0); + if ($43) { + $44 = HEAP32[$9>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = ($45<<24>>24)==(28); + if ($46) { + $47 = HEAP8[$41>>0]|0; + $48 = ($47<<24>>24)==(42); + if ($48) { + $49 = (_CE_IsKnownImm($41,0)|0); + $50 = ($49|0)==(0); + if ($50) { + $$1 = $$045; + } else { + $51 = HEAP32[$10>>2]|0; + $52 = HEAP8[$51>>0]|0; + $53 = ($52<<24>>24)==(37); + if ($53) { + $54 = ((($51)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_strcmp($55,34420)|0); + $57 = ($56|0)==(0); + if ($57) { + $58 = (_CS_RangeHasLabel($0,$20,5)|0); + $59 = ($58|0)==(0); + if ($59) { + $60 = HEAP32[$10>>2]|0; + $$idx$i39 = ((($60)) + 24|0); + $$idx$val$i40 = HEAP32[$$idx$i39>>2]|0; + $61 = ($$idx$val$i40|0)==(0); + if ($61) { + $62 = HEAP32[$1>>2]|0; + $63 = ((($62)) + 4|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_strlen($64)|0); + $66 = ($65>>>0)>(3); + if ($66) { + $67 = HEAP8[$64>>0]|0; + $68 = ($67<<24>>24)==(60); + if ($68) { + $69 = ((($64)) + 1|0); + $70 = HEAP8[$69>>0]|0; + $71 = ($70<<24>>24)==(40); + if (!($71)) { + $$1 = $$045; + break; + } + $72 = HEAP32[$4>>2]|0; + $73 = ((($72)) + 4|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_strlen($74)|0); + $76 = ($75|0)==($65|0); + if (!($76)) { + $$1 = $$045; + break; + } + $77 = HEAP8[$74>>0]|0; + $78 = ($77<<24>>24)==(62); + if (!($78)) { + $$1 = $$045; + break; + } + $79 = ((($74)) + 1|0); + $80 = (($65) + -1)|0; + $81 = (_memcmp($69,$79,$80)|0); + $82 = ($81|0)==(0); + if (!($82)) { + $$1 = $$045; + break; + } + $83 = HEAP32[$6>>2]|0; + $84 = ((($83)) + 1|0); + $85 = HEAP8[$84>>0]|0; + $86 = $85&255; + $87 = ((($83)) + 4|0); + $88 = HEAP32[$87>>2]|0; + $89 = ((($62)) + 36|0); + $90 = HEAP32[$89>>2]|0; + $91 = (_NewCodeEntry(42,$86,$88,0,$90)|0); + $92 = (($$03843) + 8)|0; + _CS_InsertEntry($0,$91,$92); + $93 = HEAP32[$1>>2]|0; + $94 = ((($93)) + 36|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_NewCodeEntry(41,2,34449,0,$95)|0); + $97 = (($$03843) + 9)|0; + _CS_InsertEntry($0,$96,$97); + $98 = (($65) + -2)|0; + $99 = (_xmalloc($98)|0); + $100 = HEAP32[$1>>2]|0; + $101 = ((($100)) + 4|0); + $102 = HEAP32[$101>>2]|0; + $103 = ((($102)) + 2|0); + $104 = (($65) + -3)|0; + _memcpy(($99|0),($103|0),($104|0))|0; + $105 = (($99) + ($104)|0); + HEAP8[$105>>0] = 0; + $106 = HEAP32[$1>>2]|0; + $107 = ((($106)) + 36|0); + $108 = HEAP32[$107>>2]|0; + $109 = (_NewCodeEntry(40,8,$99,0,$108)|0); + $110 = (($$03843) + 10)|0; + _CS_InsertEntry($0,$109,$110); + _xfree($99); + _CS_DelEntries($0,$$03843,8); + $111 = (($$045) + 1)|0; + $$1 = $111; + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } else { + $$1 = $$045; + } + } + } else { + $$1 = $$045; + } + } while(0); + $112 = (($$03843) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $113 = ($112>>>0)<($$idx$val$i>>>0); + if ($113) { + $$03843 = $112;$$045 = $$1;$11 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 29; + break; + } + } + if ((label|0) == 4) { + $13 = HEAP32[3332]|0; + $14 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$13 & 1]($14,40922,40950,129); + // unreachable; + } + else if ((label|0) == 29) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad4($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04158 = 0, $$060 = 0, $$1 = 0, $$idx$i = 0, $$idx$i42 = 0, $$idx$i44 = 0, $$idx$i46 = 0, $$idx$i48 = 0, $$idx$i50 = 0, $$idx$i52 = 0, $$idx$i54 = 0, $$idx$val$i = 0, $$idx$val$i43 = 0, $$idx$val$i45 = 0, $$idx$val$i47 = 0, $$idx$val$i49 = 0, $$idx$val$i51 = 0, $$idx$val$i53 = 0, $$idx$val$i55 = 0; + var $$idx$val$i57 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0; + var $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i57 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i57|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 28|0); + $10 = ((($1)) + 24|0); + $11 = ((($1)) + 32|0); + $$04158 = 0;$$060 = 0;$12 = $$idx$val$i57; + while(1) { + $13 = ($12>>>0)>($$04158>>>0); + if (!($13)) { + label = 4; + break; + } + $16 = HEAP32[$3>>2]|0; + $17 = (($16) + ($$04158<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$1>>2] = $18; + $19 = HEAP16[$18>>1]|0; + $20 = ($19<<16>>16)==(552); + L7: do { + if ($20) { + $21 = (($$04158) + 1)|0; + $22 = (_CS_GetEntries($0,$4,$21,8)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$060; + } else { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP16[$24>>1]|0; + $26 = ($25<<16>>16)==(553); + if ($26) { + $$idx$i44 = ((($24)) + 24|0); + $$idx$val$i45 = HEAP32[$$idx$i44>>2]|0; + $27 = ($$idx$val$i45|0)==(0); + if ($27) { + $28 = HEAP32[$5>>2]|0; + $29 = HEAP8[$28>>0]|0; + $30 = ($29<<24>>24)==(42); + if ($30) { + $31 = (_CE_IsConstImm($28)|0); + $32 = ($31|0)==(0); + if ($32) { + $$1 = $$060; + } else { + $33 = HEAP32[$5>>2]|0; + $$idx$i54 = ((($33)) + 24|0); + $$idx$val$i55 = HEAP32[$$idx$i54>>2]|0; + $34 = ($$idx$val$i55|0)==(0); + if ($34) { + $35 = HEAP32[$6>>2]|0; + $36 = HEAP8[$35>>0]|0; + $37 = ($36<<24>>24)==(14); + if ($37) { + $$idx$i52 = ((($35)) + 24|0); + $$idx$val$i53 = HEAP32[$$idx$i52>>2]|0; + $38 = ($$idx$val$i53|0)==(0); + if ($38) { + $39 = HEAP32[$7>>2]|0; + $40 = HEAP16[$39>>1]|0; + $41 = ($40<<16>>16)==(2560); + if ($41) { + $$idx$i50 = ((($39)) + 24|0); + $$idx$val$i51 = HEAP32[$$idx$i50>>2]|0; + $42 = ($$idx$val$i51|0)==(0); + if ($42) { + $43 = HEAP32[$8>>2]|0; + $44 = HEAP8[$43>>0]|0; + switch ($44<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$1 = $$060; + break L7; + } + } + $45 = ((($43)) + 20|0); + $46 = HEAP32[$45>>2]|0; + $47 = ($46|0)==(0|0); + if ($47) { + $$1 = $$060; + } else { + $48 = ((($46)) + 12|0); + $49 = HEAP32[$48>>2]|0; + $50 = HEAP32[$9>>2]|0; + $51 = ($49|0)==($50|0); + if ($51) { + $$idx$i48 = ((($43)) + 24|0); + $$idx$val$i49 = HEAP32[$$idx$i48>>2]|0; + $52 = ($$idx$val$i49|0)==(0); + if ($52) { + $53 = HEAP32[$10>>2]|0; + $54 = HEAP8[$53>>0]|0; + $55 = ($54<<24>>24)==(28); + if ($55) { + $$idx$i46 = ((($53)) + 24|0); + $$idx$val$i47 = HEAP32[$$idx$i46>>2]|0; + $56 = ($$idx$val$i47|0)==(0); + if ($56) { + $57 = HEAP8[$49>>0]|0; + $58 = ($57<<24>>24)==(42); + if (!($58)) { + $$1 = $$060; + break; + } + $59 = (_CE_IsKnownImm($49,0)|0); + $60 = ($59|0)==(0); + if ($60) { + $$1 = $$060; + break; + } + $61 = HEAP32[$11>>2]|0; + $62 = HEAP8[$61>>0]|0; + $63 = ($62<<24>>24)==(37); + if (!($63)) { + $$1 = $$060; + break; + } + $64 = ((($61)) + 4|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_strcmp($65,34420)|0); + $67 = ($66|0)==(0); + if (!($67)) { + $$1 = $$060; + break; + } + $$idx$i42 = ((($61)) + 24|0); + $$idx$val$i43 = HEAP32[$$idx$i42>>2]|0; + $68 = ($$idx$val$i43|0)==(0); + if (!($68)) { + $$1 = $$060; + break; + } + $69 = HEAP32[$1>>2]|0; + $70 = ((($69)) + 4|0); + $71 = HEAP32[$70>>2]|0; + $72 = (_strlen($71)|0); + $73 = ($72>>>0)>(3); + if (!($73)) { + $$1 = $$060; + break; + } + $74 = HEAP8[$71>>0]|0; + $75 = ($74<<24>>24)==(60); + if (!($75)) { + $$1 = $$060; + break; + } + $76 = ((($71)) + 1|0); + $77 = HEAP8[$76>>0]|0; + $78 = ($77<<24>>24)==(40); + if (!($78)) { + $$1 = $$060; + break; + } + $79 = HEAP32[$4>>2]|0; + $80 = ((($79)) + 4|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_strlen($81)|0); + $83 = ($82|0)==($72|0); + if (!($83)) { + $$1 = $$060; + break; + } + $84 = HEAP8[$81>>0]|0; + $85 = ($84<<24>>24)==(62); + if (!($85)) { + $$1 = $$060; + break; + } + $86 = ((($81)) + 1|0); + $87 = (($72) + -1)|0; + $88 = (_memcmp($76,$86,$87)|0); + $89 = ($88|0)==(0); + if (!($89)) { + $$1 = $$060; + break; + } + $90 = HEAP32[$7>>2]|0; + $91 = ((($90)) + 4|0); + $92 = HEAP32[$91>>2]|0; + $93 = ((($69)) + 36|0); + $94 = HEAP32[$93>>2]|0; + $95 = (_NewCodeEntry(40,10,$92,0,$94)|0); + $96 = (($$04158) + 3)|0; + _CS_InsertEntry($0,$95,$96); + $97 = HEAP32[$1>>2]|0; + $98 = ((($97)) + 36|0); + $99 = HEAP32[$98>>2]|0; + $100 = (_NewCodeEntry(67,0,0,0,$99)|0); + $101 = (($$04158) + 4)|0; + _CS_InsertEntry($0,$100,$101); + $102 = HEAP32[$1>>2]|0; + $103 = ((($102)) + 36|0); + $104 = HEAP32[$103>>2]|0; + $105 = (_NewCodeEntry(41,2,34449,0,$104)|0); + $106 = (($$04158) + 5)|0; + _CS_InsertEntry($0,$105,$106); + $107 = (($72) + -2)|0; + $108 = (_xmalloc($107)|0); + $109 = HEAP32[$1>>2]|0; + $110 = ((($109)) + 4|0); + $111 = HEAP32[$110>>2]|0; + $112 = ((($111)) + 2|0); + $113 = (($72) + -3)|0; + _memcpy(($108|0),($112|0),($113|0))|0; + $114 = (($108) + ($113)|0); + HEAP8[$114>>0] = 0; + $115 = HEAP32[$1>>2]|0; + $116 = ((($115)) + 36|0); + $117 = HEAP32[$116>>2]|0; + $118 = (_NewCodeEntry(40,8,$108,0,$117)|0); + $119 = (($$04158) + 6)|0; + _CS_InsertEntry($0,$118,$119); + _xfree($108); + _CS_DelEntries($0,$$04158,2); + _CS_DelEntries($0,$106,6); + $120 = (($$060) + 1)|0; + $$1 = $120; + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } else { + $$1 = $$060; + } + } + } else { + $$1 = $$060; + } + } while(0); + $121 = (($$04158) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $122 = ($121>>>0)<($$idx$val$i>>>0); + if ($122) { + $$04158 = $121;$$060 = $$1;$12 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 35; + break; + } + } + if ((label|0) == 4) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + else if ((label|0) == 35) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad5($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03237 = 0, $$039 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i36 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i36 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i36|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $$03237 = 0;$$039 = 0;$9 = $$idx$val$i36; + while(1) { + $10 = ($9>>>0)>($$03237>>>0); + if (!($10)) { + label = 4; + break; + } + $13 = HEAP32[$3>>2]|0; + $14 = (($13) + ($$03237<<2)|0); + $15 = HEAP32[$14>>2]|0; + HEAP32[$1>>2] = $15; + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==(37); + L7: do { + if ($17) { + $18 = ((($15)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_strcmp($19,35341)|0); + $21 = ($20|0)==(0); + if ($21) { + $22 = (($$03237) + 1)|0; + $23 = (_CS_GetEntries($0,$4,$22,5)|0); + $24 = ($23|0)==(0); + if ($24) { + $$1 = $$039; + } else { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(41); + if ($27) { + $28 = (_CE_IsKnownImm($25,0)|0); + $29 = ($28|0)==(0); + if ($29) { + $$1 = $$039; + } else { + $30 = HEAP32[$5>>2]|0; + $31 = HEAP16[$30>>1]|0; + $32 = $31&255; + $33 = ($32<<24>>24)==(40); + if ($33) { + $34 = ($31&65535) >>> 8; + $35 = $34&255; + switch ($35<<24>>24) { + case 2: case 3: case 6: { + break; + } + default: { + $$1 = $$039; + break L7; + } + } + $36 = HEAP32[$6>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(37); + if ($38) { + $39 = ((($36)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_strcmp($40,35520)|0); + $42 = ($41|0)==(0); + if ($42) { + $43 = HEAP32[$7>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(42); + if ($45) { + $46 = (_CE_IsKnownImm($43,0)|0); + $47 = ($46|0)==(0); + if ($47) { + $$1 = $$039; + } else { + $48 = HEAP32[$8>>2]|0; + $49 = HEAP8[$48>>0]|0; + $50 = ($49<<24>>24)==(37); + if ($50) { + $51 = ((($48)) + 4|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_strcmp($52,34420)|0); + $54 = ($53|0)==(0); + if ($54) { + $55 = (_CS_RangeHasLabel($0,$22,5)|0); + $56 = ($55|0)==(0); + if ($56) { + $57 = HEAP32[$1>>2]|0; + $58 = ((($57)) + 36|0); + $59 = HEAP32[$58>>2]|0; + $60 = (_NewCodeEntry(62,3,34402,0,$59)|0); + $61 = (($$03237) + 6)|0; + _CS_InsertEntry($0,$60,$61); + $62 = HEAP32[$1>>2]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(63,3,34407,0,$64)|0); + $66 = (($$03237) + 7)|0; + _CS_InsertEntry($0,$65,$66); + $67 = HEAP32[$5>>2]|0; + $68 = ((($67)) + 1|0); + $69 = HEAP8[$68>>0]|0; + $70 = $69&255; + $71 = ((($67)) + 4|0); + $72 = HEAP32[$71>>2]|0; + $73 = ((($67)) + 36|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_NewCodeEntry(42,$70,$72,0,$74)|0); + $76 = (($$03237) + 8)|0; + _CS_InsertEntry($0,$75,$76); + $77 = HEAP32[$8>>2]|0; + $78 = ((($77)) + 36|0); + $79 = HEAP32[$78>>2]|0; + $80 = (_NewCodeEntry(41,2,34449,0,$79)|0); + $81 = (($$03237) + 9)|0; + _CS_InsertEntry($0,$80,$81); + $82 = HEAP32[$8>>2]|0; + $83 = ((($82)) + 36|0); + $84 = HEAP32[$83>>2]|0; + $85 = (_NewCodeEntry(40,10,34402,0,$84)|0); + $86 = (($$03237) + 10)|0; + _CS_InsertEntry($0,$85,$86); + _CS_DelEntries($0,$$03237,6); + $87 = (($$039) + 1)|0; + $$1 = $87; + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } while(0); + $88 = (($$03237) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $89 = ($88>>>0)<($$idx$val$i>>>0); + if ($89) { + $$03237 = $88;$$039 = $$1;$9 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 21; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,40922,40950,129); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad6($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04348 = 0, $$049 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i47 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0; + var $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i47 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i47|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $$04348 = 0;$$049 = 0;$10 = $$idx$val$i47; + while(1) { + $11 = ($10>>>0)>($$04348>>>0); + if (!($11)) { + label = 4; + break; + } + $14 = HEAP32[$3>>2]|0; + $15 = (($14) + ($$04348<<2)|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[$1>>2] = $16; + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)==(37); + do { + if ($18) { + $19 = ((($16)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_strcmp($20,35341)|0); + $22 = ($21|0)==(0); + if ($22) { + $23 = (($$04348) + 1)|0; + $24 = (_CS_GetEntries($0,$4,$23,6)|0); + $25 = ($24|0)==(0); + if ($25) { + $$1 = $$049; + } else { + $26 = HEAP32[$4>>2]|0; + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(42); + if ($28) { + $29 = (_CE_IsConstImm($26)|0); + $30 = ($29|0)==(0); + if ($30) { + $$1 = $$049; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = ((($31)) + 8|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33>>>0)>(1); + if ($34) { + $35 = HEAP32[$5>>2]|0; + $36 = HEAP8[$35>>0]|0; + $37 = ($36<<24>>24)==(41); + if ($37) { + $38 = (_CE_IsKnownImm($35,0)|0); + $39 = ($38|0)==(0); + if ($39) { + $$1 = $$049; + } else { + $40 = HEAP32[$6>>2]|0; + $41 = HEAP16[$40>>1]|0; + $42 = ($41<<16>>16)==(2600); + if ($42) { + $43 = HEAP32[$7>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $46 = ((($43)) + 4|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_strcmp($47,35520)|0); + $49 = ($48|0)==(0); + if ($49) { + $50 = HEAP32[$8>>2]|0; + $51 = HEAP8[$50>>0]|0; + $52 = ($51<<24>>24)==(42); + if ($52) { + $53 = (_CE_IsKnownImm($50,0)|0); + $54 = ($53|0)==(0); + if ($54) { + $$1 = $$049; + } else { + $55 = HEAP32[$9>>2]|0; + $56 = HEAP8[$55>>0]|0; + $57 = ($56<<24>>24)==(37); + if ($57) { + $58 = ((($55)) + 4|0); + $59 = HEAP32[$58>>2]|0; + $60 = (_strcmp($59,34420)|0); + $61 = ($60|0)==(0); + if ($61) { + $62 = (_CS_RangeHasLabel($0,$23,6)|0); + $63 = ($62|0)==(0); + if ($63) { + $64 = (($$04348) + 7)|0; + $65 = (_RegYUsed($0,$64)|0); + $66 = ($65|0)==(0); + if (!($66)) { + $$1 = $$049; + break; + } + $67 = HEAP32[$1>>2]|0; + $68 = ((($67)) + 36|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_NewCodeEntry(62,3,34402,0,$69)|0); + _CS_InsertEntry($0,$70,$64); + $71 = HEAP32[$1>>2]|0; + $72 = ((($71)) + 36|0); + $73 = HEAP32[$72>>2]|0; + $74 = (_NewCodeEntry(63,3,34407,0,$73)|0); + $75 = (($$04348) + 8)|0; + _CS_InsertEntry($0,$74,$75); + $76 = HEAP32[$4>>2]|0; + $77 = ((($76)) + 8|0); + $78 = HEAP32[$77>>2]|0; + $79 = (($78) + -2)|0; + $80 = (_MakeHexArg($79)|0); + $81 = HEAP32[$4>>2]|0; + $82 = ((($81)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_NewCodeEntry(42,2,$80,0,$83)|0); + $85 = (($$04348) + 9)|0; + _CS_InsertEntry($0,$84,$85); + $86 = HEAP32[$6>>2]|0; + $87 = ((($86)) + 1|0); + $88 = HEAP8[$87>>0]|0; + $89 = $88&255; + $90 = ((($86)) + 4|0); + $91 = HEAP32[$90>>2]|0; + $92 = ((($86)) + 36|0); + $93 = HEAP32[$92>>2]|0; + $94 = (_NewCodeEntry(40,$89,$91,0,$93)|0); + $95 = (($$04348) + 10)|0; + _CS_InsertEntry($0,$94,$95); + $96 = HEAP32[$6>>2]|0; + $97 = ((($96)) + 36|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_NewCodeEntry(67,0,0,0,$98)|0); + $100 = (($$04348) + 11)|0; + _CS_InsertEntry($0,$99,$100); + $101 = HEAP32[$8>>2]|0; + $102 = ((($101)) + 36|0); + $103 = HEAP32[$102>>2]|0; + $104 = (_NewCodeEntry(41,2,34449,0,$103)|0); + $105 = (($$04348) + 12)|0; + _CS_InsertEntry($0,$104,$105); + $106 = HEAP32[$9>>2]|0; + $107 = ((($106)) + 36|0); + $108 = HEAP32[$107>>2]|0; + $109 = (_NewCodeEntry(40,10,34402,0,$108)|0); + $110 = (($$04348) + 13)|0; + _CS_InsertEntry($0,$109,$110); + _CS_DelEntries($0,$$04348,7); + $111 = (($$049) + 1)|0; + $$1 = $111; + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } + } else { + $$1 = $$049; + } + } + } else { + $$1 = $$049; + } + } else { + $$1 = $$049; + } + } while(0); + $112 = (($$04348) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $113 = ($112>>>0)<($$idx$val$i>>>0); + if ($113) { + $$04348 = $112;$$049 = $$1;$10 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 24; + break; + } + } + if ((label|0) == 4) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,40922,40950,129); + // unreachable; + } + else if ((label|0) == 24) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad7($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$08590 = 0, $$086 = 0, $$087 = 0, $$092 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i89 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0; + var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0; + var $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0; + var $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0; + var $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0; + var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0; + var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i89 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i89|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 28|0); + $11 = ((($1)) + 32|0); + $12 = ((($1)) + 36|0); + $$08590 = 0;$$092 = 0;$13 = $$idx$val$i89; + while(1) { + $14 = ($13>>>0)>($$08590>>>0); + if (!($14)) { + label = 4; + break; + } + $17 = HEAP32[$3>>2]|0; + $18 = (($17) + ($$08590<<2)|0); + $19 = HEAP32[$18>>2]|0; + HEAP32[$1>>2] = $19; + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(37); + do { + if ($21) { + $22 = ((($19)) + 4|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_strcmp($23,30928)|0); + $25 = ($24|0)==(0); + if (!($25)) { + $26 = (_strcmp($23,31124)|0); + $27 = ($26|0)==(0); + if (!($27)) { + $$1 = $$092; + break; + } + } + $28 = (($$08590) + 1)|0; + $29 = (_CS_GetEntries($0,$4,$28,9)|0); + $30 = ($29|0)==(0); + if ($30) { + $$1 = $$092; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = HEAP8[$31>>0]|0; + $33 = ($32<<24>>24)==(14); + if ($33) { + $34 = HEAP32[$5>>2]|0; + $35 = HEAP8[$34>>0]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + $37 = HEAP32[$6>>2]|0; + $38 = HEAP8[$37>>0]|0; + $39 = ($38<<24>>24)==(67); + if ($39) { + $40 = HEAP32[$7>>2]|0; + $41 = HEAP8[$40>>0]|0; + $42 = ($41<<24>>24)==(71); + if ($42) { + $43 = HEAP32[$8>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(0); + if ($45) { + $46 = HEAP32[$9>>2]|0; + $47 = HEAP8[$46>>0]|0; + $48 = ($47<<24>>24)==(66); + if ($48) { + $49 = HEAP32[$10>>2]|0; + $50 = HEAP8[$49>>0]|0; + $51 = ($50<<24>>24)==(73); + if ($51) { + $52 = HEAP32[$11>>2]|0; + $53 = HEAP8[$52>>0]|0; + $54 = ($53<<24>>24)==(42); + if ($54) { + $55 = HEAP32[$12>>2]|0; + $56 = HEAP8[$55>>0]|0; + $57 = ($56<<24>>24)==(37); + if ($57) { + $58 = ((($55)) + 4|0); + $59 = HEAP32[$58>>2]|0; + $60 = (_strcmp($59,35199)|0); + $61 = ($60|0)==(0); + if ($61) { + $62 = (_CS_RangeHasLabel($0,$28,9)|0); + $63 = ($62|0)==(0); + if ($63) { + $64 = (($$08590) + 10)|0; + $65 = HEAP32[$1>>2]|0; + $66 = ((($65)) + 40|0); + $67 = HEAP32[$66>>2]|0; + $68 = ((($67)) + 2|0); + $69 = HEAP16[$68>>1]|0; + $70 = ($69<<16>>16)==(0); + $71 = ((($65)) + 36|0); + $72 = HEAP32[$71>>2]|0; + if ($70) { + $73 = (_NewCodeEntry(2,1,31305,0,$72)|0); + $74 = (($$08590) + 11)|0; + _CS_InsertEntry($0,$73,$64); + $75 = HEAP32[$4>>2]|0; + $76 = ((($75)) + 36|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_NewCodeEntry(14,0,0,0,$77)|0); + _CS_InsertEntry($0,$78,$74); + $79 = (_CS_GenLabel($0,$78)|0); + $80 = ((($79)) + 4|0); + $81 = HEAP32[$80>>2]|0; + $82 = HEAP32[$1>>2]|0; + $83 = ((($82)) + 36|0); + $84 = HEAP32[$83>>2]|0; + $85 = (_NewCodeEntry(3,12,$81,$79,$84)|0); + $86 = (($$08590) + 12)|0; + _CS_InsertEntry($0,$85,$74); + $87 = HEAP32[$1>>2]|0; + $88 = ((($87)) + 36|0); + $89 = HEAP32[$88>>2]|0; + $90 = (_NewCodeEntry(28,0,0,0,$89)|0); + _CS_InsertEntry($0,$90,$86); + } else { + $91 = (_NewCodeEntry(63,3,34681,0,$72)|0); + $92 = (($$08590) + 11)|0; + _CS_InsertEntry($0,$91,$64); + $93 = HEAP32[$1>>2]|0; + $94 = ((($93)) + 36|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_NewCodeEntry(2,1,31305,0,$95)|0); + $97 = (($$08590) + 12)|0; + _CS_InsertEntry($0,$96,$92); + $98 = HEAP32[$1>>2]|0; + $99 = ((($98)) + 36|0); + $100 = HEAP32[$99>>2]|0; + $101 = (_NewCodeEntry(54,3,34681,0,$100)|0); + $102 = (($$08590) + 13)|0; + _CS_InsertEntry($0,$101,$97); + $103 = HEAP32[$4>>2]|0; + $104 = ((($103)) + 36|0); + $105 = HEAP32[$104>>2]|0; + $106 = (_NewCodeEntry(14,0,0,0,$105)|0); + _CS_InsertEntry($0,$106,$102); + } + $$086 = (($$08590) + 14)|0; + $107 = HEAP32[$5>>2]|0; + $108 = HEAP16[$107>>1]|0; + $109 = $108&65535; + $110 = $109 & 255; + $111 = ($108&65535) >>> 8; + $112 = $111&65535; + $113 = ((($107)) + 4|0); + $114 = HEAP32[$113>>2]|0; + $115 = ((($107)) + 36|0); + $116 = HEAP32[$115>>2]|0; + $117 = (_NewCodeEntry($110,$112,$114,0,$116)|0); + $118 = (($$08590) + 15)|0; + _CS_InsertEntry($0,$117,$$086); + $119 = HEAP32[$12>>2]|0; + $120 = ((($119)) + 36|0); + $121 = HEAP32[$120>>2]|0; + $122 = (_NewCodeEntry(62,3,34402,0,$121)|0); + $123 = (($$08590) + 16)|0; + _CS_InsertEntry($0,$122,$118); + $124 = HEAP32[$7>>2]|0; + $125 = ((($124)) + 36|0); + $126 = HEAP32[$125>>2]|0; + if ($70) { + $127 = (_NewCodeEntry(71,0,0,0,$126)|0); + $$087 = $127; + } else { + $128 = (_NewCodeEntry(40,3,34681,0,$126)|0); + $$087 = $128; + } + $129 = (($$08590) + 17)|0; + _CS_InsertEntry($0,$$087,$123); + $130 = HEAP32[$8>>2]|0; + $131 = HEAP16[$130>>1]|0; + $132 = $131&65535; + $133 = $132 & 255; + $134 = ($131&65535) >>> 8; + $135 = $134&65535; + $136 = ((($130)) + 4|0); + $137 = HEAP32[$136>>2]|0; + $138 = ((($130)) + 36|0); + $139 = HEAP32[$138>>2]|0; + $140 = (_NewCodeEntry($133,$135,$137,0,$139)|0); + $141 = (($$08590) + 18)|0; + _CS_InsertEntry($0,$140,$129); + $142 = HEAP32[$12>>2]|0; + $143 = ((($142)) + 36|0); + $144 = HEAP32[$143>>2]|0; + $145 = (_NewCodeEntry(62,3,34407,0,$144)|0); + $146 = (($$08590) + 19)|0; + _CS_InsertEntry($0,$145,$141); + $147 = HEAP32[$11>>2]|0; + $148 = HEAP16[$147>>1]|0; + $149 = $148&65535; + $150 = $149 & 255; + $151 = ($148&65535) >>> 8; + $152 = $151&65535; + $153 = ((($147)) + 4|0); + $154 = HEAP32[$153>>2]|0; + $155 = ((($147)) + 36|0); + $156 = HEAP32[$155>>2]|0; + $157 = (_NewCodeEntry($150,$152,$154,0,$156)|0); + $158 = (($$08590) + 20)|0; + _CS_InsertEntry($0,$157,$146); + $159 = HEAP32[$12>>2]|0; + $160 = ((($159)) + 36|0); + $161 = HEAP32[$160>>2]|0; + $162 = (_NewCodeEntry(40,10,34402,0,$161)|0); + $163 = (($$08590) + 21)|0; + _CS_InsertEntry($0,$162,$158); + $164 = HEAP32[$12>>2]|0; + $165 = ((($164)) + 36|0); + $166 = HEAP32[$165>>2]|0; + $167 = (_NewCodeEntry(66,0,0,0,$166)|0); + $168 = (($$08590) + 22)|0; + _CS_InsertEntry($0,$167,$163); + $169 = HEAP32[$12>>2]|0; + $170 = ((($169)) + 36|0); + $171 = HEAP32[$170>>2]|0; + $172 = (_NewCodeEntry(24,0,0,0,$171)|0); + $173 = (($$08590) + 23)|0; + _CS_InsertEntry($0,$172,$168); + $174 = HEAP32[$12>>2]|0; + $175 = ((($174)) + 36|0); + $176 = HEAP32[$175>>2]|0; + $177 = (_NewCodeEntry(40,10,34402,0,$176)|0); + _CS_InsertEntry($0,$177,$173); + _CS_DelEntries($0,$$08590,10); + $178 = (($$092) + 1)|0; + $$1 = $178; + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } else { + $$1 = $$092; + } + } + } else { + $$1 = $$092; + } + } while(0); + $179 = (($$08590) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $180 = ($179>>>0)<($$idx$val$i>>>0); + if ($180) { + $$08590 = $179;$$092 = $$1;$13 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 28; + break; + } + } + if ((label|0) == 4) { + $15 = HEAP32[3332]|0; + $16 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$15 & 1]($16,40922,40950,129); + // unreachable; + } + else if ((label|0) == 28) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad11($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03237 = 0, $$039 = 0, $$1 = 0, $$idx$i = 0, $$idx$i33 = 0, $$idx$val$i = 0, $$idx$val$i34 = 0, $$idx$val$i36 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0; + var $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i36 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i36|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 16|0); + $7 = ((($1)) + 12|0); + $8 = ((($1)) + 20|0); + $$03237 = 0;$$039 = 0;$9 = $$idx$val$i36; + while(1) { + $10 = ($9>>>0)>($$03237>>>0); + if (!($10)) { + label = 4; + break; + } + $13 = HEAP32[$3>>2]|0; + $14 = (($13) + ($$03237<<2)|0); + $15 = HEAP32[$14>>2]|0; + HEAP32[$1>>2] = $15; + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==(14); + $18 = (($$03237) + 1)|0; + L7: do { + if ($17) { + $19 = (_CS_GetEntries($0,$4,$18,5)|0); + $20 = ($19|0)==(0); + if ($20) { + $$1 = $$039; + } else { + $21 = HEAP32[$4>>2]|0; + $22 = HEAP16[$21>>1]|0; + $23 = $22&255; + $24 = ($23<<24>>24)==(0); + if ($24) { + $25 = ($22&65535) >>> 8; + $26 = $25&255; + switch ($26<<24>>24) { + case 2: case 3: case 6: { + break; + } + default: { + $$1 = $$039; + break L7; + } + } + $27 = HEAP32[$5>>2]|0; + $28 = HEAP8[$27>>0]|0; + switch ($28<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$1 = $$039; + break L7; + } + } + $29 = ((($27)) + 20|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0|0); + if ($31) { + $$1 = $$039; + } else { + $32 = ((($30)) + 12|0); + $33 = HEAP32[$32>>2]|0; + $34 = HEAP32[$6>>2]|0; + $35 = ($33|0)==($34|0); + if ($35) { + $36 = HEAP32[$7>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(28); + if ($38) { + $39 = HEAP8[$33>>0]|0; + $40 = ($39<<24>>24)==(42); + if ($40) { + $41 = (_CE_IsKnownImm($33,0)|0); + $42 = ($41|0)==(0); + if ($42) { + $$1 = $$039; + } else { + $43 = HEAP32[$8>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $46 = ((($43)) + 4|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_strcmp($47,34420)|0); + $49 = ($48|0)==(0); + if ($49) { + $50 = (_CS_RangeHasLabel($0,$18,3)|0); + $51 = ($50|0)==(0); + if ($51) { + $52 = HEAP32[$8>>2]|0; + $$idx$i33 = ((($52)) + 24|0); + $$idx$val$i34 = HEAP32[$$idx$i33>>2]|0; + $53 = ($$idx$val$i34|0)==(0); + if ($53) { + $54 = HEAP32[$4>>2]|0; + $55 = ((($54)) + 1|0); + $56 = HEAP8[$55>>0]|0; + $57 = $56&255; + $58 = ((($54)) + 4|0); + $59 = HEAP32[$58>>2]|0; + $60 = HEAP32[$1>>2]|0; + $61 = ((($60)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(42,$57,$59,0,$62)|0); + $64 = (($$03237) + 6)|0; + _CS_InsertEntry($0,$63,$64); + $65 = HEAP32[$1>>2]|0; + $66 = ((($65)) + 36|0); + $67 = HEAP32[$66>>2]|0; + $68 = (_NewCodeEntry(62,3,34402,0,$67)|0); + $69 = (($$03237) + 7)|0; + _CS_InsertEntry($0,$68,$69); + $70 = HEAP32[$1>>2]|0; + $71 = ((($70)) + 36|0); + $72 = HEAP32[$71>>2]|0; + $73 = (_NewCodeEntry(63,3,34407,0,$72)|0); + $74 = (($$03237) + 8)|0; + _CS_InsertEntry($0,$73,$74); + $75 = HEAP32[$1>>2]|0; + $76 = ((($75)) + 36|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_NewCodeEntry(41,2,34449,0,$77)|0); + $79 = (($$03237) + 9)|0; + _CS_InsertEntry($0,$78,$79); + $80 = HEAP32[$1>>2]|0; + $81 = ((($80)) + 36|0); + $82 = HEAP32[$81>>2]|0; + $83 = (_NewCodeEntry(40,10,34402,0,$82)|0); + $84 = (($$03237) + 10)|0; + _CS_InsertEntry($0,$83,$84); + _CS_DelEntries($0,$$03237,6); + $85 = (($$039) + 1)|0; + $$1 = $85; + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $86 = ($18>>>0)<($$idx$val$i>>>0); + if ($86) { + $$03237 = $18;$$039 = $$1;$9 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 21; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,40922,40950,129); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad12($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04952 = 0, $$054 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i51 = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0; + var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0; + var $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0; + var $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0; + var $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0; + var $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i51 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i51|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 32|0); + $11 = ((($1)) + 28|0); + $12 = ((($1)) + 36|0); + $13 = ((($1)) + 40|0); + $14 = ((($1)) + 44|0); + $15 = ((($1)) + 48|0); + $16 = ((($1)) + 52|0); + $17 = ((($1)) + 56|0); + $$04952 = 0;$$054 = 0;$18 = $$idx$val$i51; + while(1) { + $19 = ($18>>>0)>($$04952>>>0); + if (!($19)) { + label = 4; + break; + } + $22 = HEAP32[$3>>2]|0; + $23 = (($22) + ($$04952<<2)|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$1>>2] = $24; + $25 = HEAP16[$24>>1]|0; + $26 = ($25<<16>>16)==(808); + do { + if ($26) { + $27 = ((($24)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_strncmp($28,34440,8)|0); + $30 = ($29|0)==(0); + if ($30) { + $31 = (_strlen($28)|0); + $32 = ($31|0)==(0); + if ($32) { + $$1 = $$054; + } else { + $33 = (($$04952) + 1)|0; + $34 = (_CS_GetEntries($0,$4,$33,14)|0); + $35 = ($34|0)==(0); + if ($35) { + $$1 = $$054; + } else { + $36 = (_CS_RangeHasLabel($0,$33,7)|0); + $37 = ($36|0)==(0); + if ($37) { + $38 = (($$04952) + 9)|0; + $39 = (_CS_RangeHasLabel($0,$38,5)|0); + $40 = ($39|0)==(0); + if ($40) { + $41 = HEAP32[$4>>2]|0; + $42 = HEAP16[$41>>1]|0; + $43 = ($42<<16>>16)==(809); + if ($43) { + $44 = ((($41)) + 4|0); + $45 = HEAP32[$44>>2]|0; + $46 = HEAP32[$1>>2]|0; + $47 = ((($46)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_strncmp($45,$48,$31)|0); + $50 = ($49|0)==(0); + if ($50) { + $51 = (($45) + ($31)|0); + $52 = (_strcmp($51,39172)|0); + $53 = ($52|0)==(0); + if ($53) { + $54 = HEAP32[$5>>2]|0; + $55 = HEAP16[$54>>1]|0; + $56 = ($55<<16>>16)==(830); + if ($56) { + $57 = ((($54)) + 4|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_strcmp($58,18636)|0); + $60 = ($59|0)==(0); + if ($60) { + $61 = HEAP32[$6>>2]|0; + $62 = HEAP16[$61>>1]|0; + $63 = ($62<<16>>16)==(831); + if ($63) { + $64 = ((($61)) + 4|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_strcmp($65,18644)|0); + $67 = ($66|0)==(0); + if ($67) { + $68 = HEAP32[$7>>2]|0; + $69 = HEAP8[$68>>0]|0; + $70 = ($69<<24>>24)==(14); + if ($70) { + $71 = HEAP32[$8>>2]|0; + $72 = HEAP8[$71>>0]|0; + $73 = ($72<<24>>24)==(0); + if ($73) { + $74 = (_CE_IsKnownImm($71,1)|0); + $75 = ($74|0)==(0); + if ($75) { + $$1 = $$054; + } else { + $76 = HEAP32[$9>>2]|0; + $77 = HEAP8[$76>>0]|0; + $78 = ($77<<24>>24)==(3); + if (!($78)) { + $$1 = $$054; + break; + } + $79 = ((($76)) + 20|0); + $80 = HEAP32[$79>>2]|0; + $81 = ($80|0)==(0|0); + if ($81) { + $$1 = $$054; + break; + } + $82 = ((($80)) + 12|0); + $83 = HEAP32[$82>>2]|0; + $84 = HEAP32[$10>>2]|0; + $85 = ($83|0)==($84|0); + if (!($85)) { + $$1 = $$054; + break; + } + $86 = HEAP32[$11>>2]|0; + $87 = HEAP8[$86>>0]|0; + $88 = ($87<<24>>24)==(28); + if (!($88)) { + $$1 = $$054; + break; + } + $89 = HEAP16[$83>>1]|0; + $90 = ($89<<16>>16)==(830); + if (!($90)) { + $$1 = $$054; + break; + } + $91 = ((($83)) + 4|0); + $92 = HEAP32[$91>>2]|0; + $93 = HEAP32[$1>>2]|0; + $94 = ((($93)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_strcmp($92,$95)|0); + $97 = ($96|0)==(0); + if (!($97)) { + $$1 = $$054; + break; + } + $98 = HEAP32[$12>>2]|0; + $99 = HEAP16[$98>>1]|0; + $100 = ($99<<16>>16)==(831); + if (!($100)) { + $$1 = $$054; + break; + } + $101 = ((($98)) + 4|0); + $102 = HEAP32[$101>>2]|0; + $103 = HEAP32[$4>>2]|0; + $104 = ((($103)) + 4|0); + $105 = HEAP32[$104>>2]|0; + $106 = (_strcmp($102,$105)|0); + $107 = ($106|0)==(0); + if (!($107)) { + $$1 = $$054; + break; + } + $108 = HEAP32[$13>>2]|0; + $109 = HEAP16[$108>>1]|0; + $110 = ($109<<16>>16)==(808); + if (!($110)) { + $$1 = $$054; + break; + } + $111 = ((($108)) + 4|0); + $112 = HEAP32[$111>>2]|0; + $113 = (_strcmp($112,18636)|0); + $114 = ($113|0)==(0); + if (!($114)) { + $$1 = $$054; + break; + } + $115 = HEAP32[$14>>2]|0; + $116 = HEAP16[$115>>1]|0; + $117 = ($116<<16>>16)==(809); + if (!($117)) { + $$1 = $$054; + break; + } + $118 = ((($115)) + 4|0); + $119 = HEAP32[$118>>2]|0; + $120 = (_strcmp($119,18644)|0); + $121 = ($120|0)==(0); + if (!($121)) { + $$1 = $$054; + break; + } + $122 = HEAP32[$15>>2]|0; + $123 = HEAP8[$122>>0]|0; + $124 = ($123<<24>>24)==(42); + if (!($124)) { + $$1 = $$054; + break; + } + $125 = (_CE_IsConstImm($122)|0); + $126 = ($125|0)==(0); + if ($126) { + $$1 = $$054; + break; + } + $127 = HEAP32[$16>>2]|0; + $128 = HEAP8[$127>>0]|0; + $129 = ($128<<24>>24)==(37); + if (!($129)) { + $$1 = $$054; + break; + } + $130 = ((($127)) + 4|0); + $131 = HEAP32[$130>>2]|0; + $132 = (_strcmp($131,34420)|0); + $133 = ($132|0)==(0); + if (!($133)) { + $$1 = $$054; + break; + } + $134 = HEAP32[$17>>2]|0; + $135 = (_CE_UseLoadFlags($134)|0); + $136 = ($135|0)==(0); + if ($136) { + $$pre = (($$04952) + 14)|0; + $$pre$phiZ2D = $$pre; + } else { + $137 = HEAP32[$16>>2]|0; + $138 = ((($137)) + 36|0); + $139 = HEAP32[$138>>2]|0; + $140 = (_NewCodeEntry(67,0,0,0,$139)|0); + $141 = (($$04952) + 14)|0; + _CS_InsertEntry($0,$140,$141); + $$pre$phiZ2D = $141; + } + $142 = HEAP32[$17>>2]|0; + $143 = (_CS_GenLabel($0,$142)|0); + $144 = HEAP32[$15>>2]|0; + $145 = ((($144)) + 4|0); + $146 = HEAP32[$145>>2]|0; + $147 = ((($144)) + 36|0); + $148 = HEAP32[$147>>2]|0; + $149 = (_NewCodeEntry(42,2,$146,0,$148)|0); + _CS_InsertEntry($0,$149,$$pre$phiZ2D); + $150 = HEAP32[$16>>2]|0; + $151 = ((($150)) + 36|0); + $152 = HEAP32[$151>>2]|0; + $153 = (_NewCodeEntry(41,2,34449,0,$152)|0); + $154 = (($$04952) + 15)|0; + _CS_InsertEntry($0,$153,$154); + $155 = HEAP32[$1>>2]|0; + $156 = ((($155)) + 4|0); + $157 = HEAP32[$156>>2]|0; + $158 = HEAP32[$16>>2]|0; + $159 = ((($158)) + 36|0); + $160 = HEAP32[$159>>2]|0; + $161 = (_NewCodeEntry(40,10,$157,0,$160)|0); + $162 = (($$04952) + 16)|0; + _CS_InsertEntry($0,$161,$162); + $163 = HEAP32[$1>>2]|0; + $164 = ((($163)) + 4|0); + $165 = HEAP32[$164>>2]|0; + $166 = HEAP32[$8>>2]|0; + $167 = ((($166)) + 36|0); + $168 = HEAP32[$167>>2]|0; + $169 = (_NewCodeEntry(27,3,$165,0,$168)|0); + $170 = (($$04952) + 17)|0; + _CS_InsertEntry($0,$169,$170); + $171 = ((($143)) + 4|0); + $172 = HEAP32[$171>>2]|0; + $173 = HEAP32[$9>>2]|0; + $174 = ((($173)) + 36|0); + $175 = HEAP32[$174>>2]|0; + $176 = (_NewCodeEntry(8,12,$172,$143,$175)|0); + $177 = (($$04952) + 18)|0; + _CS_InsertEntry($0,$176,$177); + $178 = HEAP32[$4>>2]|0; + $179 = ((($178)) + 4|0); + $180 = HEAP32[$179>>2]|0; + $181 = HEAP32[$11>>2]|0; + $182 = ((($181)) + 36|0); + $183 = HEAP32[$182>>2]|0; + $184 = (_NewCodeEntry(27,3,$180,0,$183)|0); + $185 = (($$04952) + 19)|0; + _CS_InsertEntry($0,$184,$185); + _CS_DelEntries($0,$$04952,14); + $186 = (($$054) + 1)|0; + $$1 = $186; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } + } + } else { + $$1 = $$054; + } + } else { + $$1 = $$054; + } + } while(0); + $187 = (($$04952) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $188 = ($187>>>0)<($$idx$val$i>>>0); + if ($188) { + $$04952 = $187;$$054 = $$1;$18 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 42; + break; + } + } + if ((label|0) == 4) { + $20 = HEAP32[3332]|0; + $21 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$20 & 1]($21,40922,40950,129); + // unreachable; + } + else if ((label|0) == 42) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad13($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02932 = 0, $$033 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i31 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i31 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i31|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$02932 = 0;$$033 = 0;$7 = $$idx$val$i31; + while(1) { + $8 = ($7>>>0)>($$02932>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$02932<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP16[$13>>1]|0; + $15 = ($14<<16>>16)==(808); + if ($15) { + $16 = (($$02932) + 1)|0; + $17 = (_CS_GetEntries($0,$4,$16,3)|0); + $18 = ($17|0)==(0); + if ($18) { + $$1 = $$033; + } else { + $19 = (_CS_RangeHasLabel($0,$16,3)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = HEAP32[$4>>2]|0; + $22 = HEAP16[$21>>1]|0; + $23 = ($22<<16>>16)==(809); + if ($23) { + $24 = HEAP32[$1>>2]|0; + $25 = ((($24)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strlen($26)|0); + $28 = ($27|0)==(0); + if ($28) { + $$1 = $$033; + } else { + $29 = ((($21)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_strncmp($26,$30,$27)|0); + $32 = ($31|0)==(0); + if ($32) { + $33 = (($30) + ($27)|0); + $34 = (_strcmp($33,39172)|0); + $35 = ($34|0)==(0); + if ($35) { + $36 = HEAP32[$5>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(42); + if ($38) { + $39 = HEAP32[$6>>2]|0; + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(37); + if ($41) { + $42 = ((($39)) + 4|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_strcmp($43,34420)|0); + $45 = ($44|0)==(0); + if ($45) { + $46 = ((($39)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry(41,2,34449,0,$47)|0); + $49 = (($$02932) + 3)|0; + _CS_InsertEntry($0,$48,$49); + $50 = HEAP32[$1>>2]|0; + $51 = ((($50)) + 4|0); + $52 = HEAP32[$51>>2]|0; + $53 = HEAP32[$6>>2]|0; + $54 = ((($53)) + 36|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_NewCodeEntry(40,10,$52,0,$55)|0); + $57 = (($$02932) + 4)|0; + _CS_InsertEntry($0,$56,$57); + $58 = (($$02932) + 5)|0; + _CS_DelEntry($0,$58); + _CS_DelEntries($0,$$02932,2); + $59 = (($$033) + 1)|0; + $$1 = $59; + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } + } else { + $$1 = $$033; + } + $60 = (($$02932) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $61 = ($60>>>0)<($$idx$val$i>>>0); + if ($61) { + $$02932 = $60;$$033 = $$1;$7 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 17; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad14($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02730 = 0, $$031 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i29 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i29|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $$02730 = 0;$$031 = 0;$8 = $$idx$val$i29; + while(1) { + $9 = ($8>>>0)>($$02730>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$02730<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP16[$14>>1]|0; + $16 = ($15<<16>>16)==(808); + if ($16) { + $17 = (($$02730) + 1)|0; + $18 = (_CS_GetEntries($0,$4,$17,4)|0); + $19 = ($18|0)==(0); + if ($19) { + $$1 = $$031; + } else { + $20 = (_CS_RangeHasLabel($0,$17,4)|0); + $21 = ($20|0)==(0); + if ($21) { + $22 = HEAP32[$4>>2]|0; + $23 = HEAP16[$22>>1]|0; + $24 = ($23<<16>>16)==(809); + if ($24) { + $25 = HEAP32[$1>>2]|0; + $26 = ((($25)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_strlen($27)|0); + $29 = ($28|0)==(0); + if ($29) { + $$1 = $$031; + } else { + $30 = ((($22)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = (_strncmp($27,$31,$28)|0); + $33 = ($32|0)==(0); + if ($33) { + $34 = (($31) + ($28)|0); + $35 = (_strcmp($34,39172)|0); + $36 = ($35|0)==(0); + if ($36) { + $37 = HEAP32[$5>>2]|0; + $38 = ((($37)) + 16|0); + $39 = HEAP16[$38>>1]|0; + $40 = $39 & 3; + $41 = ($40<<16>>16)==(0); + if ($41) { + $42 = HEAP32[$6>>2]|0; + $43 = HEAP8[$42>>0]|0; + $44 = ($43<<24>>24)==(42); + if ($44) { + $45 = HEAP32[$7>>2]|0; + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(37); + if ($47) { + $48 = ((($45)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_strcmp($49,34420)|0); + $51 = ($50|0)==(0); + if ($51) { + $52 = ((($42)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(41,2,34449,0,$53)|0); + $55 = (($$02730) + 5)|0; + _CS_InsertEntry($0,$54,$55); + $56 = HEAP32[$1>>2]|0; + $57 = ((($56)) + 4|0); + $58 = HEAP32[$57>>2]|0; + $59 = HEAP32[$6>>2]|0; + $60 = ((($59)) + 36|0); + $61 = HEAP32[$60>>2]|0; + $62 = (_NewCodeEntry(40,10,$58,0,$61)|0); + $63 = (($$02730) + 6)|0; + _CS_InsertEntry($0,$62,$63); + $64 = (($$02730) + 4)|0; + _CS_DelEntry($0,$64); + $65 = (($$031) + 1)|0; + $$1 = $65; + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } + } else { + $$1 = $$031; + } + $66 = (($$02730) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $67 = ($66>>>0)<($$idx$val$i>>>0); + if ($67) { + $$02730 = $66;$$031 = $$1;$8 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 18; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad15($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04952 = 0, $$054 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i51 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i51 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i51|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($1)) + 4|0); + $4 = ((($1)) + 8|0); + $5 = ((($1)) + 12|0); + $$04952 = 0;$$054 = 0; + while(1) { + $6 = (_CS_GetEntries($0,$1,$$04952,3)|0); + $7 = ($6|0)==(0); + if ($7) { + $$2 = $$054; + } else { + $8 = HEAP32[$1>>2]|0; + $9 = HEAP16[$8>>1]|0; + $10 = ($9<<16>>16)==(808); + if ($10) { + $11 = HEAP32[$3>>2]|0; + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(809); + if ($13) { + $14 = (($$04952) + 1)|0; + $15 = (_CS_RangeHasLabel($0,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $17 = HEAP32[$1>>2]|0; + $18 = ((($17)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_strlen($19)|0); + $21 = ($20|0)==(0); + if ($21) { + $$2 = $$054; + } else { + $22 = HEAP32[$3>>2]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_strncmp($19,$24,$20)|0); + $26 = ($25|0)==(0); + if ($26) { + $27 = (($24) + ($20)|0); + $28 = (_strcmp($27,39172)|0); + $29 = ($28|0)==(0); + if ($29) { + $30 = HEAP32[$4>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(37); + if ($32) { + $33 = ((($30)) + 4|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_strcmp($34,35341)|0); + $36 = ($35|0)==(0); + $38 = $36; + } else { + $38 = 0; + } + $37 = $38&1; + $39 = (($$04952) + 3)|0; + $40 = $38 ? 2 : 1; + $41 = (_CS_GetEntries($0,$5,$39,$40)|0); + $42 = ($41|0)==(0); + if ($42) { + $$2 = $$054; + } else { + $43 = (_CS_RangeHasLabel($0,$39,$40)|0); + $44 = ($43|0)==(0); + if ($44) { + $45 = $38 ? 3 : 2; + $46 = (($1) + ($45<<2)|0); + $47 = HEAP32[$46>>2]|0; + $48 = HEAP8[$47>>0]|0; + $49 = ($48<<24>>24)==(42); + if ($49) { + $50 = $38 ? 4 : 3; + $51 = (($1) + ($50<<2)|0); + $52 = HEAP32[$51>>2]|0; + $53 = HEAP8[$52>>0]|0; + $54 = ($53<<24>>24)==(37); + if ($54) { + $55 = ((($52)) + 4|0); + $56 = HEAP32[$55>>2]|0; + $57 = (_strcmp($56,35199)|0); + $58 = ($57|0)==(0); + if ($58) { + $59 = HEAP32[$1>>2]|0; + $60 = ((($59)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = HEAP32[$5>>2]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(40,10,$61,0,$64)|0); + $66 = (($37) + ($$04952))|0; + $67 = (($66) + 4)|0; + _CS_InsertEntry($0,$65,$67); + $68 = HEAP32[$5>>2]|0; + $69 = ((($68)) + 36|0); + $70 = HEAP32[$69>>2]|0; + $71 = (_NewCodeEntry(66,0,0,0,$70)|0); + $72 = (($66) + 5)|0; + _CS_InsertEntry($0,$71,$72); + $73 = HEAP32[$5>>2]|0; + $74 = ((($73)) + 36|0); + $75 = HEAP32[$74>>2]|0; + $76 = (_NewCodeEntry(24,0,0,0,$75)|0); + $77 = (($66) + 6)|0; + _CS_InsertEntry($0,$76,$77); + $78 = HEAP32[$1>>2]|0; + $79 = ((($78)) + 4|0); + $80 = HEAP32[$79>>2]|0; + $81 = HEAP32[$5>>2]|0; + $82 = ((($81)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_NewCodeEntry(40,10,$80,0,$83)|0); + $85 = (($66) + 7)|0; + _CS_InsertEntry($0,$84,$85); + $86 = (($66) + 3)|0; + _CS_DelEntry($0,$86); + if (!($38)) { + _CS_DelEntries($0,$$04952,2); + } + $87 = (($$054) + 1)|0; + $$2 = $87; + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } else { + $$2 = $$054; + } + } + $88 = (($$04952) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $89 = ($88>>>0)<($$idx$val$i>>>0); + if ($89) { + $$04952 = $88;$$054 = $$2; + } else { + $$0$lcssa = $$2; + break; + } + } + STACKTOP = sp;return ($$0$lcssa|0); +} +function _OptPtrLoad16($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03035 = 0, $$036 = 0, $$1 = 0, $$idx$i = 0, $$idx$i31 = 0, $$idx$val$i = 0, $$idx$val$i32 = 0, $$idx$val$i34 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i34 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i34|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$03035 = 0;$$036 = 0;$5 = $$idx$val$i34; + while(1) { + $6 = ($5>>>0)>($$03035>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$03035<<2)|0); + $11 = HEAP32[$10>>2]|0; + HEAP32[$1>>2] = $11; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(42); + $14 = (($$03035) + 1)|0; + if ($13) { + $15 = (_CS_GetEntries($0,$4,$14,1)|0); + $16 = ($15|0)==(0); + if ($16) { + $$1 = $$036; + } else { + $17 = HEAP32[$4>>2]|0; + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(37); + if ($19) { + $20 = ((($17)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = (_strcmp($21,34420)|0); + $23 = ($22|0)==(0); + if ($23) { + $$idx$i31 = ((($17)) + 24|0); + $$idx$val$i32 = HEAP32[$$idx$i31>>2]|0; + $24 = ($$idx$val$i32|0)==(0); + if ($24) { + $25 = ((($17)) + 36|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_NewCodeEntry(62,3,34402,0,$26)|0); + $28 = (($$03035) + 2)|0; + _CS_InsertEntry($0,$27,$28); + $29 = HEAP32[$4>>2]|0; + $30 = ((($29)) + 36|0); + $31 = HEAP32[$30>>2]|0; + $32 = (_NewCodeEntry(63,3,34407,0,$31)|0); + $33 = (($$03035) + 3)|0; + _CS_InsertEntry($0,$32,$33); + $34 = HEAP32[$1>>2]|0; + $35 = HEAP16[$34>>1]|0; + $36 = $35&65535; + $37 = $36 & 255; + $38 = ($35&65535) >>> 8; + $39 = $38&65535; + $40 = ((($34)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = ((($34)) + 36|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_NewCodeEntry($37,$39,$41,0,$43)|0); + $45 = (($$03035) + 4)|0; + _CS_InsertEntry($0,$44,$45); + $46 = HEAP32[$4>>2]|0; + $47 = ((($46)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_NewCodeEntry(41,2,34449,0,$48)|0); + $50 = (($$03035) + 5)|0; + _CS_InsertEntry($0,$49,$50); + $51 = HEAP32[$4>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(40,10,34402,0,$53)|0); + $55 = (($$03035) + 6)|0; + _CS_InsertEntry($0,$54,$55); + _CS_DelEntries($0,$$03035,2); + $56 = (($$036) + 1)|0; + $$1 = $56; + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + } + } else { + $$1 = $$036; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $57 = ($14>>>0)<($$idx$val$i>>>0); + if ($57) { + $$03035 = $14;$$036 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 12; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 12) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptPtrLoad17($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03641 = 0, $$042 = 0, $$1 = 0, $$idx$i = 0, $$idx$i37 = 0, $$idx$val$i = 0, $$idx$val$i38 = 0, $$idx$val$i40 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i40 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i40|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$03641 = 0;$$042 = 0;$5 = $$idx$val$i40; + while(1) { + $6 = ($5>>>0)>($$03641>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$03641<<2)|0); + $11 = HEAP32[$10>>2]|0; + HEAP32[$1>>2] = $11; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(42); + $14 = (($$03641) + 1)|0; + if ($13) { + $15 = (_CS_GetEntries($0,$4,$14,1)|0); + $16 = ($15|0)==(0); + if ($16) { + $$1 = $$042; + } else { + $17 = HEAP32[$4>>2]|0; + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(37); + if ($19) { + $20 = ((($17)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = (_strcmp($21,35199)|0); + $23 = ($22|0)==(0); + if ($23) { + $$idx$i37 = ((($17)) + 24|0); + $$idx$val$i38 = HEAP32[$$idx$i37>>2]|0; + $24 = ($$idx$val$i38|0)==(0); + if ($24) { + $25 = HEAP32[$1>>2]|0; + $26 = ((($25)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_NewCodeEntry(62,3,34402,0,$27)|0); + $29 = (($$03641) + 2)|0; + _CS_InsertEntry($0,$28,$29); + $30 = HEAP32[$1>>2]|0; + $31 = ((($30)) + 36|0); + $32 = HEAP32[$31>>2]|0; + $33 = (_NewCodeEntry(63,3,34407,0,$32)|0); + $34 = (($$03641) + 3)|0; + _CS_InsertEntry($0,$33,$34); + $35 = HEAP32[$1>>2]|0; + $36 = HEAP16[$35>>1]|0; + $37 = $36&65535; + $38 = $37 & 255; + $39 = ($36&65535) >>> 8; + $40 = $39&65535; + $41 = ((($35)) + 4|0); + $42 = HEAP32[$41>>2]|0; + $43 = ((($35)) + 36|0); + $44 = HEAP32[$43>>2]|0; + $45 = (_NewCodeEntry($38,$40,$42,0,$44)|0); + $46 = (($$03641) + 4)|0; + _CS_InsertEntry($0,$45,$46); + $47 = HEAP32[$4>>2]|0; + $48 = ((($47)) + 36|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_NewCodeEntry(40,10,34402,0,$49)|0); + $51 = (($$03641) + 5)|0; + _CS_InsertEntry($0,$50,$51); + $52 = HEAP32[$4>>2]|0; + $53 = ((($52)) + 36|0); + $54 = HEAP32[$53>>2]|0; + $55 = (_NewCodeEntry(66,0,0,0,$54)|0); + $56 = (($$03641) + 6)|0; + _CS_InsertEntry($0,$55,$56); + $57 = HEAP32[$4>>2]|0; + $58 = ((($57)) + 36|0); + $59 = HEAP32[$58>>2]|0; + $60 = (_NewCodeEntry(24,0,0,0,$59)|0); + $61 = (($$03641) + 7)|0; + _CS_InsertEntry($0,$60,$61); + $62 = HEAP32[$4>>2]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(40,10,34402,0,$64)|0); + $66 = (($$03641) + 8)|0; + _CS_InsertEntry($0,$65,$66); + _CS_DelEntries($0,$$03641,2); + $67 = (($$042) + 1)|0; + $$1 = $67; + } else { + $$1 = $$042; + } + } else { + $$1 = $$042; + } + } else { + $$1 = $$042; + } + } + } else { + $$1 = $$042; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $68 = ($14>>>0)<($$idx$val$i>>>0); + if ($68) { + $$03641 = $14;$$042 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 12; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 12) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _DisableOpt($0) { + $0 = $0|0; + var $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_strcmp($0,18654)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + while(1) { + $3 = (2624 + ($$05<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 28|0); + HEAP8[$5>>0] = 1; + $6 = (($$05) + 1)|0; + $exitcond = ($6|0)==(95); + if ($exitcond) { + break; + } else { + $$05 = $6; + } + } + STACKTOP = sp;return; + } + $7 = (_bsearch($0,2624,95,4,5)|0); + $8 = ($7|0)==(0|0); + if ($8) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(18658,$vararg_buffer); + // unreachable; + } + $9 = HEAP32[$7>>2]|0; + $10 = ($9|0)==(0|0); + if ($10) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(18658,$vararg_buffer); + // unreachable; + } + $11 = ((($9)) + 28|0); + HEAP8[$11>>0] = 1; + STACKTOP = sp;return; +} +function _CmpOptStep($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_strcmp($0,$4)|0); + return ($5|0); +} +function _OptStackPtrOps($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$0$ph64 = 0, $$048$ph62 = 0, $$059 = 0, $$idx$i = 0, $$idx$i50 = 0, $$idx$val$i = 0, $$idx$val$i51 = 0, $$idx$val$i58 = 0, $$idx$val$i5861 = 0, $$off$i = 0, $$off$i52 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i5861 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i5861|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $$0$ph64 = 0;$$048$ph62 = 0; + L4: while(1) { + $4 = (($$048$ph62) + 2)|0; + $5 = (($$048$ph62) + 3)|0; + $$059 = $$0$ph64; + while(1) { + $6 = HEAP32[$3>>2]|0; + $7 = (($6) + ($$048$ph62<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP8[$8>>0]|0; + $10 = ($9<<24>>24)==(37); + if (!($10)) { + break; + } + $11 = ((($8)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_strncmp($12,18898,5)|0); + $14 = ($13|0)==(0); + if ($14) { + $15 = ((($12)) + 5|0); + $16 = HEAP8[$15>>0]|0; + $17 = $16 << 24 >> 24; + $$off$i52 = (($16) + -49)<<24>>24; + $18 = ($$off$i52&255)<(8); + $19 = (($17) + -48)|0; + if ($18) { + $29 = $19; + } else { + break; + } + } else { + $20 = (_strcmp($12,18904)|0); + $21 = ($20|0)==(0); + if (!($21)) { + break; + } + $22 = ((($8)) + 40|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($23)) + 4|0); + $25 = HEAP16[$24>>1]|0; + $26 = ($25<<16>>16)>(0); + $27 = $26 ? $25 : 0; + $28 = $27 << 16 >> 16; + $29 = $28; + } + $30 = ($29|0)==(0); + if ($30) { + break; + } + $31 = (_CS_GetNextEntry($0,$$048$ph62)|0); + $32 = ($31|0)==(0|0); + if ($32) { + break; + } + $33 = ((($31)) + 4|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_strncmp($34,18898,5)|0); + $36 = ($35|0)==(0); + if ($36) { + $37 = ((($34)) + 5|0); + $38 = HEAP8[$37>>0]|0; + $39 = $38 << 24 >> 24; + $$off$i = (($38) + -49)<<24>>24; + $40 = ($$off$i&255)<(8); + $41 = (($39) + -48)|0; + if ($40) { + $51 = $41; + } else { + break; + } + } else { + $42 = (_strcmp($34,18904)|0); + $43 = ($42|0)==(0); + if (!($43)) { + break; + } + $44 = ((($31)) + 40|0); + $45 = HEAP32[$44>>2]|0; + $46 = ((($45)) + 4|0); + $47 = HEAP16[$46>>1]|0; + $48 = ($47<<16>>16)>(0); + $49 = $48 ? $47 : 0; + $50 = $49 << 16 >> 16; + $51 = $50; + } + $52 = ($51|0)==(0); + if ($52) { + break; + } + $53 = (($51) + ($29))|0; + $54 = ($53>>>0)<(256); + if (!($54)) { + break; + } + $$idx$i50 = ((($31)) + 24|0); + $$idx$val$i51 = HEAP32[$$idx$i50>>2]|0; + $55 = ($$idx$val$i51|0)==(0); + if (!($55)) { + break; + } + $56 = ($53>>>0)<(9); + if ($56) { + HEAP32[$vararg_buffer>>2] = $53; + (_xsprintf($1,20,18911,$vararg_buffer)|0); + $57 = ((($31)) + 36|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_NewCodeEntry(37,6,$1,0,$58)|0); + _CS_InsertEntry($0,$59,$4); + } else { + $60 = (_MakeHexArg($53)|0); + $61 = ((($31)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(42,2,$60,0,$62)|0); + _CS_InsertEntry($0,$63,$4); + $64 = HEAP32[$61>>2]|0; + $65 = (_NewCodeEntry(37,6,18904,0,$64)|0); + _CS_InsertEntry($0,$65,$5); + } + _CS_DelEntries($0,$$048$ph62,2); + _CS_GenRegInfo($0); + $66 = (($$059) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $67 = ($$048$ph62>>>0)<($$idx$val$i>>>0); + if ($67) { + $$059 = $66; + } else { + $$0$lcssa = $66; + label = 23; + break L4; + } + } + $68 = (($$048$ph62) + 1)|0; + $$idx$val$i58 = HEAP32[$$idx$i>>2]|0; + $69 = ($68>>>0)<($$idx$val$i58>>>0); + if ($69) { + $$0$ph64 = $$059;$$048$ph62 = $68; + } else { + $$0$lcssa = $$059; + label = 23; + break; + } + } + if ((label|0) == 23) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptLoad3($0) { + $0 = $0|0; + var $$$138 = 0, $$036$lcssa = 0, $$036$ph63 = 0, $$03655 = 0, $$037$ = 0, $$037$ph62 = 0, $$03754 = 0, $$041$ph59 = 0, $$138 = 0, $$340 = 0, $$idx$i = 0, $$idx$i44 = 0, $$idx$val$i = 0, $$idx$val$i45 = 0, $$idx$val$i53 = 0, $$idx$val$i53$pre = 0, $$idx$val$i5358 = 0, $$idx$val$i5377 = 0, $$idx$val$i5378 = 0, $1 = 0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i5358 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i5358|0)==(0); + if ($1) { + $$036$lcssa = 0; + return ($$036$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$036$ph63 = 0;$$037$ph62 = 0;$$041$ph59 = 0;$$idx$val$i5378 = $$idx$val$i5358; + L4: while(1) { + $$03655 = $$036$ph63;$$03754 = $$037$ph62;$$idx$val$i5377 = $$idx$val$i5378; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$041$ph59<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($$03754|0)==(0|0); + if ($6) { + $$138 = 0; + } else { + $$idx$i44 = ((($5)) + 24|0); + $$idx$val$i45 = HEAP32[$$idx$i44>>2]|0; + $7 = ($$idx$val$i45|0)!=(0); + $$037$ = $7 ? 0 : $$03754; + $$138 = $$037$; + } + $8 = ((($5)) + 12|0); + $9 = HEAP16[$8>>1]|0; + $10 = $9&65535; + $11 = $10 & 64; + $12 = ($11|0)==(0); + if ($12) { + label = 15; + break; + } + $13 = ($$138|0)==(0|0); + if ($13) { + label = 16; + break; + } + $14 = HEAP16[$5>>1]|0; + $15 = $14&255; + $16 = HEAP16[$$138>>1]|0; + $17 = $16&255; + $18 = ($15<<24>>24)==($17<<24>>24); + if (!($18)) { + label = 16; + break; + } + $19 = ($16&65535) >>> 8; + $20 = $19&255; + $21 = ($14&65535) >>> 8; + $22 = $21&255; + $23 = ($22<<24>>24)==($20<<24>>24); + if (!($23)) { + label = 16; + break; + } + $24 = ((($5)) + 4|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + $27 = ((($$138)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0|0); + $or$cond = $26 & $29; + if (!($or$cond)) { + $30 = (_strcmp($25,$28)|0); + $31 = ($30|0)==(0); + if (!($31)) { + label = 16; + break; + } + } + $32 = (_CS_GetNextEntry($0,$$041$ph59)|0); + $33 = ($32|0)==(0|0); + if ($33) { + label = 16; + break; + } + $34 = ((($32)) + 12|0); + $35 = HEAP16[$34>>1]|0; + $36 = $35 & 2; + $37 = ($36<<16>>16)==(0); + if (!($37)) { + label = 16; + break; + } + $38 = (($$03655) + 1)|0; + _CS_DelEntry($0,$$041$ph59); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $39 = ($$041$ph59>>>0)<($$idx$val$i>>>0); + if ($39) { + $$03655 = $38;$$03754 = $$138;$$idx$val$i5377 = $$idx$val$i; + } else { + $$036$lcssa = $38; + label = 18; + break L4; + } + } + if ((label|0) == 15) { + label = 0; + $40 = $10 & 4098; + $41 = ($40|0)==(0); + $$$138 = $41 ? 0 : $$138; + $$340 = $$$138;$$idx$val$i53 = $$idx$val$i5377; + } + else if ((label|0) == 16) { + label = 0; + $$idx$val$i53$pre = HEAP32[$$idx$i>>2]|0; + $$340 = $5;$$idx$val$i53 = $$idx$val$i53$pre; + } + $42 = (($$041$ph59) + 1)|0; + $43 = ($42>>>0)<($$idx$val$i53>>>0); + if ($43) { + $$036$ph63 = $$03655;$$037$ph62 = $$340;$$041$ph59 = $42;$$idx$val$i5378 = $$idx$val$i53; + } else { + $$036$lcssa = $$03655; + label = 18; + break; + } + } + if ((label|0) == 18) { + return ($$036$lcssa|0); + } + return (0)|0; +} +function _OptLoad2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04851 = 0, $$055 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i50 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i50 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i50|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$04851 = 0;$$055 = 0;$6 = $$idx$val$i50; + while(1) { + $7 = ($6>>>0)>($$04851>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$04851<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(37); + if ($14) { + $15 = ((($12)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = (_strcmp($16,36890)|0); + $18 = ($17|0)==(0); + if ($18) { + $19 = (($$04851) + 1)|0; + $20 = (_CS_GetEntries($0,$4,$19,2)|0); + $21 = ($20|0)==(0); + do { + if ($21) { + label = 16; + } else { + $22 = HEAP32[$4>>2]|0; + $23 = HEAP8[$22>>0]|0; + $24 = ($23<<24>>24)==(62); + if ($24) { + $25 = HEAP32[$5>>2]|0; + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(63); + if ($27) { + $28 = ((($22)) + 4|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0|0); + if (!($30)) { + $31 = ((($25)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==(0|0); + if (!($33)) { + $34 = (_strcmp($29,$32)|0); + $35 = ($34|0)==(0); + if ($35) { + label = 16; + break; + } + } + } + $36 = (_CS_RangeHasLabel($0,$19,2)|0); + $37 = ($36|0)==(0); + if ($37) { + $38 = (($$04851) + 3)|0; + $39 = (_RegXUsed($0,$38)|0); + $40 = ($39|0)==(0); + if ($40) { + $41 = HEAP32[$1>>2]|0; + $42 = ((($41)) + 36|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_NewCodeEntry(40,10,36898,0,$43)|0); + _CS_InsertEntry($0,$44,$38); + $45 = HEAP32[$5>>2]|0; + $46 = ((($45)) + 1|0); + $47 = HEAP8[$46>>0]|0; + $48 = $47&255; + $49 = ((($45)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = ((($45)) + 36|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_NewCodeEntry(62,$48,$50,0,$52)|0); + $54 = (($$04851) + 4)|0; + _CS_InsertEntry($0,$53,$54); + $55 = HEAP32[$1>>2]|0; + $56 = ((($55)) + 36|0); + $57 = HEAP32[$56>>2]|0; + $58 = (_NewCodeEntry(24,0,0,0,$57)|0); + $59 = (($$04851) + 5)|0; + _CS_InsertEntry($0,$58,$59); + $60 = HEAP32[$1>>2]|0; + $61 = ((($60)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(40,10,36898,0,$62)|0); + $64 = (($$04851) + 6)|0; + _CS_InsertEntry($0,$63,$64); + $65 = HEAP32[$4>>2]|0; + $66 = ((($65)) + 1|0); + $67 = HEAP8[$66>>0]|0; + $68 = $67&255; + $69 = ((($65)) + 4|0); + $70 = HEAP32[$69>>2]|0; + $71 = ((($65)) + 36|0); + $72 = HEAP32[$71>>2]|0; + $73 = (_NewCodeEntry(62,$68,$70,0,$72)|0); + $74 = (($$04851) + 7)|0; + _CS_InsertEntry($0,$73,$74); + _CS_DelEntries($0,$$04851,3); + } else { + label = 16; + } + } else { + label = 16; + } + } else { + label = 16; + } + } else { + label = 16; + } + } + } while(0); + if ((label|0) == 16) { + label = 0; + $75 = HEAP32[$1>>2]|0; + $76 = ((($75)) + 36|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_NewCodeEntry(40,10,36898,0,$77)|0); + _CS_InsertEntry($0,$78,$19); + $79 = HEAP32[$1>>2]|0; + $80 = ((($79)) + 36|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_NewCodeEntry(66,0,0,0,$81)|0); + $83 = (($$04851) + 2)|0; + _CS_InsertEntry($0,$82,$83); + $84 = HEAP32[$1>>2]|0; + $85 = ((($84)) + 36|0); + $86 = HEAP32[$85>>2]|0; + $87 = (_NewCodeEntry(24,0,0,0,$86)|0); + $88 = (($$04851) + 3)|0; + _CS_InsertEntry($0,$87,$88); + $89 = HEAP32[$1>>2]|0; + $90 = ((($89)) + 36|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_NewCodeEntry(40,10,36898,0,$91)|0); + $93 = (($$04851) + 4)|0; + _CS_InsertEntry($0,$92,$93); + _CS_DelEntry($0,$$04851); + } + $94 = (($$055) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $94;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$055;$$idx$val$i = $6; + } + } else { + $$1 = $$055;$$idx$val$i = $6; + } + $95 = (($$04851) + 1)|0; + $96 = ($95>>>0)<($$idx$val$i>>>0); + if ($96) { + $$04851 = $95;$$055 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 19; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 19) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptLoad1($0) { + $0 = $0|0; + var $$031$lcssa = 0, $$03133 = 0, $$034 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i32 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i32 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i32|0)==(0); + if ($1) { + $$031$lcssa = 0; + return ($$031$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03133 = 0;$$034 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$034<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strcmp($9,36890)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = ((($5)) + 40|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 4|0); + $15 = HEAP16[$14>>1]|0; + $16 = ($15<<16>>16)<(0); + if ($16) { + $$1 = $$03133; + } else { + $17 = (($$034) + 1)|0; + $18 = (_RegXUsed($0,$17)|0); + $19 = ($18|0)==(0); + if ($19) { + $20 = HEAP32[$12>>2]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP16[$21>>1]|0; + $23 = $22 << 16 >> 16; + $24 = (($23) + -1)|0; + $25 = (_MakeHexArg($24)|0); + $26 = ((($5)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_NewCodeEntry(42,2,$25,0,$27)|0); + _CS_InsertEntry($0,$28,$17); + $29 = HEAP32[$26>>2]|0; + $30 = (_NewCodeEntry(40,10,36898,0,$29)|0); + $31 = (($$034) + 2)|0; + _CS_InsertEntry($0,$30,$31); + _CS_DelEntry($0,$$034); + $32 = (($$03133) + 1)|0; + $$1 = $32; + } else { + $$1 = $$03133; + } + } + } else { + $$1 = $$03133; + } + } else { + $$1 = $$03133; + } + $33 = (($$034) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $34 = ($33>>>0)<($$idx$val$i>>>0); + if ($34) { + $$03133 = $$1;$$034 = $33; + } else { + $$031$lcssa = $$1; + break; + } + } + return ($$031$lcssa|0); +} +function _OptDecouple($0) { + $0 = $0|0; + var $$0 = 0, $$0119$lcssa = 0, $$0119133 = 0, $$0120132 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i131 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0; + var $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0; + var $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0; + var $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0; + var $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0; + var $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0; + var $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0; + var $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0; + var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0; + var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i131 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i131|0)==(0); + if ($1) { + $$0119$lcssa = 0; + return ($$0119$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$0119133 = 0;$$0120132 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$0120132<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP16[$5>>1]|0; + $9 = $8&255; + $10 = ($8&65535) >>> 8; + $11 = $10&255; + L6: do { + switch ($9<<24>>24) { + case 21: { + $12 = HEAP16[$7>>1]|0; + $13 = ($12<<16>>16)<(0); + if ($13) { + $$1 = $$0119133; + } else { + $14 = ((($5)) + 36|0); + $15 = $12&65535; + $16 = (($15) + 255)|0; + $17 = $16 & 255; + $18 = (_MakeHexArg($17)|0); + $19 = HEAP32[$14>>2]|0; + $20 = (_NewCodeEntry(40,2,$18,0,$19)|0); + $$0 = $20; + label = 45; + } + break; + } + case 23: { + $21 = ((($7)) + 2|0); + $22 = HEAP16[$21>>1]|0; + $23 = ($22<<16>>16)<(0); + if ($23) { + $$1 = $$0119133; + } else { + $24 = ((($5)) + 36|0); + $25 = $22&65535; + $26 = (($25) + 255)|0; + $27 = $26 & 255; + $28 = (_MakeHexArg($27)|0); + $29 = HEAP32[$24>>2]|0; + $30 = (_NewCodeEntry(41,2,$28,0,$29)|0); + $$0 = $30; + label = 45; + } + break; + } + case 24: { + $31 = ((($7)) + 4|0); + $32 = HEAP16[$31>>1]|0; + $33 = ($32<<16>>16)<(0); + if ($33) { + $$1 = $$0119133; + } else { + $34 = ((($5)) + 36|0); + $35 = $32&65535; + $36 = (($35) + 255)|0; + $37 = $36 & 255; + $38 = (_MakeHexArg($37)|0); + $39 = HEAP32[$34>>2]|0; + $40 = (_NewCodeEntry(42,2,$38,0,$39)|0); + $$0 = $40; + label = 45; + } + break; + } + case 26: { + $41 = HEAP16[$7>>1]|0; + $42 = ($41<<16>>16)<(0); + if ($42) { + $$1 = $$0119133; + } else { + $43 = ((($5)) + 36|0); + $44 = $41&65535; + $45 = (($44) + 1)|0; + $46 = $45 & 255; + $47 = (_MakeHexArg($46)|0); + $48 = HEAP32[$43>>2]|0; + $49 = (_NewCodeEntry(40,2,$47,0,$48)|0); + $$0 = $49; + label = 45; + } + break; + } + case 28: { + $50 = ((($7)) + 2|0); + $51 = HEAP16[$50>>1]|0; + $52 = ($51<<16>>16)<(0); + if ($52) { + $$1 = $$0119133; + } else { + $53 = ((($5)) + 36|0); + $54 = $51&65535; + $55 = (($54) + 1)|0; + $56 = $55 & 255; + $57 = (_MakeHexArg($56)|0); + $58 = HEAP32[$53>>2]|0; + $59 = (_NewCodeEntry(41,2,$57,0,$58)|0); + $$0 = $59; + label = 45; + } + break; + } + case 29: { + $60 = ((($7)) + 4|0); + $61 = HEAP16[$60>>1]|0; + $62 = ($61<<16>>16)<(0); + if ($62) { + $$1 = $$0119133; + } else { + $63 = ((($5)) + 36|0); + $64 = $61&65535; + $65 = (($64) + 1)|0; + $66 = $65 & 255; + $67 = (_MakeHexArg($66)|0); + $68 = HEAP32[$63>>2]|0; + $69 = (_NewCodeEntry(42,2,$67,0,$68)|0); + $$0 = $69; + label = 45; + } + break; + } + case 40: { + $70 = ($11<<24>>24)==(3); + if ($70) { + $71 = ((($5)) + 14|0); + $72 = HEAP16[$71>>1]|0; + $73 = $72&65535; + $74 = $73 & 65528; + $75 = (_GetKnownReg($74,$7)|0); + switch ($75|0) { + case 8: { + $76 = ((($7)) + 14|0); + $77 = HEAP16[$76>>1]|0; + $78 = $77 << 16 >> 16; + $79 = (_MakeHexArg($78)|0); + $80 = ((($5)) + 36|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_NewCodeEntry(40,2,$79,0,$81)|0); + $$0 = $82; + label = 45; + break L6; + break; + } + case 16: { + $83 = ((($7)) + 10|0); + $84 = HEAP16[$83>>1]|0; + $85 = $84 << 16 >> 16; + $86 = (_MakeHexArg($85)|0); + $87 = ((($5)) + 36|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_NewCodeEntry(40,2,$86,0,$88)|0); + $$0 = $89; + label = 45; + break L6; + break; + } + case 32: { + $90 = ((($7)) + 12|0); + $91 = HEAP16[$90>>1]|0; + $92 = $91 << 16 >> 16; + $93 = (_MakeHexArg($92)|0); + $94 = ((($5)) + 36|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_NewCodeEntry(40,2,$93,0,$95)|0); + $$0 = $96; + label = 45; + break L6; + break; + } + case 256: { + $97 = ((($7)) + 6|0); + $98 = HEAP16[$97>>1]|0; + $99 = $98 << 16 >> 16; + $100 = (_MakeHexArg($99)|0); + $101 = ((($5)) + 36|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_NewCodeEntry(40,2,$100,0,$102)|0); + $$0 = $103; + label = 45; + break L6; + break; + } + case 512: { + $104 = ((($7)) + 8|0); + $105 = HEAP16[$104>>1]|0; + $106 = $105 << 16 >> 16; + $107 = (_MakeHexArg($106)|0); + $108 = ((($5)) + 36|0); + $109 = HEAP32[$108>>2]|0; + $110 = (_NewCodeEntry(40,2,$107,0,$109)|0); + $$0 = $110; + label = 45; + break L6; + break; + } + default: { + $$1 = $$0119133; + break L6; + } + } + } else { + $$1 = $$0119133; + } + break; + } + case 41: { + $111 = ($11<<24>>24)==(3); + if ($111) { + $112 = ((($5)) + 14|0); + $113 = HEAP16[$112>>1]|0; + $114 = $113&65535; + $115 = $114 & 65528; + $116 = (_GetKnownReg($115,$7)|0); + switch ($116|0) { + case 8: { + $117 = ((($7)) + 14|0); + $118 = HEAP16[$117>>1]|0; + $119 = $118 << 16 >> 16; + $120 = (_MakeHexArg($119)|0); + $121 = ((($5)) + 36|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_NewCodeEntry(41,2,$120,0,$122)|0); + $$0 = $123; + label = 45; + break L6; + break; + } + case 16: { + $124 = ((($7)) + 10|0); + $125 = HEAP16[$124>>1]|0; + $126 = $125 << 16 >> 16; + $127 = (_MakeHexArg($126)|0); + $128 = ((($5)) + 36|0); + $129 = HEAP32[$128>>2]|0; + $130 = (_NewCodeEntry(41,2,$127,0,$129)|0); + $$0 = $130; + label = 45; + break L6; + break; + } + case 32: { + $131 = ((($7)) + 12|0); + $132 = HEAP16[$131>>1]|0; + $133 = $132 << 16 >> 16; + $134 = (_MakeHexArg($133)|0); + $135 = ((($5)) + 36|0); + $136 = HEAP32[$135>>2]|0; + $137 = (_NewCodeEntry(41,2,$134,0,$136)|0); + $$0 = $137; + label = 45; + break L6; + break; + } + case 256: { + $138 = ((($7)) + 6|0); + $139 = HEAP16[$138>>1]|0; + $140 = $139 << 16 >> 16; + $141 = (_MakeHexArg($140)|0); + $142 = ((($5)) + 36|0); + $143 = HEAP32[$142>>2]|0; + $144 = (_NewCodeEntry(41,2,$141,0,$143)|0); + $$0 = $144; + label = 45; + break L6; + break; + } + case 512: { + $145 = ((($7)) + 8|0); + $146 = HEAP16[$145>>1]|0; + $147 = $146 << 16 >> 16; + $148 = (_MakeHexArg($147)|0); + $149 = ((($5)) + 36|0); + $150 = HEAP32[$149>>2]|0; + $151 = (_NewCodeEntry(41,2,$148,0,$150)|0); + $$0 = $151; + label = 45; + break L6; + break; + } + default: { + $$1 = $$0119133; + break L6; + } + } + } else { + $$1 = $$0119133; + } + break; + } + case 42: { + $152 = ($11<<24>>24)==(3); + if ($152) { + $153 = ((($5)) + 14|0); + $154 = HEAP16[$153>>1]|0; + $155 = $154&65535; + $156 = (_GetKnownReg($155,$7)|0); + switch ($156|0) { + case 8: { + $157 = ((($7)) + 14|0); + $158 = HEAP16[$157>>1]|0; + $159 = $158 << 16 >> 16; + $160 = (_MakeHexArg($159)|0); + $161 = ((($5)) + 36|0); + $162 = HEAP32[$161>>2]|0; + $163 = (_NewCodeEntry(42,2,$160,0,$162)|0); + $$0 = $163; + label = 45; + break L6; + break; + } + case 16: { + $164 = ((($7)) + 10|0); + $165 = HEAP16[$164>>1]|0; + $166 = $165 << 16 >> 16; + $167 = (_MakeHexArg($166)|0); + $168 = ((($5)) + 36|0); + $169 = HEAP32[$168>>2]|0; + $170 = (_NewCodeEntry(42,2,$167,0,$169)|0); + $$0 = $170; + label = 45; + break L6; + break; + } + case 32: { + $171 = ((($7)) + 12|0); + $172 = HEAP16[$171>>1]|0; + $173 = $172 << 16 >> 16; + $174 = (_MakeHexArg($173)|0); + $175 = ((($5)) + 36|0); + $176 = HEAP32[$175>>2]|0; + $177 = (_NewCodeEntry(42,2,$174,0,$176)|0); + $$0 = $177; + label = 45; + break L6; + break; + } + case 256: { + $178 = ((($7)) + 6|0); + $179 = HEAP16[$178>>1]|0; + $180 = $179 << 16 >> 16; + $181 = (_MakeHexArg($180)|0); + $182 = ((($5)) + 36|0); + $183 = HEAP32[$182>>2]|0; + $184 = (_NewCodeEntry(42,2,$181,0,$183)|0); + $$0 = $184; + label = 45; + break L6; + break; + } + case 512: { + $185 = ((($7)) + 8|0); + $186 = HEAP16[$185>>1]|0; + $187 = $186 << 16 >> 16; + $188 = (_MakeHexArg($187)|0); + $189 = ((($5)) + 36|0); + $190 = HEAP32[$189>>2]|0; + $191 = (_NewCodeEntry(42,2,$188,0,$190)|0); + $$0 = $191; + label = 45; + break L6; + break; + } + default: { + $$1 = $$0119133; + break L6; + } + } + } else { + $$1 = $$0119133; + } + break; + } + case 66: { + $192 = HEAP16[$7>>1]|0; + $193 = ($192<<16>>16)>(-1); + if ($193) { + $194 = ((($5)) + 36|0); + $195 = $192 << 16 >> 16; + $196 = (_MakeHexArg($195)|0); + $197 = HEAP32[$194>>2]|0; + $198 = (_NewCodeEntry(41,2,$196,0,$197)|0); + $$0 = $198; + label = 45; + } else { + $$1 = $$0119133; + } + break; + } + case 67: { + $199 = HEAP16[$7>>1]|0; + $200 = ($199<<16>>16)>(-1); + if ($200) { + $201 = ((($5)) + 36|0); + $202 = $199 << 16 >> 16; + $203 = (_MakeHexArg($202)|0); + $204 = HEAP32[$201>>2]|0; + $205 = (_NewCodeEntry(42,2,$203,0,$204)|0); + $$0 = $205; + label = 45; + } else { + $$1 = $$0119133; + } + break; + } + case 71: { + $206 = ((($7)) + 2|0); + $207 = HEAP16[$206>>1]|0; + $208 = ($207<<16>>16)>(-1); + if ($208) { + $209 = ((($5)) + 36|0); + $210 = $207 << 16 >> 16; + $211 = (_MakeHexArg($210)|0); + $212 = HEAP32[$209>>2]|0; + $213 = (_NewCodeEntry(40,2,$211,0,$212)|0); + $$0 = $213; + label = 45; + } else { + $$1 = $$0119133; + } + break; + } + case 73: { + $214 = ((($7)) + 4|0); + $215 = HEAP16[$214>>1]|0; + $216 = ($215<<16>>16)>(-1); + if ($216) { + $217 = ((($5)) + 36|0); + $218 = $215 << 16 >> 16; + $219 = (_MakeHexArg($218)|0); + $220 = HEAP32[$217>>2]|0; + $221 = (_NewCodeEntry(40,2,$219,0,$220)|0); + $$0 = $221; + label = 45; + } else { + $$1 = $$0119133; + } + break; + } + default: { + $$1 = $$0119133; + } + } + } while(0); + if ((label|0) == 45) { + label = 0; + $222 = ($$0|0)==(0|0); + if ($222) { + $$1 = $$0119133; + } else { + $223 = (($$0119133) + 1)|0; + $224 = (($$0120132) + 1)|0; + _CS_InsertEntry($0,$$0,$224); + _CS_DelEntry($0,$$0120132); + $$1 = $223; + } + } + $225 = (($$0120132) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $226 = ($225>>>0)<($$idx$val$i>>>0); + if ($226) { + $$0119133 = $$1;$$0120132 = $225; + } else { + $$0119$lcssa = $$1; + break; + } + } + return ($$0119$lcssa|0); +} +function _EnableOpt($0) { + $0 = $0|0; + var $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_strcmp($0,18654)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + while(1) { + $3 = (2624 + ($$05<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 28|0); + HEAP8[$5>>0] = 0; + $6 = (($$05) + 1)|0; + $exitcond = ($6|0)==(95); + if ($exitcond) { + break; + } else { + $$05 = $6; + } + } + STACKTOP = sp;return; + } + $7 = (_bsearch($0,2624,95,4,5)|0); + $8 = ($7|0)==(0|0); + if ($8) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(18658,$vararg_buffer); + // unreachable; + } + $9 = HEAP32[$7>>2]|0; + $10 = ($9|0)==(0|0); + if ($10) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(18658,$vararg_buffer); + // unreachable; + } + $11 = ((($9)) + 28|0); + HEAP8[$11>>0] = 0; + STACKTOP = sp;return; +} +function _ListOptSteps($0) { + $0 = $0|0; + var $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $exitcond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + (_fwrite(19778,4,1,$0)|0); + $$05 = 0; + while(1) { + $1 = (2624 + ($$05<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 4|0); + $4 = HEAP32[$3>>2]|0; + HEAP32[$vararg_buffer>>2] = $4; + (_fprintf($0,39411,$vararg_buffer)|0); + $5 = (($$05) + 1)|0; + $exitcond = ($5|0)==(95); + if ($exitcond) { + break; + } else { + $$05 = $5; + } + } + STACKTOP = sp;return; +} +function _RunOpt($0) { + $0 = $0|0; + var $$017$i = 0, $$027$i = 0, $$027$lcssa$i = 0, $$028$i = 0, $$idx$val$i = 0, $$pr = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0; + var $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0; + var $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0; + var $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0; + var $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0; + var $184 = 0, $185 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0; + var $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond$i = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr16 = 0; + var $vararg_ptr17 = 0, $vararg_ptr18 = 0, $vararg_ptr19 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 368|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $1 = sp + 80|0; + $2 = sp + 336|0; + $3 = sp + 72|0; + $4 = sp + 68|0; + $5 = ((($0)) + 150|0); + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + STACKTOP = sp;return; + } + $8 = (_getenv((19783|0))|0); + $9 = ($8|0)!=(0|0); + if ($9) { + $10 = (_fopen($8,40730)|0); + $11 = ($10|0)==(0|0); + if (!($11)) { + $12 = (_fgets($1,256,$10)|0); + $13 = ($12|0)==(0|0); + L8: do { + if (!($13)) { + while(1) { + $14 = (_strlen($1)|0); + $$027$i = $14; + while(1) { + $15 = ($$027$i|0)==(0); + if ($15) { + $$027$lcssa$i = 0; + break; + } + $16 = (($$027$i) + -1)|0; + $17 = (($1) + ($16)|0); + $18 = HEAP8[$17>>0]|0; + $19 = (_IsSpace($18)|0); + $20 = ($19|0)==(0); + if ($20) { + $$027$lcssa$i = $$027$i; + break; + } else { + $$027$i = $16; + } + } + $21 = (($1) + ($$027$lcssa$i)|0); + HEAP8[$21>>0] = 0; + $$028$i = $1; + while(1) { + $22 = HEAP8[$$028$i>>0]|0; + $23 = (_IsSpace($22)|0); + $24 = ($23|0)==(0); + $25 = ((($$028$i)) + 1|0); + if ($24) { + break; + } else { + $$028$i = $25; + } + } + $26 = HEAP8[$$028$i>>0]|0; + switch ($26<<24>>24) { + case 35: case 59: case 0: { + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $4; + $27 = (_sscanf($$028$i,19797,$vararg_buffer)|0); + $28 = ($27|0)==(3); + if ($28) { + $29 = (_bsearch($2,2624,95,4,5)|0); + $30 = ($29|0)==(0|0); + if (!($30)) { + $31 = HEAP32[$29>>2]|0; + $32 = ($31|0)==(0|0); + if (!($32)) { + $33 = HEAP32[$3>>2]|0; + $34 = ((($31)) + 12|0); + HEAP32[$34>>2] = $33; + $35 = HEAP32[$4>>2]|0; + $36 = ((($31)) + 20|0); + HEAP32[$36>>2] = $35; + } + } + } + } + } + $37 = (_fgets($1,256,$10)|0); + $38 = ($37|0)==(0|0); + if ($38) { + break L8; + } + } + } + } while(0); + (_fclose($10)|0); + } + } + $39 = ((($0)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($40|0)==(0|0); + $42 = HEAP32[3678]|0; + if ($41) { + _Print($42,1,19855,$vararg_buffer6); + } else { + $43 = ((($40)) + 48|0); + HEAP32[$vararg_buffer3>>2] = $43; + _Print($42,1,19818,$vararg_buffer3); + } + $44 = HEAP8[47031]|0; + $45 = ($44<<24>>24)==(0); + if (!($45)) { + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $46 = HEAP32[$39>>2]|0; + $47 = ($46|0)==(0|0); + if ($47) { + _SB_CopyBuf($1,19898,6); + } else { + $48 = ((($46)) + 48|0); + $49 = (_strlen($48)|0); + _SB_CopyBuf($1,$48,$49); + } + _SB_AppendBuf($1,19905,4); + _SB_Terminate($1); + $$idx$val$i = HEAP32[$1>>2]|0; + _OpenDebugOutputFile($$idx$val$i); + _SB_Done($1); + $$pr = HEAP8[47031]|0; + $50 = ($$pr<<24>>24)==(0); + if (!($50)) { + (_WriteOutput(19910,$vararg_buffer8)|0); + $51 = HEAP32[$39>>2]|0; + $52 = ($51|0)==(0|0); + $53 = ((($51)) + 48|0); + $54 = $52 ? 19985 : $53; + HEAP32[$vararg_buffer10>>2] = $54; + (_WriteOutput(19994,$vararg_buffer10)|0); + _CS_Output($0); + } + } + _CS_GenRegInfo($0); + (_RunOptFunc($0,5468,5)|0); + (_RunOptFunc($0,4892,1)|0); + (_RunOptFunc($0,4924,1)|0); + (_RunOptFunc($0,4956,1)|0); + (_RunOptFunc($0,3164,1)|0); + (_RunOptFunc($0,4444,1)|0); + (_RunOptFunc($0,4700,1)|0); + (_RunOptFunc($0,4732,1)|0); + (_RunOptFunc($0,4764,1)|0); + (_RunOptFunc($0,4796,1)|0); + (_RunOptFunc($0,4828,1)|0); + (_RunOptFunc($0,4860,1)|0); + (_RunOptFunc($0,4476,1)|0); + (_RunOptFunc($0,4508,1)|0); + (_RunOptFunc($0,4540,1)|0); + (_RunOptFunc($0,4572,1)|0); + (_RunOptFunc($0,4604,1)|0); + (_RunOptFunc($0,4636,1)|0); + (_RunOptFunc($0,4668,1)|0); + (_RunOptFunc($0,3356,1)|0); + (_RunOptFunc($0,3388,1)|0); + (_RunOptFunc($0,3420,1)|0); + (_RunOptFunc($0,3452,1)|0); + (_RunOptFunc($0,3100,1)|0); + (_RunOptFunc($0,3132,1)|0); + (_RunOptFunc($0,3196,1)|0); + (_RunOptFunc($0,3228,1)|0); + (_RunOptFunc($0,3260,1)|0); + (_RunOptFunc($0,5692,1)|0); + (_RunOptFunc($0,5756,1)|0); + (_RunOptFunc($0,5596,1)|0); + (_RunOptFunc($0,5628,1)|0); + (_RunOptFunc($0,5180,1)|0); + (_RunOptFunc($0,5212,1)|0); + (_RunOptFunc($0,5308,1)|0); + (_RunOptFunc($0,5340,1)|0); + (_RunOptFunc($0,5500,1)|0); + (_RunOptFunc($0,5532,5)|0); + (_RunOptFunc($0,5564,5)|0); + (_RunOptFunc($0,3996,1)|0); + while(1) { + $55 = (_RunOptFunc($0,3292,1)|0); + $56 = (_RunOptFunc($0,3324,1)|0); + $57 = (($56) + ($55))|0; + $58 = (_RunOptFunc($0,4348,1)|0); + $59 = (($57) + ($58))|0; + $60 = (_RunOptFunc($0,4380,1)|0); + $61 = (($59) + ($60))|0; + $62 = (_RunOptFunc($0,5436,3)|0); + $63 = (($61) + ($62))|0; + $64 = (_RunOptFunc($0,5180,1)|0); + $65 = (($63) + ($64))|0; + $66 = (_RunOptFunc($0,5276,1)|0); + $67 = (($65) + ($66))|0; + $68 = (_RunOptFunc($0,3836,1)|0); + $69 = (($67) + ($68))|0; + $70 = (_RunOptFunc($0,5692,1)|0); + $71 = (($69) + ($70))|0; + $72 = (_RunOptFunc($0,5724,1)|0); + $73 = (($71) + ($72))|0; + $74 = (_RunOptFunc($0,5756,1)|0); + $75 = (($73) + ($74))|0; + $76 = (_RunOptFunc($0,3228,1)|0); + $77 = (($75) + ($76))|0; + $78 = (_RunOptFunc($0,3260,1)|0); + $79 = (($77) + ($78))|0; + $80 = (_RunOptFunc($0,4124,1)|0); + $81 = (($79) + ($80))|0; + $82 = (_RunOptFunc($0,3964,1)|0); + $83 = (($81) + ($82))|0; + $84 = (_RunOptFunc($0,5084,1)|0); + $85 = (($83) + ($84))|0; + $86 = (_RunOptFunc($0,3932,1)|0); + $87 = (($85) + ($86))|0; + $88 = (_RunOptFunc($0,3484,1)|0); + $89 = (($87) + ($88))|0; + $90 = (_RunOptFunc($0,4156,1)|0); + $91 = (($89) + ($90))|0; + $92 = (_RunOptFunc($0,4188,1)|0); + $93 = (($91) + ($92))|0; + $94 = (_RunOptFunc($0,3868,1)|0); + $95 = (($93) + ($94))|0; + $96 = (_RunOptFunc($0,3900,1)|0); + $97 = (($95) + ($96))|0; + $98 = (_RunOptFunc($0,5116,1)|0); + $99 = (($97) + ($98))|0; + $100 = (_RunOptFunc($0,3548,1)|0); + $101 = (($99) + ($100))|0; + $102 = (_RunOptFunc($0,3580,1)|0); + $103 = (($101) + ($102))|0; + $104 = (_RunOptFunc($0,3772,1)|0); + $105 = (($103) + ($104))|0; + $106 = (_RunOptFunc($0,3612,1)|0); + $107 = (($105) + ($106))|0; + $108 = (_RunOptFunc($0,3644,1)|0); + $109 = (($107) + ($108))|0; + $110 = (_RunOptFunc($0,3676,1)|0); + $111 = (($109) + ($110))|0; + $112 = (_RunOptFunc($0,3708,1)|0); + $113 = (($111) + ($112))|0; + $114 = (_RunOptFunc($0,3740,1)|0); + $115 = (($113) + ($114))|0; + $116 = (_RunOptFunc($0,3804,1)|0); + $117 = (($115) + ($116))|0; + $118 = (_RunOptFunc($0,5788,1)|0); + $119 = (($117) + ($118))|0; + $120 = (_RunOptFunc($0,4252,1)|0); + $121 = (($119) + ($120))|0; + $122 = (_RunOptFunc($0,4220,1)|0); + $123 = (($121) + ($122))|0; + $124 = (_RunOptFunc($0,5980,1)|0); + $125 = (($123) + ($124))|0; + $126 = (_RunOptFunc($0,6012,1)|0); + $127 = (($125) + ($126))|0; + $128 = (_RunOptFunc($0,4028,1)|0); + $129 = (($127) + ($128))|0; + $130 = (_RunOptFunc($0,5660,1)|0); + $131 = (($129) + ($130))|0; + $132 = (_RunOptFunc($0,5852,1)|0); + $133 = (($131) + ($132))|0; + $134 = (_RunOptFunc($0,5916,1)|0); + $135 = (($133) + ($134))|0; + $136 = (_RunOptFunc($0,5948,1)|0); + $137 = (($135) + ($136))|0; + $138 = (_RunOptFunc($0,5500,1)|0); + $139 = (($137) + ($138))|0; + $140 = (_RunOptFunc($0,5628,1)|0); + $141 = (($139) + ($140))|0; + $142 = (_RunOptFunc($0,5052,1)|0); + $143 = (($141) + ($142))|0; + $144 = (_RunOptFunc($0,4412,1)|0); + $145 = (0 - ($144))|0; + $146 = ($143|0)==($145|0); + if ($146) { + break; + } + } + (_RunOptFunc($0,5244,1)|0); + (_RunOptFunc($0,4988,1)|0); + (_RunOptFunc($0,5020,1)|0); + (_RunOptFunc($0,5980,1)|0); + (_RunOptFunc($0,5820,1)|0); + (_RunOptFunc($0,5884,1)|0); + (_RunOptFunc($0,4284,1)|0); + (_RunOptFunc($0,4316,1)|0); + (_RunOptFunc($0,4028,1)|0); + $147 = HEAP32[3628]|0; + $148 = (14556 + ($147<<2)|0); + $149 = HEAP32[$148>>2]|0; + $150 = $149 & 8; + $151 = ($150|0)==(0); + if (!($151)) { + $152 = (_RunOptFunc($0,3004,1)|0); + $153 = (_RunOptFunc($0,3036,1)|0); + $154 = (($153) + ($152))|0; + $155 = (_RunOptFunc($0,3068,1)|0); + $156 = (0 - ($155))|0; + $157 = ($154|0)==($156|0); + if (!($157)) { + (_RunOptFunc($0,5980,1)|0); + } + } + $158 = HEAP32[3628]|0; + $159 = (14556 + ($158<<2)|0); + $160 = HEAP32[$159>>2]|0; + $161 = $160 & 8; + $162 = ($161|0)==(0); + if ($162) { + (_RunOptFunc($0,4060,1)|0); + (_RunOptFunc($0,5980,1)|0); + (_RunOptFunc($0,4092,1)|0); + } + $163 = (_RunOptFunc($0,5372,1)|0); + $164 = ($163|0)==(0); + if (!($164)) { + (_RunOptFunc($0,5980,1)|0); + (_RunOptFunc($0,6012,1)|0); + (_RunOptFunc($0,4156,5)|0); + (_RunOptFunc($0,5628,1)|0); + } + $165 = (_RunOptFunc($0,5404,1)|0); + $166 = ($165|0)==(0); + if (!($166)) { + (_RunOptFunc($0,5980,1)|0); + (_RunOptFunc($0,4156,5)|0); + (_RunOptFunc($0,5628,1)|0); + (_RunOptFunc($0,5852,1)|0); + (_RunOptFunc($0,5916,1)|0); + } + (_RunOptFunc($0,3516,3)|0); + $167 = (_RunOptFunc($0,5148,1)|0); + $168 = ($167|0)==(0); + if (!($168)) { + (_RunOptFunc($0,3932,1)|0); + } + _CS_FreeRegInfo($0); + $169 = HEAP8[47031]|0; + $170 = ($169<<24>>24)==(0); + if (!($170)) { + _CloseOutputFile(); + } + if (!($9)) { + STACKTOP = sp;return; + } + $171 = (_fopen($8,30054)|0); + $172 = ($171|0)==(0|0); + if ($172) { + STACKTOP = sp;return; + } + (_fwrite(20027,127,1,$171)|0); + $$017$i = 0; + while(1) { + $173 = (2624 + ($$017$i<<2)|0); + $174 = HEAP32[$173>>2]|0; + $175 = ((($174)) + 4|0); + $176 = HEAP32[$175>>2]|0; + $177 = ((($174)) + 12|0); + $178 = HEAP32[$177>>2]|0; + $179 = ((($174)) + 16|0); + $180 = HEAP32[$179>>2]|0; + $181 = ((($174)) + 20|0); + $182 = HEAP32[$181>>2]|0; + $183 = ((($174)) + 24|0); + $184 = HEAP32[$183>>2]|0; + HEAP32[$vararg_buffer13>>2] = $176; + $vararg_ptr16 = ((($vararg_buffer13)) + 4|0); + HEAP32[$vararg_ptr16>>2] = $178; + $vararg_ptr17 = ((($vararg_buffer13)) + 8|0); + HEAP32[$vararg_ptr17>>2] = $180; + $vararg_ptr18 = ((($vararg_buffer13)) + 12|0); + HEAP32[$vararg_ptr18>>2] = $182; + $vararg_ptr19 = ((($vararg_buffer13)) + 16|0); + HEAP32[$vararg_ptr19>>2] = $184; + (_fprintf($171,20155,$vararg_buffer13)|0); + $185 = (($$017$i) + 1)|0; + $exitcond$i = ($185|0)==(95); + if ($exitcond$i) { + break; + } else { + $$017$i = $185; + } + } + (_fclose($171)|0); + STACKTOP = sp;return; +} +function _RunOptFunc($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$025 = 0, $$026 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($1)) + 28|0); + $4 = HEAP8[$3>>0]|0; + $5 = ($4<<24>>24)==(0); + if (!($5)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $6 = ((($1)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 152|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)>($9>>>0); + if ($10) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $11 = ((($1)) + 12|0); + $12 = ((($1)) + 16|0); + $13 = ((($1)) + 20|0); + $14 = ((($1)) + 24|0); + $15 = ((($1)) + 4|0); + $16 = ((($0)) + 4|0); + $$025 = 0;$$026 = $2; + while(1) { + $17 = HEAP32[$1>>2]|0; + $18 = (FUNCTION_TABLE_ii[$17 & 127]($0)|0); + $19 = (($18) + ($$025))|0; + $20 = HEAP32[$11>>2]|0; + $21 = (($20) + 1)|0; + HEAP32[$11>>2] = $21; + $22 = HEAP32[$12>>2]|0; + $23 = (($22) + 1)|0; + HEAP32[$12>>2] = $23; + $24 = HEAP32[$13>>2]|0; + $25 = (($24) + ($18))|0; + HEAP32[$13>>2] = $25; + $26 = HEAP32[$14>>2]|0; + $27 = (($26) + ($18))|0; + HEAP32[$14>>2] = $27; + $28 = ($18|0)==(0); + if ($28) { + $$0 = $19; + label = 13; + break; + } + $29 = HEAP8[47051]|0; + $30 = ($29<<24>>24)==(0); + if (!($30)) { + $31 = HEAP32[$15>>2]|0; + HEAP32[$vararg_buffer>>2] = $31; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $18; + (_printf(20186,$vararg_buffer)|0); + } + $32 = HEAP32[$15>>2]|0; + $33 = HEAP8[47031]|0; + $34 = ($33<<24>>24)==(0); + if (!($34)) { + (_WriteOutput(19910,$vararg_buffer2)|0); + $35 = ($32|0)==(0|0); + if ($35) { + $36 = HEAP32[$16>>2]|0; + $37 = ($36|0)==(0|0); + $38 = ((($36)) + 48|0); + $39 = $37 ? 19985 : $38; + HEAP32[$vararg_buffer4>>2] = $39; + (_WriteOutput(19994,$vararg_buffer4)|0); + } else { + HEAP32[$vararg_buffer7>>2] = $32; + (_WriteOutput(20210,$vararg_buffer7)|0); + } + _CS_Output($0); + } + _CS_GenRegInfo($0); + $40 = (($$026) + -1)|0; + $41 = ($40|0)==(0); + if ($41) { + $$0 = $19; + label = 13; + break; + } else { + $$025 = $19;$$026 = $40; + } + } + if ((label|0) == 13) { + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _NewTextSeg($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(16)|0); + HEAP32[$1>>2] = $0; + $2 = ((($1)) + 4|0); + (_InitCollection($2)|0); + return ($1|0); +} +function _TS_AddVLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $3 = sp; + (_xvsprintf($3,256,$1,$2)|0); + $4 = ((($0)) + 4|0); + $5 = (_xstrdup($3)|0); + $6 = HEAP32[$4>>2]|0; + _CollInsert($4,$5,$6); + STACKTOP = sp;return; +} +function _TS_AddLine($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $2 = sp + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + (_xvsprintf($2,256,$1,$3)|0); + $4 = ((($0)) + 4|0); + $5 = (_xstrdup($2)|0); + $6 = HEAP32[$4>>2]|0; + _CollInsert($4,$5,$6); + STACKTOP = sp;return; +} +function _TS_Output($0) { + $0 = $0|0; + var $$0910 = 0, $$idx = 0, $$idx$val = 0, $$pre = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $1 = ($$idx$val|0)==(0); + if ($1) { + STACKTOP = sp;return; + } + $2 = ((($0)) + 12|0); + $$0910 = 0; + while(1) { + $5 = HEAP32[$2>>2]|0; + $6 = (($5) + ($$0910<<2)|0); + $7 = HEAP32[$6>>2]|0; + HEAP32[$vararg_buffer>>2] = $7; + (_WriteOutput(39411,$vararg_buffer)|0); + $8 = (($$0910) + 1)|0; + $9 = ($8>>>0)<($$idx$val>>>0); + if (!($9)) { + break; + } + $$pre = HEAP32[$$idx>>2]|0; + $10 = ($$pre>>>0)>($8>>>0); + if ($10) { + $$0910 = $8; + } else { + label = 3; + break; + } + } + if ((label|0) == 3) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,40922,40950,155); + // unreachable; + } + (_WriteOutput(34038,$vararg_buffer1)|0); + STACKTOP = sp;return; +} +function _main($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$019$i = 0, $$021$i = 0, $$032 = 0, $$057 = 0, $$1 = 0, $$1$i = 0, $$13355 = 0, $$2$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx20$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $storemerge56 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 32|0; + $3 = sp + 24|0; + $4 = sp + 20|0; + $5 = sp + 28|0; + HEAP32[$3>>2] = $0; + HEAP32[$4>>2] = $1; + _InitCmdLine($3,$4,34461); + _InitSegNames(); + _InitIncludePaths(); + HEAP32[$5>>2] = 1; + $6 = HEAP32[11514]|0; + $7 = ($6>>>0)>(1); + if (!($7)) { + _AbEnd(20297,$vararg_buffer1); + // unreachable; + } + $8 = HEAP32[3649]|0; + $$057 = 0;$storemerge56 = 1; + L4: while(1) { + $9 = HEAP32[11513]|0; + $10 = (($9) + ($storemerge56<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(45); + L6: do { + if ($13) { + $14 = ((($11)) + 1|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + do { + switch ($16|0) { + case 63: case 104: { + label = 7; + break L4; + break; + } + case 86: { + label = 39; + break L4; + break; + } + case 45: { + _LongOption($5,6044,33); + $$1 = $$057; + break L6; + break; + } + case 100: { + $17 = HEAP8[47051]|0; + $18 = (($17) + 1)<<24>>24; + HEAP8[47051] = $18; + $$1 = $$057; + break L6; + break; + } + case 103: { + HEAP8[47029] = 1; + $$1 = $$057; + break L6; + break; + } + case 106: { + _IS_Set(8480,1); + $$1 = $$057; + break L6; + break; + } + case 111: { + $19 = (_GetArg($5,2)|0); + _SetOutputName($19); + $$1 = $$057; + break L6; + break; + } + case 114: { + _IS_Set(8372,1); + $$1 = $$057; + break L6; + break; + } + case 116: { + $20 = (_GetArg($5,2)|0); + _OptTarget($11,$20); + $$1 = $$057; + break L6; + break; + } + case 117: { + $$idx$val$i$i = HEAP32[(45968)>>2]|0; + $21 = ($$idx$val$i$i|0)==(0); + if (!($21)) { + label = 14; + break L4; + } + $22 = (_strlen(0)|0); + _SB_CopyBuf(45964,0,$22); + _SB_Terminate(45964); + $$1 = $$057; + break L6; + break; + } + case 118: { + $23 = HEAP8[47050]|0; + $24 = (($23) + 1)<<24>>24; + HEAP8[47050] = $24; + $$1 = $$057; + break L6; + break; + } + case 67: { + $25 = ((($11)) + 2|0); + $$032 = $25; + while(1) { + $26 = HEAP8[$$032>>0]|0; + switch ($26<<24>>24) { + case 0: { + $$1 = $$057; + break L6; + break; + } + case 108: { + break; + } + default: { + label = 20; + break L4; + } + } + $27 = ((($$032)) + 1|0); + _IS_Set(8444,1); + $$032 = $27; + } + break; + } + case 68: { + $28 = (_GetArg($5,2)|0); + $29 = HEAP8[$28>>0]|0; + $30 = ($29<<24>>24)==(95); + if ($30) { + $$0$i = $28; + } else { + $31 = (_IsAlpha($29)|0); + $32 = ($31|0)==(0); + if ($32) { + label = 23; + break L4; + } else { + $$0$i = $28; + } + } + L26: while(1) { + $33 = HEAP8[$$0$i>>0]|0; + $34 = (_IsAlNum($33)|0); + $35 = ($34|0)==(0); + if ($35) { + $36 = HEAP8[$$0$i>>0]|0; + switch ($36<<24>>24) { + case 61: { + label = 29; + break L26; + break; + } + case 0: { + label = 28; + break L26; + break; + } + case 95: { + break; + } + default: { + label = 27; + break L4; + } + } + } + $37 = ((($$0$i)) + 1|0); + $$0$i = $37; + } + if ((label|0) == 28) { + label = 0; + _DefineNumericMacro($28,1); + $$1 = $$057; + break L6; + } + else if ((label|0) == 29) { + label = 0; + $38 = (_strlen($28)|0); + $39 = (($38) + 1)|0; + $40 = (_xmalloc($39)|0); + _memcpy(($40|0),($28|0),($39|0))|0; + $41 = $$0$i; + $42 = $28; + $43 = (($41) - ($42))|0; + $44 = (($40) + ($43)|0); + $45 = ((($44)) + 1|0); + HEAP8[$44>>0] = 0; + _DefineTextMacro($40,$45); + _xfree($40); + $$1 = $$057; + break L6; + } + break; + } + case 69: { + HEAP8[47030] = 1; + $$1 = $$057; + break L6; + break; + } + case 73: { + $46 = (_GetArg($5,2)|0); + $47 = HEAP32[11471]|0; + _AddSearchPath($47,$46); + $48 = HEAP32[11472]|0; + _AddSearchPath($48,$46); + $$1 = $$057; + break L6; + break; + } + case 79: { + _IS_Set(8552,1); + $49 = ((($11)) + 2|0); + $50 = HEAP8[$49>>0]|0; + $51 = ($50<<24>>24)==(0); + if ($51) { + $$1 = $$057; + break L6; + } else { + $$13355 = $49;$54 = $50; + } + while(1) { + $52 = ((($$13355)) + 1|0); + $53 = $54 << 24 >> 24; + switch ($53|0) { + case 105: { + _IS_Set(8588,200); + break; + } + case 114: { + _IS_Set(8372,1); + break; + } + case 115: { + _IS_Set(8336,1); + break; + } + default: { + } + } + $55 = HEAP8[$52>>0]|0; + $56 = ($55<<24>>24)==(0); + if ($56) { + $$1 = $$057; + break L6; + } else { + $$13355 = $52;$54 = $55; + } + } + break; + } + case 84: { + HEAP8[47027] = 1; + $$1 = $$057; + break L6; + break; + } + case 87: { + $57 = (_GetArg($5,2)|0); + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $58 = ($57|0)==(0|0); + L46: do { + if (!($58)) { + $$021$i = $57; + while(1) { + $59 = HEAP8[$$021$i>>0]|0; + switch ($59<<24>>24) { + case 45: { + $60 = ((($$021$i)) + 1|0); + $$019$i = 0;$$1$i = $60; + break; + } + case 43: { + $61 = ((($$021$i)) + 1|0); + $$019$i = 1;$$1$i = $61; + break; + } + default: { + $$019$i = 1;$$1$i = $$021$i; + } + } + $62 = (_strchr($$1$i,44)|0); + $63 = ($62|0)==(0|0); + if ($63) { + $68 = (_strlen($$1$i)|0); + _SB_CopyBuf($2,$$1$i,$68); + $$2$i = 0; + } else { + $64 = $62; + $65 = $$1$i; + $66 = (($64) - ($65))|0; + _SB_CopyBuf($2,$$1$i,$66); + $67 = ((($62)) + 1|0); + $$2$i = $67; + } + _SB_Terminate($2); + $$idx20$val$i = HEAP32[$2>>2]|0; + $69 = (_FindWarning($$idx20$val$i)|0); + $70 = ($69|0)==(0|0); + if ($70) { + label = 48; + break L4; + } + _IS_Set($69,$$019$i); + $71 = ($$2$i|0)==(0|0); + if ($71) { + break L46; + } else { + $$021$i = $$2$i; + } + } + } + } while(0); + _SB_Done($2); + $$1 = $$057; + break L6; + break; + } + default: { + label = 51; + break L4; + } + } + } while(0); + } else { + $72 = ($$057|0)==(0|0); + if ($72) { + $$1 = $11; + } else { + (_fwrite(20266,30,1,$8)|0); + $$1 = $$057; + } + } + } while(0); + $73 = HEAP32[$5>>2]|0; + $74 = (($73) + 1)|0; + HEAP32[$5>>2] = $74; + $75 = HEAP32[11514]|0; + $76 = ($74>>>0)<($75>>>0); + if ($76) { + $$057 = $$1;$storemerge56 = $74; + } else { + label = 55; + break; + } + } + if ((label|0) == 7) { + _OptHelp($11,0); + // unreachable; + } + else if ((label|0) == 14) { + HEAP32[$vararg_buffer>>2] = $11; + _AbEnd(20237,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 20) { + _UnknownOption($11); + // unreachable; + } + else if ((label|0) == 23) { + _InvDef($28); + // unreachable; + } + else if ((label|0) == 27) { + _InvDef($28); + // unreachable; + } + else if ((label|0) == 39) { + _OptVersion($11,0); + // unreachable; + } + else if ((label|0) == 48) { + $$idx$val$i = HEAP32[$2>>2]|0; + _InvArg($11,$$idx$val$i); + // unreachable; + } + else if ((label|0) == 51) { + _UnknownOption($11); + // unreachable; + } + else if ((label|0) == 55) { + $77 = ($$1|0)==(0|0); + if ($77) { + _AbEnd(20297,$vararg_buffer1); + // unreachable; + } + _FinishIncludePaths(); + _MakeDefaultOutputName($$1); + $78 = HEAP32[3628]|0; + $79 = ($78|0)==(-1); + do { + if ($79) { + $80 = HEAP32[11512]|0; + $81 = ($80|0)==(-1); + if ($81) { + HEAP32[3628] = 1; + break; + } else { + $82 = (_GetTargetProperties($80)|0); + $83 = ((($82)) + 12|0); + $84 = HEAP32[$83>>2]|0; + HEAP32[3628] = $84; + break; + } + } + } while(0); + $85 = HEAP32[3627]|0; + $86 = ($85|0)==(-1); + if ($86) { + _SetMemoryModel(0); + } + $87 = (_IS_Get(8668)|0); + $88 = ($87|0)==(-1); + if ($88) { + _IS_Set(8668,2); + } + _Compile($$1); + $89 = HEAP8[47030]|0; + $90 = ($89<<24>>24)==(0); + if (!($90)) { + $97 = HEAP32[11510]|0; + $98 = ($97|0)!=(0); + $99 = $98&1; + STACKTOP = sp;return ($99|0); + } + $91 = HEAP32[11510]|0; + $92 = ($91|0)!=(0); + $93 = HEAP8[47051]|0; + $94 = ($93<<24>>24)==(0); + $or$cond = $92 & $94; + if ($or$cond) { + $97 = HEAP32[11510]|0; + $98 = ($97|0)!=(0); + $99 = $98&1; + STACKTOP = sp;return ($99|0); + } + _FinishCompile(); + _OpenOutputFile(); + _WriteAsmOutput(); + $95 = HEAP32[3678]|0; + $96 = HEAP32[11250]|0; + HEAP32[$vararg_buffer3>>2] = $96; + _Print($95,1,20312,$vararg_buffer3); + _CloseOutputFile(); + _CreateDependencies(); + $97 = HEAP32[11510]|0; + $98 = ($97|0)!=(0); + $99 = $98&1; + STACKTOP = sp;return ($99|0); + } + return (0)|0; +} +function _OptHelp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[11515]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_printf(20718,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_FindTarget($1)|0); + HEAP32[11512] = $2; + do { + switch ($2|0) { + case 0: { + break; + } + case 1: { + _AbEnd(20342,$vararg_buffer); + // unreachable; + break; + } + case 3: { + _DefineNumericMacro(20391,1); + break; + } + case 2: { + _DefineNumericMacro(20405,1); + break; + } + case 4: { + _DefineNumericMacro(20405,1); + _DefineNumericMacro(20415,1); + break; + } + case 6: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20435,1); + break; + } + case 7: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20443,1); + break; + } + case 5: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20451,1); + break; + } + case 8: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20461,1); + break; + } + case 9: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20435,1); + _DefineNumericMacro(20470,1); + break; + } + case 10: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20480,1); + break; + } + case 11: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20491,1); + break; + } + case 13: { + _DefineNumericMacro(20427,1); + _DefineNumericMacro(20502,1); + break; + } + case 14: { + _DefineNumericMacro(20510,1); + break; + } + case 15: { + _DefineNumericMacro(20518,1); + break; + } + case 16: { + _DefineNumericMacro(20518,1); + _DefineNumericMacro(20529,1); + break; + } + case 27: { + _DefineNumericMacro(20543,1); + break; + } + case 17: { + _DefineNumericMacro(20554,1); + _DefineNumericMacro(20563,1); + break; + } + case 18: { + _DefineNumericMacro(20554,1); + _DefineNumericMacro(20576,1); + break; + } + case 19: { + _DefineNumericMacro(20591,1); + break; + } + case 20: { + _DefineNumericMacro(20601,1); + break; + } + case 21: { + _DefineNumericMacro(20611,1); + break; + } + case 22: { + _DefineNumericMacro(20619,1); + break; + } + case 23: { + _DefineNumericMacro(20635,1); + break; + } + case 24: { + _DefineNumericMacro(20644,1); + break; + } + case 25: { + _DefineNumericMacro(20656,1); + break; + } + case 12: { + _DefineNumericMacro(20669,1); + break; + } + case 26: { + _DefineNumericMacro(20680,1); + break; + } + default: { + HEAP32[$vararg_buffer1>>2] = $2; + _AbEnd(20688,$vararg_buffer1); + // unreachable; + } + } + } while(0); + _TgtTranslateInit(); + STACKTOP = sp;return; +} +function _OptVersion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[3649]|0; + $3 = HEAP32[11515]|0; + $4 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + (_fprintf($2,20334,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptAddSource($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[47027] = 1; + return; +} +function _OptAllCDecl($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[47028] = 1; + return; +} +function _OptBssName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(23475,$vararg_buffer); + // unreachable; + } else { + _SetSegName(3,$1); + STACKTOP = sp;return; + } +} +function _OptCheckStack($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8516,1); + return; +} +function _OptCodeName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(23475,$vararg_buffer); + // unreachable; + } else { + _SetSegName(0,$1); + STACKTOP = sp;return; + } +} +function _OptCodeSize($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$off = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 12|0; + $3 = sp + 16|0; + HEAP32[$vararg_buffer>>2] = $2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $4 = (_sscanf($1,23616,$vararg_buffer)|0); + $5 = ($4|0)!=(1); + $6 = HEAP32[$2>>2]|0; + $$off = (($6) + -10)|0; + $7 = ($$off>>>0)>(990); + $8 = $5 | $7; + if ($8) { + HEAP32[$vararg_buffer2>>2] = $0; + _AbEnd(23621,$vararg_buffer2); + // unreachable; + } else { + _IS_Set(8588,$6); + STACKTOP = sp;return; + } +} +function _OptCPU($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_FindCPU($1)|0); + HEAP32[3628] = $2; + switch ($2|0) { + case 1: case 2: case 3: case 4: case 5: case 7: { + STACKTOP = sp;return; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + _AbEnd(40804,$vararg_buffer); + // unreachable; + } + } +} +function _OptCreateDep($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[(45968)>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $3 = (_strlen($1)|0); + _SB_CopyBuf(45964,$1,$3); + _SB_Terminate(45964); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(20237,$vararg_buffer); + // unreachable; + } +} +function _OptCreateFullDep($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[(45984)>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $3 = (_strlen($1)|0); + _SB_CopyBuf(45980,$1,$3); + _SB_Terminate(45980); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(20237,$vararg_buffer); + // unreachable; + } +} +function _OptDataName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(23475,$vararg_buffer); + // unreachable; + } else { + _SetSegName(2,$1); + STACKTOP = sp;return; + } +} +function _OptDebug($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[47051]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[47051] = $3; + return; +} +function _OptDebugInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[47029] = 1; + return; +} +function _OptDebugOpt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$lcssa = 0, $$017 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer = sp; + $2 = sp + 8|0; + $3 = (_fopen($1,40730)|0); + $4 = ($3|0)==(0|0); + if ($4) { + $7 = (___errno_location()|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_strerror($8)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + _AbEnd(23595,$vararg_buffer); + // unreachable; + } + $5 = (_fgets($2,128,$3)|0); + $6 = ($5|0)==(0|0); + if ($6) { + (_fclose($3)|0); + STACKTOP = sp;return; + } + while(1) { + $10 = (_strlen($2)|0); + $$0 = $10; + while(1) { + $11 = ($$0|0)==(0); + if ($11) { + $$0$lcssa = 0; + break; + } + $12 = (($$0) + -1)|0; + $13 = (($2) + ($12)|0); + $14 = HEAP8[$13>>0]|0; + $15 = $14&255; + $16 = (_iscntrl($15)|0); + $17 = ($16|0)==(0); + if ($17) { + $$0$lcssa = $$0; + break; + } else { + $$0 = $12; + } + } + $18 = (($2) + ($$0$lcssa)|0); + HEAP8[$18>>0] = 0; + $$017 = $2; + while(1) { + $19 = HEAP8[$$017>>0]|0; + $20 = (_IsBlank($19)|0); + $21 = ($20|0)==(0); + $22 = ((($$017)) + 1|0); + if ($21) { + break; + } else { + $$017 = $22; + } + } + $23 = HEAP8[$$017>>0]|0; + $24 = $23 << 24 >> 24; + switch ($24|0) { + case 59: case 35: case 0: { + break; + } + case 45: { + _DisableOpt($22); + break; + } + case 43: { + $$1 = $22; + label = 13; + break; + } + default: { + $$1 = $$017; + label = 13; + } + } + if ((label|0) == 13) { + label = 0; + _EnableOpt($$1); + } + $25 = (_fgets($2,128,$3)|0); + $26 = ($25|0)==(0|0); + if ($26) { + break; + } + } + (_fclose($3)|0); + STACKTOP = sp;return; +} +function _OptDebugOptOutput($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[47031] = 1; + return; +} +function _OptDepTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val$i = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[(46000)>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $3 = (_strlen($1)|0); + _SB_CopyBuf(45996,$1,$3); + _SB_Terminate(45996); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(20237,$vararg_buffer); + // unreachable; + } +} +function _OptDisableOpt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _DisableOpt($1); + return; +} +function _OptEnableOpt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _EnableOpt($1); + return; +} +function _OptIncludeDir($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[11471]|0; + _AddSearchPath($2,$1); + $3 = HEAP32[11472]|0; + _AddSearchPath($3,$1); + return; +} +function _OptListOptSteps($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[3678]|0; + _ListOptSteps($2); + _exit(0); + // unreachable; +} +function _OptListWarnings($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[3678]|0; + _ListWarnings($2); + _exit(0); + // unreachable; +} +function _OptLocalStrings($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8300,1); + return; +} +function _OptMemoryModel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[3627]|0; + $3 = ($2|0)==(-1); + if (!($3)) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(20237,$vararg_buffer); + // unreachable; + } + $4 = (_FindMemoryModel($1)|0); + switch ($4|0) { + case -1: { + HEAP32[$vararg_buffer1>>2] = $1; + _AbEnd(23541,$vararg_buffer1); + // unreachable; + break; + } + case 2: { + HEAP32[$vararg_buffer4>>2] = $1; + _AbEnd(23566,$vararg_buffer4); + // unreachable; + break; + } + default: { + _SetMemoryModel($4); + STACKTOP = sp;return; + } + } +} +function _OptRegisterSpace($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 8260; + $2 = (_sscanf($1,23504,$vararg_buffer)|0); + $3 = ($2|0)!=(1); + $4 = HEAP32[2065]|0; + $5 = ($4>>>0)>(256); + $or$cond = $3 | $5; + if ($or$cond) { + HEAP32[$vararg_buffer1>>2] = $0; + _AbEnd(23507,$vararg_buffer1); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptRegisterVars($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8372,1); + return; +} +function _OptRodataName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(23475,$vararg_buffer); + // unreachable; + } else { + _SetSegName(1,$1); + STACKTOP = sp;return; + } +} +function _OptSignedChars($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8480,1); + return; +} +function _OptStandard($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_FindStandard($1)|0); + $3 = ($2|0)==(-1); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + _AbEnd(40804,$vararg_buffer); + // unreachable; + } + $4 = (_IS_Get(8668)|0); + $5 = ($4|0)==(-1); + if ($5) { + _IS_Set(8668,$2); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer2>>2] = $0; + _AbEnd(23444,$vararg_buffer2); + // unreachable; + } +} +function _OptStaticLocals($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8444,1); + return; +} +function _OptVerbose($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[47050]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[47050] = $3; + return; +} +function _OptWritableStrings($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _IS_Set(8264,1); + return; +} +function _GetLexicalLevel() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + return ($0|0); +} +function _EnterGlobalLevel() { + var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + $1 = (($0) + 1)|0; + HEAP32[11253] = $1; + $2 = ($0|0)==(0); + if ($2) { + $5 = (_xmalloc(864)|0); + $6 = ((($5)) + 16|0); + ;HEAP32[$5>>2]=0|0;HEAP32[$5+4>>2]=0|0;HEAP32[$5+8>>2]=0|0;HEAP32[$5+12>>2]=0|0; + HEAP32[$6>>2] = 211; + $7 = ((($5)) + 20|0); + _memset(($7|0),0,844)|0; + HEAP32[11254] = $5; + HEAP32[11255] = $5; + $8 = (_xmalloc(864)|0); + $9 = ((($8)) + 16|0); + ;HEAP32[$8>>2]=0|0;HEAP32[$8+4>>2]=0|0;HEAP32[$8+8>>2]=0|0;HEAP32[$8+12>>2]=0|0; + HEAP32[$9>>2] = 211; + $10 = ((($8)) + 20|0); + _memset(($10|0),0,844)|0; + HEAP32[11256] = $8; + HEAP32[11257] = $8; + return; + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,23648,23683,219); + // unreachable; + } +} +function _LeaveGlobalLevel() { + var $0 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[11253]|0; + $1 = (($0) + -1)|0; + HEAP32[11253] = $1; + $2 = ($0|0)==(1); + if (!($2)) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,23697,23683,234); + // unreachable; + } + $5 = HEAP32[11255]|0; + _CheckSymTable($5); + $6 = HEAP8[47051]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + HEAP32[11254] = 0; + HEAP32[11256] = 0; + STACKTOP = sp;return; + } + $8 = HEAP32[11255]|0; + $9 = HEAP32[3678]|0; + _PrintSymTable($8,$9,23732,$vararg_buffer); + $10 = HEAP32[11257]|0; + _PrintSymTable($10,$9,23752,$vararg_buffer1); + HEAP32[11254] = 0; + HEAP32[11256] = 0; + STACKTOP = sp;return; +} +function _CheckSymTable($0) { + $0 = $0|0; + var $$0 = 0, $$0$idx23$val = 0, $$034 = 0, $$035 = 0, $$lobit$i = 0, $$lobit$i27 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $notrhs = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0; + var $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ((($0)) + 4|0); + $$034 = HEAP32[$1>>2]|0; + $2 = ($$034|0)==(0|0); + if ($2) { + STACKTOP = sp;return; + } else { + $$035 = $$034; + } + while(1) { + $3 = ((($$035)) + 20|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 16389; + $6 = ($5|0)==(16389); + do { + if (!($6)) { + $7 = $4 & 5; + $notrhs = ($7|0)!=(0); + $8 = $4 & 12296; + $9 = ($8|0)==(4096); + $10 = $9 & $notrhs; + do { + if ($10) { + $11 = (_SymGetAttr($$035,1)|0); + $12 = ($11|0)==(0|0); + if ($12) { + $13 = $4 & 128; + $14 = ($13|0)==(0); + if ($14) { + $18 = (_IS_Get(13208)|0); + $19 = ($18|0)==(0); + if ($19) { + break; + } + $20 = ((($$035)) + 48|0); + HEAP32[$vararg_buffer1>>2] = $20; + _Warning(23811,$vararg_buffer1); + break; + } else { + $15 = (_IS_Get(13172)|0); + $16 = ($15|0)==(0); + if ($16) { + break; + } + $17 = ((($$035)) + 48|0); + HEAP32[$vararg_buffer>>2] = $17; + _Warning(23782,$vararg_buffer); + break; + } + } + } + } while(0); + $21 = $4 & 64; + $22 = ($21|0)==(0); + if (!($22)) { + $$0$idx23$val = HEAP32[$3>>2]|0; + $$lobit$i27 = $$0$idx23$val & 4096; + $23 = ($$lobit$i27|0)==(0); + if ($23) { + $24 = ((($$035)) + 48|0); + HEAP32[$vararg_buffer4>>2] = $24; + _Error(23842,$vararg_buffer4); + break; + } + $$lobit$i = $$0$idx23$val & 8192; + $25 = ($$lobit$i|0)==(0); + if ($25) { + $26 = (_IS_Get(13136)|0); + $27 = ($26|0)==(0); + if (!($27)) { + $28 = ((($$035)) + 48|0); + HEAP32[$vararg_buffer7>>2] = $28; + _Warning(23811,$vararg_buffer7); + } + } + } + } + } while(0); + $29 = ((($$035)) + 8|0); + $$0 = HEAP32[$29>>2]|0; + $30 = ($$0|0)==(0|0); + if ($30) { + break; + } else { + $$035 = $$0; + } + } + STACKTOP = sp;return; +} +function _PrintSymTable($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $$01618 = 0, $$017 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + (_fputc(10,$1)|0); + $4 = (_vfprintf($1,$2,$3)|0); + (_fputc(10,$1)|0); + $5 = ($4|0)==(0); + if (!($5)) { + $$01618 = $4; + while(1) { + $6 = (($$01618) + -1)|0; + (_fputc(61,$1)|0); + $7 = ($6|0)==(0); + if ($7) { + break; + } else { + $$01618 = $6; + } + } + } + (_fputc(10,$1)|0); + $8 = ((($0)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0|0); + if ($10) { + (_fwrite(23769,8,1,$1)|0); + (_fwrite(23778,3,1,$1)|0); + STACKTOP = sp;return; + } else { + $$017 = $9; + while(1) { + _DumpSymEntry($1,$$017); + $11 = ((($$017)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if ($13) { + break; + } else { + $$017 = $12; + } + } + (_fwrite(23778,3,1,$1)|0); + STACKTOP = sp;return; + } +} +function _EnterFunctionLevel() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0; + var stop = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + $1 = (($0) + 1)|0; + HEAP32[11253] = $1; + $2 = (_xmalloc(136)|0); + $3 = ((($2)) + 16|0); + $4 = ((($2)) + 4|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0; + HEAP32[$3>>2] = 29; + $5 = ((($2)) + 20|0); + dest=$5; stop=dest+116|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $6 = HEAP32[11254]|0; + HEAP32[$2>>2] = $6; + HEAP32[11254] = $2; + $7 = (_xmalloc(136)|0); + $8 = ((($7)) + 16|0); + $9 = ((($7)) + 4|0); + ;HEAP32[$9>>2]=0|0;HEAP32[$9+4>>2]=0|0;HEAP32[$9+8>>2]=0|0; + HEAP32[$8>>2] = 29; + $10 = ((($7)) + 20|0); + dest=$10; stop=dest+116|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $11 = HEAP32[11256]|0; + HEAP32[$7>>2] = $11; + HEAP32[11256] = $7; + $12 = (_xmalloc(48)|0); + $13 = ((($12)) + 16|0); + $14 = ((($12)) + 4|0); + ;HEAP32[$14>>2]=0|0;HEAP32[$14+4>>2]=0|0;HEAP32[$14+8>>2]=0|0; + HEAP32[$13>>2] = 7; + $15 = ((($12)) + 20|0); + ;HEAP32[$15>>2]=0|0;HEAP32[$15+4>>2]=0|0;HEAP32[$15+8>>2]=0|0;HEAP32[$15+12>>2]=0|0;HEAP32[$15+16>>2]=0|0;HEAP32[$15+20>>2]=0|0;HEAP32[$15+24>>2]=0|0; + $16 = HEAP32[11258]|0; + HEAP32[$12>>2] = $16; + HEAP32[11258] = $12; + return; +} +function _RememberFunctionLevel($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11253]|0; + $2 = (($1) + -1)|0; + HEAP32[11253] = $2; + $3 = HEAP32[11254]|0; + $4 = ((($0)) + 4|0); + HEAP32[$4>>2] = $3; + $5 = HEAP32[11256]|0; + $6 = ((($0)) + 8|0); + HEAP32[$6>>2] = $5; + $7 = $3; + $8 = HEAP32[$7>>2]|0; + HEAP32[11254] = $8; + $9 = $5; + $10 = HEAP32[$9>>2]|0; + HEAP32[11256] = $10; + $11 = HEAP32[11258]|0; + $12 = HEAP32[$11>>2]|0; + HEAP32[11258] = $12; + return; +} +function _ReenterFunctionLevel($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11253]|0; + $2 = (($1) + 1)|0; + HEAP32[11253] = $2; + $3 = HEAP32[11254]|0; + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$5>>2] = $3; + $6 = $5; + HEAP32[11254] = $6; + $7 = HEAP32[11256]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$9>>2] = $7; + $10 = $9; + HEAP32[11256] = $10; + $11 = (_xmalloc(48)|0); + $12 = ((($11)) + 16|0); + ;HEAP32[$11>>2]=0|0;HEAP32[$11+4>>2]=0|0;HEAP32[$11+8>>2]=0|0;HEAP32[$11+12>>2]=0|0; + HEAP32[$12>>2] = 7; + $13 = ((($11)) + 20|0); + ;HEAP32[$13>>2]=0|0;HEAP32[$13+4>>2]=0|0;HEAP32[$13+8>>2]=0|0;HEAP32[$13+12>>2]=0|0;HEAP32[$13+16>>2]=0|0;HEAP32[$13+20>>2]=0|0;HEAP32[$13+24>>2]=0|0; + HEAP32[11258] = $11; + return; +} +function _LeaveFunctionLevel() { + var $$09$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + $1 = (($0) + -1)|0; + HEAP32[11253] = $1; + $2 = HEAP32[11254]|0; + _CheckSymTable($2); + $3 = HEAP32[11258]|0; + _CheckSymTable($3); + $4 = HEAP32[11258]|0; + $5 = ((($4)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($4)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0|0); + if (!($10)) { + $$09$i = $9; + while(1) { + $11 = ((($$09$i)) + 8|0); + $12 = HEAP32[$11>>2]|0; + _FreeSymEntry($$09$i); + $13 = ($12|0)==(0|0); + if ($13) { + break; + } else { + $$09$i = $12; + } + } + } + _xfree($4); + } + $14 = HEAP32[11254]|0; + $15 = HEAP32[$14>>2]|0; + HEAP32[11254] = $15; + $16 = HEAP32[11256]|0; + $17 = HEAP32[$16>>2]|0; + HEAP32[11256] = $17; + HEAP32[11258] = 0; + return; +} +function _EnterBlockLevel() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + $1 = (($0) + 1)|0; + HEAP32[11253] = $1; + $2 = (_xmalloc(72)|0); + $3 = ((($2)) + 16|0); + $4 = ((($2)) + 4|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0; + HEAP32[$3>>2] = 13; + $5 = ((($2)) + 20|0); + dest=$5; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $6 = HEAP32[11254]|0; + HEAP32[$2>>2] = $6; + HEAP32[11254] = $2; + $7 = (_xmalloc(72)|0); + $8 = ((($7)) + 16|0); + $9 = ((($7)) + 4|0); + ;HEAP32[$9>>2]=0|0;HEAP32[$9+4>>2]=0|0;HEAP32[$9+8>>2]=0|0; + HEAP32[$8>>2] = 13; + $10 = ((($7)) + 20|0); + dest=$10; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $11 = HEAP32[11256]|0; + HEAP32[$7>>2] = $11; + HEAP32[11256] = $7; + return; +} +function _LeaveBlockLevel() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11253]|0; + $1 = (($0) + -1)|0; + HEAP32[11253] = $1; + $2 = HEAP32[11254]|0; + _CheckSymTable($2); + $3 = HEAP32[11254]|0; + $4 = HEAP32[$3>>2]|0; + HEAP32[11254] = $4; + $5 = HEAP32[11256]|0; + $6 = HEAP32[$5>>2]|0; + HEAP32[11256] = $6; + return; +} +function _EnterStructLevel() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + $0 = (_xmalloc(72)|0); + $1 = ((($0)) + 16|0); + $2 = ((($0)) + 4|0); + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0; + HEAP32[$1>>2] = 13; + $3 = ((($0)) + 20|0); + dest=$3; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $4 = HEAP32[11254]|0; + HEAP32[$0>>2] = $4; + HEAP32[11254] = $0; + return; +} +function _LeaveStructLevel() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11254]|0; + $1 = HEAP32[$0>>2]|0; + HEAP32[11254] = $1; + return; +} +function _FindSym($0) { + $0 = $0|0; + var $$0$i$i = 0, $$010$i$i = 0, $$01317$i = 0, $$09$i$i = 0, $$2$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = HEAP32[11254]|0; + $2 = (_HashStr($0)|0); + $3 = ($1|0)==(0|0); + if ($3) { + $$2$i = 0; + return ($$2$i|0); + } else { + $$01317$i = $1; + } + L3: while(1) { + $4 = ((($$01317$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($2>>>0) % ($5>>>0))&-1; + $7 = (((($$01317$i)) + 20|0) + ($6<<2)|0); + $$09$i$i = HEAP32[$7>>2]|0; + $8 = ($$09$i$i|0)==(0|0); + if (!($8)) { + $$010$i$i = $$09$i$i; + while(1) { + $9 = ((($$010$i$i)) + 48|0); + $10 = (_strcmp($9,$0)|0); + $11 = ($10|0)==(0); + if ($11) { + $$2$i = $$010$i$i; + label = 6; + break L3; + } + $$0$i$i = HEAP32[$$010$i$i>>2]|0; + $12 = ($$0$i$i|0)==(0|0); + if ($12) { + break; + } else { + $$010$i$i = $$0$i$i; + } + } + } + $13 = HEAP32[$$01317$i>>2]|0; + $14 = ($13|0)==(0|0); + if ($14) { + $$2$i = 0; + label = 6; + break; + } else { + $$01317$i = $13; + } + } + if ((label|0) == 6) { + return ($$2$i|0); + } + return (0)|0; +} +function _FindGlobalSym($0) { + $0 = $0|0; + var $$0$i = 0, $$010$i = 0, $$08$i = 0, $$09$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11255]|0; + $2 = (_HashStr($0)|0); + $3 = ((($1)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2>>>0) % ($4>>>0))&-1; + $6 = (((($1)) + 20|0) + ($5<<2)|0); + $$09$i = HEAP32[$6>>2]|0; + $7 = ($$09$i|0)==(0|0); + if ($7) { + $$08$i = 0; + return ($$08$i|0); + } else { + $$010$i = $$09$i; + } + while(1) { + $8 = ((($$010$i)) + 48|0); + $9 = (_strcmp($8,$0)|0); + $10 = ($9|0)==(0); + if ($10) { + $$08$i = $$010$i; + label = 4; + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $11 = ($$0$i|0)==(0|0); + if ($11) { + $$08$i = 0; + label = 4; + break; + } else { + $$010$i = $$0$i; + } + } + if ((label|0) == 4) { + return ($$08$i|0); + } + return (0)|0; +} +function _FindLocalSym($0) { + $0 = $0|0; + var $$0$i = 0, $$010$i = 0, $$08$i = 0, $$09$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11254]|0; + $2 = (_HashStr($0)|0); + $3 = ((($1)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2>>>0) % ($4>>>0))&-1; + $6 = (((($1)) + 20|0) + ($5<<2)|0); + $$09$i = HEAP32[$6>>2]|0; + $7 = ($$09$i|0)==(0|0); + if ($7) { + $$08$i = 0; + return ($$08$i|0); + } else { + $$010$i = $$09$i; + } + while(1) { + $8 = ((($$010$i)) + 48|0); + $9 = (_strcmp($8,$0)|0); + $10 = ($9|0)==(0); + if ($10) { + $$08$i = $$010$i; + label = 4; + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $11 = ($$0$i|0)==(0|0); + if ($11) { + $$08$i = 0; + label = 4; + break; + } else { + $$010$i = $$0$i; + } + } + if ((label|0) == 4) { + return ($$08$i|0); + } + return (0)|0; +} +function _FindTagSym($0) { + $0 = $0|0; + var $$0$i$i = 0, $$010$i$i = 0, $$01317$i = 0, $$09$i$i = 0, $$2$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = HEAP32[11256]|0; + $2 = (_HashStr($0)|0); + $3 = ($1|0)==(0|0); + if ($3) { + $$2$i = 0; + return ($$2$i|0); + } else { + $$01317$i = $1; + } + L3: while(1) { + $4 = ((($$01317$i)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($2>>>0) % ($5>>>0))&-1; + $7 = (((($$01317$i)) + 20|0) + ($6<<2)|0); + $$09$i$i = HEAP32[$7>>2]|0; + $8 = ($$09$i$i|0)==(0|0); + if (!($8)) { + $$010$i$i = $$09$i$i; + while(1) { + $9 = ((($$010$i$i)) + 48|0); + $10 = (_strcmp($9,$0)|0); + $11 = ($10|0)==(0); + if ($11) { + $$2$i = $$010$i$i; + label = 6; + break L3; + } + $$0$i$i = HEAP32[$$010$i$i>>2]|0; + $12 = ($$0$i$i|0)==(0|0); + if ($12) { + break; + } else { + $$010$i$i = $$0$i$i; + } + } + } + $13 = HEAP32[$$01317$i>>2]|0; + $14 = ($13|0)==(0|0); + if ($14) { + $$2$i = 0; + label = 6; + break; + } else { + $$01317$i = $13; + } + } + if ((label|0) == 6) { + return ($$2$i|0); + } + return (0)|0; +} +function _FindStructField($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$$idx$val = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $$1 = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $2 = $$idx$val & 15; + $3 = ($2|0)==(13); + $4 = ((($0)) + 8|0); + $$ = $3 ? $4 : $0; + $$$idx$val = HEAP32[$$>>2]|0; + $5 = $$$idx$val & 112; + $6 = ($5|0)==(64); + if (!($6)) { + $$1 = 0; + return ($$1|0); + } + $7 = (_GetSymEntry($$)|0); + $8 = ($7|0)==(0|0); + if ($8) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,23864,23683,500); + // unreachable; + } + $11 = ((($7)) + 36|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if ($13) { + $$1 = 0; + return ($$1|0); + } + $14 = (_HashStr($1)|0); + $15 = ((($12)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $17 = (($14>>>0) % ($16>>>0))&-1; + $18 = (((($12)) + 20|0) + ($17<<2)|0); + $$09$i = HEAP32[$18>>2]|0; + $19 = ($$09$i|0)==(0|0); + if ($19) { + $$1 = 0; + return ($$1|0); + } else { + $$010$i = $$09$i; + } + while(1) { + $20 = ((($$010$i)) + 48|0); + $21 = (_strcmp($20,$1)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$010$i; + label = 8; + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $23 = ($$0$i|0)==(0|0); + if ($23) { + $$1 = 0; + label = 8; + break; + } else { + $$010$i = $$0$i; + } + } + if ((label|0) == 8) { + return ($$1|0); + } + return (0)|0; +} +function _AddStructSym($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $$off = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$off = (($1) + -16385)|0; + $4 = ($$off>>>0)<(2); + if (!($4)) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,23876,23683,555); + // unreachable; + } + $7 = HEAP32[11256]|0; + $8 = (_HashStr($0)|0); + $9 = ((($7)) + 16|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($8>>>0) % ($10>>>0))&-1; + $12 = (((($7)) + 20|0) + ($11<<2)|0); + $$09$i = HEAP32[$12>>2]|0; + $13 = ($$09$i|0)==(0|0); + L4: do { + if (!($13)) { + $$010$i = $$09$i; + while(1) { + $14 = ((($$010$i)) + 48|0); + $15 = (_strcmp($14,$0)|0); + $16 = ($15|0)==(0); + if ($16) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $17 = ($$0$i|0)==(0|0); + if ($17) { + break L4; + } else { + $$010$i = $$0$i; + } + } + $18 = ((($$010$i)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = $19 & 16399; + $21 = ($20|0)==($1|0); + if (!($21)) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(28884,$vararg_buffer); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + $22 = ($2|0)==(0); + if ($22) { + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + $23 = ((($$010$i)) + 40|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0); + if ($25) { + $26 = ((($$010$i)) + 36|0); + HEAP32[$26>>2] = $3; + HEAP32[$23>>2] = $2; + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$vararg_buffer1>>2] = $0; + _Error(23914,$vararg_buffer1); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + } + } while(0); + $27 = (_NewSymEntry($0,$1)|0); + $28 = ((($27)) + 36|0); + HEAP32[$28>>2] = $3; + $29 = ((($27)) + 40|0); + HEAP32[$29>>2] = $2; + $30 = HEAP32[11256]|0; + $31 = ((($27)) + 48|0); + $32 = (_HashStr($31)|0); + $33 = ((($30)) + 16|0); + $34 = HEAP32[$33>>2]|0; + $35 = (($32>>>0) % ($34>>>0))&-1; + $36 = ((($30)) + 8|0); + $37 = HEAP32[$36>>2]|0; + $38 = ($37|0)==(0|0); + $39 = $37; + if (!($38)) { + $40 = ((($37)) + 8|0); + HEAP32[$40>>2] = $27; + } + $41 = ((($27)) + 4|0); + HEAP32[$41>>2] = $39; + HEAP32[$36>>2] = $27; + $42 = ((($30)) + 4|0); + $43 = HEAP32[$42>>2]|0; + $44 = ($43|0)==(0|0); + if ($44) { + HEAP32[$42>>2] = $27; + } + $45 = ((($30)) + 12|0); + $46 = HEAP32[$45>>2]|0; + $47 = (($46) + 1)|0; + HEAP32[$45>>2] = $47; + $48 = (((($30)) + 20|0) + ($35<<2)|0); + $49 = HEAP32[$48>>2]|0; + HEAP32[$27>>2] = $49; + HEAP32[$48>>2] = $27; + $50 = ((($27)) + 16|0); + HEAP32[$50>>2] = $30; + $$0 = $27; + STACKTOP = sp;return ($$0|0); +} +function _AddBitField($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $4 = HEAP32[11254]|0; + $5 = (_HashStr($0)|0); + $6 = ((($4)) + 16|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($5>>>0) % ($7>>>0))&-1; + $9 = (((($4)) + 20|0) + ($8<<2)|0); + $$09$i = HEAP32[$9>>2]|0; + $10 = ($$09$i|0)==(0|0); + L1: do { + if (!($10)) { + $$010$i = $$09$i; + while(1) { + $11 = ((($$010$i)) + 48|0); + $12 = (_strcmp($11,$0)|0); + $13 = ($12|0)==(0); + if ($13) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $14 = ($$0$i|0)==(0|0); + if ($14) { + break L1; + } else { + $$010$i = $$0$i; + } + } + HEAP32[$vararg_buffer>>2] = $0; + _Error(23914,$vararg_buffer); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + } while(0); + $15 = (_NewSymEntry($0,16388)|0); + $16 = ((($15)) + 24|0); + HEAP32[$16>>2] = 10956; + $17 = ((($15)) + 36|0); + HEAP32[$17>>2] = $1; + $18 = ((($15)) + 40|0); + HEAP32[$18>>2] = $2; + $19 = ((($15)) + 44|0); + HEAP32[$19>>2] = $3; + $20 = HEAP32[11254]|0; + $21 = ((($15)) + 48|0); + $22 = (_HashStr($21)|0); + $23 = ((($20)) + 16|0); + $24 = HEAP32[$23>>2]|0; + $25 = (($22>>>0) % ($24>>>0))&-1; + $26 = ((($20)) + 8|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($27|0)==(0|0); + $29 = $27; + if (!($28)) { + $30 = ((($27)) + 8|0); + HEAP32[$30>>2] = $15; + } + $31 = ((($15)) + 4|0); + HEAP32[$31>>2] = $29; + HEAP32[$26>>2] = $15; + $32 = ((($20)) + 4|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0|0); + if ($34) { + HEAP32[$32>>2] = $15; + } + $35 = ((($20)) + 12|0); + $36 = HEAP32[$35>>2]|0; + $37 = (($36) + 1)|0; + HEAP32[$35>>2] = $37; + $38 = (((($20)) + 20|0) + ($25<<2)|0); + $39 = HEAP32[$38>>2]|0; + HEAP32[$15>>2] = $39; + HEAP32[$38>>2] = $15; + $40 = ((($15)) + 16|0); + HEAP32[$40>>2] = $20; + $$0 = $15; + STACKTOP = sp;return ($$0|0); +} +function _AddConstSym($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = $2 & 48; + $5 = ($4|0)==(48); + $6 = HEAP32[11255]|0; + $7 = HEAP32[11254]|0; + $8 = $5 ? $6 : $7; + $9 = (_HashStr($0)|0); + $10 = ((($8)) + 16|0); + $11 = HEAP32[$10>>2]|0; + $12 = (($9>>>0) % ($11>>>0))&-1; + $13 = (((($8)) + 20|0) + ($12<<2)|0); + $$09$i = HEAP32[$13>>2]|0; + $14 = ($$09$i|0)==(0|0); + L1: do { + if (!($14)) { + $$010$i = $$09$i; + while(1) { + $15 = ((($$010$i)) + 48|0); + $16 = (_strcmp($15,$0)|0); + $17 = ($16|0)==(0); + if ($17) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $18 = ($$0$i|0)==(0|0); + if ($18) { + break L1; + } else { + $$010$i = $$0$i; + } + } + $19 = ((($$010$i)) + 20|0); + $20 = HEAP32[$19>>2]|0; + $21 = $20 & 32; + $22 = ($21|0)==(0); + if ($22) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(28884,$vararg_buffer); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$vararg_buffer1>>2] = $0; + _Error(23914,$vararg_buffer1); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + } + } while(0); + $23 = (_NewSymEntry($0,$2)|0); + $24 = (_TypeDup($1)|0); + $25 = ((($23)) + 24|0); + HEAP32[$25>>2] = $24; + $26 = ((($23)) + 36|0); + HEAP32[$26>>2] = $3; + $27 = ((($23)) + 48|0); + $28 = (_HashStr($27)|0); + $29 = HEAP32[$10>>2]|0; + $30 = (($28>>>0) % ($29>>>0))&-1; + $31 = ((($8)) + 8|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==(0|0); + $34 = $32; + if (!($33)) { + $35 = ((($32)) + 8|0); + HEAP32[$35>>2] = $23; + } + $36 = ((($23)) + 4|0); + HEAP32[$36>>2] = $34; + HEAP32[$31>>2] = $23; + $37 = ((($8)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + HEAP32[$37>>2] = $23; + } + $40 = ((($8)) + 12|0); + $41 = HEAP32[$40>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$40>>2] = $42; + $43 = (((($8)) + 20|0) + ($30<<2)|0); + $44 = HEAP32[$43>>2]|0; + HEAP32[$23>>2] = $44; + HEAP32[$43>>2] = $23; + $45 = ((($23)) + 16|0); + HEAP32[$45>>2] = $8; + $$0 = $23; + STACKTOP = sp;return ($$0|0); +} +function _AddLabelSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $$idx = 0, $$idx$val = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[11258]|0; + $3 = (_HashStr($0)|0); + $4 = ((($2)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($3>>>0) % ($5>>>0))&-1; + $7 = (((($2)) + 20|0) + ($6<<2)|0); + $$09$i = HEAP32[$7>>2]|0; + $8 = ($$09$i|0)==(0|0); + L1: do { + if (!($8)) { + $$010$i = $$09$i; + while(1) { + $9 = ((($$010$i)) + 48|0); + $10 = (_strcmp($9,$0)|0); + $11 = ($10|0)==(0); + if ($11) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $12 = ($$0$i|0)==(0|0); + if ($12) { + break L1; + } else { + $$010$i = $$0$i; + } + } + $$idx = ((($$010$i)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $13 = $1 & 4096; + $14 = $13 & $$idx$val; + $15 = ($14|0)==(0); + if ($15) { + $17 = $$idx$val; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _Error(23943,$vararg_buffer); + $$pre = HEAP32[$$idx>>2]|0; + $17 = $$pre; + } + $16 = $17 | $1; + HEAP32[$$idx>>2] = $16; + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + } while(0); + $18 = $1 | 64; + $19 = (_NewSymEntry($0,$18)|0); + $20 = (_GetLocalLabel()|0); + $21 = ((($19)) + 36|0); + HEAP32[$21>>2] = $20; + $22 = (_LocalLabelName($20)|0); + $23 = (_xstrdup($22)|0); + $24 = ((($19)) + 32|0); + HEAP32[$24>>2] = $23; + $25 = HEAP32[11258]|0; + $26 = ((($19)) + 48|0); + $27 = (_HashStr($26)|0); + $28 = ((($25)) + 16|0); + $29 = HEAP32[$28>>2]|0; + $30 = (($27>>>0) % ($29>>>0))&-1; + $31 = ((($25)) + 8|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==(0|0); + $34 = $32; + if (!($33)) { + $35 = ((($32)) + 8|0); + HEAP32[$35>>2] = $19; + } + $36 = ((($19)) + 4|0); + HEAP32[$36>>2] = $34; + HEAP32[$31>>2] = $19; + $37 = ((($25)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + HEAP32[$37>>2] = $19; + } + $40 = ((($25)) + 12|0); + $41 = HEAP32[$40>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$40>>2] = $42; + $43 = (((($25)) + 20|0) + ($30<<2)|0); + $44 = HEAP32[$43>>2]|0; + HEAP32[$19>>2] = $44; + HEAP32[$43>>2] = $19; + $45 = ((($19)) + 16|0); + HEAP32[$45>>2] = $25; + $$0 = $19; + STACKTOP = sp;return ($$0|0); +} +function _AddLocalSym($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$0$i = 0, $$010$i = 0, $$09$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = HEAP32[11254]|0; + $5 = (_HashStr($0)|0); + $6 = ((($4)) + 16|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($5>>>0) % ($7>>>0))&-1; + $9 = (((($4)) + 20|0) + ($8<<2)|0); + $$09$i = HEAP32[$9>>2]|0; + $10 = ($$09$i|0)==(0|0); + L1: do { + if (!($10)) { + $$010$i = $$09$i; + while(1) { + $11 = ((($$010$i)) + 48|0); + $12 = (_strcmp($11,$0)|0); + $13 = ($12|0)==(0); + if ($13) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $14 = ($$0$i|0)==(0|0); + if ($14) { + break L1; + } else { + $$010$i = $$0$i; + } + } + HEAP32[$vararg_buffer>>2] = $0; + _Error(23914,$vararg_buffer); + $$0 = $$010$i; + STACKTOP = sp;return ($$0|0); + } + } while(0); + $15 = (_NewSymEntry($0,$2)|0); + $16 = (_TypeDup($1)|0); + $17 = ((($15)) + 24|0); + HEAP32[$17>>2] = $16; + $18 = $2 & 1; + $19 = ($18|0)==(0); + do { + if ($19) { + $21 = $2 & 2; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = ((($15)) + 36|0); + HEAP32[$23>>2] = $3; + $24 = HEAP32[11252]|0; + $25 = ((($15)) + 40|0); + HEAP32[$25>>2] = $24; + break; + } + $26 = $2 & 8; + $27 = ($26|0)==(0); + if (!($27)) { + $28 = ((($15)) + 36|0); + HEAP32[$28>>2] = $3; + _SymSetAsmName($15); + break; + } + $29 = $2 & 4; + $30 = ($29|0)==(0); + if (!($30)) { + $31 = ((($15)) + 36|0); + HEAP32[$31>>2] = $3; + $32 = (_LocalLabelName($3)|0); + $33 = (_xstrdup($32)|0); + $34 = ((($15)) + 32|0); + HEAP32[$34>>2] = $33; + break; + } + $35 = $2 & 16387; + $36 = ($35|0)==(16387); + if ($36) { + $37 = ((($15)) + 36|0); + HEAP32[$37>>2] = $3; + break; + } else { + HEAP32[$vararg_buffer1>>2] = $2; + _Internal(23980,$vararg_buffer1); + // unreachable; + } + } else { + $20 = ((($15)) + 36|0); + HEAP32[$20>>2] = $3; + } + } while(0); + $38 = HEAP32[11254]|0; + $39 = ((($15)) + 48|0); + $40 = (_HashStr($39)|0); + $41 = ((($38)) + 16|0); + $42 = HEAP32[$41>>2]|0; + $43 = (($40>>>0) % ($42>>>0))&-1; + $44 = ((($38)) + 8|0); + $45 = HEAP32[$44>>2]|0; + $46 = ($45|0)==(0|0); + $47 = $45; + if (!($46)) { + $48 = ((($45)) + 8|0); + HEAP32[$48>>2] = $15; + } + $49 = ((($15)) + 4|0); + HEAP32[$49>>2] = $47; + HEAP32[$44>>2] = $15; + $50 = ((($38)) + 4|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51|0)==(0|0); + if ($52) { + HEAP32[$50>>2] = $15; + } + $53 = ((($38)) + 12|0); + $54 = HEAP32[$53>>2]|0; + $55 = (($54) + 1)|0; + HEAP32[$53>>2] = $55; + $56 = (((($38)) + 20|0) + ($43<<2)|0); + $57 = HEAP32[$56>>2]|0; + HEAP32[$15>>2] = $57; + HEAP32[$56>>2] = $15; + $58 = ((($15)) + 16|0); + HEAP32[$58>>2] = $38; + $$0 = $15; + STACKTOP = sp;return ($$0|0); +} +function _AddGlobalSym($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i = 0, $$010$i = 0, $$076 = 0, $$09$i = 0, $$idx$val = 0, $$idx83$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $9 = 0, $notlhs = 0, $notrhs = 0, $or$cond$not = 0, $or$cond80 = 0, $or$cond82 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx$val = HEAP32[$1>>2]|0; + $3 = $$idx$val & 15; + $4 = ($3|0)==(14); + $5 = HEAP32[11255]|0; + $6 = HEAP32[11254]|0; + $7 = $4 ? $5 : $6; + $8 = (_HashStr($0)|0); + $9 = ((($7)) + 16|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($8>>>0) % ($10>>>0))&-1; + $12 = (((($7)) + 20|0) + ($11<<2)|0); + $$09$i = HEAP32[$12>>2]|0; + $13 = ($$09$i|0)==(0|0); + L1: do { + if (!($13)) { + $$010$i = $$09$i; + while(1) { + $14 = ((($$010$i)) + 48|0); + $15 = (_strcmp($14,$0)|0); + $16 = ($15|0)==(0); + if ($16) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $17 = ($$0$i|0)==(0|0); + if ($17) { + break L1; + } else { + $$010$i = $$0$i; + } + } + $18 = ((($$010$i)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = $19 & 16384; + $21 = ($20|0)==(0); + if (!($21)) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(23914,$vararg_buffer); + STACKTOP = sp;return ($$010$i|0); + } + $22 = ((($$010$i)) + 24|0); + $23 = HEAP32[$22>>2]|0; + $24 = ($3|0)==(12); + do { + if ($24) { + $$idx83$val = HEAP32[$23>>2]|0; + $25 = $$idx83$val & 15; + $26 = ($25|0)==(12); + if ($26) { + $27 = (_GetElementCount($1)|0); + $28 = (_GetElementCount($23)|0); + $notlhs = ($27|0)==(-1); + $notrhs = ($28|0)==(-1); + $or$cond$not = $notlhs | $notrhs; + $29 = ($27|0)==($28|0); + $or$cond80 = $29 | $or$cond$not; + if ($or$cond80) { + $30 = ((($1)) + 8|0); + $31 = ((($23)) + 8|0); + $32 = (_TypeCmp($30,$31)|0); + $33 = ($32>>>0)<(4); + if (!($33)) { + if (!($notrhs)) { + break; + } + _SetElementCount($23,$27); + break; + } + } + HEAP32[$vararg_buffer1>>2] = $0; + _Error(24015,$vararg_buffer1); + STACKTOP = sp;return ($$010$i|0); + } else { + label = 13; + } + } else { + label = 13; + } + } while(0); + if ((label|0) == 13) { + $34 = (_TypeCmp($23,$1)|0); + $35 = ($34>>>0)<(4); + if ($35) { + HEAP32[$vararg_buffer4>>2] = $0; + _Error(24015,$vararg_buffer4); + STACKTOP = sp;return ($$010$i|0); + } + if ($4) { + $36 = (_GetFuncDesc($1)|0); + $37 = HEAP32[$36>>2]|0; + $38 = $37 & 1; + $39 = ($38|0)==(0); + if ($39) { + $40 = ((($$010$i)) + 36|0); + HEAP32[$40>>2] = $36; + _SetFuncDesc($23,$36); + } + } + } + $41 = $2 & 8; + $42 = ($41|0)==(0); + if ($42) { + $43 = HEAP32[$18>>2]|0; + $44 = $43 & 8; + $45 = ($44|0)==(0); + if (!($45)) { + HEAP32[$vararg_buffer7>>2] = $0; + _Warning(24042,$vararg_buffer7); + } + } + $46 = $2 & 4104; + $47 = ($46|0)==(8); + $or$cond82 = $47 | $4; + $48 = $2 & -9; + $$076 = $or$cond82 ? $48 : $2; + $49 = $$076 & 8; + $50 = ($49|0)==(0); + if (!($50)) { + $51 = HEAP32[$18>>2]|0; + $52 = $51 & 8; + $53 = ($52|0)==(0); + if ($53) { + HEAP32[$vararg_buffer10>>2] = $0; + _Warning(24101,$vararg_buffer10); + } + } + $54 = HEAP32[$18>>2]|0; + $55 = $54 | $$076; + HEAP32[$18>>2] = $55; + STACKTOP = sp;return ($$010$i|0); + } + } while(0); + $56 = (_NewSymEntry($0,$2)|0); + $57 = (_TypeDup($1)|0); + $58 = ((($56)) + 24|0); + HEAP32[$58>>2] = $57; + if ($4) { + $59 = (_GetFuncDesc($57)|0); + $60 = ((($56)) + 36|0); + HEAP32[$60>>2] = $59; + $61 = ((($56)) + 40|0); + HEAP32[$61>>2] = 0; + } + _SymSetAsmName($56); + $62 = ((($56)) + 48|0); + $63 = (_HashStr($62)|0); + $64 = HEAP32[$9>>2]|0; + $65 = (($63>>>0) % ($64>>>0))&-1; + $66 = ((($7)) + 8|0); + $67 = HEAP32[$66>>2]|0; + $68 = ($67|0)==(0|0); + $69 = $67; + if (!($68)) { + $70 = ((($67)) + 8|0); + HEAP32[$70>>2] = $56; + } + $71 = ((($56)) + 4|0); + HEAP32[$71>>2] = $69; + HEAP32[$66>>2] = $56; + $72 = ((($7)) + 4|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($73|0)==(0|0); + if (!($74)) { + $75 = ((($7)) + 12|0); + $76 = HEAP32[$75>>2]|0; + $77 = (($76) + 1)|0; + HEAP32[$75>>2] = $77; + $78 = (((($7)) + 20|0) + ($65<<2)|0); + $79 = HEAP32[$78>>2]|0; + HEAP32[$56>>2] = $79; + HEAP32[$78>>2] = $56; + $80 = ((($56)) + 16|0); + HEAP32[$80>>2] = $7; + STACKTOP = sp;return ($56|0); + } + HEAP32[$72>>2] = $56; + $75 = ((($7)) + 12|0); + $76 = HEAP32[$75>>2]|0; + $77 = (($76) + 1)|0; + HEAP32[$75>>2] = $77; + $78 = (((($7)) + 20|0) + ($65<<2)|0); + $79 = HEAP32[$78>>2]|0; + HEAP32[$56>>2] = $79; + HEAP32[$78>>2] = $56; + $80 = ((($56)) + 16|0); + HEAP32[$80>>2] = $7; + STACKTOP = sp;return ($56|0); +} +function _GetSymTab() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11254]|0; + return ($0|0); +} +function _GetGlobalSymTab() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11255]|0; + return ($0|0); +} +function _SymIsLocal($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[11254]|0; + $4 = ($2|0)==($3|0); + $5 = HEAP32[11256]|0; + $6 = ($2|0)==($5|0); + $7 = $4 | $6; + $8 = $7&1; + return ($8|0); +} +function _MakeZPSym($0) { + $0 = $0|0; + var $$0$i = 0, $$010$i = 0, $$09$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = HEAP32[11254]|0; + $2 = (_HashStr($0)|0); + $3 = ((($1)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2>>>0) % ($4>>>0))&-1; + $6 = (((($1)) + 20|0) + ($5<<2)|0); + $$09$i = HEAP32[$6>>2]|0; + $7 = ($$09$i|0)==(0|0); + L1: do { + if (!($7)) { + $$010$i = $$09$i; + while(1) { + $8 = ((($$010$i)) + 48|0); + $9 = (_strcmp($8,$0)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + $$0$i = HEAP32[$$010$i>>2]|0; + $11 = ($$0$i|0)==(0|0); + if ($11) { + break L1; + } else { + $$010$i = $$0$i; + } + } + $12 = ((($$010$i)) + 20|0); + $13 = HEAP32[$12>>2]|0; + $14 = $13 | 32768; + HEAP32[$12>>2] = $14; + STACKTOP = sp;return; + } + } while(0); + HEAP32[$vararg_buffer>>2] = $0; + _Error(37443,$vararg_buffer); + STACKTOP = sp;return; +} +function _EmitExternals() { + var $$0 = 0, $$018 = 0, $$019 = 0, $$lobit$i15 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11254]|0; + $1 = ((($0)) + 4|0); + $$018 = HEAP32[$1>>2]|0; + $2 = ($$018|0)==(0|0); + if ($2) { + return; + } else { + $$019 = $$018; + } + while(1) { + $3 = ((($$019)) + 20|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 8; + $6 = ($5|0)==(0); + do { + if (!($6)) { + $7 = $4 & 12288; + $8 = ($7|0)==(8192); + if ($8) { + $9 = ((($$019)) + 48|0); + $10 = $4 & 32768; + _g_defimport($9,$10); + break; + } + $$lobit$i15 = $4 & 4096; + $11 = ($$lobit$i15|0)==(0); + if (!($11)) { + $12 = $4 & 32768; + $13 = ((($$019)) + 48|0); + _g_defexport($13,$12); + } + } + } while(0); + $14 = ((($$019)) + 8|0); + $$0 = HEAP32[$14>>2]|0; + $15 = ($$0|0)==(0|0); + if ($15) { + break; + } else { + $$019 = $$0; + } + } + return; +} +function _EmitDebugInfo() { + var $$ = 0, $$0 = 0, $$024 = 0, $$025 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr11 = 0; + var $vararg_ptr12 = 0, $vararg_ptr13 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $0 = HEAP8[47029]|0; + $1 = ($0<<24>>24)==(0); + if ($1) { + STACKTOP = sp;return; + } + $2 = HEAP32[11253]|0; + $3 = ($2|0)==(1); + $$ = $3 ? 24156 : 24167; + $4 = HEAP32[11254]|0; + $5 = ((($4)) + 4|0); + $$024 = HEAP32[$5>>2]|0; + $6 = ($$024|0)==(0|0); + if ($6) { + STACKTOP = sp;return; + } else { + $$025 = $$024; + } + while(1) { + $7 = ((($$025)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = $8 & 16416; + $10 = ($9|0)==(0); + do { + if ($10) { + $11 = $8 & 1; + $12 = ($11|0)==(0); + if (!($12)) { + $13 = ((($$025)) + 48|0); + $14 = ((($$025)) + 36|0); + $15 = HEAP32[$14>>2]|0; + HEAP32[$vararg_buffer>>2] = $$; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $13; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $15; + _AddTextLine(24177,$vararg_buffer); + break; + } + $16 = $8 & 2; + $17 = ($16|0)==(0); + if (!($17)) { + $18 = ((($$025)) + 48|0); + $19 = ((($$025)) + 36|0); + $20 = HEAP32[$19>>2]|0; + HEAP32[$vararg_buffer3>>2] = $$; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $18; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $20; + _AddTextLine(24202,$vararg_buffer3); + break; + } + $21 = $8 & 12288; + $22 = ($21|0)==(8192); + if ($22) { + $23 = ((($$025)) + 32|0); + $24 = $8 & 8; + $25 = ((($$025)) + 48|0); + $26 = ($24|0)!=(0); + $27 = $26 ? 34634 : 34641; + $28 = HEAP32[$23>>2]|0; + HEAP32[$vararg_buffer8>>2] = $$; + $vararg_ptr11 = ((($vararg_buffer8)) + 4|0); + HEAP32[$vararg_ptr11>>2] = $25; + $vararg_ptr12 = ((($vararg_buffer8)) + 8|0); + HEAP32[$vararg_ptr12>>2] = $27; + $vararg_ptr13 = ((($vararg_buffer8)) + 12|0); + HEAP32[$vararg_ptr13>>2] = $28; + _AddTextLine(24242,$vararg_buffer8); + } + } + } while(0); + $29 = ((($$025)) + 8|0); + $$0 = HEAP32[$29>>2]|0; + $30 = ($$0|0)==(0|0); + if ($30) { + break; + } else { + $$025 = $$0; + } + } + STACKTOP = sp;return; +} +function _g_preamble() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0; + var $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer36 = sp + 136|0; + $vararg_buffer34 = sp + 128|0; + $vararg_buffer32 = sp + 120|0; + $vararg_buffer29 = sp + 112|0; + $vararg_buffer27 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _AddTextLine(24267,$vararg_buffer); + $0 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer1>>2] = $0; + _AddTextLine(24269,$vararg_buffer1); + _AddTextLine(24267,$vararg_buffer3); + $1 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer5>>2] = $1; + _AddTextLine(24299,$vararg_buffer5); + $2 = HEAP32[3628]|0; + switch ($2|0) { + case 1: { + _AddTextLine(24328,$vararg_buffer8); + break; + } + case 2: { + _AddTextLine(24345,$vararg_buffer10); + break; + } + case 3: { + _AddTextLine(24363,$vararg_buffer12); + break; + } + case 4: { + _AddTextLine(24382,$vararg_buffer14); + break; + } + case 5: { + _AddTextLine(24400,$vararg_buffer16); + break; + } + case 7: { + _AddTextLine(24418,$vararg_buffer18); + break; + } + default: { + HEAP32[$vararg_buffer20>>2] = $2; + _Internal(24438,$vararg_buffer20); + // unreachable; + } + } + _AddTextLine(24454,$vararg_buffer23); + _AddTextLine(24466,$vararg_buffer25); + _AddTextLine(24482,$vararg_buffer27); + $3 = HEAP8[47029]|0; + $4 = ($3<<24>>24)!=(0); + $5 = $4 ? 24493 : 24496; + HEAP32[$vararg_buffer29>>2] = $5; + _AddTextLine(24500,$vararg_buffer29); + _AddTextLine(24515,$vararg_buffer32); + _AddTextLine(24553,$vararg_buffer34); + _AddTextLine(24611,$vararg_buffer36); + STACKTOP = sp;return; +} +function _g_fileinfo($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = HEAP8[47029]|0; + $4 = ($3<<24>>24)==(0); + if ($4) { + STACKTOP = sp;return; + } + $5 = HEAP32[11210]|0; + $6 = HEAP32[$5>>2]|0; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + _TS_AddLine($6,24632,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_userodata() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseDataSeg(1); + return; +} +function _g_usedata() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseDataSeg(2); + return; +} +function _g_usebss() { + var label = 0, sp = 0; + sp = STACKTOP; + _UseDataSeg(3); + return; +} +function _g_segname($0) { + $0 = $0|0; + var $$0 = 0, $$0$in = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + switch ($0|0) { + case 1: { + $1 = HEAP32[11209]|0; + $2 = ((($1)) + 12|0); + $$0$in = $2; + break; + } + case 2: { + $3 = HEAP32[11209]|0; + $4 = ((($3)) + 8|0); + $$0$in = $4; + break; + } + case 3: { + $5 = HEAP32[11209]|0; + $6 = ((($5)) + 16|0); + $$0$in = $6; + break; + } + default: { + STACKTOP = sp;return; + } + } + $$0 = HEAP32[$$0$in>>2]|0; + $7 = ($$0|0)==(0|0); + if ($7) { + STACKTOP = sp;return; + } + $8 = (_GetSegName($0)|0); + HEAP32[$vararg_buffer>>2] = $8; + _DS_AddLine($$0,24660,$vararg_buffer); + STACKTOP = sp;return; +} +function _sizeofarg($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $trunc = 0, $trunc$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 >>> 9; + $2 = $1 & 1; + $3 = (2 - ($2))|0; + $$0 = $3; + break; + } + case 1: { + $$0 = 2; + break; + } + case 0: { + $$0 = 4; + break; + } + case 4: { + $$0 = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + return ($$0|0); +} +function _typeerror($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = $0 & 7; + $2 = ($1|0)==(4); + if ($2) { + _Fatal(24674,$vararg_buffer); + // unreachable; + } else { + HEAP32[$vararg_buffer1>>2] = $0; + $vararg_ptr3 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr3>>2] = $1; + _Internal(24719,$vararg_buffer1); + // unreachable; + } +} +function _pop($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $trunc$i = 0, $trunc$i$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + $trunc$i = $0&255; + $trunc$i$clear = $trunc$i & 7; + switch ($trunc$i$clear<<24>>24) { + case 3: { + $1 = $0 >>> 9; + $2 = $1 & 1; + $3 = (2 - ($2))|0; + $$0$i = $3; + break; + } + case 1: { + $$0$i = 2; + break; + } + case 0: { + $$0$i = 4; + break; + } + case 4: { + $$0$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $4 = HEAP32[11252]|0; + $5 = (($4) + ($$0$i))|0; + HEAP32[11252] = $5; + return ($5|0); +} +function _g_defcodelabel($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11209]|0; + $2 = ((($1)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_LocalLabelName($0)|0); + (_CS_AddLabel($3,$4)|0); + return; +} +function _g_defdatalabel($0) { + $0 = $0|0; + var $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + _AddDataLine(27725,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_aliasdatalabel($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$val = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $3 = sp + 16|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = (_LocalLabelName($0)|0); + $5 = (_strlen($4)|0); + _SB_AppendBuf($3,$4,$5); + _SB_Terminate($3); + $$idx$val = HEAP32[$3>>2]|0; + $6 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer>>2] = $$idx$val; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + _AddDataLine(24761,$vararg_buffer); + _SB_Done($3); + STACKTOP = sp;return; +} +function _g_defgloblabel($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AddDataLine(24774,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_defexport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + HEAP32[$vararg_buffer1>>2] = $0; + _AddTextLine(24794,$vararg_buffer1); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AddTextLine(24779,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _g_defimport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + HEAP32[$vararg_buffer1>>2] = $0; + _AddTextLine(24823,$vararg_buffer1); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $0; + _AddTextLine(24808,$vararg_buffer); + STACKTOP = sp;return; + } +} +function _g_importstartup() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _AddTextLine(24837,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_importmainargs() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _AddTextLine(24863,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_enter($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $0 & 256; + $3 = ($2|0)==(0); + if ($3) { + HEAP32[11259] = -1; + _AddCodeLine(24890,$vararg_buffer); + STACKTOP = sp;return; + } else { + HEAP32[11259] = $1; + STACKTOP = sp;return; + } +} +function _g_leave() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[11252]|0; + $1 = (0 - ($0))|0; + $2 = HEAP32[11259]|0; + $3 = ($2|0)>(-1); + do { + if ($3) { + $4 = (($2) - ($0))|0; + _g_drop($4); + } else { + $5 = ($0|0)==(0); + if ($5) { + _AddCodeLine(24900,$vararg_buffer5); + break; + } + $6 = ($1>>>0)>(255); + if ($6) { + _g_drop($1); + _AddCodeLine(24900,$vararg_buffer); + break; + } else { + HEAP32[$vararg_buffer1>>2] = $1; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(24921,$vararg_buffer3); + break; + } + } + } while(0); + _AddCodeLine(24932,$vararg_buffer7); + STACKTOP = sp;return; +} +function _g_drop($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ($0>>>0)>(255); + if ($1) { + _AddCodeLine(24936,$vararg_buffer); + $2 = $0 & 255; + HEAP32[$vararg_buffer1>>2] = $2; + _AddCodeLine(24940,$vararg_buffer1); + _AddCodeLine(24951,$vararg_buffer3); + _AddCodeLine(24955,$vararg_buffer5); + _AddCodeLine(24962,$vararg_buffer7); + $3 = $0 >>> 8; + $4 = $3 & 255; + HEAP32[$vararg_buffer9>>2] = $4; + _AddCodeLine(24940,$vararg_buffer9); + _AddCodeLine(24969,$vararg_buffer12); + _AddCodeLine(24978,$vararg_buffer14); + _AddCodeLine(24987,$vararg_buffer16); + STACKTOP = sp;return; + } + $5 = ($0>>>0)>(8); + if ($5) { + HEAP32[$vararg_buffer18>>2] = $0; + _AddCodeLine(24910,$vararg_buffer18); + _AddCodeLine(24991,$vararg_buffer21); + STACKTOP = sp;return; + } + $6 = ($0|0)==(0); + if ($6) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer23>>2] = $0; + _AddCodeLine(25002,$vararg_buffer23); + STACKTOP = sp;return; +} +function _g_swap_regvars($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0; + var $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer25 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = HEAP32[11252]|0; + $4 = (($0) - ($3))|0; + $5 = ($4>>>0)>(255); + if ($5) { + _Error(25014,$vararg_buffer); + } + $6 = $4 & 255; + HEAP32[$vararg_buffer1>>2] = $6; + _AddCodeLine(24910,$vararg_buffer1); + $7 = ($2|0)==(1); + if ($7) { + $8 = (_IS_Get(8588)|0); + $9 = ($8|0)<(165); + if ($9) { + $10 = $1 & 255; + HEAP32[$vararg_buffer3>>2] = $10; + _AddCodeLine(25039,$vararg_buffer3); + _AddCodeLine(25050,$vararg_buffer6); + STACKTOP = sp;return; + } else { + _AddCodeLine(25063,$vararg_buffer8); + HEAP32[$vararg_buffer10>>2] = $1; + _AddCodeLine(25074,$vararg_buffer10); + HEAP32[$vararg_buffer13>>2] = $1; + _AddCodeLine(25089,$vararg_buffer13); + _AddCodeLine(25104,$vararg_buffer16); + _AddCodeLine(25108,$vararg_buffer18); + STACKTOP = sp;return; + } + } else { + $11 = ($2|0)==(2); + $12 = $1 & 255; + HEAP32[$vararg_buffer20>>2] = $12; + _AddCodeLine(25039,$vararg_buffer20); + if ($11) { + _AddCodeLine(25119,$vararg_buffer23); + STACKTOP = sp;return; + } else { + $13 = $2 & 255; + HEAP32[$vararg_buffer25>>2] = $13; + _AddCodeLine(24940,$vararg_buffer25); + _AddCodeLine(25132,$vararg_buffer28); + STACKTOP = sp;return; + } + } +} +function _g_save_regvars($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0; + var $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer24 = sp + 80|0; + $vararg_buffer22 = sp + 72|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + switch ($1|0) { + case 1: { + HEAP32[$vararg_buffer>>2] = $0; + _AddCodeLine(25144,$vararg_buffer); + _AddCodeLine(25159,$vararg_buffer1); + $13 = HEAP32[11252]|0; + $14 = (($13) - ($1))|0; + HEAP32[11252] = $14; + STACKTOP = sp;return; + break; + } + case 2: { + HEAP32[$vararg_buffer3>>2] = $0; + _AddCodeLine(25144,$vararg_buffer3); + $2 = (($0) + 1)|0; + HEAP32[$vararg_buffer6>>2] = $2; + _AddCodeLine(25074,$vararg_buffer6); + _AddCodeLine(25169,$vararg_buffer9); + $13 = HEAP32[11252]|0; + $14 = (($13) - ($1))|0; + HEAP32[11252] = $14; + STACKTOP = sp;return; + break; + } + default: { + $3 = (_GetLocalLabel()|0); + _g_space($1); + $4 = (($1) + 255)|0; + $5 = $4 & 255; + HEAP32[$vararg_buffer11>>2] = $5; + _AddCodeLine(24910,$vararg_buffer11); + $6 = $1 & 255; + HEAP32[$vararg_buffer14>>2] = $6; + _AddCodeLine(25039,$vararg_buffer14); + $7 = HEAP32[11209]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_LocalLabelName($3)|0); + (_CS_AddLabel($9,$10)|0); + $11 = (($0) + -1)|0; + HEAP32[$vararg_buffer17>>2] = $11; + _AddCodeLine(25180,$vararg_buffer17); + _AddCodeLine(25108,$vararg_buffer20); + _AddCodeLine(25197,$vararg_buffer22); + _AddCodeLine(25201,$vararg_buffer24); + $12 = (_LocalLabelName($3)|0); + HEAP32[$vararg_buffer26>>2] = $12; + _AddCodeLine(25205,$vararg_buffer26); + $13 = HEAP32[11252]|0; + $14 = (($13) - ($1))|0; + HEAP32[11252] = $14; + STACKTOP = sp;return; + } + } +} +function _g_space($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ($0|0)<(0); + if ($1) { + $2 = (0 - ($0))|0; + _g_drop($2); + STACKTOP = sp;return; + } + $3 = ($0|0)>(255); + if ($3) { + _AddCodeLine(24936,$vararg_buffer); + _AddCodeLine(25212,$vararg_buffer1); + _AddCodeLine(25219,$vararg_buffer3); + $4 = $0 & 255; + HEAP32[$vararg_buffer5>>2] = $4; + _AddCodeLine(25223,$vararg_buffer5); + _AddCodeLine(24962,$vararg_buffer7); + _AddCodeLine(25234,$vararg_buffer9); + $5 = $0 >>> 8; + $6 = $5 & 255; + HEAP32[$vararg_buffer11>>2] = $6; + _AddCodeLine(25223,$vararg_buffer11); + _AddCodeLine(24978,$vararg_buffer14); + _AddCodeLine(24987,$vararg_buffer16); + STACKTOP = sp;return; + } + $7 = ($0|0)>(8); + if ($7) { + HEAP32[$vararg_buffer18>>2] = $0; + _AddCodeLine(24910,$vararg_buffer18); + _AddCodeLine(25243,$vararg_buffer21); + STACKTOP = sp;return; + } + $8 = ($0|0)==(0); + if ($8) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer23>>2] = $0; + _AddCodeLine(25254,$vararg_buffer23); + STACKTOP = sp;return; +} +function _g_restore_regvars($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0; + var $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer53 = 0, $vararg_buffer55 = 0, $vararg_buffer58 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer71 = 0, $vararg_buffer74 = 0, $vararg_buffer76 = 0, $vararg_buffer78 = 0, $vararg_buffer8 = 0, $vararg_buffer81 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer81 = sp + 264|0; + $vararg_buffer78 = sp + 256|0; + $vararg_buffer76 = sp + 248|0; + $vararg_buffer74 = sp + 240|0; + $vararg_buffer71 = sp + 232|0; + $vararg_buffer69 = sp + 224|0; + $vararg_buffer66 = sp + 216|0; + $vararg_buffer63 = sp + 208|0; + $vararg_buffer61 = sp + 200|0; + $vararg_buffer58 = sp + 192|0; + $vararg_buffer55 = sp + 184|0; + $vararg_buffer53 = sp + 176|0; + $vararg_buffer50 = sp + 168|0; + $vararg_buffer48 = sp + 160|0; + $vararg_buffer45 = sp + 152|0; + $vararg_buffer42 = sp + 144|0; + $vararg_buffer40 = sp + 136|0; + $vararg_buffer38 = sp + 128|0; + $vararg_buffer35 = sp + 120|0; + $vararg_buffer33 = sp + 112|0; + $vararg_buffer31 = sp + 104|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = HEAP32[11252]|0; + $4 = (($0) - ($3))|0; + $5 = ($4>>>0)>(255); + if ($5) { + _Error(25014,$vararg_buffer); + } + switch ($2|0) { + case 1: { + HEAP32[$vararg_buffer1>>2] = $4; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(25063,$vararg_buffer3); + HEAP32[$vararg_buffer5>>2] = $1; + _AddCodeLine(25089,$vararg_buffer5); + STACKTOP = sp;return; + break; + } + case 2: { + HEAP32[$vararg_buffer8>>2] = $4; + _AddCodeLine(24910,$vararg_buffer8); + _AddCodeLine(25063,$vararg_buffer11); + HEAP32[$vararg_buffer13>>2] = $1; + _AddCodeLine(25089,$vararg_buffer13); + _AddCodeLine(25266,$vararg_buffer16); + _AddCodeLine(25063,$vararg_buffer18); + $6 = (($1) + 1)|0; + HEAP32[$vararg_buffer20>>2] = $6; + _AddCodeLine(25089,$vararg_buffer20); + STACKTOP = sp;return; + break; + } + case 3: { + $7 = (_IS_Get(8588)|0); + $8 = ($7|0)>(132); + if ($8) { + HEAP32[$vararg_buffer23>>2] = $4; + _AddCodeLine(24910,$vararg_buffer23); + _AddCodeLine(25063,$vararg_buffer26); + HEAP32[$vararg_buffer28>>2] = $1; + _AddCodeLine(25089,$vararg_buffer28); + _AddCodeLine(25266,$vararg_buffer31); + _AddCodeLine(25063,$vararg_buffer33); + $9 = (($1) + 1)|0; + HEAP32[$vararg_buffer35>>2] = $9; + _AddCodeLine(25089,$vararg_buffer35); + _AddCodeLine(25266,$vararg_buffer38); + _AddCodeLine(25063,$vararg_buffer40); + $10 = (($1) + 2)|0; + HEAP32[$vararg_buffer42>>2] = $10; + _AddCodeLine(25089,$vararg_buffer42); + STACKTOP = sp;return; + } + break; + } + default: { + } + } + $11 = ($4|0)>($1|0); + $12 = (_GetLocalLabel()|0); + if ($11) { + _AddCodeLine(25298,$vararg_buffer61); + $20 = (($2) + 255)|0; + $21 = (($20) + ($4))|0; + $22 = $21 & 255; + HEAP32[$vararg_buffer63>>2] = $22; + _AddCodeLine(24910,$vararg_buffer63); + $23 = $20 & 255; + HEAP32[$vararg_buffer66>>2] = $23; + _AddCodeLine(25039,$vararg_buffer66); + $24 = HEAP32[11209]|0; + $25 = ((($24)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_LocalLabelName($12)|0); + (_CS_AddLabel($26,$27)|0); + _AddCodeLine(25063,$vararg_buffer69); + HEAP32[$vararg_buffer71>>2] = $1; + _AddCodeLine(25307,$vararg_buffer71); + _AddCodeLine(25197,$vararg_buffer74); + _AddCodeLine(25201,$vararg_buffer76); + $28 = (_LocalLabelName($12)|0); + HEAP32[$vararg_buffer78>>2] = $28; + _AddCodeLine(25324,$vararg_buffer78); + _AddCodeLine(25331,$vararg_buffer81); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer45>>2] = $4; + _AddCodeLine(24910,$vararg_buffer45); + $13 = HEAP32[11209]|0; + $14 = ((($13)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_LocalLabelName($12)|0); + (_CS_AddLabel($15,$16)|0); + _AddCodeLine(25063,$vararg_buffer48); + $17 = (($1) - ($4))|0; + HEAP32[$vararg_buffer50>>2] = $17; + _AddCodeLine(25270,$vararg_buffer50); + _AddCodeLine(25266,$vararg_buffer53); + $18 = (($4) + ($2))|0; + HEAP32[$vararg_buffer55>>2] = $18; + _AddCodeLine(25287,$vararg_buffer55); + $19 = (_LocalLabelName($12)|0); + HEAP32[$vararg_buffer58>>2] = $19; + _AddCodeLine(25205,$vararg_buffer58); + STACKTOP = sp;return; + } +} +function _g_getimmed($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$1 = 0, $$2 = 0, $$3 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond46 = 0, $trunc = 0; + var $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer34 = sp + 112|0; + $vararg_buffer31 = sp + 104|0; + $vararg_buffer29 = sp + 96|0; + $vararg_buffer27 = sp + 88|0; + $vararg_buffer24 = sp + 80|0; + $vararg_buffer22 = sp + 72|0; + $vararg_buffer19 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $0 & 32; + $4 = ($3|0)==(0); + if ($4) { + _GetLabelName($0,$1,$2); + HEAP32[$vararg_buffer31>>2] = 46640; + _AddCodeLine(25413,$vararg_buffer31); + HEAP32[$vararg_buffer34>>2] = 46640; + _AddCodeLine(25424,$vararg_buffer34); + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $5 = $0 & 512; + $6 = ($5|0)==(0); + if (!($6)) { + $7 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $7; + _AddCodeLine(24940,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $11 = $1 >>> 8; + $12 = $1 >>> 16; + $13 = $1 >>> 24; + $14 = $11 & 255; + HEAP32[$vararg_buffer7>>2] = $14; + _AddCodeLine(25039,$vararg_buffer7); + $15 = $12 & 255; + $16 = ($14|0)==($15|0); + if ($16) { + _AddCodeLine(25340,$vararg_buffer10); + $$0 = 6; + } else { + $$0 = 2; + } + $17 = ($14|0)==($13|0); + if ($17) { + $18 = $$0 | 8; + _AddCodeLine(25349,$vararg_buffer12); + $$1 = $18; + } else { + $$1 = $$0; + } + $19 = $$1 & 4; + $20 = ($19|0)!=(0); + $21 = $1 & 255; + $22 = ($21|0)==($15|0); + $or$cond = $22 | $20; + if ($or$cond) { + $$2 = $$1; + } else { + $23 = $$1 | 4; + HEAP32[$vararg_buffer14>>2] = $15; + _AddCodeLine(24940,$vararg_buffer14); + _AddCodeLine(25360,$vararg_buffer17); + $$2 = $23; + } + $24 = $$2 & 8; + $25 = ($24|0)!=(0); + $26 = ($21|0)==($13|0); + $or$cond46 = $26 | $25; + if ($or$cond46) { + $$3 = $$2; + } else { + $27 = $$2 | 8; + HEAP32[$vararg_buffer19>>2] = $13; + _AddCodeLine(24940,$vararg_buffer19); + _AddCodeLine(25369,$vararg_buffer22); + $$3 = $27; + } + HEAP32[$vararg_buffer24>>2] = $21; + _AddCodeLine(24940,$vararg_buffer24); + $28 = $$3 & 4; + $29 = ($28|0)==(0); + do { + if ($29) { + if ($22) { + _AddCodeLine(25360,$vararg_buffer27); + break; + } else { + $30 = HEAP32[3332]|0; + $31 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$30 & 1]($31,25380,25389,703); + // unreachable; + } + } + } while(0); + $32 = $$3 & 8; + $33 = ($32|0)==(0); + if (!($33)) { + STACKTOP = sp;return; + } + if (!($26)) { + $34 = HEAP32[3332]|0; + $35 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$34 & 1]($35,25404,25389,707); + // unreachable; + } + _AddCodeLine(25369,$vararg_buffer29); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $8 = $1 >>> 8; + $9 = $8 & 255; + HEAP32[$vararg_buffer1>>2] = $9; + _AddCodeLine(25039,$vararg_buffer1); + $10 = $1 & 255; + HEAP32[$vararg_buffer4>>2] = $10; + _AddCodeLine(24940,$vararg_buffer4); + STACKTOP = sp;return; +} +function _GetLabelName($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$split212D = 0, $switch$split242D = 0, $switch$split2D = 0, $trunc = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer2 = 0, $vararg_buffer5 = 0, $vararg_buffer9 = 0; + var $vararg_ptr1 = 0, $vararg_ptr8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer18 = sp + 48|0; + $vararg_buffer15 = sp + 40|0; + $vararg_buffer12 = sp + 32|0; + $vararg_buffer9 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $3 = $0 & 61440; + $trunc = $3&65535; + $switch$split2D = ($trunc<<16>>16)<(4096); + L1: do { + if ($switch$split2D) { + $switch$split212D = ($trunc<<16>>16)<(0); + if ($switch$split212D) { + switch ($trunc<<16>>16) { + case -32768: { + break; + } + default: { + break L1; + } + } + $10 = (($2) + ($1))|0; + $11 = $10 & 65535; + HEAP32[$vararg_buffer15>>2] = $11; + (_xsprintf(46640,256,32816,$vararg_buffer15)|0); + STACKTOP = sp;return; + } + switch ($trunc<<16>>16) { + case 0: { + break; + } + default: { + break L1; + } + } + $4 = ($2|0)==(0); + $5 = (_LocalLabelName($1)|0); + if ($4) { + HEAP32[$vararg_buffer2>>2] = $5; + (_xsprintf(46640,256,32813,$vararg_buffer2)|0); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + (_xsprintf(46640,256,32806,$vararg_buffer)|0); + STACKTOP = sp;return; + } + } else { + $switch$split242D = ($trunc<<16>>16)<(8192); + if (!($switch$split242D)) { + switch ($trunc<<16>>16) { + case 8192: { + break; + } + default: { + break L1; + } + } + $8 = (($2) + ($1))|0; + $9 = $8 & 65535; + HEAP32[$vararg_buffer12>>2] = $9; + (_xsprintf(46640,256,34414,$vararg_buffer12)|0); + STACKTOP = sp;return; + } + switch ($trunc<<16>>16) { + case 4096: { + break; + } + default: { + break L1; + } + } + $6 = ($2|0)==(0); + $7 = $1; + if ($6) { + HEAP32[$vararg_buffer9>>2] = $7; + (_xsprintf(46640,256,25443,$vararg_buffer9)|0); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer5>>2] = $7; + $vararg_ptr8 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr8>>2] = $2; + (_xsprintf(46640,256,25435,$vararg_buffer5)|0); + STACKTOP = sp;return; + } + } + } while(0); + HEAP32[$vararg_buffer18>>2] = $0; + _Internal(25447,$vararg_buffer18); + // unreachable; +} +function _g_getstatic($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0; + var $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer42 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer42 = sp + 128|0; + $vararg_buffer39 = sp + 120|0; + $vararg_buffer37 = sp + 112|0; + $vararg_buffer34 = sp + 104|0; + $vararg_buffer32 = sp + 96|0; + $vararg_buffer29 = sp + 88|0; + $vararg_buffer26 = sp + 80|0; + $vararg_buffer23 = sp + 72|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $3 = $0 & 640; + $4 = ($3|0)==(0); + if (!($4)) { + HEAP32[$vararg_buffer>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer); + STACKTOP = sp;return; + } + _AddCodeLine(25482,$vararg_buffer1); + HEAP32[$vararg_buffer3>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer3); + $5 = $0 & 8; + $6 = ($5|0)==(0); + if (!($6)) { + STACKTOP = sp;return; + } + $7 = (_GetLocalLabel()|0); + $8 = (_LocalLabelName($7)|0); + HEAP32[$vararg_buffer6>>2] = $8; + _AddCodeLine(25324,$vararg_buffer6); + _AddCodeLine(25201,$vararg_buffer9); + $9 = HEAP32[11209]|0; + $10 = ((($9)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_LocalLabelName($7)|0); + (_CS_AddLabel($11,$12)|0); + STACKTOP = sp;return; + break; + } + case 1: { + HEAP32[$vararg_buffer11>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer11); + $13 = $0 & 128; + $14 = ($13|0)==(0); + if ($14) { + HEAP32[$vararg_buffer17>>2] = 46640; + _AddCodeLine(25500,$vararg_buffer17); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer14>>2] = 46640; + _AddCodeLine(25491,$vararg_buffer14); + STACKTOP = sp;return; + } + break; + } + case 0: { + $15 = $0 & 128; + $16 = ($15|0)==(0); + HEAP32[$vararg_buffer20>>2] = 46640; + _AddCodeLine(25509,$vararg_buffer20); + if ($16) { + _AddCodeLine(25369,$vararg_buffer32); + HEAP32[$vararg_buffer34>>2] = 46640; + _AddCodeLine(25536,$vararg_buffer34); + _AddCodeLine(25360,$vararg_buffer37); + HEAP32[$vararg_buffer39>>2] = 46640; + _AddCodeLine(25500,$vararg_buffer39); + HEAP32[$vararg_buffer42>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer42); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer23>>2] = 46640; + _AddCodeLine(25518,$vararg_buffer23); + HEAP32[$vararg_buffer26>>2] = 46640; + _AddCodeLine(25491,$vararg_buffer26); + HEAP32[$vararg_buffer29>>2] = 46640; + _AddCodeLine(25527,$vararg_buffer29); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_getlocal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0; + var $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 144|0; + $vararg_buffer36 = sp + 136|0; + $vararg_buffer34 = sp + 128|0; + $vararg_buffer32 = sp + 120|0; + $vararg_buffer29 = sp + 112|0; + $vararg_buffer27 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer19 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + $3 = (($1) - ($2))|0; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = ($3>>>0)>(255); + if ($4) { + _Error(25014,$vararg_buffer); + } + $5 = $0 & 640; + $6 = ($5|0)==(0); + HEAP32[$vararg_buffer1>>2] = $3; + _AddCodeLine(24910,$vararg_buffer1); + if (!($6)) { + _AddCodeLine(25063,$vararg_buffer3); + STACKTOP = sp;return; + } + _AddCodeLine(25482,$vararg_buffer5); + _AddCodeLine(25063,$vararg_buffer7); + $7 = $0 & 8; + $8 = ($7|0)==(0); + if (!($8)) { + STACKTOP = sp;return; + } + $9 = (_GetLocalLabel()|0); + $10 = (_LocalLabelName($9)|0); + HEAP32[$vararg_buffer9>>2] = $10; + _AddCodeLine(25324,$vararg_buffer9); + _AddCodeLine(25201,$vararg_buffer12); + $11 = HEAP32[11209]|0; + $12 = ((($11)) + 4|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_LocalLabelName($9)|0); + (_CS_AddLabel($13,$14)|0); + STACKTOP = sp;return; + break; + } + case 1: { + $15 = (($3) + 1)|0; + $16 = ($15>>>0)>(255); + if ($16) { + _Error(25014,$vararg_buffer14); + } + $17 = $15 & 255; + HEAP32[$vararg_buffer16>>2] = $17; + _AddCodeLine(24910,$vararg_buffer16); + $18 = $0 & 128; + $19 = ($18|0)==(0); + if ($19) { + _AddCodeLine(25556,$vararg_buffer25); + STACKTOP = sp;return; + } else { + _AddCodeLine(25063,$vararg_buffer19); + _AddCodeLine(25197,$vararg_buffer21); + _AddCodeLine(25545,$vararg_buffer23); + STACKTOP = sp;return; + } + break; + } + case 0: { + $20 = (($3) + 3)|0; + $21 = ($20>>>0)>(255); + if ($21) { + _Error(25014,$vararg_buffer27); + } + $22 = $20 & 255; + HEAP32[$vararg_buffer29>>2] = $22; + _AddCodeLine(24910,$vararg_buffer29); + _AddCodeLine(25568,$vararg_buffer32); + $23 = $0 & 128; + $24 = ($23|0)==(0); + if ($24) { + STACKTOP = sp;return; + } + $25 = $0 & 8; + $26 = ($25|0)==(0); + if ($26) { + _AddCodeLine(25593,$vararg_buffer36); + STACKTOP = sp;return; + } else { + _AddCodeLine(25581,$vararg_buffer34); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_test($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + _AddCodeLine(25604,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $3 = $0 & 8; + $4 = ($3|0)==(0); + if ($4) { + _AddCodeLine(25593,$vararg_buffer7); + STACKTOP = sp;return; + } else { + _AddCodeLine(25581,$vararg_buffer5); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(25298,$vararg_buffer1); + _AddCodeLine(25608,$vararg_buffer3); + STACKTOP = sp;return; +} +function _g_getind($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i$i = 0, $$011$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $trunc$i$i = 0, $trunc$i$i$clear = 0, $trunc$i$i$clear32 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer30 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer26 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $1 & -256; + $3 = $1 & 255; + $trunc$i$i = $0&255; + $trunc$i$i$clear = $trunc$i$i & 7; + switch ($trunc$i$i$clear<<24>>24) { + case 3: { + $4 = $0 >>> 9; + $5 = $4 & 1; + $6 = (2 - ($5))|0; + $$0$i$i = $6; + break; + } + case 1: { + $$0$i$i = 2; + break; + } + case 0: { + $$0$i$i = 4; + break; + } + case 4: { + $$0$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $7 = (256 - ($$0$i$i))|0; + $8 = ($3>>>0)>($7>>>0); + $$$i = $8 ? $1 : $2; + $9 = ($$$i|0)==(0); + if ($9) { + $$011$i = $1; + } else { + $10 = (($1) - ($$$i))|0; + _g_inc(33,$$$i); + $$011$i = $10; + } + $trunc$i$i$clear32 = $trunc$i$i & 7; + switch ($trunc$i$i$clear32<<24>>24) { + case 3: { + HEAP32[$vararg_buffer>>2] = $$011$i; + _AddCodeLine(24910,$vararg_buffer); + $11 = $0 & 8; + $12 = ($11|0)==(0); + if ($12) { + _AddCodeLine(25629,$vararg_buffer3); + STACKTOP = sp;return; + } else { + _AddCodeLine(25617,$vararg_buffer1); + STACKTOP = sp;return; + } + break; + } + case 1: { + $13 = $0 & 128; + $14 = ($13|0)==(0); + if ($14) { + $15 = (($$011$i) + 1)|0; + HEAP32[$vararg_buffer18>>2] = $15; + _AddCodeLine(24910,$vararg_buffer18); + _AddCodeLine(25686,$vararg_buffer21); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer5>>2] = $$011$i; + _AddCodeLine(24910,$vararg_buffer5); + _AddCodeLine(25640,$vararg_buffer8); + _AddCodeLine(25649,$vararg_buffer10); + _AddCodeLine(25660,$vararg_buffer12); + _AddCodeLine(25266,$vararg_buffer14); + _AddCodeLine(25673,$vararg_buffer16); + STACKTOP = sp;return; + } + break; + } + case 0: { + $16 = (($$011$i) + 3)|0; + HEAP32[$vararg_buffer23>>2] = $16; + _AddCodeLine(24910,$vararg_buffer23); + _AddCodeLine(25698,$vararg_buffer26); + $17 = $0 & 128; + $18 = ($17|0)==(0); + if ($18) { + STACKTOP = sp;return; + } + $19 = $0 & 8; + $20 = ($19|0)==(0); + if ($20) { + _AddCodeLine(25593,$vararg_buffer30); + STACKTOP = sp;return; + } else { + _AddCodeLine(25581,$vararg_buffer28); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_inc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$037 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond3 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0; + var $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0; + var $vararg_buffer58 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer65 = 0, $vararg_buffer68 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $vararg_buffer68 = sp + 240|0; + $vararg_buffer65 = sp + 232|0; + $vararg_buffer63 = sp + 224|0; + $vararg_buffer61 = sp + 216|0; + $vararg_buffer58 = sp + 208|0; + $vararg_buffer56 = sp + 200|0; + $vararg_buffer54 = sp + 192|0; + $vararg_buffer52 = sp + 184|0; + $vararg_buffer50 = sp + 176|0; + $vararg_buffer48 = sp + 168|0; + $vararg_buffer45 = sp + 160|0; + $vararg_buffer43 = sp + 152|0; + $vararg_buffer41 = sp + 144|0; + $vararg_buffer38 = sp + 136|0; + $vararg_buffer36 = sp + 128|0; + $vararg_buffer34 = sp + 120|0; + $vararg_buffer32 = sp + 112|0; + $vararg_buffer30 = sp + 104|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer25 = sp + 88|0; + $vararg_buffer22 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer15 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $3 = $0 & 512; + $4 = ($3|0)==(0); + if (!($4)) { + $5 = HEAP32[3628]|0; + $6 = (14556 + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)!=(0); + $10 = ($1>>>0)<(3); + $or$cond = $10 & $9; + if ($or$cond) { + $$037 = $1; + while(1) { + $11 = (($$037) + -1)|0; + _AddCodeLine(25711,$vararg_buffer); + $12 = ($11|0)==(0); + if ($12) { + break; + } else { + $$037 = $11; + } + } + STACKTOP = sp;return; + } else { + _AddCodeLine(24951,$vararg_buffer1); + $13 = $1 & 255; + HEAP32[$vararg_buffer3>>2] = $13; + _AddCodeLine(25715,$vararg_buffer3); + STACKTOP = sp;return; + } + } + break; + } + case 1: { + break; + } + case 0: { + $48 = ($1>>>0)<(256); + if ($48) { + $49 = $1 & 255; + HEAP32[$vararg_buffer65>>2] = $49; + _AddCodeLine(24910,$vararg_buffer65); + _AddCodeLine(25761,$vararg_buffer68); + STACKTOP = sp;return; + } else { + $50 = $0 | 32; + _g_add($50,$1); + STACKTOP = sp;return; + } + break; + } + default: { + $51 = $0 & -33; + _typeerror($51); + // unreachable; + } + } + $14 = HEAP32[3628]|0; + $15 = (14556 + ($14<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16 & 8; + $18 = ($17|0)!=(0); + $19 = ($1|0)==(1); + $or$cond3 = $19 & $18; + if ($or$cond3) { + $20 = (_GetLocalLabel()|0); + _AddCodeLine(25711,$vararg_buffer5); + $21 = (_LocalLabelName($20)|0); + HEAP32[$vararg_buffer7>>2] = $21; + _AddCodeLine(25205,$vararg_buffer7); + _AddCodeLine(25726,$vararg_buffer10); + $22 = HEAP32[11209]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_LocalLabelName($20)|0); + (_CS_AddLabel($24,$25)|0); + STACKTOP = sp;return; + } + $26 = (_IS_Get(8588)|0); + $27 = ($26|0)<(200); + if ($27) { + $28 = ($1>>>0)<(9); + if ($28) { + HEAP32[$vararg_buffer12>>2] = $1; + _AddCodeLine(25730,$vararg_buffer12); + STACKTOP = sp;return; + } + $29 = ($1>>>0)<(256); + if ($29) { + $30 = $1 & 255; + HEAP32[$vararg_buffer15>>2] = $30; + _AddCodeLine(24910,$vararg_buffer15); + _AddCodeLine(25743,$vararg_buffer18); + STACKTOP = sp;return; + } else { + $31 = $0 | 32; + _g_add($31,$1); + STACKTOP = sp;return; + } + } + $32 = ($1>>>0)<(769); + $33 = $1 & 255; + $34 = ($33|0)!=(0); + if (!($32)) { + if ($34) { + _AddCodeLine(24951,$vararg_buffer36); + HEAP32[$vararg_buffer38>>2] = $33; + _AddCodeLine(25715,$vararg_buffer38); + _AddCodeLine(24936,$vararg_buffer41); + _AddCodeLine(25104,$vararg_buffer43); + $44 = $1 >>> 8; + $45 = $44 & 255; + HEAP32[$vararg_buffer45>>2] = $45; + _AddCodeLine(25715,$vararg_buffer45); + _AddCodeLine(25604,$vararg_buffer48); + _AddCodeLine(24987,$vararg_buffer50); + STACKTOP = sp;return; + } else { + _AddCodeLine(24936,$vararg_buffer52); + _AddCodeLine(25104,$vararg_buffer54); + _AddCodeLine(24951,$vararg_buffer56); + $46 = $1 >>> 8; + $47 = $46 & 255; + HEAP32[$vararg_buffer58>>2] = $47; + _AddCodeLine(25715,$vararg_buffer58); + _AddCodeLine(25604,$vararg_buffer61); + _AddCodeLine(24987,$vararg_buffer63); + STACKTOP = sp;return; + } + } + if ($34) { + $35 = (_GetLocalLabel()|0); + _AddCodeLine(24951,$vararg_buffer20); + HEAP32[$vararg_buffer22>>2] = $33; + _AddCodeLine(25715,$vararg_buffer22); + $36 = (_LocalLabelName($35)|0); + HEAP32[$vararg_buffer25>>2] = $36; + _AddCodeLine(25754,$vararg_buffer25); + _AddCodeLine(25726,$vararg_buffer28); + $37 = HEAP32[11209]|0; + $38 = ((($37)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_LocalLabelName($35)|0); + (_CS_AddLabel($39,$40)|0); + } + $41 = ($1>>>0)>(255); + if (!($41)) { + STACKTOP = sp;return; + } + _AddCodeLine(25726,$vararg_buffer30); + $42 = ($1>>>0)>(511); + if (!($42)) { + STACKTOP = sp;return; + } + _AddCodeLine(25726,$vararg_buffer32); + $43 = ($1>>>0)>(767); + if (!($43)) { + STACKTOP = sp;return; + } + _AddCodeLine(25726,$vararg_buffer34); + STACKTOP = sp;return; +} +function _g_add($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $$0 = $0; + } else { + $4 = $0 & -545; + $5 = $0 & -513; + _g_push($4,0); + $$0 = $5; + } + $6 = $$0 & 8; + $7 = ($6|0)==(0); + $$$i = $7 ? 6464 : (6468); + $8 = $$0 & 7; + $9 = ($8|0)==(0); + $10 = ((($$$i)) + 8|0); + $$1$i = $9 ? $10 : $$$i; + $11 = $$0 & 32; + $12 = ($11|0)==(0); + if (!($12)) { + _g_getimmed($$0,$1,0); + } + $13 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer>>2] = $13; + _AddCodeLine(25773,$vararg_buffer); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $14 = $$0 >>> 9; + $15 = $14 & 1; + $16 = (2 - ($15))|0; + $$0$i$i$i = $16; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $17 = HEAP32[11252]|0; + $18 = (($17) + ($$0$i$i$i))|0; + HEAP32[11252] = $18; + STACKTOP = sp;return; +} +function _g_push($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i = 0, $$pre = 0, $$pre$clear = 0, $$pre$clear11 = 0, $$pre$clear12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0; + var $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + $$pre = $0&255; + L1: do { + if ($3) { + $$pre$clear11 = $$pre & 7; + switch ($$pre$clear11<<24>>24) { + case 0: { + label = 11; + break L1; + break; + } + case 3: { + label = 8; + break; + } + case 1: { + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + if ((label|0) == 8) { + $7 = $0 & 512; + $8 = ($7|0)==(0); + if (!($8)) { + _AddCodeLine(25159,$vararg_buffer5); + label = 14; + break; + } + } + _AddCodeLine(25169,$vararg_buffer7); + label = 13; + } else { + $$pre$clear = $$pre & 7; + switch ($$pre$clear<<24>>24) { + case 0: { + _g_getimmed($0,$1,0); + label = 11; + break L1; + break; + } + case 3: { + label = 3; + break; + } + default: { + } + } + if ((label|0) == 3) { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $6; + _AddCodeLine(24940,$vararg_buffer); + _AddCodeLine(25159,$vararg_buffer1); + label = 14; + break; + } + } + _g_getimmed($0,$1,0); + _AddCodeLine(25169,$vararg_buffer3); + label = 13; + } + } while(0); + L16: do { + if ((label|0) == 11) { + _AddCodeLine(25780,$vararg_buffer9); + label = 15; + } + else if ((label|0) == 13) { + $$pre$clear12 = $$pre & 7; + switch ($$pre$clear12<<24>>24) { + case 3: { + label = 14; + break L16; + break; + } + case 1: { + $$0$i$i = 2; + break L16; + break; + } + case 0: { + label = 15; + break L16; + break; + } + case 4: { + $$0$i$i = 4; + break L16; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + } + } while(0); + if ((label|0) == 14) { + $9 = $0 >>> 9; + $10 = $9 & 1; + $11 = (2 - ($10))|0; + $$0$i$i = $11; + } + else if ((label|0) == 15) { + $$0$i$i = 4; + } + $12 = HEAP32[11252]|0; + $13 = (($12) - ($$0$i$i))|0; + HEAP32[11252] = $13; + STACKTOP = sp;return; +} +function _g_leasp($0) { + $0 = $0|0; + var $$016 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0; + var $vararg_buffer46 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer56 = 0, $vararg_buffer58 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $vararg_buffer58 = sp + 208|0; + $vararg_buffer56 = sp + 200|0; + $vararg_buffer53 = sp + 192|0; + $vararg_buffer51 = sp + 184|0; + $vararg_buffer49 = sp + 176|0; + $vararg_buffer46 = sp + 168|0; + $vararg_buffer44 = sp + 160|0; + $vararg_buffer42 = sp + 152|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer37 = sp + 136|0; + $vararg_buffer34 = sp + 128|0; + $vararg_buffer32 = sp + 120|0; + $vararg_buffer29 = sp + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[11252]|0; + $2 = (($0) - ($1))|0; + $3 = $2 >>> 8; + $4 = $3&255; + $5 = $2 & 255; + $6 = ($5|0)==(0); + $7 = $3 & 255; + if ($6) { + $8 = ($7>>>0)<(4); + if (!($8)) { + _AddCodeLine(25234,$vararg_buffer5); + _AddCodeLine(24951,$vararg_buffer7); + HEAP32[$vararg_buffer9>>2] = $7; + _AddCodeLine(25715,$vararg_buffer9); + _AddCodeLine(25604,$vararg_buffer11); + _AddCodeLine(25212,$vararg_buffer13); + STACKTOP = sp;return; + } + _AddCodeLine(25212,$vararg_buffer); + _AddCodeLine(25792,$vararg_buffer1); + $9 = ($4<<24>>24)==(0); + if ($9) { + STACKTOP = sp;return; + } else { + $$016 = $4; + } + while(1) { + $10 = (($$016) + -1)<<24>>24; + _AddCodeLine(25726,$vararg_buffer3); + $11 = ($10<<24>>24)==(0); + if ($11) { + break; + } else { + $$016 = $10; + } + } + STACKTOP = sp;return; + } + $12 = ($7|0)==(0); + $13 = (_IS_Get(8588)|0); + if ($12) { + $14 = ($13|0)<(200); + if ($14) { + HEAP32[$vararg_buffer15>>2] = $5; + _AddCodeLine(24940,$vararg_buffer15); + _AddCodeLine(25801,$vararg_buffer18); + STACKTOP = sp;return; + } else { + $15 = (_GetLocalLabel()|0); + _AddCodeLine(25212,$vararg_buffer20); + _AddCodeLine(25792,$vararg_buffer22); + _AddCodeLine(24951,$vararg_buffer24); + HEAP32[$vararg_buffer26>>2] = $5; + _AddCodeLine(25715,$vararg_buffer26); + $16 = (_LocalLabelName($15)|0); + HEAP32[$vararg_buffer29>>2] = $16; + _AddCodeLine(25754,$vararg_buffer29); + _AddCodeLine(25726,$vararg_buffer32); + $17 = HEAP32[11209]|0; + $18 = ((($17)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_LocalLabelName($15)|0); + (_CS_AddLabel($19,$20)|0); + STACKTOP = sp;return; + } + } else { + $21 = ($13|0)<(170); + if ($21) { + HEAP32[$vararg_buffer34>>2] = $5; + _AddCodeLine(24940,$vararg_buffer34); + HEAP32[$vararg_buffer37>>2] = $7; + _AddCodeLine(25039,$vararg_buffer37); + _AddCodeLine(25813,$vararg_buffer40); + STACKTOP = sp;return; + } else { + _AddCodeLine(25212,$vararg_buffer42); + _AddCodeLine(24951,$vararg_buffer44); + HEAP32[$vararg_buffer46>>2] = $5; + _AddCodeLine(25715,$vararg_buffer46); + _AddCodeLine(24936,$vararg_buffer49); + _AddCodeLine(25234,$vararg_buffer51); + HEAP32[$vararg_buffer53>>2] = $7; + _AddCodeLine(25715,$vararg_buffer53); + _AddCodeLine(25604,$vararg_buffer56); + _AddCodeLine(24987,$vararg_buffer58); + STACKTOP = sp;return; + } + } +} +function _g_leavariadic($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[11252]|0; + $2 = (($0) - ($1))|0; + $3 = ($1|0)<(1); + if (!($3)) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,25825,25389,973); + // unreachable; + } + $6 = (0 - ($1))|0; + $7 = ($6>>>0)>(255); + if ($7) { + _Error(25014,$vararg_buffer); + } + HEAP32[$vararg_buffer1>>2] = $6; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(25063,$vararg_buffer3); + $8 = (_IS_Get(8588)|0); + $9 = ($8|0)>(250); + if ($9) { + $10 = (_GetLocalLabel()|0); + _AddCodeLine(25792,$vararg_buffer5); + _AddCodeLine(24951,$vararg_buffer7); + _AddCodeLine(24955,$vararg_buffer9); + $11 = (_LocalLabelName($10)|0); + HEAP32[$vararg_buffer11>>2] = $11; + _AddCodeLine(25754,$vararg_buffer11); + _AddCodeLine(25726,$vararg_buffer14); + $12 = HEAP32[11209]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_LocalLabelName($10)|0); + (_CS_AddLabel($14,$15)|0); + } else { + _AddCodeLine(25482,$vararg_buffer16); + _AddCodeLine(25813,$vararg_buffer18); + } + $16 = ($2|0)>(0); + if ($16) { + _g_inc(33,$2); + STACKTOP = sp;return; + } + $17 = ($2|0)<(0); + if (!($17)) { + STACKTOP = sp;return; + } + $18 = (0 - ($2))|0; + _g_dec(33,$18); + STACKTOP = sp;return; +} +function _g_dec($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$028 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $trunc = 0; + var $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0; + var $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0, $vararg_buffer59 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $vararg_buffer59 = sp + 208|0; + $vararg_buffer56 = sp + 200|0; + $vararg_buffer54 = sp + 192|0; + $vararg_buffer52 = sp + 184|0; + $vararg_buffer49 = sp + 176|0; + $vararg_buffer47 = sp + 168|0; + $vararg_buffer45 = sp + 160|0; + $vararg_buffer43 = sp + 152|0; + $vararg_buffer41 = sp + 144|0; + $vararg_buffer39 = sp + 136|0; + $vararg_buffer36 = sp + 128|0; + $vararg_buffer34 = sp + 120|0; + $vararg_buffer32 = sp + 112|0; + $vararg_buffer29 = sp + 104|0; + $vararg_buffer27 = sp + 96|0; + $vararg_buffer25 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer15 = sp + 56|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $3 = $0 & 512; + $4 = ($3|0)==(0); + if (!($4)) { + $5 = HEAP32[3628]|0; + $6 = (14556 + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)!=(0); + $10 = ($1>>>0)<(3); + $or$cond = $10 & $9; + if ($or$cond) { + $$028 = $1; + while(1) { + $11 = (($$028) + -1)|0; + _AddCodeLine(25839,$vararg_buffer); + $12 = ($11|0)==(0); + if ($12) { + break; + } else { + $$028 = $11; + } + } + STACKTOP = sp;return; + } else { + _AddCodeLine(25219,$vararg_buffer1); + $13 = $1 & 255; + HEAP32[$vararg_buffer3>>2] = $13; + _AddCodeLine(25223,$vararg_buffer3); + STACKTOP = sp;return; + } + } + break; + } + case 1: { + break; + } + case 0: { + $35 = ($1>>>0)<(256); + if ($35) { + $36 = $1 & 255; + HEAP32[$vararg_buffer56>>2] = $36; + _AddCodeLine(24910,$vararg_buffer56); + _AddCodeLine(25873,$vararg_buffer59); + STACKTOP = sp;return; + } else { + $37 = $0 | 32; + _g_sub($37,$1); + STACKTOP = sp;return; + } + break; + } + default: { + $38 = $0 & -33; + _typeerror($38); + // unreachable; + } + } + $14 = (_IS_Get(8588)|0); + $15 = ($14|0)<(200); + if ($15) { + $16 = ($1>>>0)<(9); + if ($16) { + HEAP32[$vararg_buffer5>>2] = $1; + _AddCodeLine(25843,$vararg_buffer5); + STACKTOP = sp;return; + } + $17 = ($1>>>0)<(256); + if ($17) { + $18 = $1 & 255; + HEAP32[$vararg_buffer8>>2] = $18; + _AddCodeLine(24910,$vararg_buffer8); + _AddCodeLine(25855,$vararg_buffer11); + STACKTOP = sp;return; + } else { + $19 = $0 | 32; + _g_sub($19,$1); + STACKTOP = sp;return; + } + } + $20 = ($1>>>0)<(768); + $21 = $1 & 255; + $22 = ($21|0)!=(0); + if (!($20)) { + if ($22) { + _AddCodeLine(25219,$vararg_buffer27); + HEAP32[$vararg_buffer29>>2] = $21; + _AddCodeLine(25223,$vararg_buffer29); + _AddCodeLine(24936,$vararg_buffer32); + _AddCodeLine(25104,$vararg_buffer34); + $31 = $1 >>> 8; + $32 = $31 & 255; + HEAP32[$vararg_buffer36>>2] = $32; + _AddCodeLine(25223,$vararg_buffer36); + _AddCodeLine(25604,$vararg_buffer39); + _AddCodeLine(24987,$vararg_buffer41); + STACKTOP = sp;return; + } else { + _AddCodeLine(24936,$vararg_buffer43); + _AddCodeLine(25104,$vararg_buffer45); + _AddCodeLine(25219,$vararg_buffer47); + $33 = $1 >>> 8; + $34 = $33 & 255; + HEAP32[$vararg_buffer49>>2] = $34; + _AddCodeLine(25223,$vararg_buffer49); + _AddCodeLine(25604,$vararg_buffer52); + _AddCodeLine(24987,$vararg_buffer54); + STACKTOP = sp;return; + } + } + if ($22) { + $23 = (_GetLocalLabel()|0); + _AddCodeLine(25219,$vararg_buffer13); + HEAP32[$vararg_buffer15>>2] = $21; + _AddCodeLine(25223,$vararg_buffer15); + $24 = (_LocalLabelName($23)|0); + HEAP32[$vararg_buffer18>>2] = $24; + _AddCodeLine(25866,$vararg_buffer18); + _AddCodeLine(25201,$vararg_buffer21); + $25 = HEAP32[11209]|0; + $26 = ((($25)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_LocalLabelName($23)|0); + (_CS_AddLabel($27,$28)|0); + } + $29 = ($1>>>0)>(255); + if (!($29)) { + STACKTOP = sp;return; + } + _AddCodeLine(25201,$vararg_buffer23); + $30 = ($1>>>0)>(511); + if (!($30)) { + STACKTOP = sp;return; + } + _AddCodeLine(25201,$vararg_buffer25); + STACKTOP = sp;return; +} +function _g_sub($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $$0 = $0; + } else { + $4 = $0 & -545; + $5 = $0 & -513; + _g_push($4,0); + $$0 = $5; + } + $6 = $$0 & 8; + $7 = ($6|0)==(0); + $$$i = $7 ? 6512 : (6516); + $8 = $$0 & 7; + $9 = ($8|0)==(0); + $10 = ((($$$i)) + 8|0); + $$1$i = $9 ? $10 : $$$i; + $11 = $$0 & 32; + $12 = ($11|0)==(0); + if (!($12)) { + _g_getimmed($$0,$1,0); + } + $13 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer>>2] = $13; + _AddCodeLine(25773,$vararg_buffer); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $14 = $$0 >>> 9; + $15 = $14 & 1; + $16 = (2 - ($15))|0; + $$0$i$i$i = $16; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $17 = HEAP32[11252]|0; + $18 = (($17) + ($$0$i$i$i))|0; + HEAP32[11252] = $18; + STACKTOP = sp;return; +} +function _g_putstatic($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer18 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + HEAP32[$vararg_buffer>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer); + STACKTOP = sp;return; + break; + } + case 1: { + HEAP32[$vararg_buffer1>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer1); + HEAP32[$vararg_buffer4>>2] = 46640; + _AddCodeLine(25892,$vararg_buffer4); + STACKTOP = sp;return; + break; + } + case 0: { + HEAP32[$vararg_buffer7>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer7); + HEAP32[$vararg_buffer10>>2] = 46640; + _AddCodeLine(25892,$vararg_buffer10); + _AddCodeLine(25901,$vararg_buffer13); + HEAP32[$vararg_buffer15>>2] = 46640; + _AddCodeLine(25910,$vararg_buffer15); + _AddCodeLine(25919,$vararg_buffer18); + HEAP32[$vararg_buffer20>>2] = 46640; + _AddCodeLine(25930,$vararg_buffer20); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_putlocal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0; + var $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 176|0; + $vararg_buffer45 = sp + 160|0; + $vararg_buffer42 = sp + 152|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer38 = sp + 136|0; + $vararg_buffer36 = sp + 128|0; + $vararg_buffer34 = sp + 120|0; + $vararg_buffer32 = sp + 112|0; + $vararg_buffer29 = sp + 104|0; + $vararg_buffer27 = sp + 96|0; + $vararg_buffer24 = sp + 88|0; + $vararg_buffer22 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = HEAP32[11252]|0; + $4 = (($1) - ($3))|0; + $5 = ($4>>>0)>(255); + if ($5) { + _Error(25014,$vararg_buffer); + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $6 = $0 & 32; + $7 = ($6|0)==(0); + if (!($7)) { + $8 = $2 & 255; + HEAP32[$vararg_buffer1>>2] = $8; + _AddCodeLine(24940,$vararg_buffer1); + } + HEAP32[$vararg_buffer3>>2] = $4; + _AddCodeLine(24910,$vararg_buffer3); + _AddCodeLine(25108,$vararg_buffer6); + STACKTOP = sp;return; + break; + } + case 1: { + $9 = $0 & 32; + $10 = ($9|0)==(0); + if ($10) { + HEAP32[$vararg_buffer29>>2] = $4; + _AddCodeLine(24910,$vararg_buffer29); + $18 = $0 & 16; + $19 = ($18|0)==(0); + if (!($19)) { + $20 = (_IS_Get(8588)|0); + $21 = ($20|0)<(160); + if (!($21)) { + _AddCodeLine(25108,$vararg_buffer34); + _AddCodeLine(25266,$vararg_buffer36); + _AddCodeLine(25104,$vararg_buffer38); + _AddCodeLine(25108,$vararg_buffer40); + STACKTOP = sp;return; + } + } + _AddCodeLine(25943,$vararg_buffer32); + STACKTOP = sp;return; + } + $11 = (($4) + 1)|0; + HEAP32[$vararg_buffer8>>2] = $11; + _AddCodeLine(24910,$vararg_buffer8); + $12 = $2 >>> 8; + $13 = $12 & 255; + HEAP32[$vararg_buffer11>>2] = $13; + _AddCodeLine(24940,$vararg_buffer11); + _AddCodeLine(25108,$vararg_buffer14); + $14 = $0 & 16; + $15 = ($14|0)==(0); + if ($15) { + _AddCodeLine(25604,$vararg_buffer16); + } + $16 = $2 & 255; + $17 = ($16|0)==($11|0); + if ($17) { + _AddCodeLine(25939,$vararg_buffer18); + _AddCodeLine(25197,$vararg_buffer20); + } else { + _AddCodeLine(25197,$vararg_buffer22); + HEAP32[$vararg_buffer24>>2] = $16; + _AddCodeLine(24940,$vararg_buffer24); + } + _AddCodeLine(25108,$vararg_buffer27); + STACKTOP = sp;return; + break; + } + case 0: { + $22 = $0 & 32; + $23 = ($22|0)==(0); + if (!($23)) { + _g_getimmed($0,$2,0); + } + HEAP32[$vararg_buffer42>>2] = $4; + _AddCodeLine(24910,$vararg_buffer42); + _AddCodeLine(25955,$vararg_buffer45); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_putind($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc$i = 0, $trunc$i$clear = 0, $trunc$i$clear46 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0; + var $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 176|0; + $vararg_buffer44 = sp + 168|0; + $vararg_buffer42 = sp + 160|0; + $vararg_buffer40 = sp + 152|0; + $vararg_buffer37 = sp + 144|0; + $vararg_buffer35 = sp + 136|0; + $vararg_buffer33 = sp + 128|0; + $vararg_buffer31 = sp + 120|0; + $vararg_buffer28 = sp + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $1 & 255; + $trunc$i = $0&255; + $trunc$i$clear = $trunc$i & 7; + switch ($trunc$i$clear<<24>>24) { + case 3: { + $$0$i = 1; + break; + } + case 1: { + $$0$i = 2; + break; + } + case 0: { + $$0$i = 4; + break; + } + case 4: { + $$0$i = 4; + break; + } + default: { + $3 = $0 | 512; + _typeerror($3); + // unreachable; + } + } + $4 = (256 - ($$0$i))|0; + $5 = ($2>>>0)>($4>>>0); + if ($5) { + _AddCodeLine(25968,$vararg_buffer); + _AddCodeLine(24951,$vararg_buffer1); + _AddCodeLine(24936,$vararg_buffer3); + HEAP32[$vararg_buffer5>>2] = $2; + _AddCodeLine(24940,$vararg_buffer5); + _AddCodeLine(25977,$vararg_buffer7); + _AddCodeLine(25108,$vararg_buffer9); + _AddCodeLine(25266,$vararg_buffer11); + $6 = $1 >>> 8; + $7 = $6 & 255; + HEAP32[$vararg_buffer13>>2] = $7; + _AddCodeLine(24940,$vararg_buffer13); + _AddCodeLine(25977,$vararg_buffer16); + _AddCodeLine(25108,$vararg_buffer18); + _AddCodeLine(24987,$vararg_buffer20); + $$0 = 0; + } else { + $8 = $1 & 65280; + $9 = ($8|0)==(0); + if ($9) { + $$0 = $1; + } else { + _AddCodeLine(25988,$vararg_buffer22); + _AddCodeLine(24951,$vararg_buffer24); + _AddCodeLine(24936,$vararg_buffer26); + $10 = $1 >>> 8; + $11 = $10 & 255; + HEAP32[$vararg_buffer28>>2] = $11; + _AddCodeLine(24940,$vararg_buffer28); + _AddCodeLine(25977,$vararg_buffer31); + _AddCodeLine(25108,$vararg_buffer33); + _AddCodeLine(24987,$vararg_buffer35); + $$0 = $2; + } + } + HEAP32[$vararg_buffer37>>2] = $$0; + _AddCodeLine(24910,$vararg_buffer37); + $trunc$i$clear46 = $trunc$i & 7; + switch ($trunc$i$clear46<<24>>24) { + case 3: { + _AddCodeLine(25997,$vararg_buffer40); + $12 = HEAP32[11252]|0; + $13 = (($12) + 2)|0; + HEAP32[11252] = $13; + STACKTOP = sp;return; + break; + } + case 1: { + _AddCodeLine(26010,$vararg_buffer42); + $12 = HEAP32[11252]|0; + $13 = (($12) + 2)|0; + HEAP32[11252] = $13; + STACKTOP = sp;return; + break; + } + case 0: { + _AddCodeLine(26024,$vararg_buffer44); + $12 = HEAP32[11252]|0; + $13 = (($12) + 2)|0; + HEAP32[11252] = $13; + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_tosint($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 0: { + _AddCodeLine(26064,$vararg_buffer); + $1 = HEAP32[11252]|0; + $2 = (($1) + 2)|0; + HEAP32[11252] = $2; + STACKTOP = sp;return; + break; + } + case 1: case 3: { + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_regint($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + _AddCodeLine(25482,$vararg_buffer); + $3 = $0 & 8; + $4 = ($3|0)==(0); + if (!($4)) { + STACKTOP = sp;return; + } + $5 = (_GetLocalLabel()|0); + _AddCodeLine(26075,$vararg_buffer1); + $6 = (_LocalLabelName($5)|0); + HEAP32[$vararg_buffer3>>2] = $6; + _AddCodeLine(25754,$vararg_buffer3); + _AddCodeLine(25201,$vararg_buffer5); + $7 = HEAP32[11209]|0; + $8 = ((($7)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_LocalLabelName($5)|0); + (_CS_AddLabel($9,$10)|0); + STACKTOP = sp;return; + break; + } + case 0: case 1: { + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_reglong($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + L1: do { + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + $3 = $0 & 8; + $4 = ($3|0)==(0); + $5 = (_IS_Get(8588)|0); + if ($4) { + $7 = ($5|0)>(365); + if ($7) { + _AddCodeLine(25482,$vararg_buffer7); + $8 = (_GetLocalLabel()|0); + _AddCodeLine(26075,$vararg_buffer9); + $9 = (_LocalLabelName($8)|0); + HEAP32[$vararg_buffer11>>2] = $9; + _AddCodeLine(25754,$vararg_buffer11); + _AddCodeLine(25201,$vararg_buffer13); + $10 = HEAP32[11209]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_LocalLabelName($8)|0); + (_CS_AddLabel($12,$13)|0); + _AddCodeLine(25340,$vararg_buffer15); + _AddCodeLine(25349,$vararg_buffer17); + break L1; + } else { + _AddCodeLine(26095,$vararg_buffer19); + break L1; + } + } else { + $6 = ($5|0)>(199); + if ($6) { + _AddCodeLine(25482,$vararg_buffer); + _AddCodeLine(25340,$vararg_buffer1); + _AddCodeLine(25349,$vararg_buffer3); + break L1; + } else { + _AddCodeLine(26084,$vararg_buffer5); + break L1; + } + } + } + break; + } + case 1: { + break; + } + case 0: { + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + } while(0); + $14 = $0 & 8; + $15 = ($14|0)==(0); + if ($15) { + _AddCodeLine(26137,$vararg_buffer29); + STACKTOP = sp;return; + } + $16 = (_IS_Get(8588)|0); + $17 = ($16|0)>(199); + if ($17) { + _AddCodeLine(25968,$vararg_buffer21); + _AddCodeLine(26105,$vararg_buffer23); + _AddCodeLine(26114,$vararg_buffer25); + STACKTOP = sp;return; + } else { + _AddCodeLine(26125,$vararg_buffer27); + STACKTOP = sp;return; + } +} +function _g_typeadjust($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$035 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond5 = 0, $trunc$i = 0, $trunc$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 7; + $3 = $1 & 7; + $4 = ($3|0)!=(0); + $5 = $1 & 32; + $6 = $5 | $2; + $7 = ($6|0)==(0); + $8 = $4 & $7; + if ($8) { + _g_reglong($1); + $9 = $1 & -8; + $$032 = 0;$$033 = $2;$$034 = $9;$$035 = $0; + } else { + $10 = ($2|0)==(0); + if ($10) { + $$032 = $3;$$033 = 0;$$034 = $1;$$035 = $0; + } else { + $11 = $0 & 32; + $12 = $3 | $11; + $13 = ($12|0)==(0); + if ($13) { + $14 = $0 & 2048; + $15 = ($14|0)==(0); + L6: do { + if ($15) { + $trunc$i = $0&255; + $trunc$i$clear = $trunc$i & 7; + switch ($trunc$i$clear<<24>>24) { + case 0: { + break L6; + break; + } + case 1: case 3: { + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $16 = $0 & 8; + $17 = ($16|0)==(0); + if ($17) { + _AddCodeLine(26052,$vararg_buffer1); + } else { + _AddCodeLine(26039,$vararg_buffer); + } + $18 = HEAP32[11252]|0; + $19 = (($18) + -2)|0; + HEAP32[11252] = $19; + } else { + _g_reglong($0); + } + } while(0); + $20 = $0 & -8; + $$032 = $3;$$033 = 0;$$034 = $1;$$035 = $20; + } else { + $$032 = $3;$$033 = $2;$$034 = $1;$$035 = $0; + } + } + } + $21 = $$035 & 32; + $22 = $21 & $$034; + $23 = $$034 | $$035; + $24 = $23 & 8; + $25 = $22 | $24; + $26 = ($$032|0)==(0); + $27 = ($$033|0)==(0); + $or$cond5 = $27 | $26; + $28 = $or$cond5&1; + $29 = $25 | $28; + $$0 = $29 ^ 1; + STACKTOP = sp;return ($$0|0); +} +function _g_typecast($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $1 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 0: { + _g_reglong($1); + break L1; + break; + } + case 1: { + _g_regint($1); + break L1; + break; + } + case 3: { + _AddCodeLine(25482,$vararg_buffer); + $4 = $0 & 8; + $5 = ($4|0)==(0); + if (!($5)) { + break L1; + } + $6 = (_GetLocalLabel()|0); + _AddCodeLine(26075,$vararg_buffer1); + $7 = (_LocalLabelName($6)|0); + HEAP32[$vararg_buffer3>>2] = $7; + _AddCodeLine(25754,$vararg_buffer3); + _AddCodeLine(25201,$vararg_buffer5); + $8 = HEAP32[11209]|0; + $9 = ((($8)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_LocalLabelName($6)|0); + (_CS_AddLabel($10,$11)|0); + break L1; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + } + } while(0); + $12 = $2 | $0; + STACKTOP = sp;return ($12|0); +} +function _g_scale($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$038 = 0, $$139 = 0, $$off = 0, $$off34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc35 = 0, $trunc35$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer29 = sp + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0); + if ($2) { + _Internal(26148,$vararg_buffer); + // unreachable; + } + $3 = ($1|0)>(0); + if ($3) { + $4 = (_PowerOf2($1)|0); + $$off34 = (($4) + -1)|0; + $5 = ($$off34>>>0)<(4); + if (!($5)) { + $14 = ($1|0)==(1); + if ($14) { + STACKTOP = sp;return; + } + $15 = $0 | 32; + _g_mul($15,$1); + STACKTOP = sp;return; + } + $trunc35 = $0&255; + $trunc35$clear = $trunc35 & 7; + switch ($trunc35$clear<<24>>24) { + case 3: { + $6 = $0 & 512; + $7 = ($6|0)==(0); + if (!($7)) { + $$038 = $4; + while(1) { + $8 = (($$038) + -1)|0; + _AddCodeLine(26170,$vararg_buffer1); + $9 = ($8|0)==(0); + if ($9) { + break; + } else { + $$038 = $8; + } + } + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $12 = $0 & 8; + $13 = ($12|0)==(0); + if ($13) { + HEAP32[$vararg_buffer11>>2] = $4; + _AddCodeLine(26213,$vararg_buffer11); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer8>>2] = $4; + _AddCodeLine(26200,$vararg_buffer8); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $10 = $0 & 8; + $11 = ($10|0)==(0); + if ($11) { + HEAP32[$vararg_buffer5>>2] = $4; + _AddCodeLine(26188,$vararg_buffer5); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer3>>2] = $4; + _AddCodeLine(26176,$vararg_buffer3); + STACKTOP = sp;return; + } + } + $16 = (0 - ($1))|0; + $17 = (_PowerOf2($16)|0); + $$off = (($17) + -1)|0; + $18 = ($$off>>>0)<(4); + if (!($18)) { + $30 = ($16|0)==(1); + if ($30) { + STACKTOP = sp;return; + } + $31 = $0 | 32; + _g_div($31,$16); + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $19 = $0 & 512; + $20 = ($19|0)==(0); + if (!($20)) { + $21 = $0 & 8; + $22 = ($21|0)==(0); + if (!($22)) { + $$139 = $17; + while(1) { + $23 = (($$139) + -1)|0; + _AddCodeLine(26226,$vararg_buffer14); + $24 = ($23|0)==(0); + if ($24) { + break; + } else { + $$139 = $23; + } + } + STACKTOP = sp;return; + } + $25 = ($17|0)<(3); + if ($25) { + _AddCodeLine(26075,$vararg_buffer16); + _AddCodeLine(26232,$vararg_buffer18); + STACKTOP = sp;return; + } + } + break; + } + case 1: { + break; + } + case 0: { + $28 = $0 & 8; + $29 = ($28|0)==(0); + if ($29) { + HEAP32[$vararg_buffer29>>2] = $17; + _AddCodeLine(26275,$vararg_buffer29); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer26>>2] = $17; + _AddCodeLine(26262,$vararg_buffer26); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $26 = $0 & 8; + $27 = ($26|0)==(0); + if ($27) { + HEAP32[$vararg_buffer23>>2] = $17; + _AddCodeLine(26250,$vararg_buffer23); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer20>>2] = $17; + _AddCodeLine(26238,$vararg_buffer20); + STACKTOP = sp;return; + } +} +function _g_mul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0; + var $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $vararg_buffer51 = sp + 208|0; + $vararg_buffer49 = sp + 200|0; + $vararg_buffer47 = sp + 192|0; + $vararg_buffer45 = sp + 184|0; + $vararg_buffer43 = sp + 176|0; + $vararg_buffer41 = sp + 168|0; + $vararg_buffer39 = sp + 160|0; + $vararg_buffer37 = sp + 152|0; + $vararg_buffer35 = sp + 144|0; + $vararg_buffer33 = sp + 136|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + do { + if ($3) { + $$0 = $0; + } else { + $4 = (_PowerOf2($1)|0); + $5 = ($4|0)>(-1); + if ($5) { + _g_asl($0,$4); + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + label = 5; + break; + } + case 1: { + label = 11; + break; + } + case 0: { + label = 19; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + L9: do { + if ((label|0) == 5) { + $6 = $0 & 512; + $7 = ($6|0)==(0); + if ($7) { + label = 11; + } else { + switch ($1|0) { + case 7: { + label = 15; + break L9; + break; + } + case 9: { + label = 16; + break L9; + break; + } + case 3: { + _AddCodeLine(26466,$vararg_buffer); + _AddCodeLine(26170,$vararg_buffer1); + _AddCodeLine(24951,$vararg_buffer3); + _AddCodeLine(26475,$vararg_buffer5); + STACKTOP = sp;return; + break; + } + case 5: { + _AddCodeLine(26466,$vararg_buffer7); + _AddCodeLine(26170,$vararg_buffer9); + _AddCodeLine(26170,$vararg_buffer11); + _AddCodeLine(24951,$vararg_buffer13); + _AddCodeLine(26475,$vararg_buffer15); + STACKTOP = sp;return; + break; + } + case 6: { + _AddCodeLine(26466,$vararg_buffer17); + _AddCodeLine(26170,$vararg_buffer19); + _AddCodeLine(24951,$vararg_buffer21); + _AddCodeLine(26475,$vararg_buffer23); + _AddCodeLine(26170,$vararg_buffer25); + STACKTOP = sp;return; + break; + } + case 10: { + _AddCodeLine(26466,$vararg_buffer27); + _AddCodeLine(26170,$vararg_buffer29); + _AddCodeLine(26170,$vararg_buffer31); + _AddCodeLine(24951,$vararg_buffer33); + _AddCodeLine(26475,$vararg_buffer35); + _AddCodeLine(26170,$vararg_buffer37); + STACKTOP = sp;return; + break; + } + default: { + label = 19; + break L9; + } + } + } + } + } while(0); + L21: do { + if ((label|0) == 11) { + switch ($1|0) { + case 7: { + label = 15; + break L21; + break; + } + case 9: { + label = 16; + break L21; + break; + } + case 3: { + _AddCodeLine(26484,$vararg_buffer39); + STACKTOP = sp;return; + break; + } + case 5: { + _AddCodeLine(26495,$vararg_buffer41); + STACKTOP = sp;return; + break; + } + case 6: { + _AddCodeLine(26506,$vararg_buffer43); + STACKTOP = sp;return; + break; + } + case 10: { + _AddCodeLine(26539,$vararg_buffer49); + STACKTOP = sp;return; + break; + } + default: { + label = 19; + break L21; + } + } + } + } while(0); + if ((label|0) == 15) { + _AddCodeLine(26517,$vararg_buffer45); + STACKTOP = sp;return; + } + else if ((label|0) == 16) { + _AddCodeLine(26528,$vararg_buffer47); + STACKTOP = sp;return; + } + else if ((label|0) == 19) { + $8 = $0 & -513; + $9 = $0 & -545; + _g_push($9,0); + $$0 = $8; + break; + } + } + } while(0); + $10 = $$0 & 8; + $11 = ($10|0)==(0); + $$$i = $11 ? 6656 : (6660); + $12 = $$0 & 7; + $13 = ($12|0)==(0); + $14 = ((($$$i)) + 8|0); + $$1$i = $13 ? $14 : $$$i; + $15 = $$0 & 32; + $16 = ($15|0)==(0); + if (!($16)) { + _g_getimmed($$0,$1,0); + } + $17 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer51>>2] = $17; + _AddCodeLine(25773,$vararg_buffer51); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $18 = $$0 >>> 9; + $19 = $18 & 1; + $20 = (2 - ($19))|0; + $$0$i$i$i = $20; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $21 = HEAP32[11252]|0; + $22 = (($21) + ($$0$i$i$i))|0; + HEAP32[11252] = $22; + STACKTOP = sp;return; +} +function _g_div($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + do { + if ($3) { + $$0 = $0; + } else { + $4 = (_PowerOf2($1)|0); + $5 = ($4|0)>(-1); + if (!($5)) { + $6 = $0 & -513; + $7 = $0 & -545; + _g_push($7,0); + $$0 = $6; + break; + } + _g_asr($0,$4); + STACKTOP = sp;return; + } + } while(0); + $8 = $$0 & 8; + $9 = ($8|0)==(0); + $$$i = $9 ? 6560 : (6564); + $10 = $$0 & 7; + $11 = ($10|0)==(0); + $12 = ((($$$i)) + 8|0); + $$1$i = $11 ? $12 : $$$i; + $13 = $$0 & 32; + $14 = ($13|0)==(0); + if (!($14)) { + _g_getimmed($$0,$1,0); + } + $15 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer>>2] = $15; + _AddCodeLine(25773,$vararg_buffer); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $16 = $$0 >>> 9; + $17 = $16 & 1; + $18 = (2 - ($17))|0; + $$0$i$i$i = $18; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $19 = HEAP32[11252]|0; + $20 = (($19) + ($$0$i$i$i))|0; + HEAP32[11252] = $20; + STACKTOP = sp;return; +} +function _g_asr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i$i$i = 0, $$048 = 0, $$1 = 0, $$1$i = 0, $$4 = 0, $$5 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0; + var $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer68 = 0, $vararg_buffer7 = 0, $vararg_buffer70 = 0, $vararg_buffer72 = 0, $vararg_buffer74 = 0, $vararg_buffer76 = 0, $vararg_buffer79 = 0, $vararg_buffer82 = 0, $vararg_buffer9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 320|0; + $vararg_buffer82 = sp + 304|0; + $vararg_buffer79 = sp + 296|0; + $vararg_buffer76 = sp + 288|0; + $vararg_buffer74 = sp + 280|0; + $vararg_buffer72 = sp + 272|0; + $vararg_buffer70 = sp + 264|0; + $vararg_buffer68 = sp + 256|0; + $vararg_buffer66 = sp + 248|0; + $vararg_buffer63 = sp + 240|0; + $vararg_buffer61 = sp + 232|0; + $vararg_buffer59 = sp + 224|0; + $vararg_buffer57 = sp + 216|0; + $vararg_buffer55 = sp + 208|0; + $vararg_buffer53 = sp + 200|0; + $vararg_buffer51 = sp + 192|0; + $vararg_buffer49 = sp + 184|0; + $vararg_buffer47 = sp + 176|0; + $vararg_buffer45 = sp + 168|0; + $vararg_buffer43 = sp + 160|0; + $vararg_buffer40 = sp + 152|0; + $vararg_buffer38 = sp + 144|0; + $vararg_buffer36 = sp + 136|0; + $vararg_buffer34 = sp + 128|0; + $vararg_buffer32 = sp + 120|0; + $vararg_buffer30 = sp + 112|0; + $vararg_buffer27 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $60 = $0 & 8; + $61 = ($60|0)==(0); + $$$i = $61 ? 6608 : (6612); + $62 = $0 & 7; + $63 = ($62|0)==(0); + $64 = ((($$$i)) + 8|0); + $$1$i = $63 ? $64 : $$$i; + $65 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer82>>2] = $65; + _AddCodeLine(25773,$vararg_buffer82); + $trunc$i$i$i = $0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $66 = $0 >>> 9; + $67 = $66 & 1; + $68 = (2 - ($67))|0; + $$0$i$i$i = $68; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $69 = HEAP32[11252]|0; + $70 = (($69) + ($$0$i$i$i))|0; + HEAP32[11252] = $70; + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 1: case 3: { + $4 = $1 & 15; + $5 = ($4>>>0)>(7); + if ($5) { + $6 = $0 & 8; + $7 = ($6|0)==(0); + if ($7) { + $8 = (_GetLocalLabel()|0); + _AddCodeLine(26288,$vararg_buffer3); + _AddCodeLine(25104,$vararg_buffer5); + _AddCodeLine(25482,$vararg_buffer7); + $9 = (_LocalLabelName($8)|0); + HEAP32[$vararg_buffer9>>2] = $9; + _AddCodeLine(25754,$vararg_buffer9); + _AddCodeLine(25201,$vararg_buffer11); + $10 = HEAP32[11209]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_LocalLabelName($8)|0); + (_CS_AddLabel($12,$13)|0); + } else { + _AddCodeLine(25104,$vararg_buffer); + _AddCodeLine(25482,$vararg_buffer1); + } + $14 = (($4) + -8)|0; + $$048 = $14; + } else { + $$048 = $4; + } + $15 = ($$048>>>0)>(3); + if ($15) { + $16 = $0 & 8; + $17 = ($16|0)==(0); + if ($17) { + _AddCodeLine(26308,$vararg_buffer15); + } else { + _AddCodeLine(26297,$vararg_buffer13); + } + $18 = (($$048) + -4)|0; + $$1 = $18; + } else { + $$1 = $$048; + } + $19 = ($$1|0)==(0); + if ($19) { + STACKTOP = sp;return; + } + $20 = $0 & 8; + $21 = ($20|0)==(0); + if ($21) { + HEAP32[$vararg_buffer20>>2] = $$1; + _AddCodeLine(26332,$vararg_buffer20); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer17>>2] = $$1; + _AddCodeLine(26319,$vararg_buffer17); + STACKTOP = sp;return; + } + break; + } + case 0: { + $22 = $1 & 31; + $23 = ($22>>>0)>(23); + do { + if ($23) { + _AddCodeLine(25482,$vararg_buffer23); + _AddCodeLine(26345,$vararg_buffer25); + $24 = $0 & 8; + $25 = ($24|0)==(0); + if ($25) { + $26 = (_GetLocalLabel()|0); + $27 = (_LocalLabelName($26)|0); + HEAP32[$vararg_buffer27>>2] = $27; + _AddCodeLine(25324,$vararg_buffer27); + _AddCodeLine(25201,$vararg_buffer30); + $28 = HEAP32[11209]|0; + $29 = ((($28)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_LocalLabelName($26)|0); + (_CS_AddLabel($30,$31)|0); + } + _AddCodeLine(25340,$vararg_buffer32); + _AddCodeLine(25349,$vararg_buffer34); + $32 = (($22) + -24)|0; + $$4 = $32; + } else { + $33 = ($22>>>0)>(15); + if ($33) { + _AddCodeLine(25968,$vararg_buffer36); + _AddCodeLine(26356,$vararg_buffer38); + $34 = $0 & 8; + $35 = ($34|0)==(0); + if ($35) { + $36 = (_GetLocalLabel()|0); + $37 = (_LocalLabelName($36)|0); + HEAP32[$vararg_buffer40>>2] = $37; + _AddCodeLine(25324,$vararg_buffer40); + _AddCodeLine(25197,$vararg_buffer43); + $38 = HEAP32[11209]|0; + $39 = ((($38)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_LocalLabelName($36)|0); + (_CS_AddLabel($40,$41)|0); + } + _AddCodeLine(26367,$vararg_buffer45); + _AddCodeLine(26114,$vararg_buffer47); + _AddCodeLine(26105,$vararg_buffer49); + $42 = (($22) + -16)|0; + $$4 = $42; + break; + } + $43 = ($22>>>0)>(7); + if ($43) { + _AddCodeLine(25104,$vararg_buffer51); + _AddCodeLine(26376,$vararg_buffer53); + _AddCodeLine(25919,$vararg_buffer55); + _AddCodeLine(26105,$vararg_buffer57); + $44 = $0 & 8; + $45 = ($44|0)==(0); + if ($45) { + $46 = (_GetLocalLabel()|0); + _AddCodeLine(26385,$vararg_buffer59); + _AddCodeLine(25968,$vararg_buffer61); + $47 = (_LocalLabelName($46)|0); + HEAP32[$vararg_buffer63>>2] = $47; + _AddCodeLine(25754,$vararg_buffer63); + _AddCodeLine(25197,$vararg_buffer66); + $48 = HEAP32[11209]|0; + $49 = ((($48)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = (_LocalLabelName($46)|0); + (_CS_AddLabel($50,$51)|0); + } else { + _AddCodeLine(25968,$vararg_buffer68); + } + _AddCodeLine(26114,$vararg_buffer70); + $52 = (($22) + -8)|0; + $$4 = $52; + } else { + $$4 = $22; + } + } + } while(0); + $53 = ($$4>>>0)>(3); + if ($53) { + $54 = $0 & 8; + $55 = ($54|0)==(0); + if ($55) { + _AddCodeLine(26406,$vararg_buffer74); + } else { + _AddCodeLine(26394,$vararg_buffer72); + } + $56 = (($$4) + -4)|0; + $$5 = $56; + } else { + $$5 = $$4; + } + $57 = ($$5|0)==(0); + if ($57) { + STACKTOP = sp;return; + } + $58 = $0 & 8; + $59 = ($58|0)==(0); + if ($59) { + HEAP32[$vararg_buffer79>>2] = $$5; + _AddCodeLine(26432,$vararg_buffer79); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer76>>2] = $$5; + _AddCodeLine(26418,$vararg_buffer76); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_asl($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1 = 0, $$1$i = 0, $$4 = 0, $$532 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0; + var $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 192|0; + $vararg_buffer48 = sp + 184|0; + $vararg_buffer45 = sp + 176|0; + $vararg_buffer42 = sp + 168|0; + $vararg_buffer40 = sp + 160|0; + $vararg_buffer38 = sp + 152|0; + $vararg_buffer36 = sp + 144|0; + $vararg_buffer34 = sp + 136|0; + $vararg_buffer32 = sp + 128|0; + $vararg_buffer30 = sp + 120|0; + $vararg_buffer28 = sp + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $28 = $0 & 8; + $29 = ($28|0)==(0); + $$$i = $29 ? 6704 : (6708); + $30 = $0 & 7; + $31 = ($30|0)==(0); + $32 = ((($$$i)) + 8|0); + $$1$i = $31 ? $32 : $$$i; + $33 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer48>>2] = $33; + _AddCodeLine(25773,$vararg_buffer48); + $trunc$i$i$i = $0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $34 = $0 >>> 9; + $35 = $34 & 1; + $36 = (2 - ($35))|0; + $$0$i$i$i = $36; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $37 = HEAP32[11252]|0; + $38 = (($37) + ($$0$i$i$i))|0; + HEAP32[11252] = $38; + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 1: case 3: { + $4 = $1 & 15; + $5 = ($4>>>0)>(7); + if ($5) { + $6 = (($4) + -8)|0; + _AddCodeLine(25604,$vararg_buffer); + _AddCodeLine(26551,$vararg_buffer1); + $$0 = $6; + } else { + $$0 = $4; + } + $7 = ($$0>>>0)>(3); + if ($7) { + $8 = $0 & 8; + $9 = ($8|0)==(0); + if ($9) { + _AddCodeLine(26571,$vararg_buffer5); + } else { + _AddCodeLine(26560,$vararg_buffer3); + } + $10 = (($$0) + -4)|0; + $$1 = $10; + } else { + $$1 = $$0; + } + $11 = ($$1|0)==(0); + if ($11) { + STACKTOP = sp;return; + } + $12 = $0 & 8; + $13 = ($12|0)==(0); + if ($13) { + HEAP32[$vararg_buffer9>>2] = $$1; + _AddCodeLine(26595,$vararg_buffer9); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer7>>2] = $$1; + _AddCodeLine(26582,$vararg_buffer7); + STACKTOP = sp;return; + } + break; + } + case 0: { + $14 = $1 & 31; + $15 = ($14>>>0)>(23); + do { + if ($15) { + $16 = (($14) + -24)|0; + _AddCodeLine(25369,$vararg_buffer12); + _AddCodeLine(26551,$vararg_buffer14); + _AddCodeLine(25604,$vararg_buffer16); + _AddCodeLine(25360,$vararg_buffer18); + $$4 = $16; + } else { + $17 = ($14>>>0)>(15); + if ($17) { + $18 = (($14) + -16)|0; + _AddCodeLine(25349,$vararg_buffer20); + _AddCodeLine(25360,$vararg_buffer22); + _AddCodeLine(26551,$vararg_buffer24); + _AddCodeLine(25604,$vararg_buffer26); + $$4 = $18; + break; + } + $19 = ($14>>>0)>(7); + if ($19) { + _AddCodeLine(25901,$vararg_buffer28); + _AddCodeLine(26114,$vararg_buffer30); + _AddCodeLine(25340,$vararg_buffer32); + _AddCodeLine(25604,$vararg_buffer34); + _AddCodeLine(26551,$vararg_buffer36); + $20 = (($14) + -8)|0; + $$4 = $20; + } else { + $$4 = $14; + } + } + } while(0); + $21 = ($$4>>>0)>(4); + if ($21) { + $22 = $0 & 8; + $23 = ($22|0)==(0); + if ($23) { + _AddCodeLine(26620,$vararg_buffer40); + } else { + _AddCodeLine(26608,$vararg_buffer38); + } + $24 = (($$4) + -4)|0; + $$532 = $24; + } else { + $25 = ($$4|0)==(0); + if ($25) { + STACKTOP = sp;return; + } else { + $$532 = $$4; + } + } + $26 = $0 & 8; + $27 = ($26|0)==(0); + if ($27) { + HEAP32[$vararg_buffer45>>2] = $$532; + _AddCodeLine(26646,$vararg_buffer45); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer42>>2] = $$532; + _AddCodeLine(26632,$vararg_buffer42); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_addlocal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0; + var $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer29 = sp + 112|0; + $vararg_buffer27 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer19 = sp + 72|0; + $vararg_buffer17 = sp + 64|0; + $vararg_buffer15 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + $3 = (($1) - ($2))|0; + $4 = ($3>>>0)>(255); + if ($4) { + _Error(25014,$vararg_buffer); + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $5 = (_GetLocalLabel()|0); + $6 = $3 & 255; + HEAP32[$vararg_buffer1>>2] = $6; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(24951,$vararg_buffer3); + _AddCodeLine(25977,$vararg_buffer5); + $7 = (_LocalLabelName($5)|0); + HEAP32[$vararg_buffer7>>2] = $7; + _AddCodeLine(25754,$vararg_buffer7); + _AddCodeLine(25726,$vararg_buffer10); + $8 = HEAP32[11209]|0; + $9 = ((($8)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_LocalLabelName($5)|0); + (_CS_AddLabel($10,$11)|0); + STACKTOP = sp;return; + break; + } + case 1: { + $12 = $3 & 255; + HEAP32[$vararg_buffer12>>2] = $12; + _AddCodeLine(24910,$vararg_buffer12); + _AddCodeLine(24951,$vararg_buffer15); + _AddCodeLine(25977,$vararg_buffer17); + _AddCodeLine(24936,$vararg_buffer19); + _AddCodeLine(25104,$vararg_buffer21); + _AddCodeLine(25266,$vararg_buffer23); + _AddCodeLine(25977,$vararg_buffer25); + _AddCodeLine(25604,$vararg_buffer27); + _AddCodeLine(24987,$vararg_buffer29); + STACKTOP = sp;return; + break; + } + case 0: { + _g_push($0,0); + _g_getlocal($0,$3); + _g_add($0,0); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_addstatic($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer22 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer17 = sp + 64|0; + $vararg_buffer15 = sp + 56|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $3 = (_GetLocalLabel()|0); + _AddCodeLine(24951,$vararg_buffer); + HEAP32[$vararg_buffer1>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer1); + $4 = (_LocalLabelName($3)|0); + HEAP32[$vararg_buffer3>>2] = $4; + _AddCodeLine(25754,$vararg_buffer3); + _AddCodeLine(25726,$vararg_buffer6); + $5 = HEAP32[11209]|0; + $6 = ((($5)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_LocalLabelName($3)|0); + (_CS_AddLabel($7,$8)|0); + STACKTOP = sp;return; + break; + } + case 1: { + _AddCodeLine(24951,$vararg_buffer8); + HEAP32[$vararg_buffer10>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer10); + _AddCodeLine(26687,$vararg_buffer13); + _AddCodeLine(25104,$vararg_buffer15); + HEAP32[$vararg_buffer17>>2] = 46640; + _AddCodeLine(26691,$vararg_buffer17); + _AddCodeLine(25604,$vararg_buffer20); + _AddCodeLine(25939,$vararg_buffer22); + STACKTOP = sp;return; + break; + } + case 0: { + _g_push($0,0); + _g_getstatic($0,$1,$2); + _g_add($0,0); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_addeqstatic($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer100 = 0, $vararg_buffer103 = 0, $vararg_buffer105 = 0, $vararg_buffer108 = 0, $vararg_buffer11 = 0, $vararg_buffer110 = 0, $vararg_buffer113 = 0, $vararg_buffer115 = 0, $vararg_buffer118 = 0, $vararg_buffer120 = 0, $vararg_buffer123 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0; + var $vararg_buffer30 = 0, $vararg_buffer33 = 0, $vararg_buffer36 = 0, $vararg_buffer39 = 0, $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer50 = 0, $vararg_buffer53 = 0, $vararg_buffer56 = 0, $vararg_buffer59 = 0, $vararg_buffer6 = 0, $vararg_buffer62 = 0, $vararg_buffer65 = 0, $vararg_buffer68 = 0, $vararg_buffer71 = 0, $vararg_buffer74 = 0, $vararg_buffer76 = 0, $vararg_buffer79 = 0, $vararg_buffer81 = 0; + var $vararg_buffer84 = 0, $vararg_buffer87 = 0, $vararg_buffer89 = 0, $vararg_buffer9 = 0, $vararg_buffer92 = 0, $vararg_buffer95 = 0, $vararg_buffer97 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 384|0; + $vararg_buffer123 = sp + 368|0; + $vararg_buffer120 = sp + 360|0; + $vararg_buffer118 = sp + 352|0; + $vararg_buffer115 = sp + 344|0; + $vararg_buffer113 = sp + 336|0; + $vararg_buffer110 = sp + 328|0; + $vararg_buffer108 = sp + 320|0; + $vararg_buffer105 = sp + 312|0; + $vararg_buffer103 = sp + 304|0; + $vararg_buffer100 = sp + 296|0; + $vararg_buffer97 = sp + 288|0; + $vararg_buffer95 = sp + 280|0; + $vararg_buffer92 = sp + 272|0; + $vararg_buffer89 = sp + 264|0; + $vararg_buffer87 = sp + 256|0; + $vararg_buffer84 = sp + 248|0; + $vararg_buffer81 = sp + 240|0; + $vararg_buffer79 = sp + 232|0; + $vararg_buffer76 = sp + 224|0; + $vararg_buffer74 = sp + 216|0; + $vararg_buffer71 = sp + 208|0; + $vararg_buffer68 = sp + 200|0; + $vararg_buffer65 = sp + 192|0; + $vararg_buffer62 = sp + 184|0; + $vararg_buffer59 = sp + 176|0; + $vararg_buffer56 = sp + 168|0; + $vararg_buffer53 = sp + 160|0; + $vararg_buffer50 = sp + 152|0; + $vararg_buffer48 = sp + 144|0; + $vararg_buffer45 = sp + 136|0; + $vararg_buffer42 = sp + 128|0; + $vararg_buffer39 = sp + 120|0; + $vararg_buffer36 = sp + 112|0; + $vararg_buffer33 = sp + 104|0; + $vararg_buffer30 = sp + 96|0; + $vararg_buffer28 = sp + 88|0; + $vararg_buffer25 = sp + 80|0; + $vararg_buffer22 = sp + 72|0; + $vararg_buffer19 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + _AddCodeLine(25482,$vararg_buffer); + $6 = $0 & 32; + $7 = ($6|0)==(0); + do { + if ($7) { + _AddCodeLine(24951,$vararg_buffer17); + HEAP32[$vararg_buffer19>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer19); + HEAP32[$vararg_buffer22>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer22); + } else { + $8 = ($3|0)==(1); + if ($8) { + HEAP32[$vararg_buffer1>>2] = 46640; + _AddCodeLine(26700,$vararg_buffer1); + HEAP32[$vararg_buffer3>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer3); + break; + } else { + $9 = $3 & 255; + HEAP32[$vararg_buffer6>>2] = $9; + _AddCodeLine(24940,$vararg_buffer6); + _AddCodeLine(24951,$vararg_buffer9); + HEAP32[$vararg_buffer11>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer11); + HEAP32[$vararg_buffer14>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer14); + break; + } + } + } while(0); + $10 = $0 & 8; + $11 = ($10|0)==(0); + if (!($11)) { + STACKTOP = sp;return; + } + $12 = (_GetLocalLabel()|0); + $13 = (_LocalLabelName($12)|0); + HEAP32[$vararg_buffer25>>2] = $13; + _AddCodeLine(25324,$vararg_buffer25); + _AddCodeLine(25201,$vararg_buffer28); + $14 = HEAP32[11209]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = (_LocalLabelName($12)|0); + (_CS_AddLabel($16,$17)|0); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $37 = $0 & 32; + $38 = ($37|0)==(0); + if ($38) { + HEAP32[$vararg_buffer115>>2] = 46640; + _AddCodeLine(26725,$vararg_buffer115); + _AddCodeLine(26736,$vararg_buffer118); + HEAP32[$vararg_buffer120>>2] = 46640; + _AddCodeLine(26745,$vararg_buffer120); + _AddCodeLine(26780,$vararg_buffer123); + STACKTOP = sp;return; + } + $39 = ($3>>>0)<(256); + if (!($39)) { + _g_getstatic($0,$1,$2); + _g_inc($0,$3); + _g_putstatic($0,$1,$2); + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer100>>2] = 46640; + _AddCodeLine(26725,$vararg_buffer100); + _AddCodeLine(26736,$vararg_buffer103); + HEAP32[$vararg_buffer105>>2] = 46640; + _AddCodeLine(26745,$vararg_buffer105); + $40 = ($3|0)==(1); + if ($40) { + _AddCodeLine(26756,$vararg_buffer108); + STACKTOP = sp;return; + } else { + $41 = $3 & 255; + HEAP32[$vararg_buffer110>>2] = $41; + _AddCodeLine(24940,$vararg_buffer110); + _AddCodeLine(26768,$vararg_buffer113); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $18 = $0 & 32; + $19 = ($18|0)==(0); + if ($19) { + _AddCodeLine(24951,$vararg_buffer79); + HEAP32[$vararg_buffer81>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer81); + HEAP32[$vararg_buffer84>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer84); + _AddCodeLine(25104,$vararg_buffer87); + HEAP32[$vararg_buffer89>>2] = 46640; + _AddCodeLine(26691,$vararg_buffer89); + HEAP32[$vararg_buffer92>>2] = 46640; + _AddCodeLine(26716,$vararg_buffer92); + _AddCodeLine(25604,$vararg_buffer95); + HEAP32[$vararg_buffer97>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer97); + STACKTOP = sp;return; + } + $20 = ($3|0)==(1); + if ($20) { + $21 = (_GetLocalLabel()|0); + HEAP32[$vararg_buffer30>>2] = 46640; + _AddCodeLine(26700,$vararg_buffer30); + $22 = (_LocalLabelName($21)|0); + HEAP32[$vararg_buffer33>>2] = $22; + _AddCodeLine(25205,$vararg_buffer33); + HEAP32[$vararg_buffer36>>2] = 46640; + _AddCodeLine(26707,$vararg_buffer36); + $23 = HEAP32[11209]|0; + $24 = ((($23)) + 4|0); + $25 = HEAP32[$24>>2]|0; + $26 = (_LocalLabelName($21)|0); + (_CS_AddLabel($25,$26)|0); + HEAP32[$vararg_buffer39>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer39); + HEAP32[$vararg_buffer42>>2] = 46640; + _AddCodeLine(25500,$vararg_buffer42); + STACKTOP = sp;return; + } + $27 = $3 & 255; + HEAP32[$vararg_buffer45>>2] = $27; + _AddCodeLine(24940,$vararg_buffer45); + _AddCodeLine(24951,$vararg_buffer48); + HEAP32[$vararg_buffer50>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer50); + HEAP32[$vararg_buffer53>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer53); + $28 = ($3>>>0)<(256); + if ($28) { + $29 = (_GetLocalLabel()|0); + $30 = (_LocalLabelName($29)|0); + HEAP32[$vararg_buffer56>>2] = $30; + _AddCodeLine(25754,$vararg_buffer56); + HEAP32[$vararg_buffer59>>2] = 46640; + _AddCodeLine(26707,$vararg_buffer59); + $31 = HEAP32[11209]|0; + $32 = ((($31)) + 4|0); + $33 = HEAP32[$32>>2]|0; + $34 = (_LocalLabelName($29)|0); + (_CS_AddLabel($33,$34)|0); + HEAP32[$vararg_buffer62>>2] = 46640; + _AddCodeLine(25500,$vararg_buffer62); + STACKTOP = sp;return; + } else { + $35 = $3 >>> 8; + $36 = $35 & 255; + HEAP32[$vararg_buffer65>>2] = $36; + _AddCodeLine(24940,$vararg_buffer65); + HEAP32[$vararg_buffer68>>2] = 46640; + _AddCodeLine(26691,$vararg_buffer68); + HEAP32[$vararg_buffer71>>2] = 46640; + _AddCodeLine(26716,$vararg_buffer71); + _AddCodeLine(25604,$vararg_buffer74); + HEAP32[$vararg_buffer76>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer76); + STACKTOP = sp;return; + } +} +function _g_addeqlocal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0; + var $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer46 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer57 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $vararg_buffer57 = sp + 208|0; + $vararg_buffer54 = sp + 200|0; + $vararg_buffer52 = sp + 192|0; + $vararg_buffer50 = sp + 184|0; + $vararg_buffer48 = sp + 176|0; + $vararg_buffer46 = sp + 168|0; + $vararg_buffer44 = sp + 160|0; + $vararg_buffer42 = sp + 152|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer37 = sp + 136|0; + $vararg_buffer35 = sp + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer31 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer26 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = HEAP32[11252]|0; + $4 = (($1) - ($3))|0; + $5 = ($4>>>0)>(255); + if ($5) { + _Error(25014,$vararg_buffer); + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $6 = $0 & 512; + $7 = ($6|0)==(0); + if (!($7)) { + HEAP32[$vararg_buffer1>>2] = $4; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(25482,$vararg_buffer3); + $8 = $0 & 32; + $9 = ($8|0)==(0); + _AddCodeLine(24951,$vararg_buffer5); + if ($9) { + _AddCodeLine(25977,$vararg_buffer14); + _AddCodeLine(25108,$vararg_buffer16); + } else { + $10 = $2 & 255; + HEAP32[$vararg_buffer7>>2] = $10; + _AddCodeLine(24940,$vararg_buffer7); + _AddCodeLine(25977,$vararg_buffer10); + _AddCodeLine(25108,$vararg_buffer12); + } + $11 = $0 & 8; + $12 = ($11|0)==(0); + if (!($12)) { + STACKTOP = sp;return; + } + $13 = (_GetLocalLabel()|0); + $14 = (_LocalLabelName($13)|0); + HEAP32[$vararg_buffer18>>2] = $14; + _AddCodeLine(25324,$vararg_buffer18); + _AddCodeLine(25201,$vararg_buffer21); + $15 = HEAP32[11209]|0; + $16 = ((($15)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_LocalLabelName($13)|0); + (_CS_AddLabel($17,$18)|0); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $26 = $0 & 32; + $27 = ($26|0)==(0); + if (!($27)) { + _g_getimmed($0,$2,0); + } + HEAP32[$vararg_buffer54>>2] = $4; + _AddCodeLine(24910,$vararg_buffer54); + _AddCodeLine(26804,$vararg_buffer57); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + HEAP32[$vararg_buffer23>>2] = $4; + _AddCodeLine(24910,$vararg_buffer23); + $19 = $0 & 32; + $20 = ($19|0)==(0); + if ($20) { + _AddCodeLine(26791,$vararg_buffer52); + STACKTOP = sp;return; + } + $21 = (_IS_Get(8588)|0); + $22 = ($21|0)>(399); + if ($22) { + _AddCodeLine(24951,$vararg_buffer26); + $23 = $2 & 255; + HEAP32[$vararg_buffer28>>2] = $23; + _AddCodeLine(24940,$vararg_buffer28); + _AddCodeLine(25977,$vararg_buffer31); + _AddCodeLine(25108,$vararg_buffer33); + _AddCodeLine(25266,$vararg_buffer35); + $24 = $2 >>> 8; + $25 = $24 & 255; + HEAP32[$vararg_buffer37>>2] = $25; + _AddCodeLine(24940,$vararg_buffer37); + _AddCodeLine(25977,$vararg_buffer40); + _AddCodeLine(25108,$vararg_buffer42); + _AddCodeLine(25604,$vararg_buffer44); + _AddCodeLine(25197,$vararg_buffer46); + _AddCodeLine(25063,$vararg_buffer48); + STACKTOP = sp;return; + } else { + _g_getimmed($0,$2,0); + _AddCodeLine(26791,$vararg_buffer50); + STACKTOP = sp;return; + } +} +function _g_addeqind($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i$i = 0, $$011$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc$i$i = 0, $trunc$i$i$clear = 0, $trunc$i$i$clear18 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $1 & -256; + $4 = $1 & 255; + $trunc$i$i = $0&255; + $trunc$i$i$clear = $trunc$i$i & 7; + switch ($trunc$i$i$clear<<24>>24) { + case 3: { + $5 = $0 >>> 9; + $6 = $5 & 1; + $7 = (2 - ($6))|0; + $$0$i$i = $7; + break; + } + case 1: { + $$0$i$i = 2; + break; + } + case 0: { + $$0$i$i = 4; + break; + } + case 4: { + $$0$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $8 = (256 - ($$0$i$i))|0; + $9 = ($4>>>0)>($8>>>0); + $$$i = $9 ? $1 : $3; + $10 = ($$$i|0)==(0); + if ($10) { + $$011$i = $1; + } else { + $11 = (($1) - ($$$i))|0; + _g_inc(33,$$$i); + $$011$i = $11; + } + $trunc$i$i$clear18 = $trunc$i$i & 7; + switch ($trunc$i$i$clear18<<24>>24) { + case 3: { + _AddCodeLine(25640,$vararg_buffer); + _AddCodeLine(25649,$vararg_buffer1); + HEAP32[$vararg_buffer3>>2] = $$011$i; + _AddCodeLine(24910,$vararg_buffer3); + _AddCodeLine(25482,$vararg_buffer5); + $12 = $2 & 255; + HEAP32[$vararg_buffer7>>2] = $12; + _AddCodeLine(24940,$vararg_buffer7); + _AddCodeLine(24951,$vararg_buffer10); + _AddCodeLine(26818,$vararg_buffer12); + _AddCodeLine(26831,$vararg_buffer14); + STACKTOP = sp;return; + break; + } + case 0: case 1: { + _AddCodeLine(25169,$vararg_buffer16); + $13 = HEAP32[11252]|0; + $14 = (($13) + -2)|0; + HEAP32[11252] = $14; + _g_getind($0,$$011$i); + _g_inc($0,$2); + _g_putind($0,$$011$i); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_subeqstatic($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer102 = 0, $vararg_buffer104 = 0, $vararg_buffer107 = 0, $vararg_buffer109 = 0, $vararg_buffer11 = 0, $vararg_buffer112 = 0; + var $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer24 = 0, $vararg_buffer27 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer32 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer43 = 0, $vararg_buffer46 = 0, $vararg_buffer49 = 0, $vararg_buffer52 = 0, $vararg_buffer55 = 0, $vararg_buffer58 = 0, $vararg_buffer6 = 0, $vararg_buffer61 = 0; + var $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer68 = 0, $vararg_buffer70 = 0, $vararg_buffer73 = 0, $vararg_buffer76 = 0, $vararg_buffer78 = 0, $vararg_buffer80 = 0, $vararg_buffer83 = 0, $vararg_buffer86 = 0, $vararg_buffer88 = 0, $vararg_buffer9 = 0, $vararg_buffer91 = 0, $vararg_buffer94 = 0, $vararg_buffer96 = 0, $vararg_buffer99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 352|0; + $vararg_buffer112 = sp + 344|0; + $vararg_buffer109 = sp + 336|0; + $vararg_buffer107 = sp + 328|0; + $vararg_buffer104 = sp + 320|0; + $vararg_buffer102 = sp + 312|0; + $vararg_buffer99 = sp + 304|0; + $vararg_buffer96 = sp + 296|0; + $vararg_buffer94 = sp + 288|0; + $vararg_buffer91 = sp + 280|0; + $vararg_buffer88 = sp + 272|0; + $vararg_buffer86 = sp + 264|0; + $vararg_buffer83 = sp + 256|0; + $vararg_buffer80 = sp + 248|0; + $vararg_buffer78 = sp + 240|0; + $vararg_buffer76 = sp + 232|0; + $vararg_buffer73 = sp + 224|0; + $vararg_buffer70 = sp + 216|0; + $vararg_buffer68 = sp + 208|0; + $vararg_buffer66 = sp + 200|0; + $vararg_buffer63 = sp + 192|0; + $vararg_buffer61 = sp + 184|0; + $vararg_buffer58 = sp + 176|0; + $vararg_buffer55 = sp + 168|0; + $vararg_buffer52 = sp + 160|0; + $vararg_buffer49 = sp + 152|0; + $vararg_buffer46 = sp + 144|0; + $vararg_buffer43 = sp + 136|0; + $vararg_buffer40 = sp + 128|0; + $vararg_buffer37 = sp + 120|0; + $vararg_buffer35 = sp + 112|0; + $vararg_buffer32 = sp + 104|0; + $vararg_buffer30 = sp + 96|0; + $vararg_buffer27 = sp + 88|0; + $vararg_buffer24 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer19 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + _AddCodeLine(25482,$vararg_buffer); + $6 = $0 & 32; + $7 = ($6|0)==(0); + do { + if ($7) { + _AddCodeLine(26851,$vararg_buffer17); + _AddCodeLine(25219,$vararg_buffer19); + HEAP32[$vararg_buffer21>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer21); + HEAP32[$vararg_buffer24>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer24); + } else { + $8 = ($3|0)==(1); + if ($8) { + HEAP32[$vararg_buffer1>>2] = 46640; + _AddCodeLine(26844,$vararg_buffer1); + HEAP32[$vararg_buffer3>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer3); + break; + } else { + HEAP32[$vararg_buffer6>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer6); + _AddCodeLine(25219,$vararg_buffer9); + $9 = $3 & 255; + HEAP32[$vararg_buffer11>>2] = $9; + _AddCodeLine(25223,$vararg_buffer11); + HEAP32[$vararg_buffer14>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer14); + break; + } + } + } while(0); + $10 = $0 & 8; + $11 = ($10|0)==(0); + if (!($11)) { + STACKTOP = sp;return; + } + $12 = (_GetLocalLabel()|0); + $13 = (_LocalLabelName($12)|0); + HEAP32[$vararg_buffer27>>2] = $13; + _AddCodeLine(25324,$vararg_buffer27); + _AddCodeLine(25201,$vararg_buffer30); + $14 = HEAP32[11209]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = (_LocalLabelName($12)|0); + (_CS_AddLabel($16,$17)|0); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $30 = $0 & 32; + $31 = ($30|0)==(0); + if ($31) { + HEAP32[$vararg_buffer104>>2] = 46640; + _AddCodeLine(26725,$vararg_buffer104); + _AddCodeLine(26736,$vararg_buffer107); + HEAP32[$vararg_buffer109>>2] = 46640; + _AddCodeLine(26745,$vararg_buffer109); + _AddCodeLine(26890,$vararg_buffer112); + STACKTOP = sp;return; + } + $32 = ($3>>>0)<(256); + if ($32) { + HEAP32[$vararg_buffer91>>2] = 46640; + _AddCodeLine(26725,$vararg_buffer91); + _AddCodeLine(26736,$vararg_buffer94); + HEAP32[$vararg_buffer96>>2] = 46640; + _AddCodeLine(26745,$vararg_buffer96); + $33 = $3 & 255; + HEAP32[$vararg_buffer99>>2] = $33; + _AddCodeLine(24940,$vararg_buffer99); + _AddCodeLine(26878,$vararg_buffer102); + STACKTOP = sp;return; + } else { + _g_getstatic($0,$1,$2); + _g_dec($0,$3); + _g_putstatic($0,$1,$2); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $18 = $0 & 32; + $19 = ($18|0)==(0); + if ($19) { + _AddCodeLine(26851,$vararg_buffer66); + _AddCodeLine(25219,$vararg_buffer68); + HEAP32[$vararg_buffer70>>2] = 46640; + _AddCodeLine(26680,$vararg_buffer70); + HEAP32[$vararg_buffer73>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer73); + _AddCodeLine(25104,$vararg_buffer76); + _AddCodeLine(26851,$vararg_buffer78); + HEAP32[$vararg_buffer80>>2] = 46640; + _AddCodeLine(26691,$vararg_buffer80); + HEAP32[$vararg_buffer83>>2] = 46640; + _AddCodeLine(26716,$vararg_buffer83); + _AddCodeLine(25604,$vararg_buffer86); + HEAP32[$vararg_buffer88>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer88); + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer32>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer32); + _AddCodeLine(25219,$vararg_buffer35); + $20 = $3 & 255; + HEAP32[$vararg_buffer37>>2] = $20; + _AddCodeLine(25223,$vararg_buffer37); + HEAP32[$vararg_buffer40>>2] = 46640; + _AddCodeLine(25885,$vararg_buffer40); + $21 = ($3>>>0)<(256); + if ($21) { + $22 = (_GetLocalLabel()|0); + $23 = (_LocalLabelName($22)|0); + HEAP32[$vararg_buffer43>>2] = $23; + _AddCodeLine(25866,$vararg_buffer43); + HEAP32[$vararg_buffer46>>2] = 46640; + _AddCodeLine(26860,$vararg_buffer46); + $24 = HEAP32[11209]|0; + $25 = ((($24)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_LocalLabelName($22)|0); + (_CS_AddLabel($26,$27)|0); + HEAP32[$vararg_buffer49>>2] = 46640; + _AddCodeLine(25500,$vararg_buffer49); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer52>>2] = 46640; + _AddCodeLine(26869,$vararg_buffer52); + $28 = $3 >>> 8; + $29 = $28 & 255; + HEAP32[$vararg_buffer55>>2] = $29; + _AddCodeLine(25223,$vararg_buffer55); + HEAP32[$vararg_buffer58>>2] = 46640; + _AddCodeLine(26716,$vararg_buffer58); + _AddCodeLine(25604,$vararg_buffer61); + HEAP32[$vararg_buffer63>>2] = 46640; + _AddCodeLine(25475,$vararg_buffer63); + STACKTOP = sp;return; + } +} +function _g_subeqlocal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer33 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer30 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = HEAP32[11252]|0; + $4 = (($1) - ($3))|0; + $5 = ($4>>>0)>(255); + if ($5) { + _Error(25014,$vararg_buffer); + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $6 = $0 & 512; + $7 = ($6|0)==(0); + if (!($7)) { + HEAP32[$vararg_buffer1>>2] = $4; + _AddCodeLine(24910,$vararg_buffer1); + _AddCodeLine(25482,$vararg_buffer3); + $8 = $0 & 32; + $9 = ($8|0)==(0); + if ($9) { + _AddCodeLine(26851,$vararg_buffer12); + _AddCodeLine(25219,$vararg_buffer14); + _AddCodeLine(25977,$vararg_buffer16); + } else { + _AddCodeLine(25063,$vararg_buffer5); + _AddCodeLine(25219,$vararg_buffer7); + $10 = $2 & 255; + HEAP32[$vararg_buffer9>>2] = $10; + _AddCodeLine(25223,$vararg_buffer9); + } + _AddCodeLine(25108,$vararg_buffer18); + $11 = $0 & 8; + $12 = ($11|0)==(0); + if (!($12)) { + STACKTOP = sp;return; + } + $13 = (_GetLocalLabel()|0); + $14 = (_LocalLabelName($13)|0); + HEAP32[$vararg_buffer20>>2] = $14; + _AddCodeLine(25324,$vararg_buffer20); + _AddCodeLine(25201,$vararg_buffer23); + $15 = HEAP32[11209]|0; + $16 = ((($15)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_LocalLabelName($13)|0); + (_CS_AddLabel($17,$18)|0); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $21 = $0 & 32; + $22 = ($21|0)==(0); + if (!($22)) { + _g_getimmed($0,$2,0); + } + HEAP32[$vararg_buffer30>>2] = $4; + _AddCodeLine(24910,$vararg_buffer30); + _AddCodeLine(26914,$vararg_buffer33); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $19 = $0 & 32; + $20 = ($19|0)==(0); + if (!($20)) { + _g_getimmed($0,$2,0); + } + HEAP32[$vararg_buffer25>>2] = $4; + _AddCodeLine(24910,$vararg_buffer25); + _AddCodeLine(26901,$vararg_buffer28); + STACKTOP = sp;return; +} +function _g_subeqind($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i$i = 0, $$011$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc$i$i = 0, $trunc$i$i$clear = 0, $trunc$i$i$clear18 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $1 & -256; + $4 = $1 & 255; + $trunc$i$i = $0&255; + $trunc$i$i$clear = $trunc$i$i & 7; + switch ($trunc$i$i$clear<<24>>24) { + case 3: { + $5 = $0 >>> 9; + $6 = $5 & 1; + $7 = (2 - ($6))|0; + $$0$i$i = $7; + break; + } + case 1: { + $$0$i$i = 2; + break; + } + case 0: { + $$0$i$i = 4; + break; + } + case 4: { + $$0$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $8 = (256 - ($$0$i$i))|0; + $9 = ($4>>>0)>($8>>>0); + $$$i = $9 ? $1 : $3; + $10 = ($$$i|0)==(0); + if ($10) { + $$011$i = $1; + } else { + $11 = (($1) - ($$$i))|0; + _g_inc(33,$$$i); + $$011$i = $11; + } + $trunc$i$i$clear18 = $trunc$i$i & 7; + switch ($trunc$i$i$clear18<<24>>24) { + case 3: { + _AddCodeLine(25640,$vararg_buffer); + _AddCodeLine(25649,$vararg_buffer1); + HEAP32[$vararg_buffer3>>2] = $$011$i; + _AddCodeLine(24910,$vararg_buffer3); + _AddCodeLine(25482,$vararg_buffer5); + _AddCodeLine(25660,$vararg_buffer7); + _AddCodeLine(25219,$vararg_buffer9); + $12 = $2 & 255; + HEAP32[$vararg_buffer11>>2] = $12; + _AddCodeLine(25223,$vararg_buffer11); + _AddCodeLine(26831,$vararg_buffer14); + STACKTOP = sp;return; + break; + } + case 0: case 1: { + _AddCodeLine(25169,$vararg_buffer16); + $13 = HEAP32[11252]|0; + $14 = (($13) + -2)|0; + HEAP32[11252] = $14; + _g_getind($0,$$011$i); + _g_dec($0,$2); + _g_putind($0,$$011$i); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_addaddr_local($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0; + var $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + $3 = (($1) - ($2))|0; + $4 = ($3|0)==(0); + if ($4) { + _AddCodeLine(24951,$vararg_buffer); + } else { + $5 = (_GetLocalLabel()|0); + $6 = ($3>>>0)>(255); + if ($6) { + _Error(25014,$vararg_buffer1); + } + _AddCodeLine(24951,$vararg_buffer3); + $7 = $3 & 255; + HEAP32[$vararg_buffer5>>2] = $7; + _AddCodeLine(25715,$vararg_buffer5); + $8 = (_LocalLabelName($5)|0); + HEAP32[$vararg_buffer7>>2] = $8; + _AddCodeLine(25754,$vararg_buffer7); + _AddCodeLine(25726,$vararg_buffer10); + _AddCodeLine(24951,$vararg_buffer12); + $9 = ($5|0)==(0); + if (!($9)) { + $10 = HEAP32[11209]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_LocalLabelName($5)|0); + (_CS_AddLabel($12,$13)|0); + } + } + _AddCodeLine(24955,$vararg_buffer14); + _AddCodeLine(26687,$vararg_buffer16); + _AddCodeLine(25104,$vararg_buffer18); + _AddCodeLine(24969,$vararg_buffer20); + _AddCodeLine(25604,$vararg_buffer22); + _AddCodeLine(25939,$vararg_buffer24); + STACKTOP = sp;return; +} +function _g_addaddr_static($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _GetLabelName($0,$1,$2); + _AddCodeLine(24951,$vararg_buffer); + HEAP32[$vararg_buffer1>>2] = 46640; + _AddCodeLine(26928,$vararg_buffer1); + _AddCodeLine(26687,$vararg_buffer3); + _AddCodeLine(25104,$vararg_buffer5); + HEAP32[$vararg_buffer7>>2] = 46640; + _AddCodeLine(26939,$vararg_buffer7); + _AddCodeLine(25604,$vararg_buffer10); + _AddCodeLine(25939,$vararg_buffer12); + STACKTOP = sp;return; +} +function _g_save($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + _AddCodeLine(24936,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(26976,$vararg_buffer5); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(26950,$vararg_buffer1); + _AddCodeLine(26962,$vararg_buffer3); + STACKTOP = sp;return; +} +function _g_restore($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + _AddCodeLine(24987,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(27014,$vararg_buffer5); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(26988,$vararg_buffer1); + _AddCodeLine(27000,$vararg_buffer3); + STACKTOP = sp;return; +} +function _g_swap($0) { + $0 = $0|0; + var $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 1: case 3: { + _AddCodeLine(27048,$vararg_buffer); + STACKTOP = sp;return; + break; + } + case 0: { + _AddCodeLine(27060,$vararg_buffer1); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_call($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $0 & 256; + $4 = ($3|0)==(0); + if ($4) { + HEAP32[$vararg_buffer>>2] = $2; + _AddCodeLine(24910,$vararg_buffer); + } + HEAP32[$vararg_buffer1>>2] = $1; + _AddCodeLine(27073,$vararg_buffer1); + $5 = HEAP32[11252]|0; + $6 = (($5) + ($2))|0; + HEAP32[11252] = $6; + STACKTOP = sp;return; +} +function _g_callind($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0; + var $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $0 & 16384; + $4 = ($3|0)==(0); + if ($4) { + $5 = $0 & 256; + $6 = ($5|0)==(0); + if ($6) { + HEAP32[$vararg_buffer>>2] = $1; + _AddCodeLine(24910,$vararg_buffer); + } + _AddCodeLine(27081,$vararg_buffer1); + $10 = HEAP32[11252]|0; + $11 = (($10) + ($1))|0; + HEAP32[11252] = $11; + STACKTOP = sp;return; + } else { + $7 = HEAP32[11252]|0; + $8 = (($2) - ($7))|0; + $9 = ($8>>>0)>(255); + if ($9) { + _Error(25014,$vararg_buffer3); + } + _AddCodeLine(24936,$vararg_buffer5); + HEAP32[$vararg_buffer7>>2] = $8; + _AddCodeLine(24910,$vararg_buffer7); + _AddCodeLine(25063,$vararg_buffer10); + _AddCodeLine(27092,$vararg_buffer12); + _AddCodeLine(25266,$vararg_buffer14); + _AddCodeLine(25063,$vararg_buffer16); + _AddCodeLine(27105,$vararg_buffer18); + _AddCodeLine(24987,$vararg_buffer20); + _AddCodeLine(27118,$vararg_buffer22); + $10 = HEAP32[11252]|0; + $11 = (($10) + ($1))|0; + HEAP32[11252] = $11; + STACKTOP = sp;return; + } +} +function _g_jump($0) { + $0 = $0|0; + var $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + _AddCodeLine(27129,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_truejump($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer>>2] = $2; + _AddCodeLine(27136,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_falsejump($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer>>2] = $2; + _AddCodeLine(27143,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_cstackcheck() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _AddCodeLine(27150,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_stackcheck() { + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + _AddCodeLine(27162,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_mod($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $$0 = $0; + } else { + $4 = $0 & 8; + $5 = ($4|0)!=(0); + $6 = ($1|0)!=(-1); + $or$cond = $5 & $6; + if ($or$cond) { + $7 = (_PowerOf2($1)|0); + $8 = ($7|0)>(-1); + if ($8) { + $9 = (($1) + -1)|0; + _g_and($0,$9); + STACKTOP = sp;return; + } + } + $10 = $0 & -513; + $11 = $0 & -545; + _g_push($11,0); + $$0 = $10; + } + $12 = $$0 & 8; + $13 = ($12|0)==(0); + $$$i = $13 ? 6752 : (6756); + $14 = $$0 & 7; + $15 = ($14|0)==(0); + $16 = ((($$$i)) + 8|0); + $$1$i = $15 ? $16 : $$$i; + $17 = $$0 & 32; + $18 = ($17|0)==(0); + if (!($18)) { + _g_getimmed($$0,$1,0); + } + $19 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer>>2] = $19; + _AddCodeLine(25773,$vararg_buffer); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $20 = $$0 >>> 9; + $21 = $20 & 1; + $22 = (2 - ($21))|0; + $$0$i$i$i = $22; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $23 = HEAP32[11252]|0; + $24 = (($23) + ($$0$i$i$i))|0; + HEAP32[11252] = $24; + STACKTOP = sp;return; +} +function _g_and($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $trunc28 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0; + var $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $vararg_buffer53 = sp + 192|0; + $vararg_buffer51 = sp + 184|0; + $vararg_buffer49 = sp + 176|0; + $vararg_buffer47 = sp + 168|0; + $vararg_buffer44 = sp + 160|0; + $vararg_buffer42 = sp + 152|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer38 = sp + 136|0; + $vararg_buffer35 = sp + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer31 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer26 = sp + 96|0; + $vararg_buffer24 = sp + 88|0; + $vararg_buffer22 = sp + 80|0; + $vararg_buffer20 = sp + 72|0; + $vararg_buffer17 = sp + 64|0; + $vararg_buffer15 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $trunc28 = $1&255; + switch ($trunc28<<24>>24) { + case 0: { + _AddCodeLine(26551,$vararg_buffer); + STACKTOP = sp;return; + break; + } + case -1: { + STACKTOP = sp;return; + break; + } + default: { + $6 = $1 & 255; + HEAP32[$vararg_buffer1>>2] = $6; + _AddCodeLine(27173,$vararg_buffer1); + STACKTOP = sp;return; + } + } + } + break; + } + case 1: { + break; + } + case 0: { + $21 = ($1>>>0)<(256); + if ($21) { + _AddCodeLine(25482,$vararg_buffer38); + _AddCodeLine(25349,$vararg_buffer40); + _AddCodeLine(25340,$vararg_buffer42); + $22 = $1 & 255; + $23 = ($22|0)==(255); + if ($23) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer44>>2] = $22; + _AddCodeLine(27173,$vararg_buffer44); + STACKTOP = sp;return; + } else { + $24 = ($1|0)==(65280); + if (!($24)) { + $25 = $0 & -513; + $26 = $0 & -545; + _g_push($26,0); + $$0 = $25; + break L1; + } + _AddCodeLine(26551,$vararg_buffer47); + _AddCodeLine(25369,$vararg_buffer49); + _AddCodeLine(25360,$vararg_buffer51); + STACKTOP = sp;return; + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $7 = $1 & 65535; + $8 = ($7|0)==(65535); + if ($8) { + STACKTOP = sp;return; + } + $9 = ($1>>>0)<(256); + if ($9) { + _AddCodeLine(25482,$vararg_buffer3); + switch ($1|0) { + case 0: { + _AddCodeLine(26551,$vararg_buffer5); + STACKTOP = sp;return; + break; + } + case 255: { + STACKTOP = sp;return; + break; + } + default: { + $10 = $1 & 255; + HEAP32[$vararg_buffer7>>2] = $10; + _AddCodeLine(27173,$vararg_buffer7); + STACKTOP = sp;return; + } + } + } + $11 = ($7|0)==(65280); + if ($11) { + _AddCodeLine(26551,$vararg_buffer10); + STACKTOP = sp;return; + } + $12 = $1 & 65280; + $13 = ($12|0)==(65280); + $14 = $1 & 255; + if ($13) { + HEAP32[$vararg_buffer12>>2] = $14; + _AddCodeLine(27173,$vararg_buffer12); + STACKTOP = sp;return; + } + $15 = ($14|0)==(0); + if ($15) { + _AddCodeLine(25104,$vararg_buffer15); + $16 = $1 >>> 8; + $17 = $16 & 255; + HEAP32[$vararg_buffer17>>2] = $17; + _AddCodeLine(27173,$vararg_buffer17); + _AddCodeLine(25604,$vararg_buffer20); + _AddCodeLine(26551,$vararg_buffer22); + STACKTOP = sp;return; + } + _AddCodeLine(26687,$vararg_buffer24); + _AddCodeLine(25104,$vararg_buffer26); + $18 = $1 >>> 8; + $19 = $18 & 255; + HEAP32[$vararg_buffer28>>2] = $19; + _AddCodeLine(27173,$vararg_buffer28); + _AddCodeLine(25604,$vararg_buffer31); + _AddCodeLine(25939,$vararg_buffer33); + $20 = ($14|0)==(255); + if ($20) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer35>>2] = $14; + _AddCodeLine(27173,$vararg_buffer35); + STACKTOP = sp;return; + } + } while(0); + $27 = $$0 & 8; + $28 = ($27|0)==(0); + $$$i = $28 ? 6800 : (6804); + $29 = $$0 & 7; + $30 = ($29|0)==(0); + $31 = ((($$$i)) + 8|0); + $$1$i = $30 ? $31 : $$$i; + $32 = $$0 & 32; + $33 = ($32|0)==(0); + if (!($33)) { + _g_getimmed($$0,$1,0); + } + $34 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer53>>2] = $34; + _AddCodeLine(25773,$vararg_buffer53); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $35 = $$0 >>> 9; + $36 = $35 & 1; + $37 = (2 - ($36))|0; + $$0$i$i$i = $37; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $38 = HEAP32[11252]|0; + $39 = (($38) + ($$0$i$i$i))|0; + HEAP32[11252] = $39; + STACKTOP = sp;return; +} +function _g_or($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0; + var $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer19 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $1 & 255; + $7 = ($6|0)==(0); + if ($7) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer>>2] = $6; + _AddCodeLine(27184,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $17 = ($1>>>0)<(256); + if (!($17)) { + $20 = $0 & -513; + $21 = $0 & -545; + _g_push($21,0); + $$0 = $20; + break L1; + } + $18 = $1 & 255; + $19 = ($18|0)==(0); + if ($19) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer23>>2] = $18; + _AddCodeLine(27184,$vararg_buffer23); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $8 = ($1>>>0)<(256); + if ($8) { + $9 = $1 & 255; + $10 = ($9|0)==(0); + if ($10) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer1>>2] = $9; + _AddCodeLine(27184,$vararg_buffer1); + STACKTOP = sp;return; + } + $11 = $1 & 65280; + $12 = ($11|0)==(65280); + $13 = $1 & 255; + if (!($12)) { + HEAP32[$vararg_buffer9>>2] = $13; + _AddCodeLine(27184,$vararg_buffer9); + _AddCodeLine(24936,$vararg_buffer12); + _AddCodeLine(25104,$vararg_buffer14); + $15 = $1 >>> 8; + $16 = $15 & 255; + HEAP32[$vararg_buffer16>>2] = $16; + _AddCodeLine(27184,$vararg_buffer16); + _AddCodeLine(25604,$vararg_buffer19); + _AddCodeLine(24987,$vararg_buffer21); + STACKTOP = sp;return; + } + $14 = ($13|0)==(0); + if (!($14)) { + HEAP32[$vararg_buffer4>>2] = $13; + _AddCodeLine(27184,$vararg_buffer4); + } + _AddCodeLine(27195,$vararg_buffer7); + STACKTOP = sp;return; + } + } while(0); + $22 = $$0 & 8; + $23 = ($22|0)==(0); + $$$i = $23 ? 6848 : (6852); + $24 = $$0 & 7; + $25 = ($24|0)==(0); + $26 = ((($$$i)) + 8|0); + $$1$i = $25 ? $26 : $$$i; + $27 = $$0 & 32; + $28 = ($27|0)==(0); + if (!($28)) { + _g_getimmed($$0,$1,0); + } + $29 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer26>>2] = $29; + _AddCodeLine(25773,$vararg_buffer26); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $30 = $$0 >>> 9; + $31 = $30 & 1; + $32 = (2 - ($31))|0; + $$0$i$i$i = $32; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $33 = HEAP32[11252]|0; + $34 = (($33) + ($$0$i$i$i))|0; + HEAP32[11252] = $34; + STACKTOP = sp;return; +} +function _g_xor($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $1 & 255; + $7 = ($6|0)==(0); + if ($7) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer>>2] = $6; + _AddCodeLine(27204,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $14 = ($1>>>0)<(256); + if (!($14)) { + $17 = $0 & -513; + $18 = $0 & -545; + _g_push($18,0); + $$0 = $17; + break L1; + } + $15 = ($1|0)==(0); + if ($15) { + STACKTOP = sp;return; + } + $16 = $1 & 255; + HEAP32[$vararg_buffer18>>2] = $16; + _AddCodeLine(27204,$vararg_buffer18); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $8 = ($1>>>0)<(256); + $9 = $1 & 255; + if ($8) { + $10 = ($1|0)==(0); + if ($10) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer1>>2] = $9; + _AddCodeLine(27204,$vararg_buffer1); + STACKTOP = sp;return; + } else { + $11 = ($9|0)==(0); + if (!($11)) { + HEAP32[$vararg_buffer4>>2] = $9; + _AddCodeLine(27204,$vararg_buffer4); + } + _AddCodeLine(24936,$vararg_buffer7); + _AddCodeLine(25104,$vararg_buffer9); + $12 = $1 >>> 8; + $13 = $12 & 255; + HEAP32[$vararg_buffer11>>2] = $13; + _AddCodeLine(27204,$vararg_buffer11); + _AddCodeLine(25604,$vararg_buffer14); + _AddCodeLine(24987,$vararg_buffer16); + STACKTOP = sp;return; + } + } + } while(0); + $19 = $$0 & 8; + $20 = ($19|0)==(0); + $$$i = $20 ? 6896 : (6900); + $21 = $$0 & 7; + $22 = ($21|0)==(0); + $23 = ((($$$i)) + 8|0); + $$1$i = $22 ? $23 : $$$i; + $24 = $$0 & 32; + $25 = ($24|0)==(0); + if (!($25)) { + _g_getimmed($$0,$1,0); + } + $26 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer21>>2] = $26; + _AddCodeLine(25773,$vararg_buffer21); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $27 = $$0 >>> 9; + $28 = $27 & 1; + $29 = (2 - ($28))|0; + $$0$i$i$i = $29; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $30 = HEAP32[11252]|0; + $31 = (($30) + ($$0$i$i$i))|0; + HEAP32[11252] = $31; + STACKTOP = sp;return; +} +function _g_neg($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + _AddCodeLine(26851,$vararg_buffer); + _AddCodeLine(24951,$vararg_buffer1); + _AddCodeLine(27215,$vararg_buffer3); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(27234,$vararg_buffer7); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(27224,$vararg_buffer5); + STACKTOP = sp;return; +} +function _g_bneg($0) { + $0 = $0|0; + var $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + _AddCodeLine(27245,$vararg_buffer); + STACKTOP = sp;return; + break; + } + case 1: { + _AddCodeLine(27255,$vararg_buffer1); + STACKTOP = sp;return; + break; + } + case 0: { + _AddCodeLine(27266,$vararg_buffer3); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_com($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $1 = $0 & 512; + $2 = ($1|0)==(0); + if (!($2)) { + _AddCodeLine(26851,$vararg_buffer); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(27290,$vararg_buffer3); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(27278,$vararg_buffer1); + STACKTOP = sp;return; +} +function _g_eq($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0; + var $vararg_buffer14 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $6; + _AddCodeLine(27026,$vararg_buffer); + _AddCodeLine(27303,$vararg_buffer1); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $16 = $0 & -513; + $17 = $0 & -545; + _g_push($17,0); + $$0 = $16; + break L1; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $7 = (_GetLocalLabel()|0); + $8 = $1 >>> 8; + $9 = $8 & 255; + HEAP32[$vararg_buffer3>>2] = $9; + _AddCodeLine(27037,$vararg_buffer3); + $10 = (_LocalLabelName($7)|0); + HEAP32[$vararg_buffer6>>2] = $10; + _AddCodeLine(25205,$vararg_buffer6); + $11 = $1 & 255; + HEAP32[$vararg_buffer9>>2] = $11; + _AddCodeLine(27026,$vararg_buffer9); + $12 = HEAP32[11209]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_LocalLabelName($7)|0); + (_CS_AddLabel($14,$15)|0); + _AddCodeLine(27303,$vararg_buffer12); + STACKTOP = sp;return; + } + } while(0); + $18 = $$0 & 8; + $19 = ($18|0)==(0); + $$$i = $19 ? 6944 : (6948); + $20 = $$0 & 7; + $21 = ($20|0)==(0); + $22 = ((($$$i)) + 8|0); + $$1$i = $21 ? $22 : $$$i; + $23 = $$0 & 32; + $24 = ($23|0)==(0); + if (!($24)) { + _g_getimmed($$0,$1,0); + } + $25 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer14>>2] = $25; + _AddCodeLine(25773,$vararg_buffer14); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $26 = $$0 >>> 9; + $27 = $26 & 1; + $28 = (2 - ($27))|0; + $$0$i$i$i = $28; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $29 = HEAP32[11252]|0; + $30 = (($29) + ($$0$i$i$i))|0; + HEAP32[11252] = $30; + STACKTOP = sp;return; +} +function _g_ne($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0; + var $vararg_buffer14 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $6; + _AddCodeLine(27026,$vararg_buffer); + _AddCodeLine(27323,$vararg_buffer1); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $16 = $0 & -513; + $17 = $0 & -545; + _g_push($17,0); + $$0 = $16; + break L1; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $7 = (_GetLocalLabel()|0); + $8 = $1 >>> 8; + $9 = $8 & 255; + HEAP32[$vararg_buffer3>>2] = $9; + _AddCodeLine(27037,$vararg_buffer3); + $10 = (_LocalLabelName($7)|0); + HEAP32[$vararg_buffer6>>2] = $10; + _AddCodeLine(25205,$vararg_buffer6); + $11 = $1 & 255; + HEAP32[$vararg_buffer9>>2] = $11; + _AddCodeLine(27026,$vararg_buffer9); + $12 = HEAP32[11209]|0; + $13 = ((($12)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_LocalLabelName($7)|0); + (_CS_AddLabel($14,$15)|0); + _AddCodeLine(27323,$vararg_buffer12); + STACKTOP = sp;return; + } + } while(0); + $18 = $$0 & 8; + $19 = ($18|0)==(0); + $$$i = $19 ? 6992 : (6996); + $20 = $$0 & 7; + $21 = ($20|0)==(0); + $22 = ((($$$i)) + 8|0); + $$1$i = $21 ? $22 : $$$i; + $23 = $$0 & 32; + $24 = ($23|0)==(0); + if (!($24)) { + _g_getimmed($$0,$1,0); + } + $25 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer14>>2] = $25; + _AddCodeLine(25773,$vararg_buffer14); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $26 = $$0 >>> 9; + $27 = $26 & 1; + $28 = (2 - ($27))|0; + $$0$i$i$i = $28; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $29 = HEAP32[11252]|0; + $30 = (($29) + ($$0$i$i$i))|0; + HEAP32[11252] = $30; + STACKTOP = sp;return; +} +function _g_lt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $7 = 0, $8 = 0, $9 = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $trunc35 = 0, $trunc35$clear = 0, $trunc35$clear106 = 0, $trunc36 = 0, $trunc36$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer101 = 0, $vararg_buffer103 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0; + var $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer46 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer50 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0, $vararg_buffer56 = 0, $vararg_buffer58 = 0, $vararg_buffer60 = 0, $vararg_buffer62 = 0; + var $vararg_buffer64 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer72 = 0, $vararg_buffer74 = 0, $vararg_buffer76 = 0, $vararg_buffer78 = 0, $vararg_buffer80 = 0, $vararg_buffer82 = 0, $vararg_buffer85 = 0, $vararg_buffer87 = 0, $vararg_buffer90 = 0, $vararg_buffer93 = 0, $vararg_buffer95 = 0, $vararg_buffer97 = 0, $vararg_buffer99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 384|0; + $vararg_buffer103 = sp + 368|0; + $vararg_buffer101 = sp + 360|0; + $vararg_buffer99 = sp + 352|0; + $vararg_buffer97 = sp + 344|0; + $vararg_buffer95 = sp + 336|0; + $vararg_buffer93 = sp + 328|0; + $vararg_buffer90 = sp + 320|0; + $vararg_buffer87 = sp + 312|0; + $vararg_buffer85 = sp + 304|0; + $vararg_buffer82 = sp + 296|0; + $vararg_buffer80 = sp + 288|0; + $vararg_buffer78 = sp + 280|0; + $vararg_buffer76 = sp + 272|0; + $vararg_buffer74 = sp + 264|0; + $vararg_buffer72 = sp + 256|0; + $vararg_buffer69 = sp + 248|0; + $vararg_buffer66 = sp + 240|0; + $vararg_buffer64 = sp + 232|0; + $vararg_buffer62 = sp + 224|0; + $vararg_buffer60 = sp + 216|0; + $vararg_buffer58 = sp + 208|0; + $vararg_buffer56 = sp + 200|0; + $vararg_buffer54 = sp + 192|0; + $vararg_buffer52 = sp + 184|0; + $vararg_buffer50 = sp + 176|0; + $vararg_buffer48 = sp + 168|0; + $vararg_buffer46 = sp + 160|0; + $vararg_buffer44 = sp + 152|0; + $vararg_buffer42 = sp + 144|0; + $vararg_buffer40 = sp + 136|0; + $vararg_buffer38 = sp + 128|0; + $vararg_buffer36 = sp + 120|0; + $vararg_buffer33 = sp + 112|0; + $vararg_buffer31 = sp + 104|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer23 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer13 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $4 = $0 & 8; + $5 = ($4|0)==(0); + $6 = ($1|0)==(0); + if (!($5)) { + if ($6) { + _Warning(27343,$vararg_buffer); + _AddCodeLine(27367,$vararg_buffer1); + STACKTOP = sp;return; + } + $trunc36 = $0&255; + $trunc36$clear = $trunc36 & 7; + switch ($trunc36$clear<<24>>24) { + case 3: { + $7 = $0 & 512; + $8 = ($7|0)==(0); + if (!($8)) { + $9 = $1 & 255; + HEAP32[$vararg_buffer3>>2] = $9; + _AddCodeLine(27026,$vararg_buffer3); + _AddCodeLine(27379,$vararg_buffer5); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $20 = $1 & 255; + HEAP32[$vararg_buffer18>>2] = $20; + _AddCodeLine(27026,$vararg_buffer18); + _AddCodeLine(25104,$vararg_buffer21); + $21 = $1 >>> 8; + $22 = $21 & 255; + HEAP32[$vararg_buffer23>>2] = $22; + _AddCodeLine(25223,$vararg_buffer23); + _AddCodeLine(26367,$vararg_buffer26); + $23 = $1 >>> 16; + $24 = $23 & 255; + HEAP32[$vararg_buffer28>>2] = $24; + _AddCodeLine(25223,$vararg_buffer28); + _AddCodeLine(26345,$vararg_buffer31); + $25 = $1 >>> 24; + HEAP32[$vararg_buffer33>>2] = $25; + _AddCodeLine(25223,$vararg_buffer33); + _AddCodeLine(27379,$vararg_buffer36); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $10 = $1 >>> 8; + $11 = $10 & 255; + HEAP32[$vararg_buffer7>>2] = $11; + _AddCodeLine(27037,$vararg_buffer7); + $12 = $1 & 255; + $13 = ($12|0)==(0); + if (!($13)) { + $14 = (_GetLocalLabel()|0); + $15 = (_LocalLabelName($14)|0); + HEAP32[$vararg_buffer10>>2] = $15; + _AddCodeLine(25205,$vararg_buffer10); + HEAP32[$vararg_buffer13>>2] = $12; + _AddCodeLine(27026,$vararg_buffer13); + $16 = HEAP32[11209]|0; + $17 = ((($16)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_LocalLabelName($14)|0); + (_CS_AddLabel($18,$19)|0); + } + _AddCodeLine(27379,$vararg_buffer16); + STACKTOP = sp;return; + } + $trunc35 = $0&255; + if (!($6)) { + $trunc35$clear106 = $trunc35 & 7; + switch ($trunc35$clear106<<24>>24) { + case 3: { + $28 = $0 & 512; + $29 = ($28|0)==(0); + if (!($29)) { + $30 = (_GetLocalLabel()|0); + _AddCodeLine(25219,$vararg_buffer64); + $31 = $1 & 255; + HEAP32[$vararg_buffer66>>2] = $31; + _AddCodeLine(25223,$vararg_buffer66); + $32 = (_LocalLabelName($30)|0); + HEAP32[$vararg_buffer69>>2] = $32; + _AddCodeLine(27397,$vararg_buffer69); + _AddCodeLine(27404,$vararg_buffer72); + $33 = HEAP32[11209]|0; + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_LocalLabelName($30)|0); + (_CS_AddLabel($35,$36)|0); + _AddCodeLine(26170,$vararg_buffer74); + _AddCodeLine(26551,$vararg_buffer76); + _AddCodeLine(25482,$vararg_buffer78); + _AddCodeLine(27391,$vararg_buffer80); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $46 = $0 & -513; + $47 = $0 & -545; + _g_push($47,0); + $$0 = $46; + break L1; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $37 = (_GetLocalLabel()|0); + $38 = $1 & 255; + HEAP32[$vararg_buffer82>>2] = $38; + _AddCodeLine(27026,$vararg_buffer82); + _AddCodeLine(25104,$vararg_buffer85); + $39 = $1 >>> 8; + $40 = $39 & 255; + HEAP32[$vararg_buffer87>>2] = $40; + _AddCodeLine(25223,$vararg_buffer87); + $41 = (_LocalLabelName($37)|0); + HEAP32[$vararg_buffer90>>2] = $41; + _AddCodeLine(27397,$vararg_buffer90); + _AddCodeLine(27404,$vararg_buffer93); + $42 = HEAP32[11209]|0; + $43 = ((($42)) + 4|0); + $44 = HEAP32[$43>>2]|0; + $45 = (_LocalLabelName($37)|0); + (_CS_AddLabel($44,$45)|0); + _AddCodeLine(26170,$vararg_buffer95); + _AddCodeLine(26551,$vararg_buffer97); + _AddCodeLine(25482,$vararg_buffer99); + _AddCodeLine(27391,$vararg_buffer101); + STACKTOP = sp;return; + } + $trunc35$clear = $trunc35 & 7; + switch ($trunc35$clear<<24>>24) { + case 3: { + $26 = $0 & 512; + $27 = ($26|0)==(0); + if (!($27)) { + _AddCodeLine(26170,$vararg_buffer38); + _AddCodeLine(26551,$vararg_buffer40); + _AddCodeLine(25482,$vararg_buffer42); + _AddCodeLine(27391,$vararg_buffer44); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(26345,$vararg_buffer54); + _AddCodeLine(26170,$vararg_buffer56); + _AddCodeLine(26551,$vararg_buffer58); + _AddCodeLine(25482,$vararg_buffer60); + _AddCodeLine(27391,$vararg_buffer62); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(26288,$vararg_buffer46); + _AddCodeLine(26551,$vararg_buffer48); + _AddCodeLine(25482,$vararg_buffer50); + _AddCodeLine(27391,$vararg_buffer52); + STACKTOP = sp;return; + } + } while(0); + $48 = $$0 & 8; + $49 = ($48|0)==(0); + $$$i = $49 ? 7040 : (7044); + $50 = $$0 & 7; + $51 = ($50|0)==(0); + $52 = ((($$$i)) + 8|0); + $$1$i = $51 ? $52 : $$$i; + $53 = $$0 & 32; + $54 = ($53|0)==(0); + if (!($54)) { + _g_getimmed($$0,$1,0); + } + $55 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer103>>2] = $55; + _AddCodeLine(25773,$vararg_buffer103); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $56 = $$0 >>> 9; + $57 = $56 & 1; + $58 = (2 - ($57))|0; + $$0$i$i$i = $58; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $59 = HEAP32[11252]|0; + $60 = (($59) + ($$0$i$i$i))|0; + HEAP32[11252] = $60; + STACKTOP = sp;return; +} +function _g_le($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $24 = $0 & 8; + $25 = ($24|0)==(0); + $$$i = $25 ? 7088 : (7092); + $26 = $0 & 7; + $27 = ($26|0)==(0); + $28 = ((($$$i)) + 8|0); + $$1$i = $27 ? $28 : $$$i; + $29 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer23>>2] = $29; + _AddCodeLine(25773,$vararg_buffer23); + $trunc$i$i$i = $0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $30 = $0 >>> 9; + $31 = $30 & 1; + $32 = (2 - ($31))|0; + $$0$i$i$i = $32; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $33 = HEAP32[11252]|0; + $34 = (($33) + ($$0$i$i$i))|0; + HEAP32[11252] = $34; + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $0 & 8; + $7 = ($6|0)==(0); + if ($7) { + $10 = ($1|0)<(127); + if ($10) { + $11 = (($1) + 1)|0; + _g_lt($0,$11); + STACKTOP = sp;return; + } else { + _Warning(27432,$vararg_buffer3); + _AddCodeLine(27457,$vararg_buffer5); + STACKTOP = sp;return; + } + } else { + $8 = ($1>>>0)<(255); + if ($8) { + $9 = (($1) + 1)|0; + _g_lt($0,$9); + STACKTOP = sp;return; + } else { + _Warning(27432,$vararg_buffer); + _AddCodeLine(27457,$vararg_buffer1); + STACKTOP = sp;return; + } + } + } + break; + } + case 1: { + break; + } + case 0: { + $18 = $0 & 8; + $19 = ($18|0)==(0); + if ($19) { + $22 = ($1|0)==(2147483647); + if ($22) { + _Warning(27432,$vararg_buffer19); + _AddCodeLine(27457,$vararg_buffer21); + STACKTOP = sp;return; + } else { + $23 = (($1) + 1)|0; + _g_lt($0,$23); + STACKTOP = sp;return; + } + } else { + $20 = ($1|0)==(-1); + if ($20) { + _Warning(27432,$vararg_buffer15); + _AddCodeLine(27457,$vararg_buffer17); + STACKTOP = sp;return; + } else { + $21 = (($1) + 1)|0; + _g_lt($0,$21); + STACKTOP = sp;return; + } + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $12 = $0 & 8; + $13 = ($12|0)==(0); + if ($13) { + $16 = ($1|0)<(32767); + if ($16) { + $17 = (($1) + 1)|0; + _g_lt($0,$17); + STACKTOP = sp;return; + } else { + _Warning(27432,$vararg_buffer11); + _AddCodeLine(27457,$vararg_buffer13); + STACKTOP = sp;return; + } + } else { + $14 = ($1>>>0)<(65535); + if ($14) { + $15 = (($1) + 1)|0; + _g_lt($0,$15); + STACKTOP = sp;return; + } else { + _Warning(27432,$vararg_buffer7); + _AddCodeLine(27457,$vararg_buffer9); + STACKTOP = sp;return; + } + } +} +function _g_gt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i$i$i = 0; + var $trunc$i$i$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + if ($3) { + $25 = $0 & 8; + $26 = ($25|0)==(0); + $$$i = $26 ? 7136 : (7140); + $27 = $0 & 7; + $28 = ($27|0)==(0); + $29 = ((($$$i)) + 8|0); + $$1$i = $28 ? $29 : $$$i; + $30 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer23>>2] = $30; + _AddCodeLine(25773,$vararg_buffer23); + $trunc$i$i$i = $0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $31 = $0 >>> 9; + $32 = $31 & 1; + $33 = (2 - ($32))|0; + $$0$i$i$i = $33; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $34 = HEAP32[11252]|0; + $35 = (($34) + ($$0$i$i$i))|0; + HEAP32[11252] = $35; + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $4 = $0 & 512; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = $0 & 8; + $7 = ($6|0)==(0); + if ($7) { + $11 = ($1|0)<(127); + if ($11) { + $12 = (($1) + 1)|0; + _g_ge($0,$12); + STACKTOP = sp;return; + } else { + _Warning(27343,$vararg_buffer3); + _AddCodeLine(27367,$vararg_buffer5); + STACKTOP = sp;return; + } + } + $8 = ($1|0)==(0); + if ($8) { + _g_ne($0,0); + STACKTOP = sp;return; + } + $9 = ($1>>>0)<(255); + if ($9) { + $10 = (($1) + 1)|0; + _g_ge($0,$10); + STACKTOP = sp;return; + } else { + _Warning(27343,$vararg_buffer); + _AddCodeLine(27367,$vararg_buffer1); + STACKTOP = sp;return; + } + } + break; + } + case 1: { + break; + } + case 0: { + $20 = $0 & 8; + $21 = ($20|0)==(0); + if ($21) { + $23 = ($1|0)==(2147483647); + if ($23) { + _Warning(27343,$vararg_buffer19); + _AddCodeLine(27367,$vararg_buffer21); + STACKTOP = sp;return; + } else { + $24 = (($1) + 1)|0; + _g_ge($0,$24); + STACKTOP = sp;return; + } + } + switch ($1|0) { + case 0: { + _g_ne($0,0); + STACKTOP = sp;return; + break; + } + case -1: { + _Warning(27343,$vararg_buffer15); + _AddCodeLine(27367,$vararg_buffer17); + STACKTOP = sp;return; + break; + } + default: { + $22 = (($1) + 1)|0; + _g_ge($0,$22); + STACKTOP = sp;return; + } + } + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $13 = $0 & 8; + $14 = ($13|0)==(0); + if ($14) { + $18 = ($1|0)<(32767); + if ($18) { + $19 = (($1) + 1)|0; + _g_ge($0,$19); + STACKTOP = sp;return; + } else { + _Warning(27343,$vararg_buffer11); + _AddCodeLine(27367,$vararg_buffer13); + STACKTOP = sp;return; + } + } + $15 = ($1|0)==(0); + if ($15) { + _g_ne($0,0); + STACKTOP = sp;return; + } + $16 = ($1>>>0)<(65535); + if ($16) { + $17 = (($1) + 1)|0; + _g_ge($0,$17); + STACKTOP = sp;return; + } else { + _Warning(27343,$vararg_buffer7); + _AddCodeLine(27367,$vararg_buffer9); + STACKTOP = sp;return; + } +} +function _g_ge($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i$i$i = 0, $$1$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc$i$i$i = 0, $trunc$i$i$i$clear = 0, $trunc30 = 0, $trunc30$clear = 0; + var $trunc30$clear103 = 0, $trunc31 = 0, $trunc31$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer100 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0; + var $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer71 = 0, $vararg_buffer73 = 0, $vararg_buffer75 = 0, $vararg_buffer77 = 0, $vararg_buffer79 = 0; + var $vararg_buffer82 = 0, $vararg_buffer84 = 0, $vararg_buffer87 = 0, $vararg_buffer9 = 0, $vararg_buffer90 = 0, $vararg_buffer92 = 0, $vararg_buffer94 = 0, $vararg_buffer96 = 0, $vararg_buffer98 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 368|0; + $vararg_buffer100 = sp + 360|0; + $vararg_buffer98 = sp + 352|0; + $vararg_buffer96 = sp + 344|0; + $vararg_buffer94 = sp + 336|0; + $vararg_buffer92 = sp + 328|0; + $vararg_buffer90 = sp + 320|0; + $vararg_buffer87 = sp + 312|0; + $vararg_buffer84 = sp + 304|0; + $vararg_buffer82 = sp + 296|0; + $vararg_buffer79 = sp + 288|0; + $vararg_buffer77 = sp + 280|0; + $vararg_buffer75 = sp + 272|0; + $vararg_buffer73 = sp + 264|0; + $vararg_buffer71 = sp + 256|0; + $vararg_buffer69 = sp + 248|0; + $vararg_buffer66 = sp + 240|0; + $vararg_buffer63 = sp + 232|0; + $vararg_buffer61 = sp + 224|0; + $vararg_buffer59 = sp + 216|0; + $vararg_buffer57 = sp + 208|0; + $vararg_buffer55 = sp + 200|0; + $vararg_buffer53 = sp + 192|0; + $vararg_buffer51 = sp + 184|0; + $vararg_buffer49 = sp + 176|0; + $vararg_buffer47 = sp + 168|0; + $vararg_buffer45 = sp + 160|0; + $vararg_buffer43 = sp + 152|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer38 = sp + 136|0; + $vararg_buffer35 = sp + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer30 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer21 = sp + 80|0; + $vararg_buffer19 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $0 & 32; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0 = $0; + } else { + $4 = $0 & 8; + $5 = ($4|0)==(0); + $6 = ($1|0)==(0); + if (!($5)) { + if ($6) { + _Warning(27432,$vararg_buffer); + _AddCodeLine(27457,$vararg_buffer1); + STACKTOP = sp;return; + } + $trunc31 = $0&255; + $trunc31$clear = $trunc31 & 7; + switch ($trunc31$clear<<24>>24) { + case 3: { + $7 = $0 & 512; + $8 = ($7|0)==(0); + if (!($8)) { + $9 = $1 & 255; + HEAP32[$vararg_buffer3>>2] = $9; + _AddCodeLine(27026,$vararg_buffer3); + _AddCodeLine(26551,$vararg_buffer5); + _AddCodeLine(25482,$vararg_buffer7); + _AddCodeLine(27391,$vararg_buffer9); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $13 = $1 & 255; + HEAP32[$vararg_buffer25>>2] = $13; + _AddCodeLine(27026,$vararg_buffer25); + _AddCodeLine(25104,$vararg_buffer28); + $14 = $1 >>> 8; + $15 = $14 & 255; + HEAP32[$vararg_buffer30>>2] = $15; + _AddCodeLine(25223,$vararg_buffer30); + _AddCodeLine(26367,$vararg_buffer33); + $16 = $1 >>> 16; + $17 = $16 & 255; + HEAP32[$vararg_buffer35>>2] = $17; + _AddCodeLine(25223,$vararg_buffer35); + _AddCodeLine(26345,$vararg_buffer38); + $18 = $1 >>> 24; + HEAP32[$vararg_buffer40>>2] = $18; + _AddCodeLine(25223,$vararg_buffer40); + _AddCodeLine(26551,$vararg_buffer43); + _AddCodeLine(25482,$vararg_buffer45); + _AddCodeLine(27391,$vararg_buffer47); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $10 = $1 & 255; + HEAP32[$vararg_buffer11>>2] = $10; + _AddCodeLine(27026,$vararg_buffer11); + _AddCodeLine(25104,$vararg_buffer14); + $11 = $1 >>> 8; + $12 = $11 & 255; + HEAP32[$vararg_buffer16>>2] = $12; + _AddCodeLine(25223,$vararg_buffer16); + _AddCodeLine(26551,$vararg_buffer19); + _AddCodeLine(25482,$vararg_buffer21); + _AddCodeLine(27391,$vararg_buffer23); + STACKTOP = sp;return; + } + $trunc30 = $0&255; + if (!($6)) { + $trunc30$clear103 = $trunc30 & 7; + switch ($trunc30$clear103<<24>>24) { + case 3: { + $21 = $0 & 512; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = (_GetLocalLabel()|0); + _AddCodeLine(25219,$vararg_buffer61); + $24 = $1 & 255; + HEAP32[$vararg_buffer63>>2] = $24; + _AddCodeLine(25223,$vararg_buffer63); + $25 = (_LocalLabelName($23)|0); + HEAP32[$vararg_buffer66>>2] = $25; + _AddCodeLine(27518,$vararg_buffer66); + _AddCodeLine(27404,$vararg_buffer69); + $26 = HEAP32[11209]|0; + $27 = ((($26)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_LocalLabelName($23)|0); + (_CS_AddLabel($28,$29)|0); + _AddCodeLine(26170,$vararg_buffer71); + _AddCodeLine(26551,$vararg_buffer73); + _AddCodeLine(25482,$vararg_buffer75); + _AddCodeLine(27391,$vararg_buffer77); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + $39 = $0 & -513; + $40 = $0 & -545; + _g_push($40,0); + $$0 = $39; + break L1; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + $30 = (_GetLocalLabel()|0); + $31 = $1 & 255; + HEAP32[$vararg_buffer79>>2] = $31; + _AddCodeLine(27026,$vararg_buffer79); + _AddCodeLine(25104,$vararg_buffer82); + $32 = $1 >>> 8; + $33 = $32 & 255; + HEAP32[$vararg_buffer84>>2] = $33; + _AddCodeLine(25223,$vararg_buffer84); + $34 = (_LocalLabelName($30)|0); + HEAP32[$vararg_buffer87>>2] = $34; + _AddCodeLine(27518,$vararg_buffer87); + _AddCodeLine(27404,$vararg_buffer90); + $35 = HEAP32[11209]|0; + $36 = ((($35)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = (_LocalLabelName($30)|0); + (_CS_AddLabel($37,$38)|0); + _AddCodeLine(26170,$vararg_buffer92); + _AddCodeLine(26551,$vararg_buffer94); + _AddCodeLine(25482,$vararg_buffer96); + _AddCodeLine(27391,$vararg_buffer98); + STACKTOP = sp;return; + } + $trunc30$clear = $trunc30 & 7; + switch ($trunc30$clear<<24>>24) { + case 3: { + $19 = $0 & 512; + $20 = ($19|0)==(0); + if (!($20)) { + _AddCodeLine(25604,$vararg_buffer49); + _AddCodeLine(27507,$vararg_buffer51); + STACKTOP = sp;return; + } + break; + } + case 1: { + break; + } + case 0: { + _AddCodeLine(26345,$vararg_buffer57); + _AddCodeLine(27507,$vararg_buffer59); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } + _AddCodeLine(25104,$vararg_buffer53); + _AddCodeLine(27507,$vararg_buffer55); + STACKTOP = sp;return; + } + } while(0); + $41 = $$0 & 8; + $42 = ($41|0)==(0); + $$$i = $42 ? 7184 : (7188); + $43 = $$0 & 7; + $44 = ($43|0)==(0); + $45 = ((($$$i)) + 8|0); + $$1$i = $44 ? $45 : $$$i; + $46 = $$0 & 32; + $47 = ($46|0)==(0); + if (!($47)) { + _g_getimmed($$0,$1,0); + } + $48 = HEAP32[$$1$i>>2]|0; + HEAP32[$vararg_buffer100>>2] = $48; + _AddCodeLine(25773,$vararg_buffer100); + $trunc$i$i$i = $$0&255; + $trunc$i$i$i$clear = $trunc$i$i$i & 7; + switch ($trunc$i$i$i$clear<<24>>24) { + case 3: { + $49 = $$0 >>> 9; + $50 = $49 & 1; + $51 = (2 - ($50))|0; + $$0$i$i$i = $51; + break; + } + case 1: { + $$0$i$i$i = 2; + break; + } + case 0: { + $$0$i$i$i = 4; + break; + } + case 4: { + $$0$i$i$i = 4; + break; + } + default: { + _typeerror($$0); + // unreachable; + } + } + $52 = HEAP32[11252]|0; + $53 = (($52) + ($$0$i$i$i))|0; + HEAP32[11252] = $53; + STACKTOP = sp;return; +} +function _g_res($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AddDataLine(27544,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_defdata($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = $0 & 32; + $4 = ($3|0)==(0); + if ($4) { + _GetLabelName($0,$1,$2); + HEAP32[$vararg_buffer7>>2] = 46640; + _AddDataLine(27600,$vararg_buffer7); + STACKTOP = sp;return; + } + $trunc = $0&255; + $trunc$clear = $trunc & 7; + switch ($trunc$clear<<24>>24) { + case 3: { + $5 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $5; + _AddDataLine(27557,$vararg_buffer); + STACKTOP = sp;return; + break; + } + case 1: { + $6 = $1 & 65535; + HEAP32[$vararg_buffer1>>2] = $6; + _AddDataLine(27571,$vararg_buffer1); + STACKTOP = sp;return; + break; + } + case 0: { + HEAP32[$vararg_buffer4>>2] = $1; + _AddDataLine(27585,$vararg_buffer4); + STACKTOP = sp;return; + break; + } + default: { + _typeerror($0); + // unreachable; + } + } +} +function _g_defbytes($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$01819 = 0, $$020 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer4 = sp + 144|0; + $vararg_buffer1 = sp + 136|0; + $vararg_buffer = sp + 128|0; + $2 = sp; + $3 = ($1|0)==(0); + if ($3) { + STACKTOP = sp;return; + } + $4 = ((($2)) + 7|0); + $$01819 = $1;$$020 = $0; + while(1) { + $5 = ($$01819>>>0)>(16); + $$ = $5 ? 16 : $$01819; + $6 = (($$01819) - ($$))|0; + $7 = $2; + $8 = $7; + HEAP32[$8>>2] = 2036477449; + $9 = (($7) + 4)|0; + $10 = $9; + HEAP32[$10>>2] = 615796; + $11 = ((($$020)) + 1|0); + $12 = HEAP8[$$020>>0]|0; + $13 = $12&255; + HEAP32[$vararg_buffer>>2] = $13; + $14 = (_sprintf($4,36910,$vararg_buffer)|0); + $15 = (($$) + -1)|0; + $16 = ($15|0)==(0); + if ($16) { + $$lcssa = $11; + } else { + $17 = (($4) + ($14)|0); + $19 = $17;$21 = $11;$27 = $15; + while(1) { + $18 = ((($19)) + 1|0); + HEAP8[$19>>0] = 44; + $20 = ((($21)) + 1|0); + $22 = HEAP8[$21>>0]|0; + $23 = $22&255; + HEAP32[$vararg_buffer1>>2] = $23; + $24 = (_sprintf($18,36910,$vararg_buffer1)|0); + $25 = (($18) + ($24)|0); + $26 = (($27) + -1)|0; + $28 = ($26|0)==(0); + if ($28) { + $$lcssa = $20; + break; + } else { + $19 = $25;$21 = $20;$27 = $26; + } + } + } + HEAP32[$vararg_buffer4>>2] = $2; + _AddDataLine(32813,$vararg_buffer4); + $29 = ($6|0)==(0); + if ($29) { + break; + } else { + $$01819 = $6;$$020 = $$lcssa; + } + } + STACKTOP = sp;return; +} +function _g_zerobytes($0) { + $0 = $0|0; + var $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + STACKTOP = sp;return; + } + HEAP32[$vararg_buffer>>2] = $0; + _AddDataLine(27544,$vararg_buffer); + STACKTOP = sp;return; +} +function _g_initregister($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = (_GetLocalLabel()|0); + $4 = (($2) + 255)|0; + $5 = $4 & 255; + HEAP32[$vararg_buffer>>2] = $5; + _AddCodeLine(25039,$vararg_buffer); + $6 = HEAP32[11209]|0; + $7 = ((($6)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_LocalLabelName($3)|0); + (_CS_AddLabel($8,$9)|0); + $10 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer1>>2] = $10; + (_xsprintf(46640,256,32813,$vararg_buffer1)|0); + HEAP32[$vararg_buffer4>>2] = 46640; + _AddCodeLine(27610,$vararg_buffer4); + $11 = $1 & 65535; + HEAP32[$vararg_buffer7>>2] = $11; + (_xsprintf(46640,256,32816,$vararg_buffer7)|0); + HEAP32[$vararg_buffer10>>2] = 46640; + _AddCodeLine(27619,$vararg_buffer10); + _AddCodeLine(25201,$vararg_buffer13); + $12 = (_LocalLabelName($3)|0); + HEAP32[$vararg_buffer15>>2] = $12; + _AddCodeLine(25324,$vararg_buffer15); + STACKTOP = sp;return; +} +function _g_initauto($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0; + var $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer28 = sp + 96|0; + $vararg_buffer26 = sp + 88|0; + $vararg_buffer24 = sp + 80|0; + $vararg_buffer21 = sp + 72|0; + $vararg_buffer18 = sp + 64|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_GetLocalLabel()|0); + $3 = ($1>>>0)>(255); + if ($3) { + _Error(25014,$vararg_buffer14); + $12 = ($1|0)==(256); + if (!($12)) { + STACKTOP = sp;return; + } + } else { + $4 = ($1>>>0)<(129); + if ($4) { + $5 = (($1) + -1)|0; + HEAP32[$vararg_buffer>>2] = $5; + _AddCodeLine(24910,$vararg_buffer); + $6 = HEAP32[11209]|0; + $7 = ((($6)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_LocalLabelName($2)|0); + (_CS_AddLabel($8,$9)|0); + $10 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer1>>2] = $10; + (_xsprintf(46640,256,32813,$vararg_buffer1)|0); + HEAP32[$vararg_buffer4>>2] = 46640; + _AddCodeLine(27628,$vararg_buffer4); + _AddCodeLine(25108,$vararg_buffer7); + _AddCodeLine(25197,$vararg_buffer9); + $11 = (_LocalLabelName($2)|0); + HEAP32[$vararg_buffer11>>2] = $11; + _AddCodeLine(25324,$vararg_buffer11); + STACKTOP = sp;return; + } + } + _AddCodeLine(25968,$vararg_buffer16); + $13 = HEAP32[11209]|0; + $14 = ((($13)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_LocalLabelName($2)|0); + (_CS_AddLabel($15,$16)|0); + $17 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer18>>2] = $17; + (_xsprintf(46640,256,32813,$vararg_buffer18)|0); + HEAP32[$vararg_buffer21>>2] = 46640; + _AddCodeLine(27628,$vararg_buffer21); + _AddCodeLine(25108,$vararg_buffer24); + _AddCodeLine(25266,$vararg_buffer26); + _AddCmpCodeIfSizeNot256(25287,$1); + $18 = (_LocalLabelName($2)|0); + HEAP32[$vararg_buffer28>>2] = $18; + _AddCodeLine(25205,$vararg_buffer28); + STACKTOP = sp;return; +} +function _g_initstatic($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer4 = 0, $vararg_buffer40 = 0, $vararg_buffer43 = 0; + var $vararg_buffer46 = 0, $vararg_buffer48 = 0, $vararg_buffer51 = 0, $vararg_buffer54 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer62 = 0, $vararg_buffer65 = 0, $vararg_buffer68 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $vararg_buffer68 = sp + 200|0; + $vararg_buffer65 = sp + 192|0; + $vararg_buffer62 = sp + 184|0; + $vararg_buffer59 = sp + 176|0; + $vararg_buffer57 = sp + 168|0; + $vararg_buffer54 = sp + 160|0; + $vararg_buffer51 = sp + 152|0; + $vararg_buffer48 = sp + 144|0; + $vararg_buffer46 = sp + 136|0; + $vararg_buffer43 = sp + 128|0; + $vararg_buffer40 = sp + 120|0; + $vararg_buffer37 = sp + 112|0; + $vararg_buffer34 = sp + 104|0; + $vararg_buffer32 = sp + 96|0; + $vararg_buffer29 = sp + 88|0; + $vararg_buffer26 = sp + 80|0; + $vararg_buffer23 = sp + 72|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer18 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ($2>>>0)<(129); + if ($3) { + $4 = (_GetLocalLabel()|0); + $5 = (($2) + -1)|0; + HEAP32[$vararg_buffer>>2] = $5; + _AddCodeLine(24910,$vararg_buffer); + $6 = HEAP32[11209]|0; + $7 = ((($6)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_LocalLabelName($4)|0); + (_CS_AddLabel($8,$9)|0); + $10 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer1>>2] = $10; + (_xsprintf(46640,256,32813,$vararg_buffer1)|0); + HEAP32[$vararg_buffer4>>2] = 46640; + _AddCodeLine(27628,$vararg_buffer4); + $11 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer7>>2] = $11; + (_xsprintf(46640,256,32813,$vararg_buffer7)|0); + HEAP32[$vararg_buffer10>>2] = 46640; + _AddCodeLine(27637,$vararg_buffer10); + _AddCodeLine(25197,$vararg_buffer13); + $12 = (_LocalLabelName($4)|0); + HEAP32[$vararg_buffer15>>2] = $12; + _AddCodeLine(25324,$vararg_buffer15); + STACKTOP = sp;return; + } + $13 = ($2>>>0)<(257); + if ($13) { + $14 = (_GetLocalLabel()|0); + _AddCodeLine(25968,$vararg_buffer18); + $15 = HEAP32[11209]|0; + $16 = ((($15)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_LocalLabelName($14)|0); + (_CS_AddLabel($17,$18)|0); + $19 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer20>>2] = $19; + (_xsprintf(46640,256,32813,$vararg_buffer20)|0); + HEAP32[$vararg_buffer23>>2] = 46640; + _AddCodeLine(27628,$vararg_buffer23); + $20 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer26>>2] = $20; + (_xsprintf(46640,256,32813,$vararg_buffer26)|0); + HEAP32[$vararg_buffer29>>2] = 46640; + _AddCodeLine(27637,$vararg_buffer29); + _AddCodeLine(25266,$vararg_buffer32); + _AddCmpCodeIfSizeNot256(25287,$2); + $21 = (_LocalLabelName($14)|0); + HEAP32[$vararg_buffer34>>2] = $21; + _AddCodeLine(25205,$vararg_buffer34); + STACKTOP = sp;return; + } else { + $22 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer37>>2] = $22; + (_xsprintf(46640,256,32813,$vararg_buffer37)|0); + HEAP32[$vararg_buffer40>>2] = 46640; + _AddCodeLine(25413,$vararg_buffer40); + HEAP32[$vararg_buffer43>>2] = 46640; + _AddCodeLine(25424,$vararg_buffer43); + _AddCodeLine(25169,$vararg_buffer46); + $23 = (_LocalLabelName($0)|0); + HEAP32[$vararg_buffer48>>2] = $23; + (_xsprintf(46640,256,32813,$vararg_buffer48)|0); + HEAP32[$vararg_buffer51>>2] = 46640; + _AddCodeLine(25413,$vararg_buffer51); + HEAP32[$vararg_buffer54>>2] = 46640; + _AddCodeLine(25424,$vararg_buffer54); + _AddCodeLine(25169,$vararg_buffer57); + $24 = $2 >>> 8; + $25 = $24 & 255; + HEAP32[$vararg_buffer59>>2] = $25; + _AddCodeLine(25039,$vararg_buffer59); + $26 = $2 & 255; + HEAP32[$vararg_buffer62>>2] = $26; + _AddCodeLine(24940,$vararg_buffer62); + HEAP32[$vararg_buffer65>>2] = 27646; + (_xsprintf(46640,256,25443,$vararg_buffer65)|0); + HEAP32[$vararg_buffer68>>2] = 46640; + _AddCodeLine(25773,$vararg_buffer68); + STACKTOP = sp;return; + } +} +function _g_switch($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$027 = 0, $$02834 = 0, $$02834$us = 0, $$035 = 0, $$2 = 0, $$idx$val = 0, $$idx29$val = 0, $$idx29$val$us = 0, $$idx29$val33 = 0, $$idx30 = 0, $$idx30$val = 0, $$idx30$val$us = 0, $$idx31$val = 0, $$idx31$val$us = 0, $$idx32$us = 0, $$idx32$val$us = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0; + var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + switch ($2|0) { + case 1: { + $$027 = 27026; + break; + } + case 2: { + $$027 = 27037; + break; + } + case 3: { + _AddCodeLine(25901,$vararg_buffer); + $$027 = 25287; + break; + } + case 4: { + _AddCodeLine(25919,$vararg_buffer1); + $$027 = 25287; + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $2; + _Internal(27653,$vararg_buffer3); + // unreachable; + } + } + $$idx29$val33 = HEAP32[$0>>2]|0; + $3 = ($$idx29$val33|0)==(0); + if ($3) { + $29 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer20>>2] = $29; + _AddCodeLine(27129,$vararg_buffer20); + STACKTOP = sp;return; + } + $$idx30 = ((($0)) + 8|0); + $4 = ($2|0)==(1); + $5 = (($2) + -1)|0; + if ($4) { + $$02834$us = 0; + while(1) { + $$idx30$val$us = HEAP32[$$idx30>>2]|0; + $6 = (($$idx30$val$us) + ($$02834$us<<2)|0); + $7 = HEAP32[$6>>2]|0; + $$idx31$val$us = HEAP8[$7>>0]|0; + $8 = $$idx31$val$us&255; + HEAP32[$vararg_buffer5>>2] = $8; + _AddCodeLine($$027,$vararg_buffer5); + $$idx32$us = ((($7)) + 4|0); + $$idx32$val$us = HEAP32[$$idx32$us>>2]|0; + $9 = (_LocalLabelName($$idx32$val$us)|0); + HEAP32[$vararg_buffer8>>2] = $9; + _AddCodeLine(27143,$vararg_buffer8); + $10 = (($$02834$us) + 1)|0; + $$idx29$val$us = HEAP32[$0>>2]|0; + $11 = ($10>>>0)<($$idx29$val$us>>>0); + if ($11) { + $$02834$us = $10; + } else { + break; + } + } + $29 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer20>>2] = $29; + _AddCodeLine(27129,$vararg_buffer20); + STACKTOP = sp;return; + } else { + $$02834 = 0;$$035 = 0; + } + while(1) { + $$idx30$val = HEAP32[$$idx30>>2]|0; + $12 = (($$idx30$val) + ($$02834<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($$035|0)==(0); + if (!($14)) { + $15 = HEAP32[11209]|0; + $16 = ((($15)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_LocalLabelName($$035)|0); + (_CS_AddLabel($17,$18)|0); + } + $$idx31$val = HEAP8[$13>>0]|0; + $19 = $$idx31$val&255; + HEAP32[$vararg_buffer11>>2] = $19; + _AddCodeLine($$027,$vararg_buffer11); + $$idx$val = HEAP32[$0>>2]|0; + $20 = (($$idx$val) + -1)|0; + $21 = ($$02834|0)==($20|0); + if ($21) { + $22 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer14>>2] = $22; + _AddCodeLine(27136,$vararg_buffer14); + $$2 = 0; + } else { + $23 = (_GetLocalLabel()|0); + $24 = (_LocalLabelName($23)|0); + HEAP32[$vararg_buffer17>>2] = $24; + _AddCodeLine(27136,$vararg_buffer17); + $$2 = $23; + } + $25 = ((($13)) + 8|0); + $26 = HEAP32[$25>>2]|0; + _g_switch($26,$1,$5); + $27 = (($$02834) + 1)|0; + $$idx29$val = HEAP32[$0>>2]|0; + $28 = ($27>>>0)<($$idx29$val>>>0); + if ($28) { + $$02834 = $27;$$035 = $$2; + } else { + break; + } + } + $29 = (_LocalLabelName($1)|0); + HEAP32[$vararg_buffer20>>2] = $29; + _AddCodeLine(27129,$vararg_buffer20); + STACKTOP = sp;return; +} +function _g_asmcode($0) { + $0 = $0|0; + var $$idx$val = 0, $$idx2 = 0, $$idx2$val = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx2 = ((($0)) + 4|0); + $$idx2$val = HEAP32[$$idx2>>2]|0; + $$idx$val = HEAP32[$0>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx2$val; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val; + _AddCodeLine(27683,$vararg_buffer); + STACKTOP = sp;return; +} +function _NewCodeLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(28)|0); + HEAP32[$2>>2] = 0; + $3 = (_xstrdup($0)|0); + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = $3; + $5 = ((($2)) + 8|0); + HEAP32[$5>>2] = $1; + $6 = ((($2)) + 12|0); + HEAP32[$6>>2] = 0; + $7 = ((($2)) + 16|0); + (_InitCollection($7)|0); + return ($2|0); +} +function _FreeCodeLabel($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + $3 = ((($0)) + 16|0); + _DoneCollection($3); + _xfree($0); + return; +} +function _CL_AddRef($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 20|0); + HEAP32[$2>>2] = $0; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + _CE_SetArg($1,$4); + $5 = ((($0)) + 16|0); + $6 = HEAP32[$5>>2]|0; + _CollInsert($5,$1,$6); + return; +} +function _CL_MoveRefs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$i = 0, $$idx$val$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 16|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + HEAP32[$$idx$i>>2] = 0; + return; + } + $3 = ((($0)) + 24|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 16|0); + $6 = (($$idx$val$i) + -1)|0; + $11 = $6; + while(1) { + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($11<<2)|0); + $12 = HEAP32[$10>>2]|0; + $13 = ((($12)) + 20|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==($0|0); + if (!($15)) { + label = 5; + break; + } + HEAP32[$13>>2] = $1; + $18 = HEAP32[$4>>2]|0; + _CE_SetArg($12,$18); + $19 = HEAP32[$5>>2]|0; + _CollInsert($5,$12,$19); + $20 = ($11|0)==(0); + if ($20) { + label = 8; + break; + } + $$pre = HEAP32[$$idx$i>>2]|0; + $21 = (($11) + -1)|0; + $22 = ($$pre>>>0)>($21>>>0); + if ($22) { + $11 = $21; + } else { + label = 3; + break; + } + } + if ((label|0) == 3) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 5) { + $16 = HEAP32[3332]|0; + $17 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$16 & 1]($17,27688,27710,115); + // unreachable; + } + else if ((label|0) == 8) { + HEAP32[$$idx$i>>2] = 0; + return; + } +} +function _CL_Output($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_WriteOutput(27725,$vararg_buffer)|0); + $3 = HEAP32[$1>>2]|0; + $4 = (_strlen($3)|0); + $5 = ($4>>>0)>(6); + if (!($5)) { + STACKTOP = sp;return; + } + (_WriteOutput(34038,$vararg_buffer1)|0); + STACKTOP = sp;return; +} +function _ParseType($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 576|0; + $1 = sp + 320|0; + $2 = sp; + HEAP32[$1>>2] = 0; + $3 = ((($1)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($1)) + 244|0); + HEAP32[$4>>2] = 0; + _ParseTypeSpec($1,-1,0); + _ParseDecl($1,$2,1); + $5 = ((($2)) + 4|0); + (_TypeCopy($0,$5)|0); + STACKTOP = sp;return ($0|0); +} +function _ParseTypeSpec($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$048$i = 0, $$$1$i = 0, $$$2$i = 0, $$$i = 0, $$0$i = 0, $$0$ph$i = 0, $$018$i = 0, $$019$i$i = 0, $$019$i$i81 = 0, $$019$i$lcssa = 0, $$019$i98 = 0, $$01920$i$i = 0, $$01920$i$i80 = 0, $$01921$i$i = 0, $$01921$i$i82 = 0, $$048$i$lcssa = 0, $$048$i101 = 0, $$049$i100 = 0, $$054$i$lcssa = 0, $$054$i99 = 0; + var $$1$i = 0, $$1$i74 = 0, $$1$i77 = 0, $$150$i = 0, $$155$i = 0, $$2$i = 0, $$256$i = 0, $$3$i = 0, $$352$i = 0, $$4$i = 0, $$453$i = 0, $$458$i = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i79 = 0, $$idx60$val$i = 0, $$pre = 0, $$pre108 = 0, $10 = 0; + var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0; + var $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0; + var $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0; + var $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0; + var $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0; + var $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0; + var $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0; + var $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0; + var $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0; + var $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 784|0; + $vararg_buffer19 = sp + 320|0; + $vararg_buffer17 = sp + 312|0; + $vararg_buffer15 = sp + 304|0; + $vararg_buffer12 = sp + 296|0; + $vararg_buffer10 = sp + 288|0; + $vararg_buffer8 = sp + 280|0; + $vararg_buffer6 = sp + 272|0; + $vararg_buffer3 = sp + 264|0; + $vararg_buffer1 = sp + 256|0; + $vararg_buffer = sp + 248|0; + $3 = sp; + $4 = sp + 328|0; + $5 = sp + 713|0; + $6 = sp + 648|0; + $7 = ((($0)) + 244|0); + $8 = HEAP32[$7>>2]|0; + $9 = $8 & -3; + HEAP32[$7>>2] = $9; + $10 = (_OptionalQualifiers(6144)|0); + $11 = $10 | $2; + $12 = HEAP32[11156]|0; + L1: do { + switch ($12|0) { + case 24: { + _NextToken(); + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = 9; + $14 = ((($0)) + 12|0); + HEAP32[$14>>2] = 0; + break; + } + case 14: { + _NextToken(); + $15 = (_GetDefaultChar()|0); + $16 = ((($0)) + 4|0); + HEAP32[$16>>2] = $15; + $17 = ((($0)) + 12|0); + HEAP32[$17>>2] = 0; + break; + } + case 18: { + _NextToken(); + $18 = HEAP32[11156]|0; + switch ($18|0) { + case 19: { + _NextToken(); + $19 = HEAP32[11156]|0; + $20 = ($19|0)==(15); + if ($20) { + _NextToken(); + } + $21 = ((($0)) + 4|0); + HEAP32[$21>>2] = 1172; + $22 = ((($0)) + 12|0); + HEAP32[$22>>2] = 0; + break L1; + break; + } + case 20: { + _NextToken(); + $$pre108 = HEAP32[11156]|0; + $23 = $$pre108; + break; + } + default: { + $23 = $18; + } + } + $24 = ($23|0)==(15); + if ($24) { + _NextToken(); + } + $25 = ((($0)) + 4|0); + HEAP32[$25>>2] = 1300; + $26 = ((($0)) + 12|0); + HEAP32[$26>>2] = 0; + break; + } + case 21: { + _NextToken(); + $27 = HEAP32[11156]|0; + switch ($27|0) { + case 19: { + _NextToken(); + $28 = HEAP32[11156]|0; + $29 = ($28|0)==(15); + if ($29) { + _NextToken(); + } + $30 = ((($0)) + 4|0); + HEAP32[$30>>2] = 658; + $31 = ((($0)) + 12|0); + HEAP32[$31>>2] = 0; + break L1; + break; + } + case 20: { + _NextToken(); + $$pre = HEAP32[11156]|0; + $32 = $$pre; + break; + } + default: { + $32 = $27; + } + } + $33 = ($32|0)==(15); + if ($33) { + _NextToken(); + } + $34 = ((($0)) + 4|0); + HEAP32[$34>>2] = 786; + $35 = ((($0)) + 12|0); + HEAP32[$35>>2] = 0; + break; + } + case 15: { + _NextToken(); + $36 = ((($0)) + 4|0); + HEAP32[$36>>2] = 275; + $37 = ((($0)) + 12|0); + HEAP32[$37>>2] = 0; + break; + } + case 20: { + _NextToken(); + $38 = HEAP32[11156]|0; + switch ($38|0) { + case 14: { + _NextToken(); + $39 = ((($0)) + 4|0); + HEAP32[$39>>2] = 273; + $40 = ((($0)) + 12|0); + HEAP32[$40>>2] = 0; + break L1; + break; + } + case 21: { + _NextToken(); + $41 = HEAP32[11156]|0; + $42 = ($41|0)==(15); + if ($42) { + _NextToken(); + } + $43 = ((($0)) + 4|0); + HEAP32[$43>>2] = 786; + $44 = ((($0)) + 12|0); + HEAP32[$44>>2] = 0; + break L1; + break; + } + case 18: { + _NextToken(); + $45 = HEAP32[11156]|0; + $46 = ($45|0)==(15); + if ($46) { + _NextToken(); + } + $47 = ((($0)) + 4|0); + HEAP32[$47>>2] = 1300; + $48 = ((($0)) + 12|0); + HEAP32[$48>>2] = 0; + break L1; + break; + } + case 15: { + _NextToken(); + break; + } + default: { + } + } + $49 = ((($0)) + 4|0); + HEAP32[$49>>2] = 275; + $50 = ((($0)) + 12|0); + HEAP32[$50>>2] = 0; + break; + } + case 19: { + _NextToken(); + $51 = HEAP32[11156]|0; + switch ($51|0) { + case 14: { + _NextToken(); + $52 = ((($0)) + 4|0); + HEAP32[$52>>2] = 145; + $53 = ((($0)) + 12|0); + HEAP32[$53>>2] = 0; + break L1; + break; + } + case 21: { + _NextToken(); + $54 = HEAP32[11156]|0; + $55 = ($54|0)==(15); + if ($55) { + _NextToken(); + } + $56 = ((($0)) + 4|0); + HEAP32[$56>>2] = 658; + $57 = ((($0)) + 12|0); + HEAP32[$57>>2] = 0; + break L1; + break; + } + case 18: { + _NextToken(); + $58 = HEAP32[11156]|0; + $59 = ($58|0)==(15); + if ($59) { + _NextToken(); + } + $60 = ((($0)) + 4|0); + HEAP32[$60>>2] = 1172; + $61 = ((($0)) + 12|0); + HEAP32[$61>>2] = 0; + break L1; + break; + } + case 15: { + _NextToken(); + break; + } + default: { + } + } + $62 = ((($0)) + 4|0); + HEAP32[$62>>2] = 147; + $63 = ((($0)) + 12|0); + HEAP32[$63>>2] = 0; + break; + } + case 17: { + _NextToken(); + $64 = ((($0)) + 4|0); + HEAP32[$64>>2] = 39; + $65 = ((($0)) + 12|0); + HEAP32[$65>>2] = 0; + break; + } + case 16: { + _NextToken(); + $66 = ((($0)) + 4|0); + HEAP32[$66>>2] = 40; + $67 = ((($0)) + 12|0); + HEAP32[$67>>2] = 0; + break; + } + case 23: { + _NextToken(); + $68 = HEAP32[11156]|0; + $69 = ($68|0)==(40); + if ($69) { + (_strcpy($6,(44644))|0); + _NextToken(); + } else { + (_AnonName($6,30697)|0); + } + $70 = HEAP32[$7>>2]|0; + $71 = $70 | 4; + HEAP32[$7>>2] = $71; + $72 = HEAP32[11156]|0; + $73 = ($72|0)==(46); + do { + if ($73) { + (_AddStructSym($6,16386,0,0)|0); + _NextToken(); + _EnterStructLevel(); + $81 = HEAP32[11156]|0; + $82 = ($81|0)==(55); + L62: do { + if ($82) { + $$019$i$lcssa = 0; + } else { + $83 = ((($3)) + 4|0); + $84 = ((($3)) + 244|0); + $85 = ((($4)) + 244|0); + $86 = ((($4)) + 4|0); + $$019$i98 = 0; + L64: while(1) { + HEAP32[$3>>2] = 0; + HEAP32[$83>>2] = 0; + HEAP32[$84>>2] = 0; + _ParseTypeSpec($3,-1,0); + $$1$i74 = $$019$i98; + while(1) { + _ParseDecl($3,$4,2); + $87 = (_ParseFieldWidth($4)|0); + $88 = ($87|0)==(0); + L68: do { + if ($88) { + $$3$i = $$1$i74; + } else { + $89 = HEAP8[$85>>0]|0; + $90 = ($89<<24>>24)==(0); + if (!($90)) { + $113 = (_CheckedSizeOf($86)|0); + $114 = ($113>>>0)>($$1$i74>>>0); + $$$1$i = $114 ? $113 : $$1$i74; + $115 = ($87|0)>(0); + if ($115) { + (_AddBitField($85,0,0,$87)|0); + $$3$i = $$$1$i; + break; + } else { + (_AddLocalSym($85,$86,16387,0)|0); + $$3$i = $$$1$i; + break; + } + } + $91 = (_IS_Get(8668)|0); + $92 = ($91|0)>(1); + if ($92) { + $$idx$val$i = HEAP32[$86>>2]|0; + $93 = $$idx$val$i & 112; + $94 = ($93|0)==(64); + if ($94) { + $95 = (_GetSymEntry($86)|0); + $96 = ((($95)) + 36|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($97|0)==(0|0); + if ($98) { + $$3$i = $$1$i74; + break; + } + $99 = ((($97)) + 4|0); + $$01920$i$i = HEAP32[$99>>2]|0; + $100 = ($$01920$i$i|0)==(0|0); + if ($100) { + $$3$i = $$1$i74; + break; + } else { + $$01921$i$i = $$01920$i$i; + } + while(1) { + $103 = ((($$01921$i$i)) + 48|0); + $104 = ((($$01921$i$i)) + 24|0); + $105 = HEAP32[$104>>2]|0; + $106 = ((($$01921$i$i)) + 36|0); + $107 = HEAP32[$106>>2]|0; + (_AddLocalSym($103,$105,16387,$107)|0); + $108 = ((($$01921$i$i)) + 28|0); + $109 = HEAP32[$108>>2]|0; + $110 = ($109|0)==(0|0); + if (!($110)) { + break L64; + } + $101 = ((($$01921$i$i)) + 8|0); + $$019$i$i = HEAP32[$101>>2]|0; + $102 = ($$019$i$i|0)==(0|0); + if ($102) { + $$3$i = $$1$i74; + break L68; + } else { + $$01921$i$i = $$019$i$i; + } + } + } + } + _Warning(28939,$vararg_buffer1); + $$3$i = $$1$i74; + } + } while(0); + $116 = HEAP32[11156]|0; + $117 = ($116|0)==(52); + if (!($117)) { + break; + } + _NextToken(); + $$1$i74 = $$3$i; + } + (_ConsumeSemi()|0); + $118 = HEAP32[11156]|0; + $119 = ($118|0)==(55); + if ($119) { + $$019$i$lcssa = $$3$i; + break L62; + } else { + $$019$i98 = $$3$i; + } + } + $111 = HEAP32[3332]|0; + $112 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$111 & 1]($112,28922,27771,594); + // unreachable; + } + } while(0); + _NextToken(); + $120 = (_GetSymTab()|0); + _LeaveStructLevel(); + $121 = (_AddStructSym($6,16386,$$019$i$lcssa,$120)|0); + $$018$i = $121; + } else { + $74 = (_FindTagSym($6)|0); + $75 = ($74|0)==(0|0); + if ($75) { + $76 = (_AddStructSym($6,16386,0,0)|0); + $$018$i = $76; + break; + } + $77 = ((($74)) + 20|0); + $78 = HEAP32[$77>>2]|0; + $79 = $78 & 16399; + $80 = ($79|0)==(16386); + if ($80) { + $$018$i = $74; + } else { + HEAP32[$vararg_buffer>>2] = $6; + _Error(28884,$vararg_buffer); + $$018$i = $74; + } + } + } while(0); + $122 = ((($0)) + 4|0); + HEAP32[$122>>2] = 75; + _SetSymEntry($122,$$018$i); + $123 = ((($0)) + 12|0); + HEAP32[$123>>2] = 0; + break; + } + case 22: { + _NextToken(); + $124 = HEAP32[11156]|0; + $125 = ($124|0)==(40); + if ($125) { + (_strcpy($6,(44644))|0); + _NextToken(); + } else { + (_AnonName($6,30675)|0); + } + $126 = HEAP32[$7>>2]|0; + $127 = $126 | 4; + HEAP32[$7>>2] = $127; + $128 = HEAP32[11156]|0; + $129 = ($128|0)==(46); + do { + if ($129) { + (_AddStructSym($6,16385,0,0)|0); + _NextToken(); + _EnterStructLevel(); + $137 = HEAP32[11156]|0; + $138 = ($137|0)==(55); + L102: do { + if ($138) { + $$048$i$lcssa = 0;$$054$i$lcssa = 0; + } else { + $139 = ((($3)) + 4|0); + $140 = ((($3)) + 244|0); + $141 = ((($4)) + 4|0); + $142 = ((($4)) + 244|0); + $$048$i101 = 0;$$049$i100 = 0;$$054$i99 = 0; + L104: while(1) { + HEAP32[$3>>2] = 0; + HEAP32[$139>>2] = 0; + HEAP32[$140>>2] = 0; + _ParseTypeSpec($3,-1,0); + $$1$i77 = $$048$i101;$$150$i = $$049$i100;$$155$i = $$054$i99; + while(1) { + $143 = ($$150$i|0)==(0); + if (!($143)) { + _Error(28977,$vararg_buffer6); + } + _ParseDecl($3,$4,2); + $144 = (_ParseFieldWidth($4)|0); + $145 = ($$155$i|0)>(0); + if ($145) { + $146 = ($144|0)<(1); + $147 = (($144) + ($$155$i))|0; + $148 = ($147|0)>(16); + $or$cond$i = $146 | $148; + if ($or$cond$i) { + $149 = (($$1$i77) + 2)|0; + $150 = (16 - ($$155$i))|0; + (_AnonName($5,29018)|0); + (_AddBitField($5,$$1$i77,$$155$i,$150)|0); + $$2$i = $149;$$256$i = 0; + } else { + $$2$i = $$1$i77;$$256$i = $$155$i; + } + } else { + $$2$i = $$1$i77;$$256$i = $$155$i; + } + $151 = ($144|0)==(0); + L115: do { + if ($151) { + $$4$i = $$2$i;$$453$i = 0;$$458$i = $$256$i; + } else { + $$idx$val$i79 = HEAP32[$141>>2]|0; + $152 = $$idx$val$i79 & 15; + $153 = ($152|0)==(12); + if ($153) { + $154 = (_GetElementCount($141)|0); + $155 = ($154|0)==(-1); + if ($155) { + $156 = ($$2$i|0)==(0); + if ($156) { + _Error(29028,$vararg_buffer8); + } + _SetElementCount($141,0); + $$352$i = 1; + } else { + $$352$i = 0; + } + } else { + $$352$i = 0; + } + $157 = HEAP8[$142>>0]|0; + $158 = ($157<<24>>24)==(0); + do { + if ($158) { + $159 = ($144|0)<(0); + if (!($159)) { + (_AnonName($142,29018)|0); + break; + } + $160 = (_IS_Get(8668)|0); + $161 = ($160|0)>(1); + if ($161) { + $$idx60$val$i = HEAP32[$141>>2]|0; + $162 = $$idx60$val$i & 112; + $163 = ($162|0)==(64); + if ($163) { + $164 = (_GetSymEntry($141)|0); + $165 = ((($164)) + 36|0); + $166 = ((($164)) + 40|0); + $167 = HEAP32[$166>>2]|0; + $168 = HEAP32[$165>>2]|0; + $169 = ($168|0)==(0|0); + do { + if (!($169)) { + $170 = ((($168)) + 4|0); + $$01920$i$i80 = HEAP32[$170>>2]|0; + $171 = ($$01920$i$i80|0)==(0|0); + if ($171) { + break; + } else { + $$01921$i$i82 = $$01920$i$i80; + } + while(1) { + $174 = ((($$01921$i$i82)) + 48|0); + $175 = ((($$01921$i$i82)) + 24|0); + $176 = HEAP32[$175>>2]|0; + $177 = ((($$01921$i$i82)) + 36|0); + $178 = HEAP32[$177>>2]|0; + $179 = (($178) + ($$2$i))|0; + (_AddLocalSym($174,$176,16387,$179)|0); + $180 = ((($$01921$i$i82)) + 28|0); + $181 = HEAP32[$180>>2]|0; + $182 = ($181|0)==(0|0); + if (!($182)) { + label = 102; + break L104; + } + $172 = ((($$01921$i$i82)) + 8|0); + $$019$i$i81 = HEAP32[$172>>2]|0; + $173 = ($$019$i$i81|0)==(0|0); + if ($173) { + break; + } else { + $$01921$i$i82 = $$019$i$i81; + } + } + } + } while(0); + $185 = (($167) + ($$2$i))|0; + $$4$i = $185;$$453$i = $$352$i;$$458$i = $$256$i; + break L115; + } + } + _Warning(28939,$vararg_buffer10); + $$4$i = $$2$i;$$453$i = $$352$i;$$458$i = $$256$i; + break L115; + } else { + $186 = ($144|0)>(0); + if (!($186)) { + (_AddLocalSym($142,$141,16387,$$2$i)|0); + $196 = ($$352$i|0)==(0); + if (!($196)) { + $$4$i = $$2$i;$$453$i = 1;$$458$i = $$256$i; + break L115; + } + $197 = (_CheckedSizeOf($141)|0); + $198 = (($197) + ($$2$i))|0; + $$4$i = $198;$$453$i = 0;$$458$i = $$256$i; + break L115; + } + } + } while(0); + $187 = $$256$i >>> 3; + $188 = (($$2$i) + ($187))|0; + $189 = $$256$i & 7; + (_AddBitField($142,$188,$189,$144)|0); + $190 = (($$256$i) + ($144))|0; + $191 = ($190|0)<(17); + if (!($191)) { + label = 108; + break L104; + } + $194 = ($190|0)==(16); + $195 = (($$2$i) + 2)|0; + $$$i = $194 ? 0 : $190; + $$$2$i = $194 ? $195 : $$2$i; + $$4$i = $$$2$i;$$453$i = $$352$i;$$458$i = $$$i; + } + } while(0); + $199 = HEAP32[11156]|0; + $200 = ($199|0)==(52); + if (!($200)) { + break; + } + _NextToken(); + $$1$i77 = $$4$i;$$150$i = $$453$i;$$155$i = $$458$i; + } + (_ConsumeSemi()|0); + $201 = HEAP32[11156]|0; + $202 = ($201|0)==(55); + if ($202) { + $$048$i$lcssa = $$4$i;$$054$i$lcssa = $$458$i; + break L102; + } else { + $$048$i101 = $$4$i;$$049$i100 = $$453$i;$$054$i99 = $$458$i; + } + } + if ((label|0) == 102) { + $183 = HEAP32[3332]|0; + $184 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$183 & 1]($184,28922,27771,594); + // unreachable; + } + else if ((label|0) == 108) { + $192 = HEAP32[3332]|0; + $193 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$192 & 1]($193,29079,27771,838); + // unreachable; + } + } + } while(0); + $203 = ($$054$i$lcssa|0)>(0); + $204 = (($$054$i$lcssa) + 7)|0; + $205 = $204 >>> 3; + $206 = $203 ? $205 : 0; + $$$048$i = (($206) + ($$048$i$lcssa))|0; + _NextToken(); + $207 = (_GetSymTab()|0); + _LeaveStructLevel(); + $208 = (_AddStructSym($6,16385,$$$048$i,$207)|0); + $$0$i = $208; + } else { + $130 = (_FindTagSym($6)|0); + $131 = ($130|0)==(0|0); + if ($131) { + $132 = (_AddStructSym($6,16385,0,0)|0); + $$0$i = $132; + break; + } + $133 = ((($130)) + 20|0); + $134 = HEAP32[$133>>2]|0; + $135 = $134 & 16399; + $136 = ($135|0)==(16385); + if ($136) { + $$0$i = $130; + } else { + HEAP32[$vararg_buffer3>>2] = $6; + _Error(28884,$vararg_buffer3); + $$0$i = $130; + } + } + } while(0); + $209 = ((($0)) + 4|0); + HEAP32[$209>>2] = 74; + _SetSymEntry($209,$$0$i); + $210 = ((($0)) + 12|0); + HEAP32[$210>>2] = 0; + break; + } + case 13: { + _NextToken(); + $211 = HEAP32[11156]|0; + switch ($211|0) { + case 46: { + break; + } + case 40: { + $212 = (_FindTagSym((44644))|0); + $213 = ($212|0)==(0|0); + if (!($213)) { + $214 = (_SymIsLocal($212)|0); + $215 = ($214|0)==(0); + if (!($215)) { + $216 = ((($212)) + 20|0); + $217 = HEAP32[$216>>2]|0; + $218 = $217 & 48; + $219 = ($218|0)==(0); + if ($219) { + $220 = ((($212)) + 48|0); + HEAP32[$vararg_buffer12>>2] = $220; + _Error(28884,$vararg_buffer12); + } + } + } + _NextToken(); + break; + } + default: { + _Error(37770,$vararg_buffer15); + } + } + $221 = HEAP32[$7>>2]|0; + $222 = $221 | 4; + HEAP32[$7>>2] = $222; + $223 = HEAP32[11156]|0; + $224 = ($223|0)==(46); + if ($224) { + _NextToken(); + $225 = ((($3)) + 16|0); + $$0$ph$i = 0; + L169: while(1) { + L171: while(1) { + $226 = HEAP32[11156]|0; + switch ($226|0) { + case 55: { + break L169; + break; + } + case 40: { + break L171; + break; + } + default: { + } + } + _Error(37770,$vararg_buffer17); + } + (_strcpy($5,(44644))|0); + _NextToken(); + $227 = HEAP32[11156]|0; + $228 = ($227|0)==(70); + if ($228) { + _NextToken(); + _ConstAbsIntExpr(3,$3); + $229 = HEAP32[$225>>2]|0; + $$1$i = $229; + } else { + $$1$i = $$0$ph$i; + } + (_AddConstSym($5,10940,48,$$1$i)|0); + $230 = HEAP32[11156]|0; + $231 = ($230|0)==(52); + if (!($231)) { + break; + } + $232 = (($$1$i) + 1)|0; + _NextToken(); + $$0$ph$i = $232; + } + (_ConsumeRCurly()|0); + } + $233 = ((($0)) + 4|0); + HEAP32[$233>>2] = 275; + $234 = ((($0)) + 12|0); + HEAP32[$234>>2] = 0; + break; + } + case 40: { + $235 = (_FindSym((44644))|0); + $236 = ($235|0)==(0|0); + if ($236) { + label = 138; + } else { + $$idx = ((($235)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $237 = $$idx$val & 16389; + $238 = ($237|0)==(16389); + if ($238) { + _NextToken(); + $239 = ((($0)) + 4|0); + $240 = ((($235)) + 24|0); + $241 = HEAP32[$240>>2]|0; + (_TypeCopy($239,$241)|0); + } else { + label = 138; + } + } + break; + } + default: { + label = 138; + } + } + } while(0); + do { + if ((label|0) == 138) { + $242 = ($1|0)<(0); + if ($242) { + _Error(29105,$vararg_buffer19); + $243 = ((($0)) + 4|0); + HEAP32[$243>>2] = 275; + $244 = ((($0)) + 12|0); + HEAP32[$244>>2] = 0; + break; + } else { + $245 = HEAP32[$7>>2]|0; + $246 = $245 | 2; + HEAP32[$7>>2] = $246; + $247 = ((($0)) + 4|0); + HEAP32[$247>>2] = $1; + $248 = ((($0)) + 12|0); + HEAP32[$248>>2] = 0; + break; + } + } + } while(0); + $249 = (_OptionalQualifiers(6144)|0); + $250 = $11 | $249; + $251 = ((($0)) + 4|0); + $252 = HEAP32[$251>>2]|0; + $253 = $250 | $252; + HEAP32[$251>>2] = $253; + STACKTOP = sp;return; +} +function _ParseDecl($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$idx$val$i = 0, $$04857$i = 0, $$1$idx$val$i = 0, $$149$i = 0, $$2$i = 0, $$idx$val = 0, $$idx2$i = 0, $$idx2$val$i = 0, $$idx45$val = 0, $$idx46$val = 0, $$idx47$val = 0, $$idx48$val = 0, $$idx49$val$pre = 0, $$idx53$pre$phi$iZZ2D = 0, $$idx53$val$i = 0, $$idx54$val$i = 0, $$pr$i = 0, $$pre$i = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $phitmp = 0, $phitmp53 = 0; + var $storemerge$i = 0, $trunc = 0, $trunc$clear = 0, $trunc51 = 0, $trunc51$clear = 0, $trunc54 = 0, $trunc54$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0; + var $vararg_buffer9 = 0, $vararg_ptr25 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($1)) + 244|0); + HEAP8[$3>>0] = 0; + $4 = ((($1)) + 4|0); + HEAP32[$4>>2] = 0; + $5 = ((($1)) + 316|0); + HEAP32[$5>>2] = 0; + $6 = ((($1)) + 312|0); + HEAP32[$6>>2] = 0; + _Declarator($1,$2); + $7 = ((($0)) + 4|0); + $8 = (_TypeLen($7)|0); + $9 = (($8) + 1)|0; + $$idx$val = HEAP32[$5>>2]|0; + $10 = (($9) + ($$idx$val))|0; + $11 = ($10>>>0)>(29); + if ($11) { + _Fatal(27729,$vararg_buffer); + // unreachable; + } + $12 = ((($1)) + 4|0); + $13 = (((($1)) + 4|0) + ($$idx$val<<3)|0); + (_TypeCopy($13,$7)|0); + $14 = HEAP32[$0>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP32[$12>>2]|0; + $16 = ($15|0)==(0); + if (!($16)) { + $$0$idx$val$i = $15;$$04857$i = 0;$23 = $12; + while(1) { + $17 = $$0$idx$val$i & 15; + $18 = ($17|0)==(12); + if ($18) { + $19 = $$0$idx$val$i & 260096; + $20 = $19 | $$04857$i; + $21 = $$0$idx$val$i & -260097; + $$149$i = $20;$storemerge$i = $21; + } else { + $22 = $$04857$i | $$0$idx$val$i; + $$149$i = 0;$storemerge$i = $22; + } + HEAP32[$23>>2] = $storemerge$i; + $24 = ((($23)) + 8|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0); + if ($26) { + break; + } else { + $$0$idx$val$i = $25;$$04857$i = $$149$i;$23 = $24; + } + } + $27 = ($$149$i|0)==(0); + if (!($27)) { + $29 = HEAP32[3332]|0; + $30 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$29 & 1]($30,27754,27771,332); + // unreachable; + } + $$pr$i = HEAP32[$12>>2]|0; + $28 = ($$pr$i|0)==(0); + if (!($28)) { + $$1$idx$val$i = $$pr$i;$35 = $12; + while(1) { + $31 = $$1$idx$val$i & 15; + $32 = ($31|0)==(13); + do { + if ($32) { + $33 = $$1$idx$val$i & 196608; + $34 = ($33|0)==(0); + do { + if ($34) { + $$pre$i = ((($35)) + 8|0); + $$idx53$pre$phi$iZZ2D = $$pre$i; + } else { + $36 = $$1$idx$val$i & -196609; + HEAP32[$35>>2] = $36; + $37 = ((($35)) + 8|0); + $$idx54$val$i = HEAP32[$37>>2]|0; + $38 = $$idx54$val$i & 15; + $39 = ($38|0)==(14); + if (!($39)) { + _Error(27944,$vararg_buffer7); + $$idx53$pre$phi$iZZ2D = $37; + break; + } + $40 = $$idx54$val$i & 196608; + $41 = ($40|0)==(0); + if (!($41)) { + $42 = ($40|0)==($33|0); + if ($42) { + _Warning(27786,$vararg_buffer1); + $$idx53$pre$phi$iZZ2D = $37; + break; + } else { + _Error(27835,$vararg_buffer3); + $$idx53$pre$phi$iZZ2D = $37; + break; + } + } + $43 = ($33|0)==(65536); + if ($43) { + $44 = (_IsVariadicFunc($37)|0); + $45 = ($44|0)==(0); + if (!($45)) { + _Error(27894,$vararg_buffer5); + $$idx53$pre$phi$iZZ2D = $37; + break; + } + } + $46 = $$idx54$val$i | $33; + HEAP32[$37>>2] = $46; + $$idx53$pre$phi$iZZ2D = $37; + } + } while(0); + $47 = HEAP32[$35>>2]|0; + $48 = $47 & 49152; + $49 = ($48|0)==(0); + $$idx53$val$i = HEAP32[$$idx53$pre$phi$iZZ2D>>2]|0; + $50 = $$idx53$val$i & 15; + $51 = ($50|0)==(14); + if ($49) { + if ($51) { + $52 = $$idx53$val$i & 49152; + $53 = ($52|0)==(0); + if ($53) { + $54 = HEAP8[41046]|0; + $55 = $54&255; + $56 = (_AddrSizeQualifier($55)|0); + $$2$i = $56; + } else { + $$2$i = $52; + } + } else { + $57 = HEAP8[41047]|0; + $58 = $57&255; + $59 = (_AddrSizeQualifier($58)|0); + $$2$i = $59; + } + $60 = HEAP32[$35>>2]|0; + $61 = $60 | $$2$i; + HEAP32[$35>>2] = $61; + break; + } else { + if (!($51)) { + break; + } + $62 = $$idx53$val$i & 49152; + $63 = ($62|0)==(0); + if ($63) { + $64 = $$idx53$val$i | $48; + HEAP32[$$idx53$pre$phi$iZZ2D>>2] = $64; + break; + } + $65 = ($62|0)==($48|0); + if ($65) { + break; + } + _Error(28002,$vararg_buffer9); + $66 = HEAP32[$$idx53$pre$phi$iZZ2D>>2]|0; + $67 = $66 & -49153; + $68 = $67 | $48; + HEAP32[$$idx53$pre$phi$iZZ2D>>2] = $68; + break; + } + } else { + $69 = $$1$idx$val$i & 49167; + $70 = ($69|0)==(14); + if ($70) { + $71 = HEAP8[41046]|0; + $72 = $71&255; + $73 = (_AddrSizeQualifier($72)|0); + $74 = HEAP32[$35>>2]|0; + $75 = $74 | $73; + HEAP32[$35>>2] = $75; + } + } + } while(0); + $76 = ((($35)) + 8|0); + $77 = HEAP32[$76>>2]|0; + $78 = ($77|0)==(0); + if ($78) { + break; + } else { + $$1$idx$val$i = $77;$35 = $76; + } + } + $$idx49$val$pre = HEAP32[$12>>2]|0; + $phitmp = $$idx49$val$pre & 15; + $phitmp53 = ($phitmp|0)==(14); + if ($phitmp53) { + $79 = HEAP32[$1>>2]|0; + $80 = $79 | 256; + HEAP32[$1>>2] = $80; + } + } + } + _ParseAttribute($1); + $$idx48$val = HEAP32[$12>>2]|0; + $trunc54 = $$idx48$val&255; + $trunc54$clear = $trunc54 & 15; + switch ($trunc54$clear<<24>>24) { + case 14: { + label = 42; + break; + } + case 13: { + $$idx2$i = ((($1)) + 12|0); + $$idx2$val$i = HEAP32[$$idx2$i>>2]|0; + $81 = $$idx2$val$i & 15; + $82 = ($81|0)==(14); + if ($82) { + label = 42; + } + break; + } + default: { + } + } + if ((label|0) == 42) { + $83 = (_GetFuncReturn($12)|0); + $$idx47$val = HEAP32[$83>>2]|0; + $trunc51 = $$idx47$val&255; + $trunc51$clear = $trunc51 & 15; + switch ($trunc51$clear<<24>>24) { + case 14: { + _Error(28034,$vararg_buffer11); + break; + } + case 12: { + _Error(28080,$vararg_buffer13); + break; + } + default: { + } + } + $$idx45$val = HEAP32[$83>>2]|0; + $84 = $$idx45$val & 260096; + $85 = ($84|0)==(0); + do { + if (!($85)) { + $86 = ((($83)) + 8|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)==(0); + if ($88) { + $89 = $$idx45$val & 15; + $90 = ($89|0)==(9); + if ($90) { + _Error(28123,$vararg_buffer15); + break; + } else { + _Warning(28174,$vararg_buffer17); + $91 = HEAP32[$83>>2]|0; + $92 = $91 & -260097; + HEAP32[$83>>2] = $92; + break; + } + } + } + } while(0); + $93 = ((($0)) + 244|0); + $94 = HEAP32[$93>>2]|0; + $95 = $94 & 2; + $96 = ($95|0)==(0); + if (!($96)) { + $97 = HEAP32[$83>>2]|0; + $98 = ($97|0)==(275); + if ($98) { + $99 = ((($83)) + 8|0); + $100 = HEAP32[$99>>2]|0; + $101 = ($100|0)==(0); + if ($101) { + $102 = (_IS_Get(8668)|0); + $103 = ($102|0)>(0); + if ($103) { + _Warning(28222,$vararg_buffer19); + } + $104 = (_GetFuncDesc($12)|0); + $105 = HEAP32[$104>>2]|0; + $106 = $105 | 32; + HEAP32[$104>>2] = $106; + } + } + } + } + $107 = HEAP32[$1>>2]|0; + $108 = $107 & 256; + $109 = ($108|0)!=(0); + $110 = $107 & 16399; + $111 = ($110|0)==(16389); + $or$cond = $109 | $111; + if (!($or$cond)) { + $112 = ((($0)) + 244|0); + $113 = HEAP32[$112>>2]|0; + $114 = $113 & 2; + $115 = ($114|0)==(0); + if (!($115)) { + $116 = (_IS_Get(8668)|0); + $117 = ($116|0)>(0); + if ($117) { + _Warning(28272,$vararg_buffer21); + } + } + } + $$idx46$val = HEAP32[$12>>2]|0; + $trunc = $$idx46$val&255; + $trunc$clear = $trunc & 15; + switch ($trunc$clear<<24>>24) { + case 9: case 14: { + STACKTOP = sp;return; + break; + } + default: { + } + } + $118 = (_SizeOf($12)|0); + $119 = ($118>>>0)>(65535); + if (!($119)) { + STACKTOP = sp;return; + } + $120 = HEAP8[$3>>0]|0; + $121 = ($120<<24>>24)==(0); + if ($121) { + HEAP32[$vararg_buffer26>>2] = $118; + _Error(28343,$vararg_buffer26); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer23>>2] = $3; + $vararg_ptr25 = ((($vararg_buffer23)) + 4|0); + HEAP32[$vararg_ptr25>>2] = $118; + _Error(28310,$vararg_buffer23); + STACKTOP = sp;return; + } +} +function _Declarator($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i9 = 0, $$031$i8 = 0, $$031$idx$i = 0, $$031$idx$val$i = 0, $$04310 = 0, $$1 = 0, $$idx$i = 0, $$idx$i4 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i5 = 0, $$idx2 = 0, $$idx2$val = 0, $$lobit$i = 0, $10 = 0, $100 = 0, $11 = 0, $12 = 0, $13 = 0; + var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0; + var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0; + var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond$i = 0, $storemerge = 0, $storemerge$in = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer21 = sp + 152|0; + $vararg_buffer19 = sp + 144|0; + $vararg_buffer17 = sp + 136|0; + $vararg_buffer15 = sp + 128|0; + $vararg_buffer13 = sp + 120|0; + $vararg_buffer11 = sp + 112|0; + $vararg_buffer9 = sp + 104|0; + $vararg_buffer7 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $2 = sp; + $3 = (_OptionalQualifiers(245760)|0); + $4 = HEAP32[11156]|0; + L1: do { + switch ($4|0) { + case 58: { + _NextToken(); + $5 = (_OptionalQualifiers(14336)|0); + _Declarator($0,$1); + $$idx$i = ((($0)) + 316|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $6 = (($$idx$val$i) + 1)|0; + $7 = ($6>>>0)>(29); + if ($7) { + _Fatal(27729,$vararg_buffer); + // unreachable; + } + $8 = $3 | $5; + $9 = $8 | 61; + HEAP32[$$idx$i>>2] = $6; + $10 = (((($0)) + 4|0) + ($$idx$val$i<<3)|0); + HEAP32[$10>>2] = $9; + STACKTOP = sp;return; + break; + } + case 43: { + _NextToken(); + _Declarator($0,$1); + (_ConsumeRParen()|0); + break; + } + default: { + $11 = ($1|0)==(1); + if ($11) { + $12 = ((($0)) + 244|0); + HEAP8[$12>>0] = 0; + break L1; + } + $13 = ($4|0)==(40); + if ($13) { + $14 = ((($0)) + 244|0); + (_strcpy($14,(44644))|0); + _NextToken(); + break L1; + } + $15 = ($1|0)==(0); + if ($15) { + _Error(37770,$vararg_buffer1); + } + $16 = ((($0)) + 244|0); + HEAP8[$16>>0] = 0; + } + } + } while(0); + $17 = HEAP32[11156]|0; + $18 = $17 | 1; + $19 = ($18|0)==(43); + if (!($19)) { + $92 = $3 & 16384; + $93 = ($92|0)==(0); + if (!($93)) { + _Error(28506,$vararg_buffer15); + } + $94 = $3 & 32768; + $95 = ($94|0)==(0); + if (!($95)) { + _Error(28535,$vararg_buffer17); + } + $96 = $3 & 65536; + $97 = ($96|0)==(0); + if (!($97)) { + _Error(28563,$vararg_buffer19); + } + $98 = $3 & 131072; + $99 = ($98|0)==(0); + if ($99) { + STACKTOP = sp;return; + } + _Error(28596,$vararg_buffer21); + STACKTOP = sp;return; + } + $$idx2 = ((($0)) + 316|0); + $20 = ((($2)) + 16|0); + $21 = ((($0)) + 244|0); + $$04310 = $3;$22 = $17; + while(1) { + $23 = ($22|0)==(43); + if ($23) { + _NextToken(); + $24 = (_NewFuncDesc()|0); + _EnterFunctionLevel(); + $25 = HEAP32[11156]|0; + $26 = ($25|0)==(85); + L39: do { + if ($26) { + $27 = HEAP32[$24>>2]|0; + $28 = $27 | 5; + HEAP32[$24>>2] = $28; + } else { + $29 = ($25|0)==(24); + $30 = HEAP32[11180]|0; + $31 = ($30|0)==(85); + $or$cond$i = $29 & $31; + if ($or$cond$i) { + _NextToken(); + $32 = HEAP32[$24>>2]|0; + $33 = $32 | 2; + HEAP32[$24>>2] = $33; + break; + } + $34 = ($25|0)==(40); + if ($34) { + switch ($30|0) { + case 52: case 85: { + break; + } + default: { + break L39; + } + } + $35 = (_FindSym((44644))|0); + $36 = ($35|0)==(0|0); + if (!($36)) { + $$idx$i4 = ((($35)) + 20|0); + $$idx$val$i5 = HEAP32[$$idx$i4>>2]|0; + $37 = $$idx$val$i5 & 16389; + $38 = ($37|0)==(16389); + if ($38) { + break; + } + } + $39 = HEAP32[$24>>2]|0; + $40 = $39 | 16; + HEAP32[$24>>2] = $40; + } + } + } while(0); + $41 = HEAP32[$24>>2]|0; + $42 = $41 & 16; + $43 = ($42|0)==(0); + if ($43) { + _ParseAnsiParamList($24); + } else { + _ParseOldStyleParamList($24); + } + $44 = (_GetSymTab()|0); + $45 = ((($44)) + 8|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($24)) + 20|0); + HEAP32[$47>>2] = $46; + $48 = ($46|0)==(0|0); + if (!($48)) { + $49 = HEAP32[$24>>2]|0; + $50 = $49 >>> 2; + $$lobit$i = $50 & 1; + $51 = ((($24)) + 16|0); + $$0$i9 = $$lobit$i;$$031$i8 = $46; + while(1) { + $52 = ((($$031$i8)) + 24|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_CheckedSizeOf($53)|0); + $$031$idx$i = ((($$031$i8)) + 20|0); + $$031$idx$val$i = HEAP32[$$031$idx$i>>2]|0; + $55 = $$031$idx$val$i & 16386; + $56 = ($55|0)==(2); + if ($56) { + $57 = ((($$031$i8)) + 40|0); + HEAP32[$57>>2] = $$0$i9; + } else { + $58 = ((($$031$i8)) + 36|0); + HEAP32[$58>>2] = $$0$i9; + } + $59 = (($54) + ($$0$i9))|0; + $60 = HEAP32[$51>>2]|0; + $61 = (($60) + ($54))|0; + HEAP32[$51>>2] = $61; + $62 = ((($$031$i8)) + 4|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)==(0|0); + if ($64) { + break; + } else { + $$0$i9 = $59;$$031$i8 = $63; + } + } + } + _RememberFunctionLevel($24); + $65 = HEAP32[$24>>2]|0; + $66 = $65 & 4; + $67 = ($66|0)==(0); + $68 = $$04310 & 65536; + $69 = ($68|0)==(0); + $or$cond = $69 | $67; + if ($or$cond) { + $$1 = $$04310; + } else { + $70 = $$04310 & -65537; + _Error(28380,$vararg_buffer3); + $$1 = $70; + } + $$idx2$val = HEAP32[$$idx2>>2]|0; + $71 = (($$idx2$val) + 1)|0; + $72 = ($71>>>0)>(29); + if ($72) { + label = 37; + break; + } + $73 = $$1 | 94; + $74 = (((($0)) + 4|0) + ($$idx2$val<<3)|0); + HEAP32[$74>>2] = $73; + $75 = HEAP32[$$idx2>>2]|0; + $76 = (((((($0)) + 4|0) + ($75<<3)|0)) + 4|0); + HEAP32[$76>>2] = $24; + $storemerge$in = $75; + } else { + $77 = ($$04310|0)==(0); + if (!($77)) { + _Error(28422,$vararg_buffer7); + } + _NextToken(); + $78 = HEAP32[11156]|0; + $79 = ($78|0)==(47); + if ($79) { + $$0 = -1; + } else { + _ConstAbsIntExpr(3,$2); + $80 = HEAP32[$20>>2]|0; + $81 = ($80|0)<(1); + if ($81) { + $82 = HEAP8[$21>>0]|0; + $83 = ($82<<24>>24)==(0); + if ($83) { + _Error(28481,$vararg_buffer11); + } else { + HEAP32[$vararg_buffer9>>2] = $21; + _Error(28451,$vararg_buffer9); + } + HEAP32[$20>>2] = 1; + $100 = 1; + } else { + $100 = $80; + } + $$0 = $100; + } + (_ConsumeRBrack()|0); + $$idx$val = HEAP32[$$idx2>>2]|0; + $84 = (($$idx$val) + 1)|0; + $85 = ($84>>>0)>(29); + if ($85) { + label = 49; + break; + } + $86 = (((($0)) + 4|0) + ($$idx$val<<3)|0); + HEAP32[$86>>2] = 60; + $87 = HEAP32[$$idx2>>2]|0; + $88 = (((((($0)) + 4|0) + ($87<<3)|0)) + 4|0); + HEAP32[$88>>2] = $$0; + $storemerge$in = $87; + } + $storemerge = (($storemerge$in) + 1)|0; + HEAP32[$$idx2>>2] = $storemerge; + $89 = HEAP32[11156]|0; + $90 = $89 | 1; + $91 = ($90|0)==(43); + if ($91) { + $$04310 = 0;$22 = $89; + } else { + label = 60; + break; + } + } + if ((label|0) == 37) { + _Fatal(27729,$vararg_buffer5); + // unreachable; + } + else if ((label|0) == 49) { + _Fatal(27729,$vararg_buffer13); + // unreachable; + } + else if ((label|0) == 60) { + STACKTOP = sp;return; + } +} +function _OptionalQualifiers($0) { + $0 = $0|0; + var $$0 = 0, $$0$lcssa = 0, $$0$us = 0, $$1 = 0, $$1$us = 0, $$2 = 0, $$3 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$split2D = 0, $switch$split412D = 0, $switch$split442D = 0, $switch$split472D = 0, $trunc = 0, $trunc27 = 0, $trunc27$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0; + var $vararg_buffer28 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer39 = sp + 112|0; + $vararg_buffer37 = sp + 104|0; + $vararg_buffer34 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer28 = sp + 80|0; + $vararg_buffer25 = sp + 72|0; + $vararg_buffer22 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = $0 & 131072; + $2 = $0 & 65536; + $3 = $0 & 32768; + $4 = $0 & 16384; + $5 = $0 & 8192; + $6 = $0 & 4096; + $7 = $0 & 2048; + $8 = ($7|0)==(0); + $9 = ($6|0)==(0); + $10 = ($5|0)==(0); + $11 = ($4|0)==(0); + $12 = ($3|0)==(0); + $13 = ($2|0)==(0); + $14 = ($1|0)==(0); + L1: do { + if ($14) { + $$0$us = 0; + while(1) { + $15 = HEAP32[11156]|0; + switch ($15|0) { + case 7: { + if ($8) { + $$0$lcssa = $$0$us; + break L1; + } + $31 = $$0$us & 2048; + $32 = ($31|0)==(0); + if (!($32)) { + HEAP32[$vararg_buffer13>>2] = 36444; + _Warning(28748,$vararg_buffer13); + } + $33 = $$0$us | 2048; + $$1$us = $33; + break; + } + case 8: { + if ($9) { + $$0$lcssa = $$0$us; + break L1; + } + $28 = $$0$us & 4096; + $29 = ($28|0)==(0); + if (!($29)) { + HEAP32[$vararg_buffer10>>2] = 36450; + _Warning(28748,$vararg_buffer10); + } + $30 = $$0$us | 4096; + $$1$us = $30; + break; + } + case 9: { + if ($10) { + $$0$lcssa = $$0$us; + break L1; + } + $25 = $$0$us & 8192; + $26 = ($25|0)==(0); + if (!($26)) { + HEAP32[$vararg_buffer7>>2] = 36459; + _Warning(28748,$vararg_buffer7); + } + $27 = $$0$us | 8192; + $$1$us = $27; + break; + } + case 93: { + if ($11) { + $$0$lcssa = $$0$us; + break L1; + } + $22 = $$0$us & 16384; + $23 = ($22|0)==(0); + if (!($23)) { + HEAP32[$vararg_buffer4>>2] = 41049; + _Warning(28748,$vararg_buffer4); + } + $24 = $$0$us | 16384; + $$1$us = $24; + break; + } + case 92: { + if ($12) { + $$0$lcssa = $$0$us; + break L1; + } + $19 = $$0$us & 32768; + $20 = ($19|0)==(0); + if (!($20)) { + HEAP32[$vararg_buffer1>>2] = 41054; + _Warning(28748,$vararg_buffer1); + } + $21 = $$0$us | 32768; + $$1$us = $21; + break; + } + case 11: { + if ($13) { + $$0$lcssa = $$0$us; + break L1; + } + $16 = $$0$us & 65536; + $17 = ($16|0)==(0); + if (!($17)) { + HEAP32[$vararg_buffer>>2] = 30627; + _Warning(28748,$vararg_buffer); + } + $18 = $$0$us | 65536; + $$1$us = $18; + break; + } + default: { + $$0$lcssa = $$0$us; + break L1; + } + } + _NextToken(); + $$0$us = $$1$us; + } + } else { + $$0 = 0; + while(1) { + $34 = HEAP32[11156]|0; + switch ($34|0) { + case 7: { + if ($8) { + $$0$lcssa = $$0; + break L1; + } + $35 = $$0 & 2048; + $36 = ($35|0)==(0); + if (!($36)) { + HEAP32[$vararg_buffer16>>2] = 36444; + _Warning(28748,$vararg_buffer16); + } + $37 = $$0 | 2048; + $$1 = $37; + break; + } + case 8: { + if ($9) { + $$0$lcssa = $$0; + break L1; + } + $38 = $$0 & 4096; + $39 = ($38|0)==(0); + if (!($39)) { + HEAP32[$vararg_buffer19>>2] = 36450; + _Warning(28748,$vararg_buffer19); + } + $40 = $$0 | 4096; + $$1 = $40; + break; + } + case 9: { + if ($10) { + $$0$lcssa = $$0; + break L1; + } + $41 = $$0 & 8192; + $42 = ($41|0)==(0); + if (!($42)) { + HEAP32[$vararg_buffer22>>2] = 36459; + _Warning(28748,$vararg_buffer22); + } + $43 = $$0 | 8192; + $$1 = $43; + break; + } + case 93: { + if ($11) { + $$0$lcssa = $$0; + break L1; + } + $44 = $$0 & 16384; + $45 = ($44|0)==(0); + if (!($45)) { + HEAP32[$vararg_buffer25>>2] = 41049; + _Warning(28748,$vararg_buffer25); + } + $46 = $$0 | 16384; + $$1 = $46; + break; + } + case 92: { + if ($12) { + $$0$lcssa = $$0; + break L1; + } + $47 = $$0 & 32768; + $48 = ($47|0)==(0); + if (!($48)) { + HEAP32[$vararg_buffer28>>2] = 41054; + _Warning(28748,$vararg_buffer28); + } + $49 = $$0 | 32768; + $$1 = $49; + break; + } + case 11: { + if ($13) { + $$0$lcssa = $$0; + break L1; + } + $50 = $$0 & 65536; + $51 = ($50|0)==(0); + if (!($51)) { + HEAP32[$vararg_buffer31>>2] = 30627; + _Warning(28748,$vararg_buffer31); + } + $52 = $$0 | 65536; + $$1 = $52; + break; + } + case 12: { + $53 = $$0 & 131072; + $54 = ($53|0)==(0); + if (!($54)) { + HEAP32[$vararg_buffer34>>2] = 30596; + _Warning(28748,$vararg_buffer34); + } + $55 = $$0 | 131072; + $$1 = $55; + break; + } + default: { + $$0$lcssa = $$0; + break L1; + } + } + _NextToken(); + $$0 = $$1; + } + } + } while(0); + $56 = $$0$lcssa & 49152; + $trunc = $56&65535; + $switch$split2D = ($trunc<<16>>16)<(0); + L75: do { + if ($switch$split2D) { + switch ($trunc<<16>>16) { + case -32768: { + $$2 = $$0$lcssa; + break; + } + default: { + label = 58; + } + } + } else { + $switch$split442D = ($trunc<<16>>16)<(16384); + if ($switch$split442D) { + switch ($trunc<<16>>16) { + case 0: { + $$2 = $$0$lcssa; + break L75; + break; + } + default: { + label = 58; + break L75; + } + } + } else { + switch ($trunc<<16>>16) { + case 16384: { + $$2 = $$0$lcssa; + break L75; + break; + } + default: { + label = 58; + break L75; + } + } + } + } + } while(0); + if ((label|0) == 58) { + _Error(28774,$vararg_buffer37); + $57 = $$0$lcssa & -49153; + $$2 = $57; + } + $trunc27 = $$2 & 196608; + $trunc27$clear = $trunc27 & 262143; + $switch$split412D = ($trunc27$clear|0)<(65536); + L84: do { + if ($switch$split412D) { + switch ($trunc27$clear|0) { + case 0: { + $$3 = $$2; + break; + } + default: { + break L84; + } + } + STACKTOP = sp;return ($$3|0); + } else { + $switch$split472D = ($trunc27$clear|0)<(131072); + if ($switch$split472D) { + switch ($trunc27$clear|0) { + case 65536: { + $$3 = $$2; + break; + } + default: { + break L84; + } + } + STACKTOP = sp;return ($$3|0); + } else { + switch ($trunc27$clear|0) { + case 131072: { + $$3 = $$2; + break; + } + default: { + break L84; + } + } + STACKTOP = sp;return ($$3|0); + } + } + } while(0); + _Error(28826,$vararg_buffer39); + $58 = $$2 & -196609; + $$3 = $58; + STACKTOP = sp;return ($$3|0); +} +function _ParseAnsiParamList($0) { + $0 = $0|0; + var $$0 = 0, $$idx$val = 0, $$idx$val$i = 0, $$old = 0, $$old1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 592|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 336|0; + $2 = sp + 16|0; + $$old = HEAP32[11156]|0; + $$old1 = ($$old|0)==(85); + if ($$old1) { + (_ConsumeRParen()|0); + STACKTOP = sp;return; + } + $3 = ((($2)) + 244|0); + $4 = ((($2)) + 4|0); + $5 = ((($0)) + 12|0); + $6 = $$old; + while(1) { + $7 = ($6|0)==(38); + if ($7) { + _NextToken(); + $8 = HEAP32[$0>>2]|0; + $9 = $8 | 4; + HEAP32[$0>>2] = $9; + $$0 = 0; + } else { + _ParseDeclSpec($1,1,275); + $10 = HEAP32[$1>>2]|0; + $11 = $10 & 1; + $12 = ($11|0)==(0); + do { + if ($12) { + $13 = $10 & 2; + $14 = ($13|0)==(0); + if ($14) { + _Error(28626,$vararg_buffer); + HEAP32[$1>>2] = 4225; + break; + } else { + HEAP32[$1>>2] = 4230; + break; + } + } else { + HEAP32[$1>>2] = 4225; + } + } while(0); + _ParseDecl($1,$2,2); + $15 = HEAP8[$3>>0]|0; + $16 = ($15<<24>>24)==(0); + if ($16) { + (_AnonName($3,31735)|0); + $17 = HEAP32[$0>>2]|0; + $18 = $17 | 64; + HEAP32[$0>>2] = $18; + $19 = HEAP32[$2>>2]|0; + $20 = $19 & -4097; + HEAP32[$2>>2] = $20; + } + _ParseAttribute($2); + $$idx$val$i = HEAP32[$4>>2]|0; + $21 = $$idx$val$i & 15; + $22 = ($21|0)==(12); + if ($22) { + HEAP32[$4>>2] = 61; + } + $23 = HEAP32[$2>>2]|0; + $24 = (_AddLocalSym($3,$4,$23,0)|0); + _SymUseAttr($24,$2); + $$idx$val = HEAP32[$4>>2]|0; + $25 = $$idx$val & 112; + $26 = ($25|0)==(64); + if ($26) { + $27 = (_IS_Get(13064)|0); + $28 = ($27|0)==(0); + if (!($28)) { + HEAP32[$vararg_buffer1>>2] = $3; + _Warning(28705,$vararg_buffer1); + } + } + $29 = HEAP32[$5>>2]|0; + $30 = (($29) + 1)|0; + HEAP32[$5>>2] = $30; + $31 = HEAP32[11156]|0; + $32 = ($31|0)==(52); + if ($32) { + _NextToken(); + $$0 = 1; + } else { + $$0 = 0; + } + } + $33 = HEAP32[11156]|0; + $34 = ($33|0)!=(85); + $or$cond = $$0 & $34; + if ($or$cond) { + $6 = $33; + } else { + break; + } + } + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _ParseOldStyleParamList($0) { + $0 = $0|0; + var $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 608|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 352|0; + $2 = sp + 32|0; + $3 = ((($0)) + 12|0); + L1: while(1) { + $4 = HEAP32[11156]|0; + switch ($4|0) { + case 85: { + break L1; + break; + } + case 40: { + (_AddLocalSym((44644),10940,4737,0)|0); + $5 = HEAP32[$3>>2]|0; + $6 = (($5) + 1)|0; + HEAP32[$3>>2] = $6; + _NextToken(); + break; + } + default: { + _Error(37770,$vararg_buffer); + _SkipTokens(7232,3); + } + } + $7 = HEAP32[11156]|0; + $8 = ($7|0)==(52); + if (!($8)) { + break; + } + _NextToken(); + } + (_ConsumeRParen()|0); + $9 = HEAP32[11156]|0; + $10 = ($9|0)==(46); + if ($10) { + STACKTOP = sp;return; + } + $11 = ((($2)) + 244|0); + $12 = ((($2)) + 4|0); + while(1) { + _ParseDeclSpec($1,1,275); + $13 = HEAP32[$1>>2]|0; + $14 = $13 & 3; + $15 = ($14|0)==(0); + if ($15) { + _Error(28626,$vararg_buffer1); + } + while(1) { + _ParseDecl($1,$2,0); + $16 = HEAP8[$11>>0]|0; + $17 = ($16<<24>>24)==(0); + do { + if (!($17)) { + $18 = (_FindLocalSym($11)|0); + $19 = ($18|0)==(0|0); + if ($19) { + HEAP32[$vararg_buffer5>>2] = $11; + _Error(28680,$vararg_buffer5); + break; + } + $20 = ((($18)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = $21 & 512; + $23 = ($22|0)==(0); + if ($23) { + $28 = ((($18)) + 48|0); + HEAP32[$vararg_buffer3>>2] = $28; + _Error(28648,$vararg_buffer3); + break; + } + $$idx$val$i = HEAP32[$12>>2]|0; + $24 = $$idx$val$i & 15; + $25 = ($24|0)==(12); + if ($25) { + HEAP32[$12>>2] = 61; + } + _ChangeSymType($18,$12); + $26 = HEAP32[$20>>2]|0; + $27 = $26 & -513; + HEAP32[$20>>2] = $27; + } + } while(0); + $29 = HEAP32[11156]|0; + $30 = ($29|0)==(52); + if (!($30)) { + break; + } + _NextToken(); + } + (_ConsumeSemi()|0); + $31 = HEAP32[11156]|0; + $32 = ($31|0)==(46); + if ($32) { + break; + } + } + STACKTOP = sp;return; +} +function _ParseDeclSpec($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 244|0); + HEAP32[$4>>2] = 0; + $5 = (_OptionalQualifiers(6144)|0); + $6 = HEAP32[$4>>2]|0; + $7 = $6 & -2; + HEAP32[$4>>2] = $7; + $8 = HEAP32[11156]|0; + switch ($8|0) { + case 3: { + HEAP32[$0>>2] = 12; + _NextToken(); + break; + } + case 5: { + HEAP32[$0>>2] = 4; + _NextToken(); + break; + } + case 4: { + HEAP32[$0>>2] = 6; + _NextToken(); + break; + } + case 2: { + HEAP32[$0>>2] = 1; + _NextToken(); + break; + } + case 6: { + HEAP32[$0>>2] = 16389; + _NextToken(); + break; + } + default: { + $9 = $6 | 1; + HEAP32[$4>>2] = $9; + HEAP32[$0>>2] = $1; + } + } + _ParseTypeSpec($0,$2,$5); + return; +} +function _ParseFieldWidth($0) { + $0 = $0|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $1 = sp; + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(84); + do { + if ($3) { + _NextToken(); + _ConstAbsIntExpr(3,$1); + $4 = ((($1)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)<(0); + if ($6) { + _Error(29119,$vararg_buffer); + $$0 = -1; + break; + } + $7 = ($5|0)>(16); + if ($7) { + _Error(29147,$vararg_buffer1); + $$0 = -1; + break; + } + $8 = ($5|0)==(0); + if ($8) { + $9 = ((($0)) + 244|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + _Error(29183,$vararg_buffer3); + $$0 = -1; + break; + } + } + $$idx = ((($0)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $12 = $$idx$val & 15; + $13 = ($12|0)==(3); + if ($13) { + $$0 = $5; + } else { + _Error(29214,$vararg_buffer5); + $$0 = -1; + } + } else { + $$0 = -1; + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _CheckEmptyDecl($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 244|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 4; + $4 = ($3|0)==(0); + if (!($4)) { + STACKTOP = sp;return; + } + _Warning(29241,$vararg_buffer); + STACKTOP = sp;return; +} +function _ParseInit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_IS_Get(8668)|0); + $2 = ($1|0)==(2); + $3 = $2&1; + $4 = (_ParseInitInternal($0,$3)|0); + $5 = (_HaveGlobalCode()|0); + $6 = ($5|0)==(0); + if ($6) { + STACKTOP = sp;return ($4|0); + } + _Error(29261,$vararg_buffer); + _RemoveGlobalCode(); + STACKTOP = sp;return ($4|0); +} +function _ParseInitInternal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $$0$i10 = 0, $$0$lcssa$i$i = 0, $$0$lcssa$i5$i$i = 0, $$0$lcssa$i5$i$i15 = 0, $$01$i$i = 0, $$01$i$i$i = 0, $$01$i$i$i12 = 0, $$01$ph$i$i = 0, $$01$ph$i36$i = 0, $$03$i = 0, $$03$i$i = 0, $$03$i$i7 = 0, $$034$i$be = 0, $$034$i62 = 0, $$034$idx$i = 0, $$034$idx$val$i = 0, $$044$i = 0, $$1$i = 0; + var $$1$i$i = 0, $$1$i1156 = 0, $$1$i40$i = 0, $$2$i = 0, $$3$i = 0, $$cmp$i = 0, $$idx$val$i = 0, $$idx$val$i18 = 0, $$off$i = 0, $$sroa$20$059 = 0, $$sroa$20$3 = 0, $$sroa$20$3$ph = 0, $$sroa$20$4 = 0, $$sroa$20$5 = 0, $$sroa$20$6 = 0, $$sroa$29$061 = 0, $$sroa$29$3 = 0, $$sroa$29$3$ph = 0, $$sroa$29$4 = 0, $$sroa$29$5 = 0; + var $$sroa$29$6 = 0, $$sroa$5$060 = 0, $$sroa$5$3 = 0, $$sroa$5$3$ph = 0, $$sroa$5$4 = 0, $$sroa$5$5 = 0, $$sroa$5$6 = 0, $$sroa$5$7 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, $or$cond$i$i = 0; + var $or$cond$i$i9 = 0, $or$cond$i20 = 0, $or$cond7$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer21 = sp + 152|0; + $vararg_buffer19 = sp + 144|0; + $vararg_buffer17 = sp + 136|0; + $vararg_buffer15 = sp + 128|0; + $vararg_buffer13 = sp + 120|0; + $vararg_buffer11 = sp + 112|0; + $vararg_buffer9 = sp + 104|0; + $vararg_buffer7 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $2 = sp; + $3 = HEAP32[$0>>2]|0; + $4 = $3 & -260097; + switch ($4|0) { + case 40: case 39: case 1172: case 1300: case 147: case 275: case 658: case 786: case 145: case 273: { + $5 = HEAP32[11156]|0; + $6 = ($5|0)==(46); + if ($6) { + $$01$i$i$i = 0; + while(1) { + $7 = (($$01$i$i$i) + 1)|0; + _NextToken(); + $8 = HEAP32[11156]|0; + $9 = ($8|0)==(46); + if ($9) { + $$01$i$i$i = $7; + } else { + break; + } + } + $10 = ($7|0)==(0); + if ($10) { + $$0$lcssa$i5$i$i = 0; + } else { + _Warning(29287,$vararg_buffer); + $$0$lcssa$i5$i$i = $7; + } + } else { + $$0$lcssa$i5$i$i = 0; + } + _ConstExpr(3,$2); + _TypeConversion($2,$0); + $11 = ($$0$lcssa$i5$i$i|0)==(0); + L9: do { + if (!($11)) { + $$03$i$i7 = $$0$lcssa$i5$i$i; + while(1) { + $12 = HEAP32[11156]|0; + $13 = ($12|0)==(55); + if ($13) { + _NextToken(); + } else { + $14 = ($12|0)==(52); + $15 = HEAP32[11180]|0; + $16 = ($15|0)==(55); + $or$cond$i$i9 = $14 & $16; + if (!($or$cond$i$i9)) { + break; + } + _NextToken(); + _NextToken(); + } + $17 = (($$03$i$i7) + -1)|0; + $18 = ($17|0)==(0); + if ($18) { + break L9; + } else { + $$03$i$i7 = $17; + } + } + _Error(30780,$vararg_buffer1); + } + } while(0); + _DefineData($2); + $19 = (_SizeOf($0)|0); + $$0 = $19; + STACKTOP = sp;return ($$0|0); + break; + } + case 61: { + $20 = HEAP32[11156]|0; + $21 = ($20|0)==(46); + if ($21) { + $$01$i$i = 0; + while(1) { + $22 = (($$01$i$i) + 1)|0; + _NextToken(); + $23 = HEAP32[11156]|0; + $24 = ($23|0)==(46); + if ($24) { + $$01$i$i = $22; + } else { + $$0$lcssa$i$i = $22; + break; + } + } + } else { + $$0$lcssa$i$i = 0; + } + _ConstExpr(3,$2); + _TypeConversion($2,$0); + _DefineData($2); + $25 = ($$0$lcssa$i$i|0)==(0); + L25: do { + if (!($25)) { + $$03$i$i = $$0$lcssa$i$i; + while(1) { + $26 = HEAP32[11156]|0; + $27 = ($26|0)==(55); + if ($27) { + _NextToken(); + } else { + $28 = ($26|0)==(52); + $29 = HEAP32[11180]|0; + $30 = ($29|0)==(55); + $or$cond$i$i = $28 & $30; + if (!($or$cond$i$i)) { + break; + } + _NextToken(); + _NextToken(); + } + $31 = (($$03$i$i) + -1)|0; + $32 = ($31|0)==(0); + if ($32) { + break L25; + } else { + $$03$i$i = $31; + } + } + _Error(30780,$vararg_buffer3); + } + } while(0); + $$0 = 2; + STACKTOP = sp;return ($$0|0); + break; + } + case 60: { + $33 = (_GetElementType($0)|0); + $34 = (_CheckedSizeOf($33)|0); + $35 = (_GetElementCount($0)|0); + $$idx$val$i = HEAP32[$33>>2]|0; + $36 = $$idx$val$i & 15; + $37 = ($36|0)==(1); + L37: do { + if ($37) { + $38 = HEAP32[11156]|0; + switch ($38|0) { + case 86: case 90: { + $191 = 0; + break; + } + case 46: { + $39 = HEAP32[11180]|0; + switch ($39|0) { + case 86: case 90: { + break; + } + default: { + label = 30; + break L37; + } + } + _NextToken(); + $191 = 1; + break; + } + default: { + label = 30; + break L37; + } + } + $40 = HEAP32[(44640)>>2]|0; + _TranslateLiteral($40); + $41 = HEAP32[(44640)>>2]|0; + $42 = (_GetLiteralSize($41)|0); + $$off$i = (($35) + 1)|0; + $$cmp$i = ($$off$i>>>0)>(1); + $43 = ($42|0)==($$off$i|0); + $or$cond$i = $$cmp$i & $43; + $44 = $or$cond$i << 31 >> 31; + $$0$i10 = (($44) + ($42))|0; + $45 = HEAP32[(44640)>>2]|0; + $46 = (_GetLiteralStr($45)|0); + _g_defbytes($46,$$0$i10); + _NextToken(); + if ($191) { + (_ConsumeRCurly()|0); + $$3$i = $$0$i10; + } else { + $$3$i = $$0$i10; + } + } else { + label = 30; + } + } while(0); + if ((label|0) == 30) { + (_ConsumeLCurly()|0); + $47 = HEAP32[11156]|0; + $48 = ($47|0)==(55); + L46: do { + if ($48) { + $$2$i = 0; + } else { + $$1$i1156 = 0; + while(1) { + (_ParseInitInternal($33,0)|0); + $49 = (($$1$i1156) + 1)|0; + $50 = HEAP32[11156]|0; + $51 = ($50|0)==(52); + if (!($51)) { + $$2$i = $49; + break L46; + } + _NextToken(); + $52 = HEAP32[11156]|0; + $53 = ($52|0)==(55); + if ($53) { + $$2$i = $49; + break; + } else { + $$1$i1156 = $49; + } + } + } + } while(0); + (_ConsumeRCurly()|0); + $$3$i = $$2$i; + } + $54 = ($35|0)==(-1); + do { + if ($54) { + _SetElementCount($0,$$3$i); + $$044$i = $$3$i; + } else { + $55 = ($35|0)==(0); + $56 = ($1|0)!=(0); + $or$cond7$i = $56 & $55; + if ($or$cond7$i) { + $$044$i = $$3$i; + } else { + $57 = ($35|0)>($$3$i|0); + if ($57) { + $58 = (($35) - ($$3$i))|0; + $59 = Math_imul($58, $34)|0; + _g_zerobytes($59); + $$044$i = $35; + break; + } + $60 = ($35|0)<($$3$i|0); + if ($60) { + _Error(29320,$vararg_buffer5); + $$044$i = $35; + } else { + $$044$i = $35; + } + } + } + } while(0); + $61 = Math_imul($$044$i, $34)|0; + $$0 = $61; + STACKTOP = sp;return ($$0|0); + break; + } + case 75: case 74: { + (_ConsumeLCurly()|0); + $62 = (_GetSymEntry($0)|0); + $63 = ((($62)) + 36|0); + $64 = ((($62)) + 40|0); + $65 = HEAP32[$64>>2]|0; + $66 = HEAP32[$63>>2]|0; + $67 = ($66|0)==(0|0); + if ($67) { + _Error(29342,$vararg_buffer7); + $$01$ph$i$i = 1; + L65: while(1) { + L67: while(1) { + $68 = HEAP32[11156]|0; + switch ($68|0) { + case 1: case 41: { + $$0 = 0; + label = 119; + break L65; + break; + } + case 55: { + label = 47; + break L67; + break; + } + case 46: { + label = 48; + break L67; + break; + } + default: { + } + } + _NextToken(); + } + if ((label|0) == 47) { + label = 0; + $69 = (($$01$ph$i$i) + -1)|0; + $$1$i$i = $69; + } + else if ((label|0) == 48) { + label = 0; + $70 = (($$01$ph$i$i) + 1)|0; + $$1$i$i = $70; + } + _NextToken(); + $71 = ($$1$i$i|0)==(0); + if ($71) { + $$0 = 0; + label = 119; + break; + } else { + $$01$ph$i$i = $$1$i$i; + } + } + if ((label|0) == 119) { + STACKTOP = sp;return ($$0|0); + } + } + $72 = HEAP32[11156]|0; + $73 = ($72|0)==(55); + do { + if ($73) { + (_ConsumeRCurly()|0); + $$sroa$5$7 = 0; + } else { + $74 = ((($66)) + 4|0); + $75 = HEAP32[$74>>2]|0; + $76 = ((($2)) + 16|0); + $77 = ($1|0)==(0); + $$034$i62 = $75;$$sroa$20$059 = 0;$$sroa$29$061 = 0;$$sroa$5$060 = 0; + L81: while(1) { + $78 = ($$034$i62|0)==(0|0); + if ($78) { + label = 54; + break; + } + $$034$idx$i = ((($$034$i62)) + 20|0); + $$034$idx$val$i = HEAP32[$$034$idx$i>>2]|0; + $83 = $$034$idx$val$i & 16388; + $84 = ($83|0)==(16388); + do { + if ($84) { + $85 = ((($$034$i62)) + 44|0); + $86 = HEAP32[$85>>2]|0; + $87 = 1 << $86; + $88 = (($87) + -1)|0; + $89 = ((($$034$i62)) + 36|0); + $90 = HEAP32[$89>>2]|0; + $91 = $90 << 3; + $92 = ((($$034$i62)) + 40|0); + $93 = HEAP32[$92>>2]|0; + $94 = (($91) + ($93))|0; + $95 = $$sroa$5$060 << 3; + $96 = (($95) + ($$sroa$29$061))|0; + $97 = ($94|0)==($96|0); + if (!($97)) { + label = 63; + break L81; + } + $100 = ((($$034$i62)) + 48|0); + $101 = (_IsAnonName($100)|0); + $102 = ($101|0)==(0); + if (!($102)) { + $103 = HEAP32[$85>>2]|0; + $104 = (($103) + ($$sroa$29$061))|0; + $105 = ($104>>>0)<(17); + if (!($105)) { + label = 66; + break L81; + } + $108 = ($104|0)==(16); + if ($108) { + $109 = (($$sroa$5$060) + 2)|0; + _g_defdata(41,$$sroa$20$059,0); + $$sroa$20$3 = 0;$$sroa$29$3 = 0;$$sroa$5$3 = $109; + } else { + $$sroa$20$3 = $$sroa$20$059;$$sroa$29$3 = $104;$$sroa$5$3 = $$sroa$5$060; + } + $$sroa$20$5 = $$sroa$20$3;$$sroa$29$5 = $$sroa$29$3;$$sroa$5$5 = $$sroa$5$3; + break; + } + $110 = HEAP32[11156]|0; + $111 = ($110|0)==(46); + if ($111) { + $$01$i$i$i12 = 0; + while(1) { + $112 = (($$01$i$i$i12) + 1)|0; + _NextToken(); + $113 = HEAP32[11156]|0; + $114 = ($113|0)==(46); + if ($114) { + $$01$i$i$i12 = $112; + } else { + break; + } + } + $115 = ($112|0)==(0); + if ($115) { + $$0$lcssa$i5$i$i15 = 0; + } else { + _Warning(29287,$vararg_buffer11); + $$0$lcssa$i5$i$i15 = $112; + } + } else { + $$0$lcssa$i5$i$i15 = 0; + } + _ConstExpr(3,$2); + _TypeConversion($2,10956); + $116 = ($$0$lcssa$i5$i$i15|0)==(0); + L100: do { + if (!($116)) { + $$03$i = $$0$lcssa$i5$i$i15; + while(1) { + $117 = HEAP32[11156]|0; + $118 = ($117|0)==(55); + if ($118) { + _NextToken(); + } else { + $119 = ($117|0)==(52); + $120 = HEAP32[11180]|0; + $121 = ($120|0)==(55); + $or$cond$i20 = $119 & $121; + if (!($or$cond$i20)) { + break; + } + _NextToken(); + _NextToken(); + } + $122 = (($$03$i) + -1)|0; + $123 = ($122|0)==(0); + if ($123) { + break L100; + } else { + $$03$i = $122; + } + } + _Error(30780,$vararg_buffer13); + } + } while(0); + $124 = (_ED_IsConstAbsInt($2)|0); + $125 = ($124|0)==(0); + if ($125) { + _Error(29499,$vararg_buffer15); + (_ED_MakeConstAbsInt($2,1)|0); + } + $126 = HEAP32[$76>>2]|0; + $127 = ($126|0)>($88|0); + if ($127) { + _Warning(29529,$vararg_buffer17); + $128 = HEAP32[$76>>2]|0; + $129 = $128 & $88; + HEAP32[$76>>2] = $129; + $136 = $129; + } else { + $136 = $126; + } + $130 = HEAP32[$89>>2]|0; + $131 = (($130) - ($$sroa$5$060))|0; + $132 = $131 << 3; + $133 = HEAP32[$92>>2]|0; + $134 = (($132) + ($133))|0; + $135 = $136 << $134; + $137 = $135 | $$sroa$20$059; + $138 = HEAP32[$85>>2]|0; + $139 = (($138) + ($$sroa$29$061))|0; + $140 = ($139>>>0)<(17); + if (!($140)) { + label = 85; + break L81; + } + $143 = ($139|0)==(16); + if ($143) { + $144 = (($$sroa$5$060) + 2)|0; + _g_defdata(41,$137,0); + $$sroa$20$3$ph = 0;$$sroa$29$3$ph = 0;$$sroa$5$3$ph = $144; + } else { + $$sroa$20$3$ph = $137;$$sroa$29$3$ph = $139;$$sroa$5$3$ph = $$sroa$5$060; + } + $$sroa$20$4 = $$sroa$20$3$ph;$$sroa$29$4 = $$sroa$29$3$ph;$$sroa$5$4 = $$sroa$5$3$ph; + label = 95; + } else { + $145 = ($$sroa$29$061|0)==(0); + if (!($145)) { + label = 91; + break L81; + } + $148 = ((($$034$i62)) + 24|0); + $149 = HEAP32[$148>>2]|0; + if ($77) { + $154 = 0; + } else { + $150 = ((($$034$i62)) + 8|0); + $151 = HEAP32[$150>>2]|0; + $152 = ($151|0)==(0|0); + $154 = $152; + } + $153 = $154&1; + $155 = (_ParseInitInternal($149,$153)|0); + $156 = (($155) + ($$sroa$5$060))|0; + $$sroa$20$4 = $$sroa$20$059;$$sroa$29$4 = 0;$$sroa$5$4 = $156; + label = 95; + } + } while(0); + if ((label|0) == 95) { + label = 0; + $157 = HEAP32[11156]|0; + $158 = ($157|0)==(52); + if (!($158)) { + $$sroa$20$6 = $$sroa$20$4;$$sroa$29$6 = $$sroa$29$4;$$sroa$5$6 = $$sroa$5$4; + label = 100; + break; + } + _NextToken(); + $$sroa$20$5 = $$sroa$20$4;$$sroa$29$5 = $$sroa$29$4;$$sroa$5$5 = $$sroa$5$4; + } + $$idx$val$i18 = HEAP32[$0>>2]|0; + $159 = $$idx$val$i18 & 15; + $160 = ($159|0)==(11); + if ($160) { + $$034$i$be = 0; + } else { + $161 = ((($$034$i62)) + 8|0); + $162 = HEAP32[$161>>2]|0; + $$034$i$be = $162; + } + $163 = HEAP32[11156]|0; + $164 = ($163|0)==(55); + if ($164) { + $$sroa$20$6 = $$sroa$20$5;$$sroa$29$6 = $$sroa$29$5;$$sroa$5$6 = $$sroa$5$5; + label = 100; + break; + } else { + $$034$i62 = $$034$i$be;$$sroa$20$059 = $$sroa$20$5;$$sroa$29$061 = $$sroa$29$5;$$sroa$5$060 = $$sroa$5$5; + } + } + if ((label|0) == 54) { + _Error(29320,$vararg_buffer9); + $$01$ph$i36$i = 1; + L134: while(1) { + L136: while(1) { + $79 = HEAP32[11156]|0; + switch ($79|0) { + case 1: case 41: { + $$0 = $$sroa$5$060; + label = 119; + break L134; + break; + } + case 55: { + label = 58; + break L136; + break; + } + case 46: { + label = 59; + break L136; + break; + } + default: { + } + } + _NextToken(); + } + if ((label|0) == 58) { + label = 0; + $80 = (($$01$ph$i36$i) + -1)|0; + $$1$i40$i = $80; + } + else if ((label|0) == 59) { + label = 0; + $81 = (($$01$ph$i36$i) + 1)|0; + $$1$i40$i = $81; + } + _NextToken(); + $82 = ($$1$i40$i|0)==(0); + if ($82) { + $$0 = $$sroa$5$060; + label = 119; + break; + } else { + $$01$ph$i36$i = $$1$i40$i; + } + } + if ((label|0) == 119) { + STACKTOP = sp;return ($$0|0); + } + } + else if ((label|0) == 63) { + $98 = HEAP32[3332]|0; + $99 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$98 & 1]($99,29391,27771,2024); + // unreachable; + } + else if ((label|0) == 66) { + $106 = HEAP32[3332]|0; + $107 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$106 & 1]($107,29476,27771,2032); + // unreachable; + } + else if ((label|0) == 85) { + $141 = HEAP32[3332]|0; + $142 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$141 & 1]($142,29476,27771,2059); + // unreachable; + } + else if ((label|0) == 91) { + $146 = HEAP32[3332]|0; + $147 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$146 & 1]($147,29571,27771,2069); + // unreachable; + } + else if ((label|0) == 100) { + (_ConsumeRCurly()|0); + $165 = ($$sroa$29$6|0)==(0); + if ($165) { + $$sroa$5$7 = $$sroa$5$6; + break; + } + $166 = (($$sroa$5$6) + 2)|0; + _g_defdata(41,$$sroa$20$6,0); + $$sroa$5$7 = $166; + break; + } + } + } while(0); + $167 = ($65>>>0)>($$sroa$5$7>>>0); + if (!($167)) { + $$0 = $$sroa$5$7; + STACKTOP = sp;return ($$0|0); + } + $168 = (($65) - ($$sroa$5$7))|0; + _g_zerobytes($168); + $$0 = $65; + STACKTOP = sp;return ($$0|0); + break; + } + case 9: { + $169 = (_IS_Get(8668)|0); + $170 = ($169|0)==(2); + if ($170) { + (_ConsumeLCurly()|0); + $171 = ((($2)) + 4|0); + $172 = ((($2)) + 16|0); + $$0$i = 0; + while(1) { + _ConstExpr(3,$2); + $173 = HEAP32[$171>>2]|0; + $174 = HEAP32[$173>>2]|0; + $175 = $174 & -260097; + switch ($175|0) { + case 145: case 273: { + $176 = (_ED_IsConstAbsInt($2)|0); + $177 = ($176|0)==(0); + if (!($177)) { + $178 = HEAP32[$172>>2]|0; + $179 = $178 & 255; + HEAP32[$172>>2] = $179; + } + _DefineData($2); + $180 = (($$0$i) + 1)|0; + $$1$i = $180; + break; + } + case 60: case 61: case 147: case 275: case 658: case 786: { + $181 = (_ED_IsConstAbsInt($2)|0); + $182 = ($181|0)==(0); + if (!($182)) { + $183 = HEAP32[$172>>2]|0; + $184 = $183 & 65535; + HEAP32[$172>>2] = $184; + } + _DefineData($2); + $185 = (($$0$i) + 2)|0; + $$1$i = $185; + break; + } + case 1172: case 1300: { + _DefineData($2); + $186 = (($$0$i) + 4)|0; + $$1$i = $186; + break; + } + default: { + _Error(29587,$vararg_buffer19); + $$1$i = $$0$i; + } + } + $187 = HEAP32[11156]|0; + $188 = ($187|0)==(52); + if (!($188)) { + break; + } + _NextToken(); + $189 = HEAP32[11156]|0; + $190 = ($189|0)==(55); + if ($190) { + break; + } else { + $$0$i = $$1$i; + } + } + (_ConsumeRCurly()|0); + $$0 = $$1$i; + STACKTOP = sp;return ($$0|0); + } + break; + } + default: { + } + } + _Error(38830,$vararg_buffer21); + $$0 = 1; + STACKTOP = sp;return ($$0|0); +} +function _DefineData($0) { + $0 = $0|0; + var $$idx10 = 0, $$idx10$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx10 = ((($0)) + 8|0); + $$idx10$val = HEAP32[$$idx10>>2]|0; + $trunc = $$idx10$val&255; + switch ($trunc<<24>>24) { + case 1: { + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (_TypeOf($2)|0); + $4 = $3 | 32; + $5 = ((($0)) + 16|0); + $6 = HEAP32[$5>>2]|0; + _g_defdata($4,$6,0); + STACKTOP = sp;return; + break; + } + case 2: { + $7 = ((($0)) + 12|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($0)) + 16|0); + $10 = HEAP32[$9>>2]|0; + _g_defdata(4096,$8,$10); + STACKTOP = sp;return; + break; + } + case -128: case 4: { + $11 = ((($0)) + 12|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($0)) + 16|0); + $14 = HEAP32[$13>>2]|0; + _g_defdata(0,$12,$14); + STACKTOP = sp;return; + break; + } + case 8: { + $15 = (_IS_Get(8408)|0); + $16 = ($15|0)==(0); + if ($16) { + _Error(29618,$vararg_buffer); + } + $17 = ((($0)) + 12|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($0)) + 16|0); + $20 = HEAP32[$19>>2]|0; + _g_defdata(32768,$18,$20); + STACKTOP = sp;return; + break; + } + case 64: case 32: case 16: { + _Error(29665,$vararg_buffer1); + STACKTOP = sp;return; + break; + } + default: { + $21 = $$idx10$val & 255; + HEAP32[$vararg_buffer3>>2] = $21; + _Internal(29690,$vararg_buffer3); + // unreachable; + } + } +} +function _NewMacro($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $2 = (($1) + 48)|0; + $3 = (_xmalloc($2)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = 0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = -1; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = 0; + $7 = ((($3)) + 16|0); + (_InitCollection($7)|0); + $8 = ((($3)) + 28|0); + ;HEAP32[$8>>2]=HEAP32[46076>>2]|0;HEAP32[$8+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$8+12>>2]=HEAP32[46076+12>>2]|0; + $9 = ((($3)) + 44|0); + HEAP8[$9>>0] = 0; + $10 = ((($3)) + 45|0); + $11 = (($1) + 1)|0; + _memcpy(($10|0),($0|0),($11|0))|0; + return ($3|0); +} +function _DefineNumericMacro($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $2 = sp + 8|0; + HEAP32[$vararg_buffer>>2] = $1; + (_sprintf($2,34204,$vararg_buffer)|0); + $3 = (_strlen($0)|0); + $4 = (($3) + 48)|0; + $5 = (_xmalloc($4)|0); + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = ((($5)) + 8|0); + HEAP32[$7>>2] = -1; + $8 = ((($5)) + 12|0); + HEAP32[$8>>2] = 0; + $9 = ((($5)) + 16|0); + (_InitCollection($9)|0); + $10 = ((($5)) + 28|0); + ;HEAP32[$10>>2]=HEAP32[46076>>2]|0;HEAP32[$10+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$10+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$10+12>>2]=HEAP32[46076+12>>2]|0; + $11 = ((($5)) + 44|0); + HEAP8[$11>>0] = 0; + $12 = ((($5)) + 45|0); + $13 = (($3) + 1)|0; + _memcpy(($12|0),($0|0),($13|0))|0; + $14 = (_strlen($2)|0); + _SB_CopyBuf($10,$2,$14); + $15 = (_HashStr($12)|0); + $16 = (($15>>>0) % 211)&-1; + $17 = (45040 + ($16<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$5>>2] = $18; + HEAP32[$17>>2] = $5; + STACKTOP = sp;return; +} +function _DefineTextMacro($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (($2) + 48)|0; + $4 = (_xmalloc($3)|0); + HEAP32[$4>>2] = 0; + $5 = ((($4)) + 4|0); + HEAP32[$5>>2] = 0; + $6 = ((($4)) + 8|0); + HEAP32[$6>>2] = -1; + $7 = ((($4)) + 12|0); + HEAP32[$7>>2] = 0; + $8 = ((($4)) + 16|0); + (_InitCollection($8)|0); + $9 = ((($4)) + 28|0); + ;HEAP32[$9>>2]=HEAP32[46076>>2]|0;HEAP32[$9+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$9+12>>2]=HEAP32[46076+12>>2]|0; + $10 = ((($4)) + 44|0); + HEAP8[$10>>0] = 0; + $11 = ((($4)) + 45|0); + $12 = (($2) + 1)|0; + _memcpy(($11|0),($0|0),($12|0))|0; + $13 = (_strlen($1)|0); + _SB_CopyBuf($9,$1,$13); + $14 = (_HashStr($11)|0); + $15 = (($14>>>0) % 211)&-1; + $16 = (45040 + ($15<<2)|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$4>>2] = $17; + HEAP32[$16>>2] = $4; + return; +} +function _InsertMacro($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 45|0); + $2 = (_HashStr($1)|0); + $3 = (($2>>>0) % 211)&-1; + $4 = (45040 + ($3<<2)|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$0>>2] = $5; + HEAP32[$4>>2] = $0; + return; +} +function _UndefineMacro($0) { + $0 = $0|0; + var $$0 = 0, $$01722 = 0, $$01722$phi = 0, $$018 = 0, $$021 = 0, $$023 = 0, $$09$i = 0, $$idx$val$i = 0, $$idx$val8$i = 0, $$idx7$i = 0, $$idx7$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HashStr($0)|0); + $2 = (($1>>>0) % 211)&-1; + $3 = (45040 + ($2<<2)|0); + $$021 = HEAP32[$3>>2]|0; + $4 = ($$021|0)==(0|0); + if ($4) { + $$018 = 0; + return ($$018|0); + } else { + $$01722 = 0;$$023 = $$021; + } + while(1) { + $5 = ((($$023)) + 45|0); + $6 = (_strcmp($5,$0)|0); + $7 = ($6|0)==(0); + if ($7) { + break; + } + $$0 = HEAP32[$$023>>2]|0; + $17 = ($$0|0)==(0|0); + if ($17) { + $$018 = 0; + label = 11; + break; + } else { + $$01722$phi = $$023;$$023 = $$0;$$01722 = $$01722$phi; + } + } + if ((label|0) == 11) { + return ($$018|0); + } + $8 = ($$01722|0)==(0|0); + $9 = HEAP32[$$023>>2]|0; + if ($8) { + HEAP32[$3>>2] = $9; + } else { + HEAP32[$$01722>>2] = $9; + } + $10 = ((($$023)) + 16|0); + $$idx$val8$i = HEAP32[$10>>2]|0; + $11 = ($$idx$val8$i|0)==(0); + if (!($11)) { + $$idx7$i = ((($$023)) + 24|0); + $$09$i = 0; + while(1) { + $$idx7$val$i = HEAP32[$$idx7$i>>2]|0; + $12 = (($$idx7$val$i) + ($$09$i<<2)|0); + $13 = HEAP32[$12>>2]|0; + _xfree($13); + $14 = (($$09$i) + 1)|0; + $$idx$val$i = HEAP32[$10>>2]|0; + $15 = ($14>>>0)<($$idx$val$i>>>0); + if ($15) { + $$09$i = $14; + } else { + break; + } + } + } + _DoneCollection($10); + $16 = ((($$023)) + 28|0); + _SB_Done($16); + _xfree($$023); + $$018 = 1; + return ($$018|0); +} +function _FindMacro($0) { + $0 = $0|0; + var $$0 = 0, $$010 = 0, $$011 = 0, $$09 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HashStr($0)|0); + $2 = (($1>>>0) % 211)&-1; + $3 = (45040 + ($2<<2)|0); + $$010 = HEAP32[$3>>2]|0; + $4 = ($$010|0)==(0|0); + if ($4) { + $$09 = 0; + return ($$09|0); + } else { + $$011 = $$010; + } + while(1) { + $5 = ((($$011)) + 45|0); + $6 = (_strcmp($5,$0)|0); + $7 = ($6|0)==(0); + if ($7) { + $$09 = $$011; + label = 4; + break; + } + $$0 = HEAP32[$$011>>2]|0; + $8 = ($$0|0)==(0|0); + if ($8) { + $$09 = 0; + label = 4; + break; + } else { + $$011 = $$0; + } + } + if ((label|0) == 4) { + return ($$09|0); + } + return (0)|0; +} +function _FindMacroArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$010 = 0, $$07 = 0, $$idx = 0, $$idx$val9 = 0, $$idx8 = 0, $$idx8$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 16|0); + $$idx$val9 = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val9|0)==(0); + if ($2) { + $$07 = -1; + return ($$07|0); + } + $$idx8 = ((($0)) + 24|0); + $$idx8$val = HEAP32[$$idx8>>2]|0; + $$010 = 0; + while(1) { + $3 = (($$idx8$val) + ($$010<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = (_strcmp($4,$1)|0); + $6 = ($5|0)==(0); + if ($6) { + $$07 = $$010; + label = 5; + break; + } + $7 = (($$010) + 1)|0; + $8 = ($7>>>0)<($$idx$val9>>>0); + if ($8) { + $$010 = $7; + } else { + $$07 = -1; + label = 5; + break; + } + } + if ((label|0) == 5) { + return ($$07|0); + } + return (0)|0; +} +function _AddMacroArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$013 = 0, $$idx$val12 = 0, $$idx10 = 0, $$idx10$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 16|0); + $$idx$val12 = HEAP32[$2>>2]|0; + $3 = ($$idx$val12|0)==(0); + L1: do { + if (!($3)) { + $$idx10 = ((($0)) + 24|0); + $$idx10$val = HEAP32[$$idx10>>2]|0; + $$013 = 0; + while(1) { + $6 = (($$idx10$val) + ($$013<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_strcmp($7,$1)|0); + $9 = ($8|0)==(0); + $4 = (($$013) + 1)|0; + if ($9) { + break; + } + $5 = ($4>>>0)<($$idx$val12>>>0); + if ($5) { + $$013 = $4; + } else { + break L1; + } + } + HEAP32[$vararg_buffer>>2] = $1; + _Error(29720,$vararg_buffer); + } + } while(0); + $10 = (_xstrdup($1)|0); + $11 = HEAP32[$2>>2]|0; + _CollInsert($2,$10,$11); + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = (($13) + 1)|0; + HEAP32[$12>>2] = $14; + STACKTOP = sp;return; +} +function _MacroCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$011 = 0, $$013 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($1)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3|0)==($5|0); + if (!($6)) { + $$011 = 1; + return ($$011|0); + } + $7 = ($3|0)>(0); + L4: do { + if ($7) { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($1)) + 16|0); + $11 = ((($0)) + 24|0); + $12 = ((($1)) + 24|0); + $$013 = 0; + while(1) { + $15 = ($9>>>0)>($$013>>>0); + if (!($15)) { + label = 6; + break; + } + $18 = HEAP32[$10>>2]|0; + $19 = ($18>>>0)>($$013>>>0); + if (!($19)) { + label = 8; + break; + } + $22 = HEAP32[$11>>2]|0; + $23 = (($22) + ($$013<<2)|0); + $24 = HEAP32[$23>>2]|0; + $25 = HEAP32[$12>>2]|0; + $26 = (($25) + ($$013<<2)|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_strcmp($24,$27)|0); + $29 = ($28|0)==(0); + $13 = (($$013) + 1)|0; + if (!($29)) { + $$011 = 1; + label = 11; + break; + } + $14 = ($13|0)<($3|0); + if ($14) { + $$013 = $13; + } else { + break L4; + } + } + if ((label|0) == 6) { + $16 = HEAP32[3332]|0; + $17 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$16 & 1]($17,40922,40950,155); + // unreachable; + } + else if ((label|0) == 8) { + $20 = HEAP32[3332]|0; + $21 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$20 & 1]($21,40922,40950,155); + // unreachable; + } + else if ((label|0) == 11) { + return ($$011|0); + } + } + } while(0); + $30 = ((($0)) + 28|0); + $31 = ((($1)) + 28|0); + $32 = (_SB_Compare($30,$31)|0); + $$011 = $32; + return ($$011|0); +} +function _PrintMacroStats($0) { + $0 = $0|0; + var $$01416 = 0, $$015 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $exitcond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + (_fwrite(29752,27,1,$0)|0); + $$01416 = 0; + while(1) { + HEAP32[$vararg_buffer>>2] = $$01416; + (_fprintf($0,29780,$vararg_buffer)|0); + $1 = (45040 + ($$01416<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + (_fwrite(29787,6,1,$0)|0); + } else { + $$015 = $2; + while(1) { + $4 = ((($$015)) + 45|0); + HEAP32[$vararg_buffer1>>2] = $4; + (_fprintf($0,36440,$vararg_buffer1)|0); + $5 = HEAP32[$$015>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + break; + } else { + $$015 = $5; + } + } + (_fputc(10,$0)|0); + } + $7 = (($$01416) + 1)|0; + $exitcond = ($7|0)==(211); + if ($exitcond) { + break; + } else { + $$01416 = $7; + } + } + STACKTOP = sp;return; +} +function _InitIncludePaths() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewSearchPath()|0); + HEAP32[11471] = $0; + $1 = (_NewSearchPath()|0); + HEAP32[11472] = $1; + return; +} +function _FinishIncludePaths() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11471]|0; + _AddSearchPathFromEnv($0,29794); + $1 = HEAP32[11472]|0; + _AddSearchPathFromEnv($1,29794); + $2 = HEAP32[11471]|0; + _AddSubSearchPathFromEnv($2,29803,32729); + $3 = HEAP32[11471]|0; + _AddSearchPath($3,29813); + return; +} +function _OpenMainFile($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $IFiles$idx$val$i = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_strlen($0)|0); + $2 = (($1) + 24)|0; + $3 = (_xmalloc($2)|0); + $IFiles$idx$val$i = HEAP32[11474]|0; + $4 = (($IFiles$idx$val$i) + 1)|0; + HEAP32[$3>>2] = $4; + $5 = ((($3)) + 4|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 8|0); + HEAP32[$6>>2] = 0; + $7 = ((($3)) + 12|0); + HEAP32[$7>>2] = 0; + $8 = ((($3)) + 16|0); + HEAP32[$8>>2] = 1; + $9 = ((($3)) + 20|0); + $10 = (($1) + 1)|0; + _memcpy(($9|0),($0|0),($10|0))|0; + _CollInsert(45896,$3,$IFiles$idx$val$i); + $11 = (_fopen($0,40730)|0); + $12 = ($11|0)==(0|0); + if ($12) { + $13 = (___errno_location()|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strerror($14)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $15; + _Fatal(29826,$vararg_buffer); + // unreachable; + } else { + $16 = (_NewAFile($3,$11)|0); + $17 = (_NewStrBuf()|0); + HEAP32[11473] = $17; + $18 = ((($16)) + 8|0); + $19 = HEAP32[$18>>2]|0; + $20 = HEAP32[$16>>2]|0; + _UpdateLineInfo($19,$20,$17); + STACKTOP = sp;return; + } +} +function _NewAFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer = sp; + $2 = sp + 88|0; + $3 = sp + 8|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $4 = (_xmalloc(16)|0); + HEAP32[$4>>2] = 0; + $5 = ((($4)) + 4|0); + HEAP32[$5>>2] = $1; + $6 = ((($4)) + 8|0); + HEAP32[$6>>2] = $0; + $7 = ((($0)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + 1)|0; + HEAP32[$7>>2] = $9; + $10 = ($8|0)==(0); + do { + if ($10) { + $11 = ((($0)) + 20|0); + $12 = (_FileStat($11,$3)|0); + $13 = ($12|0)==(0); + if ($13) { + $17 = ((($3)) + 36|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($0)) + 8|0); + HEAP32[$19>>2] = $18; + $20 = ((($3)) + 56|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($0)) + 12|0); + HEAP32[$22>>2] = $21; + _g_fileinfo($11,$18,$21); + $$pre$phiZ2D = $11; + break; + } else { + $14 = (___errno_location()|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_strerror($15)|0); + HEAP32[$vararg_buffer>>2] = $11; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $16; + _Fatal(29858,$vararg_buffer); + // unreachable; + } + } else { + $$pre = ((($0)) + 20|0); + $$pre$phiZ2D = $$pre; + } + } while(0); + $23 = HEAP32[11477]|0; + _CollInsert(45908,$4,$23); + $24 = (_FindName($$pre$phiZ2D)|0); + $25 = $24; + $26 = $$pre$phiZ2D; + $27 = (($25) - ($26))|0; + _SB_CopyBuf($2,$$pre$phiZ2D,$27); + _SB_Terminate($2); + $28 = HEAP32[11472]|0; + $$idx$val = HEAP32[$2>>2]|0; + $29 = (_PushSearchPath($28,$$idx$val)|0); + $30 = ((($4)) + 12|0); + HEAP32[$30>>2] = $29; + _SB_Done($2); + STACKTOP = sp;return ($4|0); +} +function _OpenIncludeFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$in = 0, $$01115$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $AFiles$idx$val = 0, $IFiles$idx$val$i = 0, $IFiles$idx$val14$i = 0, $IFiles$idx13$val$i = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $AFiles$idx$val = HEAP32[11477]|0; + $2 = ($AFiles$idx$val>>>0)>(16); + if ($2) { + _PPError(29879,$vararg_buffer); + STACKTOP = sp;return; + } + $3 = ($1|0)==(2); + $4 = HEAP32[11471]|0; + $5 = HEAP32[11472]|0; + $6 = $3 ? $4 : $5; + $7 = (_SearchFile($6,$0)|0); + $8 = ($7|0)==(0|0); + if ($8) { + HEAP32[$vararg_buffer1>>2] = $0; + _PPError(29904,$vararg_buffer1); + STACKTOP = sp;return; + } + $IFiles$idx$val14$i = HEAP32[11474]|0; + $9 = ($IFiles$idx$val14$i|0)==(0); + L9: do { + if ($9) { + label = 10; + } else { + $IFiles$idx13$val$i = HEAP32[(45904)>>2]|0; + $$01115$i = 0; + while(1) { + $12 = (($IFiles$idx13$val$i) + ($$01115$i<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 20|0); + $15 = (_strcmp($7,$14)|0); + $16 = ($15|0)==(0); + $10 = (($$01115$i) + 1)|0; + if ($16) { + break; + } + $11 = ($10>>>0)<($IFiles$idx$val14$i>>>0); + if ($11) { + $$01115$i = $10; + } else { + label = 10; + break L9; + } + } + $17 = ($13|0)==(0|0); + if ($17) { + label = 10; + } else { + $$0$in = $13; + } + } + } while(0); + if ((label|0) == 10) { + $18 = (_strlen($7)|0); + $19 = (($18) + 24)|0; + $20 = (_xmalloc($19)|0); + $IFiles$idx$val$i = HEAP32[11474]|0; + $21 = (($IFiles$idx$val$i) + 1)|0; + HEAP32[$20>>2] = $21; + $22 = ((($20)) + 4|0); + HEAP32[$22>>2] = 0; + $23 = ((($20)) + 8|0); + HEAP32[$23>>2] = 0; + $24 = ((($20)) + 12|0); + HEAP32[$24>>2] = 0; + $25 = ((($20)) + 16|0); + HEAP32[$25>>2] = $1; + $26 = ((($20)) + 20|0); + $27 = (($18) + 1)|0; + _memcpy(($26|0),($7|0),($27|0))|0; + _CollInsert(45896,$20,$IFiles$idx$val$i); + $$0$in = $20; + } + _xfree($7); + $28 = ((($$0$in)) + 20|0); + $29 = (_fopen($28,40730)|0); + $30 = ($29|0)==(0|0); + if ($30) { + $31 = (___errno_location()|0); + $32 = HEAP32[$31>>2]|0; + $33 = (_strerror($32)|0); + HEAP32[$vararg_buffer3>>2] = $28; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $33; + _PPError(29932,$vararg_buffer3); + STACKTOP = sp;return; + } else { + $34 = HEAP32[3678]|0; + HEAP32[$vararg_buffer7>>2] = $28; + _Print($34,1,29966,$vararg_buffer7); + (_NewAFile($$0$in,$29)|0); + STACKTOP = sp;return; + } +} +function _NextChar() { + var $$cast$i = 0, $$idx10$val$i = 0, $$idx2$val$i = 0, $$idx5$i = 0, $$idx5$val$i = 0, $$idx5$val13$i = 0, $$idx6$val$i = 0, $$idx8$i = 0, $$idx8$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $InputStack$idx$val$i = 0, $InputStack$idx1$val16$i = 0; + var $or$cond$i = 0, $or$cond17$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11473]|0; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)<($4>>>0); + if ($5) { + $6 = (($2) + 1)|0; + HEAP32[$1>>2] = $6; + $$idx5$val13$i = $6; + } else { + $$idx5$val13$i = $2; + } + $7 = ($$idx5$val13$i>>>0)<($4>>>0); + $InputStack$idx1$val16$i = HEAP32[11480]|0; + $8 = ($InputStack$idx1$val16$i|0)==(0); + $or$cond17$i = $7 | $8; + L4: do { + if ($or$cond17$i) { + $$idx2$val$i = $$idx5$val13$i;$$idx6$val$i = $4;$21 = $0;$InputStack$idx$val$i = $InputStack$idx1$val16$i; + } else { + $9 = $0; + while(1) { + _FreeStrBuf($9); + $10 = HEAP32[11480]|0; + $11 = ($10|0)==(0); + if ($11) { + break; + } + $14 = (($10) + -1)|0; + HEAP32[11480] = $14; + $15 = HEAP32[(45928)>>2]|0; + $16 = (($15) + ($14<<2)|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[11473] = $17; + $$cast$i = $17; + $$idx5$i = ((($$cast$i)) + 8|0); + $$idx5$val$i = HEAP32[$$idx5$i>>2]|0; + $$idx8$i = ((($$cast$i)) + 4|0); + $$idx8$val$i = HEAP32[$$idx8$i>>2]|0; + $18 = ($$idx5$val$i>>>0)<($$idx8$val$i>>>0); + $19 = ($14|0)==(0); + $or$cond$i = $19 | $18; + if ($or$cond$i) { + $$idx2$val$i = $$idx5$val$i;$$idx6$val$i = $$idx8$val$i;$21 = $$cast$i;$InputStack$idx$val$i = $14; + break L4; + } else { + $9 = $$cast$i; + } + } + $12 = HEAP32[3332]|0; + $13 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,29992,40950,202); + // unreachable; + } + } while(0); + $20 = ($$idx2$val$i>>>0)<($$idx6$val$i>>>0); + if (!($20)) { + HEAP8[46897] = 0; + HEAP8[46896] = 0; + return; + } + $$idx10$val$i = HEAP32[$21>>2]|0; + $22 = (($$idx10$val$i) + ($$idx2$val$i)|0); + $23 = HEAP8[$22>>0]|0; + HEAP8[46896] = $23; + $24 = (($$idx2$val$i) + 1)|0; + $25 = ($24>>>0)<($$idx6$val$i>>>0); + if ($25) { + $26 = (($$idx10$val$i) + ($24)|0); + $27 = HEAP8[$26>>0]|0; + HEAP8[46897] = $27; + return; + } + $28 = ($InputStack$idx$val$i|0)==(0); + if ($28) { + HEAP8[46897] = 0; + return; + } else { + HEAP8[46897] = 32; + return; + } +} +function _ClearLine() { + var $$05 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $InputStack$idx$val = 0, $InputStack$idx$val4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $InputStack$idx$val4 = HEAP32[11480]|0; + $0 = ($InputStack$idx$val4|0)==(0); + if (!($0)) { + $$05 = 0; + while(1) { + $1 = HEAP32[(45928)>>2]|0; + $2 = (($1) + ($$05<<2)|0); + $3 = HEAP32[$2>>2]|0; + _FreeStrBuf($3); + $4 = (($$05) + 1)|0; + $InputStack$idx$val = HEAP32[11480]|0; + $5 = ($4>>>0)<($InputStack$idx$val>>>0); + if ($5) { + $$05 = $4; + } else { + break; + } + } + } + HEAP32[11480] = 0; + $6 = HEAP32[11473]|0; + $7 = ((($6)) + 8|0); + HEAP32[$7>>2] = 0; + $8 = ((($6)) + 4|0); + HEAP32[$8>>2] = 0; + HEAP8[46896] = 0; + HEAP8[46897] = 0; + return; +} +function _InitLine($0) { + $0 = $0|0; + var $$idx7 = 0, $$idx7$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11473]|0; + HEAP32[11473] = $0; + $$idx7 = ((($0)) + 8|0); + $$idx7$val = HEAP32[$$idx7>>2]|0; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)>($$idx7$val>>>0); + if ($4) { + $5 = HEAP32[$0>>2]|0; + $6 = (($5) + ($$idx7$val)|0); + $7 = HEAP8[$6>>0]|0; + $8 = $7; + } else { + $8 = 0; + } + HEAP8[46896] = $8; + $9 = (($$idx7$val) + 1)|0; + $10 = ($3>>>0)>($9>>>0); + if (!($10)) { + $14 = 0; + HEAP8[46897] = $14; + return ($1|0); + } + $11 = HEAP32[$0>>2]|0; + $12 = (($11) + ($9)|0); + $13 = HEAP8[$12>>0]|0; + $14 = $13; + HEAP8[46897] = $14; + return ($1|0); +} +function _NextLine() { + var $$014$ph = 0, $$014$ph$in$in = 0, $$05$i = 0, $$2 = 0, $$idx = 0, $$idx$val = 0, $$idx7$i = 0, $$idx7$val$i = 0, $$phi$trans$insert = 0, $$pre = 0, $$pre32 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, $AFiles$idx$val = 0, $AFiles$idx$val$i = 0, $AFiles$idx16$val = 0, $InputStack$idx$val$i = 0, $InputStack$idx$val4$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $InputStack$idx$val4$i = HEAP32[11480]|0; + $0 = ($InputStack$idx$val4$i|0)==(0); + if (!($0)) { + $$05$i = 0; + while(1) { + $1 = HEAP32[(45928)>>2]|0; + $2 = (($1) + ($$05$i<<2)|0); + $3 = HEAP32[$2>>2]|0; + _FreeStrBuf($3); + $4 = (($$05$i) + 1)|0; + $InputStack$idx$val$i = HEAP32[11480]|0; + $5 = ($4>>>0)<($InputStack$idx$val$i>>>0); + if ($5) { + $$05$i = $4; + } else { + break; + } + } + } + HEAP32[11480] = 0; + $6 = HEAP32[11473]|0; + $7 = ((($6)) + 8|0); + HEAP32[$7>>2] = 0; + $8 = ((($6)) + 4|0); + HEAP32[$8>>2] = 0; + HEAP8[46896] = 0; + HEAP8[46897] = 0; + $AFiles$idx16$val = HEAP32[11477]|0; + $9 = ($AFiles$idx16$val|0)==(0); + if ($9) { + $$2 = 0; + return ($$2|0); + } + $10 = (($AFiles$idx16$val) + -1)|0; + $11 = HEAP32[(45916)>>2]|0; + $12 = (($11) + ($10<<2)|0); + $$014$ph$in$in = $12; + L8: while(1) { + $$014$ph = HEAP32[$$014$ph$in$in>>2]|0; + $13 = ((($$014$ph)) + 4|0); + L10: while(1) { + $14 = HEAP32[$13>>2]|0; + $15 = (_fgetc($14)|0); + switch ($15|0) { + case 0: { + continue L10; + break; + } + case -1: { + break L10; + break; + } + case 10: { + break; + } + default: { + $56 = HEAP32[11473]|0; + _SB_AppendChar($56,$15); + continue L10; + } + } + $37 = HEAP32[$$014$ph>>2]|0; + $38 = (($37) + 1)|0; + HEAP32[$$014$ph>>2] = $38; + $39 = HEAP32[11473]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==(0); + if ($42) { + $57 = $39; + break L8; + } + $43 = (($41) + -1)|0; + $44 = HEAP32[$39>>2]|0; + $45 = (($44) + ($43)|0); + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(13); + if ($47) { + _SB_Drop($39,1); + $$pre = HEAP32[11473]|0; + $$phi$trans$insert = ((($$pre)) + 4|0); + $$pre32 = HEAP32[$$phi$trans$insert>>2]|0; + $48 = ($$pre32|0)==(0); + if ($48) { + $57 = $$pre; + break L8; + } else { + $50 = $$pre32;$52 = $$pre; + } + } else { + $50 = $41;$52 = $39; + } + $49 = (($50) + -1)|0; + $51 = HEAP32[$52>>2]|0; + $53 = (($51) + ($49)|0); + $54 = HEAP8[$53>>0]|0; + $55 = ($54<<24>>24)==(92); + if (!($55)) { + $57 = $52; + break L8; + } + HEAP8[$53>>0] = 10; + } + $16 = HEAP32[11473]|0; + $$idx = ((($16)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $17 = ($$idx$val|0)==(0); + if (!($17)) { + label = 8; + break; + } + $AFiles$idx$val$i = HEAP32[11477]|0; + $20 = ($AFiles$idx$val$i|0)==(0); + if ($20) { + label = 10; + break; + } + $23 = (($AFiles$idx$val$i) + -1)|0; + $24 = HEAP32[(45916)>>2]|0; + $25 = (($24) + ($23<<2)|0); + $26 = HEAP32[$25>>2]|0; + $27 = ((($26)) + 4|0); + $28 = HEAP32[$27>>2]|0; + (_fclose($28)|0); + _CollDelete(45908,$23); + $29 = ((($26)) + 12|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0); + if (!($31)) { + $32 = HEAP32[11472]|0; + _PopSearchPath($32); + } + _xfree($26); + $AFiles$idx$val = HEAP32[11477]|0; + $33 = ($AFiles$idx$val|0)==(0); + if ($33) { + $$2 = 0; + label = 26; + break; + } + $34 = (($AFiles$idx$val) + -1)|0; + $35 = HEAP32[(45916)>>2]|0; + $36 = (($35) + ($34<<2)|0); + $$014$ph$in$in = $36; + } + if ((label|0) == 8) { + $18 = HEAP32[$$014$ph>>2]|0; + $19 = (($18) + 1)|0; + HEAP32[$$014$ph>>2] = $19; + $57 = $16; + } + else if ((label|0) == 10) { + $21 = HEAP32[3332]|0; + $22 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$21 & 1]($22,30005,30020,330); + // unreachable; + } + else if ((label|0) == 26) { + return ($$2|0); + } + _SB_Terminate($57); + $58 = HEAP32[11473]|0; + $$idx7$i = ((($58)) + 8|0); + $$idx7$val$i = HEAP32[$$idx7$i>>2]|0; + $59 = ((($58)) + 4|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60>>>0)>($$idx7$val$i>>>0); + if ($61) { + $62 = HEAP32[$58>>2]|0; + $63 = (($62) + ($$idx7$val$i)|0); + $64 = HEAP8[$63>>0]|0; + $65 = $64; + } else { + $65 = 0; + } + HEAP8[46896] = $65; + $66 = (($$idx7$val$i) + 1)|0; + $67 = ($60>>>0)>($66>>>0); + if ($67) { + $68 = HEAP32[$58>>2]|0; + $69 = (($68) + ($66)|0); + $70 = HEAP8[$69>>0]|0; + $71 = $70; + } else { + $71 = 0; + } + HEAP8[46897] = $71; + $72 = ((($$014$ph)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = HEAP32[$$014$ph>>2]|0; + _UpdateLineInfo($73,$74,$58); + $$2 = 1; + return ($$2|0); +} +function _GetInputFile($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + return ($1|0); +} +function _GetCurrentFile() { + var $$1 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $AFiles$idx$val = 0, $AFiles$idx15$val = 0, $IFiles$idx$val = 0, $IFiles$idx13$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $AFiles$idx$val = HEAP32[11477]|0; + $0 = ($AFiles$idx$val|0)==(0); + if (!($0)) { + $1 = (($AFiles$idx$val) + -1)|0; + $AFiles$idx15$val = HEAP32[(45916)>>2]|0; + $2 = (($AFiles$idx15$val) + ($1<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 20|0); + $$1 = $6; + return ($$1|0); + } + $IFiles$idx$val = HEAP32[11474]|0; + $7 = ($IFiles$idx$val|0)==(0); + if ($7) { + $$1 = 30033; + return ($$1|0); + } + $IFiles$idx13$val = HEAP32[(45904)>>2]|0; + $8 = HEAP32[$IFiles$idx13$val>>2]|0; + $9 = ((($8)) + 20|0); + $$1 = $9; + return ($$1|0); +} +function _GetCurrentLine() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $AFiles$idx$val = 0, $AFiles$idx7$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $AFiles$idx$val = HEAP32[11477]|0; + $0 = ($AFiles$idx$val|0)==(0); + if ($0) { + $$0 = 0; + return ($$0|0); + } + $1 = (($AFiles$idx$val) + -1)|0; + $AFiles$idx7$val = HEAP32[(45916)>>2]|0; + $2 = (($AFiles$idx7$val) + ($1<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + return ($$0|0); +} +function _CreateDependencies() { + var $0 = 0, $1 = 0, $DepName$idx$val = 0, $DepName$idx2$val = 0, $FullDepName$idx$val = 0, $FullDepName$idx1$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $DepName$idx2$val = HEAP32[(45968)>>2]|0; + $0 = ($DepName$idx2$val|0)==(0); + if (!($0)) { + $DepName$idx$val = HEAP32[11491]|0; + _CreateDepFile($DepName$idx$val,5); + } + $FullDepName$idx1$val = HEAP32[(45984)>>2]|0; + $1 = ($FullDepName$idx1$val|0)==(0); + if ($1) { + return; + } + $FullDepName$idx$val = HEAP32[11495]|0; + _CreateDepFile($FullDepName$idx$val,7); + return; +} +function _CreateDepFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$0$i$i = 0, $$0$i$i22 = 0, $$0$i13 = 0, $$01518$i1830 = 0, $$01518$i29 = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i$i23 = 0, $$pre$i14 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $DepTarget$idx$val = 0, $IFiles$idx$val$i = 0, $IFiles$idx$val$i16 = 0, $IFiles$idx16$val$pre$i = 0, $IFiles$idx16$val$pre$i25 = 0, $IFiles$idx17$val$i = 0, $IFiles$idx17$val$i20 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_fopen($0,30054)|0); + $3 = ($2|0)==(0|0); + if ($3) { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Fatal(30056,$vararg_buffer); + // unreachable; + } + $7 = HEAP32[(46000)>>2]|0; + $8 = ($7|0)==(0); + L4: do { + if ($8) { + $9 = HEAP32[11250]|0; + $$0$i = $9; + while(1) { + $10 = HEAP8[$$0$i>>0]|0; + switch ($10<<24>>24) { + case 0: { + break L4; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i = HEAP8[$$0$i>>0]|0; + $12 = $$pre$i; + break; + } + default: { + $12 = $10; + } + } + $11 = $12 << 24 >> 24; + (_fputc($11,$2)|0); + $13 = ((($$0$i)) + 1|0); + $$0$i = $13; + } + } else { + $DepTarget$idx$val = HEAP32[11499]|0; + $$0$i13 = $DepTarget$idx$val; + while(1) { + $14 = HEAP8[$$0$i13>>0]|0; + switch ($14<<24>>24) { + case 0: { + break L4; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i14 = HEAP8[$$0$i13>>0]|0; + $16 = $$pre$i14; + break; + } + default: { + $16 = $14; + } + } + $15 = $16 << 24 >> 24; + (_fputc($15,$2)|0); + $17 = ((($$0$i13)) + 1|0); + $$0$i13 = $17; + } + } + } while(0); + (_fwrite(30093,2,1,$2)|0); + $IFiles$idx$val$i16 = HEAP32[11474]|0; + $18 = ($IFiles$idx$val$i16|0)==(0); + L18: do { + if (!($18)) { + $$01518$i1830 = 0; + while(1) { + $IFiles$idx17$val$i20 = HEAP32[(45904)>>2]|0; + $21 = (($IFiles$idx17$val$i20) + ($$01518$i1830<<2)|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($22)) + 16|0); + $24 = HEAP32[$23>>2]|0; + $25 = $24 & $1; + $26 = ($25|0)==(0); + L21: do { + if (!($26)) { + $27 = ($$01518$i1830|0)==(0); + if (!($27)) { + (_fputc(32,$2)|0); + } + $28 = ((($22)) + 20|0); + $$0$i$i22 = $28; + while(1) { + $29 = HEAP8[$$0$i$i22>>0]|0; + switch ($29<<24>>24) { + case 0: { + break L21; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i$i23 = HEAP8[$$0$i$i22>>0]|0; + $31 = $$pre$i$i23; + break; + } + default: { + $31 = $29; + } + } + $30 = $31 << 24 >> 24; + (_fputc($30,$2)|0); + $32 = ((($$0$i$i22)) + 1|0); + $$0$i$i22 = $32; + } + } + } while(0); + $33 = (($$01518$i1830) + 1)|0; + $34 = ($33>>>0)<($IFiles$idx$val$i16>>>0); + if (!($34)) { + break L18; + } + $IFiles$idx16$val$pre$i25 = HEAP32[11474]|0; + $35 = ($IFiles$idx16$val$pre$i25>>>0)>($33>>>0); + if ($35) { + $$01518$i1830 = $33; + } else { + break; + } + } + $19 = HEAP32[3332]|0; + $20 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,40922,40950,129); + // unreachable; + } + } while(0); + (_fwrite(33696,2,1,$2)|0); + $IFiles$idx$val$i = HEAP32[11474]|0; + $36 = ($IFiles$idx$val$i|0)==(0); + L35: do { + if (!($36)) { + $$01518$i29 = 0; + while(1) { + $IFiles$idx17$val$i = HEAP32[(45904)>>2]|0; + $39 = (($IFiles$idx17$val$i) + ($$01518$i29<<2)|0); + $40 = HEAP32[$39>>2]|0; + $41 = ((($40)) + 16|0); + $42 = HEAP32[$41>>2]|0; + $43 = $42 & $1; + $44 = ($43|0)==(0); + L38: do { + if (!($44)) { + $45 = ($$01518$i29|0)==(0); + if (!($45)) { + (_fputc(32,$2)|0); + } + $46 = ((($40)) + 20|0); + $$0$i$i = $46; + while(1) { + $47 = HEAP8[$$0$i$i>>0]|0; + switch ($47<<24>>24) { + case 0: { + break L38; + break; + } + case 32: { + (_fputc(92,$2)|0); + $$pre$i$i = HEAP8[$$0$i$i>>0]|0; + $49 = $$pre$i$i; + break; + } + default: { + $49 = $47; + } + } + $48 = $49 << 24 >> 24; + (_fputc($48,$2)|0); + $50 = ((($$0$i$i)) + 1|0); + $$0$i$i = $50; + } + } + } while(0); + $51 = (($$01518$i29) + 1)|0; + $52 = ($51>>>0)<($IFiles$idx$val$i>>>0); + if (!($52)) { + break L35; + } + $IFiles$idx16$val$pre$i = HEAP32[11474]|0; + $53 = ($IFiles$idx16$val$pre$i>>>0)>($51>>>0); + if ($53) { + $$01518$i29 = $51; + } else { + break; + } + } + $37 = HEAP32[3332]|0; + $38 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$37 & 1]($38,40922,40950,129); + // unreachable; + } + } while(0); + (_fwrite(30096,3,1,$2)|0); + $54 = (_fclose($2)|0); + $55 = ($54|0)==(0); + if ($55) { + STACKTOP = sp;return; + } else { + (_remove($0)|0); + _Fatal(30100,$vararg_buffer2); + // unreachable; + } +} +function _AddLoop($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(16)|0); + $3 = HEAP32[11252]|0; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = $3; + $5 = ((($2)) + 8|0); + HEAP32[$5>>2] = $0; + $6 = ((($2)) + 12|0); + HEAP32[$6>>2] = $1; + $7 = HEAP32[11483]|0; + HEAP32[$2>>2] = $7; + HEAP32[11483] = $2; + return ($2|0); +} +function _CurrentLoop() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11483]|0; + return ($0|0); +} +function _DelLoop() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11483]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,33432,30144,97); + // unreachable; + } else { + $4 = HEAP32[$0>>2]|0; + HEAP32[11483] = $4; + _xfree($0); + return; + } +} +function _IsSym($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $$04$i = 0, $$1$i = 0, $$15$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[46896]|0; + $2 = (_IsIdent($1)|0); + $3 = ($2|0)==(0); + if ($3) { + $$0 = 0; + return ($$0|0); + } else { + $$0$i = 0;$$04$i = $0; + } + while(1) { + $4 = ($$0$i>>>0)<(64); + if ($4) { + $5 = (($$0$i) + 1)|0; + $6 = ((($$04$i)) + 1|0); + $7 = HEAP8[46896]|0; + HEAP8[$$04$i>>0] = $7; + $$1$i = $5;$$15$i = $6; + } else { + $$1$i = $$0$i;$$15$i = $$04$i; + } + _NextChar(); + $8 = HEAP8[46896]|0; + $9 = (_IsIdent($8)|0); + $10 = ($9|0)==(0); + if (!($10)) { + $$0$i = $$1$i;$$04$i = $$15$i; + continue; + } + $11 = HEAP8[46896]|0; + $12 = (_IsDigit($11)|0); + $13 = ($12|0)==(0); + if ($13) { + break; + } else { + $$0$i = $$1$i;$$04$i = $$15$i; + } + } + HEAP8[$$15$i>>0] = 0; + $$0 = 1; + return ($$0|0); +} +function _NextToken() { + var $$$0$i = 0, $$$169$i = 0, $$$i = 0, $$0$i = 0, $$0$i$i = 0, $$0$ph$i = 0, $$04$i$i = 0, $$062$lcssa84$i = 0, $$062$lcssa85$i = 0, $$06274$i = 0, $$06473$i = 0, $$065$ph$i = 0, $$066$lcssa$i = 0, $$06679$i = 0, $$067$i = 0, $$068$i = 0, $$1$i$i = 0, $$15$i$i = 0, $$163$i = 0, $$169$i = 0; + var $$3$i = 0, $$byval_copy19 = 0, $$byval_copy20 = 0, $$lcssa$i = 0, $$pre = 0, $$pre$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0.0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0.0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0.0, $121 = 0.0, $122 = 0.0, $123 = 0.0, $124 = 0.0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0.0, $154 = 0.0, $155 = 0.0, $156 = 0.0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0.0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0; + var $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0; + var $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0; + var $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond$i = 0, $or$cond4 = 0; + var $storemerge$i = 0, $trunc$i = 0, $trunc$i$clear = 0, $trunc71$i = 0, $trunc71$i$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $$byval_copy20 = sp + 112|0; + $$byval_copy19 = sp + 104|0; + $vararg_buffer11 = sp + 96|0; + $vararg_buffer9 = sp + 88|0; + $vararg_buffer7 = sp + 80|0; + $vararg_buffer5 = sp + 72|0; + $vararg_buffer3 = sp + 64|0; + $vararg_buffer1 = sp + 56|0; + $vararg_buffer = sp + 48|0; + $0 = sp + 120|0; + $1 = sp + 40|0; + $2 = sp + 32|0; + $3 = sp + 24|0; + $4 = sp + 16|0; + $5 = sp + 8|0; + $6 = sp; + $7 = sp + 136|0; + L1: while(1) { + $8 = HEAP8[46896]|0; + $9 = ($8<<24>>24)==(0); + if ($9) { + while(1) { + $10 = (_NextLine()|0); + $11 = ($10|0)==(0); + if ($11) { + $$0$i = 1; + break L1; + } + _Preprocess(); + $12 = HEAP8[46896]|0; + $13 = ($12<<24>>24)==(0); + if (!($13)) { + $$lcssa$i = $12; + break; + } + } + } else { + $$lcssa$i = $8; + } + $14 = (_IsSpace($$lcssa$i)|0); + $15 = ($14|0)==(0); + if ($15) { + $$0$i = 0; + break; + } + _NextChar(); + } + $16 = HEAP32[(44712)>>2]|0; + $17 = ($16|0)==(0|0); + if (!($17)) { + _ReleaseLineInfo($16); + } + dest=44624; src=44720; stop=dest+96|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $18 = HEAP32[(44712)>>2]|0; + $19 = ($18|0)==(0|0); + if ($19) { + $20 = (_GetCurLineInfo()|0); + $21 = (_UseLineInfo($20)|0); + HEAP32[(44712)>>2] = $21; + } + $22 = (_GetCurLineInfo()|0); + $23 = (_UseLineInfo($22)|0); + HEAP32[(44808)>>2] = $23; + if ($$0$i) { + HEAP32[11180] = 1; + STACKTOP = sp;return; + } + $24 = HEAP8[46896]|0; + $25 = (_IsDigit($24)|0); + $26 = ($25|0)==(0); + do { + if ($26) { + $27 = HEAP8[46896]|0; + $28 = ($27<<24>>24)==(46); + if ($28) { + $29 = HEAP8[46897]|0; + $30 = (_IsDigit($29)|0); + $31 = ($30|0)==(0); + if (!($31)) { + break; + } + $$pre = HEAP8[46896]|0; + $162 = $$pre; + } else { + $162 = $27; + } + $163 = ($162<<24>>24)==(76); + $164 = HEAP8[46897]|0; + $165 = ($164<<24>>24)==(34); + $or$cond4 = $163 & $165; + if ($or$cond4) { + _StringConst(); + STACKTOP = sp;return; + } + $166 = (_IsIdent($162)|0); + $167 = ($166|0)==(0); + if (!($167)) { + $$0$i$i = 0;$$04$i$i = $7; + while(1) { + $168 = ($$0$i$i>>>0)<(64); + if ($168) { + $169 = ((($$04$i$i)) + 1|0); + $170 = (($$0$i$i) + 1)|0; + $171 = HEAP8[46896]|0; + HEAP8[$$04$i$i>>0] = $171; + $$1$i$i = $170;$$15$i$i = $169; + } else { + $$1$i$i = $$0$i$i;$$15$i$i = $$04$i$i; + } + _NextChar(); + $172 = HEAP8[46896]|0; + $173 = (_IsIdent($172)|0); + $174 = ($173|0)==(0); + if (!($174)) { + $$0$i$i = $$1$i$i;$$04$i$i = $$15$i$i; + continue; + } + $175 = HEAP8[46896]|0; + $176 = (_IsDigit($175)|0); + $177 = ($176|0)==(0); + if ($177) { + break; + } else { + $$0$i$i = $$1$i$i;$$04$i$i = $$15$i$i; + } + } + HEAP8[$$15$i$i>>0] = 0; + $178 = (_bsearch($7,7244,52,8,6)|0); + $179 = ($178|0)==(0|0); + if ($179) { + label = 88; + } else { + $180 = ((($178)) + 5|0); + $181 = HEAP8[$180>>0]|0; + $182 = $181&255; + $183 = (_IS_Get(8668)|0); + $184 = 1 << $183; + $185 = $184 & $182; + $186 = ($185|0)==(0); + if ($186) { + label = 88; + } else { + $187 = ((($178)) + 4|0); + $188 = HEAP8[$187>>0]|0; + $189 = $188&255; + HEAP32[11180] = $189; + $190 = ($188<<24>>24)==(40); + if (!($190)) { + STACKTOP = sp;return; + } + } + } + if ((label|0) == 88) { + HEAP32[11180] = 40; + } + $191 = HEAP8[$7>>0]|0; + $192 = ($191<<24>>24)==(95); + if ($192) { + $193 = ((($7)) + 1|0); + $194 = HEAP8[$193>>0]|0; + $195 = ($194<<24>>24)==(95); + if ($195) { + $196 = ((($7)) + 2|0); + $197 = (_strcmp($196,30304)|0); + $198 = ($197|0)==(0); + if ($198) { + $199 = (_GetCurrentFile()|0); + $200 = (_AddLiteral($199)|0); + HEAP32[(44736)>>2] = $200; + HEAP32[11180] = 86; + STACKTOP = sp;return; + } + $201 = (_strcmp($196,30311)|0); + $202 = ($201|0)==(0); + if ($202) { + HEAP32[11180] = 87; + $203 = (_GetCurrentLine()|0); + HEAP32[(44724)>>2] = $203; + HEAP32[(44812)>>2] = 10940; + STACKTOP = sp;return; + } + $204 = (_strcmp($196,30318)|0); + $205 = ($204|0)==(0); + $206 = HEAP32[11507]|0; + $207 = ($206|0)!=(0|0); + $or$cond = $205 & $207; + if ($or$cond) { + $208 = (_F_GetFuncName($206)|0); + $209 = (_AddLiteral($208)|0); + HEAP32[(44736)>>2] = $209; + HEAP32[11180] = 86; + STACKTOP = sp;return; + } + } + } + (_strcpy((44740),$7)|0); + HEAP32[11180] = 40; + STACKTOP = sp;return; + } + $210 = HEAP8[46896]|0; + $211 = $210 << 24 >> 24; + do { + switch ($211|0) { + case 33: { + _NextChar(); + $212 = HEAP8[46896]|0; + $213 = ($212<<24>>24)==(61); + if ($213) { + HEAP32[11180] = 64; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 65; + STACKTOP = sp;return; + } + break; + } + case 34: { + _StringConst(); + STACKTOP = sp;return; + break; + } + case 37: { + _NextChar(); + $214 = HEAP8[46896]|0; + $215 = ($214<<24>>24)==(61); + if ($215) { + HEAP32[11180] = 81; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 82; + STACKTOP = sp;return; + } + break; + } + case 38: { + _NextChar(); + $216 = HEAP8[46896]|0; + $217 = $216 << 24 >> 24; + switch ($217|0) { + case 38: { + HEAP32[11180] = 61; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 61: { + HEAP32[11180] = 62; + _NextChar(); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[11180] = 63; + STACKTOP = sp;return; + } + } + break; + } + case 39: { + _NextChar(); + $218 = (_ParseChar()|0); + $219 = HEAP8[46896]|0; + $220 = ($219<<24>>24)==(39); + if ($220) { + _NextChar(); + } else { + _Error(39530,$vararg_buffer7); + } + HEAP32[11180] = 88; + $221 = (_TgtTranslateChar($218)|0); + $222 = (_SignExtendChar($221)|0); + HEAP32[(44724)>>2] = $222; + HEAP32[(44812)>>2] = 10940; + STACKTOP = sp;return; + break; + } + case 40: { + HEAP32[11180] = 43; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 41: { + HEAP32[11180] = 85; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 42: { + _NextChar(); + $223 = HEAP8[46896]|0; + $224 = ($223<<24>>24)==(61); + if ($224) { + HEAP32[11180] = 57; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 58; + STACKTOP = sp;return; + } + break; + } + case 43: { + _NextChar(); + $225 = HEAP8[46896]|0; + $226 = $225 << 24 >> 24; + switch ($226|0) { + case 43: { + HEAP32[11180] = 49; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 61: { + HEAP32[11180] = 50; + _NextChar(); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[11180] = 51; + STACKTOP = sp;return; + } + } + break; + } + case 44: { + HEAP32[11180] = 52; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 45: { + _NextChar(); + $227 = HEAP8[46896]|0; + $228 = $227 << 24 >> 24; + switch ($228|0) { + case 45: { + HEAP32[11180] = 53; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 61: { + HEAP32[11180] = 54; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 62: { + HEAP32[11180] = 45; + _NextChar(); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[11180] = 56; + STACKTOP = sp;return; + } + } + break; + } + case 46: { + _NextChar(); + $229 = HEAP8[46896]|0; + $230 = ($229<<24>>24)==(46); + if (!($230)) { + HEAP32[11180] = 44; + STACKTOP = sp;return; + } + _NextChar(); + $231 = HEAP8[46896]|0; + $232 = ($231<<24>>24)==(46); + if ($232) { + HEAP32[11180] = 38; + _NextChar(); + STACKTOP = sp;return; + } else { + $233 = $231&255; + HEAP32[$vararg_buffer9>>2] = $233; + _Error(30325,$vararg_buffer9); + _NextChar(); + STACKTOP = sp;return; + } + break; + } + case 47: { + _NextChar(); + $234 = HEAP8[46896]|0; + $235 = ($234<<24>>24)==(61); + if ($235) { + HEAP32[11180] = 59; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 60; + STACKTOP = sp;return; + } + break; + } + case 58: { + HEAP32[11180] = 84; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 59: { + HEAP32[11180] = 41; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 60: { + _NextChar(); + $236 = HEAP8[46896]|0; + $237 = $236 << 24 >> 24; + switch ($237|0) { + case 61: { + HEAP32[11180] = 71; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 60: { + _NextChar(); + $238 = HEAP8[46896]|0; + $239 = ($238<<24>>24)==(61); + if ($239) { + HEAP32[11180] = 75; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 76; + STACKTOP = sp;return; + } + break; + } + default: { + HEAP32[11180] = 72; + STACKTOP = sp;return; + } + } + break; + } + case 61: { + _NextChar(); + $240 = HEAP8[46896]|0; + $241 = ($240<<24>>24)==(61); + if ($241) { + HEAP32[11180] = 69; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 70; + STACKTOP = sp;return; + } + break; + } + case 62: { + _NextChar(); + $242 = HEAP8[46896]|0; + $243 = $242 << 24 >> 24; + switch ($243|0) { + case 61: { + HEAP32[11180] = 73; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 62: { + _NextChar(); + $244 = HEAP8[46896]|0; + $245 = ($244<<24>>24)==(61); + if ($245) { + HEAP32[11180] = 77; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 78; + STACKTOP = sp;return; + } + break; + } + default: { + HEAP32[11180] = 74; + STACKTOP = sp;return; + } + } + break; + } + case 63: { + HEAP32[11180] = 83; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 91: { + HEAP32[11180] = 42; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 93: { + HEAP32[11180] = 47; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 94: { + _NextChar(); + $246 = HEAP8[46896]|0; + $247 = ($246<<24>>24)==(61); + if ($247) { + HEAP32[11180] = 79; + _NextChar(); + STACKTOP = sp;return; + } else { + HEAP32[11180] = 80; + STACKTOP = sp;return; + } + break; + } + case 123: { + HEAP32[11180] = 46; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 124: { + _NextChar(); + $248 = HEAP8[46896]|0; + $249 = $248 << 24 >> 24; + switch ($249|0) { + case 124: { + HEAP32[11180] = 66; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 61: { + HEAP32[11180] = 67; + _NextChar(); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[11180] = 68; + STACKTOP = sp;return; + } + } + break; + } + case 125: { + HEAP32[11180] = 55; + _NextChar(); + STACKTOP = sp;return; + break; + } + case 126: { + HEAP32[11180] = 48; + _NextChar(); + STACKTOP = sp;return; + break; + } + default: { + $250 = $210&255; + HEAP32[$vararg_buffer11>>2] = $250; + _Error(30325,$vararg_buffer11); + _NextChar(); + STACKTOP = sp;return; + } + } + } while(0); + } + } while(0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $32 = HEAP8[46896]|0; + $33 = ($32<<24>>24)==(48); + if ($33) { + _NextChar(); + $34 = HEAP8[46896]|0; + $35 = $34 << 24 >> 24; + $36 = (_toupper($35)|0); + $37 = ($36|0)==(88); + if ($37) { + _NextChar(); + $$pre$i = HEAP8[46896]|0; + $$0$ph$i = 16;$$065$ph$i = 16;$38 = $$pre$i; + } else { + $$0$ph$i = 10;$$065$ph$i = 8;$38 = $34; + } + } else { + $$0$ph$i = 10;$$065$ph$i = 10;$38 = $32; + } + $39 = (_IsXDigit($38)|0); + $40 = ($39|0)==(0); + L203: do { + if (!($40)) { + while(1) { + $41 = HEAP8[46896]|0; + $42 = $41 << 24 >> 24; + $43 = (_HexVal($42)|0); + $44 = ($43>>>0)<($$0$ph$i>>>0); + if (!($44)) { + break L203; + } + $45 = HEAP8[46896]|0; + $46 = $45 << 24 >> 24; + _SB_AppendChar($0,$46); + _NextChar(); + $47 = HEAP8[46896]|0; + $48 = (_IsXDigit($47)|0); + $49 = ($48|0)==(0); + if ($49) { + break; + } + } + } + } while(0); + _SB_Terminate($0); + $50 = HEAP8[46896]|0; + $51 = $50 << 24 >> 24; + $52 = ($50<<24>>24)==(46); + L208: do { + if ($52) { + $60 = 1; + } else { + $trunc$i = $$0$ph$i&255; + $trunc$i$clear = $trunc$i & 31; + switch ($trunc$i$clear<<24>>24) { + case 10: { + $53 = (_toupper($51)|0); + $54 = ($53|0)==(69); + $60 = $54; + break L208; + break; + } + case 16: { + break; + } + default: { + $60 = 0; + break L208; + } + } + $55 = (_toupper($51)|0); + $56 = ($55|0)==(80); + if ($56) { + $57 = (_IS_Get(8668)|0); + $58 = ($57|0)>(0); + $60 = $58; + } else { + $60 = 0; + } + } + } while(0); + $59 = $60 ^ 1; + $61 = ($$065$ph$i|0)==(8); + $or$cond$i = $61 & $59; + $$$0$i = $or$cond$i ? 8 : $$0$ph$i; + $62 = ((($0)) + 8|0); + HEAP32[$62>>2] = 0; + $63 = ((($0)) + 4|0); + $64 = HEAP32[$63>>2]|0; + $65 = ($64|0)==(0); + L215: do { + if ($65) { + $$066$lcssa$i = 0; + } else { + $$06679$i = 0;$67 = 0; + while(1) { + $66 = (($67) + 1)|0; + HEAP32[$62>>2] = $66; + $68 = HEAP32[$0>>2]|0; + $69 = (($68) + ($67)|0); + $70 = HEAP8[$69>>0]|0; + $71 = ($70<<24>>24)==(0); + if ($71) { + $$066$lcssa$i = $$06679$i; + break L215; + } + $72 = $70 << 24 >> 24; + $73 = (_HexVal($72)|0); + $74 = ($73>>>0)<($$$0$i>>>0); + if (!($74)) { + _Error(30156,$vararg_buffer); + } + $75 = Math_imul($$06679$i, $$$0$i)|0; + $76 = (($73) + ($75))|0; + $77 = HEAP32[$62>>2]|0; + $78 = HEAP32[$63>>2]|0; + $79 = ($77>>>0)<($78>>>0); + if ($79) { + $$06679$i = $76;$67 = $77; + } else { + $$066$lcssa$i = $76; + break; + } + } + } + } while(0); + _SB_Done($0); + if ($60) { + $108 = (+_FP_D_FromInt($$066$lcssa$i)); + HEAPF64[$1>>3] = $108; + $109 = HEAP8[46896]|0; + $110 = ($109<<24>>24)==(46); + if ($110) { + _NextChar(); + $111 = (+_FP_D_Make(1.0)); + HEAPF64[$2>>3] = $111; + $112 = HEAP8[46896]|0; + $113 = (_IsXDigit($112)|0); + $114 = ($113|0)==(0); + L228: do { + if (!($114)) { + while(1) { + $115 = HEAP8[46896]|0; + $116 = $115 << 24 >> 24; + $117 = (_HexVal($116)|0); + $118 = ($117>>>0)<($$$0$i>>>0); + if (!($118)) { + break L228; + } + $119 = Math_imul($117, $$$0$i)|0; + $120 = (+_FP_D_FromInt($119)); + HEAPF64[$4>>3] = $120; + ;HEAP32[$$byval_copy19>>2]=HEAP32[$4>>2]|0;HEAP32[$$byval_copy19+4>>2]=HEAP32[$4+4>>2]|0; + ;HEAP32[$$byval_copy20>>2]=HEAP32[$2>>2]|0;HEAP32[$$byval_copy20+4>>2]=HEAP32[$2+4>>2]|0; + $121 = (+_FP_D_Div($$byval_copy19,$$byval_copy20)); + HEAPF64[$3>>3] = $121; + ;HEAP32[$$byval_copy19>>2]=HEAP32[$1>>2]|0;HEAP32[$$byval_copy19+4>>2]=HEAP32[$1+4>>2]|0; + ;HEAP32[$$byval_copy20>>2]=HEAP32[$3>>2]|0;HEAP32[$$byval_copy20+4>>2]=HEAP32[$3+4>>2]|0; + $122 = (+_FP_D_Add($$byval_copy19,$$byval_copy20)); + HEAPF64[$1>>3] = $122; + $123 = (+_FP_D_FromInt($117)); + HEAPF64[$5>>3] = $123; + ;HEAP32[$$byval_copy19>>2]=HEAP32[$2>>2]|0;HEAP32[$$byval_copy19+4>>2]=HEAP32[$2+4>>2]|0; + ;HEAP32[$$byval_copy20>>2]=HEAP32[$5>>2]|0;HEAP32[$$byval_copy20+4>>2]=HEAP32[$5+4>>2]|0; + $124 = (+_FP_D_Mul($$byval_copy19,$$byval_copy20)); + HEAPF64[$2>>3] = $124; + _NextChar(); + $125 = HEAP8[46896]|0; + $126 = (_IsXDigit($125)|0); + $127 = ($126|0)==(0); + if ($127) { + break; + } + } + } + } while(0); + } + $trunc71$i = $$$0$i&255; + $trunc71$i$clear = $trunc71$i & 31; + switch ($trunc71$i$clear<<24>>24) { + case 16: { + $128 = HEAP8[46896]|0; + $129 = $128 << 24 >> 24; + $130 = (_toupper($129)|0); + $131 = ($130|0)==(70); + if ($131) { + label = 62; + } + break; + } + case 10: { + $132 = HEAP8[46896]|0; + $133 = $132 << 24 >> 24; + $134 = (_toupper($133)|0); + $135 = ($134|0)==(69); + if ($135) { + label = 62; + } + break; + } + default: { + } + } + if ((label|0) == 62) { + _NextChar(); + $136 = HEAP8[46896]|0; + switch ($136<<24>>24) { + case 45: { + _NextChar(); + break; + } + case 43: { + _NextChar(); + break; + } + default: { + } + } + $137 = HEAP8[46896]|0; + $138 = (_IsDigit($137)|0); + $139 = ($138|0)==(0); + if ($139) { + $$062$lcssa85$i = 0; + label = 70; + } else { + $$06274$i = 0;$$06473$i = 0; + while(1) { + $140 = (($$06473$i) + 1)|0; + $141 = ($140>>>0)<(4); + if ($141) { + $142 = ($$06274$i*10)|0; + $143 = HEAP8[46896]|0; + $144 = $143 << 24 >> 24; + $145 = (_HexVal($144)|0); + $146 = (($145) + ($142))|0; + $$163$i = $146; + } else { + $$163$i = $$06274$i; + } + _NextChar(); + $147 = HEAP8[46896]|0; + $148 = (_IsDigit($147)|0); + $149 = ($148|0)==(0); + if ($149) { + break; + } else { + $$06274$i = $$163$i;$$06473$i = $140; + } + } + $150 = ($140|0)==(0); + if ($150) { + $$062$lcssa85$i = $$163$i; + label = 70; + } else { + $151 = ($140>>>0)>(3); + if ($151) { + _Warning(30264,$vararg_buffer5); + $$062$lcssa84$i = $$163$i; + } else { + $$062$lcssa84$i = $$163$i; + } + } + } + if ((label|0) == 70) { + _Error(30223,$vararg_buffer3); + $$062$lcssa84$i = $$062$lcssa85$i; + } + $152 = ($$062$lcssa84$i|0)==(0); + if (!($152)) { + $153 = (+($$062$lcssa84$i>>>0)); + $154 = (+Math_pow(10.0,(+$153))); + $155 = (+_FP_D_Make($154)); + HEAPF64[$6>>3] = $155; + ;HEAP32[$$byval_copy19>>2]=HEAP32[$1>>2]|0;HEAP32[$$byval_copy19+4>>2]=HEAP32[$1+4>>2]|0; + ;HEAP32[$$byval_copy20>>2]=HEAP32[$6>>2]|0;HEAP32[$$byval_copy20+4>>2]=HEAP32[$6+4>>2]|0; + $156 = (+_FP_D_Mul($$byval_copy19,$$byval_copy20)); + HEAPF64[$1>>3] = $156; + } + } + $157 = HEAP8[46896]|0; + $158 = $157 << 24 >> 24; + $159 = (_toupper($158)|0); + $160 = ($159|0)==(70); + if ($160) { + _NextChar(); + $storemerge$i = 11036; + } else { + $storemerge$i = 11052; + } + HEAP32[(44812)>>2] = $storemerge$i; + $161 = +HEAPF64[$1>>3]; + HEAPF64[(44728)>>3] = $161; + HEAP32[11180] = 89; + } else { + $80 = HEAP8[46896]|0; + $81 = $80 << 24 >> 24; + $82 = (_toupper($81)|0); + switch ($82|0) { + case 85: { + _NextChar(); + $83 = HEAP8[46896]|0; + $84 = $83 << 24 >> 24; + $85 = (_toupper($84)|0); + $86 = ($85|0)==(76); + if ($86) { + _NextChar(); + $$067$i = 1;$$068$i = 8; + } else { + $$067$i = 1;$$068$i = 10; + } + break; + } + case 76: { + _NextChar(); + $87 = HEAP8[46896]|0; + $88 = $87 << 24 >> 24; + $89 = (_toupper($88)|0); + $90 = ($89|0)==(85); + if ($90) { + _NextChar(); + $$067$i = 1;$$068$i = 8; + } else { + $$067$i = 1;$$068$i = 12; + } + break; + } + default: { + $91 = ($$065$ph$i|0)==(10); + $$$i = $91 ? 13 : 15; + $$067$i = 0;$$068$i = $$$i; + } + } + $92 = ($$066$lcssa$i>>>0)>(32767); + if ($92) { + $93 = $$068$i & 14; + $94 = ($$066$lcssa$i>>>0)<(65536); + if ($94) { + $95 = $$068$i & 2; + $96 = $95 | $$067$i; + $97 = ($96|0)==(0); + if ($97) { + _Warning(30206,$vararg_buffer1); + $$169$i = $93; + } else { + $$169$i = $93; + } + } else { + $$169$i = $93; + } + } else { + $$169$i = $$068$i; + } + $98 = ($$066$lcssa$i>>>0)>(65535); + $99 = $$169$i & -3; + $$$169$i = $98 ? $99 : $$169$i; + $100 = ($$066$lcssa$i|0)<(0); + $101 = $$$169$i & -5; + $$3$i = $100 ? $101 : $$$169$i; + $102 = $$3$i & 1; + $103 = ($102|0)==(0); + do { + if ($103) { + $104 = $$3$i & 2; + $105 = ($104|0)==(0); + if (!($105)) { + HEAP32[(44812)>>2] = 10956; + break; + } + $106 = $$3$i & 4; + $107 = ($106|0)==(0); + if ($107) { + HEAP32[(44812)>>2] = 10988; + break; + } else { + HEAP32[(44812)>>2] = 10972; + break; + } + } else { + HEAP32[(44812)>>2] = 10940; + } + } while(0); + HEAP32[(44724)>>2] = $$066$lcssa$i; + HEAP32[11180] = 87; + } + STACKTOP = sp;return; +} +function _StringConst() { + var $$lcssa$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $0 = sp + 8|0; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + HEAP32[11180] = 86; + L1: while(1) { + $1 = HEAP8[46896]|0; + $2 = ($1<<24>>24)==(76); + $3 = HEAP8[46897]|0; + $4 = ($3<<24>>24)==(34); + $or$cond = $2 & $4; + if ($or$cond) { + HEAP32[11180] = 90; + _NextChar(); + _NextChar(); + } else { + $5 = ($1<<24>>24)==(34); + if (!($5)) { + break; + } + _NextChar(); + } + L7: while(1) { + $6 = HEAP8[46896]|0; + switch ($6<<24>>24) { + case 34: { + break L7; + break; + } + case 0: { + label = 7; + break L7; + break; + } + default: { + } + } + $7 = (_ParseChar()|0); + _SB_AppendChar($0,$7); + } + if ((label|0) == 7) { + label = 0; + _Error(30709,$vararg_buffer); + } + _NextChar(); + while(1) { + $8 = HEAP8[46896]|0; + $9 = ($8<<24>>24)==(0); + if ($9) { + while(1) { + $10 = (_NextLine()|0); + $11 = ($10|0)==(0); + if ($11) { + continue L1; + } + _Preprocess(); + $12 = HEAP8[46896]|0; + $13 = ($12<<24>>24)==(0); + if (!($13)) { + $$lcssa$i = $12; + break; + } + } + } else { + $$lcssa$i = $8; + } + $14 = (_IsSpace($$lcssa$i)|0); + $15 = ($14|0)==(0); + if ($15) { + continue L1; + } + _NextChar(); + } + } + _SB_AppendChar($0,0); + $16 = (_AddLiteralStr($0)|0); + HEAP32[(44736)>>2] = $16; + _SB_Done($0); + STACKTOP = sp;return; +} +function _CmpKey_1045($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _ParseChar() { + var $$01219 = 0, $$01418 = 0, $$022 = 0, $$1 = 0, $$113 = 0, $$115 = 0, $$2$lcssa = 0, $$221 = 0, $$3 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $not$ = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP8[46896]|0; + $1 = ($0<<24>>24)==(92); + L1: do { + if ($1) { + _NextChar(); + $2 = HEAP8[46896]|0; + $3 = $2 << 24 >> 24; + do { + switch ($3|0) { + case 92: case 39: case 34: case 63: { + $$3 = $3; + break L1; + break; + } + case 97: { + $$3 = 7; + break L1; + break; + } + case 98: { + $$3 = 8; + break L1; + break; + } + case 102: { + $$3 = 12; + break L1; + break; + } + case 114: { + $$3 = 13; + break L1; + break; + } + case 110: { + $$3 = 10; + break L1; + break; + } + case 116: { + $$3 = 9; + break L1; + break; + } + case 118: { + $$3 = 11; + break L1; + break; + } + case 88: case 120: { + $4 = HEAP8[46897]|0; + $5 = (_IsXDigit($4)|0); + $6 = ($5|0)==(0); + if ($6) { + _Error(30364,$vararg_buffer); + $$3 = 32; + break L1; + } + $7 = HEAP8[46897]|0; + $8 = (_IsXDigit($7)|0); + $9 = ($8|0)==(0); + if ($9) { + $$3 = 0; + break L1; + } else { + $$01219 = 0;$$01418 = 0; + } + while(1) { + $10 = $$01418 << 4; + $11 = ($10|0)>(255); + if ($11) { + $12 = ($$01219|0)==(0); + if ($12) { + _Error(30401,$vararg_buffer1); + $$113 = 1;$$115 = $$01418; + } else { + $$113 = $$01219;$$115 = $$01418; + } + } else { + $13 = HEAP8[46897]|0; + $14 = $13 << 24 >> 24; + $15 = (_HexVal($14)|0); + $16 = $15 | $10; + $$113 = $$01219;$$115 = $16; + } + _NextChar(); + $17 = HEAP8[46897]|0; + $18 = (_IsXDigit($17)|0); + $19 = ($18|0)==(0); + if ($19) { + $$3 = $$115; + break; + } else { + $$01219 = $$113;$$01418 = $$115; + } + } + break; + } + case 55: case 54: case 53: case 52: case 51: case 50: case 49: case 48: { + $20 = (_HexVal($3)|0); + $21 = HEAP8[46897]|0; + $22 = (_IsODigit($21)|0); + $23 = ($22|0)==(0); + if ($23) { + $$2$lcssa = $20; + } else { + $$022 = 1;$$221 = $20;$25 = 0; + while(1) { + $24 = $25&1; + $26 = $24 ^ 1; + $$1 = (($26) + ($$022))|0; + $27 = $$221 << 3; + $28 = HEAP8[46897]|0; + $29 = $28 << 24 >> 24; + $30 = (_HexVal($29)|0); + $31 = $30 | $27; + _NextChar(); + $32 = HEAP8[46897]|0; + $33 = (_IsODigit($32)|0); + $34 = ($33|0)==(0); + $35 = ($$1|0)<(3); + $not$ = $34 ^ 1; + $36 = $35 & $not$; + if ($36) { + $$022 = $$1;$$221 = $31;$25 = $34; + } else { + $$2$lcssa = $31; + break; + } + } + } + $37 = ($$2$lcssa|0)>(255); + if (!($37)) { + $$3 = $$2$lcssa; + break L1; + } + _Error(30437,$vararg_buffer3); + $$3 = $$2$lcssa; + break L1; + break; + } + default: { + _Error(30475,$vararg_buffer5); + $38 = HEAP8[46896]|0; + switch ($38<<24>>24) { + case 0: case 39: { + $$3 = 32; + break L1; + break; + } + default: { + } + } + while(1) { + $39 = HEAP8[46897]|0; + switch ($39<<24>>24) { + case 0: case 34: case 39: { + $$3 = 32; + break L1; + break; + } + default: { + } + } + _NextChar(); + } + } + } + } while(0); + } else { + $40 = $0 << 24 >> 24; + $$3 = $40; + } + } while(0); + _NextChar(); + $41 = (_SignExtendChar($$3)|0); + STACKTOP = sp;return ($41|0); +} +function _SkipTokens($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0710$us = 0, $$old = 0, $$old1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$old = HEAP32[11156]|0; + $$old1 = ($$old|0)==(1); + if ($$old1) { + return; + } + $2 = ($1|0)==(0); + if ($2) { + while(1) { + _NextToken(); + $11 = HEAP32[11156]|0; + $12 = ($11|0)==(1); + if ($12) { + break; + } + } + return; + } else { + $7 = $$old; + } + L8: while(1) { + $$0710$us = 0; + while(1) { + $5 = (($0) + ($$0710$us<<2)|0); + $6 = HEAP32[$5>>2]|0; + $8 = ($7|0)==($6|0); + $3 = (($$0710$us) + 1)|0; + if ($8) { + label = 8; + break L8; + } + $4 = ($3>>>0)<($1>>>0); + if ($4) { + $$0710$us = $3; + } else { + break; + } + } + _NextToken(); + $9 = HEAP32[11156]|0; + $10 = ($9|0)==(1); + if ($10) { + label = 8; + break; + } else { + $7 = $9; + } + } + if ((label|0) == 8) { + return; + } +} +function _Consume($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[11156]|0; + $3 = ($2|0)==($0|0); + if ($3) { + _NextToken(); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$vararg_buffer>>2] = $1; + _Error(32813,$vararg_buffer); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _ConsumeColon() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(84); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 30728; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _ConsumeSemi() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(41); + L1: do { + if ($1) { + _NextToken(); + $$0 = 1; + } else { + _Error(31570,$vararg_buffer); + $2 = HEAP32[11156]|0; + switch ($2|0) { + case 52: case 84: { + break; + } + default: { + $$0 = 0; + break L1; + } + } + _NextToken(); + $$0 = 0; + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _ConsumeComma() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(52); + if ($1) { + _NextToken(); + $$0 = 1; + } else { + _Error(30741,$vararg_buffer); + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(41); + if ($3) { + _NextToken(); + $$0 = 0; + } else { + $$0 = 0; + } + } + STACKTOP = sp;return ($$0|0); +} +function _ConsumeLParen() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(43); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 30754; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _ConsumeRParen() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(85); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 32103; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _ConsumeRBrack() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(47); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 30767; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _ConsumeLCurly() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(46); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 31454; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _ConsumeRCurly() { + var $$0$i = 0, $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11156]|0; + $1 = ($0|0)==(55); + if ($1) { + _NextToken(); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP32[$vararg_buffer>>2] = 30780; + _Error(32813,$vararg_buffer); + $$0$i = 0; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _OptShift1($0) { + $0 = $0|0; + var $$080$lcssa = 0, $$08088 = 0, $$08185 = 0, $$08287 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i86 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond84 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i86 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i86|0)==(0); + if ($1) { + $$080$lcssa = 0; + return ($$080$lcssa|0); + } + $2 = ((($0)) + 16|0); + $3 = ((($0)) + 152|0); + $$08088 = 0;$$08287 = 0; + while(1) { + $4 = HEAP32[$2>>2]|0; + $5 = (($4) + ($$08287<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(37); + L6: do { + if ($8) { + $9 = ((($6)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_GetShift($10)|0); + $12 = ($11|0)!=(0); + $13 = $11 & 3840; + $14 = ($13|0)==(256); + $or$cond84 = $12 & $14; + if ($or$cond84) { + $15 = $11 & 255; + $16 = (($$08287) + 1)|0; + $17 = (_RegXUsed($0,$16)|0); + $18 = ($17|0)==(0); + do { + if ($18) { + $19 = ($15|0)==(0); + if ($19) { + $21 = HEAP32[$3>>2]|0; + $22 = ($21>>>0)<(200); + if ($22) { + $$2 = $$08088; + break L6; + } + $23 = ((($6)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(2,1,31305,0,$24)|0); + _CS_InsertEntry($0,$25,$16); + $26 = (_CS_GenLabel($0,$25)|0); + $27 = HEAP32[$23>>2]|0; + $28 = (_NewCodeEntry(24,0,0,0,$27)|0); + $29 = (($$08287) + 2)|0; + _CS_InsertEntry($0,$28,$29); + $30 = ((($26)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = HEAP32[$23>>2]|0; + $33 = (_NewCodeEntry(9,12,$31,$26,$32)|0); + $34 = (($$08287) + 3)|0; + _CS_InsertEntry($0,$33,$34); + $35 = HEAP32[$23>>2]|0; + $36 = (_NewCodeEntry(55,1,31305,0,$35)|0); + $37 = (($$08287) + 4)|0; + _CS_InsertEntry($0,$36,$37); + break; + } else { + $20 = ((($6)) + 36|0); + $$08185 = $15; + while(1) { + $38 = (($$08185) + -1)|0; + $39 = HEAP32[$20>>2]|0; + $40 = (_NewCodeEntry(2,1,31305,0,$39)|0); + _CS_InsertEntry($0,$40,$16); + $41 = ($38|0)==(0); + if ($41) { + break; + } else { + $$08185 = $38; + } + } + } + } else { + $42 = ((($6)) + 40|0); + $43 = HEAP32[$42>>2]|0; + $44 = ((($43)) + 2|0); + $45 = HEAP16[$44>>1]|0; + $46 = ($45<<16>>16)==(0); + $47 = ($15|0)==(1); + $or$cond = $47 & $46; + if (!($or$cond)) { + $$2 = $$08088; + break L6; + } + $48 = (_CS_GetNextEntry($0,$$08287)|0); + $49 = ($48|0)==(0|0); + if ($49) { + $$2 = $$08088; + break L6; + } + $50 = ((($6)) + 36|0); + $51 = HEAP32[$50>>2]|0; + $52 = (_NewCodeEntry(2,1,31305,0,$51)|0); + _CS_InsertEntry($0,$52,$16); + $53 = (_CS_GenLabel($0,$48)|0); + $54 = ((($53)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = HEAP32[$50>>2]|0; + $57 = (_NewCodeEntry(3,12,$55,$53,$56)|0); + $58 = (($$08287) + 2)|0; + _CS_InsertEntry($0,$57,$58); + $59 = HEAP32[$50>>2]|0; + $60 = (_NewCodeEntry(28,0,0,0,$59)|0); + $61 = (($$08287) + 3)|0; + _CS_InsertEntry($0,$60,$61); + } + } while(0); + _CS_DelEntry($0,$$08287); + $62 = (($$08088) + 1)|0; + $$2 = $62; + } else { + $$2 = $$08088; + } + } else { + $$2 = $$08088; + } + } while(0); + $63 = (($$08287) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $64 = ($63>>>0)<($$idx$val$i>>>0); + if ($64) { + $$08088 = $$2;$$08287 = $63; + } else { + $$080$lcssa = $$2; + break; + } + } + return ($$080$lcssa|0); +} +function _GetShift($0) { + $0 = $0|0; + var $$0 = 0, $$016 = 0, $$1 = 0, $$1$ = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strncmp($0,30793,5)|0); + $2 = ($1|0)==(0); + if ($2) { + $$0 = 4352; + } else { + $3 = (_strncmp($0,30799,5)|0); + $4 = ($3|0)==(0); + if ($4) { + $$0 = 4608; + } else { + $5 = (_strncmp($0,34428,5)|0); + $6 = ($5|0)==(0); + if ($6) { + $$0 = 8448; + } else { + $7 = (_strncmp($0,34434,5)|0); + $8 = ($7|0)==(0); + if ($8) { + $$0 = 8704; + } else { + $$016 = 0; + return ($$016|0); + } + } + } + } + $9 = ((($0)) + 5|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + switch ($11|0) { + case 121: { + $$1 = $$0; + break; + } + case 49: { + $12 = $$0 | 1; + $$1 = $12; + break; + } + case 50: { + $13 = $$0 | 2; + $$1 = $13; + break; + } + case 51: { + $14 = $$0 | 3; + $$1 = $14; + break; + } + case 52: { + $15 = $$0 | 4; + $$1 = $15; + break; + } + case 53: { + $16 = $$0 | 5; + $$1 = $16; + break; + } + case 54: { + $17 = $$0 | 6; + $$1 = $17; + break; + } + case 55: { + $18 = $$0 | 7; + $$1 = $18; + break; + } + default: { + $$016 = 0; + return ($$016|0); + } + } + $19 = ((($0)) + 6|0); + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(0); + $$1$ = $21 ? $$1 : 0; + $$016 = $$1$; + return ($$016|0); +} +function _OptShift2($0) { + $0 = $0|0; + var $$ = 0, $$0 = 0, $$046$lcssa = 0, $$04656 = 0, $$047 = 0, $$04854 = 0, $$049 = 0, $$1 = 0, $$150 = 0, $$51 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i53 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i53 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i53|0)==(0); + if ($2) { + $$046$lcssa = 0; + STACKTOP = sp;return ($$046$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($0)) + 152|0); + $$04656 = 0;$$04854 = 0;$8 = $$idx$val$i53; + while(1) { + $9 = ($8>>>0)>($$04854>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$04854<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP8[$14>>0]|0; + switch ($15<<24>>24) { + case 3: case 9: { + $16 = ((($14)) + 20|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $$1 = $$04656; + } else { + $19 = (($$04854) + 1)|0; + $20 = (_CS_GetEntries($0,$4,$19,3)|0); + $21 = ($20|0)==(0); + if ($21) { + $$1 = $$04656; + } else { + $22 = HEAP32[$4>>2]|0; + $23 = HEAP8[$22>>0]|0; + $24 = ($23<<24>>24)==(23); + if ($24) { + $25 = HEAP32[$1>>2]|0; + $26 = ((($25)) + 20|0); + $27 = HEAP32[$26>>2]|0; + $28 = ((($27)) + 12|0); + $29 = HEAP32[$28>>2]|0; + $30 = HEAP32[$5>>2]|0; + $31 = ($29|0)==($30|0); + if ($31) { + $32 = (_CS_RangeHasLabel($0,$$04854,2)|0); + $33 = ($32|0)==(0); + if ($33) { + $34 = HEAP32[$5>>2]|0; + $35 = HEAP8[$34>>0]|0; + $36 = ($35<<24>>24)==(37); + if ($36) { + $37 = ((($34)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = (_GetShift($38)|0); + $40 = $39 & 65280; + $41 = ($40|0)==(4608); + if ($41) { + $42 = $39 & 255; + $43 = ($42|0)==(0); + if ($43) { + $$1 = $$04656; + } else { + $44 = HEAP32[$6>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = ($45<<24>>24)==(37); + if ($46) { + $47 = ((($44)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_GetShift($48)|0); + $50 = $49 & 65280; + $51 = ($50|0)==(4608); + $52 = $49 & 255; + if ($51) { + $53 = ($52|0)==(0); + $$ = (($52) + ($42))|0; + $$51 = $53 ? 3 : 4; + $$047 = $$51;$$049 = $$; + } else { + $$047 = 3;$$049 = $42; + } + } else { + $$047 = 3;$$049 = $42; + } + $54 = ($$049*100)|0; + $55 = HEAP32[$7>>2]|0; + $56 = ($54>>>0)>($55>>>0); + if ($56) { + $$1 = $$04656; + } else { + $57 = (($$047) + ($$04854))|0; + $58 = (_RegXUsed($0,$57)|0); + $59 = ($58|0)==(0); + if ($59) { + $$0 = $57;$$150 = $$049; + while(1) { + $60 = HEAP32[$5>>2]|0; + $61 = ((($60)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(18,2,31314,0,$62)|0); + $64 = (($$0) + 1)|0; + _CS_InsertEntry($0,$63,$$0); + $65 = HEAP32[$5>>2]|0; + $66 = ((($65)) + 36|0); + $67 = HEAP32[$66>>2]|0; + $68 = (_NewCodeEntry(55,1,31305,0,$67)|0); + $69 = (($$0) + 2)|0; + _CS_InsertEntry($0,$68,$64); + $70 = (($$150) + -1)|0; + $71 = ($70|0)==(0); + if ($71) { + break; + } else { + $$0 = $69;$$150 = $70; + } + } + _CS_DelEntries($0,$$04854,$$047); + $72 = (($$04656) + 1)|0; + $$1 = $72; + } else { + $$1 = $$04656; + } + } + } + } else { + $$1 = $$04656; + } + } else { + $$1 = $$04656; + } + } else { + $$1 = $$04656; + } + } else { + $$1 = $$04656; + } + } else { + $$1 = $$04656; + } + } + } + break; + } + default: { + $$1 = $$04656; + } + } + $73 = (($$04854) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $74 = ($73>>>0)<($$idx$val$i>>>0); + if ($74) { + $$04656 = $$1;$$04854 = $73;$8 = $$idx$val$i; + } else { + $$046$lcssa = $$1; + label = 22; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 22) { + STACKTOP = sp;return ($$046$lcssa|0); + } + return (0)|0; +} +function _OptShift3($0) { + $0 = $0|0; + var $$030$lcssa = 0, $$03037 = 0, $$03135 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i34 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i34 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i34|0)==(0); + if ($2) { + $$030$lcssa = 0; + STACKTOP = sp;return ($$030$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$03037 = 0;$$03135 = 0;$6 = $$idx$val$i34; + while(1) { + $7 = ($6>>>0)>($$03135>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$03135<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + switch ($13<<24>>24) { + case 30: case 3: { + $14 = ((($12)) + 20|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $$1 = $$03037; + } else { + $17 = ((($12)) + 40|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 2|0); + $20 = HEAP16[$19>>1]|0; + $21 = ($20<<16>>16)==(0); + if ($21) { + $22 = (($$03135) + 1)|0; + $23 = (_CS_GetEntries($0,$4,$22,2)|0); + $24 = ($23|0)==(0); + if ($24) { + $$1 = $$03037; + } else { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(28); + if ($27) { + $28 = HEAP32[$1>>2]|0; + $29 = ((($28)) + 20|0); + $30 = HEAP32[$29>>2]|0; + $31 = ((($30)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = HEAP32[$5>>2]|0; + $34 = ($32|0)==($33|0); + if ($34) { + $35 = (_CS_RangeHasLabel($0,$$03135,2)|0); + $36 = ($35|0)==(0); + if ($36) { + $37 = HEAP32[$5>>2]|0; + $38 = HEAP8[$37>>0]|0; + $39 = ($38<<24>>24)==(37); + if ($39) { + $40 = ((($37)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_GetShift($41)|0); + $43 = ($42|0)!=(0); + $44 = $42 & 3840; + $45 = ($44|0)==(512); + $or$cond = $43 & $45; + if ($or$cond) { + $46 = $42 & 255; + $47 = ($46|0)==(0); + if ($47) { + $$1 = $$03037; + } else { + $48 = ((($37)) + 36|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_NewCodeEntry(55,1,31305,0,$49)|0); + $51 = (($$03135) + 3)|0; + _CS_InsertEntry($0,$50,$51); + $52 = (($46) + -1)|0; + $53 = ($52|0)==(0); + if (!($53)) { + $54 = (($$03135) + 4)|0; + $60 = $52; + while(1) { + $55 = HEAP32[$5>>2]|0; + $56 = ((($55)) + 36|0); + $57 = HEAP32[$56>>2]|0; + $58 = (_NewCodeEntry(43,1,31305,0,$57)|0); + _CS_InsertEntry($0,$58,$54); + $59 = (($60) + -1)|0; + $61 = ($59|0)==(0); + if ($61) { + break; + } else { + $60 = $59; + } + } + } + _CS_DelEntries($0,$$03135,3); + $62 = (($$03037) + 1)|0; + $$1 = $62; + } + } else { + $$1 = $$03037; + } + } else { + $$1 = $$03037; + } + } else { + $$1 = $$03037; + } + } else { + $$1 = $$03037; + } + } else { + $$1 = $$03037; + } + } + } else { + $$1 = $$03037; + } + } + break; + } + default: { + $$1 = $$03037; + } + } + $63 = (($$03135) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $64 = ($63>>>0)<($$idx$val$i>>>0); + if ($64) { + $$03037 = $$1;$$03135 = $63;$6 = $$idx$val$i; + } else { + $$030$lcssa = $$1; + label = 20; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 20) { + STACKTOP = sp;return ($$030$lcssa|0); + } + return (0)|0; +} +function _OptShift4($0) { + $0 = $0|0; + var $$054$lcssa = 0, $$05461 = 0, $$05560 = 0, $$05658 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i59 = 0, $$idx$val$i62 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i59 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i59|0)==(0); + if ($1) { + $$054$lcssa = 0; + return ($$054$lcssa|0); + } + $2 = ((($0)) + 16|0); + $3 = ((($0)) + 152|0); + $$05461 = 0;$$05560 = 0;$$idx$val$i62 = $$idx$val$i59; + while(1) { + $4 = HEAP32[$2>>2]|0; + $5 = (($4) + ($$05560<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(37); + do { + if ($8) { + $9 = ((($6)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_GetShift($10)|0); + $12 = ($11|0)!=(0); + $13 = $11 & 3840; + $14 = ($13|0)==(512); + $or$cond = $12 & $14; + if ($or$cond) { + $15 = ((($6)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($16)) + 2|0); + $18 = HEAP16[$17>>1]|0; + $19 = ($18<<16>>16)==(0); + if ($19) { + $20 = $11 & 255; + $21 = ($20|0)==(0); + if ($21) { + $24 = HEAP32[$3>>2]|0; + $25 = ($24>>>0)<(200); + if ($25) { + $$2 = $$05461;$$idx$val$i = $$idx$val$i62; + break; + } + $26 = ((($6)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_NewCodeEntry(43,1,31305,0,$27)|0); + $29 = (($$05560) + 1)|0; + _CS_InsertEntry($0,$28,$29); + $30 = (_CS_GenLabel($0,$28)|0); + $31 = HEAP32[$26>>2]|0; + $32 = (_NewCodeEntry(24,0,0,0,$31)|0); + $33 = (($$05560) + 2)|0; + _CS_InsertEntry($0,$32,$33); + $34 = ((($30)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = HEAP32[$26>>2]|0; + $37 = (_NewCodeEntry(9,12,$35,$30,$36)|0); + $38 = (($$05560) + 3)|0; + _CS_InsertEntry($0,$37,$38); + $39 = HEAP32[$26>>2]|0; + $40 = (_NewCodeEntry(54,1,31305,0,$39)|0); + $41 = (($$05560) + 4)|0; + _CS_InsertEntry($0,$40,$41); + } else { + $22 = ((($6)) + 36|0); + $23 = (($$05560) + 1)|0; + $$05658 = $20; + while(1) { + $42 = (($$05658) + -1)|0; + $43 = HEAP32[$22>>2]|0; + $44 = (_NewCodeEntry(43,1,31305,0,$43)|0); + _CS_InsertEntry($0,$44,$23); + $45 = ($42|0)==(0); + if ($45) { + break; + } else { + $$05658 = $42; + } + } + } + _CS_DelEntry($0,$$05560); + $46 = (($$05461) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$2 = $46;$$idx$val$i = $$idx$val$i$pre; + } else { + $$2 = $$05461;$$idx$val$i = $$idx$val$i62; + } + } else { + $$2 = $$05461;$$idx$val$i = $$idx$val$i62; + } + } else { + $$2 = $$05461;$$idx$val$i = $$idx$val$i62; + } + } while(0); + $47 = (($$05560) + 1)|0; + $48 = ($47>>>0)<($$idx$val$i>>>0); + if ($48) { + $$05461 = $$2;$$05560 = $47;$$idx$val$i62 = $$idx$val$i; + } else { + $$054$lcssa = $$2; + break; + } + } + return ($$054$lcssa|0); +} +function _OptShift5($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$08185 = 0, $$088 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i84 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0; + var $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $switch$split2D = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i84 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i84|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $$08185 = 0;$$088 = 0;$8 = $$idx$val$i84; + while(1) { + $9 = ($8>>>0)>($$08185>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$08185<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP16[$14>>1]|0; + $16 = $15&255; + $17 = ($16<<24>>24)==(40); + L7: do { + if ($17) { + $18 = ($15&65535) >>> 8; + $19 = $18&255; + switch ($19<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$088; + break L7; + } + } + $20 = (($$08185) + 1)|0; + $21 = (_CS_GetEntries($0,$4,$20,4)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$088; + } else { + $23 = (_CS_RangeHasLabel($0,$20,4)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP16[$25>>1]|0; + $27 = $26&255; + $28 = ($27<<24>>24)==(41); + if ($28) { + $29 = ($26&65535) >>> 8; + $30 = $29&255; + switch ($30<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$088; + break L7; + } + } + $31 = HEAP32[$5>>2]|0; + $32 = HEAP8[$31>>0]|0; + $33 = ($32<<24>>24)==(37); + if ($33) { + $34 = ((($31)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_GetShift($35)|0); + $37 = ($36|0)!=(0); + $38 = $36 & 255; + $39 = ($38|0)==(1); + $or$cond = $37 & $39; + if ($or$cond) { + $40 = HEAP32[$6>>2]|0; + $41 = HEAP16[$40>>1]|0; + $42 = $41&255; + $43 = ($42<<24>>24)==(62); + if ($43) { + $44 = ($41&65535) >>> 8; + $45 = $44&255; + switch ($45<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$088; + break L7; + } + } + $46 = HEAP32[$7>>2]|0; + $47 = HEAP16[$46>>1]|0; + $48 = $47&255; + $49 = ($48<<24>>24)==(63); + if ($49) { + $50 = ($47&65535) >>> 8; + $51 = $50&255; + switch ($51<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$088; + break L7; + } + } + $52 = (($$08185) + 5)|0; + $53 = (_RegAXUsed($0,$52)|0); + $54 = ($53|0)==(0); + if ($54) { + $switch$split2D = ($36|0)<(8449); + L21: do { + if ($switch$split2D) { + switch ($36|0) { + case 4353: { + label = 21; + break L21; + break; + } + case 4609: { + break; + } + default: { + break L21; + } + } + $55 = HEAP32[$4>>2]|0; + $56 = ((($55)) + 1|0); + $57 = HEAP8[$56>>0]|0; + $58 = $57&255; + $59 = ((($55)) + 4|0); + $60 = HEAP32[$59>>2]|0; + $61 = ((($55)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(40,$58,$60,0,$62)|0); + _CS_InsertEntry($0,$63,$52); + $64 = HEAP32[$5>>2]|0; + $65 = ((($64)) + 36|0); + $66 = HEAP32[$65>>2]|0; + $67 = (_NewCodeEntry(18,2,31314,0,$66)|0); + $68 = (($$08185) + 6)|0; + _CS_InsertEntry($0,$67,$68); + $69 = HEAP32[$5>>2]|0; + $70 = ((($69)) + 36|0); + $71 = HEAP32[$70>>2]|0; + $72 = (_NewCodeEntry(55,1,31305,0,$71)|0); + $73 = (($$08185) + 7)|0; + _CS_InsertEntry($0,$72,$73); + $74 = HEAP32[$7>>2]|0; + $75 = ((($74)) + 1|0); + $76 = HEAP8[$75>>0]|0; + $77 = $76&255; + $78 = ((($74)) + 4|0); + $79 = HEAP32[$78>>2]|0; + $80 = ((($74)) + 36|0); + $81 = HEAP32[$80>>2]|0; + $82 = (_NewCodeEntry(62,$77,$79,0,$81)|0); + $83 = (($$08185) + 8)|0; + _CS_InsertEntry($0,$82,$83); + $84 = HEAP32[$1>>2]|0; + $85 = ((($84)) + 1|0); + $86 = HEAP8[$85>>0]|0; + $87 = $86&255; + $88 = ((($84)) + 4|0); + $89 = HEAP32[$88>>2]|0; + $90 = ((($84)) + 36|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_NewCodeEntry(40,$87,$89,0,$91)|0); + $93 = (($$08185) + 9)|0; + _CS_InsertEntry($0,$92,$93); + $94 = HEAP32[$5>>2]|0; + $95 = ((($94)) + 36|0); + $96 = HEAP32[$95>>2]|0; + $97 = (_NewCodeEntry(55,1,31305,0,$96)|0); + $98 = (($$08185) + 10)|0; + _CS_InsertEntry($0,$97,$98); + $99 = HEAP32[$6>>2]|0; + $100 = ((($99)) + 1|0); + $101 = HEAP8[$100>>0]|0; + $102 = $101&255; + $103 = ((($99)) + 4|0); + $104 = HEAP32[$103>>2]|0; + $105 = ((($99)) + 36|0); + $106 = HEAP32[$105>>2]|0; + $107 = (_NewCodeEntry(62,$102,$104,0,$106)|0); + $108 = (($$08185) + 11)|0; + _CS_InsertEntry($0,$107,$108); + _CS_DelEntries($0,$$08185,5); + } else { + switch ($36|0) { + case 8449: { + label = 21; + break L21; + break; + } + case 8705: { + break; + } + default: { + break L21; + } + } + $109 = HEAP32[$4>>2]|0; + $110 = ((($109)) + 1|0); + $111 = HEAP8[$110>>0]|0; + $112 = $111&255; + $113 = ((($109)) + 4|0); + $114 = HEAP32[$113>>2]|0; + $115 = ((($109)) + 36|0); + $116 = HEAP32[$115>>2]|0; + $117 = (_NewCodeEntry(40,$112,$114,0,$116)|0); + _CS_InsertEntry($0,$117,$52); + $118 = HEAP32[$5>>2]|0; + $119 = ((($118)) + 36|0); + $120 = HEAP32[$119>>2]|0; + $121 = (_NewCodeEntry(43,1,31305,0,$120)|0); + $122 = (($$08185) + 6)|0; + _CS_InsertEntry($0,$121,$122); + $123 = HEAP32[$7>>2]|0; + $124 = ((($123)) + 1|0); + $125 = HEAP8[$124>>0]|0; + $126 = $125&255; + $127 = ((($123)) + 4|0); + $128 = HEAP32[$127>>2]|0; + $129 = ((($123)) + 36|0); + $130 = HEAP32[$129>>2]|0; + $131 = (_NewCodeEntry(62,$126,$128,0,$130)|0); + $132 = (($$08185) + 7)|0; + _CS_InsertEntry($0,$131,$132); + $133 = HEAP32[$1>>2]|0; + $134 = ((($133)) + 1|0); + $135 = HEAP8[$134>>0]|0; + $136 = $135&255; + $137 = ((($133)) + 4|0); + $138 = HEAP32[$137>>2]|0; + $139 = ((($133)) + 36|0); + $140 = HEAP32[$139>>2]|0; + $141 = (_NewCodeEntry(40,$136,$138,0,$140)|0); + $142 = (($$08185) + 8)|0; + _CS_InsertEntry($0,$141,$142); + $143 = HEAP32[$5>>2]|0; + $144 = ((($143)) + 36|0); + $145 = HEAP32[$144>>2]|0; + $146 = (_NewCodeEntry(55,1,31305,0,$145)|0); + $147 = (($$08185) + 9)|0; + _CS_InsertEntry($0,$146,$147); + $148 = HEAP32[$6>>2]|0; + $149 = ((($148)) + 1|0); + $150 = HEAP8[$149>>0]|0; + $151 = $150&255; + $152 = ((($148)) + 4|0); + $153 = HEAP32[$152>>2]|0; + $154 = ((($148)) + 36|0); + $155 = HEAP32[$154>>2]|0; + $156 = (_NewCodeEntry(62,$151,$153,0,$155)|0); + $157 = (($$08185) + 10)|0; + _CS_InsertEntry($0,$156,$157); + _CS_DelEntries($0,$$08185,5); + } + } while(0); + if ((label|0) == 21) { + label = 0; + $158 = HEAP32[$5>>2]|0; + $159 = ((($158)) + 36|0); + $160 = HEAP32[$159>>2]|0; + $161 = (_NewCodeEntry(2,1,31305,0,$160)|0); + _CS_InsertEntry($0,$161,$20); + $162 = HEAP32[$6>>2]|0; + $163 = ((($162)) + 1|0); + $164 = HEAP8[$163>>0]|0; + $165 = $164&255; + $166 = ((($162)) + 4|0); + $167 = HEAP32[$166>>2]|0; + $168 = ((($162)) + 36|0); + $169 = HEAP32[$168>>2]|0; + $170 = (_NewCodeEntry(62,$165,$167,0,$169)|0); + $171 = (($$08185) + 2)|0; + _CS_InsertEntry($0,$170,$171); + $172 = HEAP32[$4>>2]|0; + $173 = ((($172)) + 1|0); + $174 = HEAP8[$173>>0]|0; + $175 = $174&255; + $176 = ((($172)) + 4|0); + $177 = HEAP32[$176>>2]|0; + $178 = ((($172)) + 36|0); + $179 = HEAP32[$178>>2]|0; + $180 = (_NewCodeEntry(40,$175,$177,0,$179)|0); + $181 = (($$08185) + 3)|0; + _CS_InsertEntry($0,$180,$181); + $182 = HEAP32[$5>>2]|0; + $183 = ((($182)) + 36|0); + $184 = HEAP32[$183>>2]|0; + $185 = (_NewCodeEntry(54,1,31305,0,$184)|0); + $186 = (($$08185) + 4)|0; + _CS_InsertEntry($0,$185,$186); + $187 = HEAP32[$7>>2]|0; + $188 = ((($187)) + 1|0); + $189 = HEAP8[$188>>0]|0; + $190 = $189&255; + $191 = ((($187)) + 4|0); + $192 = HEAP32[$191>>2]|0; + $193 = ((($187)) + 36|0); + $194 = HEAP32[$193>>2]|0; + $195 = (_NewCodeEntry(62,$190,$192,0,$194)|0); + _CS_InsertEntry($0,$195,$52); + $196 = (($$08185) + 6)|0; + _CS_DelEntries($0,$196,4); + } + $197 = (($$088) + 1)|0; + $$1 = $197; + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } else { + $$1 = $$088; + } + } + } else { + $$1 = $$088; + } + } while(0); + $198 = (($$08185) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $199 = ($198>>>0)<($$idx$val$i>>>0); + if ($199) { + $$08185 = $198;$$088 = $$1;$8 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 24; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 24) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptShift6($0) { + $0 = $0|0; + var $$050$lcssa = 0, $$05063 = 0, $$05161 = 0, $$052 = 0, $$052$in57 = 0, $$052$in57$phi = 0, $$052$lcssa = 0, $$05255 = 0, $$05258 = 0, $$05356 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i60 = 0, $$idx$val$i70 = 0, $$lcssa = 0, $$pre = 0, $1 = 0, $10 = 0; + var $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $indvars$iv = 0; + var $indvars$iv$next = 0, $not$ = 0, $or$cond = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i60 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i60|0)==(0); + if ($1) { + $$050$lcssa = 0; + return ($$050$lcssa|0); + } + $2 = ((($0)) + 16|0); + $3 = ((($0)) + 152|0); + $$05063 = 0;$$05161 = 0;$$idx$val$i70 = $$idx$val$i60;$indvars$iv = 2; + while(1) { + $4 = HEAP32[$2>>2]|0; + $5 = (($4) + ($$05161<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(37); + L6: do { + if ($8) { + $9 = ((($6)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_GetShift($10)|0); + $12 = ($11|0)!=(0); + $13 = $11 & 3840; + $14 = ($13|0)==(256); + $or$cond = $12 & $14; + if ($or$cond) { + $15 = $11 & 255; + $trunc = $11&255; + switch ($trunc<<24>>24) { + case 0: { + $$1 = $$05063;$$idx$val$i = $$idx$val$i70; + break L6; + break; + } + case 1: { + $16 = HEAP32[$3>>2]|0; + $17 = ($16>>>0)>(200); + if ($17) { + $21 = $16; + label = 8; + } + break; + } + default: { + $$pre = HEAP32[$3>>2]|0; + $21 = $$pre; + label = 8; + } + } + if ((label|0) == 8) { + label = 0; + $18 = ($15*300)|0; + $19 = (($18) + 400)|0; + $20 = (($19>>>0) / 3)&-1; + $not$ = ($20>>>0)>($21>>>0); + if ($not$) { + $$1 = $$05063;$$idx$val$i = $$idx$val$i70; + break; + } + } + $22 = (($$05161) + 1)|0; + $23 = ((($6)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(63,3,34681,0,$24)|0); + _CS_InsertEntry($0,$25,$22); + $$05255 = (($$05161) + 2)|0; + $26 = ($15|0)==(0); + $27 = HEAP32[$23>>2]|0; + if ($26) { + $$052$lcssa = $$05255;$$lcssa = $27; + } else { + $28 = $15 << 1; + $$052$in57 = $$05161;$$05258 = $$05255;$$05356 = $15;$30 = $27; + while(1) { + $29 = (($$05356) + -1)|0; + $31 = (_NewCodeEntry(2,1,31305,0,$30)|0); + $32 = (($$052$in57) + 3)|0; + _CS_InsertEntry($0,$31,$$05258); + $33 = HEAP32[$23>>2]|0; + $34 = (_NewCodeEntry(54,3,34681,0,$33)|0); + _CS_InsertEntry($0,$34,$32); + $$052 = (($$05258) + 2)|0; + $35 = ($29|0)==(0); + $36 = HEAP32[$23>>2]|0; + if ($35) { + break; + } else { + $$052$in57$phi = $$05258;$$05258 = $$052;$$05356 = $29;$30 = $36;$$052$in57 = $$052$in57$phi; + } + } + $37 = (($indvars$iv) + ($28))|0; + $$052$lcssa = $37;$$lcssa = $36; + } + $38 = (_NewCodeEntry(41,3,34681,0,$$lcssa)|0); + _CS_InsertEntry($0,$38,$$052$lcssa); + _CS_DelEntry($0,$$05161); + $39 = (($$05063) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $39;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$05063;$$idx$val$i = $$idx$val$i70; + } + } else { + $$1 = $$05063;$$idx$val$i = $$idx$val$i70; + } + } while(0); + $40 = (($$05161) + 1)|0; + $41 = ($40>>>0)<($$idx$val$i>>>0); + $indvars$iv$next = (($indvars$iv) + 1)|0; + if ($41) { + $$05063 = $$1;$$05161 = $40;$$idx$val$i70 = $$idx$val$i;$indvars$iv = $indvars$iv$next; + } else { + $$050$lcssa = $$1; + break; + } + } + return ($$050$lcssa|0); +} +function _OptStackOps($0) { + $0 = $0|0; + var $$0$i = 0, $$0$in$be$i = 0, $$0$in4$i = 0, $$0$lcssa = 0, $$0$ph218 = 0, $$0206 = 0, $$03$i = 0, $$05$i = 0, $$065$ph217 = 0, $$065205 = 0, $$067$ph214 = 0, $$071$ph211 = 0, $$075$ph210 = 0, $$075204 = 0, $$1$i = 0, $$168 = 0, $$172 = 0, $$176 = 0, $$2 = 0, $$269 = 0; + var $$273 = 0, $$idx$i = 0, $$idx$i80 = 0, $$idx$i82 = 0, $$idx$val$i = 0, $$idx$val$i203 = 0, $$idx$val$i203209 = 0, $$idx$val$i203219 = 0, $$idx$val$i207 = 0, $$idx$val$i79 = 0, $$idx$val$i81 = 0, $$idx$val$i83 = 0, $$idx$val$i98 = 0, $$mask = 0, $$pre$i = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0; + var $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0; + var $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0; + var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0; + var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0; + var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0; + var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0; + var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0; + var $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0; + var $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0; + var $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0; + var $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0; + var $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0; + var $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0; + var $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0; + var $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0; + var $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0; + var $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0; + var $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0; + var $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0; + var $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0; + var $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $not$$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $1 = sp; + HEAP32[$1>>2] = $0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i203209 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i203209|0)>(0); + if (!($2)) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 12|0); + $5 = ((($1)) + 20|0); + $6 = ((($1)) + 24|0); + $7 = ((($1)) + 28|0); + $8 = ((($1)) + 32|0); + $9 = ((($1)) + 44|0); + $10 = ((($1)) + 48|0); + $11 = ((($1)) + 52|0); + $12 = ((($1)) + 56|0); + $13 = ((($1)) + 68|0); + $14 = ((($1)) + 72|0); + $15 = ((($1)) + 76|0); + $16 = ((($1)) + 80|0); + $17 = ((($1)) + 92|0); + $18 = ((($1)) + 96|0); + $19 = ((($1)) + 100|0); + $20 = ((($1)) + 104|0); + $21 = ((($1)) + 116|0); + $22 = ((($1)) + 120|0); + $23 = ((($1)) + 124|0); + $24 = ((($1)) + 128|0); + $25 = ((($1)) + 140|0); + $26 = ((($1)) + 144|0); + $27 = ((($1)) + 148|0); + $28 = ((($1)) + 152|0); + $29 = ((($1)) + 8|0); + $30 = ((($1)) + 88|0); + $31 = ((($1)) + 112|0); + $32 = ((($1)) + 184|0); + $33 = ((($1)) + 188|0); + $34 = ((($1)) + 160|0); + $35 = ((($1)) + 164|0); + $36 = ((($1)) + 168|0); + $37 = ((($1)) + 172|0); + $38 = ((($1)) + 176|0); + $39 = ((($1)) + 180|0); + $40 = ((($1)) + 132|0); + $41 = ((($1)) + 108|0); + $42 = ((($1)) + 16|0); + $43 = ((($1)) + 40|0); + $44 = ((($1)) + 36|0); + $45 = ((($1)) + 60|0); + $46 = ((($1)) + 64|0); + $47 = ((($1)) + 84|0); + $48 = ((($1)) + 136|0); + $49 = ((($1)) + 156|0); + $50 = ((($1)) + 16|0); + $51 = ((($1)) + 88|0); + $$0$ph218 = 0;$$065$ph217 = 0;$$067$ph214 = 0;$$071$ph211 = 0;$$075$ph210 = 0;$$idx$val$i203219 = $$idx$val$i203209; + L4: while(1) { + $$0206 = $$0$ph218;$$065205 = $$065$ph217;$$075204 = $$075$ph210;$$idx$val$i207 = $$idx$val$i203219; + L6: while(1) { + $52 = ($$idx$val$i207>>>0)>($$075204>>>0); + if (!($52)) { + label = 5; + break L4; + } + $55 = HEAP32[$3>>2]|0; + $56 = (($55) + ($$075204<<2)|0); + $57 = HEAP32[$56>>2]|0; + switch ($$065205|0) { + case 0: { + label = 7; + break L6; + break; + } + case 1: { + $$168 = $$067$ph214;$$172 = $$071$ph211; + label = 8; + break L6; + break; + } + case 2: { + label = 14; + break L6; + break; + } + case 3: { + break; + } + default: { + $$176 = $$075204;$$2 = $$065205;$$269 = $$067$ph214;$$273 = $$071$ph211; + break L6; + } + } + $123 = (_GetRegInfo($0,$$075204,1008)|0); + $124 = HEAP32[$4>>2]|0; + $125 = $124 | $123; + HEAP32[$4>>2] = $125; + $126 = HEAP32[$5>>2]|0; + $127 = ($126|0)>(-1); + if ($127) { + $128 = HEAP32[$$idx$i>>2]|0; + $129 = ($128>>>0)>($126>>>0); + if (!($129)) { + label = 35; + break L4; + } + $132 = HEAP32[$3>>2]|0; + $133 = (($132) + ($126<<2)|0); + $134 = HEAP32[$133>>2]|0; + HEAP32[$6>>2] = $134; + $135 = $134; + $236 = $135; + } else { + HEAP32[$6>>2] = 0; + $236 = 0; + } + $136 = HEAP32[$7>>2]|0; + $137 = ($136|0)>(-1); + if ($137) { + $138 = HEAP32[$$idx$i>>2]|0; + $139 = ($138>>>0)>($136>>>0); + if (!($139)) { + label = 40; + break L4; + } + $142 = HEAP32[$3>>2]|0; + $143 = (($142) + ($136<<2)|0); + $144 = HEAP32[$143>>2]|0; + HEAP32[$8>>2] = $144; + } else { + HEAP32[$8>>2] = 0; + } + $145 = HEAP32[$9>>2]|0; + $146 = ($145|0)>(-1); + if ($146) { + $147 = HEAP32[$$idx$i>>2]|0; + $148 = ($147>>>0)>($145>>>0); + if (!($148)) { + label = 45; + break L4; + } + $151 = HEAP32[$3>>2]|0; + $152 = (($151) + ($145<<2)|0); + $153 = HEAP32[$152>>2]|0; + HEAP32[$10>>2] = $153; + $154 = $153; + $245 = $154; + } else { + HEAP32[$10>>2] = 0; + $245 = 0; + } + $155 = HEAP32[$11>>2]|0; + $156 = ($155|0)>(-1); + if ($156) { + $157 = HEAP32[$$idx$i>>2]|0; + $158 = ($157>>>0)>($155>>>0); + if (!($158)) { + label = 50; + break L4; + } + $161 = HEAP32[$3>>2]|0; + $162 = (($161) + ($155<<2)|0); + $163 = HEAP32[$162>>2]|0; + HEAP32[$12>>2] = $163; + } else { + HEAP32[$12>>2] = 0; + } + $164 = HEAP32[$13>>2]|0; + $165 = ($164|0)>(-1); + if ($165) { + $166 = HEAP32[$$idx$i>>2]|0; + $167 = ($166>>>0)>($164>>>0); + if (!($167)) { + label = 55; + break L4; + } + $170 = HEAP32[$3>>2]|0; + $171 = (($170) + ($164<<2)|0); + $172 = HEAP32[$171>>2]|0; + HEAP32[$14>>2] = $172; + } else { + HEAP32[$14>>2] = 0; + } + $173 = HEAP32[$15>>2]|0; + $174 = ($173|0)>(-1); + if ($174) { + $175 = HEAP32[$$idx$i>>2]|0; + $176 = ($175>>>0)>($173>>>0); + if (!($176)) { + label = 60; + break L4; + } + $179 = HEAP32[$3>>2]|0; + $180 = (($179) + ($173<<2)|0); + $181 = HEAP32[$180>>2]|0; + HEAP32[$16>>2] = $181; + } else { + HEAP32[$16>>2] = 0; + } + $182 = HEAP32[$17>>2]|0; + $183 = ($182|0)>(-1); + if ($183) { + $184 = HEAP32[$$idx$i>>2]|0; + $185 = ($184>>>0)>($182>>>0); + if (!($185)) { + label = 65; + break L4; + } + $188 = HEAP32[$3>>2]|0; + $189 = (($188) + ($182<<2)|0); + $190 = HEAP32[$189>>2]|0; + HEAP32[$18>>2] = $190; + } else { + HEAP32[$18>>2] = 0; + } + $191 = HEAP32[$19>>2]|0; + $192 = ($191|0)>(-1); + if ($192) { + $193 = HEAP32[$$idx$i>>2]|0; + $194 = ($193>>>0)>($191>>>0); + if (!($194)) { + label = 70; + break L4; + } + $197 = HEAP32[$3>>2]|0; + $198 = (($197) + ($191<<2)|0); + $199 = HEAP32[$198>>2]|0; + HEAP32[$20>>2] = $199; + } else { + HEAP32[$20>>2] = 0; + } + $200 = HEAP32[$21>>2]|0; + $201 = ($200|0)>(-1); + if ($201) { + $202 = HEAP32[$$idx$i>>2]|0; + $203 = ($202>>>0)>($200>>>0); + if (!($203)) { + label = 75; + break L4; + } + $206 = HEAP32[$3>>2]|0; + $207 = (($206) + ($200<<2)|0); + $208 = HEAP32[$207>>2]|0; + HEAP32[$22>>2] = $208; + } else { + HEAP32[$22>>2] = 0; + } + $209 = HEAP32[$23>>2]|0; + $210 = ($209|0)>(-1); + if ($210) { + $211 = HEAP32[$$idx$i>>2]|0; + $212 = ($211>>>0)>($209>>>0); + if (!($212)) { + label = 80; + break L4; + } + $215 = HEAP32[$3>>2]|0; + $216 = (($215) + ($209<<2)|0); + $217 = HEAP32[$216>>2]|0; + HEAP32[$24>>2] = $217; + } else { + HEAP32[$24>>2] = 0; + } + $218 = HEAP32[$25>>2]|0; + $219 = ($218|0)>(-1); + if ($219) { + $220 = HEAP32[$$idx$i>>2]|0; + $221 = ($220>>>0)>($218>>>0); + if (!($221)) { + label = 85; + break L4; + } + $224 = HEAP32[$3>>2]|0; + $225 = (($224) + ($218<<2)|0); + $226 = HEAP32[$225>>2]|0; + HEAP32[$26>>2] = $226; + } else { + HEAP32[$26>>2] = 0; + } + $227 = HEAP32[$27>>2]|0; + $228 = ($227|0)>(-1); + if ($228) { + $229 = HEAP32[$$idx$i>>2]|0; + $230 = ($229>>>0)>($227>>>0); + if (!($230)) { + label = 90; + break L4; + } + $233 = HEAP32[$3>>2]|0; + $234 = (($233) + ($227<<2)|0); + $235 = HEAP32[$234>>2]|0; + HEAP32[$28>>2] = $235; + } else { + HEAP32[$28>>2] = 0; + } + $237 = ($236|0)==(0|0); + if ($237) { + $254 = $125; + } else { + $238 = ((($236)) + 1|0); + $239 = HEAP8[$238>>0]|0; + $240 = ($239<<24>>24)==(3); + if ($240) { + $241 = ((($236)) + 14|0); + $242 = HEAP16[$241>>1]|0; + $243 = $242&65535; + $244 = $125 | $243; + HEAP32[$4>>2] = $244; + $254 = $244; + } else { + $254 = $125; + } + } + $246 = ($245|0)==(0|0); + if (!($246)) { + $247 = ((($245)) + 1|0); + $248 = HEAP8[$247>>0]|0; + $249 = ($248<<24>>24)==(3); + if ($249) { + $250 = ((($245)) + 14|0); + $251 = HEAP16[$250>>1]|0; + $252 = $251&65535; + $253 = $254 | $252; + HEAP32[$4>>2] = $253; + } + } + $255 = HEAP32[$29>>2]|0; + $256 = ((($255)) + 8|0); + $257 = HEAP32[$256>>2]|0; + $258 = ($257|0)==(0); + if ($258) { + $266 = $255; + } else { + $259 = HEAP32[$1>>2]|0; + $260 = HEAP32[$35>>2]|0; + $261 = (($260) + 1)|0; + $262 = (_GetRegInfo($259,$261,$257)|0); + $263 = $262 & $257; + $264 = ($263|0)==(0); + if (!($264)) { + label = 121; + break; + } + $$pre$i = HEAP32[$29>>2]|0; + $266 = $$pre$i; + } + $265 = ((($266)) + 12|0); + $267 = HEAP32[$265>>2]|0; + $268 = $267 & 1; + $269 = ($268|0)==(0); + if (!($269)) { + $270 = HEAP32[$38>>2]|0; + $271 = ((($270)) + 40|0); + $272 = HEAP32[$271>>2]|0; + $273 = HEAP16[$272>>1]|0; + $274 = ($273<<16>>16)>(-1); + if (!($274)) { + label = 121; + break; + } + } + $275 = $267 & 2; + $276 = ($275|0)==(0); + if (!($276)) { + $277 = HEAP32[$38>>2]|0; + $278 = ((($277)) + 40|0); + $279 = HEAP32[$278>>2]|0; + $280 = ((($279)) + 2|0); + $281 = HEAP16[$280>>1]|0; + $282 = ($281<<16>>16)==(0); + if (!($282)) { + label = 121; + break; + } + } + $283 = $267 & 4; + $284 = ($283|0)==(0); + do { + if (!($284)) { + $285 = HEAP32[$5>>2]|0; + $286 = HEAP32[$9>>2]|0; + $287 = $285 | $286; + $288 = ($287|0)<(0); + if ($288) { + label = 121; + break L6; + } + $289 = $267 & 12; + $290 = ($289|0)==(0); + if ($290) { + break; + } + $291 = HEAP32[$42>>2]|0; + $292 = HEAP32[$43>>2]|0; + $293 = $291 & 1; + $294 = $293 & $292; + $295 = ($294|0)==(0); + if ($295) { + label = 121; + break L6; + } + } + } while(0); + $296 = $267 & 16; + $297 = ($296|0)==(0); + do { + if (!($297)) { + $298 = HEAP32[$17>>2]|0; + $299 = HEAP32[$21>>2]|0; + $300 = $298 | $299; + $301 = ($300|0)<(0); + if ($301) { + label = 121; + break L6; + } + $302 = $267 & 48; + $303 = ($302|0)==(0); + if ($303) { + break; + } + $304 = HEAP32[$30>>2]|0; + $305 = HEAP32[$31>>2]|0; + $306 = $304 & 1; + $307 = $306 & $305; + $308 = ($307|0)==(0); + if ($308) { + label = 121; + break L6; + } + } + } while(0); + $309 = HEAP32[$30>>2]|0; + $310 = HEAP32[$31>>2]|0; + $311 = $310 | $309; + $312 = $311 & 16; + $313 = ($312|0)==(0); + if (!($313)) { + label = 121; + break; + } + $314 = HEAP32[$4>>2]|0; + $315 = $314 & 48; + $316 = ($315|0)==(0); + do { + if ($316) { + HEAP32[$32>>2] = 34402; + HEAP32[$33>>2] = 34407; + } else { + $317 = $314 & 768; + $318 = ($317|0)==(0); + if ($318) { + HEAP32[$32>>2] = 30805; + HEAP32[$33>>2] = 30810; + break; + } + $319 = $314 & 192; + $320 = ($319|0)==(0); + if (!($320)) { + label = 121; + break L6; + } + HEAP32[$32>>2] = 30817; + HEAP32[$33>>2] = 30822; + } + } while(0); + $322 = HEAP32[$1>>2]|0; + $323 = HEAP32[$34>>2]|0; + $324 = HEAP32[$35>>2]|0; + $325 = (_CS_IsBasicBlock($322,$323,$324)|0); + $326 = ($325|0)==(0); + $327 = HEAP32[$34>>2]|0; + if ($326) { + $$176 = $327;$$2 = 0;$$269 = $$067$ph214;$$273 = $$071$ph211; + break; + } + $328 = (_CS_GetPrevEntry($0,$327)|0); + HEAP32[$36>>2] = $328; + $329 = HEAP32[$34>>2]|0; + $330 = HEAP32[$$idx$i>>2]|0; + $331 = ($330>>>0)>($329>>>0); + if (!($331)) { + label = 124; + break L4; + } + $334 = HEAP32[$3>>2]|0; + $335 = (($334) + ($329<<2)|0); + $336 = HEAP32[$335>>2]|0; + HEAP32[$37>>2] = $336; + $337 = HEAP32[$35>>2]|0; + $338 = ($330>>>0)>($337>>>0); + if (!($338)) { + label = 126; + break L4; + } + $341 = (($334) + ($337<<2)|0); + $342 = HEAP32[$341>>2]|0; + HEAP32[$38>>2] = $342; + $343 = (_CS_GetNextEntry($0,$337)|0); + HEAP32[$39>>2] = $343; + $$idx$val$i98 = HEAP32[$$idx$i>>2]|0; + $344 = HEAP32[$34>>2]|0; + $$03$i = (($344) + 1)|0; + $345 = HEAP32[$35>>2]|0; + $346 = ($$03$i|0)<($345|0); + if ($346) { + $$0$in4$i = $344;$$05$i = $$03$i; + while(1) { + $347 = HEAP32[$1>>2]|0; + $348 = ((($347)) + 8|0); + $349 = HEAP32[$348>>2]|0; + $350 = ($349>>>0)>($$05$i>>>0); + if (!($350)) { + label = 129; + break L4; + } + $353 = ((($347)) + 16|0); + $354 = HEAP32[$353>>2]|0; + $355 = (($354) + ($$05$i<<2)|0); + $356 = HEAP32[$355>>2]|0; + $357 = ((($356)) + 14|0); + $358 = HEAP16[$357>>1]|0; + $359 = $358 & 12288; + $360 = ($359<<16>>16)==(0); + do { + if ($360) { + $377 = HEAP8[$356>>0]|0; + $378 = ($377<<24>>24)==(37); + if (!($378)) { + $$0$in$be$i = $$05$i; + break; + } + $379 = ((($356)) + 4|0); + $380 = HEAP32[$379>>2]|0; + $381 = (_strcmp($380,36890)|0); + $not$$i = ($381|0)==(0); + if ($not$$i) { + label = 138; + } else { + $$0$in$be$i = $$05$i; + } + } else { + $361 = ((($356)) + 1|0); + $362 = HEAP8[$361>>0]|0; + $363 = ($362<<24>>24)==(10); + if (!($363)) { + $364 = ((($356)) + 40|0); + $365 = HEAP32[$364>>2]|0; + $366 = ((($365)) + 4|0); + $367 = HEAP16[$366>>1]|0; + $368 = ($367<<16>>16)>(1); + if (!($368)) { + label = 133; + break L4; + } + } + $371 = ((($356)) + 4|0); + $372 = HEAP32[$371>>2]|0; + $373 = (_strcmp($372,36898)|0); + $374 = ($373|0)==(0); + if ($374) { + label = 138; + } else { + label = 135; + break L4; + } + } + } while(0); + do { + if ((label|0) == 138) { + label = 0; + $382 = (_CS_GetPrevEntry($347,$$05$i)|0); + $383 = ($382|0)==(0|0); + do { + if ($383) { + label = 142; + } else { + $384 = HEAP8[$382>>0]|0; + $385 = ($384<<24>>24)==(42); + if (!($385)) { + label = 142; + break; + } + $386 = (_CE_IsConstImm($382)|0); + $387 = ($386|0)==(0); + if ($387) { + label = 142; + break; + } + $388 = ((($382)) + 8|0); + $389 = HEAP32[$388>>2]|0; + $390 = (($389) + -2)|0; + _CE_SetNumArg($382,$390); + $$1$i = $$05$i; + } + } while(0); + do { + if ((label|0) == 142) { + label = 0; + $391 = ((($356)) + 40|0); + $392 = HEAP32[$391>>2]|0; + $393 = ((($392)) + 4|0); + $394 = HEAP16[$393>>1]|0; + $395 = $394 << 16 >> 16; + $396 = (($395) + -2)|0; + $397 = (_MakeHexArg($396)|0); + $398 = ((($356)) + 36|0); + $399 = HEAP32[$398>>2]|0; + $400 = (_NewCodeEntry(42,2,$397,0,$399)|0); + $401 = (($$0$in4$i) + 2)|0; + $402 = HEAP32[$1>>2]|0; + _CS_InsertEntry($402,$400,$$05$i); + $403 = HEAP32[$5>>2]|0; + $404 = ($403|0)<($$05$i|0); + if (!($404)) { + $405 = (($403) + 1)|0; + HEAP32[$5>>2] = $405; + } + $406 = HEAP32[$7>>2]|0; + $407 = ($406|0)<($$05$i|0); + if (!($407)) { + $408 = (($406) + 1)|0; + HEAP32[$7>>2] = $408; + } + $409 = HEAP32[$9>>2]|0; + $410 = ($409|0)<($$05$i|0); + if (!($410)) { + $411 = (($409) + 1)|0; + HEAP32[$9>>2] = $411; + } + $412 = HEAP32[$11>>2]|0; + $413 = ($412|0)<($$05$i|0); + if (!($413)) { + $414 = (($412) + 1)|0; + HEAP32[$11>>2] = $414; + } + $415 = HEAP32[$13>>2]|0; + $416 = ($415|0)<($$05$i|0); + if (!($416)) { + $417 = (($415) + 1)|0; + HEAP32[$13>>2] = $417; + } + $418 = HEAP32[$15>>2]|0; + $419 = ($418|0)<($$05$i|0); + if (!($419)) { + $420 = (($418) + 1)|0; + HEAP32[$15>>2] = $420; + } + $421 = HEAP32[$17>>2]|0; + $422 = ($421|0)<($$05$i|0); + if (!($422)) { + $423 = (($421) + 1)|0; + HEAP32[$17>>2] = $423; + } + $424 = HEAP32[$19>>2]|0; + $425 = ($424|0)<($$05$i|0); + if (!($425)) { + $426 = (($424) + 1)|0; + HEAP32[$19>>2] = $426; + } + $427 = HEAP32[$21>>2]|0; + $428 = ($427|0)<($$05$i|0); + if (!($428)) { + $429 = (($427) + 1)|0; + HEAP32[$21>>2] = $429; + } + $430 = HEAP32[$23>>2]|0; + $431 = ($430|0)<($$05$i|0); + if (!($431)) { + $432 = (($430) + 1)|0; + HEAP32[$23>>2] = $432; + } + $433 = HEAP32[$25>>2]|0; + $434 = ($433|0)<($$05$i|0); + if (!($434)) { + $435 = (($433) + 1)|0; + HEAP32[$25>>2] = $435; + } + $436 = HEAP32[$27>>2]|0; + $437 = ($436|0)<($$05$i|0); + if (!($437)) { + $438 = (($436) + 1)|0; + HEAP32[$27>>2] = $438; + } + $439 = HEAP32[$37>>2]|0; + $440 = ($439|0)==(0|0); + do { + if (!($440)) { + $441 = HEAP32[$34>>2]|0; + $442 = ($441|0)<($$05$i|0); + if ($442) { + break; + } + $443 = (($441) + 1)|0; + HEAP32[$34>>2] = $443; + } + } while(0); + $444 = HEAP32[$38>>2]|0; + $445 = ($444|0)==(0|0); + if ($445) { + $$1$i = $401; + break; + } + $446 = HEAP32[$35>>2]|0; + $447 = ($446|0)<($$05$i|0); + if ($447) { + $$1$i = $401; + break; + } + $448 = (($446) + 1)|0; + HEAP32[$35>>2] = $448; + $$1$i = $401; + } + } while(0); + $449 = HEAP32[$1>>2]|0; + $450 = (($$1$i) + 1)|0; + $451 = (_RegYUsed($449,$450)|0); + $452 = ($451|0)==(0); + if ($452) { + $$0$in$be$i = $$1$i; + break; + } + $453 = ((($356)) + 40|0); + $454 = HEAP32[$453>>2]|0; + $455 = ((($454)) + 4|0); + $456 = HEAP16[$455>>1]|0; + $457 = $456 << 16 >> 16; + $458 = (_MakeHexArg($457)|0); + $459 = ((($356)) + 36|0); + $460 = HEAP32[$459>>2]|0; + $461 = (_NewCodeEntry(42,2,$458,0,$460)|0); + $462 = HEAP32[$1>>2]|0; + _CS_InsertEntry($462,$461,$450); + $463 = HEAP32[$5>>2]|0; + $464 = ($463|0)>($$1$i|0); + if ($464) { + $465 = (($463) + 1)|0; + HEAP32[$5>>2] = $465; + } + $466 = HEAP32[$7>>2]|0; + $467 = ($466|0)>($$1$i|0); + if ($467) { + $468 = (($466) + 1)|0; + HEAP32[$7>>2] = $468; + } + $469 = HEAP32[$9>>2]|0; + $470 = ($469|0)>($$1$i|0); + if ($470) { + $471 = (($469) + 1)|0; + HEAP32[$9>>2] = $471; + } + $472 = HEAP32[$11>>2]|0; + $473 = ($472|0)>($$1$i|0); + if ($473) { + $474 = (($472) + 1)|0; + HEAP32[$11>>2] = $474; + } + $475 = HEAP32[$13>>2]|0; + $476 = ($475|0)>($$1$i|0); + if ($476) { + $477 = (($475) + 1)|0; + HEAP32[$13>>2] = $477; + } + $478 = HEAP32[$15>>2]|0; + $479 = ($478|0)>($$1$i|0); + if ($479) { + $480 = (($478) + 1)|0; + HEAP32[$15>>2] = $480; + } + $481 = HEAP32[$17>>2]|0; + $482 = ($481|0)>($$1$i|0); + if ($482) { + $483 = (($481) + 1)|0; + HEAP32[$17>>2] = $483; + } + $484 = HEAP32[$19>>2]|0; + $485 = ($484|0)>($$1$i|0); + if ($485) { + $486 = (($484) + 1)|0; + HEAP32[$19>>2] = $486; + } + $487 = HEAP32[$21>>2]|0; + $488 = ($487|0)>($$1$i|0); + if ($488) { + $489 = (($487) + 1)|0; + HEAP32[$21>>2] = $489; + } + $490 = HEAP32[$23>>2]|0; + $491 = ($490|0)>($$1$i|0); + if ($491) { + $492 = (($490) + 1)|0; + HEAP32[$23>>2] = $492; + } + $493 = HEAP32[$25>>2]|0; + $494 = ($493|0)>($$1$i|0); + if ($494) { + $495 = (($493) + 1)|0; + HEAP32[$25>>2] = $495; + } + $496 = HEAP32[$27>>2]|0; + $497 = ($496|0)>($$1$i|0); + if ($497) { + $498 = (($496) + 1)|0; + HEAP32[$27>>2] = $498; + } + $499 = HEAP32[$37>>2]|0; + $500 = ($499|0)==(0|0); + do { + if (!($500)) { + $501 = HEAP32[$34>>2]|0; + $502 = ($501|0)>($$1$i|0); + if (!($502)) { + break; + } + $503 = (($501) + 1)|0; + HEAP32[$34>>2] = $503; + } + } while(0); + $504 = HEAP32[$38>>2]|0; + $505 = ($504|0)==(0|0); + if ($505) { + $$0$in$be$i = $450; + break; + } + $506 = HEAP32[$35>>2]|0; + $507 = ($506|0)>($$1$i|0); + if (!($507)) { + $$0$in$be$i = $450; + break; + } + $508 = (($506) + 1)|0; + HEAP32[$35>>2] = $508; + $$0$in$be$i = $450; + } + } while(0); + $$0$i = (($$0$in$be$i) + 1)|0; + $509 = HEAP32[$35>>2]|0; + $510 = ($$0$i|0)<($509|0); + if ($510) { + $$0$in4$i = $$0$in$be$i;$$05$i = $$0$i; + } else { + break; + } + } + } + $511 = HEAP32[$30>>2]|0; + $512 = $511 & 2; + $513 = ($512|0)==(0); + if (!($513)) { + $514 = HEAP32[$41>>2]|0; + $515 = (($514) + -2)|0; + HEAP32[$41>>2] = $515; + } + $516 = HEAP32[$31>>2]|0; + $517 = $516 & 2; + $518 = ($517|0)==(0); + if (!($518)) { + $519 = HEAP32[$40>>2]|0; + $520 = (($519) + -2)|0; + HEAP32[$40>>2] = $520; + } + _CS_GenRegInfo($0); + $521 = HEAP32[$29>>2]|0; + $522 = ((($521)) + 4|0); + $523 = HEAP32[$522>>2]|0; + $524 = (FUNCTION_TABLE_ii[$523 & 127]($1)|0); + $525 = (($524) + ($$0206))|0; + $$idx$val$i79 = HEAP32[$$idx$i>>2]|0; + $526 = (($$075204) - ($$idx$val$i98))|0; + $527 = (($526) + ($$idx$val$i79))|0; + _CS_GenRegInfo($0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $528 = ($527|0)<($$idx$val$i|0); + if ($528) { + $$0206 = $525;$$065205 = 0;$$075204 = $527;$$idx$val$i207 = $$idx$val$i; + } else { + $$0$lcssa = $525; + label = 210; + break L4; + } + } + L223: do { + if ((label|0) == 7) { + label = 0; + HEAP32[$29>>2] = 0; + HEAP32[$4>>2] = 0; + HEAP32[$42>>2] = 0; + HEAP32[$5>>2] = -1; + HEAP32[$7>>2] = -1; + HEAP32[$44>>2] = 0; + HEAP32[$43>>2] = 0; + HEAP32[$9>>2] = -1; + HEAP32[$11>>2] = -1; + HEAP32[$45>>2] = 0; + HEAP32[$46>>2] = 0; + HEAP32[$13>>2] = -1; + HEAP32[$15>>2] = -1; + HEAP32[$47>>2] = 0; + HEAP32[$30>>2] = 0; + HEAP32[$17>>2] = -1; + HEAP32[$19>>2] = -1; + HEAP32[$41>>2] = 0; + HEAP32[$31>>2] = 0; + HEAP32[$21>>2] = -1; + HEAP32[$23>>2] = -1; + HEAP32[$40>>2] = 0; + HEAP32[$48>>2] = 0; + HEAP32[$25>>2] = -1; + HEAP32[$27>>2] = -1; + HEAP32[$49>>2] = 0; + HEAP32[$34>>2] = -1; + HEAP32[$35>>2] = -1; + $$168 = 0;$$172 = 0; + label = 8; + } + else if ((label|0) == 14) { + label = 0; + $$idx$i82 = ((($57)) + 24|0); + $$idx$val$i83 = HEAP32[$$idx$i82>>2]|0; + $65 = ($$idx$val$i83|0)==(0); + if (!($65)) { + HEAP32[$30>>2] = 0; + HEAP32[$17>>2] = -1; + HEAP32[$19>>2] = -1; + HEAP32[$41>>2] = 0; + HEAP32[$31>>2] = 0; + HEAP32[$21>>2] = -1; + HEAP32[$23>>2] = -1; + HEAP32[$40>>2] = 0; + HEAP32[$48>>2] = 0; + HEAP32[$25>>2] = -1; + HEAP32[$27>>2] = -1; + HEAP32[$49>>2] = 0; + } + $66 = HEAP16[$57>>1]|0; + $67 = $66&255; + $68 = ($67<<24>>24)==(37); + do { + if ($68) { + $69 = ((($57)) + 4|0); + $70 = HEAP32[$69>>2]|0; + $71 = (_bsearch($70,7660,20,16,7)|0); + HEAP32[$29>>2] = $71; + $72 = ($71|0)==(0|0); + if (!($72)) { + HEAP32[$35>>2] = $$075204; + HEAP32[$38>>2] = $57; + $$176 = $$075204;$$2 = 3;$$269 = $$067$ph214;$$273 = $$071$ph211; + break L223; + } + $73 = HEAP32[$69>>2]|0; + $74 = (_bsearch($73,7980,43,4,8)|0); + $75 = ($74|0)==(0|0); + if ($75) { + $76 = HEAP32[$34>>2]|0; + $$176 = $76;$$2 = 0;$$269 = $$067$ph214;$$273 = $$071$ph211; + break L223; + } else { + $77 = ((($57)) + 14|0); + $78 = HEAP16[$77>>1]|0; + $79 = ((($57)) + 16|0); + $80 = HEAP16[$79>>1]|0; + $81 = $80 | $78; + $82 = $81&65535; + $83 = HEAP32[$4>>2]|0; + $84 = $82 | $83; + HEAP32[$4>>2] = $84; + _TrackLoads($51,$57,$$075204); + $$pre$phiZ2D = $77; + break; + } + } else { + $85 = ((($57)) + 12|0); + $86 = HEAP32[$85>>2]|0; + $87 = $86 & 128; + $88 = ($87|0)==(0); + $89 = $86 >>> 16; + $90 = $89&65535; + if (!($88)) { + $91 = ((($57)) + 16|0); + $92 = HEAP16[$91>>1]|0; + $93 = ($92&65535)<(8); + if ($93) { + $94 = HEAP32[$34>>2]|0; + $$176 = $94;$$2 = 0;$$269 = $$067$ph214;$$273 = $$071$ph211; + break L223; + } + } + $95 = ((($57)) + 14|0); + $96 = $90 & 12288; + $97 = ($96<<16>>16)==(0); + do { + if (!($97)) { + $$mask = $66 & -256; + $98 = ($$mask<<16>>16)==(2560); + if ($98) { + $99 = ((($57)) + 40|0); + $100 = HEAP32[$99>>2]|0; + $101 = ((($100)) + 4|0); + $102 = HEAP16[$101>>1]|0; + $103 = ($102<<16>>16)<(2); + if (!($103)) { + break; + } + } + $104 = HEAP32[$34>>2]|0; + $$176 = $104;$$2 = 0;$$269 = $$067$ph214;$$273 = $$071$ph211; + break L223; + } + } while(0); + $105 = ((($57)) + 16|0); + $106 = HEAP16[$105>>1]|0; + $107 = $106 | $90; + $108 = $107&65535; + $109 = HEAP32[$4>>2]|0; + $110 = $108 | $109; + HEAP32[$4>>2] = $110; + _TrackLoads($51,$57,$$075204); + $$pre$phiZ2D = $95; + } + } while(0); + $111 = HEAP16[$$pre$phiZ2D>>1]|0; + $112 = $111&65535; + $113 = $112 | $$071$ph211; + $114 = $$067$ph214 & 3; + $115 = $114 ^ 3; + $116 = $115 & $113; + $117 = ($116|0)==(0); + if ($117) { + $119 = ((($57)) + 16|0); + $120 = HEAP16[$119>>1]|0; + $121 = $120&65535; + $122 = $121 | $$067$ph214; + $$176 = $$075204;$$2 = 2;$$269 = $122;$$273 = $113; + break; + } else { + $118 = HEAP32[$34>>2]|0; + $$176 = $118;$$2 = 0;$$269 = $$067$ph214;$$273 = $113; + break; + } + } + else if ((label|0) == 121) { + label = 0; + $321 = HEAP32[$34>>2]|0; + $$176 = $321;$$2 = 0;$$269 = $$067$ph214;$$273 = $$071$ph211; + } + } while(0); + do { + if ((label|0) == 8) { + label = 0; + $$idx$i80 = ((($57)) + 24|0); + $$idx$val$i81 = HEAP32[$$idx$i80>>2]|0; + $58 = ($$idx$val$i81|0)==(0); + if (!($58)) { + HEAP32[$42>>2] = 0; + HEAP32[$5>>2] = -1; + HEAP32[$7>>2] = -1; + HEAP32[$44>>2] = 0; + HEAP32[$43>>2] = 0; + HEAP32[$9>>2] = -1; + HEAP32[$11>>2] = -1; + HEAP32[$45>>2] = 0; + HEAP32[$46>>2] = 0; + HEAP32[$13>>2] = -1; + HEAP32[$15>>2] = -1; + HEAP32[$47>>2] = 0; + } + $59 = HEAP8[$57>>0]|0; + $60 = ($59<<24>>24)==(37); + if ($60) { + $61 = ((($57)) + 4|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_strcmp($62,35341)|0); + $64 = ($63|0)==(0); + if ($64) { + HEAP32[$34>>2] = $$075204; + $$176 = $$075204;$$2 = 2;$$269 = $$168;$$273 = $$172; + break; + } + } + _TrackLoads($50,$57,$$075204); + $$176 = $$075204;$$2 = 1;$$269 = $$168;$$273 = $$172; + } + } while(0); + $529 = (($$176) + 1)|0; + $$idx$val$i203 = HEAP32[$$idx$i>>2]|0; + $530 = ($529|0)<($$idx$val$i203|0); + if ($530) { + $$0$ph218 = $$0206;$$065$ph217 = $$2;$$067$ph214 = $$269;$$071$ph211 = $$273;$$075$ph210 = $529;$$idx$val$i203219 = $$idx$val$i203; + } else { + $$0$lcssa = $$0206; + label = 210; + break; + } + } + switch (label|0) { + case 5: { + $53 = HEAP32[3332]|0; + $54 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$53 & 1]($54,40922,40950,129); + // unreachable; + break; + } + case 35: { + $130 = HEAP32[3332]|0; + $131 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$130 & 1]($131,40922,40950,129); + // unreachable; + break; + } + case 40: { + $140 = HEAP32[3332]|0; + $141 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$140 & 1]($141,40922,40950,129); + // unreachable; + break; + } + case 45: { + $149 = HEAP32[3332]|0; + $150 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$149 & 1]($150,40922,40950,129); + // unreachable; + break; + } + case 50: { + $159 = HEAP32[3332]|0; + $160 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$159 & 1]($160,40922,40950,129); + // unreachable; + break; + } + case 55: { + $168 = HEAP32[3332]|0; + $169 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$168 & 1]($169,40922,40950,129); + // unreachable; + break; + } + case 60: { + $177 = HEAP32[3332]|0; + $178 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$177 & 1]($178,40922,40950,129); + // unreachable; + break; + } + case 65: { + $186 = HEAP32[3332]|0; + $187 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$186 & 1]($187,40922,40950,129); + // unreachable; + break; + } + case 70: { + $195 = HEAP32[3332]|0; + $196 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$195 & 1]($196,40922,40950,129); + // unreachable; + break; + } + case 75: { + $204 = HEAP32[3332]|0; + $205 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$204 & 1]($205,40922,40950,129); + // unreachable; + break; + } + case 80: { + $213 = HEAP32[3332]|0; + $214 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$213 & 1]($214,40922,40950,129); + // unreachable; + break; + } + case 85: { + $222 = HEAP32[3332]|0; + $223 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$222 & 1]($223,40922,40950,129); + // unreachable; + break; + } + case 90: { + $231 = HEAP32[3332]|0; + $232 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$231 & 1]($232,40922,40950,129); + // unreachable; + break; + } + case 124: { + $332 = HEAP32[3332]|0; + $333 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$332 & 1]($333,40922,40950,129); + // unreachable; + break; + } + case 126: { + $339 = HEAP32[3332]|0; + $340 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$339 & 1]($340,40922,40950,129); + // unreachable; + break; + } + case 129: { + $351 = HEAP32[3332]|0; + $352 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$351 & 1]($352,40922,40950,129); + // unreachable; + break; + } + case 133: { + $369 = HEAP32[3332]|0; + $370 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$369 & 1]($370,30829,30885,444); + // unreachable; + break; + } + case 135: { + $375 = HEAP32[3332]|0; + $376 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$375 & 1]($376,30901,30885,445); + // unreachable; + break; + } + case 210: { + STACKTOP = sp;return ($$0$lcssa|0); + break; + } + } + return (0)|0; +} +function _TrackLoads($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$079 = 0, $$08085 = 0, $$pre = 0, $$pre$phi101Z2D = 0, $$pre$phi95Z2D = 0, $$pre$phi98Z2D = 0, $$pre104 = 0, $$pre105 = 0, $$pre106 = 0, $$pre90 = 0, $$pre93 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0; + var $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = ((($1)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 64; + $6 = ($5|0)==(0); + $7 = $4 >>> 16; + $8 = $7&65535; + if (!($6)) { + $9 = ((($1)) + 16|0); + $10 = HEAP16[$9>>1]|0; + $11 = $10&65535; + $12 = $11 & 1; + $13 = ($12|0)==(0); + do { + if ($13) { + $14 = $11 & 2; + $15 = ($14|0)==(0); + if (!($15)) { + $16 = ((($0)) + 24|0); + $$08085 = $16; + break; + } + $17 = $11 & 4; + $18 = ($17|0)==(0); + $19 = ((($0)) + 48|0); + if ($18) { + $21 = HEAP32[3332]|0; + $22 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$21 & 1]($22,31357,30885,276); + // unreachable; + } else { + $$08085 = $19; + } + } else { + $20 = ($0|0)==(0|0); + if ($20) { + $21 = HEAP32[3332]|0; + $22 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$21 & 1]($22,31357,30885,276); + // unreachable; + } else { + $$08085 = $0; + } + } + } while(0); + $23 = ((($$08085)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)>(-1); + $$pre106 = ((($$08085)) + 12|0); + if ($25) { + label = 11; + } else { + $26 = HEAP32[$$pre106>>2]|0; + $27 = ($26|0)>(-1); + if ($27) { + label = 11; + } else { + $$pre = HEAP32[$$08085>>2]|0; + $$pre$phi101Z2D = $$08085;$31 = $$pre; + } + } + if ((label|0) == 11) { + $28 = HEAP32[$$08085>>2]|0; + $29 = $28 | 16; + HEAP32[$$08085>>2] = $29; + $$pre$phi101Z2D = $$08085;$31 = $29; + } + HEAP32[$23>>2] = $2; + HEAP32[$$pre106>>2] = -1; + $30 = $31 & -4; + HEAP32[$$pre$phi101Z2D>>2] = $30; + $32 = ((($1)) + 1|0); + $33 = HEAP8[$32>>0]|0; + switch ($33<<24>>24) { + case 6: case 3: case 2: { + $34 = $30 | 1; + HEAP32[$$pre$phi101Z2D>>2] = $34; + STACKTOP = sp;return; + break; + } + case 10: { + $35 = ((($1)) + 40|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($36)) + 4|0); + $38 = HEAP16[$37>>1]|0; + $39 = ($38<<16>>16)<(0); + if ($39) { + STACKTOP = sp;return; + } + $40 = ((($1)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_strcmp($41,36898)|0); + $43 = ($42|0)==(0); + if (!($43)) { + STACKTOP = sp;return; + } + $44 = ((($$08085)) + 20|0); + $45 = $38&65535; + $46 = $45 & 255; + HEAP32[$44>>2] = $46; + $47 = $31 | 3; + HEAP32[$$pre$phi101Z2D>>2] = $47; + STACKTOP = sp;return; + break; + } + default: { + STACKTOP = sp;return; + } + } + } + $48 = $4 & 256; + $49 = ($48|0)==(0); + $50 = HEAP8[$1>>0]|0; + if (!($49)) { + switch ($50<<24>>24) { + case 66: { + $51 = ((($0)) + 24|0); + $$0 = $51;$$079 = $0; + break; + } + case 67: { + $52 = ((($0)) + 48|0); + $$0 = $52;$$079 = $0; + break; + } + case 71: { + $53 = ((($0)) + 24|0); + $$0 = $0;$$079 = $53; + break; + } + case 73: { + $54 = ((($0)) + 48|0); + $$0 = $0;$$079 = $54; + break; + } + case 70: { + $55 = ((($0)) + 24|0); + HEAP32[$55>>2] = 0; + $56 = ((($0)) + 28|0); + HEAP32[$56>>2] = -1; + $57 = ((($0)) + 36|0); + HEAP32[$57>>2] = -1; + $58 = ((($0)) + 44|0); + HEAP32[$58>>2] = 0; + STACKTOP = sp;return; + break; + } + case 72: { + STACKTOP = sp;return; + break; + } + default: { + _Internal(31365,$vararg_buffer); + // unreachable; + } + } + $59 = ((($$0)) + 4|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)>(-1); + $$pre105 = ((($$0)) + 12|0); + if ($61) { + label = 28; + } else { + $62 = HEAP32[$$pre105>>2]|0; + $63 = ($62|0)>(-1); + if ($63) { + label = 28; + } else { + $$pre90 = HEAP32[$$0>>2]|0; + $$pre$phi98Z2D = $$0;$72 = $$pre90; + } + } + if ((label|0) == 28) { + $64 = HEAP32[$$0>>2]|0; + $65 = $64 | 16; + HEAP32[$$0>>2] = $65; + $$pre$phi98Z2D = $$0;$72 = $65; + } + $66 = ((($$079)) + 4|0); + $67 = HEAP32[$66>>2]|0; + HEAP32[$59>>2] = $67; + HEAP32[$$pre105>>2] = $2; + $68 = ((($$079)) + 20|0); + $69 = HEAP32[$68>>2]|0; + $70 = ((($$0)) + 20|0); + HEAP32[$70>>2] = $69; + $71 = $72 & -4; + HEAP32[$$pre$phi98Z2D>>2] = $71; + $73 = HEAP32[$$079>>2]|0; + $74 = $73 & 3; + $75 = $74 | $71; + HEAP32[$$pre$phi98Z2D>>2] = $75; + STACKTOP = sp;return; + } + $76 = ($50<<24>>24)==(37); + if ($76) { + $77 = ((($1)) + 4|0); + $78 = HEAP32[$77>>2]|0; + $79 = (_strcmp($78,36890)|0); + $80 = ($79|0)==(0); + if ($80) { + $81 = ((($1)) + 40|0); + $82 = HEAP32[$81>>2]|0; + $83 = ((($82)) + 4|0); + $84 = HEAP16[$83>>1]|0; + $85 = ($84<<16>>16)<(0); + if (!($85)) { + $86 = ((($0)) + 4|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)>(-1); + if ($88) { + label = 36; + } else { + $89 = ((($0)) + 12|0); + $90 = HEAP32[$89>>2]|0; + $91 = ($90|0)>(-1); + if ($91) { + label = 36; + } + } + if ((label|0) == 36) { + $92 = HEAP32[$0>>2]|0; + $93 = $92 | 16; + HEAP32[$0>>2] = $93; + } + $94 = ((($0)) + 24|0); + $95 = ((($0)) + 28|0); + $96 = HEAP32[$95>>2]|0; + $97 = ($96|0)>(-1); + $$pre104 = ((($0)) + 36|0); + if ($97) { + label = 40; + } else { + $98 = HEAP32[$$pre104>>2]|0; + $99 = ($98|0)>(-1); + if ($99) { + label = 40; + } else { + $$pre93 = HEAP32[$94>>2]|0; + $$pre$phi95Z2D = $94;$110 = $$pre93; + } + } + if ((label|0) == 40) { + $100 = HEAP32[$94>>2]|0; + $101 = $100 | 16; + HEAP32[$94>>2] = $101; + $$pre$phi95Z2D = $94;$110 = $101; + } + HEAP32[$86>>2] = $2; + $102 = ((($0)) + 12|0); + HEAP32[$102>>2] = -1; + $103 = HEAP32[$0>>2]|0; + $104 = $103 | 3; + HEAP32[$0>>2] = $104; + $105 = $84&65535; + $106 = $105 & 255; + $107 = (($106) + -1)|0; + $108 = ((($0)) + 20|0); + HEAP32[$108>>2] = $107; + HEAP32[$95>>2] = $2; + HEAP32[$$pre104>>2] = -1; + $109 = $110 | 3; + HEAP32[$$pre$phi95Z2D>>2] = $109; + $111 = ((($0)) + 44|0); + HEAP32[$111>>2] = $106; + $112 = ((($0)) + 48|0); + HEAP32[$112>>2] = 0; + $113 = ((($0)) + 52|0); + HEAP32[$113>>2] = -1; + $114 = ((($0)) + 60|0); + HEAP32[$114>>2] = -1; + $115 = ((($0)) + 68|0); + HEAP32[$115>>2] = 0; + STACKTOP = sp;return; + } + } + } + $116 = ((($1)) + 16|0); + $117 = HEAP16[$116>>1]|0; + $118 = $117 & 1; + $119 = ($118<<16>>16)==(0); + if ($119) { + $123 = $8 & 1; + $124 = ($123<<16>>16)==(0); + if (!($124)) { + $125 = ((($0)) + 4|0); + $126 = HEAP32[$125>>2]|0; + $127 = ($126|0)>(-1); + if ($127) { + $128 = HEAP32[$0>>2]|0; + $129 = $128 | 8; + HEAP32[$0>>2] = $129; + } + } + } else { + HEAP32[$0>>2] = 0; + $120 = ((($0)) + 4|0); + HEAP32[$120>>2] = -1; + $121 = ((($0)) + 12|0); + HEAP32[$121>>2] = -1; + $122 = ((($0)) + 20|0); + HEAP32[$122>>2] = 0; + } + $130 = ((($0)) + 24|0); + $131 = $117 & 2; + $132 = ($131<<16>>16)==(0); + if ($132) { + $136 = $8 & 2; + $137 = ($136<<16>>16)==(0); + if (!($137)) { + $138 = ((($0)) + 28|0); + $139 = HEAP32[$138>>2]|0; + $140 = ($139|0)>(-1); + if ($140) { + $141 = HEAP32[$130>>2]|0; + $142 = $141 | 8; + HEAP32[$130>>2] = $142; + } + } + } else { + HEAP32[$130>>2] = 0; + $133 = ((($0)) + 28|0); + HEAP32[$133>>2] = -1; + $134 = ((($0)) + 36|0); + HEAP32[$134>>2] = -1; + $135 = ((($0)) + 44|0); + HEAP32[$135>>2] = 0; + } + $143 = ((($0)) + 48|0); + $144 = $117 & 4; + $145 = ($144<<16>>16)==(0); + if (!($145)) { + HEAP32[$143>>2] = 0; + $146 = ((($0)) + 52|0); + HEAP32[$146>>2] = -1; + $147 = ((($0)) + 60|0); + HEAP32[$147>>2] = -1; + $148 = ((($0)) + 68|0); + HEAP32[$148>>2] = 0; + STACKTOP = sp;return; + } + $149 = $8 & 4; + $150 = ($149<<16>>16)==(0); + if ($150) { + STACKTOP = sp;return; + } + $151 = ((($0)) + 52|0); + $152 = HEAP32[$151>>2]|0; + $153 = ($152|0)>(-1); + if (!($153)) { + STACKTOP = sp;return; + } + $154 = HEAP32[$143>>2]|0; + $155 = $154 | 8; + HEAP32[$143>>2] = $155; + STACKTOP = sp;return; +} +function _CmpFunc_1160($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _CmpHarmless($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _Opt___bzero($0) { + $0 = $0|0; + var $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0; + var $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0; + var $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0; + var $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 48|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2|0)==(0|0); + $6 = ($4|0)==(0|0); + $or$cond$i = $5 | $6; + if ($or$cond$i) { + label = 7; + } else { + $7 = ((($2)) + 1|0); + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(3); + if ($9) { + $10 = ((($4)) + 1|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($11<<24>>24)==(3); + if ($12) { + $13 = ((($2)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strlen($14)|0); + $16 = ((($4)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_strncmp($14,$17,$15)|0); + $19 = ($18|0)==(0); + $20 = $14; + $21 = $17; + if ($19) { + $22 = (($17) + ($15)|0); + $23 = (_strcmp($22,39172)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = ((($0)) + 184|0); + HEAP32[$25>>2] = $20; + $26 = ((($0)) + 188|0); + HEAP32[$26>>2] = $21; + } else { + label = 7; + } + } else { + label = 7; + } + } else { + label = 7; + } + } else { + label = 7; + } + } + if ((label|0) == 7) { + $27 = ((($0)) + 188|0); + $28 = HEAP32[$27>>2]|0; + $29 = ((($0)) + 172|0); + $30 = HEAP32[$29>>2]|0; + $31 = ((($30)) + 36|0); + $32 = HEAP32[$31>>2]|0; + $33 = (_NewCodeEntry(63,3,$28,0,$32)|0); + $34 = ((($0)) + 160|0); + $35 = HEAP32[$34>>2]|0; + $36 = (($35) + 1)|0; + _InsertEntry($0,$33,$36); + $37 = ((($0)) + 184|0); + $38 = HEAP32[$37>>2]|0; + $39 = HEAP32[$29>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(62,3,$38,0,$41)|0); + $43 = HEAP32[$34>>2]|0; + $44 = (($43) + 1)|0; + _InsertEntry($0,$42,$44); + } + $45 = HEAP32[$0>>2]|0; + $46 = ((($0)) + 164|0); + $47 = HEAP32[$46>>2]|0; + $48 = (($47) + 1)|0; + $49 = (_RegAXUsed($45,$48)|0); + $50 = ($49|0)==(0); + if ($50) { + $$pre = ((($0)) + 176|0); + $$pre$phiZ2D = $$pre; + } else { + $51 = ((($0)) + 184|0); + $52 = HEAP32[$51>>2]|0; + $53 = ((($0)) + 176|0); + $54 = HEAP32[$53>>2]|0; + $55 = ((($54)) + 36|0); + $56 = HEAP32[$55>>2]|0; + $57 = (_NewCodeEntry(40,3,$52,0,$56)|0); + $58 = HEAP32[$46>>2]|0; + $59 = (($58) + 1)|0; + _InsertEntry($0,$57,$59); + $60 = ((($0)) + 188|0); + $61 = HEAP32[$60>>2]|0; + $62 = HEAP32[$53>>2]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(41,3,$61,0,$64)|0); + $66 = HEAP32[$46>>2]|0; + $67 = (($66) + 2)|0; + _InsertEntry($0,$65,$67); + $$pre$phiZ2D = $53; + } + $68 = HEAP32[$$pre$phiZ2D>>2]|0; + $69 = ((($68)) + 40|0); + $70 = HEAP32[$69>>2]|0; + $71 = HEAP16[$70>>1]|0; + $72 = ($71<<16>>16)==(0); + if ($72) { + _RemoveRemainders($0); + return 1; + } + $73 = ((($68)) + 36|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_NewCodeEntry(40,2,34449,0,$74)|0); + $76 = HEAP32[$46>>2]|0; + $77 = (($76) + 1)|0; + _InsertEntry($0,$75,$77); + $78 = HEAP32[$$pre$phiZ2D>>2]|0; + $79 = ((($78)) + 40|0); + $80 = HEAP32[$79>>2]|0; + $81 = HEAP16[$80>>1]|0; + $82 = ($81<<16>>16)<(130); + if ($82) { + $83 = $81 << 16 >> 16; + $84 = (($83) + -1)|0; + $85 = (_MakeHexArg($84)|0); + $86 = HEAP32[$$pre$phiZ2D>>2]|0; + $87 = ((($86)) + 36|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_NewCodeEntry(42,2,$85,0,$88)|0); + $90 = HEAP32[$46>>2]|0; + $91 = (($90) + 2)|0; + _InsertEntry($0,$89,$91); + $92 = ((($0)) + 184|0); + $93 = HEAP32[$92>>2]|0; + $94 = HEAP32[$$pre$phiZ2D>>2]|0; + $95 = ((($94)) + 36|0); + $96 = HEAP32[$95>>2]|0; + $97 = (_NewCodeEntry(62,10,$93,0,$96)|0); + $98 = HEAP32[$46>>2]|0; + $99 = (($98) + 3)|0; + _InsertEntry($0,$97,$99); + $100 = HEAP32[$0>>2]|0; + $101 = (_CS_GenLabel($100,$97)|0); + $102 = HEAP32[$$pre$phiZ2D>>2]|0; + $103 = ((($102)) + 36|0); + $104 = HEAP32[$103>>2]|0; + $105 = (_NewCodeEntry(24,0,0,0,$104)|0); + $106 = HEAP32[$46>>2]|0; + $107 = (($106) + 4)|0; + _InsertEntry($0,$105,$107); + $108 = ((($101)) + 4|0); + $109 = HEAP32[$108>>2]|0; + $110 = HEAP32[$$pre$phiZ2D>>2]|0; + $111 = ((($110)) + 36|0); + $112 = HEAP32[$111>>2]|0; + $113 = (_NewCodeEntry(9,12,$109,$101,$112)|0); + $114 = HEAP32[$46>>2]|0; + $115 = (($114) + 5)|0; + _InsertEntry($0,$113,$115); + _RemoveRemainders($0); + return 1; + } else { + $116 = ((($78)) + 36|0); + $117 = HEAP32[$116>>2]|0; + $118 = (_NewCodeEntry(42,2,34449,0,$117)|0); + $119 = HEAP32[$46>>2]|0; + $120 = (($119) + 2)|0; + _InsertEntry($0,$118,$120); + $121 = ((($0)) + 184|0); + $122 = HEAP32[$121>>2]|0; + $123 = HEAP32[$$pre$phiZ2D>>2]|0; + $124 = ((($123)) + 36|0); + $125 = HEAP32[$124>>2]|0; + $126 = (_NewCodeEntry(62,10,$122,0,$125)|0); + $127 = HEAP32[$46>>2]|0; + $128 = (($127) + 3)|0; + _InsertEntry($0,$126,$128); + $129 = HEAP32[$0>>2]|0; + $130 = (_CS_GenLabel($129,$126)|0); + $131 = HEAP32[$$pre$phiZ2D>>2]|0; + $132 = ((($131)) + 36|0); + $133 = HEAP32[$132>>2]|0; + $134 = (_NewCodeEntry(29,0,0,0,$133)|0); + $135 = HEAP32[$46>>2]|0; + $136 = (($135) + 4)|0; + _InsertEntry($0,$134,$136); + $137 = HEAP32[$$pre$phiZ2D>>2]|0; + $138 = ((($137)) + 40|0); + $139 = HEAP32[$138>>2]|0; + $140 = HEAP16[$139>>1]|0; + $141 = $140 << 16 >> 16; + $142 = (_MakeHexArg($141)|0); + $143 = HEAP32[$$pre$phiZ2D>>2]|0; + $144 = ((($143)) + 36|0); + $145 = HEAP32[$144>>2]|0; + $146 = (_NewCodeEntry(20,2,$142,0,$145)|0); + $147 = HEAP32[$46>>2]|0; + $148 = (($147) + 5)|0; + _InsertEntry($0,$146,$148); + $149 = ((($130)) + 4|0); + $150 = HEAP32[$149>>2]|0; + $151 = HEAP32[$$pre$phiZ2D>>2]|0; + $152 = ((($151)) + 36|0); + $153 = HEAP32[$152>>2]|0; + $154 = (_NewCodeEntry(8,12,$150,$130,$153)|0); + $155 = HEAP32[$46>>2]|0; + $156 = (($155) + 6)|0; + _InsertEntry($0,$154,$156); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_staspidx($0) { + $0 = $0|0; + var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 48|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2|0)==(0|0); + $6 = ($4|0)==(0|0); + $or$cond$i = $5 | $6; + if (!($or$cond$i)) { + $7 = ((($2)) + 1|0); + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(3); + if ($9) { + $10 = ((($4)) + 1|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($11<<24>>24)==(3); + if ($12) { + $13 = ((($2)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strlen($14)|0); + $16 = ((($4)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_strncmp($14,$17,$15)|0); + $19 = ($18|0)==(0); + $20 = $14; + $21 = $17; + if ($19) { + $22 = (($17) + ($15)|0); + $23 = (_strcmp($22,39172)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = ((($0)) + 184|0); + HEAP32[$25>>2] = $20; + $26 = ((($0)) + 188|0); + HEAP32[$26>>2] = $21; + $49 = $14; + $45 = ((($0)) + 176|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($46)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $50 = (_NewCodeEntry(62,10,$49,0,$48)|0); + $51 = ((($0)) + 164|0); + $52 = HEAP32[$51>>2]|0; + $53 = (($52) + 1)|0; + _InsertEntry($0,$50,$53); + _RemoveRemainders($0); + return 1; + } + } + } + } + } + $27 = ((($0)) + 188|0); + $28 = HEAP32[$27>>2]|0; + $29 = ((($0)) + 172|0); + $30 = HEAP32[$29>>2]|0; + $31 = ((($30)) + 36|0); + $32 = HEAP32[$31>>2]|0; + $33 = (_NewCodeEntry(63,3,$28,0,$32)|0); + $34 = ((($0)) + 160|0); + $35 = HEAP32[$34>>2]|0; + $36 = (($35) + 1)|0; + _InsertEntry($0,$33,$36); + $37 = ((($0)) + 184|0); + $38 = HEAP32[$37>>2]|0; + $39 = HEAP32[$29>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(62,3,$38,0,$41)|0); + $43 = HEAP32[$34>>2]|0; + $44 = (($43) + 1)|0; + _InsertEntry($0,$42,$44); + $$pre = HEAP32[$37>>2]|0; + $49 = $$pre; + $45 = ((($0)) + 176|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($46)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $50 = (_NewCodeEntry(62,10,$49,0,$48)|0); + $51 = ((($0)) + 164|0); + $52 = HEAP32[$51>>2]|0; + $53 = (($52) + 1)|0; + _InsertEntry($0,$50,$53); + _RemoveRemainders($0); + return 1; +} +function _Opt_staxspidx($0) { + $0 = $0|0; + var $$0 = 0, $$1 = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0; + var $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 48|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2|0)==(0|0); + $6 = ($4|0)==(0|0); + $or$cond$i = $5 | $6; + if ($or$cond$i) { + label = 7; + } else { + $7 = ((($2)) + 1|0); + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(3); + if ($9) { + $10 = ((($4)) + 1|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($11<<24>>24)==(3); + if ($12) { + $13 = ((($2)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strlen($14)|0); + $16 = ((($4)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_strncmp($14,$17,$15)|0); + $19 = ($18|0)==(0); + $20 = $14; + $21 = $17; + if ($19) { + $22 = (($17) + ($15)|0); + $23 = (_strcmp($22,39172)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = ((($0)) + 184|0); + HEAP32[$25>>2] = $20; + $26 = ((($0)) + 188|0); + HEAP32[$26>>2] = $21; + $$pre$phiZ2D = $25;$49 = $14; + } else { + label = 7; + } + } else { + label = 7; + } + } else { + label = 7; + } + } else { + label = 7; + } + } + if ((label|0) == 7) { + $27 = ((($0)) + 188|0); + $28 = HEAP32[$27>>2]|0; + $29 = ((($0)) + 172|0); + $30 = HEAP32[$29>>2]|0; + $31 = ((($30)) + 36|0); + $32 = HEAP32[$31>>2]|0; + $33 = (_NewCodeEntry(63,3,$28,0,$32)|0); + $34 = ((($0)) + 160|0); + $35 = HEAP32[$34>>2]|0; + $36 = (($35) + 1)|0; + _InsertEntry($0,$33,$36); + $37 = ((($0)) + 184|0); + $38 = HEAP32[$37>>2]|0; + $39 = HEAP32[$29>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(62,3,$38,0,$41)|0); + $43 = HEAP32[$34>>2]|0; + $44 = (($43) + 1)|0; + _InsertEntry($0,$42,$44); + $$pre = HEAP32[$37>>2]|0; + $$pre$phiZ2D = $37;$49 = $$pre; + } + $45 = ((($0)) + 176|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($46)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $50 = (_NewCodeEntry(62,10,$49,0,$48)|0); + $51 = ((($0)) + 164|0); + $52 = HEAP32[$51>>2]|0; + $53 = (($52) + 1)|0; + _InsertEntry($0,$50,$53); + $54 = HEAP32[$45>>2]|0; + $55 = ((($54)) + 40|0); + $56 = HEAP32[$55>>2]|0; + $57 = ((($56)) + 4|0); + $58 = HEAP16[$57>>1]|0; + $59 = ($58<<16>>16)<(0); + if ($59) { + $67 = ((($54)) + 36|0); + $68 = HEAP32[$67>>2]|0; + $69 = (_NewCodeEntry(29,0,0,0,$68)|0); + $$0 = $69; + } else { + $60 = $58 << 16 >> 16; + $61 = (($60) + 1)|0; + $62 = (_MakeHexArg($61)|0); + $63 = HEAP32[$45>>2]|0; + $64 = ((($63)) + 36|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_NewCodeEntry(42,2,$62,0,$65)|0); + $$0 = $66; + } + $70 = HEAP32[$51>>2]|0; + $71 = (($70) + 2)|0; + _InsertEntry($0,$$0,$71); + $72 = HEAP32[$45>>2]|0; + $73 = ((($72)) + 40|0); + $74 = HEAP32[$73>>2]|0; + $75 = ((($74)) + 2|0); + $76 = HEAP16[$75>>1]|0; + $77 = ($76<<16>>16)<(0); + if ($77) { + $84 = ((($72)) + 36|0); + $85 = HEAP32[$84>>2]|0; + $86 = (_NewCodeEntry(71,0,0,0,$85)|0); + $$1 = $86; + $87 = HEAP32[$51>>2]|0; + $88 = (($87) + 3)|0; + _InsertEntry($0,$$1,$88); + $89 = HEAP32[$$pre$phiZ2D>>2]|0; + $90 = HEAP32[$45>>2]|0; + $91 = ((($90)) + 36|0); + $92 = HEAP32[$91>>2]|0; + $93 = (_NewCodeEntry(62,10,$89,0,$92)|0); + $94 = HEAP32[$51>>2]|0; + $95 = (($94) + 4)|0; + _InsertEntry($0,$93,$95); + $96 = HEAP32[$45>>2]|0; + $97 = ((($96)) + 36|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_NewCodeEntry(42,2,34449,0,$98)|0); + $100 = HEAP32[$51>>2]|0; + $101 = (($100) + 5)|0; + _InsertEntry($0,$99,$101); + _RemoveRemainders($0); + return 1; + } else { + $78 = $76 << 16 >> 16; + $79 = (_MakeHexArg($78)|0); + $80 = HEAP32[$45>>2]|0; + $81 = ((($80)) + 36|0); + $82 = HEAP32[$81>>2]|0; + $83 = (_NewCodeEntry(40,2,$79,0,$82)|0); + $$1 = $83; + $87 = HEAP32[$51>>2]|0; + $88 = (($87) + 3)|0; + _InsertEntry($0,$$1,$88); + $89 = HEAP32[$$pre$phiZ2D>>2]|0; + $90 = HEAP32[$45>>2]|0; + $91 = ((($90)) + 36|0); + $92 = HEAP32[$91>>2]|0; + $93 = (_NewCodeEntry(62,10,$89,0,$92)|0); + $94 = HEAP32[$51>>2]|0; + $95 = (($94) + 4)|0; + _InsertEntry($0,$93,$95); + $96 = HEAP32[$45>>2]|0; + $97 = ((($96)) + 36|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_NewCodeEntry(42,2,34449,0,$98)|0); + $100 = HEAP32[$51>>2]|0; + $101 = (($100) + 5)|0; + _InsertEntry($0,$99,$101); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosaddax($0) { + $0 = $0|0; + var $$0 = 0, $$idx$i = 0, $$idx$val$i = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0; + var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0; + var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0; + var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0; + var $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0; + var $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0; + var $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0; + var $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0; + var $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0; + var $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0; + var $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0; + var $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0; + var $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0; + var $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0; + var $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0; + var $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 180|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,31325,30885,1098); + // unreachable; + } + $6 = ((($0)) + 176|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 40|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 2|0); + $11 = HEAP16[$10>>1]|0; + $12 = ($11<<16>>16)==(0); + do { + if ($12) { + $13 = HEAP8[$2>>0]|0; + $14 = ($13<<24>>24)==(42); + if ($14) { + $15 = (_CE_IsKnownImm($2,0)|0); + $16 = ($15|0)==(0); + if (!($16)) { + $17 = HEAP32[$1>>2]|0; + $$idx$i = ((($17)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $18 = ($$idx$val$i|0)==(0); + if ($18) { + $19 = HEAP32[$0>>2]|0; + $20 = ((($0)) + 164|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($21) + 1)|0; + $23 = (_CS_GetNextEntry($19,$22)|0); + $24 = ($23|0)==(0|0); + if (!($24)) { + $25 = HEAP8[$23>>0]|0; + $26 = ($25<<24>>24)==(37); + if ($26) { + $27 = ((($23)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_strcmp($28,34420)|0); + $30 = ($29|0)==(0); + if (!($30)) { + $31 = (_strcmp($28,31343)|0); + $32 = ($31|0)==(0); + if (!($32)) { + break; + } + } + $33 = (_strcmp($28,31343)|0); + $34 = ($33|0)==(0); + $35 = ((($0)) + 188|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($0)) + 172|0); + $38 = HEAP32[$37>>2]|0; + $39 = ((($38)) + 36|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_NewCodeEntry(63,3,$36,0,$40)|0); + $42 = ((($0)) + 160|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($43) + 1)|0; + _InsertEntry($0,$41,$44); + $45 = ((($0)) + 184|0); + $46 = HEAP32[$45>>2]|0; + $47 = HEAP32[$37>>2]|0; + $48 = ((($47)) + 36|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_NewCodeEntry(62,3,$46,0,$49)|0); + $51 = HEAP32[$42>>2]|0; + $52 = (($51) + 1)|0; + _InsertEntry($0,$50,$52); + $53 = HEAP32[$1>>2]|0; + $54 = ((($53)) + 36|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_NewCodeEntry(67,0,0,0,$55)|0); + $57 = HEAP32[$20>>2]|0; + $58 = (($57) + 1)|0; + $59 = HEAP32[$0>>2]|0; + _CS_DelEntry($59,$58); + $60 = ((($0)) + 20|0); + $61 = HEAP32[$60>>2]|0; + $62 = ($61|0)>($58|0); + if ($62) { + $63 = (($61) + -1)|0; + HEAP32[$60>>2] = $63; + } else { + $64 = ($61|0)==($58|0); + if ($64) { + HEAP32[$60>>2] = -1; + $65 = ((($0)) + 24|0); + HEAP32[$65>>2] = 0; + } + } + $66 = ((($0)) + 28|0); + $67 = HEAP32[$66>>2]|0; + $68 = ($67|0)>($58|0); + if ($68) { + $69 = (($67) + -1)|0; + HEAP32[$66>>2] = $69; + } else { + $70 = ($67|0)==($58|0); + if ($70) { + HEAP32[$66>>2] = -1; + $71 = ((($0)) + 32|0); + HEAP32[$71>>2] = 0; + } + } + $72 = ((($0)) + 44|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($73|0)>($58|0); + if ($74) { + $75 = (($73) + -1)|0; + HEAP32[$72>>2] = $75; + } else { + $76 = ($73|0)==($58|0); + if ($76) { + HEAP32[$72>>2] = -1; + $77 = ((($0)) + 48|0); + HEAP32[$77>>2] = 0; + } + } + $78 = ((($0)) + 52|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)>($58|0); + if ($80) { + $81 = (($79) + -1)|0; + HEAP32[$78>>2] = $81; + } else { + $82 = ($79|0)==($58|0); + if ($82) { + HEAP32[$78>>2] = -1; + $83 = ((($0)) + 56|0); + HEAP32[$83>>2] = 0; + } + } + $84 = ((($0)) + 68|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)>($58|0); + if ($86) { + $87 = (($85) + -1)|0; + HEAP32[$84>>2] = $87; + } else { + $88 = ($85|0)==($58|0); + if ($88) { + HEAP32[$84>>2] = -1; + $89 = ((($0)) + 72|0); + HEAP32[$89>>2] = 0; + } + } + $90 = ((($0)) + 76|0); + $91 = HEAP32[$90>>2]|0; + $92 = ($91|0)>($58|0); + if ($92) { + $93 = (($91) + -1)|0; + HEAP32[$90>>2] = $93; + } else { + $94 = ($91|0)==($58|0); + if ($94) { + HEAP32[$90>>2] = -1; + $95 = ((($0)) + 80|0); + HEAP32[$95>>2] = 0; + } + } + $96 = ((($0)) + 92|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($97|0)>($58|0); + if ($98) { + $99 = (($97) + -1)|0; + HEAP32[$96>>2] = $99; + } else { + $100 = ($97|0)==($58|0); + if ($100) { + HEAP32[$96>>2] = -1; + $101 = ((($0)) + 96|0); + HEAP32[$101>>2] = 0; + } + } + $102 = ((($0)) + 100|0); + $103 = HEAP32[$102>>2]|0; + $104 = ($103|0)>($58|0); + if ($104) { + $105 = (($103) + -1)|0; + HEAP32[$102>>2] = $105; + } else { + $106 = ($103|0)==($58|0); + if ($106) { + HEAP32[$102>>2] = -1; + $107 = ((($0)) + 104|0); + HEAP32[$107>>2] = 0; + } + } + $108 = ((($0)) + 116|0); + $109 = HEAP32[$108>>2]|0; + $110 = ($109|0)>($58|0); + if ($110) { + $111 = (($109) + -1)|0; + HEAP32[$108>>2] = $111; + } else { + $112 = ($109|0)==($58|0); + if ($112) { + HEAP32[$108>>2] = -1; + $113 = ((($0)) + 120|0); + HEAP32[$113>>2] = 0; + } + } + $114 = ((($0)) + 124|0); + $115 = HEAP32[$114>>2]|0; + $116 = ($115|0)>($58|0); + do { + if ($116) { + $117 = (($115) + -1)|0; + HEAP32[$114>>2] = $117; + } else { + $118 = ($115|0)==($58|0); + if (!($118)) { + break; + } + HEAP32[$114>>2] = -1; + $119 = ((($0)) + 128|0); + HEAP32[$119>>2] = 0; + } + } while(0); + $120 = ((($0)) + 140|0); + $121 = HEAP32[$120>>2]|0; + $122 = ($121|0)>($58|0); + do { + if ($122) { + $123 = (($121) + -1)|0; + HEAP32[$120>>2] = $123; + } else { + $124 = ($121|0)==($58|0); + if (!($124)) { + break; + } + HEAP32[$120>>2] = -1; + $125 = ((($0)) + 144|0); + HEAP32[$125>>2] = 0; + } + } while(0); + $126 = ((($0)) + 148|0); + $127 = HEAP32[$126>>2]|0; + $128 = ($127|0)>($58|0); + do { + if ($128) { + $129 = (($127) + -1)|0; + HEAP32[$126>>2] = $129; + } else { + $130 = ($127|0)==($58|0); + if (!($130)) { + break; + } + HEAP32[$126>>2] = -1; + $131 = ((($0)) + 152|0); + HEAP32[$131>>2] = 0; + } + } while(0); + $132 = HEAP32[$42>>2]|0; + $133 = ($132|0)>($58|0); + do { + if ($133) { + $134 = (($132) + -1)|0; + HEAP32[$42>>2] = $134; + } else { + $135 = ($132|0)==($58|0); + if (!($135)) { + break; + } + HEAP32[$37>>2] = 0; + } + } while(0); + $136 = HEAP32[$20>>2]|0; + $137 = ($136|0)>($58|0); + do { + if ($137) { + $138 = (($136) + -1)|0; + HEAP32[$20>>2] = $138; + $141 = $138; + } else { + $139 = ($136|0)==($58|0); + if (!($139)) { + $141 = $136; + break; + } + HEAP32[$6>>2] = 0; + $141 = $58; + } + } while(0); + $140 = (($141) + 1)|0; + _InsertEntry($0,$56,$140); + $142 = HEAP32[$45>>2]|0; + $143 = ((($23)) + 36|0); + $144 = HEAP32[$143>>2]|0; + $145 = (_NewCodeEntry(40,10,$142,0,$144)|0); + $146 = HEAP32[$20>>2]|0; + $147 = (($146) + 2)|0; + $148 = HEAP32[$0>>2]|0; + _CS_DelEntry($148,$147); + $149 = HEAP32[$60>>2]|0; + $150 = ($149|0)>($147|0); + do { + if ($150) { + $151 = (($149) + -1)|0; + HEAP32[$60>>2] = $151; + } else { + $152 = ($149|0)==($147|0); + if (!($152)) { + break; + } + HEAP32[$60>>2] = -1; + $153 = ((($0)) + 24|0); + HEAP32[$153>>2] = 0; + } + } while(0); + $154 = HEAP32[$66>>2]|0; + $155 = ($154|0)>($147|0); + do { + if ($155) { + $156 = (($154) + -1)|0; + HEAP32[$66>>2] = $156; + } else { + $157 = ($154|0)==($147|0); + if (!($157)) { + break; + } + HEAP32[$66>>2] = -1; + $158 = ((($0)) + 32|0); + HEAP32[$158>>2] = 0; + } + } while(0); + $159 = HEAP32[$72>>2]|0; + $160 = ($159|0)>($147|0); + do { + if ($160) { + $161 = (($159) + -1)|0; + HEAP32[$72>>2] = $161; + } else { + $162 = ($159|0)==($147|0); + if (!($162)) { + break; + } + HEAP32[$72>>2] = -1; + $163 = ((($0)) + 48|0); + HEAP32[$163>>2] = 0; + } + } while(0); + $164 = HEAP32[$78>>2]|0; + $165 = ($164|0)>($147|0); + do { + if ($165) { + $166 = (($164) + -1)|0; + HEAP32[$78>>2] = $166; + } else { + $167 = ($164|0)==($147|0); + if (!($167)) { + break; + } + HEAP32[$78>>2] = -1; + $168 = ((($0)) + 56|0); + HEAP32[$168>>2] = 0; + } + } while(0); + $169 = HEAP32[$84>>2]|0; + $170 = ($169|0)>($147|0); + do { + if ($170) { + $171 = (($169) + -1)|0; + HEAP32[$84>>2] = $171; + } else { + $172 = ($169|0)==($147|0); + if (!($172)) { + break; + } + HEAP32[$84>>2] = -1; + $173 = ((($0)) + 72|0); + HEAP32[$173>>2] = 0; + } + } while(0); + $174 = HEAP32[$90>>2]|0; + $175 = ($174|0)>($147|0); + do { + if ($175) { + $176 = (($174) + -1)|0; + HEAP32[$90>>2] = $176; + } else { + $177 = ($174|0)==($147|0); + if (!($177)) { + break; + } + HEAP32[$90>>2] = -1; + $178 = ((($0)) + 80|0); + HEAP32[$178>>2] = 0; + } + } while(0); + $179 = HEAP32[$96>>2]|0; + $180 = ($179|0)>($147|0); + do { + if ($180) { + $181 = (($179) + -1)|0; + HEAP32[$96>>2] = $181; + } else { + $182 = ($179|0)==($147|0); + if (!($182)) { + break; + } + HEAP32[$96>>2] = -1; + $183 = ((($0)) + 96|0); + HEAP32[$183>>2] = 0; + } + } while(0); + $184 = HEAP32[$102>>2]|0; + $185 = ($184|0)>($147|0); + do { + if ($185) { + $186 = (($184) + -1)|0; + HEAP32[$102>>2] = $186; + } else { + $187 = ($184|0)==($147|0); + if (!($187)) { + break; + } + HEAP32[$102>>2] = -1; + $188 = ((($0)) + 104|0); + HEAP32[$188>>2] = 0; + } + } while(0); + $189 = HEAP32[$108>>2]|0; + $190 = ($189|0)>($147|0); + do { + if ($190) { + $191 = (($189) + -1)|0; + HEAP32[$108>>2] = $191; + } else { + $192 = ($189|0)==($147|0); + if (!($192)) { + break; + } + HEAP32[$108>>2] = -1; + $193 = ((($0)) + 120|0); + HEAP32[$193>>2] = 0; + } + } while(0); + $194 = HEAP32[$114>>2]|0; + $195 = ($194|0)>($147|0); + do { + if ($195) { + $196 = (($194) + -1)|0; + HEAP32[$114>>2] = $196; + } else { + $197 = ($194|0)==($147|0); + if (!($197)) { + break; + } + HEAP32[$114>>2] = -1; + $198 = ((($0)) + 128|0); + HEAP32[$198>>2] = 0; + } + } while(0); + $199 = HEAP32[$120>>2]|0; + $200 = ($199|0)>($147|0); + do { + if ($200) { + $201 = (($199) + -1)|0; + HEAP32[$120>>2] = $201; + } else { + $202 = ($199|0)==($147|0); + if (!($202)) { + break; + } + HEAP32[$120>>2] = -1; + $203 = ((($0)) + 144|0); + HEAP32[$203>>2] = 0; + } + } while(0); + $204 = HEAP32[$126>>2]|0; + $205 = ($204|0)>($147|0); + do { + if ($205) { + $206 = (($204) + -1)|0; + HEAP32[$126>>2] = $206; + } else { + $207 = ($204|0)==($147|0); + if (!($207)) { + break; + } + HEAP32[$126>>2] = -1; + $208 = ((($0)) + 152|0); + HEAP32[$208>>2] = 0; + } + } while(0); + $209 = HEAP32[$42>>2]|0; + $210 = ($209|0)>($147|0); + do { + if ($210) { + $211 = (($209) + -1)|0; + HEAP32[$42>>2] = $211; + } else { + $212 = ($209|0)==($147|0); + if (!($212)) { + break; + } + HEAP32[$37>>2] = 0; + } + } while(0); + $213 = HEAP32[$20>>2]|0; + $214 = ($213|0)>($147|0); + do { + if ($214) { + $215 = (($213) + -1)|0; + HEAP32[$20>>2] = $215; + $218 = $215; + } else { + $216 = ($213|0)==($147|0); + if (!($216)) { + $218 = $213; + break; + } + HEAP32[$6>>2] = 0; + $218 = $147; + } + } while(0); + $217 = (($218) + 2)|0; + _InsertEntry($0,$145,$217); + if (!($34)) { + _RemoveRemainders($0); + return 1; + } + $219 = HEAP32[$0>>2]|0; + $220 = HEAP32[$20>>2]|0; + $221 = (($220) + 2)|0; + $222 = (_CS_GetNextEntry($219,$221)|0); + $223 = ($222|0)==(0|0); + if ($223) { + $224 = HEAP32[3332]|0; + $225 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$224 & 1]($225,31350,30885,1146); + // unreachable; + } + $226 = HEAP32[$0>>2]|0; + $227 = (_CS_GenLabel($226,$222)|0); + $228 = ((($227)) + 4|0); + $229 = HEAP32[$228>>2]|0; + $230 = ((($145)) + 36|0); + $231 = HEAP32[$230>>2]|0; + $232 = (_NewCodeEntry(9,12,$229,$227,$231)|0); + $233 = HEAP32[$20>>2]|0; + $234 = (($233) + 3)|0; + _InsertEntry($0,$232,$234); + $235 = ((($232)) + 36|0); + $236 = HEAP32[$235>>2]|0; + $237 = (_NewCodeEntry(23,0,0,0,$236)|0); + $238 = HEAP32[$20>>2]|0; + $239 = (($238) + 4)|0; + _InsertEntry($0,$237,$239); + _RemoveRemainders($0); + return 1; + } + } + } + } + } + } + } while(0); + $240 = ((($0)) + 40|0); + $241 = HEAP32[$240>>2]|0; + $242 = $241 & 1; + $243 = ($242|0)==(0); + if ($243) { + $244 = ((($0)) + 188|0); + $245 = HEAP32[$244>>2]|0; + $246 = ((($0)) + 172|0); + $247 = HEAP32[$246>>2]|0; + $248 = ((($247)) + 36|0); + $249 = HEAP32[$248>>2]|0; + $250 = (_NewCodeEntry(63,3,$245,0,$249)|0); + $251 = ((($0)) + 160|0); + $252 = HEAP32[$251>>2]|0; + $253 = (($252) + 1)|0; + _InsertEntry($0,$250,$253); + } + $254 = ((($0)) + 16|0); + $255 = HEAP32[$254>>2]|0; + $256 = $255 & 1; + $257 = ($256|0)==(0); + if ($257) { + $258 = ((($0)) + 184|0); + $259 = HEAP32[$258>>2]|0; + $260 = ((($0)) + 172|0); + $261 = HEAP32[$260>>2]|0; + $262 = ((($261)) + 36|0); + $263 = HEAP32[$262>>2]|0; + $264 = (_NewCodeEntry(62,3,$259,0,$263)|0); + $265 = ((($0)) + 160|0); + $266 = HEAP32[$265>>2]|0; + $267 = (($266) + 1)|0; + _InsertEntry($0,$264,$267); + $$pre$phiZ2D = $260; + } else { + $$pre = ((($0)) + 172|0); + $$pre$phiZ2D = $$pre; + } + $268 = ((($0)) + 164|0); + $269 = HEAP32[$268>>2]|0; + $270 = (($269) + 1)|0; + $271 = ((($0)) + 192|0); + HEAP32[$271>>2] = $270; + $272 = HEAP32[$6>>2]|0; + $273 = ((($272)) + 36|0); + $274 = HEAP32[$273>>2]|0; + $275 = (_NewCodeEntry(14,0,0,0,$274)|0); + $276 = HEAP32[$271>>2]|0; + $277 = (($276) + 1)|0; + HEAP32[$271>>2] = $277; + _InsertEntry($0,$275,$276); + $278 = ((($0)) + 16|0); + _AddOpLow($0,0,$278); + $279 = HEAP32[$$pre$phiZ2D>>2]|0; + $280 = ((($279)) + 40|0); + $281 = HEAP32[$280>>2]|0; + $282 = ((($281)) + 2|0); + $283 = HEAP16[$282>>1]|0; + $284 = ($283<<16>>16)==(0); + if ($284) { + $285 = HEAP32[$0>>2]|0; + $286 = HEAP32[$1>>2]|0; + $287 = (_CS_GenLabel($285,$286)|0); + $288 = ((($287)) + 4|0); + $289 = HEAP32[$288>>2]|0; + $290 = HEAP32[$6>>2]|0; + $291 = ((($290)) + 36|0); + $292 = HEAP32[$291>>2]|0; + $293 = (_NewCodeEntry(3,12,$289,$287,$292)|0); + $294 = HEAP32[$271>>2]|0; + $295 = (($294) + 1)|0; + HEAP32[$271>>2] = $295; + _InsertEntry($0,$293,$294); + $296 = HEAP32[$6>>2]|0; + $297 = ((($296)) + 36|0); + $298 = HEAP32[$297>>2]|0; + $299 = (_NewCodeEntry(28,0,0,0,$298)|0); + $300 = HEAP32[$271>>2]|0; + $301 = (($300) + 1)|0; + HEAP32[$271>>2] = $301; + _InsertEntry($0,$299,$300); + _RemoveRemainders($0); + return 1; + } + $302 = HEAP32[$6>>2]|0; + $303 = ((($302)) + 40|0); + $304 = HEAP32[$303>>2]|0; + $305 = ((($304)) + 2|0); + $306 = HEAP16[$305>>1]|0; + $307 = ($306<<16>>16)==(0); + L173: do { + if ($307) { + $308 = ($283<<16>>16)<(0); + do { + if ($308) { + $309 = HEAP32[$240>>2]|0; + $310 = $309 & 2; + $311 = ($310|0)==(0); + if (!($311)) { + break L173; + } + $318 = HEAP32[$240>>2]|0; + $319 = $318 & 1; + $320 = ($319|0)==(0); + if ($320) { + $331 = ((($0)) + 188|0); + $332 = HEAP32[$331>>2]|0; + $333 = ((($302)) + 36|0); + $334 = HEAP32[$333>>2]|0; + $335 = (_NewCodeEntry(41,3,$332,0,$334)|0); + $$0 = $335; + break; + } else { + $321 = ((($0)) + 48|0); + $322 = HEAP32[$321>>2]|0; + $323 = ((($322)) + 1|0); + $324 = HEAP8[$323>>0]|0; + $325 = $324&255; + $326 = ((($322)) + 4|0); + $327 = HEAP32[$326>>2]|0; + $328 = ((($302)) + 36|0); + $329 = HEAP32[$328>>2]|0; + $330 = (_NewCodeEntry(41,$325,$327,0,$329)|0); + $$0 = $330; + break; + } + } else { + $312 = $283 << 16 >> 16; + $313 = (_MakeHexArg($312)|0); + $314 = HEAP32[$6>>2]|0; + $315 = ((($314)) + 36|0); + $316 = HEAP32[$315>>2]|0; + $317 = (_NewCodeEntry(41,2,$313,0,$316)|0); + $$0 = $317; + } + } while(0); + $336 = HEAP32[$271>>2]|0; + $337 = (($336) + 1)|0; + HEAP32[$271>>2] = $337; + _InsertEntry($0,$$0,$336); + $338 = HEAP32[$0>>2]|0; + $339 = HEAP32[$1>>2]|0; + $340 = (_CS_GenLabel($338,$339)|0); + $341 = ((($340)) + 4|0); + $342 = HEAP32[$341>>2]|0; + $343 = HEAP32[$6>>2]|0; + $344 = ((($343)) + 36|0); + $345 = HEAP32[$344>>2]|0; + $346 = (_NewCodeEntry(3,12,$342,$340,$345)|0); + $347 = HEAP32[$271>>2]|0; + $348 = (($347) + 1)|0; + HEAP32[$271>>2] = $348; + _InsertEntry($0,$346,$347); + $349 = HEAP32[$6>>2]|0; + $350 = ((($349)) + 36|0); + $351 = HEAP32[$350>>2]|0; + $352 = (_NewCodeEntry(28,0,0,0,$351)|0); + $353 = HEAP32[$271>>2]|0; + $354 = (($353) + 1)|0; + HEAP32[$271>>2] = $354; + _InsertEntry($0,$352,$353); + _RemoveRemainders($0); + return 1; + } + } while(0); + _AddOpHigh($0,0,$278,1); + _RemoveRemainders($0); + return 1; +} +function _Opt_tosandax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 1; + $4 = ($3|0)==(0); + if ($4) { + $5 = ((($0)) + 188|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 172|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 36|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_NewCodeEntry(63,3,$6,0,$10)|0); + $12 = ((($0)) + 160|0); + $13 = HEAP32[$12>>2]|0; + $14 = (($13) + 1)|0; + _InsertEntry($0,$11,$14); + } + $15 = ((($0)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16 & 1; + $18 = ($17|0)==(0); + if ($18) { + $19 = ((($0)) + 184|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($0)) + 172|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($22)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(62,3,$20,0,$24)|0); + $26 = ((($0)) + 160|0); + $27 = HEAP32[$26>>2]|0; + $28 = (($27) + 1)|0; + _InsertEntry($0,$25,$28); + } + $29 = ((($0)) + 164|0); + $30 = HEAP32[$29>>2]|0; + $31 = (($30) + 1)|0; + $32 = ((($0)) + 192|0); + HEAP32[$32>>2] = $31; + $33 = ((($0)) + 16|0); + _AddOpLow($0,1,$33); + _AddOpHigh($0,1,$33,1); + _RemoveRemainders($0); + return 1; +} +function _Opt_tosaslax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_tosshift($0,30956); + return 1; +} +function _Opt_tosasrax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_tosshift($0,30991); + return 1; +} +function _Opt_toseqax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_toseqax_tosneax($0,31318); + return 1; +} +function _Opt_tosgeax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1287); + // unreachable; + } else { + _AddOpLow($0,18,$5); + _AddOpHigh($0,58,$5,0); + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(25,2,31314,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + $21 = HEAP32[$14>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_NewCodeEntry(2,1,31305,0,$23)|0); + $25 = HEAP32[$4>>2]|0; + $26 = (($25) + 1)|0; + HEAP32[$4>>2] = $26; + _InsertEntry($0,$24,$25); + $27 = HEAP32[$0>>2]|0; + $28 = (_CS_GenLabel($27,$24)|0); + $29 = ((($28)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = HEAP32[$14>>2]|0; + $32 = ((($31)) + 36|0); + $33 = HEAP32[$32>>2]|0; + $34 = (_NewCodeEntry(13,12,$30,$28,$33)|0); + $35 = HEAP32[$4>>2]|0; + $36 = (($35) + -2)|0; + _InsertEntry($0,$34,$36); + $37 = HEAP32[$4>>2]|0; + $38 = (($37) + 1)|0; + HEAP32[$4>>2] = $38; + $39 = HEAP32[$14>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(40,2,34449,0,$41)|0); + $43 = HEAP32[$4>>2]|0; + $44 = (($43) + 1)|0; + HEAP32[$4>>2] = $44; + _InsertEntry($0,$42,$43); + $45 = HEAP32[$14>>2]|0; + $46 = ((($45)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry(41,2,34449,0,$47)|0); + $49 = HEAP32[$4>>2]|0; + $50 = (($49) + 1)|0; + HEAP32[$4>>2] = $50; + _InsertEntry($0,$48,$49); + $51 = HEAP32[$14>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(54,1,31305,0,$53)|0); + $55 = HEAP32[$4>>2]|0; + $56 = (($55) + 1)|0; + HEAP32[$4>>2] = $56; + _InsertEntry($0,$54,$55); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosltax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1341); + // unreachable; + } else { + _AddOpLow($0,18,$5); + _AddOpHigh($0,58,$5,0); + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(25,2,31314,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + $21 = HEAP32[$14>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_NewCodeEntry(2,1,31305,0,$23)|0); + $25 = HEAP32[$4>>2]|0; + $26 = (($25) + 1)|0; + HEAP32[$4>>2] = $26; + _InsertEntry($0,$24,$25); + $27 = HEAP32[$0>>2]|0; + $28 = (_CS_GenLabel($27,$24)|0); + $29 = ((($28)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = HEAP32[$14>>2]|0; + $32 = ((($31)) + 36|0); + $33 = HEAP32[$32>>2]|0; + $34 = (_NewCodeEntry(12,12,$30,$28,$33)|0); + $35 = HEAP32[$4>>2]|0; + $36 = (($35) + -2)|0; + _InsertEntry($0,$34,$36); + $37 = HEAP32[$4>>2]|0; + $38 = (($37) + 1)|0; + HEAP32[$4>>2] = $38; + $39 = HEAP32[$14>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(40,2,34449,0,$41)|0); + $43 = HEAP32[$4>>2]|0; + $44 = (($43) + 1)|0; + HEAP32[$4>>2] = $44; + _InsertEntry($0,$42,$43); + $45 = HEAP32[$14>>2]|0; + $46 = ((($45)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry(41,2,34449,0,$47)|0); + $49 = HEAP32[$4>>2]|0; + $50 = (($49) + 1)|0; + HEAP32[$4>>2] = $50; + _InsertEntry($0,$48,$49); + $51 = HEAP32[$14>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(54,1,31305,0,$53)|0); + $55 = HEAP32[$4>>2]|0; + $56 = (($55) + 1)|0; + HEAP32[$4>>2] = $56; + _InsertEntry($0,$54,$55); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosneax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_toseqax_tosneax($0,31307); + return 1; +} +function _Opt_tosorax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 1; + $4 = ($3|0)==(0); + if ($4) { + $5 = ((($0)) + 188|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 172|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 36|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_NewCodeEntry(63,3,$6,0,$10)|0); + $12 = ((($0)) + 160|0); + $13 = HEAP32[$12>>2]|0; + $14 = (($13) + 1)|0; + _InsertEntry($0,$11,$14); + } + $15 = ((($0)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16 & 1; + $18 = ($17|0)==(0); + if ($18) { + $19 = ((($0)) + 184|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($0)) + 172|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($22)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(62,3,$20,0,$24)|0); + $26 = ((($0)) + 160|0); + $27 = HEAP32[$26>>2]|0; + $28 = (($27) + 1)|0; + _InsertEntry($0,$25,$28); + } + $29 = ((($0)) + 164|0); + $30 = HEAP32[$29>>2]|0; + $31 = (($30) + 1)|0; + $32 = ((($0)) + 192|0); + HEAP32[$32>>2] = $31; + $33 = ((($0)) + 16|0); + _AddOpLow($0,45,$33); + _AddOpHigh($0,45,$33,1); + _RemoveRemainders($0); + return 1; +} +function _Opt_tosshlax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_tosshift($0,31152); + return 1; +} +function _Opt_tosshrax($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _Opt_tosshift($0,31187); + return 1; +} +function _Opt_tossubax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 176|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 36|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_NewCodeEntry(59,0,0,0,$8)|0); + $10 = HEAP32[$4>>2]|0; + $11 = (($10) + 1)|0; + HEAP32[$4>>2] = $11; + _InsertEntry($0,$9,$10); + $12 = ((($0)) + 88|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($0)) + 112|0); + $15 = HEAP32[$14>>2]|0; + $16 = $13 & 1; + $17 = $16 & $15; + $18 = ($17|0)==(0); + if ($18) { + $19 = HEAP32[3332]|0; + $20 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,31230,30885,1444); + // unreachable; + } else { + _AddOpLow($0,58,$12); + _AddOpHigh($0,58,$12,1); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosugeax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1471); + // unreachable; + } else { + _AddOpLow($0,18,$5); + _AddOpHigh($0,58,$5,0); + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(40,2,34449,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + $21 = HEAP32[$14>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_NewCodeEntry(41,2,34449,0,$23)|0); + $25 = HEAP32[$4>>2]|0; + $26 = (($25) + 1)|0; + HEAP32[$4>>2] = $26; + _InsertEntry($0,$24,$25); + $27 = HEAP32[$14>>2]|0; + $28 = ((($27)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_NewCodeEntry(54,1,31305,0,$29)|0); + $31 = HEAP32[$4>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$4>>2] = $32; + _InsertEntry($0,$30,$31); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosugtax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1510); + // unreachable; + } else { + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(59,0,0,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + _AddOpLow($0,58,$5); + $21 = HEAP32[$14>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_NewCodeEntry(62,3,34681,0,$23)|0); + $25 = HEAP32[$4>>2]|0; + $26 = (($25) + 1)|0; + HEAP32[$4>>2] = $26; + _InsertEntry($0,$24,$25); + _AddOpHigh($0,58,$5,0); + $27 = HEAP32[$14>>2]|0; + $28 = ((($27)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_NewCodeEntry(45,3,34681,0,$29)|0); + $31 = HEAP32[$4>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$4>>2] = $32; + _InsertEntry($0,$30,$31); + $33 = HEAP32[$14>>2]|0; + $34 = ((($33)) + 36|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_NewCodeEntry(37,6,31297,0,$35)|0); + $37 = HEAP32[$4>>2]|0; + $38 = (($37) + 1)|0; + HEAP32[$4>>2] = $38; + _InsertEntry($0,$36,$37); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosuleax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1553); + // unreachable; + } else { + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(59,0,0,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + _AddOpLow($0,58,$5); + $21 = HEAP32[$14>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_NewCodeEntry(62,3,34681,0,$23)|0); + $25 = HEAP32[$4>>2]|0; + $26 = (($25) + 1)|0; + HEAP32[$4>>2] = $26; + _InsertEntry($0,$24,$25); + _AddOpHigh($0,58,$5,0); + $27 = HEAP32[$14>>2]|0; + $28 = ((($27)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_NewCodeEntry(45,3,34681,0,$29)|0); + $31 = HEAP32[$4>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$4>>2] = $32; + _InsertEntry($0,$30,$31); + $33 = HEAP32[$14>>2]|0; + $34 = ((($33)) + 36|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_NewCodeEntry(37,6,31289,0,$35)|0); + $37 = HEAP32[$4>>2]|0; + $38 = (($37) + 1)|0; + HEAP32[$4>>2] = $38; + _InsertEntry($0,$36,$37); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosultax($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 164|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 192|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 88|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 112|0); + $8 = HEAP32[$7>>2]|0; + $9 = $6 & 1; + $10 = $9 & $8; + $11 = ($10|0)==(0); + if ($11) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,31230,30885,1596); + // unreachable; + } else { + _AddOpLow($0,18,$5); + _AddOpHigh($0,58,$5,0); + $14 = ((($0)) + 176|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(37,6,31281,0,$17)|0); + $19 = HEAP32[$4>>2]|0; + $20 = (($19) + 1)|0; + HEAP32[$4>>2] = $20; + _InsertEntry($0,$18,$19); + _RemoveRemainders($0); + return 1; + } + return (0)|0; +} +function _Opt_tosxorax($0) { + $0 = $0|0; + var $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 1; + $4 = ($3|0)==(0); + if ($4) { + $5 = ((($0)) + 188|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 172|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 36|0); + $10 = HEAP32[$9>>2]|0; + $11 = (_NewCodeEntry(63,3,$6,0,$10)|0); + $12 = ((($0)) + 160|0); + $13 = HEAP32[$12>>2]|0; + $14 = (($13) + 1)|0; + _InsertEntry($0,$11,$14); + } + $15 = ((($0)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $17 = $16 & 1; + $18 = ($17|0)==(0); + if ($18) { + $19 = ((($0)) + 184|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($0)) + 172|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($22)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(62,3,$20,0,$24)|0); + $26 = ((($0)) + 160|0); + $27 = HEAP32[$26>>2]|0; + $28 = (($27) + 1)|0; + _InsertEntry($0,$25,$28); + $$pre$phiZ2D = $21; + } else { + $$pre = ((($0)) + 172|0); + $$pre$phiZ2D = $$pre; + } + $29 = ((($0)) + 164|0); + $30 = HEAP32[$29>>2]|0; + $31 = (($30) + 1)|0; + $32 = ((($0)) + 192|0); + HEAP32[$32>>2] = $31; + $33 = ((($0)) + 16|0); + _AddOpLow($0,25,$33); + $34 = HEAP32[$$pre$phiZ2D>>2]|0; + $35 = ((($34)) + 40|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($36)) + 2|0); + $38 = HEAP16[$37>>1]|0; + $39 = ($38<<16>>16)<(0); + do { + if (!($39)) { + $40 = ((($0)) + 176|0); + $41 = HEAP32[$40>>2]|0; + $42 = ((($41)) + 40|0); + $43 = HEAP32[$42>>2]|0; + $44 = ((($43)) + 2|0); + $45 = HEAP16[$44>>1]|0; + $46 = ($45<<16>>16)<(0); + if ($46) { + $56 = ($38<<16>>16)==(0); + if (!($56)) { + break; + } + _RemoveRemainders($0); + return 1; + } else { + $47 = $45 ^ $38; + $48 = $47 << 16 >> 16; + $49 = (_MakeHexArg($48)|0); + $50 = HEAP32[$40>>2]|0; + $51 = ((($50)) + 36|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_NewCodeEntry(41,2,$49,0,$52)|0); + $54 = HEAP32[$32>>2]|0; + $55 = (($54) + 1)|0; + HEAP32[$32>>2] = $55; + _InsertEntry($0,$53,$54); + _RemoveRemainders($0); + return 1; + } + } + } while(0); + _AddOpHigh($0,25,$33,1); + _RemoveRemainders($0); + return 1; +} +function _InsertEntry($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + _CS_InsertEntry($3,$1,$2); + $4 = ((($0)) + 20|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)<($2|0); + if (!($6)) { + $7 = (($5) + 1)|0; + HEAP32[$4>>2] = $7; + } + $8 = ((($0)) + 28|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)<($2|0); + if (!($10)) { + $11 = (($9) + 1)|0; + HEAP32[$8>>2] = $11; + } + $12 = ((($0)) + 44|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($13|0)<($2|0); + if (!($14)) { + $15 = (($13) + 1)|0; + HEAP32[$12>>2] = $15; + } + $16 = ((($0)) + 52|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)<($2|0); + if (!($18)) { + $19 = (($17) + 1)|0; + HEAP32[$16>>2] = $19; + } + $20 = ((($0)) + 68|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)<($2|0); + if (!($22)) { + $23 = (($21) + 1)|0; + HEAP32[$20>>2] = $23; + } + $24 = ((($0)) + 76|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)<($2|0); + if (!($26)) { + $27 = (($25) + 1)|0; + HEAP32[$24>>2] = $27; + } + $28 = ((($0)) + 92|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)<($2|0); + if (!($30)) { + $31 = (($29) + 1)|0; + HEAP32[$28>>2] = $31; + } + $32 = ((($0)) + 100|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)<($2|0); + if (!($34)) { + $35 = (($33) + 1)|0; + HEAP32[$32>>2] = $35; + } + $36 = ((($0)) + 116|0); + $37 = HEAP32[$36>>2]|0; + $38 = ($37|0)<($2|0); + if (!($38)) { + $39 = (($37) + 1)|0; + HEAP32[$36>>2] = $39; + } + $40 = ((($0)) + 124|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)<($2|0); + if (!($42)) { + $43 = (($41) + 1)|0; + HEAP32[$40>>2] = $43; + } + $44 = ((($0)) + 140|0); + $45 = HEAP32[$44>>2]|0; + $46 = ($45|0)<($2|0); + if (!($46)) { + $47 = (($45) + 1)|0; + HEAP32[$44>>2] = $47; + } + $48 = ((($0)) + 148|0); + $49 = HEAP32[$48>>2]|0; + $50 = ($49|0)<($2|0); + if (!($50)) { + $51 = (($49) + 1)|0; + HEAP32[$48>>2] = $51; + } + $52 = ((($0)) + 172|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==(0|0); + if (!($54)) { + $55 = ((($0)) + 160|0); + $56 = HEAP32[$55>>2]|0; + $57 = ($56|0)<($2|0); + if (!($57)) { + $58 = (($56) + 1)|0; + HEAP32[$55>>2] = $58; + } + } + $59 = ((($0)) + 176|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)==(0|0); + if ($61) { + return; + } + $62 = ((($0)) + 164|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)<($2|0); + if ($64) { + return; + } + $65 = (($63) + 1)|0; + HEAP32[$62>>2] = $65; + return; +} +function _AddOpLow($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 1; + $5 = ($4|0)==(0); + if ($5) { + $42 = ((($0)) + 184|0); + $43 = HEAP32[$42>>2]|0; + $44 = ((($0)) + 176|0); + $45 = HEAP32[$44>>2]|0; + $46 = ((($45)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry($1,3,$43,0,$47)|0); + $49 = ((($0)) + 192|0); + $50 = HEAP32[$49>>2]|0; + $51 = (($50) + 1)|0; + HEAP32[$49>>2] = $51; + _InsertEntry($0,$48,$50); + return; + } + $6 = $3 & 2; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($2)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 1|0); + $11 = HEAP8[$10>>0]|0; + $12 = $11&255; + $13 = ((($9)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($0)) + 176|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($16)) + 36|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_NewCodeEntry($1,$12,$14,0,$18)|0); + $20 = ((($0)) + 192|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($21) + 1)|0; + HEAP32[$20>>2] = $22; + _InsertEntry($0,$19,$21); + } else { + $23 = ((($2)) + 20|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_MakeHexArg($24)|0); + $26 = ((($0)) + 176|0); + $27 = HEAP32[$26>>2]|0; + $28 = ((($27)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_NewCodeEntry(42,2,$25,0,$29)|0); + $31 = ((($0)) + 192|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + 1)|0; + HEAP32[$31>>2] = $33; + _InsertEntry($0,$30,$32); + $34 = HEAP32[$26>>2]|0; + $35 = ((($34)) + 36|0); + $36 = HEAP32[$35>>2]|0; + $37 = (_NewCodeEntry($1,10,36898,0,$36)|0); + $38 = HEAP32[$31>>2]|0; + $39 = (($38) + 1)|0; + HEAP32[$31>>2] = $39; + _InsertEntry($0,$37,$38); + } + $40 = HEAP32[$2>>2]|0; + $41 = $40 | 4; + HEAP32[$2>>2] = $41; + return; +} +function _AddOpHigh($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$pre$phi51Z2D = 0, $$pre50 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = ($3|0)!=(0); + $5 = ((($0)) + 176|0); + if ($4) { + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 36|0); + $8 = HEAP32[$7>>2]|0; + $9 = (_NewCodeEntry(46,0,0,0,$8)|0); + $10 = ((($0)) + 192|0); + $11 = HEAP32[$10>>2]|0; + $12 = (($11) + 1)|0; + HEAP32[$10>>2] = $12; + _InsertEntry($0,$9,$11); + $$pre$phi51Z2D = $10; + } else { + $$pre50 = ((($0)) + 192|0); + $$pre$phi51Z2D = $$pre50; + } + $13 = HEAP32[$5>>2]|0; + $14 = ((($13)) + 36|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_NewCodeEntry(71,0,0,0,$15)|0); + $17 = HEAP32[$$pre$phi51Z2D>>2]|0; + $18 = (($17) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $18; + _InsertEntry($0,$16,$17); + $19 = ((($2)) + 24|0); + $20 = HEAP32[$19>>2]|0; + $21 = $20 & 1; + $22 = ($21|0)==(0); + if ($22) { + $55 = ((($0)) + 188|0); + $56 = HEAP32[$55>>2]|0; + $57 = HEAP32[$5>>2]|0; + $58 = ((($57)) + 36|0); + $59 = HEAP32[$58>>2]|0; + $60 = (_NewCodeEntry($1,3,$56,0,$59)|0); + $61 = HEAP32[$$pre$phi51Z2D>>2]|0; + $62 = (($61) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $62; + _InsertEntry($0,$60,$61); + } else { + $23 = $20 & 2; + $24 = ($23|0)==(0); + if ($24) { + $25 = ((($2)) + 32|0); + $26 = HEAP32[$25>>2]|0; + $27 = ((($26)) + 1|0); + $28 = HEAP8[$27>>0]|0; + $29 = $28&255; + $30 = ((($26)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = HEAP32[$5>>2]|0; + $33 = ((($32)) + 36|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_NewCodeEntry($1,$29,$31,0,$34)|0); + $36 = HEAP32[$$pre$phi51Z2D>>2]|0; + $37 = (($36) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $37; + _InsertEntry($0,$35,$36); + } else { + $38 = ((($2)) + 44|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_MakeHexArg($39)|0); + $41 = HEAP32[$5>>2]|0; + $42 = ((($41)) + 36|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_NewCodeEntry(42,2,$40,0,$43)|0); + $45 = HEAP32[$$pre$phi51Z2D>>2]|0; + $46 = (($45) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $46; + _InsertEntry($0,$44,$45); + $47 = HEAP32[$5>>2]|0; + $48 = ((($47)) + 36|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_NewCodeEntry($1,10,36898,0,$49)|0); + $51 = HEAP32[$$pre$phi51Z2D>>2]|0; + $52 = (($51) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $52; + _InsertEntry($0,$50,$51); + } + $53 = HEAP32[$19>>2]|0; + $54 = $53 | 4; + HEAP32[$19>>2] = $54; + } + if (!($4)) { + return; + } + $63 = HEAP32[$5>>2]|0; + $64 = ((($63)) + 36|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_NewCodeEntry(66,0,0,0,$65)|0); + $67 = HEAP32[$$pre$phi51Z2D>>2]|0; + $68 = (($67) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $68; + _InsertEntry($0,$66,$67); + $69 = HEAP32[$5>>2]|0; + $70 = ((($69)) + 36|0); + $71 = HEAP32[$70>>2]|0; + $72 = (_NewCodeEntry(50,0,0,0,$71)|0); + $73 = HEAP32[$$pre$phi51Z2D>>2]|0; + $74 = (($73) + 1)|0; + HEAP32[$$pre$phi51Z2D>>2] = $74; + _InsertEntry($0,$72,$73); + return; +} +function _RemoveRemainders($0) { + $0 = $0|0; + var $$phi$trans$insert = 0, $$phi$trans$insert76 = 0, $$phi$trans$insert78 = 0, $$phi$trans$insert80 = 0, $$pre = 0, $$pre$phi82Z2D = 0, $$pre$phi83Z2D = 0, $$pre$phi84Z2D = 0, $$pre$phiZ2D = 0, $$pre77 = 0, $$pre79 = 0, $$pre81 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0; + var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0; + var $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0; + var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0; + var $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0; + var $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0; + var $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0; + var $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0; + var $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0; + var $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0; + var $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0; + var $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0; + var $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0; + var $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0; + var $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0; + var $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0; + var $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0; + var $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0; + var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0; + var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0; + var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0; + var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0; + var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0; + var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0; + var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0; + var $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0, $824 = 0, $825 = 0, $826 = 0; + var $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0, $842 = 0, $843 = 0, $844 = 0; + var $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0, $860 = 0, $861 = 0, $862 = 0; + var $863 = 0, $864 = 0, $865 = 0, $866 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 12; + $4 = ($3|0)==(4); + do { + if ($4) { + $5 = ((($0)) + 20|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + do { + if ($7) { + $8 = HEAP32[$0>>2]|0; + _CS_DelEntry($8,$6); + $9 = HEAP32[$5>>2]|0; + $10 = ($9|0)>($6|0); + if ($10) { + $11 = (($9) + -1)|0; + HEAP32[$5>>2] = $11; + } else { + $12 = ($9|0)==($6|0); + if ($12) { + HEAP32[$5>>2] = -1; + $13 = ((($0)) + 24|0); + HEAP32[$13>>2] = 0; + } + } + $14 = ((($0)) + 28|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)>($6|0); + if ($16) { + $17 = (($15) + -1)|0; + HEAP32[$14>>2] = $17; + $863 = $17; + } else { + $18 = ($15|0)==($6|0); + if ($18) { + HEAP32[$14>>2] = -1; + $19 = ((($0)) + 32|0); + HEAP32[$19>>2] = 0; + $863 = -1; + } else { + $863 = $15; + } + } + $20 = ((($0)) + 44|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)>($6|0); + if ($22) { + $23 = (($21) + -1)|0; + HEAP32[$20>>2] = $23; + } else { + $24 = ($21|0)==($6|0); + if ($24) { + HEAP32[$20>>2] = -1; + $25 = ((($0)) + 48|0); + HEAP32[$25>>2] = 0; + } + } + $26 = ((($0)) + 52|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($27|0)>($6|0); + if ($28) { + $29 = (($27) + -1)|0; + HEAP32[$26>>2] = $29; + } else { + $30 = ($27|0)==($6|0); + if ($30) { + HEAP32[$26>>2] = -1; + $31 = ((($0)) + 56|0); + HEAP32[$31>>2] = 0; + } + } + $32 = ((($0)) + 68|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)>($6|0); + if ($34) { + $35 = (($33) + -1)|0; + HEAP32[$32>>2] = $35; + } else { + $36 = ($33|0)==($6|0); + if ($36) { + HEAP32[$32>>2] = -1; + $37 = ((($0)) + 72|0); + HEAP32[$37>>2] = 0; + } + } + $38 = ((($0)) + 76|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)>($6|0); + if ($40) { + $41 = (($39) + -1)|0; + HEAP32[$38>>2] = $41; + } else { + $42 = ($39|0)==($6|0); + if ($42) { + HEAP32[$38>>2] = -1; + $43 = ((($0)) + 80|0); + HEAP32[$43>>2] = 0; + } + } + $44 = ((($0)) + 92|0); + $45 = HEAP32[$44>>2]|0; + $46 = ($45|0)>($6|0); + if ($46) { + $47 = (($45) + -1)|0; + HEAP32[$44>>2] = $47; + } else { + $48 = ($45|0)==($6|0); + if ($48) { + HEAP32[$44>>2] = -1; + $49 = ((($0)) + 96|0); + HEAP32[$49>>2] = 0; + } + } + $50 = ((($0)) + 100|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51|0)>($6|0); + if ($52) { + $53 = (($51) + -1)|0; + HEAP32[$50>>2] = $53; + } else { + $54 = ($51|0)==($6|0); + if ($54) { + HEAP32[$50>>2] = -1; + $55 = ((($0)) + 104|0); + HEAP32[$55>>2] = 0; + } + } + $56 = ((($0)) + 116|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)>($6|0); + if ($58) { + $59 = (($57) + -1)|0; + HEAP32[$56>>2] = $59; + } else { + $60 = ($57|0)==($6|0); + if ($60) { + HEAP32[$56>>2] = -1; + $61 = ((($0)) + 120|0); + HEAP32[$61>>2] = 0; + } + } + $62 = ((($0)) + 124|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)>($6|0); + if ($64) { + $65 = (($63) + -1)|0; + HEAP32[$62>>2] = $65; + } else { + $66 = ($63|0)==($6|0); + if ($66) { + HEAP32[$62>>2] = -1; + $67 = ((($0)) + 128|0); + HEAP32[$67>>2] = 0; + } + } + $68 = ((($0)) + 140|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)>($6|0); + if ($70) { + $71 = (($69) + -1)|0; + HEAP32[$68>>2] = $71; + } else { + $72 = ($69|0)==($6|0); + if ($72) { + HEAP32[$68>>2] = -1; + $73 = ((($0)) + 144|0); + HEAP32[$73>>2] = 0; + } + } + $74 = ((($0)) + 148|0); + $75 = HEAP32[$74>>2]|0; + $76 = ($75|0)>($6|0); + if ($76) { + $77 = (($75) + -1)|0; + HEAP32[$74>>2] = $77; + } else { + $78 = ($75|0)==($6|0); + if ($78) { + HEAP32[$74>>2] = -1; + $79 = ((($0)) + 152|0); + HEAP32[$79>>2] = 0; + } + } + $80 = ((($0)) + 160|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)>($6|0); + if ($82) { + $83 = (($81) + -1)|0; + HEAP32[$80>>2] = $83; + } else { + $84 = ($81|0)==($6|0); + if ($84) { + $85 = ((($0)) + 172|0); + HEAP32[$85>>2] = 0; + } + } + $86 = ((($0)) + 164|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)>($6|0); + if ($88) { + $89 = (($87) + -1)|0; + HEAP32[$86>>2] = $89; + $$pre$phiZ2D = $14;$92 = $863; + break; + } + $90 = ($87|0)==($6|0); + if ($90) { + $91 = ((($0)) + 176|0); + HEAP32[$91>>2] = 0; + $$pre$phiZ2D = $14;$92 = $863; + } else { + $$pre$phiZ2D = $14;$92 = $863; + } + } else { + $$phi$trans$insert = ((($0)) + 28|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $$pre$phiZ2D = $$phi$trans$insert;$92 = $$pre; + } + } while(0); + $93 = ($92|0)>(-1); + if ($93) { + $94 = HEAP32[$0>>2]|0; + _CS_DelEntry($94,$92); + $95 = HEAP32[$5>>2]|0; + $96 = ($95|0)>($92|0); + if ($96) { + $97 = (($95) + -1)|0; + HEAP32[$5>>2] = $97; + } else { + $98 = ($95|0)==($92|0); + if ($98) { + HEAP32[$5>>2] = -1; + $99 = ((($0)) + 24|0); + HEAP32[$99>>2] = 0; + } + } + $100 = HEAP32[$$pre$phiZ2D>>2]|0; + $101 = ($100|0)>($92|0); + if ($101) { + $102 = (($100) + -1)|0; + HEAP32[$$pre$phiZ2D>>2] = $102; + } else { + $103 = ($100|0)==($92|0); + if ($103) { + HEAP32[$$pre$phiZ2D>>2] = -1; + $104 = ((($0)) + 32|0); + HEAP32[$104>>2] = 0; + } + } + $105 = ((($0)) + 44|0); + $106 = HEAP32[$105>>2]|0; + $107 = ($106|0)>($92|0); + if ($107) { + $108 = (($106) + -1)|0; + HEAP32[$105>>2] = $108; + } else { + $109 = ($106|0)==($92|0); + if ($109) { + HEAP32[$105>>2] = -1; + $110 = ((($0)) + 48|0); + HEAP32[$110>>2] = 0; + } + } + $111 = ((($0)) + 52|0); + $112 = HEAP32[$111>>2]|0; + $113 = ($112|0)>($92|0); + if ($113) { + $114 = (($112) + -1)|0; + HEAP32[$111>>2] = $114; + } else { + $115 = ($112|0)==($92|0); + if ($115) { + HEAP32[$111>>2] = -1; + $116 = ((($0)) + 56|0); + HEAP32[$116>>2] = 0; + } + } + $117 = ((($0)) + 68|0); + $118 = HEAP32[$117>>2]|0; + $119 = ($118|0)>($92|0); + if ($119) { + $120 = (($118) + -1)|0; + HEAP32[$117>>2] = $120; + } else { + $121 = ($118|0)==($92|0); + if ($121) { + HEAP32[$117>>2] = -1; + $122 = ((($0)) + 72|0); + HEAP32[$122>>2] = 0; + } + } + $123 = ((($0)) + 76|0); + $124 = HEAP32[$123>>2]|0; + $125 = ($124|0)>($92|0); + if ($125) { + $126 = (($124) + -1)|0; + HEAP32[$123>>2] = $126; + } else { + $127 = ($124|0)==($92|0); + if ($127) { + HEAP32[$123>>2] = -1; + $128 = ((($0)) + 80|0); + HEAP32[$128>>2] = 0; + } + } + $129 = ((($0)) + 92|0); + $130 = HEAP32[$129>>2]|0; + $131 = ($130|0)>($92|0); + if ($131) { + $132 = (($130) + -1)|0; + HEAP32[$129>>2] = $132; + } else { + $133 = ($130|0)==($92|0); + if ($133) { + HEAP32[$129>>2] = -1; + $134 = ((($0)) + 96|0); + HEAP32[$134>>2] = 0; + } + } + $135 = ((($0)) + 100|0); + $136 = HEAP32[$135>>2]|0; + $137 = ($136|0)>($92|0); + if ($137) { + $138 = (($136) + -1)|0; + HEAP32[$135>>2] = $138; + } else { + $139 = ($136|0)==($92|0); + if ($139) { + HEAP32[$135>>2] = -1; + $140 = ((($0)) + 104|0); + HEAP32[$140>>2] = 0; + } + } + $141 = ((($0)) + 116|0); + $142 = HEAP32[$141>>2]|0; + $143 = ($142|0)>($92|0); + if ($143) { + $144 = (($142) + -1)|0; + HEAP32[$141>>2] = $144; + } else { + $145 = ($142|0)==($92|0); + if ($145) { + HEAP32[$141>>2] = -1; + $146 = ((($0)) + 120|0); + HEAP32[$146>>2] = 0; + } + } + $147 = ((($0)) + 124|0); + $148 = HEAP32[$147>>2]|0; + $149 = ($148|0)>($92|0); + if ($149) { + $150 = (($148) + -1)|0; + HEAP32[$147>>2] = $150; + } else { + $151 = ($148|0)==($92|0); + if ($151) { + HEAP32[$147>>2] = -1; + $152 = ((($0)) + 128|0); + HEAP32[$152>>2] = 0; + } + } + $153 = ((($0)) + 140|0); + $154 = HEAP32[$153>>2]|0; + $155 = ($154|0)>($92|0); + if ($155) { + $156 = (($154) + -1)|0; + HEAP32[$153>>2] = $156; + } else { + $157 = ($154|0)==($92|0); + if ($157) { + HEAP32[$153>>2] = -1; + $158 = ((($0)) + 144|0); + HEAP32[$158>>2] = 0; + } + } + $159 = ((($0)) + 148|0); + $160 = HEAP32[$159>>2]|0; + $161 = ($160|0)>($92|0); + if ($161) { + $162 = (($160) + -1)|0; + HEAP32[$159>>2] = $162; + } else { + $163 = ($160|0)==($92|0); + if ($163) { + HEAP32[$159>>2] = -1; + $164 = ((($0)) + 152|0); + HEAP32[$164>>2] = 0; + } + } + $165 = ((($0)) + 160|0); + $166 = HEAP32[$165>>2]|0; + $167 = ($166|0)>($92|0); + if ($167) { + $168 = (($166) + -1)|0; + HEAP32[$165>>2] = $168; + } else { + $169 = ($166|0)==($92|0); + if ($169) { + $170 = ((($0)) + 172|0); + HEAP32[$170>>2] = 0; + } + } + $171 = ((($0)) + 164|0); + $172 = HEAP32[$171>>2]|0; + $173 = ($172|0)>($92|0); + if ($173) { + $174 = (($172) + -1)|0; + HEAP32[$171>>2] = $174; + break; + } + $175 = ($172|0)==($92|0); + if ($175) { + $176 = ((($0)) + 176|0); + HEAP32[$176>>2] = 0; + } + } + } + } while(0); + $177 = ((($0)) + 40|0); + $178 = HEAP32[$177>>2]|0; + $179 = $178 & 12; + $180 = ($179|0)==(4); + do { + if ($180) { + $181 = ((($0)) + 44|0); + $182 = HEAP32[$181>>2]|0; + $183 = ($182|0)>(-1); + do { + if ($183) { + $184 = HEAP32[$0>>2]|0; + _CS_DelEntry($184,$182); + $185 = ((($0)) + 20|0); + $186 = HEAP32[$185>>2]|0; + $187 = ($186|0)>($182|0); + if ($187) { + $188 = (($186) + -1)|0; + HEAP32[$185>>2] = $188; + } else { + $189 = ($186|0)==($182|0); + if ($189) { + HEAP32[$185>>2] = -1; + $190 = ((($0)) + 24|0); + HEAP32[$190>>2] = 0; + } + } + $191 = ((($0)) + 28|0); + $192 = HEAP32[$191>>2]|0; + $193 = ($192|0)>($182|0); + if ($193) { + $194 = (($192) + -1)|0; + HEAP32[$191>>2] = $194; + } else { + $195 = ($192|0)==($182|0); + if ($195) { + HEAP32[$191>>2] = -1; + $196 = ((($0)) + 32|0); + HEAP32[$196>>2] = 0; + } + } + $197 = HEAP32[$181>>2]|0; + $198 = ($197|0)>($182|0); + if ($198) { + $199 = (($197) + -1)|0; + HEAP32[$181>>2] = $199; + } else { + $200 = ($197|0)==($182|0); + if ($200) { + HEAP32[$181>>2] = -1; + $201 = ((($0)) + 48|0); + HEAP32[$201>>2] = 0; + } + } + $202 = ((($0)) + 52|0); + $203 = HEAP32[$202>>2]|0; + $204 = ($203|0)>($182|0); + if ($204) { + $205 = (($203) + -1)|0; + HEAP32[$202>>2] = $205; + $864 = $205; + } else { + $206 = ($203|0)==($182|0); + if ($206) { + HEAP32[$202>>2] = -1; + $207 = ((($0)) + 56|0); + HEAP32[$207>>2] = 0; + $864 = -1; + } else { + $864 = $203; + } + } + $208 = ((($0)) + 68|0); + $209 = HEAP32[$208>>2]|0; + $210 = ($209|0)>($182|0); + if ($210) { + $211 = (($209) + -1)|0; + HEAP32[$208>>2] = $211; + } else { + $212 = ($209|0)==($182|0); + if ($212) { + HEAP32[$208>>2] = -1; + $213 = ((($0)) + 72|0); + HEAP32[$213>>2] = 0; + } + } + $214 = ((($0)) + 76|0); + $215 = HEAP32[$214>>2]|0; + $216 = ($215|0)>($182|0); + if ($216) { + $217 = (($215) + -1)|0; + HEAP32[$214>>2] = $217; + } else { + $218 = ($215|0)==($182|0); + if ($218) { + HEAP32[$214>>2] = -1; + $219 = ((($0)) + 80|0); + HEAP32[$219>>2] = 0; + } + } + $220 = ((($0)) + 92|0); + $221 = HEAP32[$220>>2]|0; + $222 = ($221|0)>($182|0); + if ($222) { + $223 = (($221) + -1)|0; + HEAP32[$220>>2] = $223; + } else { + $224 = ($221|0)==($182|0); + if ($224) { + HEAP32[$220>>2] = -1; + $225 = ((($0)) + 96|0); + HEAP32[$225>>2] = 0; + } + } + $226 = ((($0)) + 100|0); + $227 = HEAP32[$226>>2]|0; + $228 = ($227|0)>($182|0); + if ($228) { + $229 = (($227) + -1)|0; + HEAP32[$226>>2] = $229; + } else { + $230 = ($227|0)==($182|0); + if ($230) { + HEAP32[$226>>2] = -1; + $231 = ((($0)) + 104|0); + HEAP32[$231>>2] = 0; + } + } + $232 = ((($0)) + 116|0); + $233 = HEAP32[$232>>2]|0; + $234 = ($233|0)>($182|0); + if ($234) { + $235 = (($233) + -1)|0; + HEAP32[$232>>2] = $235; + } else { + $236 = ($233|0)==($182|0); + if ($236) { + HEAP32[$232>>2] = -1; + $237 = ((($0)) + 120|0); + HEAP32[$237>>2] = 0; + } + } + $238 = ((($0)) + 124|0); + $239 = HEAP32[$238>>2]|0; + $240 = ($239|0)>($182|0); + if ($240) { + $241 = (($239) + -1)|0; + HEAP32[$238>>2] = $241; + } else { + $242 = ($239|0)==($182|0); + if ($242) { + HEAP32[$238>>2] = -1; + $243 = ((($0)) + 128|0); + HEAP32[$243>>2] = 0; + } + } + $244 = ((($0)) + 140|0); + $245 = HEAP32[$244>>2]|0; + $246 = ($245|0)>($182|0); + if ($246) { + $247 = (($245) + -1)|0; + HEAP32[$244>>2] = $247; + } else { + $248 = ($245|0)==($182|0); + if ($248) { + HEAP32[$244>>2] = -1; + $249 = ((($0)) + 144|0); + HEAP32[$249>>2] = 0; + } + } + $250 = ((($0)) + 148|0); + $251 = HEAP32[$250>>2]|0; + $252 = ($251|0)>($182|0); + if ($252) { + $253 = (($251) + -1)|0; + HEAP32[$250>>2] = $253; + } else { + $254 = ($251|0)==($182|0); + if ($254) { + HEAP32[$250>>2] = -1; + $255 = ((($0)) + 152|0); + HEAP32[$255>>2] = 0; + } + } + $256 = ((($0)) + 160|0); + $257 = HEAP32[$256>>2]|0; + $258 = ($257|0)>($182|0); + if ($258) { + $259 = (($257) + -1)|0; + HEAP32[$256>>2] = $259; + } else { + $260 = ($257|0)==($182|0); + if ($260) { + $261 = ((($0)) + 172|0); + HEAP32[$261>>2] = 0; + } + } + $262 = ((($0)) + 164|0); + $263 = HEAP32[$262>>2]|0; + $264 = ($263|0)>($182|0); + if ($264) { + $265 = (($263) + -1)|0; + HEAP32[$262>>2] = $265; + $$pre$phi82Z2D = $202;$268 = $864; + break; + } + $266 = ($263|0)==($182|0); + if ($266) { + $267 = ((($0)) + 176|0); + HEAP32[$267>>2] = 0; + $$pre$phi82Z2D = $202;$268 = $864; + } else { + $$pre$phi82Z2D = $202;$268 = $864; + } + } else { + $$phi$trans$insert76 = ((($0)) + 52|0); + $$pre77 = HEAP32[$$phi$trans$insert76>>2]|0; + $$pre$phi82Z2D = $$phi$trans$insert76;$268 = $$pre77; + } + } while(0); + $269 = ($268|0)>(-1); + if ($269) { + $270 = HEAP32[$0>>2]|0; + _CS_DelEntry($270,$268); + $271 = ((($0)) + 20|0); + $272 = HEAP32[$271>>2]|0; + $273 = ($272|0)>($268|0); + if ($273) { + $274 = (($272) + -1)|0; + HEAP32[$271>>2] = $274; + } else { + $275 = ($272|0)==($268|0); + if ($275) { + HEAP32[$271>>2] = -1; + $276 = ((($0)) + 24|0); + HEAP32[$276>>2] = 0; + } + } + $277 = ((($0)) + 28|0); + $278 = HEAP32[$277>>2]|0; + $279 = ($278|0)>($268|0); + if ($279) { + $280 = (($278) + -1)|0; + HEAP32[$277>>2] = $280; + } else { + $281 = ($278|0)==($268|0); + if ($281) { + HEAP32[$277>>2] = -1; + $282 = ((($0)) + 32|0); + HEAP32[$282>>2] = 0; + } + } + $283 = HEAP32[$181>>2]|0; + $284 = ($283|0)>($268|0); + if ($284) { + $285 = (($283) + -1)|0; + HEAP32[$181>>2] = $285; + } else { + $286 = ($283|0)==($268|0); + if ($286) { + HEAP32[$181>>2] = -1; + $287 = ((($0)) + 48|0); + HEAP32[$287>>2] = 0; + } + } + $288 = HEAP32[$$pre$phi82Z2D>>2]|0; + $289 = ($288|0)>($268|0); + if ($289) { + $290 = (($288) + -1)|0; + HEAP32[$$pre$phi82Z2D>>2] = $290; + } else { + $291 = ($288|0)==($268|0); + if ($291) { + HEAP32[$$pre$phi82Z2D>>2] = -1; + $292 = ((($0)) + 56|0); + HEAP32[$292>>2] = 0; + } + } + $293 = ((($0)) + 68|0); + $294 = HEAP32[$293>>2]|0; + $295 = ($294|0)>($268|0); + if ($295) { + $296 = (($294) + -1)|0; + HEAP32[$293>>2] = $296; + } else { + $297 = ($294|0)==($268|0); + if ($297) { + HEAP32[$293>>2] = -1; + $298 = ((($0)) + 72|0); + HEAP32[$298>>2] = 0; + } + } + $299 = ((($0)) + 76|0); + $300 = HEAP32[$299>>2]|0; + $301 = ($300|0)>($268|0); + if ($301) { + $302 = (($300) + -1)|0; + HEAP32[$299>>2] = $302; + } else { + $303 = ($300|0)==($268|0); + if ($303) { + HEAP32[$299>>2] = -1; + $304 = ((($0)) + 80|0); + HEAP32[$304>>2] = 0; + } + } + $305 = ((($0)) + 92|0); + $306 = HEAP32[$305>>2]|0; + $307 = ($306|0)>($268|0); + if ($307) { + $308 = (($306) + -1)|0; + HEAP32[$305>>2] = $308; + } else { + $309 = ($306|0)==($268|0); + if ($309) { + HEAP32[$305>>2] = -1; + $310 = ((($0)) + 96|0); + HEAP32[$310>>2] = 0; + } + } + $311 = ((($0)) + 100|0); + $312 = HEAP32[$311>>2]|0; + $313 = ($312|0)>($268|0); + if ($313) { + $314 = (($312) + -1)|0; + HEAP32[$311>>2] = $314; + } else { + $315 = ($312|0)==($268|0); + if ($315) { + HEAP32[$311>>2] = -1; + $316 = ((($0)) + 104|0); + HEAP32[$316>>2] = 0; + } + } + $317 = ((($0)) + 116|0); + $318 = HEAP32[$317>>2]|0; + $319 = ($318|0)>($268|0); + if ($319) { + $320 = (($318) + -1)|0; + HEAP32[$317>>2] = $320; + } else { + $321 = ($318|0)==($268|0); + if ($321) { + HEAP32[$317>>2] = -1; + $322 = ((($0)) + 120|0); + HEAP32[$322>>2] = 0; + } + } + $323 = ((($0)) + 124|0); + $324 = HEAP32[$323>>2]|0; + $325 = ($324|0)>($268|0); + if ($325) { + $326 = (($324) + -1)|0; + HEAP32[$323>>2] = $326; + } else { + $327 = ($324|0)==($268|0); + if ($327) { + HEAP32[$323>>2] = -1; + $328 = ((($0)) + 128|0); + HEAP32[$328>>2] = 0; + } + } + $329 = ((($0)) + 140|0); + $330 = HEAP32[$329>>2]|0; + $331 = ($330|0)>($268|0); + if ($331) { + $332 = (($330) + -1)|0; + HEAP32[$329>>2] = $332; + } else { + $333 = ($330|0)==($268|0); + if ($333) { + HEAP32[$329>>2] = -1; + $334 = ((($0)) + 144|0); + HEAP32[$334>>2] = 0; + } + } + $335 = ((($0)) + 148|0); + $336 = HEAP32[$335>>2]|0; + $337 = ($336|0)>($268|0); + if ($337) { + $338 = (($336) + -1)|0; + HEAP32[$335>>2] = $338; + } else { + $339 = ($336|0)==($268|0); + if ($339) { + HEAP32[$335>>2] = -1; + $340 = ((($0)) + 152|0); + HEAP32[$340>>2] = 0; + } + } + $341 = ((($0)) + 160|0); + $342 = HEAP32[$341>>2]|0; + $343 = ($342|0)>($268|0); + if ($343) { + $344 = (($342) + -1)|0; + HEAP32[$341>>2] = $344; + } else { + $345 = ($342|0)==($268|0); + if ($345) { + $346 = ((($0)) + 172|0); + HEAP32[$346>>2] = 0; + } + } + $347 = ((($0)) + 164|0); + $348 = HEAP32[$347>>2]|0; + $349 = ($348|0)>($268|0); + if ($349) { + $350 = (($348) + -1)|0; + HEAP32[$347>>2] = $350; + break; + } + $351 = ($348|0)==($268|0); + if ($351) { + $352 = ((($0)) + 176|0); + HEAP32[$352>>2] = 0; + } + } + } + } while(0); + $353 = ((($0)) + 88|0); + $354 = HEAP32[$353>>2]|0; + $355 = $354 & 12; + $356 = ($355|0)==(4); + do { + if ($356) { + $357 = ((($0)) + 92|0); + $358 = HEAP32[$357>>2]|0; + $359 = ($358|0)>(-1); + do { + if ($359) { + $360 = HEAP32[$0>>2]|0; + _CS_DelEntry($360,$358); + $361 = ((($0)) + 20|0); + $362 = HEAP32[$361>>2]|0; + $363 = ($362|0)>($358|0); + if ($363) { + $364 = (($362) + -1)|0; + HEAP32[$361>>2] = $364; + } else { + $365 = ($362|0)==($358|0); + if ($365) { + HEAP32[$361>>2] = -1; + $366 = ((($0)) + 24|0); + HEAP32[$366>>2] = 0; + } + } + $367 = ((($0)) + 28|0); + $368 = HEAP32[$367>>2]|0; + $369 = ($368|0)>($358|0); + if ($369) { + $370 = (($368) + -1)|0; + HEAP32[$367>>2] = $370; + } else { + $371 = ($368|0)==($358|0); + if ($371) { + HEAP32[$367>>2] = -1; + $372 = ((($0)) + 32|0); + HEAP32[$372>>2] = 0; + } + } + $373 = ((($0)) + 44|0); + $374 = HEAP32[$373>>2]|0; + $375 = ($374|0)>($358|0); + if ($375) { + $376 = (($374) + -1)|0; + HEAP32[$373>>2] = $376; + } else { + $377 = ($374|0)==($358|0); + if ($377) { + HEAP32[$373>>2] = -1; + $378 = ((($0)) + 48|0); + HEAP32[$378>>2] = 0; + } + } + $379 = ((($0)) + 52|0); + $380 = HEAP32[$379>>2]|0; + $381 = ($380|0)>($358|0); + if ($381) { + $382 = (($380) + -1)|0; + HEAP32[$379>>2] = $382; + } else { + $383 = ($380|0)==($358|0); + if ($383) { + HEAP32[$379>>2] = -1; + $384 = ((($0)) + 56|0); + HEAP32[$384>>2] = 0; + } + } + $385 = ((($0)) + 68|0); + $386 = HEAP32[$385>>2]|0; + $387 = ($386|0)>($358|0); + if ($387) { + $388 = (($386) + -1)|0; + HEAP32[$385>>2] = $388; + } else { + $389 = ($386|0)==($358|0); + if ($389) { + HEAP32[$385>>2] = -1; + $390 = ((($0)) + 72|0); + HEAP32[$390>>2] = 0; + } + } + $391 = ((($0)) + 76|0); + $392 = HEAP32[$391>>2]|0; + $393 = ($392|0)>($358|0); + if ($393) { + $394 = (($392) + -1)|0; + HEAP32[$391>>2] = $394; + } else { + $395 = ($392|0)==($358|0); + if ($395) { + HEAP32[$391>>2] = -1; + $396 = ((($0)) + 80|0); + HEAP32[$396>>2] = 0; + } + } + $397 = HEAP32[$357>>2]|0; + $398 = ($397|0)>($358|0); + if ($398) { + $399 = (($397) + -1)|0; + HEAP32[$357>>2] = $399; + } else { + $400 = ($397|0)==($358|0); + if ($400) { + HEAP32[$357>>2] = -1; + $401 = ((($0)) + 96|0); + HEAP32[$401>>2] = 0; + } + } + $402 = ((($0)) + 100|0); + $403 = HEAP32[$402>>2]|0; + $404 = ($403|0)>($358|0); + if ($404) { + $405 = (($403) + -1)|0; + HEAP32[$402>>2] = $405; + $865 = $405; + } else { + $406 = ($403|0)==($358|0); + if ($406) { + HEAP32[$402>>2] = -1; + $407 = ((($0)) + 104|0); + HEAP32[$407>>2] = 0; + $865 = -1; + } else { + $865 = $403; + } + } + $408 = ((($0)) + 116|0); + $409 = HEAP32[$408>>2]|0; + $410 = ($409|0)>($358|0); + if ($410) { + $411 = (($409) + -1)|0; + HEAP32[$408>>2] = $411; + } else { + $412 = ($409|0)==($358|0); + if ($412) { + HEAP32[$408>>2] = -1; + $413 = ((($0)) + 120|0); + HEAP32[$413>>2] = 0; + } + } + $414 = ((($0)) + 124|0); + $415 = HEAP32[$414>>2]|0; + $416 = ($415|0)>($358|0); + if ($416) { + $417 = (($415) + -1)|0; + HEAP32[$414>>2] = $417; + } else { + $418 = ($415|0)==($358|0); + if ($418) { + HEAP32[$414>>2] = -1; + $419 = ((($0)) + 128|0); + HEAP32[$419>>2] = 0; + } + } + $420 = ((($0)) + 140|0); + $421 = HEAP32[$420>>2]|0; + $422 = ($421|0)>($358|0); + if ($422) { + $423 = (($421) + -1)|0; + HEAP32[$420>>2] = $423; + } else { + $424 = ($421|0)==($358|0); + if ($424) { + HEAP32[$420>>2] = -1; + $425 = ((($0)) + 144|0); + HEAP32[$425>>2] = 0; + } + } + $426 = ((($0)) + 148|0); + $427 = HEAP32[$426>>2]|0; + $428 = ($427|0)>($358|0); + if ($428) { + $429 = (($427) + -1)|0; + HEAP32[$426>>2] = $429; + } else { + $430 = ($427|0)==($358|0); + if ($430) { + HEAP32[$426>>2] = -1; + $431 = ((($0)) + 152|0); + HEAP32[$431>>2] = 0; + } + } + $432 = ((($0)) + 160|0); + $433 = HEAP32[$432>>2]|0; + $434 = ($433|0)>($358|0); + do { + if ($434) { + $435 = (($433) + -1)|0; + HEAP32[$432>>2] = $435; + } else { + $436 = ($433|0)==($358|0); + if (!($436)) { + break; + } + $437 = ((($0)) + 172|0); + HEAP32[$437>>2] = 0; + } + } while(0); + $438 = ((($0)) + 164|0); + $439 = HEAP32[$438>>2]|0; + $440 = ($439|0)>($358|0); + if ($440) { + $441 = (($439) + -1)|0; + HEAP32[$438>>2] = $441; + $$pre$phi83Z2D = $402;$444 = $865; + break; + } + $442 = ($439|0)==($358|0); + if (!($442)) { + $$pre$phi83Z2D = $402;$444 = $865; + break; + } + $443 = ((($0)) + 176|0); + HEAP32[$443>>2] = 0; + $$pre$phi83Z2D = $402;$444 = $865; + } else { + $$phi$trans$insert78 = ((($0)) + 100|0); + $$pre79 = HEAP32[$$phi$trans$insert78>>2]|0; + $$pre$phi83Z2D = $$phi$trans$insert78;$444 = $$pre79; + } + } while(0); + $445 = ($444|0)>(-1); + if ($445) { + $446 = HEAP32[$0>>2]|0; + _CS_DelEntry($446,$444); + $447 = ((($0)) + 20|0); + $448 = HEAP32[$447>>2]|0; + $449 = ($448|0)>($444|0); + if ($449) { + $450 = (($448) + -1)|0; + HEAP32[$447>>2] = $450; + } else { + $451 = ($448|0)==($444|0); + if ($451) { + HEAP32[$447>>2] = -1; + $452 = ((($0)) + 24|0); + HEAP32[$452>>2] = 0; + } + } + $453 = ((($0)) + 28|0); + $454 = HEAP32[$453>>2]|0; + $455 = ($454|0)>($444|0); + if ($455) { + $456 = (($454) + -1)|0; + HEAP32[$453>>2] = $456; + } else { + $457 = ($454|0)==($444|0); + if ($457) { + HEAP32[$453>>2] = -1; + $458 = ((($0)) + 32|0); + HEAP32[$458>>2] = 0; + } + } + $459 = ((($0)) + 44|0); + $460 = HEAP32[$459>>2]|0; + $461 = ($460|0)>($444|0); + if ($461) { + $462 = (($460) + -1)|0; + HEAP32[$459>>2] = $462; + } else { + $463 = ($460|0)==($444|0); + if ($463) { + HEAP32[$459>>2] = -1; + $464 = ((($0)) + 48|0); + HEAP32[$464>>2] = 0; + } + } + $465 = ((($0)) + 52|0); + $466 = HEAP32[$465>>2]|0; + $467 = ($466|0)>($444|0); + if ($467) { + $468 = (($466) + -1)|0; + HEAP32[$465>>2] = $468; + } else { + $469 = ($466|0)==($444|0); + if ($469) { + HEAP32[$465>>2] = -1; + $470 = ((($0)) + 56|0); + HEAP32[$470>>2] = 0; + } + } + $471 = ((($0)) + 68|0); + $472 = HEAP32[$471>>2]|0; + $473 = ($472|0)>($444|0); + if ($473) { + $474 = (($472) + -1)|0; + HEAP32[$471>>2] = $474; + } else { + $475 = ($472|0)==($444|0); + if ($475) { + HEAP32[$471>>2] = -1; + $476 = ((($0)) + 72|0); + HEAP32[$476>>2] = 0; + } + } + $477 = ((($0)) + 76|0); + $478 = HEAP32[$477>>2]|0; + $479 = ($478|0)>($444|0); + if ($479) { + $480 = (($478) + -1)|0; + HEAP32[$477>>2] = $480; + } else { + $481 = ($478|0)==($444|0); + if ($481) { + HEAP32[$477>>2] = -1; + $482 = ((($0)) + 80|0); + HEAP32[$482>>2] = 0; + } + } + $483 = HEAP32[$357>>2]|0; + $484 = ($483|0)>($444|0); + if ($484) { + $485 = (($483) + -1)|0; + HEAP32[$357>>2] = $485; + } else { + $486 = ($483|0)==($444|0); + if ($486) { + HEAP32[$357>>2] = -1; + $487 = ((($0)) + 96|0); + HEAP32[$487>>2] = 0; + } + } + $488 = HEAP32[$$pre$phi83Z2D>>2]|0; + $489 = ($488|0)>($444|0); + if ($489) { + $490 = (($488) + -1)|0; + HEAP32[$$pre$phi83Z2D>>2] = $490; + } else { + $491 = ($488|0)==($444|0); + if ($491) { + HEAP32[$$pre$phi83Z2D>>2] = -1; + $492 = ((($0)) + 104|0); + HEAP32[$492>>2] = 0; + } + } + $493 = ((($0)) + 116|0); + $494 = HEAP32[$493>>2]|0; + $495 = ($494|0)>($444|0); + if ($495) { + $496 = (($494) + -1)|0; + HEAP32[$493>>2] = $496; + } else { + $497 = ($494|0)==($444|0); + if ($497) { + HEAP32[$493>>2] = -1; + $498 = ((($0)) + 120|0); + HEAP32[$498>>2] = 0; + } + } + $499 = ((($0)) + 124|0); + $500 = HEAP32[$499>>2]|0; + $501 = ($500|0)>($444|0); + if ($501) { + $502 = (($500) + -1)|0; + HEAP32[$499>>2] = $502; + } else { + $503 = ($500|0)==($444|0); + if ($503) { + HEAP32[$499>>2] = -1; + $504 = ((($0)) + 128|0); + HEAP32[$504>>2] = 0; + } + } + $505 = ((($0)) + 140|0); + $506 = HEAP32[$505>>2]|0; + $507 = ($506|0)>($444|0); + if ($507) { + $508 = (($506) + -1)|0; + HEAP32[$505>>2] = $508; + } else { + $509 = ($506|0)==($444|0); + if ($509) { + HEAP32[$505>>2] = -1; + $510 = ((($0)) + 144|0); + HEAP32[$510>>2] = 0; + } + } + $511 = ((($0)) + 148|0); + $512 = HEAP32[$511>>2]|0; + $513 = ($512|0)>($444|0); + if ($513) { + $514 = (($512) + -1)|0; + HEAP32[$511>>2] = $514; + } else { + $515 = ($512|0)==($444|0); + if ($515) { + HEAP32[$511>>2] = -1; + $516 = ((($0)) + 152|0); + HEAP32[$516>>2] = 0; + } + } + $517 = ((($0)) + 160|0); + $518 = HEAP32[$517>>2]|0; + $519 = ($518|0)>($444|0); + do { + if ($519) { + $520 = (($518) + -1)|0; + HEAP32[$517>>2] = $520; + } else { + $521 = ($518|0)==($444|0); + if (!($521)) { + break; + } + $522 = ((($0)) + 172|0); + HEAP32[$522>>2] = 0; + } + } while(0); + $523 = ((($0)) + 164|0); + $524 = HEAP32[$523>>2]|0; + $525 = ($524|0)>($444|0); + if ($525) { + $526 = (($524) + -1)|0; + HEAP32[$523>>2] = $526; + break; + } + $527 = ($524|0)==($444|0); + if (!($527)) { + break; + } + $528 = ((($0)) + 176|0); + HEAP32[$528>>2] = 0; + } + } + } while(0); + $529 = ((($0)) + 112|0); + $530 = HEAP32[$529>>2]|0; + $531 = $530 & 12; + $532 = ($531|0)==(4); + do { + if ($532) { + $533 = ((($0)) + 116|0); + $534 = HEAP32[$533>>2]|0; + $535 = ($534|0)>(-1); + do { + if ($535) { + $536 = HEAP32[$0>>2]|0; + _CS_DelEntry($536,$534); + $537 = ((($0)) + 20|0); + $538 = HEAP32[$537>>2]|0; + $539 = ($538|0)>($534|0); + if ($539) { + $540 = (($538) + -1)|0; + HEAP32[$537>>2] = $540; + } else { + $541 = ($538|0)==($534|0); + if ($541) { + HEAP32[$537>>2] = -1; + $542 = ((($0)) + 24|0); + HEAP32[$542>>2] = 0; + } + } + $543 = ((($0)) + 28|0); + $544 = HEAP32[$543>>2]|0; + $545 = ($544|0)>($534|0); + if ($545) { + $546 = (($544) + -1)|0; + HEAP32[$543>>2] = $546; + } else { + $547 = ($544|0)==($534|0); + if ($547) { + HEAP32[$543>>2] = -1; + $548 = ((($0)) + 32|0); + HEAP32[$548>>2] = 0; + } + } + $549 = ((($0)) + 44|0); + $550 = HEAP32[$549>>2]|0; + $551 = ($550|0)>($534|0); + if ($551) { + $552 = (($550) + -1)|0; + HEAP32[$549>>2] = $552; + } else { + $553 = ($550|0)==($534|0); + if ($553) { + HEAP32[$549>>2] = -1; + $554 = ((($0)) + 48|0); + HEAP32[$554>>2] = 0; + } + } + $555 = ((($0)) + 52|0); + $556 = HEAP32[$555>>2]|0; + $557 = ($556|0)>($534|0); + if ($557) { + $558 = (($556) + -1)|0; + HEAP32[$555>>2] = $558; + } else { + $559 = ($556|0)==($534|0); + if ($559) { + HEAP32[$555>>2] = -1; + $560 = ((($0)) + 56|0); + HEAP32[$560>>2] = 0; + } + } + $561 = ((($0)) + 68|0); + $562 = HEAP32[$561>>2]|0; + $563 = ($562|0)>($534|0); + if ($563) { + $564 = (($562) + -1)|0; + HEAP32[$561>>2] = $564; + } else { + $565 = ($562|0)==($534|0); + if ($565) { + HEAP32[$561>>2] = -1; + $566 = ((($0)) + 72|0); + HEAP32[$566>>2] = 0; + } + } + $567 = ((($0)) + 76|0); + $568 = HEAP32[$567>>2]|0; + $569 = ($568|0)>($534|0); + if ($569) { + $570 = (($568) + -1)|0; + HEAP32[$567>>2] = $570; + } else { + $571 = ($568|0)==($534|0); + if ($571) { + HEAP32[$567>>2] = -1; + $572 = ((($0)) + 80|0); + HEAP32[$572>>2] = 0; + } + } + $573 = ((($0)) + 92|0); + $574 = HEAP32[$573>>2]|0; + $575 = ($574|0)>($534|0); + if ($575) { + $576 = (($574) + -1)|0; + HEAP32[$573>>2] = $576; + } else { + $577 = ($574|0)==($534|0); + if ($577) { + HEAP32[$573>>2] = -1; + $578 = ((($0)) + 96|0); + HEAP32[$578>>2] = 0; + } + } + $579 = ((($0)) + 100|0); + $580 = HEAP32[$579>>2]|0; + $581 = ($580|0)>($534|0); + if ($581) { + $582 = (($580) + -1)|0; + HEAP32[$579>>2] = $582; + } else { + $583 = ($580|0)==($534|0); + if ($583) { + HEAP32[$579>>2] = -1; + $584 = ((($0)) + 104|0); + HEAP32[$584>>2] = 0; + } + } + $585 = HEAP32[$533>>2]|0; + $586 = ($585|0)>($534|0); + if ($586) { + $587 = (($585) + -1)|0; + HEAP32[$533>>2] = $587; + } else { + $588 = ($585|0)==($534|0); + if ($588) { + HEAP32[$533>>2] = -1; + $589 = ((($0)) + 120|0); + HEAP32[$589>>2] = 0; + } + } + $590 = ((($0)) + 124|0); + $591 = HEAP32[$590>>2]|0; + $592 = ($591|0)>($534|0); + if ($592) { + $593 = (($591) + -1)|0; + HEAP32[$590>>2] = $593; + $866 = $593; + } else { + $594 = ($591|0)==($534|0); + if ($594) { + HEAP32[$590>>2] = -1; + $595 = ((($0)) + 128|0); + HEAP32[$595>>2] = 0; + $866 = -1; + } else { + $866 = $591; + } + } + $596 = ((($0)) + 140|0); + $597 = HEAP32[$596>>2]|0; + $598 = ($597|0)>($534|0); + if ($598) { + $599 = (($597) + -1)|0; + HEAP32[$596>>2] = $599; + } else { + $600 = ($597|0)==($534|0); + if ($600) { + HEAP32[$596>>2] = -1; + $601 = ((($0)) + 144|0); + HEAP32[$601>>2] = 0; + } + } + $602 = ((($0)) + 148|0); + $603 = HEAP32[$602>>2]|0; + $604 = ($603|0)>($534|0); + do { + if ($604) { + $605 = (($603) + -1)|0; + HEAP32[$602>>2] = $605; + } else { + $606 = ($603|0)==($534|0); + if (!($606)) { + break; + } + HEAP32[$602>>2] = -1; + $607 = ((($0)) + 152|0); + HEAP32[$607>>2] = 0; + } + } while(0); + $608 = ((($0)) + 160|0); + $609 = HEAP32[$608>>2]|0; + $610 = ($609|0)>($534|0); + do { + if ($610) { + $611 = (($609) + -1)|0; + HEAP32[$608>>2] = $611; + } else { + $612 = ($609|0)==($534|0); + if (!($612)) { + break; + } + $613 = ((($0)) + 172|0); + HEAP32[$613>>2] = 0; + } + } while(0); + $614 = ((($0)) + 164|0); + $615 = HEAP32[$614>>2]|0; + $616 = ($615|0)>($534|0); + if ($616) { + $617 = (($615) + -1)|0; + HEAP32[$614>>2] = $617; + $$pre$phi84Z2D = $590;$620 = $866; + break; + } + $618 = ($615|0)==($534|0); + if (!($618)) { + $$pre$phi84Z2D = $590;$620 = $866; + break; + } + $619 = ((($0)) + 176|0); + HEAP32[$619>>2] = 0; + $$pre$phi84Z2D = $590;$620 = $866; + } else { + $$phi$trans$insert80 = ((($0)) + 124|0); + $$pre81 = HEAP32[$$phi$trans$insert80>>2]|0; + $$pre$phi84Z2D = $$phi$trans$insert80;$620 = $$pre81; + } + } while(0); + $621 = ($620|0)>(-1); + if ($621) { + $622 = HEAP32[$0>>2]|0; + _CS_DelEntry($622,$620); + $623 = ((($0)) + 20|0); + $624 = HEAP32[$623>>2]|0; + $625 = ($624|0)>($620|0); + if ($625) { + $626 = (($624) + -1)|0; + HEAP32[$623>>2] = $626; + } else { + $627 = ($624|0)==($620|0); + if ($627) { + HEAP32[$623>>2] = -1; + $628 = ((($0)) + 24|0); + HEAP32[$628>>2] = 0; + } + } + $629 = ((($0)) + 28|0); + $630 = HEAP32[$629>>2]|0; + $631 = ($630|0)>($620|0); + if ($631) { + $632 = (($630) + -1)|0; + HEAP32[$629>>2] = $632; + } else { + $633 = ($630|0)==($620|0); + if ($633) { + HEAP32[$629>>2] = -1; + $634 = ((($0)) + 32|0); + HEAP32[$634>>2] = 0; + } + } + $635 = ((($0)) + 44|0); + $636 = HEAP32[$635>>2]|0; + $637 = ($636|0)>($620|0); + if ($637) { + $638 = (($636) + -1)|0; + HEAP32[$635>>2] = $638; + } else { + $639 = ($636|0)==($620|0); + if ($639) { + HEAP32[$635>>2] = -1; + $640 = ((($0)) + 48|0); + HEAP32[$640>>2] = 0; + } + } + $641 = ((($0)) + 52|0); + $642 = HEAP32[$641>>2]|0; + $643 = ($642|0)>($620|0); + if ($643) { + $644 = (($642) + -1)|0; + HEAP32[$641>>2] = $644; + } else { + $645 = ($642|0)==($620|0); + if ($645) { + HEAP32[$641>>2] = -1; + $646 = ((($0)) + 56|0); + HEAP32[$646>>2] = 0; + } + } + $647 = ((($0)) + 68|0); + $648 = HEAP32[$647>>2]|0; + $649 = ($648|0)>($620|0); + if ($649) { + $650 = (($648) + -1)|0; + HEAP32[$647>>2] = $650; + } else { + $651 = ($648|0)==($620|0); + if ($651) { + HEAP32[$647>>2] = -1; + $652 = ((($0)) + 72|0); + HEAP32[$652>>2] = 0; + } + } + $653 = ((($0)) + 76|0); + $654 = HEAP32[$653>>2]|0; + $655 = ($654|0)>($620|0); + if ($655) { + $656 = (($654) + -1)|0; + HEAP32[$653>>2] = $656; + } else { + $657 = ($654|0)==($620|0); + if ($657) { + HEAP32[$653>>2] = -1; + $658 = ((($0)) + 80|0); + HEAP32[$658>>2] = 0; + } + } + $659 = ((($0)) + 92|0); + $660 = HEAP32[$659>>2]|0; + $661 = ($660|0)>($620|0); + if ($661) { + $662 = (($660) + -1)|0; + HEAP32[$659>>2] = $662; + } else { + $663 = ($660|0)==($620|0); + if ($663) { + HEAP32[$659>>2] = -1; + $664 = ((($0)) + 96|0); + HEAP32[$664>>2] = 0; + } + } + $665 = ((($0)) + 100|0); + $666 = HEAP32[$665>>2]|0; + $667 = ($666|0)>($620|0); + if ($667) { + $668 = (($666) + -1)|0; + HEAP32[$665>>2] = $668; + } else { + $669 = ($666|0)==($620|0); + if ($669) { + HEAP32[$665>>2] = -1; + $670 = ((($0)) + 104|0); + HEAP32[$670>>2] = 0; + } + } + $671 = HEAP32[$533>>2]|0; + $672 = ($671|0)>($620|0); + if ($672) { + $673 = (($671) + -1)|0; + HEAP32[$533>>2] = $673; + } else { + $674 = ($671|0)==($620|0); + if ($674) { + HEAP32[$533>>2] = -1; + $675 = ((($0)) + 120|0); + HEAP32[$675>>2] = 0; + } + } + $676 = HEAP32[$$pre$phi84Z2D>>2]|0; + $677 = ($676|0)>($620|0); + if ($677) { + $678 = (($676) + -1)|0; + HEAP32[$$pre$phi84Z2D>>2] = $678; + } else { + $679 = ($676|0)==($620|0); + if ($679) { + HEAP32[$$pre$phi84Z2D>>2] = -1; + $680 = ((($0)) + 128|0); + HEAP32[$680>>2] = 0; + } + } + $681 = ((($0)) + 140|0); + $682 = HEAP32[$681>>2]|0; + $683 = ($682|0)>($620|0); + if ($683) { + $684 = (($682) + -1)|0; + HEAP32[$681>>2] = $684; + } else { + $685 = ($682|0)==($620|0); + if ($685) { + HEAP32[$681>>2] = -1; + $686 = ((($0)) + 144|0); + HEAP32[$686>>2] = 0; + } + } + $687 = ((($0)) + 148|0); + $688 = HEAP32[$687>>2]|0; + $689 = ($688|0)>($620|0); + do { + if ($689) { + $690 = (($688) + -1)|0; + HEAP32[$687>>2] = $690; + } else { + $691 = ($688|0)==($620|0); + if (!($691)) { + break; + } + HEAP32[$687>>2] = -1; + $692 = ((($0)) + 152|0); + HEAP32[$692>>2] = 0; + } + } while(0); + $693 = ((($0)) + 160|0); + $694 = HEAP32[$693>>2]|0; + $695 = ($694|0)>($620|0); + do { + if ($695) { + $696 = (($694) + -1)|0; + HEAP32[$693>>2] = $696; + } else { + $697 = ($694|0)==($620|0); + if (!($697)) { + break; + } + $698 = ((($0)) + 172|0); + HEAP32[$698>>2] = 0; + } + } while(0); + $699 = ((($0)) + 164|0); + $700 = HEAP32[$699>>2]|0; + $701 = ($700|0)>($620|0); + if ($701) { + $702 = (($700) + -1)|0; + HEAP32[$699>>2] = $702; + break; + } + $703 = ($700|0)==($620|0); + if (!($703)) { + break; + } + $704 = ((($0)) + 176|0); + HEAP32[$704>>2] = 0; + } + } + } while(0); + $705 = ((($0)) + 164|0); + $706 = HEAP32[$705>>2]|0; + $707 = HEAP32[$0>>2]|0; + _CS_DelEntry($707,$706); + $708 = ((($0)) + 20|0); + $709 = HEAP32[$708>>2]|0; + $710 = ($709|0)>($706|0); + if ($710) { + $711 = (($709) + -1)|0; + HEAP32[$708>>2] = $711; + } else { + $712 = ($709|0)==($706|0); + if ($712) { + HEAP32[$708>>2] = -1; + $713 = ((($0)) + 24|0); + HEAP32[$713>>2] = 0; + } + } + $714 = ((($0)) + 28|0); + $715 = HEAP32[$714>>2]|0; + $716 = ($715|0)>($706|0); + if ($716) { + $717 = (($715) + -1)|0; + HEAP32[$714>>2] = $717; + } else { + $718 = ($715|0)==($706|0); + if ($718) { + HEAP32[$714>>2] = -1; + $719 = ((($0)) + 32|0); + HEAP32[$719>>2] = 0; + } + } + $720 = ((($0)) + 44|0); + $721 = HEAP32[$720>>2]|0; + $722 = ($721|0)>($706|0); + if ($722) { + $723 = (($721) + -1)|0; + HEAP32[$720>>2] = $723; + } else { + $724 = ($721|0)==($706|0); + if ($724) { + HEAP32[$720>>2] = -1; + $725 = ((($0)) + 48|0); + HEAP32[$725>>2] = 0; + } + } + $726 = ((($0)) + 52|0); + $727 = HEAP32[$726>>2]|0; + $728 = ($727|0)>($706|0); + if ($728) { + $729 = (($727) + -1)|0; + HEAP32[$726>>2] = $729; + } else { + $730 = ($727|0)==($706|0); + if ($730) { + HEAP32[$726>>2] = -1; + $731 = ((($0)) + 56|0); + HEAP32[$731>>2] = 0; + } + } + $732 = ((($0)) + 68|0); + $733 = HEAP32[$732>>2]|0; + $734 = ($733|0)>($706|0); + if ($734) { + $735 = (($733) + -1)|0; + HEAP32[$732>>2] = $735; + } else { + $736 = ($733|0)==($706|0); + if ($736) { + HEAP32[$732>>2] = -1; + $737 = ((($0)) + 72|0); + HEAP32[$737>>2] = 0; + } + } + $738 = ((($0)) + 76|0); + $739 = HEAP32[$738>>2]|0; + $740 = ($739|0)>($706|0); + if ($740) { + $741 = (($739) + -1)|0; + HEAP32[$738>>2] = $741; + } else { + $742 = ($739|0)==($706|0); + if ($742) { + HEAP32[$738>>2] = -1; + $743 = ((($0)) + 80|0); + HEAP32[$743>>2] = 0; + } + } + $744 = ((($0)) + 92|0); + $745 = HEAP32[$744>>2]|0; + $746 = ($745|0)>($706|0); + if ($746) { + $747 = (($745) + -1)|0; + HEAP32[$744>>2] = $747; + } else { + $748 = ($745|0)==($706|0); + if ($748) { + HEAP32[$744>>2] = -1; + $749 = ((($0)) + 96|0); + HEAP32[$749>>2] = 0; + } + } + $750 = ((($0)) + 100|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)>($706|0); + if ($752) { + $753 = (($751) + -1)|0; + HEAP32[$750>>2] = $753; + } else { + $754 = ($751|0)==($706|0); + if ($754) { + HEAP32[$750>>2] = -1; + $755 = ((($0)) + 104|0); + HEAP32[$755>>2] = 0; + } + } + $756 = ((($0)) + 116|0); + $757 = HEAP32[$756>>2]|0; + $758 = ($757|0)>($706|0); + if ($758) { + $759 = (($757) + -1)|0; + HEAP32[$756>>2] = $759; + } else { + $760 = ($757|0)==($706|0); + if ($760) { + HEAP32[$756>>2] = -1; + $761 = ((($0)) + 120|0); + HEAP32[$761>>2] = 0; + } + } + $762 = ((($0)) + 124|0); + $763 = HEAP32[$762>>2]|0; + $764 = ($763|0)>($706|0); + if ($764) { + $765 = (($763) + -1)|0; + HEAP32[$762>>2] = $765; + } else { + $766 = ($763|0)==($706|0); + if ($766) { + HEAP32[$762>>2] = -1; + $767 = ((($0)) + 128|0); + HEAP32[$767>>2] = 0; + } + } + $768 = ((($0)) + 140|0); + $769 = HEAP32[$768>>2]|0; + $770 = ($769|0)>($706|0); + if ($770) { + $771 = (($769) + -1)|0; + HEAP32[$768>>2] = $771; + } else { + $772 = ($769|0)==($706|0); + if ($772) { + HEAP32[$768>>2] = -1; + $773 = ((($0)) + 144|0); + HEAP32[$773>>2] = 0; + } + } + $774 = ((($0)) + 148|0); + $775 = HEAP32[$774>>2]|0; + $776 = ($775|0)>($706|0); + if ($776) { + $777 = (($775) + -1)|0; + HEAP32[$774>>2] = $777; + } else { + $778 = ($775|0)==($706|0); + if ($778) { + HEAP32[$774>>2] = -1; + $779 = ((($0)) + 152|0); + HEAP32[$779>>2] = 0; + } + } + $780 = ((($0)) + 160|0); + $781 = HEAP32[$780>>2]|0; + $782 = ($781|0)>($706|0); + if ($782) { + $783 = (($781) + -1)|0; + HEAP32[$780>>2] = $783; + $792 = $783; + } else { + $784 = ($781|0)==($706|0); + if ($784) { + $785 = ((($0)) + 172|0); + HEAP32[$785>>2] = 0; + $792 = $706; + } else { + $792 = $781; + } + } + $786 = HEAP32[$705>>2]|0; + $787 = ($786|0)>($706|0); + if ($787) { + $788 = (($786) + -1)|0; + HEAP32[$705>>2] = $788; + } else { + $789 = ($786|0)==($706|0); + if ($789) { + $790 = ((($0)) + 176|0); + HEAP32[$790>>2] = 0; + } + } + $791 = HEAP32[$0>>2]|0; + _CS_DelEntry($791,$792); + $793 = HEAP32[$708>>2]|0; + $794 = ($793|0)>($792|0); + do { + if ($794) { + $795 = (($793) + -1)|0; + HEAP32[$708>>2] = $795; + } else { + $796 = ($793|0)==($792|0); + if (!($796)) { + break; + } + HEAP32[$708>>2] = -1; + $797 = ((($0)) + 24|0); + HEAP32[$797>>2] = 0; + } + } while(0); + $798 = HEAP32[$714>>2]|0; + $799 = ($798|0)>($792|0); + do { + if ($799) { + $800 = (($798) + -1)|0; + HEAP32[$714>>2] = $800; + } else { + $801 = ($798|0)==($792|0); + if (!($801)) { + break; + } + HEAP32[$714>>2] = -1; + $802 = ((($0)) + 32|0); + HEAP32[$802>>2] = 0; + } + } while(0); + $803 = HEAP32[$720>>2]|0; + $804 = ($803|0)>($792|0); + do { + if ($804) { + $805 = (($803) + -1)|0; + HEAP32[$720>>2] = $805; + } else { + $806 = ($803|0)==($792|0); + if (!($806)) { + break; + } + HEAP32[$720>>2] = -1; + $807 = ((($0)) + 48|0); + HEAP32[$807>>2] = 0; + } + } while(0); + $808 = HEAP32[$726>>2]|0; + $809 = ($808|0)>($792|0); + do { + if ($809) { + $810 = (($808) + -1)|0; + HEAP32[$726>>2] = $810; + } else { + $811 = ($808|0)==($792|0); + if (!($811)) { + break; + } + HEAP32[$726>>2] = -1; + $812 = ((($0)) + 56|0); + HEAP32[$812>>2] = 0; + } + } while(0); + $813 = HEAP32[$732>>2]|0; + $814 = ($813|0)>($792|0); + do { + if ($814) { + $815 = (($813) + -1)|0; + HEAP32[$732>>2] = $815; + } else { + $816 = ($813|0)==($792|0); + if (!($816)) { + break; + } + HEAP32[$732>>2] = -1; + $817 = ((($0)) + 72|0); + HEAP32[$817>>2] = 0; + } + } while(0); + $818 = HEAP32[$738>>2]|0; + $819 = ($818|0)>($792|0); + do { + if ($819) { + $820 = (($818) + -1)|0; + HEAP32[$738>>2] = $820; + } else { + $821 = ($818|0)==($792|0); + if (!($821)) { + break; + } + HEAP32[$738>>2] = -1; + $822 = ((($0)) + 80|0); + HEAP32[$822>>2] = 0; + } + } while(0); + $823 = HEAP32[$744>>2]|0; + $824 = ($823|0)>($792|0); + do { + if ($824) { + $825 = (($823) + -1)|0; + HEAP32[$744>>2] = $825; + } else { + $826 = ($823|0)==($792|0); + if (!($826)) { + break; + } + HEAP32[$744>>2] = -1; + $827 = ((($0)) + 96|0); + HEAP32[$827>>2] = 0; + } + } while(0); + $828 = HEAP32[$750>>2]|0; + $829 = ($828|0)>($792|0); + do { + if ($829) { + $830 = (($828) + -1)|0; + HEAP32[$750>>2] = $830; + } else { + $831 = ($828|0)==($792|0); + if (!($831)) { + break; + } + HEAP32[$750>>2] = -1; + $832 = ((($0)) + 104|0); + HEAP32[$832>>2] = 0; + } + } while(0); + $833 = HEAP32[$756>>2]|0; + $834 = ($833|0)>($792|0); + do { + if ($834) { + $835 = (($833) + -1)|0; + HEAP32[$756>>2] = $835; + } else { + $836 = ($833|0)==($792|0); + if (!($836)) { + break; + } + HEAP32[$756>>2] = -1; + $837 = ((($0)) + 120|0); + HEAP32[$837>>2] = 0; + } + } while(0); + $838 = HEAP32[$762>>2]|0; + $839 = ($838|0)>($792|0); + do { + if ($839) { + $840 = (($838) + -1)|0; + HEAP32[$762>>2] = $840; + } else { + $841 = ($838|0)==($792|0); + if (!($841)) { + break; + } + HEAP32[$762>>2] = -1; + $842 = ((($0)) + 128|0); + HEAP32[$842>>2] = 0; + } + } while(0); + $843 = HEAP32[$768>>2]|0; + $844 = ($843|0)>($792|0); + do { + if ($844) { + $845 = (($843) + -1)|0; + HEAP32[$768>>2] = $845; + } else { + $846 = ($843|0)==($792|0); + if (!($846)) { + break; + } + HEAP32[$768>>2] = -1; + $847 = ((($0)) + 144|0); + HEAP32[$847>>2] = 0; + } + } while(0); + $848 = HEAP32[$774>>2]|0; + $849 = ($848|0)>($792|0); + do { + if ($849) { + $850 = (($848) + -1)|0; + HEAP32[$774>>2] = $850; + } else { + $851 = ($848|0)==($792|0); + if (!($851)) { + break; + } + HEAP32[$774>>2] = -1; + $852 = ((($0)) + 152|0); + HEAP32[$852>>2] = 0; + } + } while(0); + $853 = HEAP32[$780>>2]|0; + $854 = ($853|0)>($792|0); + do { + if ($854) { + $855 = (($853) + -1)|0; + HEAP32[$780>>2] = $855; + } else { + $856 = ($853|0)==($792|0); + if (!($856)) { + break; + } + $857 = ((($0)) + 172|0); + HEAP32[$857>>2] = 0; + } + } while(0); + $858 = HEAP32[$705>>2]|0; + $859 = ($858|0)>($792|0); + if ($859) { + $860 = (($858) + -1)|0; + HEAP32[$705>>2] = $860; + return; + } + $861 = ($858|0)==($792|0); + if (!($861)) { + return; + } + $862 = ((($0)) + 176|0); + HEAP32[$862>>2] = 0; + return; +} +function _Opt_tosshift($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre = 0, $$pre$phi1Z2D = 0, $$pre$phiZ2D = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0; + var $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 40|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 1; + $5 = ($4|0)==(0); + if ($5) { + $6 = ((($0)) + 188|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 172|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 36|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_NewCodeEntry(63,3,$7,0,$11)|0); + $13 = ((($0)) + 160|0); + $14 = HEAP32[$13>>2]|0; + $15 = (($14) + 1)|0; + _InsertEntry($0,$12,$15); + } + $16 = ((($0)) + 16|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 & 1; + $19 = ($18|0)==(0); + if ($19) { + $20 = ((($0)) + 184|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($0)) + 172|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($23)) + 36|0); + $25 = HEAP32[$24>>2]|0; + $26 = (_NewCodeEntry(62,3,$21,0,$25)|0); + $27 = ((($0)) + 160|0); + $28 = HEAP32[$27>>2]|0; + $29 = (($28) + 1)|0; + _InsertEntry($0,$26,$29); + $$pre = HEAP32[$16>>2]|0; + $31 = $$pre; + } else { + $31 = $17; + } + $30 = $31 & 3; + $32 = ($30|0)==(1); + if ($32) { + $33 = HEAP32[$2>>2]|0; + $34 = $33 & 3; + $35 = ($34|0)==(1); + if ($35) { + $36 = ((($0)) + 48|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($0)) + 24|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($0)) + 164|0); + $41 = HEAP32[$40>>2]|0; + $42 = (($41) + 1)|0; + $43 = ((($0)) + 192|0); + HEAP32[$43>>2] = $42; + $44 = ((($0)) + 176|0); + $45 = HEAP32[$44>>2]|0; + $46 = ((($45)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry(67,0,0,0,$47)|0); + $49 = HEAP32[$43>>2]|0; + $50 = (($49) + 1)|0; + HEAP32[$43>>2] = $50; + _InsertEntry($0,$48,$49); + $51 = ((($39)) + 1|0); + $52 = HEAP8[$51>>0]|0; + $53 = $52&255; + $54 = ((($39)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = HEAP32[$44>>2]|0; + $57 = ((($56)) + 36|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_NewCodeEntry(40,$53,$55,0,$58)|0); + $60 = HEAP32[$43>>2]|0; + $61 = (($60) + 1)|0; + HEAP32[$43>>2] = $61; + _InsertEntry($0,$59,$60); + $62 = ((($37)) + 1|0); + $63 = HEAP8[$62>>0]|0; + $64 = $63&255; + $65 = ((($37)) + 4|0); + $66 = HEAP32[$65>>2]|0; + $67 = HEAP32[$44>>2]|0; + $68 = ((($67)) + 36|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_NewCodeEntry(41,$64,$66,0,$69)|0); + $71 = HEAP32[$43>>2]|0; + $72 = (($71) + 1)|0; + HEAP32[$43>>2] = $72; + _InsertEntry($0,$70,$71); + $73 = HEAP32[$2>>2]|0; + $74 = $73 | 4; + HEAP32[$2>>2] = $74; + $75 = HEAP32[$16>>2]|0; + $76 = $75 | 4; + HEAP32[$16>>2] = $76; + $$pre$phi1Z2D = $43;$$pre$phiZ2D = $44; + $120 = HEAP32[$$pre$phiZ2D>>2]|0; + $121 = ((($120)) + 36|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_NewCodeEntry(37,6,$1,0,$122)|0); + $124 = HEAP32[$$pre$phi1Z2D>>2]|0; + $125 = (($124) + 1)|0; + HEAP32[$$pre$phi1Z2D>>2] = $125; + _InsertEntry($0,$123,$124); + _RemoveRemainders($0); + return; + } + } + $77 = ((($0)) + 188|0); + $78 = HEAP32[$77>>2]|0; + $79 = ((($0)) + 172|0); + $80 = HEAP32[$79>>2]|0; + $81 = ((($80)) + 36|0); + $82 = HEAP32[$81>>2]|0; + $83 = (_NewCodeEntry(63,3,$78,0,$82)|0); + $84 = ((($0)) + 160|0); + $85 = HEAP32[$84>>2]|0; + $86 = (($85) + 1)|0; + _InsertEntry($0,$83,$86); + $87 = ((($0)) + 184|0); + $88 = HEAP32[$87>>2]|0; + $89 = HEAP32[$79>>2]|0; + $90 = ((($89)) + 36|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_NewCodeEntry(62,3,$88,0,$91)|0); + $93 = HEAP32[$84>>2]|0; + $94 = (($93) + 1)|0; + _InsertEntry($0,$92,$94); + $95 = ((($0)) + 164|0); + $96 = HEAP32[$95>>2]|0; + $97 = (($96) + 1)|0; + $98 = ((($0)) + 192|0); + HEAP32[$98>>2] = $97; + $99 = ((($0)) + 176|0); + $100 = HEAP32[$99>>2]|0; + $101 = ((($100)) + 36|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_NewCodeEntry(67,0,0,0,$102)|0); + $104 = HEAP32[$98>>2]|0; + $105 = (($104) + 1)|0; + HEAP32[$98>>2] = $105; + _InsertEntry($0,$103,$104); + $106 = HEAP32[$87>>2]|0; + $107 = HEAP32[$99>>2]|0; + $108 = ((($107)) + 36|0); + $109 = HEAP32[$108>>2]|0; + $110 = (_NewCodeEntry(40,3,$106,0,$109)|0); + $111 = HEAP32[$98>>2]|0; + $112 = (($111) + 1)|0; + HEAP32[$98>>2] = $112; + _InsertEntry($0,$110,$111); + $113 = HEAP32[$77>>2]|0; + $114 = HEAP32[$99>>2]|0; + $115 = ((($114)) + 36|0); + $116 = HEAP32[$115>>2]|0; + $117 = (_NewCodeEntry(41,3,$113,0,$116)|0); + $118 = HEAP32[$98>>2]|0; + $119 = (($118) + 1)|0; + HEAP32[$98>>2] = $119; + _InsertEntry($0,$117,$118); + $$pre$phi1Z2D = $98;$$pre$phiZ2D = $99; + $120 = HEAP32[$$pre$phiZ2D>>2]|0; + $121 = ((($120)) + 36|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_NewCodeEntry(37,6,$1,0,$122)|0); + $124 = HEAP32[$$pre$phi1Z2D>>2]|0; + $125 = (($124) + 1)|0; + HEAP32[$$pre$phi1Z2D>>2] = $125; + _InsertEntry($0,$123,$124); + _RemoveRemainders($0); + return; +} +function _Opt_toseqax_tosneax($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0; + var $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0; + var $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0; + var $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0; + var $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0; + var $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 176|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 36|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_NewCodeEntry(37,6,$1,0,$5)|0); + $7 = ((($0)) + 164|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + 1)|0; + _InsertEntry($0,$6,$9); + $10 = HEAP32[$0>>2]|0; + $11 = (_CS_GenLabel($10,$6)|0); + $12 = ((($0)) + 16|0); + $13 = HEAP32[$12>>2]|0; + $14 = $13 & 3; + $15 = ($14|0)==(1); + if ($15) { + $16 = ((($0)) + 40|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 & 3; + $19 = ($18|0)==(1); + if ($19) { + $20 = ((($0)) + 48|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($0)) + 24|0); + $23 = HEAP32[$22>>2]|0; + $24 = HEAP32[$7>>2]|0; + $25 = (($24) + 1)|0; + $26 = ((($0)) + 192|0); + HEAP32[$26>>2] = $25; + $27 = ((($21)) + 1|0); + $28 = HEAP8[$27>>0]|0; + $29 = $28&255; + $30 = ((($21)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = HEAP32[$2>>2]|0; + $33 = ((($32)) + 36|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_NewCodeEntry(19,$29,$31,0,$34)|0); + $36 = HEAP32[$26>>2]|0; + $37 = (($36) + 1)|0; + HEAP32[$26>>2] = $37; + _InsertEntry($0,$35,$36); + $38 = ((($11)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = HEAP32[$2>>2]|0; + $41 = ((($40)) + 36|0); + $42 = HEAP32[$41>>2]|0; + $43 = (_NewCodeEntry(8,12,$39,$11,$42)|0); + $44 = HEAP32[$26>>2]|0; + $45 = (($44) + 1)|0; + HEAP32[$26>>2] = $45; + _InsertEntry($0,$43,$44); + $46 = ((($23)) + 1|0); + $47 = HEAP8[$46>>0]|0; + $48 = $47&255; + $49 = ((($23)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = HEAP32[$2>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(18,$48,$50,0,$53)|0); + $55 = HEAP32[$26>>2]|0; + $56 = (($55) + 1)|0; + HEAP32[$26>>2] = $56; + _InsertEntry($0,$54,$55); + $57 = HEAP32[$16>>2]|0; + $58 = $57 | 4; + HEAP32[$16>>2] = $58; + $59 = HEAP32[$12>>2]|0; + $60 = $59 | 4; + HEAP32[$12>>2] = $60; + _RemoveRemainders($0); + return; + } + } + $61 = ((($0)) + 88|0); + $62 = HEAP32[$61>>2]|0; + $63 = $62 & 3; + $64 = ($63|0)==(1); + if ($64) { + $65 = ((($0)) + 112|0); + $66 = HEAP32[$65>>2]|0; + $67 = $66 & 3; + $68 = ($67|0)==(1); + if ($68) { + $69 = ((($0)) + 120|0); + $70 = HEAP32[$69>>2]|0; + $71 = ((($0)) + 96|0); + $72 = HEAP32[$71>>2]|0; + $73 = HEAP32[$7>>2]|0; + $74 = (($73) + 1)|0; + $75 = ((($0)) + 192|0); + HEAP32[$75>>2] = $74; + $76 = ((($70)) + 1|0); + $77 = HEAP8[$76>>0]|0; + $78 = $77&255; + $79 = ((($70)) + 4|0); + $80 = HEAP32[$79>>2]|0; + $81 = HEAP32[$2>>2]|0; + $82 = ((($81)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_NewCodeEntry(19,$78,$80,0,$83)|0); + $85 = HEAP32[$75>>2]|0; + $86 = (($85) + 1)|0; + HEAP32[$75>>2] = $86; + _InsertEntry($0,$84,$85); + $87 = ((($11)) + 4|0); + $88 = HEAP32[$87>>2]|0; + $89 = HEAP32[$2>>2]|0; + $90 = ((($89)) + 36|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_NewCodeEntry(8,12,$88,$11,$91)|0); + $93 = HEAP32[$75>>2]|0; + $94 = (($93) + 1)|0; + HEAP32[$75>>2] = $94; + _InsertEntry($0,$92,$93); + $95 = ((($72)) + 1|0); + $96 = HEAP8[$95>>0]|0; + $97 = $96&255; + $98 = ((($72)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = HEAP32[$2>>2]|0; + $101 = ((($100)) + 36|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_NewCodeEntry(18,$97,$99,0,$102)|0); + $104 = HEAP32[$75>>2]|0; + $105 = (($104) + 1)|0; + HEAP32[$75>>2] = $105; + _InsertEntry($0,$103,$104); + $106 = HEAP32[$65>>2]|0; + $107 = $106 | 4; + HEAP32[$65>>2] = $107; + $108 = HEAP32[$61>>2]|0; + $109 = $108 | 4; + HEAP32[$61>>2] = $109; + _RemoveRemainders($0); + return; + } + } + $110 = $62 & 1; + $111 = ($110|0)==(0); + if (!($111)) { + $112 = ((($0)) + 112|0); + $113 = HEAP32[$112>>2]|0; + $114 = $113 & 1; + $115 = ($114|0)==(0); + if (!($115)) { + $116 = HEAP32[$7>>2]|0; + $117 = (($116) + 1)|0; + $118 = ((($0)) + 192|0); + HEAP32[$118>>2] = $117; + _AddOpLow($0,18,$61); + $119 = ((($11)) + 4|0); + $120 = HEAP32[$119>>2]|0; + $121 = HEAP32[$2>>2]|0; + $122 = ((($121)) + 36|0); + $123 = HEAP32[$122>>2]|0; + $124 = (_NewCodeEntry(8,12,$120,$11,$123)|0); + $125 = HEAP32[$118>>2]|0; + $126 = (($125) + 1)|0; + HEAP32[$118>>2] = $126; + _InsertEntry($0,$124,$125); + _AddOpHigh($0,18,$61,0); + _RemoveRemainders($0); + return; + } + } + $127 = ((($0)) + 188|0); + $128 = HEAP32[$127>>2]|0; + $129 = ((($0)) + 172|0); + $130 = HEAP32[$129>>2]|0; + $131 = ((($130)) + 36|0); + $132 = HEAP32[$131>>2]|0; + $133 = (_NewCodeEntry(63,3,$128,0,$132)|0); + $134 = ((($0)) + 160|0); + $135 = HEAP32[$134>>2]|0; + $136 = (($135) + 1)|0; + _InsertEntry($0,$133,$136); + $137 = ((($0)) + 184|0); + $138 = HEAP32[$137>>2]|0; + $139 = HEAP32[$129>>2]|0; + $140 = ((($139)) + 36|0); + $141 = HEAP32[$140>>2]|0; + $142 = (_NewCodeEntry(62,3,$138,0,$141)|0); + $143 = HEAP32[$134>>2]|0; + $144 = (($143) + 1)|0; + _InsertEntry($0,$142,$144); + $145 = HEAP32[$7>>2]|0; + $146 = (($145) + 1)|0; + $147 = ((($0)) + 192|0); + HEAP32[$147>>2] = $146; + $148 = HEAP32[$127>>2]|0; + $149 = HEAP32[$2>>2]|0; + $150 = ((($149)) + 36|0); + $151 = HEAP32[$150>>2]|0; + $152 = (_NewCodeEntry(19,3,$148,0,$151)|0); + $153 = HEAP32[$147>>2]|0; + $154 = (($153) + 1)|0; + HEAP32[$147>>2] = $154; + _InsertEntry($0,$152,$153); + $155 = ((($11)) + 4|0); + $156 = HEAP32[$155>>2]|0; + $157 = HEAP32[$2>>2]|0; + $158 = ((($157)) + 36|0); + $159 = HEAP32[$158>>2]|0; + $160 = (_NewCodeEntry(8,12,$156,$11,$159)|0); + $161 = HEAP32[$147>>2]|0; + $162 = (($161) + 1)|0; + HEAP32[$147>>2] = $162; + _InsertEntry($0,$160,$161); + $163 = HEAP32[$137>>2]|0; + $164 = HEAP32[$2>>2]|0; + $165 = ((($164)) + 36|0); + $166 = HEAP32[$165>>2]|0; + $167 = (_NewCodeEntry(18,3,$163,0,$166)|0); + $168 = HEAP32[$147>>2]|0; + $169 = (($168) + 1)|0; + HEAP32[$147>>2] = $169; + _InsertEntry($0,$167,$168); + _RemoveRemainders($0); + return; +} +function _AnonName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[11484]|0; + $3 = (($2) + 1)|0; + HEAP32[11484] = $3; + HEAP32[$vararg_buffer>>2] = 31407; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + (_xsprintf($0,65,31396,$vararg_buffer)|0); + STACKTOP = sp;return ($0|0); +} +function _IsAnonName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strncmp($0,31407,5)|0); + $2 = ($1|0)==(0); + $3 = $2&1; + return ($3|0); +} +function _NewDataSeg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(20)|0); + $3 = (_xstrdup($0)|0); + HEAP32[$2>>2] = $3; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($2)) + 8|0); + (_InitCollection($5)|0); + return ($2|0); +} +function _DS_AddVLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $3 = sp; + (_xvsprintf($3,256,$1,$2)|0); + $4 = ((($0)) + 8|0); + $5 = (_xstrdup($3)|0); + $6 = HEAP32[$4>>2]|0; + _CollInsert($4,$5,$6); + STACKTOP = sp;return; +} +function _DS_AddLine($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $2 = sp + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + (_xvsprintf($2,256,$1,$3)|0); + $4 = ((($0)) + 8|0); + $5 = (_xstrdup($2)|0); + $6 = HEAP32[$4>>2]|0; + _CollInsert($4,$5,$6); + STACKTOP = sp;return; +} +function _DS_Output($0) { + $0 = $0|0; + var $$010 = 0, $$idx = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $1 = ($$idx$val|0)==(0); + if ($1) { + STACKTOP = sp;return; + } + $2 = HEAP32[$0>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_WriteOutput(33711,$vararg_buffer)|0); + $3 = ((($0)) + 16|0); + $$010 = 0; + while(1) { + $4 = HEAP32[$$idx>>2]|0; + $5 = ($4>>>0)>($$010>>>0); + if (!($5)) { + label = 4; + break; + } + $8 = HEAP32[$3>>2]|0; + $9 = (($8) + ($$010<<2)|0); + $10 = HEAP32[$9>>2]|0; + HEAP32[$vararg_buffer1>>2] = $10; + (_WriteOutput(39411,$vararg_buffer1)|0); + $11 = (($$010) + 1)|0; + $12 = ($11>>>0)<($$idx$val>>>0); + if ($12) { + $$010 = $11; + } else { + break; + } + } + if ((label|0) == 4) { + $6 = HEAP32[3332]|0; + $7 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,40922,40950,155); + // unreachable; + } + (_WriteOutput(34038,$vararg_buffer4)|0); + STACKTOP = sp;return; +} +function _OptAdd1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$05561 = 0, $$062 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i60 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i60 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i60|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($1)) + 20|0); + $$05561 = 0;$$062 = 0;$9 = $$idx$val$i60; + while(1) { + $10 = ($9>>>0)>($$05561>>>0); + if (!($10)) { + label = 4; + break; + } + $13 = HEAP32[$3>>2]|0; + $14 = (($13) + ($$05561<<2)|0); + $15 = HEAP32[$14>>2]|0; + HEAP32[$1>>2] = $15; + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==(42); + if ($17) { + $18 = (_CE_IsConstImm($15)|0); + $19 = ($18|0)==(0); + if ($19) { + $$1 = $$062; + } else { + $20 = (($$05561) + 1)|0; + $21 = (_CS_RangeHasLabel($0,$20,5)|0); + $22 = ($21|0)==(0); + if ($22) { + $23 = (_CS_GetEntries($0,$4,$20,5)|0); + $24 = ($23|0)==(0); + if ($24) { + $$1 = $$062; + } else { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(37); + if ($27) { + $28 = ((($25)) + 4|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_strcmp($29,36890)|0); + $31 = ($30|0)==(0); + if ($31) { + $32 = HEAP32[$5>>2]|0; + $33 = HEAP8[$32>>0]|0; + $34 = ($33<<24>>24)==(37); + if ($34) { + $35 = ((($32)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = (_strcmp($36,35341)|0); + $38 = ($37|0)==(0); + if ($38) { + $39 = HEAP32[$6>>2]|0; + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(42); + if ($41) { + $42 = (_CE_IsConstImm($39)|0); + $43 = ($42|0)==(0); + if ($43) { + $$1 = $$062; + } else { + $44 = HEAP32[$7>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = ($45<<24>>24)==(37); + if ($46) { + $47 = ((($44)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_strcmp($48,36890)|0); + $50 = ($49|0)==(0); + if ($50) { + $51 = HEAP32[$8>>2]|0; + $52 = HEAP8[$51>>0]|0; + $53 = ($52<<24>>24)==(37); + if ($53) { + $54 = ((($51)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_strcmp($55,35520)|0); + $57 = ($56|0)==(0); + if ($57) { + $58 = HEAP32[$1>>2]|0; + $59 = ((($58)) + 8|0); + $60 = HEAP32[$59>>2]|0; + $61 = (($60) + -1)|0; + _CE_SetNumArg($58,$61); + $62 = HEAP32[$4>>2]|0; + $63 = ((($62)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(40,10,36898,0,$64)|0); + _CS_InsertEntry($0,$65,$20); + $66 = HEAP32[$6>>2]|0; + $67 = ((($66)) + 8|0); + $68 = HEAP32[$67>>2]|0; + $69 = (($68) + -3)|0; + $70 = (_MakeHexArg($69)|0); + $71 = HEAP32[$7>>2]|0; + $72 = ((($71)) + 36|0); + $73 = HEAP32[$72>>2]|0; + $74 = (_NewCodeEntry(42,2,$70,0,$73)|0); + $75 = (($$05561) + 2)|0; + _CS_InsertEntry($0,$74,$75); + $76 = HEAP32[$8>>2]|0; + $77 = ((($76)) + 36|0); + $78 = HEAP32[$77>>2]|0; + $79 = (_NewCodeEntry(14,0,0,0,$78)|0); + $80 = (($$05561) + 3)|0; + _CS_InsertEntry($0,$79,$80); + $81 = HEAP32[$8>>2]|0; + $82 = ((($81)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_NewCodeEntry(0,10,36898,0,$83)|0); + $85 = (($$05561) + 4)|0; + _CS_InsertEntry($0,$84,$85); + $86 = HEAP32[$8>>2]|0; + $87 = ((($86)) + 36|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_NewCodeEntry(46,0,0,0,$88)|0); + $90 = (($$05561) + 5)|0; + _CS_InsertEntry($0,$89,$90); + $91 = HEAP32[$1>>2]|0; + $92 = ((($91)) + 8|0); + $93 = HEAP32[$92>>2]|0; + $94 = (($93) + 1)|0; + $95 = (_MakeHexArg($94)|0); + $96 = HEAP32[$4>>2]|0; + $97 = ((($96)) + 36|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_NewCodeEntry(42,2,$95,0,$98)|0); + $100 = (($$05561) + 6)|0; + _CS_InsertEntry($0,$99,$100); + $101 = HEAP32[$4>>2]|0; + $102 = ((($101)) + 36|0); + $103 = HEAP32[$102>>2]|0; + $104 = (_NewCodeEntry(40,10,36898,0,$103)|0); + $105 = (($$05561) + 7)|0; + _CS_InsertEntry($0,$104,$105); + $106 = HEAP32[$6>>2]|0; + $107 = ((($106)) + 8|0); + $108 = HEAP32[$107>>2]|0; + $109 = (($108) + -2)|0; + $110 = (_MakeHexArg($109)|0); + $111 = HEAP32[$7>>2]|0; + $112 = ((($111)) + 36|0); + $113 = HEAP32[$112>>2]|0; + $114 = (_NewCodeEntry(42,2,$110,0,$113)|0); + $115 = (($$05561) + 8)|0; + _CS_InsertEntry($0,$114,$115); + $116 = HEAP32[$8>>2]|0; + $117 = ((($116)) + 36|0); + $118 = HEAP32[$117>>2]|0; + $119 = (_NewCodeEntry(0,10,36898,0,$118)|0); + $120 = (($$05561) + 9)|0; + _CS_InsertEntry($0,$119,$120); + $121 = HEAP32[$8>>2]|0; + $122 = ((($121)) + 36|0); + $123 = HEAP32[$122>>2]|0; + $124 = (_NewCodeEntry(66,0,0,0,$123)|0); + $125 = (($$05561) + 10)|0; + _CS_InsertEntry($0,$124,$125); + $126 = HEAP32[$8>>2]|0; + $127 = ((($126)) + 36|0); + $128 = HEAP32[$127>>2]|0; + $129 = (_NewCodeEntry(50,0,0,0,$128)|0); + $130 = (($$05561) + 11)|0; + _CS_InsertEntry($0,$129,$130); + $131 = (($$05561) + 12)|0; + _CS_DelEntries($0,$131,5); + $132 = (($$062) + 1)|0; + $$1 = $132; + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } else { + $$1 = $$062; + } + } + } else { + $$1 = $$062; + } + } + } else { + $$1 = $$062; + } + $133 = (($$05561) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $134 = ($133>>>0)<($$idx$val$i>>>0); + if ($134) { + $$05561 = $133;$$062 = $$1;$9 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 21; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,40922,40950,129); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptAdd2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$05660 = 0, $$061 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i59 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0; + var $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i59 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i59|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$05660 = 0;$$061 = 0;$7 = $$idx$val$i59; + while(1) { + $8 = ($7>>>0)>($$05660>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$05660<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(42); + if ($15) { + $16 = (_CE_IsConstImm($13)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$061; + } else { + $18 = (($$05660) + 1)|0; + $19 = (_CS_RangeHasLabel($0,$18,3)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (_CS_GetEntries($0,$4,$18,3)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$061; + } else { + $23 = HEAP32[$4>>2]|0; + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(37); + if ($25) { + $26 = ((($23)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_strcmp($27,36890)|0); + $29 = ($28|0)==(0); + if ($29) { + $30 = HEAP32[$5>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(42); + if ($32) { + $33 = (_CE_IsConstImm($30)|0); + $34 = ($33|0)==(0); + if ($34) { + $$1 = $$061; + } else { + $35 = HEAP32[$6>>2]|0; + $36 = HEAP8[$35>>0]|0; + $37 = ($36<<24>>24)==(37); + if ($37) { + $38 = ((($35)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_strcmp($39,35138)|0); + $41 = ($40|0)==(0); + if ($41) { + $42 = (($$05660) + 4)|0; + $43 = (_GetRegInfo($0,$42,3)|0); + $44 = $43 & 3; + $45 = ($44|0)==(0); + if ($45) { + $46 = HEAP32[$1>>2]|0; + $47 = ((($46)) + 8|0); + $48 = HEAP32[$47>>2]|0; + $49 = (($48) + -1)|0; + $50 = (_MakeHexArg($49)|0); + $51 = HEAP32[$1>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(42,2,$50,0,$53)|0); + _CS_InsertEntry($0,$54,$42); + $55 = HEAP32[$4>>2]|0; + $56 = ((($55)) + 36|0); + $57 = HEAP32[$56>>2]|0; + $58 = (_NewCodeEntry(40,10,36898,0,$57)|0); + $59 = (($$05660) + 5)|0; + _CS_InsertEntry($0,$58,$59); + $60 = HEAP32[$5>>2]|0; + $61 = ((($60)) + 4|0); + $62 = HEAP32[$61>>2]|0; + $63 = ((($60)) + 36|0); + $64 = HEAP32[$63>>2]|0; + $65 = (_NewCodeEntry(42,2,$62,0,$64)|0); + $66 = (($$05660) + 6)|0; + _CS_InsertEntry($0,$65,$66); + $67 = HEAP32[$6>>2]|0; + $68 = ((($67)) + 36|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_NewCodeEntry(14,0,0,0,$69)|0); + $71 = (($$05660) + 7)|0; + _CS_InsertEntry($0,$70,$71); + $72 = HEAP32[$6>>2]|0; + $73 = ((($72)) + 36|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_NewCodeEntry(0,10,36898,0,$74)|0); + $76 = (($$05660) + 8)|0; + _CS_InsertEntry($0,$75,$76); + $77 = HEAP32[$6>>2]|0; + $78 = ((($77)) + 36|0); + $79 = HEAP32[$78>>2]|0; + $80 = (_NewCodeEntry(62,10,36898,0,$79)|0); + $81 = (($$05660) + 9)|0; + _CS_InsertEntry($0,$80,$81); + $82 = HEAP32[$1>>2]|0; + $83 = ((($82)) + 4|0); + $84 = HEAP32[$83>>2]|0; + $85 = ((($82)) + 36|0); + $86 = HEAP32[$85>>2]|0; + $87 = (_NewCodeEntry(42,2,$84,0,$86)|0); + $88 = (($$05660) + 10)|0; + _CS_InsertEntry($0,$87,$88); + $89 = HEAP32[$4>>2]|0; + $90 = ((($89)) + 36|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_NewCodeEntry(40,10,36898,0,$91)|0); + $93 = (($$05660) + 11)|0; + _CS_InsertEntry($0,$92,$93); + $94 = HEAP32[$5>>2]|0; + $95 = ((($94)) + 8|0); + $96 = HEAP32[$95>>2]|0; + $97 = (($96) + 1)|0; + $98 = (_MakeHexArg($97)|0); + $99 = HEAP32[$5>>2]|0; + $100 = ((($99)) + 36|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_NewCodeEntry(42,2,$98,0,$101)|0); + $103 = (($$05660) + 12)|0; + _CS_InsertEntry($0,$102,$103); + $104 = HEAP32[$6>>2]|0; + $105 = ((($104)) + 36|0); + $106 = HEAP32[$105>>2]|0; + $107 = (_NewCodeEntry(0,10,36898,0,$106)|0); + $108 = (($$05660) + 13)|0; + _CS_InsertEntry($0,$107,$108); + $109 = HEAP32[$6>>2]|0; + $110 = ((($109)) + 36|0); + $111 = HEAP32[$110>>2]|0; + $112 = (_NewCodeEntry(62,10,36898,0,$111)|0); + $113 = (($$05660) + 14)|0; + _CS_InsertEntry($0,$112,$113); + _CS_DelEntries($0,$$05660,4); + $114 = (($$061) + 1)|0; + $$1 = $114; + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } else { + $$1 = $$061; + } + } + } else { + $$1 = $$061; + } + } + } else { + $$1 = $$061; + } + $115 = (($$05660) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $116 = ($115>>>0)<($$idx$val$i>>>0); + if ($116) { + $$05660 = $115;$$061 = $$1;$7 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 18; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptAdd3($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03438 = 0, $$039 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i37 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i37 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i37|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $$03438 = 0;$$039 = 0;$8 = $$idx$val$i37; + while(1) { + $9 = ($8>>>0)>($$03438>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$03438<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP8[$14>>0]|0; + $16 = ($15<<24>>24)==(37); + if ($16) { + $17 = ((($14)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_strcmp($18,35341)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (($$03438) + 1)|0; + $22 = (_CS_GetEntries($0,$4,$21,4)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$039; + } else { + $24 = (_CS_RangeHasLabel($0,$21,3)|0); + $25 = ($24|0)==(0); + if ($25) { + $26 = HEAP32[$4>>2]|0; + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(41); + if ($28) { + $29 = (_CE_IsKnownImm($26,0)|0); + $30 = ($29|0)==(0); + if ($30) { + $$1 = $$039; + } else { + $31 = HEAP32[$5>>2]|0; + $32 = HEAP8[$31>>0]|0; + $33 = ($32<<24>>24)==(40); + if ($33) { + $34 = HEAP32[$6>>2]|0; + $35 = HEAP8[$34>>0]|0; + $36 = ($35<<24>>24)==(37); + if ($36) { + $37 = ((($34)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = (_strcmp($38,35520)|0); + $40 = ($39|0)==(0); + if ($40) { + $41 = ((($34)) + 36|0); + $42 = HEAP32[$41>>2]|0; + $43 = (_NewCodeEntry(14,0,0,0,$42)|0); + $44 = (($$03438) + 4)|0; + _CS_InsertEntry($0,$43,$44); + $45 = HEAP32[$5>>2]|0; + $46 = ((($45)) + 1|0); + $47 = HEAP8[$46>>0]|0; + $48 = $47&255; + $49 = ((($45)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = HEAP32[$6>>2]|0; + $52 = ((($51)) + 36|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_NewCodeEntry(0,$48,$50,0,$53)|0); + $55 = (($$03438) + 5)|0; + _CS_InsertEntry($0,$54,$55); + $56 = HEAP32[$7>>2]|0; + $57 = (_CS_GenLabel($0,$56)|0); + $58 = ((($57)) + 4|0); + $59 = HEAP32[$58>>2]|0; + $60 = HEAP32[$6>>2]|0; + $61 = ((($60)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry(3,12,$59,$57,$62)|0); + $64 = (($$03438) + 6)|0; + _CS_InsertEntry($0,$63,$64); + $65 = HEAP32[$6>>2]|0; + $66 = ((($65)) + 36|0); + $67 = HEAP32[$66>>2]|0; + $68 = (_NewCodeEntry(28,0,0,0,$67)|0); + $69 = (($$03438) + 7)|0; + _CS_InsertEntry($0,$68,$69); + _CS_DelEntries($0,$$03438,4); + $70 = (($$039) + 1)|0; + $$1 = $70; + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + } + } else { + $$1 = $$039; + } + } else { + $$1 = $$039; + } + $71 = (($$03438) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $72 = ($71>>>0)<($$idx$val$i>>>0); + if ($72) { + $$03438 = $71;$$039 = $$1;$8 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptAdd4($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03842 = 0, $$044 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i41 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i41 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i41|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$03842 = 0;$$044 = 0;$7 = $$idx$val$i41; + while(1) { + $8 = ($7>>>0)>($$03842>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$03842<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(37); + L7: do { + if ($15) { + $16 = ((($13)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_strcmp($17,35341)|0); + $19 = ($18|0)==(0); + if ($19) { + $20 = (($$03842) + 1)|0; + $21 = (_CS_GetEntries($0,$4,$20,3)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$044; + } else { + $23 = (_CS_RangeHasLabel($0,$20,3)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP16[$25>>1]|0; + $27 = $26&255; + $28 = ($27<<24>>24)==(40); + if ($28) { + $29 = ($26&65535) >>> 8; + $30 = $29&255; + switch ($30<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$044; + break L7; + } + } + $31 = HEAP32[$5>>2]|0; + $32 = HEAP16[$31>>1]|0; + $33 = $32&255; + $34 = ($33<<24>>24)==(41); + if ($34) { + $35 = ($32&65535) >>> 8; + $36 = $35&255; + switch ($36<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$044; + break L7; + } + } + $37 = HEAP32[$6>>2]|0; + $38 = HEAP8[$37>>0]|0; + $39 = ($38<<24>>24)==(37); + if ($39) { + $40 = ((($37)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_strcmp($41,35520)|0); + $43 = ($42|0)==(0); + if ($43) { + $44 = ((($37)) + 36|0); + $45 = HEAP32[$44>>2]|0; + $46 = (_NewCodeEntry(14,0,0,0,$45)|0); + $47 = (($$03842) + 4)|0; + _CS_InsertEntry($0,$46,$47); + $48 = HEAP32[$4>>2]|0; + $49 = ((($48)) + 1|0); + $50 = HEAP8[$49>>0]|0; + $51 = $50&255; + $52 = ((($48)) + 4|0); + $53 = HEAP32[$52>>2]|0; + $54 = HEAP32[$6>>2]|0; + $55 = ((($54)) + 36|0); + $56 = HEAP32[$55>>2]|0; + $57 = (_NewCodeEntry(0,$51,$53,0,$56)|0); + $58 = (($$03842) + 5)|0; + _CS_InsertEntry($0,$57,$58); + $59 = HEAP32[$6>>2]|0; + $60 = ((($59)) + 36|0); + $61 = HEAP32[$60>>2]|0; + $62 = (_NewCodeEntry(46,0,0,0,$61)|0); + $63 = (($$03842) + 6)|0; + _CS_InsertEntry($0,$62,$63); + $64 = HEAP32[$6>>2]|0; + $65 = ((($64)) + 36|0); + $66 = HEAP32[$65>>2]|0; + $67 = (_NewCodeEntry(71,0,0,0,$66)|0); + $68 = (($$03842) + 7)|0; + _CS_InsertEntry($0,$67,$68); + $69 = HEAP32[$5>>2]|0; + $70 = ((($69)) + 1|0); + $71 = HEAP8[$70>>0]|0; + $72 = $71&255; + $73 = ((($69)) + 4|0); + $74 = HEAP32[$73>>2]|0; + $75 = HEAP32[$6>>2]|0; + $76 = ((($75)) + 36|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_NewCodeEntry(0,$72,$74,0,$77)|0); + $79 = (($$03842) + 8)|0; + _CS_InsertEntry($0,$78,$79); + $80 = HEAP32[$6>>2]|0; + $81 = ((($80)) + 36|0); + $82 = HEAP32[$81>>2]|0; + $83 = (_NewCodeEntry(66,0,0,0,$82)|0); + $84 = (($$03842) + 9)|0; + _CS_InsertEntry($0,$83,$84); + $85 = HEAP32[$6>>2]|0; + $86 = ((($85)) + 36|0); + $87 = HEAP32[$86>>2]|0; + $88 = (_NewCodeEntry(50,0,0,0,$87)|0); + $89 = (($$03842) + 10)|0; + _CS_InsertEntry($0,$88,$89); + _CS_DelEntries($0,$$03842,4); + $90 = (($$044) + 1)|0; + $$1 = $90; + } else { + $$1 = $$044; + } + } else { + $$1 = $$044; + } + } else { + $$1 = $$044; + } + } else { + $$1 = $$044; + } + } else { + $$1 = $$044; + } + } + } else { + $$1 = $$044; + } + } else { + $$1 = $$044; + } + } while(0); + $91 = (($$03842) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $92 = ($91>>>0)<($$idx$val$i>>>0); + if ($92) { + $$03842 = $91;$$044 = $$1;$7 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 17; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptAdd5($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03335 = 0, $$036 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i34 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i34 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i34|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03335 = 0;$$036 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03335<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strncmp($9,31413,5)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = ((($9)) + 5|0); + $13 = HEAP8[$12>>0]|0; + $14 = (_IsDigit($13)|0); + $15 = ($14|0)==(0); + if ($15) { + $$1 = $$036; + } else { + $16 = HEAP32[$8>>2]|0; + $17 = ((($16)) + 6|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(0); + if ($19) { + $20 = (($$03335) + 1)|0; + $21 = (_RegXUsed($0,$20)|0); + $22 = ($21|0)==(0); + if ($22) { + $23 = ((($5)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(14,0,0,0,$24)|0); + _CS_InsertEntry($0,$25,$20); + $26 = HEAP32[$8>>2]|0; + $27 = ((($26)) + 5|0); + $28 = HEAP8[$27>>0]|0; + $29 = $28 << 24 >> 24; + $30 = (($29) + -48)|0; + $31 = (_MakeHexArg($30)|0); + $32 = HEAP32[$23>>2]|0; + $33 = (_NewCodeEntry(0,2,$31,0,$32)|0); + $34 = (($$03335) + 2)|0; + _CS_InsertEntry($0,$33,$34); + _CS_DelEntry($0,$$03335); + $35 = (($$036) + 1)|0; + $$1 = $35; + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + } + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + $36 = (($$03335) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $37 = ($36>>>0)<($$idx$val$i>>>0); + if ($37) { + $$03335 = $36;$$036 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptAdd6($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01825 = 0, $$027 = 0, $$1 = 0, $$idx$i = 0, $$idx$i19 = 0, $$idx$i21 = 0, $$idx$val$i = 0, $$idx$val$i20 = 0, $$idx$val$i22 = 0, $$idx$val$i24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i24 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i24|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$01825 = 0;$$027 = 0;$6 = $$idx$val$i24; + while(1) { + $7 = ($6>>>0)>($$01825>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$01825<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(0); + $15 = (($$01825) + 1)|0; + L7: do { + if ($14) { + $16 = (_CS_GetEntries($0,$1,$15,3)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$027; + } else { + $18 = HEAP32[$1>>2]|0; + $19 = HEAP8[$18>>0]|0; + switch ($19<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$1 = $$027; + break L7; + } + } + $20 = ((($18)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0|0); + if ($22) { + $$1 = $$027; + } else { + $$idx$i21 = ((($18)) + 24|0); + $$idx$val$i22 = HEAP32[$$idx$i21>>2]|0; + $23 = ($$idx$val$i22|0)==(0); + if ($23) { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(28); + if ($26) { + $$idx$i19 = ((($24)) + 24|0); + $$idx$val$i20 = HEAP32[$$idx$i19>>2]|0; + $27 = ($$idx$val$i20|0)==(0); + if ($27) { + $28 = ((($21)) + 12|0); + $29 = HEAP32[$28>>2]|0; + $30 = HEAP32[$5>>2]|0; + $31 = ($29|0)==($30|0); + if ($31) { + $32 = (($$01825) + 3)|0; + $33 = (_RegXUsed($0,$32)|0); + $34 = ($33|0)==(0); + if ($34) { + $35 = (($$027) + 1)|0; + _CS_DelEntries($0,$15,2); + $$1 = $35; + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } + } + } else { + $$1 = $$027; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $36 = ($15>>>0)<($$idx$val$i>>>0); + if ($36) { + $$01825 = $15;$$027 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _Statement($0) { + $0 = $0|0; + var $$0 = 0, $$0$i24 = 0, $$0$i30 = 0, $$idx = 0, $$idx$val = 0, $$idx11$val = 0, $$idx12$val = 0, $$lobit$i = 0, $$lobit$i13 = 0, $$pr = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0; + var $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 368|0; + $vararg_buffer28 = sp + 304|0; + $vararg_buffer26 = sp + 296|0; + $vararg_buffer24 = sp + 288|0; + $vararg_buffer22 = sp + 280|0; + $vararg_buffer20 = sp + 272|0; + $vararg_buffer18 = sp + 264|0; + $vararg_buffer16 = sp + 256|0; + $vararg_buffer14 = sp + 248|0; + $vararg_buffer12 = sp + 240|0; + $vararg_buffer10 = sp + 232|0; + $vararg_buffer7 = sp + 224|0; + $vararg_buffer5 = sp + 216|0; + $vararg_buffer3 = sp + 208|0; + $vararg_buffer1 = sp + 200|0; + $vararg_buffer = sp + 192|0; + $1 = sp + 128|0; + $2 = sp + 64|0; + $3 = sp + 352|0; + $4 = sp + 344|0; + $5 = sp + 336|0; + $6 = sp + 328|0; + $7 = sp; + $8 = sp + 320|0; + $9 = sp + 312|0; + $10 = ($0|0)==(0|0); + if (!($10)) { + HEAP32[$0>>2] = 0; + } + $$pr = HEAP32[11156]|0; + $11 = $$pr; + while(1) { + $12 = ($11|0)==(40); + $13 = HEAP32[11180]|0; + $14 = ($13|0)==(84); + $15 = $12 & $14; + if (!($15)) { + break; + } + _DoLabel(); + $16 = HEAP32[11156]|0; + $17 = ($16|0)==(55); + if ($17) { + label = 6; + break; + } else { + $11 = $16; + } + } + if ((label|0) == 6) { + _Error(31419,$vararg_buffer); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + do { + switch ($11|0) { + case 46: { + _NextToken(); + $18 = HEAP32[11252]|0; + _EnterBlockLevel(); + _DeclareLocals(); + $$0$i30 = 0; + L32: while(1) { + $19 = HEAP32[11156]|0; + switch ($19|0) { + case 1: case 55: { + break L32; + break; + } + default: { + } + } + $20 = (_Statement(0)|0); + $$0$i30 = $20; + } + $21 = ($$0$i30|0)==(0); + if ($21) { + $22 = HEAP32[11252]|0; + $23 = (($22) - ($18))|0; + _g_space($23); + } + HEAP32[11252] = $18; + _EmitExternals(); + _LeaveBlockLevel(); + $24 = HEAP32[11156]|0; + $25 = ($24|0)==(55); + if (!($25)) { + HEAP32[$vararg_buffer1>>2] = 31454; + _Error(32813,$vararg_buffer1); + $$0 = $$0$i30; + STACKTOP = sp;return ($$0|0); + } + if ($10) { + _NextToken(); + $$0 = $$0$i30; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = $$0$i30; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 28: { + _NextToken(); + $26 = (_GetLocalLabel()|0); + $27 = (_TestInParens($26,0)|0); + $28 = (_Statement(0)|0); + $29 = HEAP32[11156]|0; + $30 = ($29|0)==(37); + if (!($30)) { + _g_defcodelabel($26); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $31 = (_GetLocalLabel()|0); + _g_jump($31); + _NextToken(); + $32 = ($27|0)==(1); + if ($32) { + _Warning(32902,$vararg_buffer3); + } + _g_defcodelabel($26); + $33 = (_Statement(0)|0); + $34 = $33 & $28; + _g_defcodelabel($31); + $$0 = $34; + STACKTOP = sp;return ($$0|0); + break; + } + case 31: { + $35 = (_GetLocalLabel()|0); + $36 = (_GetLocalLabel()|0); + $37 = (_GetLocalLabel()|0); + _NextToken(); + (_AddLoop($36,$37)|0); + _g_jump($37); + _GetCodePos($2); + _g_defcodelabel($37); + (_TestInParens($35,1)|0); + _GetCodePos($3); + _g_defcodelabel($35); + (_Statement($1)|0); + _GetCodePos($4); + _MoveCode($2,$3,$4); + _g_defcodelabel($36); + $38 = HEAP32[$1>>2]|0; + $39 = ($38|0)==(0); + if (!($39)) { + _NextToken(); + } + _DelLoop(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 25: { + $40 = (_GetLocalLabel()|0); + $41 = (_GetLocalLabel()|0); + $42 = (_GetLocalLabel()|0); + _NextToken(); + (_AddLoop($41,$42)|0); + _g_defcodelabel($40); + (_Statement(0)|0); + _g_defcodelabel($42); + (_Consume(31,31467)|0); + (_TestInParens($40,1)|0); + (_ConsumeSemi()|0); + _g_defcodelabel($41); + _DelLoop(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 30: { + _SwitchStatement(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 29: { + _NextToken(); + $43 = HEAP32[11156]|0; + $44 = ($43|0)==(41); + do { + if ($44) { + $50 = HEAP32[11507]|0; + $51 = (_F_HasVoidReturn($50)|0); + $52 = ($51|0)==(0); + if ($52) { + $53 = HEAP32[11507]|0; + $54 = (_F_HasOldStyleIntRet($53)|0); + $55 = ($54|0)==(0); + if ($55) { + $56 = HEAP32[11507]|0; + $57 = (_F_GetFuncName($56)|0); + HEAP32[$vararg_buffer7>>2] = $57; + _Error(31536,$vararg_buffer7); + } + } + } else { + _hie0($1); + $45 = HEAP32[11507]|0; + $46 = (_F_HasVoidReturn($45)|0); + $47 = ($46|0)==(0); + if ($47) { + $48 = HEAP32[11507]|0; + $49 = (_F_GetReturnType($48)|0); + _TypeConversion($1,$49); + _LoadExpr(0,$1); + break; + } else { + _Error(31484,$vararg_buffer5); + break; + } + } + } while(0); + $58 = HEAP32[11507]|0; + _F_ReturnFound($58); + $59 = HEAP32[11252]|0; + $60 = HEAP32[11507]|0; + $61 = (_F_GetTopLevelSP($60)|0); + $62 = (($59) - ($61))|0; + _g_space($62); + $63 = HEAP32[11507]|0; + $64 = (_F_GetRetLab($63)|0); + _g_jump($64); + $65 = HEAP32[11156]|0; + $66 = ($65|0)==(41); + L76: do { + if (!($66)) { + _Error(31570,$vararg_buffer10); + $67 = HEAP32[11156]|0; + switch ($67|0) { + case 52: case 84: { + break L76; + break; + } + default: { + $$0 = 1; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + if ($10) { + _NextToken(); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 35: { + _NextToken(); + $68 = (_CurrentLoop()|0); + $69 = ($68|0)==(0|0); + if ($69) { + _Error(31583,$vararg_buffer12); + } else { + $70 = HEAP32[11252]|0; + $71 = ((($68)) + 4|0); + $72 = HEAP32[$71>>2]|0; + $73 = (($70) - ($72))|0; + _g_space($73); + $74 = ((($68)) + 8|0); + $75 = HEAP32[$74>>2]|0; + _g_jump($75); + } + $76 = HEAP32[11156]|0; + $77 = ($76|0)==(41); + L90: do { + if (!($77)) { + _Error(31570,$vararg_buffer14); + $78 = HEAP32[11156]|0; + switch ($78|0) { + case 52: case 84: { + break L90; + break; + } + default: { + $$0 = 1; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + if ($10) { + _NextToken(); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 36: { + _NextToken(); + $79 = (_CurrentLoop()|0); + $80 = ($79|0)==(0|0); + L100: do { + if ($80) { + label = 51; + } else { + $$0$i24 = $79; + while(1) { + $81 = ((($$0$i24)) + 12|0); + $82 = HEAP32[$81>>2]|0; + $83 = ($82|0)==(0); + if (!($83)) { + break; + } + $84 = HEAP32[$$0$i24>>2]|0; + $85 = ($84|0)==(0|0); + if ($85) { + label = 51; + break L100; + } else { + $$0$i24 = $84; + } + } + $86 = HEAP32[11252]|0; + $87 = ((($$0$i24)) + 4|0); + $88 = HEAP32[$87>>2]|0; + $89 = (($86) - ($88))|0; + _g_space($89); + $90 = HEAP32[$81>>2]|0; + _g_jump($90); + } + } while(0); + if ((label|0) == 51) { + _Error(31627,$vararg_buffer16); + } + $91 = HEAP32[11156]|0; + $92 = ($91|0)==(41); + L108: do { + if (!($92)) { + _Error(31570,$vararg_buffer18); + $93 = HEAP32[11156]|0; + switch ($93|0) { + case 52: case 84: { + break L108; + break; + } + default: { + $$0 = 1; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + if ($10) { + _NextToken(); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 26: { + $94 = (_GetLocalLabel()|0); + $95 = (_GetLocalLabel()|0); + $96 = (_GetLocalLabel()|0); + $97 = (_GetLocalLabel()|0); + _NextToken(); + (_AddLoop($95,$96)|0); + (_ConsumeLParen()|0); + $98 = HEAP32[11156]|0; + $99 = ($98|0)==(41); + if (!($99)) { + _Expression0($1); + } + (_ConsumeSemi()|0); + _g_defcodelabel($94); + $100 = HEAP32[11156]|0; + $101 = ($100|0)==(41); + if ($101) { + _g_jump($97); + } else { + (_Test($97,1)|0); + _g_jump($95); + } + (_ConsumeSemi()|0); + _GetCodePos($3); + _g_defcodelabel($96); + $102 = HEAP32[11156]|0; + $103 = ($102|0)==(85); + if ($103) { + _g_jump($94); + _GetCodePos($4); + (_ConsumeRParen()|0); + _g_defcodelabel($97); + (_Statement($5)|0); + _g_jump($96); + } else { + _Expression0($2); + _g_jump($94); + _GetCodePos($4); + (_ConsumeRParen()|0); + _g_defcodelabel($97); + (_Statement($5)|0); + _GetCodePos($6); + _MoveCode($3,$4,$6); + } + $104 = HEAP32[$5>>2]|0; + $105 = ($104|0)==(0); + if (!($105)) { + _NextToken(); + } + _g_defcodelabel($95); + _DelLoop(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 27: { + _GotoStatement(); + $106 = HEAP32[11156]|0; + $107 = ($106|0)==(41); + L134: do { + if (!($107)) { + _Error(31570,$vararg_buffer20); + $108 = HEAP32[11156]|0; + switch ($108|0) { + case 52: case 84: { + break L134; + break; + } + default: { + $$0 = 1; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + if ($10) { + _NextToken(); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 41: { + if ($10) { + _NextToken(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + break; + } + case 99: { + _DoPragma(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 33: { + _CaseLabel(); + $109 = HEAP32[11156]|0; + $110 = ($109|0)==(55); + if (!($110)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + _Error(31419,$vararg_buffer22); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + case 34: { + _DefaultLabel(); + $111 = HEAP32[11156]|0; + $112 = ($111|0)==(55); + if (!($112)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + _Error(31419,$vararg_buffer24); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + default: { + _GetCodePos($8); + _ExprWithCheck(4,$7); + $$idx = ((($7)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i13 = $$idx$val & 256; + $113 = ($$lobit$i13|0)==(0); + if (!($113)) { + $114 = ((($7)) + 4|0); + $115 = HEAP32[$114>>2]|0; + $$idx11$val = HEAP32[$115>>2]|0; + $$lobit$i = $$idx11$val & 4096; + $116 = ($$lobit$i|0)==(0); + if (!($116)) { + _LoadExpr(0,$7); + } + } + _GetCodePos($9); + $117 = (_CodeRangeIsEmpty($8,$9)|0); + $118 = ($117|0)==(0); + if (!($118)) { + $119 = ((($7)) + 4|0); + $120 = HEAP32[$119>>2]|0; + $$idx12$val = HEAP32[$120>>2]|0; + $121 = $$idx12$val & 15; + $122 = ($121|0)==(9); + if (!($122)) { + $123 = (_IS_Get(12992)|0); + $124 = ($123|0)==(0); + if (!($124)) { + _Warning(31666,$vararg_buffer26); + } + } + } + $125 = HEAP32[11156]|0; + $126 = ($125|0)==(41); + L22: do { + if (!($126)) { + _Error(31570,$vararg_buffer28); + $127 = HEAP32[11156]|0; + switch ($127|0) { + case 52: case 84: { + break L22; + break; + } + default: { + $$0 = 0; + } + } + STACKTOP = sp;return ($$0|0); + } + } while(0); + if ($10) { + _NextToken(); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$0>>2] = 1; + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + } + } + } while(0); + return (0)|0; +} +function _GetLocalLabel() { + var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[11485]|0; + $1 = ($0>>>0)>(65534); + if ($1) { + _Internal(31690,$vararg_buffer); + // unreachable; + } else { + $2 = (($0) + 1)|0; + HEAP32[11485] = $2; + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _LocalLabelName($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + (_sprintf(46898,34219,$vararg_buffer)|0); + STACKTOP = sp;return (46898|0); +} +function _IsLocalLabelName($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(76); + if (!($2)) { + return 0; + } + $3 = (_strlen($0)|0); + $4 = ($3|0)==(5); + if (!($4)) { + return 0; + } + $5 = ((($0)) + 1|0); + $6 = HEAP8[$5>>0]|0; + $7 = (_IsXDigit($6)|0); + $8 = ($7|0)==(0); + if ($8) { + return 0; + } + $9 = ((($0)) + 2|0); + $10 = HEAP8[$9>>0]|0; + $11 = (_IsXDigit($10)|0); + $12 = ($11|0)==(0); + if ($12) { + return 0; + } + $13 = ((($0)) + 3|0); + $14 = HEAP8[$13>>0]|0; + $15 = (_IsXDigit($14)|0); + $16 = ($15|0)==(0); + if ($16) { + return 0; + } else { + $17 = ((($0)) + 4|0); + $18 = HEAP8[$17>>0]|0; + $19 = (_IsXDigit($18)|0); + $not$ = ($19|0)!=(0); + $$ = $not$&1; + return ($$|0); + } + return (0)|0; +} +function _DeclareLocals() { + var $$0$i = 0, $$0$i$i = 0, $$0$i7$i = 0, $$055$i$i = 0, $$1$i$i = 0, $$3$i$i = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i$i = 0, $$idx$val$i4$i = 0, $$idx$val$i6$i = 0, $$lobit$i$i$i = 0, $$pre$i = 0, $$pre10$i = 0, $$pre8$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, $or$cond6 = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 688|0; + $vararg_buffer13 = sp + 112|0; + $vararg_buffer10 = sp + 104|0; + $vararg_buffer8 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $0 = sp; + $1 = sp + 368|0; + $2 = sp + 120|0; + $3 = HEAP32[11252]|0; + $4 = ((($2)) + 244|0); + $$idx = ((($2)) + 4|0); + $5 = ((($1)) + 244|0); + $6 = ((($1)) + 4|0); + $7 = ((($0)) + 8|0); + $8 = ((($0)) + 16|0); + L1: while(1) { + _ParseDeclSpec($2,1,275); + $9 = HEAP32[$4>>2]|0; + $10 = $9 & 3; + $11 = ($10|0)==(3); + if ($11) { + $$idx$val = HEAP32[$$idx>>2]|0; + $12 = $$idx$val & 260096; + $13 = ($12|0)==(0); + if ($13) { + break; + } + } + $14 = HEAP32[11156]|0; + $15 = ($14|0)==(41); + if ($15) { + _CheckEmptyDecl($2); + _NextToken(); + continue; + } + while(1) { + _ParseDecl($2,$1,0); + $16 = HEAP32[$1>>2]|0; + $17 = $16 & 256; + $18 = ($17|0)==(0); + if ($18) { + $162 = $16; + } else { + $19 = $16 & 8; + $20 = ($19|0)==(0); + if ($20) { + _Warning(31711,$vararg_buffer); + $$pre$i = HEAP32[$1>>2]|0; + $22 = $$pre$i; + } else { + $22 = $16; + } + $21 = $22 | 8; + HEAP32[$1>>2] = $21; + $162 = $21; + } + $23 = HEAP8[$5>>0]|0; + $24 = ($23<<24>>24)==(0); + if ($24) { + (_AnonName($5,31735)|0); + $$pre8$i = HEAP32[$1>>2]|0; + $26 = $$pre8$i; + } else { + $26 = $162; + } + $25 = $26 & 8; + $27 = ($25|0)==(0); + $28 = $26 | 4096; + if ($27) { + HEAP32[$1>>2] = $28; + $30 = $28; + } else { + $30 = $26; + } + $29 = $30 & 256; + $31 = ($29|0)!=(0); + $32 = $30 & 16399; + $33 = ($32|0)==(16389); + $or$cond$i = $31 | $33; + do { + if ($or$cond$i) { + (_AddLocalSym($5,$6,$30,0)|0); + } else { + $34 = $30 & 2; + $35 = ($34|0)==(0); + if ($35) { + $$0$i = 0;$43 = $30; + } else { + $36 = HEAP32[11507]|0; + $37 = (_F_AllocRegVar($36,$6)|0); + $38 = ($37|0)<(0); + $39 = HEAP32[$1>>2]|0; + $40 = $39 & -4; + $41 = $40 | 1; + if ($38) { + HEAP32[$1>>2] = $41; + $$0$i = $37;$43 = $41; + } else { + $$0$i = $37;$43 = $39; + } + } + $42 = $43 & 2; + $44 = ($42|0)==(0); + if (!($44)) { + $$idx$val$i$i = HEAP32[$6>>2]|0; + $45 = (_SizeOf($6)|0); + $46 = HEAP32[11507]|0; + _F_AllocLocalSpace($46); + _g_save_regvars($$0$i,$45); + $47 = HEAP32[$1>>2]|0; + $48 = (_AddLocalSym($5,$6,$47,$$0$i)|0); + $49 = HEAP32[11156]|0; + $50 = ($49|0)==(70); + if ($50) { + $51 = $$idx$val$i$i & 112; + $52 = ($51|0)==(64); + $53 = $$idx$val$i$i & 15; + $54 = ($53|0)==(12); + $55 = $52 | $54; + _NextToken(); + if ($55) { + _g_userodata(); + $56 = (_GetLocalLabel()|0); + _g_defdatalabel($56); + $57 = ((($48)) + 24|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_ParseInit($58)|0); + $60 = ($59|0)==($45|0); + if (!($60)) { + _Error(31741,$vararg_buffer1); + } + _g_initregister($56,$$0$i,$45); + } else { + _hie1($0); + $61 = ((($48)) + 24|0); + $62 = HEAP32[$61>>2]|0; + _TypeConversion($0,$62); + _LoadExpr(0,$0); + $63 = HEAP32[$61>>2]|0; + $64 = (_TypeOf($63)|0); + $65 = $64 | 32768; + _g_putstatic($65,$$0$i,0); + } + $66 = ((($48)) + 20|0); + $67 = HEAP32[$66>>2]|0; + $68 = $67 | 8192; + HEAP32[$66>>2] = $68; + } + $69 = ($45|0)==(0); + if (!($69)) { + break; + } + HEAP32[$vararg_buffer3>>2] = $5; + _Error(31810,$vararg_buffer3); + break; + } + $70 = $43 & 1; + $71 = ($70|0)==(0); + if ($71) { + $132 = $43 & 8; + $133 = ($132|0)==(0); + if (!($133)) { + $134 = HEAP32[11156]|0; + $135 = ($134|0)==(70); + if ($135) { + _Error(31841,$vararg_buffer8); + $$pre10$i = HEAP32[$1>>2]|0; + $136 = $$pre10$i; + } else { + $136 = $43; + } + (_AddLocalSym($5,$6,$136,0)|0); + break; + } + $137 = $43 & 4; + $138 = ($137|0)==(0); + if ($138) { + label = 60; + break L1; + } + $139 = (_GetLocalLabel()|0); + $140 = HEAP32[$1>>2]|0; + $141 = (_AddLocalSym($5,$6,$140,$139)|0); + $142 = HEAP32[11156]|0; + $143 = ($142|0)==(70); + if ($143) { + $144 = ((($141)) + 24|0); + $145 = HEAP32[$144>>2]|0; + $146 = (_GetBaseElementType($145)|0); + $$idx$val$i6$i = HEAP32[$146>>2]|0; + $$lobit$i$i$i = $$idx$val$i6$i & 2048; + $147 = ($$lobit$i$i$i|0)==(0); + if ($147) { + _g_usedata(); + } else { + _g_userodata(); + } + _g_defdatalabel($139); + _NextToken(); + $148 = HEAP32[$144>>2]|0; + $149 = (_ParseInit($148)|0); + $150 = ((($141)) + 20|0); + $151 = HEAP32[$150>>2]|0; + $152 = $151 | 8192; + HEAP32[$150>>2] = $152; + $$0$i7$i = $149; + } else { + $153 = (_SizeOf($6)|0); + _g_usebss(); + _g_defdatalabel($139); + _g_res($153); + $$0$i7$i = $153; + } + $154 = ($$0$i7$i|0)==(0); + if (!($154)) { + break; + } + HEAP32[$vararg_buffer10>>2] = $5; + _Error(31810,$vararg_buffer10); + break; + } + $$idx$val$i4$i = HEAP32[$6>>2]|0; + $72 = $$idx$val$i4$i & 112; + $73 = ($72|0)==(64); + $74 = $$idx$val$i4$i & 15; + $75 = ($74|0)==(12); + $76 = $73 | $75; + $77 = (_SizeOf($6)|0); + $78 = (_IS_Get(8444)|0); + $79 = ($78|0)==(0); + $80 = HEAP32[$1>>2]|0; + do { + if ($79) { + $81 = HEAP32[11507]|0; + $82 = (_F_GetStackPtr($81)|0); + $83 = (($82) - ($77))|0; + $84 = (_AddLocalSym($5,$6,$80,$83)|0); + $85 = HEAP32[11156]|0; + $86 = ($85|0)==(70); + if (!($86)) { + $112 = HEAP32[11507]|0; + (_F_ReserveLocalSpace($112,$77)|0); + $$3$i$i = $77; + break; + } + _NextToken(); + if ($76) { + _g_userodata(); + $87 = (_GetLocalLabel()|0); + _g_defdatalabel($87); + $88 = ((($84)) + 24|0); + $89 = HEAP32[$88>>2]|0; + $90 = (_ParseInit($89)|0); + $91 = HEAP32[11507]|0; + $92 = (_F_ReserveLocalSpace($91,$90)|0); + $93 = ((($84)) + 36|0); + HEAP32[$93>>2] = $92; + $94 = HEAP32[11507]|0; + _F_AllocLocalSpace($94); + _g_initauto($87,$90); + $$055$i$i = $90; + } else { + $95 = HEAP32[11507]|0; + _F_AllocLocalSpace($95); + $96 = ($77|0)==(1); + $97 = $96 ? 512 : 0; + _hie1($0); + $98 = ((($84)) + 24|0); + $99 = HEAP32[$98>>2]|0; + _TypeConversion($0,$99); + $100 = (_ED_IsConstAbsInt($0)|0); + $101 = ($100|0)==(0); + if ($101) { + _LoadExpr(0,$0); + $103 = HEAP32[$7>>2]|0; + $104 = $103 & -257; + HEAP32[$7>>2] = $104; + $$0$i$i = $97; + } else { + $102 = $97 | 32; + $$0$i$i = $102; + } + $105 = HEAP32[$98>>2]|0; + $106 = (_TypeOf($105)|0); + $107 = $106 | $$0$i$i; + $108 = HEAP32[$8>>2]|0; + _g_push($107,$108); + $$055$i$i = $77; + } + $109 = ((($84)) + 20|0); + $110 = HEAP32[$109>>2]|0; + $111 = $110 | 8192; + HEAP32[$109>>2] = $111; + $$3$i$i = $$055$i$i; + } else { + $113 = $80 & -6; + $114 = $113 | 4; + HEAP32[$1>>2] = $114; + $115 = (_GetLocalLabel()|0); + $116 = HEAP32[$1>>2]|0; + $117 = (_AddLocalSym($5,$6,$116,$115)|0); + $118 = HEAP32[11156]|0; + $119 = ($118|0)==(70); + if (!($119)) { + _g_usebss(); + _g_defdatalabel($115); + _g_res($77); + $$3$i$i = $77; + break; + } + _NextToken(); + if ($76) { + _g_userodata(); + $120 = (_GetLocalLabel()|0); + _g_defdatalabel($120); + $121 = ((($117)) + 24|0); + $122 = HEAP32[$121>>2]|0; + $123 = (_ParseInit($122)|0); + _g_usebss(); + _g_defdatalabel($115); + _g_res($123); + _g_initstatic($120,$115,$123); + $$1$i$i = $123; + } else { + _g_usebss(); + _g_defdatalabel($115); + _g_res($77); + _hie1($0); + $124 = ((($117)) + 24|0); + $125 = HEAP32[$124>>2]|0; + _TypeConversion($0,$125); + _LoadExpr(0,$0); + $126 = HEAP32[$124>>2]|0; + $127 = (_TypeOf($126)|0); + _g_putstatic($127,$115,0); + $$1$i$i = $77; + } + $128 = ((($117)) + 20|0); + $129 = HEAP32[$128>>2]|0; + $130 = $129 | 8192; + HEAP32[$128>>2] = $130; + $$3$i$i = $$1$i$i; + } + } while(0); + $131 = ($$3$i$i|0)==(0); + if ($131) { + HEAP32[$vararg_buffer5>>2] = $5; + _Error(31810,$vararg_buffer5); + } + } + } while(0); + $155 = HEAP32[11156]|0; + $156 = ($155|0)==(52); + if (!($156)) { + break; + } + _NextToken(); + } + (_ConsumeSemi()|0); + } + if ((label|0) == 60) { + HEAP32[$vararg_buffer13>>2] = $43; + _Internal(31869,$vararg_buffer13); + // unreachable; + } + $157 = HEAP32[11507]|0; + _F_AllocLocalSpace($157); + $158 = (_IS_Get(8516)|0); + $159 = ($158|0)==(0); + $160 = HEAP32[11252]|0; + $161 = ($3|0)==($160|0); + $or$cond6 = $159 | $161; + if ($or$cond6) { + STACKTOP = sp;return; + } + _g_cstackcheck(); + STACKTOP = sp;return; +} +function _Assignment($0) { + $0 = $0|0; + var $$063$ph = 0, $$06371 = 0, $$073 = 0, $$idx = 0, $$idx$val = 0, $$idx64$val = 0, $$idx65$val = 0, $$idx66 = 0, $$idx66$val = 0, $$idx67$val = 0, $$lobit$i = 0, $$lobit$i68 = 0, $$lobit$i69 = 0, $$lobit$i70 = 0, $$pre = 0, $$unshifted = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $1 = sp; + $2 = sp + 104|0; + $3 = sp + 96|0; + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 256; + $6 = ($$lobit$i|0)==(0); + if ($6) { + _Error(37983,$vararg_buffer); + } + $$idx64$val = HEAP32[$5>>2]|0; + $$lobit$i70 = $$idx64$val & 2048; + $7 = ($$lobit$i70|0)==(0); + if (!($7)) { + _Error(38012,$vararg_buffer1); + } + _NextToken(); + $$idx65$val = HEAP32[$5>>2]|0; + $8 = $$idx65$val & 112; + $9 = ($8|0)==(64); + if (!($9)) { + $$idx67$val = HEAP32[$$idx>>2]|0; + $$lobit$i68 = $$idx67$val & 512; + $20 = ($$lobit$i68|0)==(0); + if ($20) { + _PushAddr($0); + _hie1($1); + _TypeConversion($1,$5); + _LoadExpr(0,$1); + _Store($0,0); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + $21 = ((($0)) + 36|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($0)) + 40|0); + $24 = HEAP32[$23>>2]|0; + $25 = (($22) + -1)|0; + $26 = (($25) + ($24))|0; + $$unshifted = $26 ^ $22; + $27 = ($$unshifted>>>0)<(8); + if ($27) { + HEAP32[$4>>2] = 10924; + $28 = 10924; + } else { + $$pre = HEAP32[$4>>2]|0; + $28 = $$pre; + } + $29 = (_TypeOf($28)|0); + _PushAddr($0); + $30 = HEAP32[$$idx>>2]|0; + $31 = $30 & -513; + HEAP32[$$idx>>2] = $31; + _LoadExpr(0,$0); + $32 = HEAP32[$23>>2]|0; + $33 = 1 << $32; + $34 = (($33) + -1)|0; + _GetCodePos($2); + $35 = $29 | 32; + $36 = HEAP32[$21>>2]|0; + $37 = $34 << $36; + $38 = $37 ^ -1; + _g_and($35,$38); + _GetCodePos($3); + _g_push($29,0); + _MarkedExprWithCheck(3,$1); + _TypeConversion($1,$5); + $39 = (_ED_IsConstAbsInt($1)|0); + $40 = ($39|0)==(0); + if ($40) { + label = 29; + } else { + $41 = (_ED_CodeRangeIsEmpty($1)|0); + $42 = ($41|0)==(0); + if ($42) { + label = 29; + } else { + $43 = ((($1)) + 16|0); + $44 = HEAP32[$43>>2]|0; + $45 = $44 & $34; + _RemoveCode($3); + $46 = ($45|0)==($34|0); + if ($46) { + _RemoveCode($2); + } + $47 = HEAP32[$21>>2]|0; + $48 = $45 << $47; + _g_or($35,$48); + } + } + if ((label|0) == 29) { + _LoadExpr(0,$1); + _g_and($35,$34); + $49 = HEAP32[$21>>2]|0; + _g_asl($35,$49); + _g_or($29,0); + } + _Store($0,0); + HEAP32[$4>>2] = $5; + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + $10 = (_SizeOf($5)|0); + switch ($10|0) { + case 1: { + $$063$ph = 10924; + label = 9; + break; + } + case 2: { + $$063$ph = 10956; + label = 9; + break; + } + case 4: { + $$063$ph = 10988; + label = 9; + break; + } + default: { + $11 = HEAP32[$$idx>>2]|0; + $12 = $11 & -257; + HEAP32[$$idx>>2] = $12; + _LoadExpr(0,$0); + _g_push(9,0); + $$06371 = $5;$$073 = 0; + } + } + if ((label|0) == 9) { + _PushAddr($0); + $$06371 = $$063$ph;$$073 = 1; + } + _hie1($1); + $13 = ((($1)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_TypeCmp($5,$14)|0); + $16 = ($15>>>0)<(3); + if ($16) { + _Error(38888,$vararg_buffer3); + } + $$idx66 = ((($1)) + 8|0); + $$idx66$val = HEAP32[$$idx66>>2]|0; + $$lobit$i69 = $$idx66$val & 256; + $17 = ($$lobit$i69|0)==(0); + if ($17) { + if ($$073) { + _Store($0,$$06371); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } else { + _Error(31913,$vararg_buffer5); + (_pop(1)|0); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + } else { + if ($$073) { + HEAP32[$13>>2] = $$06371; + _LoadExpr(512,$1); + _Store($0,$$06371); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } else { + $18 = $$idx66$val & -257; + HEAP32[$$idx66>>2] = $18; + _LoadExpr(0,$1); + _g_push(9,0); + $19 = (_CheckedSizeOf($5)|0); + _g_getimmed(41,$19,0); + _g_call(256,27646,4); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + } +} +function _FreeCaseNode($0) { + $0 = $0|0; + var $$0$i4 = 0, $$idx$val$i = 0, $$idx$val$i3 = 0, $$idx5$i = 0, $$idx5$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + _xfree($0); + return; + } + $$idx$val$i3 = HEAP32[$2>>2]|0; + $4 = ($$idx$val$i3|0)==(0); + if (!($4)) { + $$idx5$i = ((($2)) + 8|0); + $$0$i4 = 0; + while(1) { + $$idx5$val$i = HEAP32[$$idx5$i>>2]|0; + $5 = (($$idx5$val$i) + ($$0$i4<<2)|0); + $6 = HEAP32[$5>>2]|0; + _FreeCaseNode($6); + $7 = (($$0$i4) + 1)|0; + $$idx$val$i = HEAP32[$2>>2]|0; + $8 = ($7>>>0)<($$idx$val$i>>>0); + if ($8) { + $$0$i4 = $7; + } else { + break; + } + } + } + _FreeCollection($2); + _xfree($0); + return; +} +function _FreeCaseNodeColl($0) { + $0 = $0|0; + var $$07 = 0, $$idx$val = 0, $$idx$val6 = 0, $$idx5 = 0, $$idx5$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val6 = HEAP32[$0>>2]|0; + $1 = ($$idx$val6|0)==(0); + if ($1) { + _FreeCollection($0); + return; + } + $$idx5 = ((($0)) + 8|0); + $$07 = 0; + while(1) { + $$idx5$val = HEAP32[$$idx5>>2]|0; + $2 = (($$idx5$val) + ($$07<<2)|0); + $3 = HEAP32[$2>>2]|0; + _FreeCaseNode($3); + $4 = (($$07) + 1)|0; + $$idx$val = HEAP32[$0>>2]|0; + $5 = ($4>>>0)<($$idx$val>>>0); + if ($5) { + $$07 = $4; + } else { + break; + } + } + _FreeCollection($0); + return; +} +function _InsertCaseValue($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$0$i = 0, $$$026$i = 0, $$0$lcssa$i = 0, $$0$lcssa$i22 = 0, $$0$ph39$i = 0, $$019 = 0, $$024$ph38$i = 0, $$026$ph$lcssa32$i = 0, $$026$ph37$i = 0, $$033 = 0, $$033$i = 0, $$idx$val$i = 0, $$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = (_GetLocalLabel()|0); + $4 = ($2|0)==(0); + if ($4) { + STACKTOP = sp;return ($3|0); + } else { + $$033 = $0;$$in = $2; + } + L3: while(1) { + $5 = (($$in) + -1)|0; + $6 = $5 << 3; + $7 = $1 >>> $6; + $8 = $7&255; + $$idx$val$i = HEAP32[$$033>>2]|0; + $9 = (($$idx$val$i) + -1)|0; + $10 = ($9|0)<(0); + if ($10) { + $$0$lcssa$i22 = 0; + label = 11; + } else { + $11 = ((($$033)) + 8|0); + $$0$ph39$i = 0;$$024$ph38$i = $9;$$026$ph37$i = 0; + L7: while(1) { + $$033$i = $$0$ph39$i; + while(1) { + $12 = (($$033$i) + ($$024$ph38$i))|0; + $13 = (($12|0) / 2)&-1; + $14 = ($$idx$val$i>>>0)>($13>>>0); + if (!($14)) { + label = 6; + break L3; + } + $17 = HEAP32[$11>>2]|0; + $18 = (($17) + ($13<<2)|0); + $19 = HEAP32[$18>>2]|0; + $20 = HEAP8[$19>>0]|0; + $21 = ($20&255)<($8&255); + if (!($21)) { + break; + } + $22 = (($13) + 1)|0; + $23 = ($13|0)<($$024$ph38$i|0); + if ($23) { + $$033$i = $22; + } else { + $$0$lcssa$i = $22;$$026$ph$lcssa32$i = $$026$ph37$i; + break L7; + } + } + $24 = (($13) + -1)|0; + $25 = ($20<<24>>24)==($8<<24>>24); + $$$026$i = $25 ? 1 : $$026$ph37$i; + $$$0$i = $25 ? $13 : $$033$i; + $26 = ($$$0$i|0)<($13|0); + if ($26) { + $$0$ph39$i = $$$0$i;$$024$ph38$i = $24;$$026$ph37$i = $$$026$i; + } else { + $$0$lcssa$i = $$$0$i;$$026$ph$lcssa32$i = $$$026$i; + break; + } + } + $27 = ($$026$ph$lcssa32$i|0)==(0); + if ($27) { + $$0$lcssa$i22 = $$0$lcssa$i; + label = 11; + } else { + $33 = ($$idx$val$i>>>0)>($$0$lcssa$i>>>0); + if (!($33)) { + label = 15; + break; + } + $36 = (($17) + ($$0$lcssa$i<<2)|0); + $37 = HEAP32[$36>>2]|0; + $38 = ($5|0)==(0); + if ($38) { + label = 17; + break; + } else { + $$019 = $37; + } + } + } + if ((label|0) == 11) { + label = 0; + $28 = (_xmalloc(12)|0); + HEAP8[$28>>0] = $8; + $29 = ((($28)) + 4|0); + HEAP32[$29>>2] = 0; + $30 = ((($28)) + 8|0); + HEAP32[$30>>2] = 0; + _CollInsert($$033,$28,$$0$lcssa$i22); + $31 = ($5|0)==(0); + if ($31) { + label = 13; + break; + } + $32 = (_NewCollection()|0); + HEAP32[$30>>2] = $32; + $$019 = $28; + } + $39 = ((($$019)) + 8|0); + $40 = HEAP32[$39>>2]|0; + $$033 = $40;$$in = $5; + } + if ((label|0) == 6) { + $15 = HEAP32[3332]|0; + $16 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$15 & 1]($16,40922,40950,155); + // unreachable; + } + else if ((label|0) == 13) { + HEAP32[$29>>2] = $3; + STACKTOP = sp;return ($3|0); + } + else if ((label|0) == 15) { + $34 = HEAP32[3332]|0; + $35 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$34 & 1]($35,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + _Error(31952,$vararg_buffer); + STACKTOP = sp;return ($3|0); + } + return (0)|0; +} +function _Preprocess() { + var $$0$i29 = 0, $$0$ph = 0, $$04$i = 0, $$1 = 0, $$2 = 0, $$3 = 0, $$idx = 0, $$idx$i = 0, $$idx$i42 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i31 = 0, $$idx$val$i43 = 0, $$idx1$val$i = 0, $$idx1$val$i41 = 0, $$idx18$val = 0, $$idx19 = 0, $$idx19$val = 0, $$lcssa$i = 0, $$pr = 0; + var $$pre$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0; + var $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0; + var $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0; + var $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0; + var $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0; + var $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0; + var $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0; + var $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0; + var $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0; + var $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0; + var $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0; + var $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0; + var $97 = 0, $98 = 0, $99 = 0, $or$cond$i = 0, $or$cond19$us$i = 0, $or$cond21$i = 0, $or$cond21$us$i = 0, $or$cond6$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0; + var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, $vararg_ptr47 = 0, $vararg_ptr48 = 0, $vararg_ptr49 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 336|0; + $vararg_buffer44 = sp + 176|0; + $vararg_buffer42 = sp + 168|0; + $vararg_buffer40 = sp + 160|0; + $vararg_buffer38 = sp + 152|0; + $vararg_buffer35 = sp + 144|0; + $vararg_buffer33 = sp + 136|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 192|0; + $1 = sp + 257|0; + $2 = HEAP32[11486]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = (_NewStrBuf()|0); + HEAP32[11486] = $4; + } + $5 = HEAP8[46896]|0; + $6 = (_IsSpace($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + while(1) { + _NextChar(); + $8 = HEAP8[46896]|0; + $9 = (_IsSpace($8)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + } + } + $$0$ph = 0; + L8: while(1) { + $$pr = HEAP8[46896]|0; + $11 = ($$0$ph|0)==(0); + L10: do { + if ($11) { + $22 = $$pr; + while(1) { + switch ($22<<24>>24) { + case 0: { + $$3 = 0; + break L10; + break; + } + case 35: { + break; + } + default: { + label = 143; + break L8; + } + } + _NextChar(); + $23 = HEAP8[46896]|0; + $24 = (_IsSpace($23)|0); + $25 = ($24|0)==(0); + if (!($25)) { + while(1) { + _NextChar(); + $26 = HEAP8[46896]|0; + $27 = (_IsSpace($26)|0); + $28 = ($27|0)==(0); + if ($28) { + break; + } + } + } + $29 = HEAP8[46896]|0; + $30 = ($29<<24>>24)==(0); + if ($30) { + $22 = 0; + } else { + label = 15; + break L10; + } + } + } else { + $12 = $$pr; + while(1) { + $13 = ($12<<24>>24)==(35); + if (!($13)) { + $$3 = $$0$ph; + break L10; + } + _NextChar(); + $14 = HEAP8[46896]|0; + $15 = (_IsSpace($14)|0); + $16 = ($15|0)==(0); + if (!($16)) { + while(1) { + _NextChar(); + $17 = HEAP8[46896]|0; + $18 = (_IsSpace($17)|0); + $19 = ($18|0)==(0); + if ($19) { + break; + } + } + } + $20 = HEAP8[46896]|0; + $21 = ($20<<24>>24)==(0); + if ($21) { + $12 = 0; + } else { + label = 15; + break; + } + } + } + } while(0); + L25: do { + if ((label|0) == 15) { + label = 0; + $31 = (_IsSym($1)|0); + $32 = ($31|0)==(0); + if ($32) { + _PPError(31973,$vararg_buffer); + _ClearLine(); + $$3 = $$0$ph; + break; + } + $33 = (_bsearch($1,8152,13,8,9)|0); + $34 = ($33|0)==(0|0); + L30: do { + if (!($34)) { + $35 = ((($33)) + 4|0); + $36 = HEAP32[$35>>2]|0; + do { + switch ($36|0) { + case 0: { + if (!($11)) { + $$3 = $$0$ph; + break L25; + } + $37 = HEAP8[46896]|0; + $38 = (_IsSpace($37)|0); + $39 = ($38|0)==(0); + if (!($39)) { + while(1) { + _NextChar(); + $40 = HEAP8[46896]|0; + $41 = (_IsSpace($40)|0); + $42 = ($41|0)==(0); + if ($42) { + break; + } + } + } + $43 = (_IsSym($0)|0); + $44 = ($43|0)==(0); + L39: do { + if ($44) { + _PPError(37770,$vararg_buffer1); + _ClearLine(); + } else { + $45 = (_IS_Get(8668)|0); + $46 = (_FindMacro($0)|0); + $47 = (_NewMacro($0)|0); + $48 = HEAP8[46896]|0; + $49 = ($48<<24>>24)==(40); + if ($49) { + $50 = ($45|0)==(0); + _NextChar(); + $51 = ((($47)) + 8|0); + HEAP32[$51>>2] = 0; + $52 = ((($47)) + 44|0); + L44: do { + if ($50) { + while(1) { + $78 = HEAP8[46896]|0; + $79 = (_IsSpace($78)|0); + $80 = ($79|0)==(0); + if (!($80)) { + while(1) { + _NextChar(); + $81 = HEAP8[46896]|0; + $82 = (_IsSpace($81)|0); + $83 = ($82|0)==(0); + if ($83) { + break; + } + } + } + $84 = HEAP8[46896]|0; + $85 = ($84<<24>>24)==(41); + if ($85) { + break L44; + } + $86 = (_IsSym($0)|0); + $87 = ($86|0)==(0); + if ($87) { + label = 44; + break L44; + } + _AddMacroArg($47,$0); + $88 = HEAP8[46896]|0; + $89 = (_IsSpace($88)|0); + $90 = ($89|0)==(0); + if (!($90)) { + while(1) { + _NextChar(); + $91 = HEAP8[46896]|0; + $92 = (_IsSpace($91)|0); + $93 = ($92|0)==(0); + if ($93) { + break; + } + } + } + $94 = HEAP8[$52>>0]|0; + $95 = ($94<<24>>24)==(0); + $96 = HEAP8[46896]|0; + $97 = ($96<<24>>24)==(44); + $or$cond21$i = $95 & $97; + if (!($or$cond21$i)) { + $$lcssa$i = $96; + label = 49; + break L44; + } + _NextChar(); + } + } else { + L58: while(1) { + $53 = HEAP8[46896]|0; + $54 = (_IsSpace($53)|0); + $55 = ($54|0)==(0); + if (!($55)) { + while(1) { + _NextChar(); + $56 = HEAP8[46896]|0; + $57 = (_IsSpace($56)|0); + $58 = ($57|0)==(0); + if ($58) { + break; + } + } + } + $59 = HEAP8[46896]|0; + switch ($59<<24>>24) { + case 41: { + break L44; + break; + } + case 46: { + _NextChar(); + $64 = HEAP8[46896]|0; + $65 = ($64<<24>>24)==(46); + $66 = HEAP8[46897]|0; + $67 = ($66<<24>>24)==(46); + $or$cond19$us$i = $65 & $67; + if (!($or$cond19$us$i)) { + break L58; + } + _NextChar(); + _NextChar(); + _AddMacroArg($47,32005); + HEAP8[$52>>0] = 1; + break; + } + default: { + $60 = (_IsSym($0)|0); + $61 = ($60|0)==(0); + if ($61) { + label = 44; + break L44; + } + $62 = (_strcmp($0,32005)|0); + $63 = ($62|0)==(0); + if ($63) { + _PPWarning(32017,$vararg_buffer3); + } + _AddMacroArg($47,$0); + } + } + $75 = HEAP8[46896]|0; + $76 = (_IsSpace($75)|0); + $77 = ($76|0)==(0); + if (!($77)) { + while(1) { + _NextChar(); + $68 = HEAP8[46896]|0; + $69 = (_IsSpace($68)|0); + $70 = ($69|0)==(0); + if ($70) { + break; + } + } + } + $71 = HEAP8[$52>>0]|0; + $72 = ($71<<24>>24)==(0); + $73 = HEAP8[46896]|0; + $74 = ($73<<24>>24)==(44); + $or$cond21$us$i = $72 & $74; + if (!($or$cond21$us$i)) { + $$lcssa$i = $73; + label = 49; + break L44; + } + _NextChar(); + } + _PPError(32088,$vararg_buffer5); + _ClearLine(); + break L39; + } + } while(0); + if ((label|0) == 44) { + label = 0; + _PPError(37770,$vararg_buffer7); + _ClearLine(); + break; + } + if ((label|0) == 49) { + label = 0; + $98 = ($$lcssa$i<<24>>24)==(41); + if (!($98)) { + _PPError(32103,$vararg_buffer9); + _ClearLine(); + break; + } + } + _NextChar(); + $$pre$i = HEAP8[46896]|0; + $99 = $$pre$i; + } else { + $99 = $48; + } + $100 = (_IsSpace($99)|0); + $101 = ($100|0)==(0); + if (!($101)) { + while(1) { + _NextChar(); + $102 = HEAP8[46896]|0; + $103 = (_IsSpace($102)|0); + $104 = ($103|0)==(0); + if ($104) { + break; + } + } + } + _InsertMacro($47); + $105 = HEAP32[11473]|0; + $106 = ((($47)) + 28|0); + (_Pass1($105,$106)|0); + $107 = ((($47)) + 32|0); + while(1) { + $108 = HEAP32[$107>>2]|0; + $109 = ($108|0)==(0); + if ($109) { + $114 = 0; + } else { + $110 = (($108) + -1)|0; + $111 = HEAP32[$106>>2]|0; + $112 = (($111) + ($110)|0); + $113 = HEAP8[$112>>0]|0; + $114 = $113; + } + $115 = (_IsSpace($114)|0); + $116 = ($115|0)==(0); + if ($116) { + break; + } + _SB_Drop($106,1); + } + $117 = ($46|0)==(0|0); + if (!($117)) { + $118 = (_MacroCmp($47,$46)|0); + $119 = ($118|0)==(0); + if (!($119)) { + _PPError(32116,$vararg_buffer11); + } + } + } + } while(0); + $$3 = 0; + break L25; + break; + } + case 1: { + $120 = HEAP32[2064]|0; + $121 = ($120|0)>(-1); + if (!($121)) { + _PPError(32174,$vararg_buffer15); + $$3 = $$0$ph; + break L25; + } + $122 = (46963 + ($120)|0); + $123 = HEAP8[$122>>0]|0; + $124 = $123&255; + $125 = $124 & 2; + $126 = ($125|0)==(0); + if ($126) { + $127 = $124 & 1; + $128 = ($127|0)==(0); + $129 = $11&1; + $$1 = $128 ? $129 : $$0$ph; + $130 = $124 | 2; + $131 = $130&255; + HEAP8[$122>>0] = $131; + $132 = (_DoIf($$1)|0); + $133 = HEAP32[2064]|0; + $134 = (46963 + ($133)|0); + $135 = HEAP8[$134>>0]|0; + $136 = $135&255; + $137 = $136 & 251; + $138 = $137&255; + HEAP8[$134>>0] = $138; + $$3 = $132; + break L25; + } else { + _PPError(32152,$vararg_buffer13); + $$3 = $$0$ph; + break L25; + } + break; + } + case 2: { + $139 = HEAP32[2064]|0; + $140 = ($139|0)>(-1); + if (!($140)) { + _PPError(32207,$vararg_buffer19); + $$3 = $$0$ph; + break L25; + } + $141 = (46963 + ($139)|0); + $142 = HEAP8[$141>>0]|0; + $143 = $142&255; + $144 = $143 & 2; + $145 = ($144|0)==(0); + if ($145) { + $146 = $143 & 1; + $147 = ($146|0)==(0); + $148 = $11&1; + $$2 = $147 ? $148 : $$0$ph; + $149 = $143 | 2; + $150 = $149&255; + HEAP8[$141>>0] = $150; + $$3 = $$2; + break L25; + } else { + _PPError(32191,$vararg_buffer17); + $$3 = $$0$ph; + break L25; + } + break; + } + case 3: { + $151 = HEAP32[2064]|0; + $152 = ($151|0)>(-1); + if ($152) { + $154 = $151; + } else { + _PPError(32254,$vararg_buffer21); + $$3 = $$0$ph; + break L25; + } + while(1) { + $153 = (46963 + ($154)|0); + $155 = HEAP8[$153>>0]|0; + $156 = $155 & 4; + $157 = ($156<<24>>24)==(0); + if (!($157)) { + $160 = $154; + break; + } + $158 = (($154) + -1)|0; + HEAP32[2064] = $158; + $159 = ($154|0)>(0); + if ($159) { + $154 = $158; + } else { + $160 = $158; + break; + } + } + $161 = ($160|0)>(-1); + if (!($161)) { + label = 77; + break L8; + } + $164 = (($160) + -1)|0; + HEAP32[2064] = $164; + $165 = (46963 + ($160)|0); + $166 = HEAP8[$165>>0]|0; + $167 = $166 & 1; + $168 = $167&255; + $$3 = $168; + break L25; + break; + } + case 4: { + if (!($11)) { + $$3 = $$0$ph; + break L25; + } + $169 = HEAP8[46896]|0; + $170 = (_IsSpace($169)|0); + $171 = ($170|0)==(0); + if (!($171)) { + while(1) { + _NextChar(); + $172 = HEAP8[46896]|0; + $173 = (_IsSpace($172)|0); + $174 = ($173|0)==(0); + if ($174) { + break; + } + } + } + $175 = HEAP8[46896]|0; + $176 = ($175<<24>>24)==(0); + if ($176) { + _PPError(32274,$vararg_buffer23); + } else { + $177 = HEAP32[11473]|0; + $$idx1$val$i = HEAP32[$177>>2]|0; + $$idx$i = ((($177)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $178 = (($$idx1$val$i) + ($$idx$val$i)|0); + HEAP32[$vararg_buffer25>>2] = $178; + _PPError(32299,$vararg_buffer25); + } + _ClearLine(); + $$3 = 0; + break L25; + break; + } + case 5: { + $179 = (_DoIf($$0$ph)|0); + $$3 = $179; + break L25; + break; + } + case 6: { + $180 = (_DoIfDef($$0$ph,1)|0); + $$3 = $180; + break L25; + break; + } + case 7: { + $181 = (_DoIfDef($$0$ph,0)|0); + $$3 = $181; + break L25; + break; + } + case 8: { + if (!($11)) { + $$3 = $$0$ph; + break L25; + } + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $182 = HEAP32[11486]|0; + $183 = ((($182)) + 8|0); + HEAP32[$183>>2] = 0; + $184 = ((($182)) + 4|0); + HEAP32[$184>>2] = 0; + $185 = HEAP32[11473]|0; + $186 = (_Pass1($185,$182)|0); + $187 = ($186|0)==(0); + if (!($187)) { + $188 = HEAP32[11486]|0; + $189 = (_InitLine($188)|0); + HEAP32[11486] = $189; + $190 = HEAP32[11473]|0; + $191 = ((($190)) + 8|0); + HEAP32[$191>>2] = 0; + $192 = ((($189)) + 8|0); + HEAP32[$192>>2] = 0; + $193 = ((($189)) + 4|0); + HEAP32[$193>>2] = 0; + _MacroReplacement($190,$189); + } + $194 = HEAP32[11486]|0; + $195 = ((($194)) + 8|0); + HEAP32[$195>>2] = 0; + $196 = (_InitLine($194)|0); + HEAP32[11486] = $196; + $197 = HEAP8[46896]|0; + $198 = (_IsSpace($197)|0); + $199 = ($198|0)==(0); + if (!($199)) { + while(1) { + _NextChar(); + $200 = HEAP8[46896]|0; + $201 = (_IsSpace($200)|0); + $202 = ($201|0)==(0); + if ($202) { + break; + } + } + } + $203 = HEAP8[46896]|0; + $204 = $203 << 24 >> 24; + switch ($204|0) { + case 34: { + $$0$i29 = 4;$$04$i = 34; + label = 98; + break; + } + case 60: { + $$0$i29 = 2;$$04$i = 62; + label = 98; + break; + } + default: { + _PPError(32310,$vararg_buffer27); + } + } + do { + if ((label|0) == 98) { + label = 0; + _NextChar(); + $205 = HEAP8[46896]|0; + $206 = $205 << 24 >> 24; + $207 = ($205<<24>>24)==(0); + $208 = ($206|0)==($$04$i|0); + $or$cond6$i = $207 | $208; + if (!($or$cond6$i)) { + $209 = $206; + while(1) { + _SB_AppendChar($0,$209); + _NextChar(); + $210 = HEAP8[46896]|0; + $211 = $210 << 24 >> 24; + $212 = ($210<<24>>24)==(0); + $213 = ($211|0)==($$04$i|0); + $or$cond$i = $212 | $213; + if ($or$cond$i) { + break; + } else { + $209 = $211; + } + } + } + _SB_Terminate($0); + $214 = HEAP8[46896]|0; + $215 = $214 << 24 >> 24; + $216 = ($215|0)==($$04$i|0); + if ($216) { + $$idx$val$i31 = HEAP32[$0>>2]|0; + _OpenIncludeFile($$idx$val$i31,$$0$i29); + break; + } + $217 = ($214<<24>>24)==(0); + if ($217) { + _PPError(32330,$vararg_buffer29); + } + } + } while(0); + _SB_Done($0); + _ClearLine(); + $$3 = 0; + break L25; + break; + } + case 9: { + if (!($11)) { + $$3 = $$0$ph; + break L25; + } + _ClearLine(); + $$3 = 0; + break L25; + break; + } + case 10: { + if ($11) { + label = 108; + break L8; + } else { + $$3 = $$0$ph; + break L25; + } + break; + } + case 11: { + if (!($11)) { + $$3 = $$0$ph; + break L25; + } + $249 = HEAP8[46896]|0; + $250 = (_IsSpace($249)|0); + $251 = ($250|0)==(0); + if (!($251)) { + while(1) { + _NextChar(); + $252 = HEAP8[46896]|0; + $253 = (_IsSpace($252)|0); + $254 = ($253|0)==(0); + if ($254) { + break; + } + } + } + $255 = (_IsSym($0)|0); + $256 = ($255|0)==(0); + if ($256) { + _PPError(37770,$vararg_buffer31); + _ClearLine(); + } else { + (_UndefineMacro($0)|0); + } + $$3 = 0; + break L25; + break; + } + case 12: { + $257 = (_IS_Get(8668)|0); + $258 = ($257|0)>(1); + $259 = ($$0$ph|0)!=(0); + if (!($258)) { + if (!($259)) { + _PPError(31973,$vararg_buffer38); + } + _ClearLine(); + $$3 = $$0$ph; + break L25; + } + if ($259) { + $$3 = $$0$ph; + break L25; + } + $260 = HEAP8[46896]|0; + $261 = (_IsSpace($260)|0); + $262 = ($261|0)==(0); + if (!($262)) { + while(1) { + _NextChar(); + $263 = HEAP8[46896]|0; + $264 = (_IsSpace($263)|0); + $265 = ($264|0)==(0); + if ($265) { + break; + } + } + } + $266 = HEAP8[46896]|0; + $267 = ($266<<24>>24)==(0); + if ($267) { + _PPError(32382,$vararg_buffer33); + } else { + $268 = HEAP32[11473]|0; + $$idx1$val$i41 = HEAP32[$268>>2]|0; + $$idx$i42 = ((($268)) + 8|0); + $$idx$val$i43 = HEAP32[$$idx$i42>>2]|0; + $269 = (($$idx1$val$i41) + ($$idx$val$i43)|0); + HEAP32[$vararg_buffer35>>2] = $269; + _PPWarning(32409,$vararg_buffer35); + } + _ClearLine(); + $$3 = 0; + break L25; + break; + } + default: { + break L30; + } + } + } while(0); + } + } while(0); + if ($11) { + _PPError(31973,$vararg_buffer40); + } + _ClearLine(); + $$3 = $$0$ph; + } + } while(0); + $270 = (_NextLine()|0); + $271 = ($270|0)==(0); + if ($271) { + label = 140; + break; + } + $272 = HEAP8[46896]|0; + $273 = (_IsSpace($272)|0); + $274 = ($273|0)==(0); + if ($274) { + $$0$ph = $$3; + continue; + } + while(1) { + _NextChar(); + $277 = HEAP8[46896]|0; + $278 = (_IsSpace($277)|0); + $279 = ($278|0)==(0); + if ($279) { + $$0$ph = $$3; + continue L8; + } + } + } + if ((label|0) == 77) { + $162 = HEAP32[3332]|0; + $163 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$162 & 1]($163,32226,32239,1312); + // unreachable; + } + else if ((label|0) == 108) { + $218 = HEAP8[46896]|0; + $219 = (_IsSpace($218)|0); + $220 = ($219|0)==(0); + if (!($220)) { + while(1) { + _NextChar(); + $221 = HEAP8[46896]|0; + $222 = (_IsSpace($221)|0); + $223 = ($222|0)==(0); + if ($223) { + break; + } + } + } + $224 = HEAP32[11486]|0; + $225 = ((($224)) + 8|0); + HEAP32[$225>>2] = 0; + $226 = ((($224)) + 4|0); + HEAP32[$226>>2] = 0; + $227 = HEAP32[11473]|0; + (_Pass1($227,$224)|0); + $228 = HEAP32[11473]|0; + _SB_CopyBuf($228,32372,9); + $229 = HEAP32[11486]|0; + $230 = ((($229)) + 8|0); + HEAP32[$230>>2] = 0; + $231 = HEAP32[11473]|0; + _SB_AppendChar($231,34); + $232 = HEAP32[$230>>2]|0; + $233 = ((($229)) + 4|0); + $234 = HEAP32[$233>>2]|0; + $235 = ($232>>>0)<($234>>>0); + L210: do { + if ($235) { + $237 = $232; + while(1) { + $236 = (($237) + 1)|0; + HEAP32[$230>>2] = $236; + $238 = HEAP32[$229>>2]|0; + $239 = (($238) + ($237)|0); + $240 = HEAP8[$239>>0]|0; + $241 = $240 << 24 >> 24; + $242 = ($240<<24>>24)==(0); + if ($242) { + break L210; + } + switch ($241|0) { + case 92: case 34: { + _SB_AppendChar($231,92); + break; + } + default: { + } + } + _SB_AppendChar($231,$241); + $243 = HEAP32[$230>>2]|0; + $244 = HEAP32[$233>>2]|0; + $245 = ($243>>>0)<($244>>>0); + if ($245) { + $237 = $243; + } else { + break L210; + } + } + } + } while(0); + _SB_AppendChar($231,34); + $246 = HEAP32[11473]|0; + _SB_AppendChar($246,41); + $247 = HEAP32[11473]|0; + $248 = ((($247)) + 8|0); + HEAP32[$248>>2] = 0; + (_InitLine($247)|0); + } + else if ((label|0) == 140) { + $275 = HEAP32[2064]|0; + $276 = ($275|0)>(-1); + if (!($276)) { + STACKTOP = sp;return; + } + _PPError(32422,$vararg_buffer42); + STACKTOP = sp;return; + } + else if ((label|0) == 143) { + $280 = HEAP32[11486]|0; + $281 = ((($280)) + 8|0); + HEAP32[$281>>2] = 0; + $282 = ((($280)) + 4|0); + HEAP32[$282>>2] = 0; + $283 = HEAP32[11473]|0; + $284 = (_Pass1($283,$280)|0); + $285 = ($284|0)==(0); + if (!($285)) { + $286 = HEAP32[11486]|0; + $287 = (_InitLine($286)|0); + HEAP32[11486] = $287; + $288 = HEAP32[11473]|0; + $289 = ((($288)) + 8|0); + HEAP32[$289>>2] = 0; + $290 = ((($287)) + 8|0); + HEAP32[$290>>2] = 0; + $291 = ((($287)) + 4|0); + HEAP32[$291>>2] = 0; + _MacroReplacement($288,$287); + } + $292 = HEAP32[11486]|0; + $293 = ((($292)) + 8|0); + HEAP32[$293>>2] = 0; + $294 = (_InitLine($292)|0); + HEAP32[11486] = $294; + } + $295 = HEAP8[47050]|0; + $296 = ($295&255)>(1); + if (!($296)) { + STACKTOP = sp;return; + } + $297 = HEAP32[11473]|0; + $$idx = ((($297)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $298 = ($$idx$val|0)==(0); + if ($298) { + STACKTOP = sp;return; + } + $299 = (_GetCurrentFile()|0); + $300 = (_GetCurrentLine()|0); + $301 = HEAP32[11473]|0; + $$idx19 = ((($301)) + 4|0); + $$idx19$val = HEAP32[$$idx19>>2]|0; + $$idx18$val = HEAP32[$301>>2]|0; + HEAP32[$vararg_buffer44>>2] = $299; + $vararg_ptr47 = ((($vararg_buffer44)) + 4|0); + HEAP32[$vararg_ptr47>>2] = $300; + $vararg_ptr48 = ((($vararg_buffer44)) + 8|0); + HEAP32[$vararg_ptr48>>2] = $$idx19$val; + $vararg_ptr49 = ((($vararg_buffer44)) + 12|0); + HEAP32[$vararg_ptr49>>2] = $$idx18$val; + (_printf(32440,$vararg_buffer44)|0); + STACKTOP = sp;return; +} +function _CmpToken($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _Pass1($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$ph$be = 0, $$0$ph$lcssa = 0, $$0$ph44 = 0, $$020 = 0, $$pr = 0, $$pr43 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $or$cond = 0, $or$cond23 = 0, $or$cond25 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 12|0; + $3 = (_InitLine($0)|0); + $$pr43 = HEAP8[46896]|0; + $4 = ($$pr43<<24>>24)==(0); + if ($4) { + $$0$ph$lcssa = 0; + (_InitLine($3)|0); + STACKTOP = sp;return ($$0$ph$lcssa|0); + } + $5 = ((($1)) + 4|0); + $$0$ph44 = 0;$6 = $$pr43; + L4: while(1) { + $7 = (_IsSpace($6)|0); + $8 = ($7|0)==(0); + do { + if ($8) { + $21 = (_IsSym($2)|0); + $22 = ($21|0)==(0); + if ($22) { + $57 = HEAP8[46896]|0; + $58 = (_IsQuote($57)|0); + $59 = ($58|0)==(0); + if (!($59)) { + _CopyQuotedString($1); + $$0$ph$be = $$0$ph44; + break; + } + $60 = HEAP8[46896]|0; + $61 = ($60<<24>>24)==(47); + $62 = HEAP8[46897]|0; + $63 = ($62<<24>>24)==(42); + $or$cond = $61 & $63; + if ($or$cond) { + $64 = HEAP32[$5>>2]|0; + $65 = ($64|0)==(0); + if ($65) { + $70 = 0; + } else { + $66 = (($64) + -1)|0; + $67 = HEAP32[$1>>2]|0; + $68 = (($67) + ($66)|0); + $69 = HEAP8[$68>>0]|0; + $70 = $69; + } + $71 = (_IsSpace($70)|0); + $72 = ($71|0)==(0); + if ($72) { + _SB_AppendChar($1,32); + } + _OldStyleComment(); + $$0$ph$be = $$0$ph44; + break; + } + $73 = (_IS_Get(8668)|0); + $74 = ($73|0)>(0); + $75 = HEAP8[46896]|0; + $76 = ($75<<24>>24)==(47); + $or$cond23 = $74 & $76; + $77 = HEAP8[46897]|0; + $78 = ($77<<24>>24)==(47); + $or$cond25 = $or$cond23 & $78; + if (!($or$cond25)) { + $90 = $75 << 24 >> 24; + _SB_AppendChar($1,$90); + _NextChar(); + $$0$ph$be = $$0$ph44; + break; + } + $79 = HEAP32[$5>>2]|0; + $80 = ($79|0)==(0); + if ($80) { + $85 = 0; + } else { + $81 = (($79) + -1)|0; + $82 = HEAP32[$1>>2]|0; + $83 = (($82) + ($81)|0); + $84 = HEAP8[$83>>0]|0; + $85 = $84; + } + $86 = (_IsSpace($85)|0); + $87 = ($86|0)==(0); + if ($87) { + _SB_AppendChar($1,32); + } + L30: while(1) { + _NextChar(); + $88 = HEAP8[46896]|0; + switch ($88<<24>>24) { + case 0: { + $$0$ph$lcssa = $$0$ph44; + label = 43; + break L4; + break; + } + case 10: { + break L30; + break; + } + default: { + } + } + } + _NextChar(); + $$0$ph$be = $$0$ph44; + break; + } else { + $23 = HEAP8[46962]|0; + $24 = ($23<<24>>24)==(0); + if (!($24)) { + $25 = (_strcmp($2,32682)|0); + $26 = ($25|0)==(0); + if ($26) { + $27 = HEAP8[46896]|0; + $28 = (_IsSpace($27)|0); + $29 = ($28|0)==(0); + if (!($29)) { + while(1) { + _NextChar(); + $30 = HEAP8[46896]|0; + $31 = (_IsSpace($30)|0); + $32 = ($31|0)==(0); + if ($32) { + break; + } + } + } + $33 = HEAP8[46896]|0; + $34 = ($33<<24>>24)==(40); + if ($34) { + _NextChar(); + $35 = HEAP8[46896]|0; + $36 = (_IsSpace($35)|0); + $37 = ($36|0)==(0); + if ($37) { + $$020 = 1; + } else { + while(1) { + _NextChar(); + $38 = HEAP8[46896]|0; + $39 = (_IsSpace($38)|0); + $40 = ($39|0)==(0); + if ($40) { + $$020 = 1; + break; + } + } + } + } else { + $$020 = 0; + } + $41 = (_IsSym($2)|0); + $42 = ($41|0)==(0); + if ($42) { + _PPError(37770,$vararg_buffer1); + _SB_AppendChar($1,48); + $$0$ph$be = $$0$ph44; + break; + } + $43 = (_FindMacro($2)|0); + $44 = ($43|0)!=(0|0); + $45 = $44 ? 49 : 48; + _SB_AppendChar($1,$45); + $46 = ($$020|0)==(0); + if ($46) { + $$0$ph$be = $$0$ph44; + break; + } + $47 = HEAP8[46896]|0; + $48 = (_IsSpace($47)|0); + $49 = ($48|0)==(0); + if (!($49)) { + while(1) { + _NextChar(); + $50 = HEAP8[46896]|0; + $51 = (_IsSpace($50)|0); + $52 = ($51|0)==(0); + if ($52) { + break; + } + } + } + $53 = HEAP8[46896]|0; + $54 = ($53<<24>>24)==(41); + if ($54) { + _NextChar(); + $$0$ph$be = $$0$ph44; + break; + } else { + _PPError(32103,$vararg_buffer); + $$0$ph$be = $$0$ph44; + break; + } + } + } + $55 = (($$0$ph44) + 1)|0; + $56 = (_strlen($2)|0); + _SB_AppendBuf($1,$2,$56); + $$0$ph$be = $55; + break; + } + } else { + while(1) { + _NextChar(); + $9 = HEAP8[46896]|0; + $10 = (_IsSpace($9)|0); + $11 = ($10|0)==(0); + if ($11) { + break; + } + } + $12 = HEAP32[$5>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $18 = 0; + } else { + $14 = (($12) + -1)|0; + $15 = HEAP32[$1>>2]|0; + $16 = (($15) + ($14)|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17; + } + $19 = (_IsSpace($18)|0); + $20 = ($19|0)==(0); + if ($20) { + _SB_AppendChar($1,32); + $$0$ph$be = $$0$ph44; + } else { + $$0$ph$be = $$0$ph44; + } + } + } while(0); + $$pr = HEAP8[46896]|0; + $89 = ($$pr<<24>>24)==(0); + if ($89) { + $$0$ph$lcssa = $$0$ph$be; + label = 43; + break; + } else { + $$0$ph44 = $$0$ph$be;$6 = $$pr; + } + } + if ((label|0) == 43) { + (_InitLine($3)|0); + STACKTOP = sp;return ($$0$ph$lcssa|0); + } + return (0)|0; +} +function _DoIf($0) { + $0 = $0|0; + var $$0$i = 0, $$sroa$0 = 0, $$sroa$011 = 0, $$sroa$4$0$copyload = 0, $$sroa$415$0$copyload = 0, $$sroa$6$0$copyload25 = 0, $$sroa$619$0$copyload24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, dest = 0, label = 0, sp = 0; + var src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $vararg_buffer = sp + 240|0; + $1 = sp + 176|0; + $$sroa$011 = sp + 88|0; + $$sroa$0 = sp; + dest=$$sroa$011; src=44624; stop=dest+88|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $$sroa$415$0$copyload = HEAP32[(44712)>>2]|0; + $$sroa$619$0$copyload24 = HEAP32[(44716)>>2]|0; + dest=$$sroa$0; src=44720; stop=dest+88|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $$sroa$4$0$copyload = HEAP32[(44808)>>2]|0; + $$sroa$6$0$copyload25 = HEAP32[(44812)>>2]|0; + $2 = ($$sroa$415$0$copyload|0)==(0|0); + if (!($2)) { + (_UseLineInfo($$sroa$415$0$copyload)|0); + } + $3 = ($$sroa$4$0$copyload|0)==(0|0); + if (!($3)) { + (_UseLineInfo($$sroa$4$0$copyload)|0); + } + HEAP8[46962] = 1; + $4 = HEAP32[11486]|0; + $5 = ((($4)) + 8|0); + HEAP32[$5>>2] = 0; + $6 = ((($4)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = HEAP32[11473]|0; + $8 = (_Pass1($7,$4)|0); + $9 = ($8|0)==(0); + if (!($9)) { + $10 = HEAP32[11486]|0; + $11 = (_InitLine($10)|0); + HEAP32[11486] = $11; + $12 = HEAP32[11473]|0; + $13 = ((($12)) + 8|0); + HEAP32[$13>>2] = 0; + $14 = ((($11)) + 8|0); + HEAP32[$14>>2] = 0; + $15 = ((($11)) + 4|0); + HEAP32[$15>>2] = 0; + _MacroReplacement($12,$11); + } + $16 = HEAP32[11486]|0; + $17 = ((($16)) + 8|0); + HEAP32[$17>>2] = 0; + $18 = (_InitLine($16)|0); + HEAP32[11486] = $18; + $19 = HEAP32[11473]|0; + _SB_AppendBuf($19,32679,2); + $20 = HEAP32[11473]|0; + _SB_Terminate($20); + _NextToken(); + _NextToken(); + _ConstExpr(3,$1); + HEAP8[46962] = 0; + dest=44624; src=$$sroa$011; stop=dest+88|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + HEAP32[(44712)>>2] = $$sroa$415$0$copyload; + HEAP32[(44716)>>2] = $$sroa$619$0$copyload24; + dest=44720; src=$$sroa$0; stop=dest+88|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + HEAP32[(44808)>>2] = $$sroa$4$0$copyload; + HEAP32[(44812)>>2] = $$sroa$6$0$copyload25; + $21 = ((($1)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0); + $24 = HEAP32[2064]|0; + $25 = ($24|0)>(62); + if ($25) { + _PPError(32651,$vararg_buffer); + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } + $26 = (($24) + 1)|0; + HEAP32[2064] = $26; + $27 = ($0|0)==(0); + $28 = (46963 + ($26)|0); + if ($27) { + HEAP8[$28>>0] = 4; + $29 = $23&1; + $$0$i = $29; + STACKTOP = sp;return ($$0$i|0); + } else { + HEAP8[$28>>0] = 5; + $$0$i = 1; + STACKTOP = sp;return ($$0$i|0); + } + return (0)|0; +} +function _DoIfDef($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $2 = sp + 4|0; + $3 = HEAP8[46896]|0; + $4 = (_IsSpace($3)|0); + $5 = ($4|0)==(0); + if (!($5)) { + while(1) { + _NextChar(); + $6 = HEAP8[46896]|0; + $7 = (_IsSpace($6)|0); + $8 = ($7|0)==(0); + if ($8) { + break; + } + } + } + $9 = (_MacName($2)|0); + $10 = ($9|0)==(0); + if ($10) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $11 = (_FindMacro($2)|0); + $12 = ($11|0)!=(0|0); + $13 = $12&1; + $14 = HEAP32[2064]|0; + $15 = ($14|0)>(62); + if ($15) { + _PPError(32651,$vararg_buffer); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + $16 = (($14) + 1)|0; + HEAP32[2064] = $16; + $17 = ($0|0)==(0); + $18 = (46963 + ($16)|0); + if ($17) { + HEAP8[$18>>0] = 4; + $19 = $13 ^ $1; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } else { + HEAP8[$18>>0] = 5; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _MacroReplacement($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$us$i$i = 0, $$08$i$i = 0, $$idx$val$i$i = 0, $$idx$val7$i$i = 0, $$idx6$i$i = 0, $$idx6$val$i$i = 0, $$pr = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $2 = sp; + $3 = sp + 32|0; + $4 = (_InitLine($0)|0); + $5 = HEAP8[46896]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + (_InitLine($4)|0); + STACKTOP = sp;return; + } + $7 = ((($1)) + 4|0); + $8 = ((($2)) + 12|0); + $9 = ((($2)) + 28|0); + $$idx6$i$i = ((($2)) + 8|0); + while(1) { + $10 = (_IsSym($3)|0); + $11 = ($10|0)==(0); + do { + if ($11) { + $38 = HEAP8[46896]|0; + $39 = (_IsQuote($38)|0); + $40 = ($39|0)==(0); + if (!($40)) { + _CopyQuotedString($1); + break; + } + $43 = HEAP8[46896]|0; + $44 = (_IsSpace($43)|0); + $45 = ($44|0)==(0); + if ($45) { + $57 = HEAP8[46896]|0; + $58 = $57 << 24 >> 24; + _SB_AppendChar($1,$58); + _NextChar(); + break; + } + $46 = HEAP32[$7>>2]|0; + $47 = ($46|0)==(0); + if ($47) { + $52 = 0; + } else { + $48 = (($46) + -1)|0; + $49 = HEAP32[$1>>2]|0; + $50 = (($49) + ($48)|0); + $51 = HEAP8[$50>>0]|0; + $52 = $51; + } + $53 = (_IsSpace($52)|0); + $54 = ($53|0)==(0); + if ($54) { + $55 = HEAP8[46896]|0; + $56 = $55 << 24 >> 24; + _SB_AppendChar($1,$56); + } + _NextChar(); + } else { + $12 = (_FindMacro($3)|0); + $13 = ($12|0)==(0|0); + if (!($13)) { + $14 = ((($12)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0); + if ($16) { + $17 = ((($12)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($18|0)>(-1); + if ($19) { + $$0$us$i$i = 0; + } else { + (_InitCollection($2)|0); + ;HEAP32[$8>>2]=HEAP32[46076>>2]|0;HEAP32[$8+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$8+12>>2]=HEAP32[46076+12>>2]|0; + HEAP32[$9>>2] = $12; + _MacroArgSubst($2); + HEAP32[$14>>2] = 1; + _MacroReplacement($8,$1); + HEAP32[$14>>2] = 0; + $$idx$val7$i$i = HEAP32[$2>>2]|0; + $32 = ($$idx$val7$i$i|0)==(0); + if (!($32)) { + $$08$i$i = 0; + while(1) { + $$idx6$val$i$i = HEAP32[$$idx6$i$i>>2]|0; + $33 = (($$idx6$val$i$i) + ($$08$i$i<<2)|0); + $34 = HEAP32[$33>>2]|0; + _FreeStrBuf($34); + $35 = (($$08$i$i) + 1)|0; + $$idx$val$i$i = HEAP32[$2>>2]|0; + $36 = ($35>>>0)<($$idx$val$i$i>>>0); + if ($36) { + $$08$i$i = $35; + } else { + break; + } + } + } + _DoneCollection($2); + _SB_Done($8); + break; + } + while(1) { + $20 = HEAP8[46896]|0; + $21 = (_IsSpace($20)|0); + $22 = ($21|0)==(0); + if (!($22)) { + _NextChar(); + $$0$us$i$i = 1; + continue; + } + $23 = HEAP8[46896]|0; + $24 = ($23<<24>>24)==(0); + if (!($24)) { + $27 = $23; + break; + } + $25 = (_NextLine()|0); + $26 = ($25|0)==(0); + if ($26) { + label = 11; + break; + } else { + $$0$us$i$i = 1; + } + } + if ((label|0) == 11) { + label = 0; + $$pr = HEAP8[46896]|0; + $27 = $$pr; + } + $28 = ($27<<24>>24)==(40); + if ($28) { + _MacroCall($1,$12); + break; + } + $29 = ((($12)) + 45|0); + $30 = (_strlen($29)|0); + _SB_AppendBuf($1,$29,$30); + $31 = ($$0$us$i$i|0)==(0); + if ($31) { + break; + } + _SB_AppendChar($1,32); + break; + } + } + $37 = (_strlen($3)|0); + _SB_AppendBuf($1,$3,$37); + } + } while(0); + $41 = HEAP8[46896]|0; + $42 = ($41<<24>>24)==(0); + if ($42) { + break; + } + } + (_InitLine($4)|0); + STACKTOP = sp;return; +} +function _MacroCall($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$0$i = 0, $$0$ph$i = 0, $$0$ph$i$phi = 0, $$0$us$i$i = 0, $$08$i = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i9 = 0, $$idx$val16 = 0, $$idx$val7$i = 0, $$idx12$val$i = 0, $$idx13$val$i = 0, $$idx14$val$i = 0, $$idx6$i = 0, $$idx6$val = 0, $$idx6$val$i = 0, $$pr$i = 0, $$pre$i = 0; + var $$pre37$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0; + var $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0; + var $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $9 = 0, $or$cond$i = 0, $or$cond11$i = 0, $or$cond30$i = 0, $or$cond9$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 48|0; + $3 = sp + 16|0; + _NextChar(); + (_InitCollection($3)|0); + $4 = ((($3)) + 12|0); + ;HEAP32[$4>>2]=HEAP32[46076>>2]|0;HEAP32[$4+4>>2]=HEAP32[46076+4>>2]|0;HEAP32[$4+8>>2]=HEAP32[46076+8>>2]|0;HEAP32[$4+12>>2]=HEAP32[46076+12>>2]|0; + $5 = ((($3)) + 28|0); + HEAP32[$5>>2] = $1; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $$idx$i = ((($2)) + 4|0); + $6 = ((($2)) + 8|0); + $$0$ph$i = 0; + L1: while(1) { + $$pr$i = HEAP8[46896]|0; + $7 = ($$pr$i<<24>>24)==(40); + if ($7) { + _SB_AppendChar($2,40); + _NextChar(); + $10 = (($$0$ph$i) + 1)|0; + $$0$ph$i = $10; + continue; + } + $8 = (_IsQuote($$pr$i)|0); + $9 = ($8|0)==(0); + L6: do { + if ($9) { + L7: while(1) { + $13 = HEAP8[46896]|0; + switch ($13<<24>>24) { + case 41: case 44: { + label = 8; + break L7; + break; + } + default: { + $$0$us$i$i = 0;$46 = $13; + } + } + while(1) { + $47 = (_IsSpace($46)|0); + $48 = ($47|0)==(0); + if ($48) { + $49 = HEAP8[46896]|0; + $50 = ($49<<24>>24)==(0); + if (!($50)) { + break; + } + $51 = (_NextLine()|0); + $52 = ($51|0)==(0); + if ($52) { + break; + } + } else { + _NextChar(); + } + $$pre37$i = HEAP8[46896]|0; + $$0$us$i$i = 1;$46 = $$pre37$i; + } + $53 = ($$0$us$i$i|0)==(0); + if (!($53)) { + label = 29; + break; + } + $55 = HEAP8[46896]|0; + $56 = ($55<<24>>24)==(47); + $57 = HEAP8[46897]|0; + $58 = ($57<<24>>24)==(42); + $or$cond$i = $56 & $58; + if ($or$cond$i) { + label = 32; + break; + } + $60 = (_IS_Get(8668)|0); + $61 = ($60|0)>(0); + $62 = HEAP8[46896]|0; + $63 = ($62<<24>>24)==(47); + $or$cond9$i = $61 & $63; + $64 = HEAP8[46897]|0; + $65 = ($64<<24>>24)==(47); + $or$cond11$i = $or$cond9$i & $65; + if (!($or$cond11$i)) { + label = 40; + break; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $66 = ($$idx$val$i|0)==(0); + if (!($66)) { + _SB_AppendChar($2,32); + } + L22: while(1) { + _NextChar(); + $67 = HEAP8[46896]|0; + switch ($67<<24>>24) { + case 10: { + label = 39; + break L7; + break; + } + case 0: { + break L22; + break; + } + default: { + } + } + } + $11 = (_IsQuote(0)|0); + $12 = ($11|0)==(0); + if (!($12)) { + break L6; + } + } + if ((label|0) == 8) { + label = 0; + $14 = ($$0$ph$i|0)==(0); + if (!($14)) { + $15 = ($13<<24>>24)==(41); + $16 = $15 << 31 >> 31; + $$$0$i = (($16) + ($$0$ph$i))|0; + $17 = $13 << 24 >> 24; + _SB_AppendChar($2,$17); + _NextChar(); + $$0$ph$i = $$$0$i; + continue L1; + } + $18 = ($13<<24>>24)==(44); + if ($18) { + $19 = HEAP32[$5>>2]|0; + $20 = ((($19)) + 44|0); + $21 = HEAP8[$20>>0]|0; + $22 = ($21<<24>>24)==(0); + if (!($22)) { + $23 = ((($19)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $$idx$val$i$i = HEAP32[$3>>2]|0; + $25 = (($$idx$val$i$i) + 1)|0; + $26 = ($24|0)==($25|0); + if ($26) { + _SB_AppendChar($2,44); + _NextChar(); + $$0$ph$i = 0; + continue L1; + } + } + } + while(1) { + $27 = HEAP32[$$idx$i>>2]|0; + $28 = ($27|0)==(0); + if ($28) { + $33 = 0; + } else { + $29 = (($27) + -1)|0; + $30 = HEAP32[$2>>2]|0; + $31 = (($30) + ($29)|0); + $32 = HEAP8[$31>>0]|0; + $33 = $32; + } + $34 = (_IsSpace($33)|0); + $35 = ($34|0)==(0); + if ($35) { + break; + } + _SB_Drop($2,1); + } + $36 = HEAP8[46896]|0; + $37 = ($36<<24>>24)==(41); + $$idx14$val$i = HEAP32[$$idx$i>>2]|0; + $38 = ($$idx14$val$i|0)==(0); + $or$cond30$i = $37 & $38; + if ($or$cond30$i) { + $39 = HEAP32[$5>>2]|0; + $40 = ((($39)) + 8|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)>(0); + if (!($42)) { + label = 20; + break L1; + } + } + $43 = (_NewStrBuf()|0); + _SB_Move($43,$2); + $44 = HEAP32[$3>>2]|0; + _CollInsert($3,$43,$44); + $$pre$i = HEAP8[46896]|0; + $45 = ($$pre$i<<24>>24)==(41); + _NextChar(); + if ($45) { + break L1; + } + HEAP32[$6>>2] = 0; + HEAP32[$$idx$i>>2] = 0; + $$0$ph$i = 0; + continue L1; + } + else if ((label|0) == 29) { + label = 0; + $$idx13$val$i = HEAP32[$$idx$i>>2]|0; + $54 = ($$idx13$val$i|0)==(0); + if ($54) { + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + continue L1; + } + _SB_AppendChar($2,32); + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + continue L1; + } + else if ((label|0) == 32) { + label = 0; + $$idx12$val$i = HEAP32[$$idx$i>>2]|0; + $59 = ($$idx12$val$i|0)==(0); + if (!($59)) { + _SB_AppendChar($2,32); + } + _OldStyleComment(); + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + continue L1; + } + else if ((label|0) == 39) { + label = 0; + _NextChar(); + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + continue L1; + } + else if ((label|0) == 40) { + label = 0; + $68 = ($62<<24>>24)==(0); + if ($68) { + label = 41; + break L1; + } + $71 = $62 << 24 >> 24; + _SB_AppendChar($2,$71); + _NextChar(); + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + continue L1; + } + } + } while(0); + _CopyQuotedString($2); + $$0$ph$i$phi = $$0$ph$i;$$0$ph$i = $$0$ph$i$phi; + } + if ((label|0) == 20) { + _NextChar(); + } + else if ((label|0) == 41) { + $69 = HEAP32[$5>>2]|0; + $70 = ((($69)) + 45|0); + HEAP32[$vararg_buffer>>2] = $70; + _PPError(32495,$vararg_buffer); + _ClearLine(); + } + _SB_Done($2); + $$idx6$val = HEAP32[$3>>2]|0; + $72 = ((($1)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($$idx6$val|0)==($73|0); + if (!($74)) { + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + _PPError(32542,$vararg_buffer1); + $$idx$val16 = HEAP32[$3>>2]|0; + $75 = HEAP32[$72>>2]|0; + $76 = ($$idx$val16>>>0)<($75>>>0); + if ($76) { + while(1) { + $77 = (_NewStrBuf()|0); + _SB_Move($77,$2); + $78 = HEAP32[$3>>2]|0; + _CollInsert($3,$77,$78); + $$idx$val = HEAP32[$3>>2]|0; + $79 = HEAP32[$72>>2]|0; + $80 = ($$idx$val>>>0)<($79>>>0); + if (!($80)) { + break; + } + } + } + } + _MacroArgSubst($3); + $81 = ((($1)) + 4|0); + HEAP32[$81>>2] = 1; + _MacroReplacement($4,$0); + HEAP32[$81>>2] = 0; + $$idx$val7$i = HEAP32[$3>>2]|0; + $82 = ($$idx$val7$i|0)==(0); + if ($82) { + _DoneCollection($3); + _SB_Done($4); + STACKTOP = sp;return; + } + $$idx6$i = ((($3)) + 8|0); + $$08$i = 0; + while(1) { + $$idx6$val$i = HEAP32[$$idx6$i>>2]|0; + $83 = (($$idx6$val$i) + ($$08$i<<2)|0); + $84 = HEAP32[$83>>2]|0; + _FreeStrBuf($84); + $85 = (($$08$i) + 1)|0; + $$idx$val$i9 = HEAP32[$3>>2]|0; + $86 = ($85>>>0)<($$idx$val$i9>>>0); + if ($86) { + $$08$i = $85; + } else { + break; + } + } + _DoneCollection($3); + _SB_Done($4); + STACKTOP = sp;return; +} +function _MacroArgSubst($0) { + $0 = $0|0; + var $$0$i$lcssa = 0, $$idx = 0, $$idx$val = 0, $$idx41$val = 0, $$idx42 = 0, $$idx42$val = 0, $$idx43$val = 0, $$idx44 = 0, $$idx44$val = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0; + var $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $or$cond = 0, $or$cond40 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $2 = ((($0)) + 28|0); + $3 = HEAP32[$2>>2]|0; + $$idx = ((($3)) + 36|0); + $$idx$val = HEAP32[$$idx>>2]|0; + HEAP32[$$idx>>2] = 0; + $4 = ((($3)) + 28|0); + $5 = (_InitLine($4)|0); + $6 = HEAP8[46896]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + (_InitLine($5)|0); + $111 = HEAP32[$2>>2]|0; + $112 = ((($111)) + 36|0); + HEAP32[$112>>2] = $$idx$val; + STACKTOP = sp;return; + } + $8 = ((($0)) + 12|0); + $9 = ((($0)) + 16|0); + $10 = ((($0)) + 8|0); + L4: while(1) { + $11 = (_IsSym($1)|0); + $12 = ($11|0)==(0); + do { + if ($12) { + $36 = HEAP8[46896]|0; + $37 = ($36<<24>>24)==(35); + $38 = HEAP8[46897]|0; + $39 = ($38<<24>>24)==(35); + $or$cond40 = $37 & $39; + if ($or$cond40) { + _NextChar(); + _NextChar(); + $40 = HEAP8[46896]|0; + $41 = (_IsSpace($40)|0); + $42 = ($41|0)==(0); + if (!($42)) { + while(1) { + _NextChar(); + $43 = HEAP8[46896]|0; + $44 = (_IsSpace($43)|0); + $45 = ($44|0)==(0); + if ($45) { + break; + } + } + } + while(1) { + $46 = HEAP32[$9>>2]|0; + $47 = ($46|0)==(0); + if ($47) { + $52 = 0; + } else { + $48 = (($46) + -1)|0; + $49 = HEAP32[$8>>2]|0; + $50 = (($49) + ($48)|0); + $51 = HEAP8[$50>>0]|0; + $52 = $51; + } + $53 = (_IsSpace($52)|0); + $54 = ($53|0)==(0); + if ($54) { + break; + } + _SB_Drop($8,1); + } + $55 = (_IsSym($1)|0); + $56 = ($55|0)==(0); + if ($56) { + break; + } + $57 = HEAP32[$2>>2]|0; + $58 = (_FindMacroArg($57,$1)|0); + $59 = ($58|0)>(-1); + if (!($59)) { + $69 = (_strlen($1)|0); + _SB_AppendBuf($8,$1,$69); + break; + } + $60 = HEAP32[$0>>2]|0; + $61 = ($60>>>0)>($58>>>0); + if (!($61)) { + label = 24; + break L4; + } + $64 = HEAP32[$10>>2]|0; + $65 = (($64) + ($58<<2)|0); + $66 = HEAP32[$65>>2]|0; + $$idx41$val = HEAP32[$66>>2]|0; + $$idx42 = ((($66)) + 4|0); + $$idx42$val = HEAP32[$$idx42>>2]|0; + _SB_AppendBuf($8,$$idx41$val,$$idx42$val); + break; + } + if ($37) { + $70 = HEAP32[$2>>2]|0; + $71 = ((($70)) + 8|0); + $72 = HEAP32[$71>>2]|0; + $73 = ($72|0)>(-1); + if ($73) { + _NextChar(); + $74 = HEAP8[46896]|0; + $75 = (_IsSpace($74)|0); + $76 = ($75|0)==(0); + if (!($76)) { + while(1) { + _NextChar(); + $77 = HEAP8[46896]|0; + $78 = (_IsSpace($77)|0); + $79 = ($78|0)==(0); + if ($79) { + break; + } + } + } + $80 = (_IsSym($1)|0); + $81 = ($80|0)==(0); + if (!($81)) { + $82 = HEAP32[$2>>2]|0; + $83 = (_FindMacroArg($82,$1)|0); + $84 = ($83|0)<(0); + if (!($84)) { + $85 = HEAP32[$0>>2]|0; + $86 = ($85>>>0)>($83>>>0); + if (!($86)) { + label = 36; + break L4; + } + $89 = HEAP32[$10>>2]|0; + $90 = (($89) + ($83<<2)|0); + $91 = HEAP32[$90>>2]|0; + $92 = ((($91)) + 8|0); + HEAP32[$92>>2] = 0; + _SB_AppendChar($8,34); + $93 = HEAP32[$92>>2]|0; + $94 = ((($91)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = ($93>>>0)<($95>>>0); + L37: do { + if ($96) { + $98 = $93; + while(1) { + $97 = (($98) + 1)|0; + HEAP32[$92>>2] = $97; + $99 = HEAP32[$91>>2]|0; + $100 = (($99) + ($98)|0); + $101 = HEAP8[$100>>0]|0; + $102 = $101 << 24 >> 24; + $103 = ($101<<24>>24)==(0); + if ($103) { + break L37; + } + switch ($102|0) { + case 92: case 34: { + _SB_AppendChar($8,92); + break; + } + default: { + } + } + _SB_AppendChar($8,$102); + $104 = HEAP32[$92>>2]|0; + $105 = HEAP32[$94>>2]|0; + $106 = ($104>>>0)<($105>>>0); + if ($106) { + $98 = $104; + } else { + break L37; + } + } + } + } while(0); + _SB_AppendChar($8,34); + break; + } + } + _PPError(32454,$vararg_buffer); + break; + } + } + $107 = (_IsQuote($36)|0); + $108 = ($107|0)==(0); + if ($108) { + $109 = HEAP8[46896]|0; + $110 = $109 << 24 >> 24; + _SB_AppendChar($8,$110); + _NextChar(); + break; + } else { + _CopyQuotedString($8); + break; + } + } else { + $13 = HEAP32[$2>>2]|0; + $14 = (_FindMacroArg($13,$1)|0); + $15 = ($14|0)>(-1); + if (!($15)) { + $35 = (_strlen($1)|0); + _SB_AppendBuf($8,$1,$35); + break; + } + $16 = HEAP32[$0>>2]|0; + $17 = ($16>>>0)>($14>>>0); + if (!($17)) { + label = 6; + break L4; + } + $20 = HEAP32[$10>>2]|0; + $21 = (($20) + ($14<<2)|0); + $22 = HEAP32[$21>>2]|0; + $23 = HEAP8[46896]|0; + $24 = (_IsSpace($23)|0); + $25 = ($24|0)==(0); + if ($25) { + $$0$i$lcssa = 0; + } else { + while(1) { + _NextChar(); + $26 = HEAP8[46896]|0; + $27 = (_IsSpace($26)|0); + $28 = ($27|0)==(0); + if ($28) { + $$0$i$lcssa = 1; + break; + } + } + } + $29 = HEAP8[46896]|0; + $30 = ($29<<24>>24)==(35); + $31 = HEAP8[46897]|0; + $32 = ($31<<24>>24)==(35); + $or$cond = $30 & $32; + if ($or$cond) { + $$idx43$val = HEAP32[$22>>2]|0; + $$idx44 = ((($22)) + 4|0); + $$idx44$val = HEAP32[$$idx44>>2]|0; + _SB_AppendBuf($8,$$idx43$val,$$idx44$val); + break; + } + $33 = ((($22)) + 8|0); + HEAP32[$33>>2] = 0; + _MacroReplacement($22,$8); + $34 = ($$0$i$lcssa|0)==(0); + if (!($34)) { + _SB_AppendChar($8,32); + } + } + } while(0); + $67 = HEAP8[46896]|0; + $68 = ($67<<24>>24)==(0); + if ($68) { + label = 47; + break; + } + } + if ((label|0) == 6) { + $18 = HEAP32[3332]|0; + $19 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$18 & 1]($19,40922,40950,129); + // unreachable; + } + else if ((label|0) == 24) { + $62 = HEAP32[3332]|0; + $63 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$62 & 1]($63,40922,40950,129); + // unreachable; + } + else if ((label|0) == 36) { + $87 = HEAP32[3332]|0; + $88 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$87 & 1]($88,40922,40950,129); + // unreachable; + } + else if ((label|0) == 47) { + (_InitLine($5)|0); + $111 = HEAP32[$2>>2]|0; + $112 = ((($111)) + 36|0); + HEAP32[$112>>2] = $$idx$val; + STACKTOP = sp;return; + } +} +function _CopyQuotedString($0) { + $0 = $0|0; + var $$ = 0, $$6 = 0, $$lcssa = 0, $$lcssa4 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $not$ = 0, $not$5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[46896]|0; + $2 = $1 << 24 >> 24; + _SB_AppendChar($0,$2); + _NextChar(); + $3 = HEAP8[46896]|0; + $4 = ($3<<24>>24)==(0); + $5 = ($3<<24>>24)!=($1<<24>>24); + $not$5 = $4 ^ 1; + $$6 = $5 & $not$5; + $6 = $3 << 24 >> 24; + if ($$6) { + $7 = $3;$9 = $6; + while(1) { + $8 = ($7<<24>>24)==(92); + if ($8) { + _SB_AppendChar($0,$9); + _NextChar(); + $$pre = HEAP8[46896]|0; + $11 = $$pre; + } else { + $11 = $7; + } + $10 = $11 << 24 >> 24; + _SB_AppendChar($0,$10); + _NextChar(); + $12 = HEAP8[46896]|0; + $13 = ($12<<24>>24)==(0); + $14 = ($12<<24>>24)!=($1<<24>>24); + $not$ = $13 ^ 1; + $$ = $14 & $not$; + $15 = $12 << 24 >> 24; + if ($$) { + $7 = $12;$9 = $15; + } else { + $$lcssa = $15;$$lcssa4 = $13; + break; + } + } + } else { + $$lcssa = $6;$$lcssa4 = $4; + } + if ($$lcssa4) { + return; + } + _SB_AppendChar($0,$$lcssa); + _NextChar(); + return; +} +function _OldStyleComment() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond3 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_GetCurrentLine()|0); + _NextChar(); + _NextChar(); + $1 = HEAP8[46896]|0; + $2 = ($1<<24>>24)==(42); + $3 = HEAP8[46897]|0; + $4 = ($3<<24>>24)==(47); + $or$cond3 = $2 & $4; + L1: do { + if (!($or$cond3)) { + $12 = $3;$5 = $1; + L2: while(1) { + switch ($5<<24>>24) { + case 0: { + $6 = (_NextLine()|0); + $7 = ($6|0)==(0); + if ($7) { + break L2; + } + break; + } + case 47: { + $13 = ($12<<24>>24)==(42); + if ($13) { + _PPWarning(32623,$vararg_buffer1); + label = 8; + } else { + label = 8; + } + break; + } + default: { + label = 8; + } + } + if ((label|0) == 8) { + label = 0; + _NextChar(); + } + $8 = HEAP8[46896]|0; + $9 = ($8<<24>>24)==(42); + $10 = HEAP8[46897]|0; + $11 = ($10<<24>>24)==(47); + $or$cond = $9 & $11; + if ($or$cond) { + break L1; + } else { + $12 = $10;$5 = $8; + } + } + HEAP32[$vararg_buffer>>2] = $0; + _PPError(32572,$vararg_buffer); + STACKTOP = sp;return; + } + } while(0); + _NextChar(); + _NextChar(); + STACKTOP = sp;return; +} +function _MacName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_IsSym($0)|0); + $2 = ($1|0)==(0); + if ($2) { + _PPError(37770,$vararg_buffer); + _ClearLine(); + $$0 = 0; + } else { + $$0 = 1; + } + STACKTOP = sp;return ($$0|0); +} +function _ED_Init($0) { + $0 = $0|0; + var $$sroa$0$0$$sroa_idx = 0, $1 = 0.0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;HEAP32[$0+16>>2]=0|0; + $1 = (+_FP_D_Make(0.0)); + $$sroa$0$0$$sroa_idx = ((($0)) + 24|0); + HEAPF64[$$sroa$0$0$$sroa_idx>>3] = $1; + $2 = ((($0)) + 32|0); + HEAP32[$2>>2] = 0; + $3 = ((($0)) + 36|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 40|0); + HEAP32[$4>>2] = 0; + return ($0|0); +} +function _ED_MakeBitField($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 | 512; + HEAP32[$3>>2] = $5; + $6 = ((($0)) + 36|0); + HEAP32[$6>>2] = $1; + $7 = ((($0)) + 40|0); + HEAP32[$7>>2] = $2; + return; +} +function _ED_SetCodeRange($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 | 4096; + HEAP32[$3>>2] = $5; + $6 = ((($0)) + 44|0); + $7 = $1; + $8 = $7; + $9 = HEAP32[$8>>2]|0; + $10 = (($7) + 4)|0; + $11 = $10; + $12 = HEAP32[$11>>2]|0; + $13 = $6; + $14 = $13; + HEAP32[$14>>2] = $9; + $15 = (($13) + 4)|0; + $16 = $15; + HEAP32[$16>>2] = $12; + $17 = ((($0)) + 52|0); + $18 = $2; + $19 = $18; + $20 = HEAP32[$19>>2]|0; + $21 = (($18) + 4)|0; + $22 = $21; + $23 = HEAP32[$22>>2]|0; + $24 = $17; + $25 = $24; + HEAP32[$25>>2] = $20; + $26 = (($24) + 4)|0; + $27 = $26; + HEAP32[$27>>2] = $23; + return; +} +function _ED_CodeRangeIsEmpty($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 4096; + $4 = ($3|0)==(0); + if ($4) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,32763,32790,98); + // unreachable; + } else { + $7 = ((($0)) + 44|0); + $8 = ((($0)) + 52|0); + $9 = (_CodeRangeIsEmpty($7,$8)|0); + return ($9|0); + } + return (0)|0; +} +function _ED_GetLabelName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx12 = 0, $$idx12$val = 0, $$idx13 = 0, $$idx13$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $trunc = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, $vararg_ptr14 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer18 = sp + 48|0; + $vararg_buffer15 = sp + 40|0; + $vararg_buffer11 = sp + 32|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ((($0)) + 16|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($1))|0; + $$idx12 = ((($0)) + 8|0); + $$idx12$val = HEAP32[$$idx12>>2]|0; + $trunc = $$idx12$val&255; + switch ($trunc<<24>>24) { + case 1: { + $5 = $4 & 65535; + HEAP32[$vararg_buffer>>2] = $5; + _SB_Printf(45948,34414,$vararg_buffer); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + break; + } + case 4: case 2: { + $6 = ($4|0)==(0); + $7 = HEAP32[$0>>2]|0; + $$idx13 = ((($7)) + 32|0); + $$idx13$val = HEAP32[$$idx13>>2]|0; + if ($6) { + HEAP32[$vararg_buffer5>>2] = $$idx13$val; + _SB_Printf(45948,32813,$vararg_buffer5); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + } else { + HEAP32[$vararg_buffer1>>2] = $$idx13$val; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $4; + _SB_Printf(45948,32806,$vararg_buffer1); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + } + break; + } + case 8: { + $8 = ((($0)) + 12|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($9) + ($4))|0; + $11 = $10 & 65535; + HEAP32[$vararg_buffer8>>2] = $11; + _SB_Printf(45948,32816,$vararg_buffer8); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + break; + } + case -128: { + $12 = ($4|0)==(0); + $13 = ((($0)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_LocalLabelName($14)|0); + if ($12) { + HEAP32[$vararg_buffer15>>2] = $15; + _SB_Printf(45948,32813,$vararg_buffer15); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + } else { + HEAP32[$vararg_buffer11>>2] = $15; + $vararg_ptr14 = ((($vararg_buffer11)) + 4|0); + HEAP32[$vararg_ptr14>>2] = $4; + _SB_Printf(45948,32806,$vararg_buffer11); + $17 = HEAP32[11487]|0; + STACKTOP = sp;return ($17|0); + } + break; + } + default: { + $16 = $$idx12$val & 255; + HEAP32[$vararg_buffer18>>2] = $16; + _Internal(32827,$vararg_buffer18); + // unreachable; + } + } + return (0)|0; +} +function _ED_GetStackOffs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = $$idx$val & 255; + $3 = ($2|0)==(16); + if (!($3)) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,32871,32790,163); + // unreachable; + } + $6 = ((($0)) + 16|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[11252]|0; + $9 = (($7) - ($8))|0; + $10 = (($9) + ($1))|0; + $11 = ($10|0)>(-1); + if ($11) { + return ($10|0); + } else { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,32892,32790,165); + // unreachable; + } + return (0)|0; +} +function _ED_MakeConstAbs($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$sroa$0$0$$sroa_idx = 0, $10 = 0.0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = $2; + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 4096; + $7 = $6 | 1; + HEAP32[$4>>2] = $7; + $8 = ((($0)) + 12|0); + HEAP32[$8>>2] = 0; + $9 = ((($0)) + 16|0); + HEAP32[$9>>2] = $1; + $10 = (+_FP_D_Make(0.0)); + $$sroa$0$0$$sroa_idx = ((($0)) + 24|0); + HEAPF64[$$sroa$0$0$$sroa_idx>>3] = $10; + return ($0|0); +} +function _ED_MakeConstAbsInt($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$sroa$0$0$$sroa_idx = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $2 = ((($0)) + 4|0); + HEAP32[$2>>2] = 10940; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 4096; + $6 = $5 | 1; + HEAP32[$3>>2] = $6; + $7 = ((($0)) + 12|0); + HEAP32[$7>>2] = 0; + $8 = ((($0)) + 16|0); + HEAP32[$8>>2] = $1; + $9 = (+_FP_D_Make(0.0)); + $$sroa$0$0$$sroa_idx = ((($0)) + 24|0); + HEAPF64[$$sroa$0$0$$sroa_idx>>3] = $9; + return ($0|0); +} +function _ED_MakeRValExpr($0) { + $0 = $0|0; + var $$sroa$0$0$$sroa_idx = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -4096; + $4 = $3 | 64; + HEAP32[$1>>2] = $4; + $5 = ((($0)) + 12|0); + HEAP32[$5>>2] = 0; + $6 = ((($0)) + 16|0); + HEAP32[$6>>2] = 0; + $7 = (+_FP_D_Make(0.0)); + $$sroa$0$0$$sroa_idx = ((($0)) + 24|0); + HEAPF64[$$sroa$0$0$$sroa_idx>>3] = $7; + return ($0|0); +} +function _ED_MakeLValExpr($0) { + $0 = $0|0; + var $$sroa$0$0$$sroa_idx = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -4096; + $4 = $3 | 320; + HEAP32[$1>>2] = $4; + $5 = ((($0)) + 12|0); + HEAP32[$5>>2] = 0; + $6 = ((($0)) + 16|0); + HEAP32[$6>>2] = 0; + $7 = (+_FP_D_Make(0.0)); + $$sroa$0$0$$sroa_idx = ((($0)) + 24|0); + HEAPF64[$$sroa$0$0$$sroa_idx>>3] = $7; + return ($0|0); +} +function _ED_IsConst($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 256; + $1 = ($$lobit$i|0)==(0); + $2 = $$idx$val & 143; + $3 = ($2|0)!=(0); + $4 = $1 & $3; + $5 = $4&1; + return ($5|0); +} +function _ED_IsConstAbsInt($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 511; + $4 = ($3|0)==(1); + if (!($4)) { + $10 = 0; + $9 = $10&1; + return ($9|0); + } + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $$idx$val = HEAP32[$6>>2]|0; + $7 = $$idx$val & 112; + $8 = ($7|0)==(16); + $10 = $8; + $9 = $10&1; + return ($9|0); +} +function _ED_IsNullPtr($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 1023; + $4 = ($3|0)==(1); + if ($4) { + $5 = ((($0)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($0)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $$idx$val = HEAP32[$9>>2]|0; + $10 = $$idx$val & 112; + $11 = ($10|0)==(16); + $13 = $11; + } else { + $13 = 0; + } + } else { + $13 = 0; + } + $12 = $13&1; + return ($12|0); +} +function _ED_IsBool($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $trunc = 0, $trunc$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $$idx$val = HEAP32[$2>>2]|0; + $3 = $$idx$val & 112; + $trunc = $3&255; + $trunc$clear = $trunc & 127; + switch ($trunc$clear<<24>>24) { + case 48: case 32: case 16: { + $4 = 1; + return ($4|0); + break; + } + default: { + } + } + $4 = 0; + return ($4|0); +} +function _ReplaceType($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_TypeDup($1)|0); + HEAP32[$2>>2] = $4; + return ($3|0); +} +function _Test($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $$not = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond10 = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp + 64|0; + $2 = sp; + _BoolExpr(4,$2); + $$idx = ((($2)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $3 = $$idx$val & 511; + $4 = ($3|0)==(1); + do { + if ($4) { + $5 = ((($2)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)!=(0); + $8 = $7&1; + $9 = $6 | $1; + $10 = ($9|0)==(0); + if ($10) { + _g_jump($0); + _Warning(32902,$vararg_buffer); + $$0 = $8; + break; + } + $$not = ($1|0)==(0); + $11 = ($6|0)==(0); + $or$cond10 = $$not | $11; + if ($or$cond10) { + $$0 = $8; + } else { + _g_jump($0); + $$0 = $8; + } + } else { + $$lobit$i = $$idx$val & 2048; + $12 = ($$lobit$i|0)==(0); + if ($12) { + $13 = $$idx$val | 1024; + HEAP32[$$idx>>2] = $13; + } + _LoadExpr(512,$2); + $14 = ($1|0)==(0); + if ($14) { + _g_falsejump(0,$0); + $$0 = 0; + break; + } else { + _g_truejump(0,$0); + $$0 = 0; + break; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _TestInParens($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + (_ConsumeLParen()|0); + $2 = (_Test($0,$1)|0); + (_ConsumeRParen()|0); + return ($2|0); +} +function _OptPush1($0) { + $0 = $0|0; + var $$034$lcssa = 0, $$03439 = 0, $$040 = 0, $$1 = 0, $$idx$i = 0, $$idx$i36 = 0, $$idx$val$i = 0, $$idx$val$i37 = 0, $$idx$val$i38 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i38 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i38|0)==(0); + if ($1) { + $$034$lcssa = 0; + return ($$034$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03439 = 0;$$040 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$040<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strcmp($9,36890)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = ((($5)) + 40|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 4|0); + $15 = HEAP16[$14>>1]|0; + $16 = ($15&65535)<(254); + if ($16) { + $17 = (_CS_GetNextEntry($0,$$040)|0); + $18 = ($17|0)==(0|0); + if ($18) { + $$1 = $$03439; + } else { + $$idx$i36 = ((($17)) + 24|0); + $$idx$val$i37 = HEAP32[$$idx$i36>>2]|0; + $19 = ($$idx$val$i37|0)==(0); + if ($19) { + $20 = HEAP8[$17>>0]|0; + $21 = ($20<<24>>24)==(37); + if ($21) { + $22 = ((($17)) + 4|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_strcmp($23,35341)|0); + $25 = ($24|0)==(0); + if ($25) { + $26 = (($$040) + 2)|0; + $27 = (_RegAXUsed($0,$26)|0); + $28 = ($27|0)==(0); + if ($28) { + $29 = HEAP32[$12>>2]|0; + $30 = ((($29)) + 4|0); + $31 = HEAP16[$30>>1]|0; + $32 = $31 << 16 >> 16; + $33 = (($32) + 2)|0; + $34 = (_MakeHexArg($33)|0); + $35 = ((($5)) + 36|0); + $36 = HEAP32[$35>>2]|0; + $37 = (_NewCodeEntry(42,2,$34,0,$36)|0); + _CS_InsertEntry($0,$37,$26); + $38 = ((($17)) + 36|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_NewCodeEntry(37,6,35467,0,$39)|0); + $41 = (($$040) + 3)|0; + _CS_InsertEntry($0,$40,$41); + _CS_DelEntries($0,$$040,2); + $42 = (($$03439) + 1)|0; + $$1 = $42; + } else { + $$1 = $$03439; + } + } else { + $$1 = $$03439; + } + } else { + $$1 = $$03439; + } + } else { + $$1 = $$03439; + } + } + } else { + $$1 = $$03439; + } + } else { + $$1 = $$03439; + } + } else { + $$1 = $$03439; + } + $43 = (($$040) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $44 = ($43>>>0)<($$idx$val$i>>>0); + if ($44) { + $$03439 = $$1;$$040 = $43; + } else { + $$034$lcssa = $$1; + break; + } + } + return ($$034$lcssa|0); +} +function _OptPush2($0) { + $0 = $0|0; + var $$022$lcssa = 0, $$02227 = 0, $$028 = 0, $$1 = 0, $$idx$i = 0, $$idx$i24 = 0, $$idx$val$i = 0, $$idx$val$i25 = 0, $$idx$val$i26 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i26 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i26|0)==(0); + if ($1) { + $$022$lcssa = 0; + return ($$022$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02227 = 0;$$028 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$028<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strcmp($9,35199)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = (_CS_GetNextEntry($0,$$028)|0); + $13 = ($12|0)==(0|0); + if ($13) { + $$1 = $$02227; + } else { + $$idx$i24 = ((($12)) + 24|0); + $$idx$val$i25 = HEAP32[$$idx$i24>>2]|0; + $14 = ($$idx$val$i25|0)==(0); + if ($14) { + $15 = HEAP8[$12>>0]|0; + $16 = ($15<<24>>24)==(37); + if ($16) { + $17 = ((($12)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_strcmp($18,35341)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (($$02227) + 1)|0; + $22 = (($$028) + 2)|0; + $23 = ((($12)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(37,6,35452,0,$24)|0); + _CS_InsertEntry($0,$25,$22); + _CS_DelEntries($0,$$028,2); + $$1 = $21; + } else { + $$1 = $$02227; + } + } else { + $$1 = $$02227; + } + } else { + $$1 = $$02227; + } + } + } else { + $$1 = $$02227; + } + } else { + $$1 = $$02227; + } + $26 = (($$028) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $27 = ($26>>>0)<($$idx$val$i>>>0); + if ($27) { + $$02227 = $$1;$$028 = $26; + } else { + $$022$lcssa = $$1; + break; + } + } + return ($$022$lcssa|0); +} +function _OptTest1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03037 = 0, $$038 = 0, $$1 = 0, $$idx$i = 0, $$idx$i31 = 0, $$idx$i33 = 0, $$idx$val$i = 0, $$idx$val$i32 = 0, $$idx$val$i34 = 0, $$idx$val$i36 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i36 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i36|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$03037 = 0;$$038 = 0;$6 = $$idx$val$i36; + while(1) { + $7 = ($6>>>0)>($$03037>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$03037<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(63); + $15 = (($$03037) + 1)|0; + do { + if ($14) { + $16 = (_CS_GetEntries($0,$4,$15,2)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$038; + } else { + $18 = HEAP32[$4>>2]|0; + $$idx$i33 = ((($18)) + 24|0); + $$idx$val$i34 = HEAP32[$$idx$i33>>2]|0; + $19 = ($$idx$val$i34|0)==(0); + if ($19) { + $20 = HEAP8[$18>>0]|0; + $21 = ($20<<24>>24)==(45); + if ($21) { + $22 = HEAP32[$1>>2]|0; + $23 = ((($22)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($18)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strcmp($24,$26)|0); + $28 = ($27|0)==(0); + if ($28) { + $29 = HEAP32[$5>>2]|0; + $$idx$i31 = ((($29)) + 24|0); + $$idx$val$i32 = HEAP32[$$idx$i31>>2]|0; + $30 = ($$idx$val$i32|0)==(0); + if ($30) { + $31 = ((($29)) + 12|0); + $32 = HEAP16[$31>>1]|0; + $33 = $32 & 4; + $34 = ($33<<16>>16)==(0); + if ($34) { + $$1 = $$038; + } else { + $35 = ((($22)) + 40|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($36)) + 2|0); + $38 = HEAP16[$37>>1]|0; + $39 = ($38<<16>>16)==(0); + if ($39) { + $40 = ((($22)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(18,2,34449,0,$41)|0); + $43 = (($$03037) + 2)|0; + _CS_InsertEntry($0,$42,$43); + _CS_DelEntry($0,$15); + _CS_DelEntry($0,$$03037); + $44 = (($$038) + 1)|0; + $$1 = $44; + break; + } + $45 = ((($18)) + 40|0); + $46 = HEAP32[$45>>2]|0; + $47 = HEAP16[$46>>1]|0; + $48 = ($47<<16>>16)==(0); + if ($48) { + $49 = ((($18)) + 36|0); + $50 = HEAP32[$49>>2]|0; + $51 = (_NewCodeEntry(71,0,0,0,$50)|0); + $52 = (($$03037) + 2)|0; + _CS_InsertEntry($0,$51,$52); + _CS_DelEntry($0,$15); + _CS_DelEntry($0,$$03037); + $53 = (($$038) + 1)|0; + $$1 = $53; + } else { + $$1 = $$038; + } + } + } else { + $$1 = $$038; + } + } else { + $$1 = $$038; + } + } else { + $$1 = $$038; + } + } else { + $$1 = $$038; + } + } + } else { + $$1 = $$038; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $54 = ($15>>>0)<($$idx$val$i>>>0); + if ($54) { + $$03037 = $15;$$038 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 17; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptTest2($0) { + $0 = $0|0; + var $$015$lcssa = 0, $$01520 = 0, $$021 = 0, $$1 = 0, $$idx$i = 0, $$idx$i16 = 0, $$idx$val$i = 0, $$idx$val$i17 = 0, $$idx$val$i19 = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i19 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i19|0)==(0); + if ($2) { + $$015$lcssa = 0; + STACKTOP = sp;return ($$015$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$01520 = 0;$$021 = 0;$6 = $$idx$val$i19; + while(1) { + $7 = ($6>>>0)>($$021>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$021<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + switch ($13<<24>>24) { + case 22: case 27: { + $14 = (($$021) + 1)|0; + $15 = (_CS_GetEntries($0,$4,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $$1 = $$01520;$$pre$phiZ2D = $14; + } else { + $17 = HEAP32[$4>>2]|0; + $$idx$i16 = ((($17)) + 24|0); + $$idx$val$i17 = HEAP32[$$idx$i16>>2]|0; + $18 = ($$idx$val$i17|0)==(0); + if ($18) { + $19 = ((($17)) + 12|0); + $20 = HEAP16[$19>>1]|0; + $21 = $20 & 64; + $22 = ($21<<16>>16)==(0); + if ($22) { + $$1 = $$01520;$$pre$phiZ2D = $14; + } else { + $23 = HEAP32[$5>>2]|0; + $24 = ((($23)) + 12|0); + $25 = HEAP16[$24>>1]|0; + $26 = $25 & 8; + $27 = ($26<<16>>16)==(0); + if ($27) { + $$1 = $$01520;$$pre$phiZ2D = $14; + } else { + $28 = ((($17)) + 1|0); + $29 = HEAP8[$28>>0]|0; + $30 = HEAP32[$1>>2]|0; + $31 = ((($30)) + 1|0); + $32 = HEAP8[$31>>0]|0; + $33 = ($29<<24>>24)==($32<<24>>24); + if ($33) { + $34 = ((($30)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = ((($17)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = (_strcmp($35,$37)|0); + $39 = ($38|0)==(0); + if ($39) { + $40 = (($$021) + 2)|0; + $41 = ((($17)) + 16|0); + $42 = HEAP16[$41>>1]|0; + $43 = $42&65535; + $44 = (_GetRegInfo($0,$40,$43)|0); + $45 = HEAP32[$4>>2]|0; + $46 = ((($45)) + 16|0); + $47 = HEAP16[$46>>1]|0; + $48 = $47&65535; + $49 = $48 & $44; + $50 = ($49|0)==(0); + if ($50) { + $51 = (($$01520) + 1)|0; + _CS_DelEntry($0,$14); + $$1 = $51;$$pre$phiZ2D = $14; + } else { + $$1 = $$01520;$$pre$phiZ2D = $14; + } + } else { + $$1 = $$01520;$$pre$phiZ2D = $14; + } + } else { + $$1 = $$01520;$$pre$phiZ2D = $14; + } + } + } + } else { + $$1 = $$01520;$$pre$phiZ2D = $14; + } + } + break; + } + default: { + $$pre = (($$021) + 1)|0; + $$1 = $$01520;$$pre$phiZ2D = $$pre; + } + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $52 = ($$pre$phiZ2D>>>0)<($$idx$val$i>>>0); + if ($52) { + $$01520 = $$1;$$021 = $$pre$phiZ2D;$6 = $$idx$val$i; + } else { + $$015$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$015$lcssa|0); + } + return (0)|0; +} +function _NewFuncDesc() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(24)|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0;HEAP32[$0+16>>2]=0|0;HEAP32[$0+20>>2]=0|0; + return ($0|0); +} +function _OptBoolTrans($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$027 = 0, $$02830 = 0, $$031 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i29 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i29|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02830 = 0;$$031 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02830<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_FindBoolCmpCond($9)|0); + $11 = ($10|0)==(-1); + if ($11) { + $$1 = $$031; + } else { + $12 = (_CS_GetNextEntry($0,$$02830)|0); + $13 = ($12|0)==(0|0); + if ($13) { + $$1 = $$031; + } else { + $14 = ((($12)) + 12|0); + $15 = HEAP16[$14>>1]|0; + $16 = $15 & 4; + $17 = ($16<<16>>16)==(0); + if ($17) { + $$1 = $$031; + } else { + $18 = HEAP8[$12>>0]|0; + $19 = $18&255; + $20 = (_GetBranchCond($19)|0); + $21 = ($20|0)==(2); + if ($21) { + $22 = (32919 + ($10)|0); + $23 = HEAP8[$22>>0]|0; + $24 = $23&255; + $$027 = $24; + } else { + $$027 = $10; + } + $25 = (($$02830) + 1)|0; + _ReplaceCmp($0,$25,$$027); + _CS_DelEntry($0,$$02830); + $26 = (($$031) + 1)|0; + $$1 = $26; + } + } + } + } else { + $$1 = $$031; + } + $27 = (($$02830) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $28 = ($27>>>0)<($$idx$val$i>>>0); + if ($28) { + $$02830 = $27;$$031 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _ReplaceCmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4>>>0)>($1>>>0); + if (!($5)) { + $6 = HEAP32[3332]|0; + $7 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,40922,40950,129); + // unreachable; + } + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($9) + ($1<<2)|0); + $11 = HEAP32[$10>>2]|0; + do { + switch ($2|0) { + case 0: { + _CE_ReplaceOPC($11,32); + STACKTOP = sp;return; + break; + } + case 1: { + _CE_ReplaceOPC($11,35); + STACKTOP = sp;return; + break; + } + case 2: { + $12 = (_CS_GetNextEntry($0,$1)|0); + $13 = ($12|0)==(0|0); + if ($13) { + _Internal(32929,$vararg_buffer); + // unreachable; + } + $14 = (_CS_GenLabel($0,$12)|0); + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($11)) + 36|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_NewCodeEntry(5,12,$16,$14,$18)|0); + _CS_InsertEntry($0,$19,$1); + _CE_ReplaceOPC($11,36); + STACKTOP = sp;return; + break; + } + case 3: { + _CE_ReplaceOPC($11,36); + STACKTOP = sp;return; + break; + } + case 4: { + _CE_ReplaceOPC($11,33); + STACKTOP = sp;return; + break; + } + case 5: { + _CE_ReplaceOPC($11,33); + $20 = ((($11)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 4|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($11)) + 36|0); + $25 = HEAP32[$24>>2]|0; + $26 = (_NewCodeEntry(32,12,$23,$21,$25)|0); + $27 = (($1) + 1)|0; + _CS_InsertEntry($0,$26,$27); + STACKTOP = sp;return; + break; + } + case 6: { + $28 = (_CS_GetNextEntry($0,$1)|0); + $29 = ($28|0)==(0|0); + if ($29) { + _Internal(32929,$vararg_buffer1); + // unreachable; + } + $30 = (_CS_GenLabel($0,$28)|0); + $31 = ((($30)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = ((($11)) + 36|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_NewCodeEntry(5,12,$32,$30,$34)|0); + _CS_InsertEntry($0,$35,$1); + _CE_ReplaceOPC($11,31); + STACKTOP = sp;return; + break; + } + case 7: { + _CE_ReplaceOPC($11,31); + STACKTOP = sp;return; + break; + } + case 8: { + _CE_ReplaceOPC($11,30); + STACKTOP = sp;return; + break; + } + case 9: { + _CE_ReplaceOPC($11,30); + $36 = ((($11)) + 20|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($37)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($11)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(32,12,$39,$37,$41)|0); + $43 = (($1) + 1)|0; + _CS_InsertEntry($0,$42,$43); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $2; + _Internal(32950,$vararg_buffer3); + // unreachable; + } + } + } while(0); +} +function _OptCmp1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02023 = 0, $$024 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i22 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i22 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i22|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$02023 = 0;$$024 = 0;$6 = $$idx$val$i22; + while(1) { + $7 = ($6>>>0)>($$02023>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$02023<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(41); + $15 = (($$02023) + 1)|0; + if ($14) { + $16 = (_CS_RangeHasLabel($0,$15,2)|0); + $17 = ($16|0)==(0); + if ($17) { + $18 = (_CS_GetEntries($0,$4,$15,2)|0); + $19 = ($18|0)==(0); + if ($19) { + $$1 = $$024; + } else { + $20 = HEAP32[$4>>2]|0; + $21 = HEAP8[$20>>0]|0; + $22 = ($21<<24>>24)==(63); + if ($22) { + $23 = ((($20)) + 4|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_strcmp($24,34681)|0); + $26 = ($25|0)==(0); + if ($26) { + $27 = HEAP32[$5>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(45); + if ($29) { + $30 = ((($27)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = (_strcmp($31,34681)|0); + $33 = ($32|0)==(0); + if ($33) { + $34 = HEAP32[$1>>2]|0; + $35 = ((($34)) + 1|0); + $36 = HEAP8[$35>>0]|0; + $37 = $36&255; + $38 = ((($34)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($34)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(45,$37,$39,0,$41)|0); + _CS_InsertEntry($0,$42,$$02023); + _CS_DelEntries($0,$15,3); + $43 = (($$024) + 1)|0; + $$1 = $43; + } else { + $$1 = $$024; + } + } else { + $$1 = $$024; + } + } else { + $$1 = $$024; + } + } else { + $$1 = $$024; + } + } + } else { + $$1 = $$024; + } + } else { + $$1 = $$024; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $44 = ($15>>>0)<($$idx$val$i>>>0); + if ($44) { + $$02023 = $15;$$024 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 14; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02326 = 0, $$027 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i25 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i25 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i25|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$02326 = 0;$$027 = 0;$5 = $$idx$val$i25; + while(1) { + $6 = ($5>>>0)>($$02326>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$02326<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(63); + $14 = (($$02326) + 1)|0; + if ($13) { + $15 = (_CS_RangeHasLabel($0,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $17 = (_CS_GetEntries($0,$1,$14,2)|0); + $18 = ($17|0)==(0); + if ($18) { + $$1 = $$027; + } else { + $19 = HEAP32[$1>>2]|0; + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(63); + if ($21) { + $22 = ((($19)) + 4|0); + $23 = HEAP32[$22>>2]|0; + $24 = (_strcmp($23,34681)|0); + $25 = ($24|0)==(0); + if ($25) { + $26 = HEAP32[$4>>2]|0; + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(45); + if ($28) { + $29 = ((($26)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_strcmp($30,34681)|0); + $32 = ($31|0)==(0); + if ($32) { + _CS_DelEntries($0,$14,2); + $33 = ((($11)) + 1|0); + $34 = HEAP8[$33>>0]|0; + $35 = $34&255; + $36 = ((($11)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($11)) + 36|0); + $39 = HEAP32[$38>>2]|0; + $40 = (_NewCodeEntry(45,$35,$37,0,$39)|0); + _CS_InsertEntry($0,$40,$14); + $41 = (($$027) + 1)|0; + $$1 = $41; + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $42 = ($14>>>0)<($$idx$val$i>>>0); + if ($42) { + $$02326 = $14;$$027 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 14; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp3($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03035 = 0, $$037 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i34 = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i34 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i34|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$03035 = 0;$$037 = 0;$6 = $$idx$val$i34; + while(1) { + $7 = ($6>>>0)>($$03035>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$03035<<2)|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$1>>2] = $12; + $13 = HEAP8[$12>>0]|0; + L7: do { + switch ($13<<24>>24) { + case 73: case 71: case 58: case 50: case 45: case 43: case 40: case 26: case 25: case 21: case 2: case 1: case 0: { + $14 = (($$03035) + 1)|0; + $15 = (_CS_RangeHasLabel($0,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $17 = (_CS_GetEntries($0,$4,$14,2)|0); + $18 = ($17|0)==(0); + if ($18) { + $$2 = $$037;$$pre$phiZ2D = $14; + } else { + $19 = HEAP32[$4>>2]|0; + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(18); + if ($21) { + $22 = (_CE_IsKnownImm($19,0)|0); + $23 = ($22|0)==(0); + if ($23) { + $$2 = $$037;$$pre$phiZ2D = $14; + } else { + $24 = HEAP32[$5>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(37); + L14: do { + if ($26) { + $27 = ((($24)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_FindBoolCmpCond($28)|0); + $switch = ($29>>>0)<(6); + if (!($switch)) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + } else { + $30 = ((($24)) + 12|0); + $31 = HEAP16[$30>>1]|0; + $32 = $31 & 8; + $33 = ($32<<16>>16)==(0); + if ($33) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + $34 = (($$03035) + 2)|0; + $35 = (_CS_GetNextEntry($0,$34)|0); + $36 = ($35|0)==(0|0); + if ($36) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + $37 = HEAP32[$5>>2]|0; + $38 = ((($37)) + 20|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==(0|0); + if ($40) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + $41 = ((($39)) + 12|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==(0|0); + if ($43) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + $44 = HEAP8[$42>>0]|0; + switch ($44<<24>>24) { + case 31: case 30: case 4: case 3: { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + break; + } + case 37: { + break; + } + default: { + break L14; + } + } + $45 = ((($42)) + 4|0); + $46 = HEAP32[$45>>2]|0; + $47 = (_FindBoolCmpCond($46)|0); + $48 = ($47|0)==(-1); + if (!($48)) { + $$2 = $$037;$$pre$phiZ2D = $14; + break L7; + } + } + } while(0); + $49 = (($$037) + 1)|0; + _CS_DelEntry($0,$14); + $$2 = $49;$$pre$phiZ2D = $14; + } + } else { + $$2 = $$037;$$pre$phiZ2D = $14; + } + } + } else { + $$2 = $$037;$$pre$phiZ2D = $14; + } + break; + } + default: { + $$pre = (($$03035) + 1)|0; + $$2 = $$037;$$pre$phiZ2D = $$pre; + } + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $50 = ($$pre$phiZ2D>>>0)<($$idx$val$i>>>0); + if ($50) { + $$03035 = $$pre$phiZ2D;$$037 = $$2;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$2; + label = 21; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp4($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02431 = 0, $$034 = 0, $$1 = 0, $$demorgan = 0, $$idx$i = 0, $$idx$i$i = 0, $$idx$i17$i = 0, $$idx$i25 = 0, $$idx$i27 = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i18$i = 0, $$idx$val$i26 = 0, $$idx$val$i28 = 0, $$idx$val$i30 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0; + var $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i30 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i30|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($0)) + 8|0); + $$02431 = 0;$$034 = 0;$9 = $$idx$val$i30; + while(1) { + $10 = ($9>>>0)>($$02431>>>0); + if (!($10)) { + label = 4; + break; + } + $13 = HEAP32[$3>>2]|0; + $14 = (($13) + ($$02431<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==(40); + $18 = (($$02431) + 1)|0; + L7: do { + if ($17) { + $19 = (_CS_GetEntries($0,$1,$18,5)|0); + $20 = ($19|0)==(0); + if ($20) { + $$1 = $$034; + } else { + $21 = HEAP32[$1>>2]|0; + $22 = HEAP8[$21>>0]|0; + $23 = ($22<<24>>24)==(41); + if ($23) { + $$idx$i27 = ((($21)) + 24|0); + $$idx$val$i28 = HEAP32[$$idx$i27>>2]|0; + $24 = ($$idx$val$i28|0)==(0); + if ($24) { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP32[$25>>2]|0; + $27 = $26 & 33619967; + $28 = ($27|0)==(33554963); + if ($28) { + $$idx$i$i = ((($25)) + 24|0); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $29 = ($$idx$val$i$i|0)==(0); + if ($29) { + $30 = HEAP32[$5>>2]|0; + $31 = HEAP8[$30>>0]|0; + switch ($31<<24>>24) { + case 8: case 35: { + break; + } + default: { + $$1 = $$034; + break L7; + } + } + $32 = ((($30)) + 20|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0|0); + if ($34) { + $$1 = $$034; + } else { + $$idx$i17$i = ((($30)) + 24|0); + $$idx$val$i18$i = HEAP32[$$idx$i17$i>>2]|0; + $35 = ($$idx$val$i18$i|0)==(0); + if ($35) { + $36 = HEAP32[$6>>2]|0; + $37 = HEAP32[$36>>2]|0; + $38 = $37 & 33619967; + $39 = ($38|0)==(33554962); + if ($39) { + $40 = HEAP32[$7>>2]|0; + $41 = ((($40)) + 12|0); + $42 = HEAP16[$41>>1]|0; + $43 = $42 & 2; + $44 = ($43<<16>>16)==(0); + if ($44) { + $$1 = $$034; + } else { + $45 = ((($40)) + 20|0); + $46 = HEAP32[$45>>2]|0; + $47 = ($46|0)==(0|0); + if ($47) { + $$1 = $$034; + } else { + $48 = ((($33)) + 12|0); + $49 = HEAP32[$48>>2]|0; + $50 = ($49|0)==($40|0); + $51 = ($33|0)==($46|0); + $$demorgan = $51 | $50; + if ($$demorgan) { + $52 = (($$02431) + 6)|0; + $53 = (_RegAXUsed($0,$52)|0); + $54 = ($53|0)==(0); + if ($54) { + $55 = HEAP32[$7>>2]|0; + $56 = ((($55)) + 12|0); + $57 = HEAP16[$56>>1]|0; + $58 = $57 & 8; + $59 = ($58<<16>>16)==(0); + do { + if ($59) { + label = 23; + } else { + $60 = HEAP32[$4>>2]|0; + $61 = ((($60)) + 8|0); + $62 = HEAP32[$61>>2]|0; + $63 = ($62|0)==(0); + if ($63) { + $64 = HEAP32[$6>>2]|0; + $65 = ((($64)) + 8|0); + $66 = HEAP32[$65>>2]|0; + $67 = ($66|0)==(0); + if (!($67)) { + label = 23; + break; + } + $68 = HEAP32[$1>>2]|0; + _CE_ReplaceOPC($68,45); + $69 = (($$02431) + 2)|0; + _CS_DelEntries($0,$69,3); + } else { + label = 23; + } + } + } while(0); + if ((label|0) == 23) { + label = 0; + $70 = (($$02431) + 4)|0; + _CollMove($8,$$02431,$70); + $71 = HEAP32[$1>>2]|0; + _CE_ReplaceOPC($71,40); + $72 = HEAP32[$4>>2]|0; + _CE_ReplaceOPC($72,18); + $$idx$i25 = ((($15)) + 24|0); + $$idx$val$i26 = HEAP32[$$idx$i25>>2]|0; + $73 = ($$idx$val$i26|0)==(0); + if (!($73)) { + $74 = HEAP32[$1>>2]|0; + _CS_MoveLabels($0,$15,$74); + } + } + $75 = (($$034) + 1)|0; + $$1 = $75; + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } + } else { + $$1 = $$034; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $76 = ($18>>>0)<($$idx$val$i>>>0); + if ($76) { + $$02431 = $18;$$034 = $$1;$9 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 27; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,40922,40950,129); + // unreachable; + } + else if ((label|0) == 27) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp5($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04853 = 0, $$056 = 0, $$1 = 0, $$demorgan = 0, $$idx$i = 0, $$idx$i$i = 0, $$idx$i17$i = 0, $$idx$i49 = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i18$i = 0, $$idx$val$i50 = 0, $$idx$val$i52 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0; + var $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0; + var $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0; + var $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + $2 = sp + 40|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i52 = HEAP32[$$idx$i>>2]|0; + $3 = ($$idx$val$i52|0)==(0); + if ($3) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $4 = ((($0)) + 16|0); + $5 = ((($1)) + 4|0); + $6 = ((($1)) + 8|0); + $7 = ((($1)) + 12|0); + $8 = ((($1)) + 16|0); + $9 = ((($1)) + 20|0); + $$04853 = 0;$$056 = 0;$10 = $$idx$val$i52; + while(1) { + $11 = ($10>>>0)>($$04853>>>0); + if (!($11)) { + label = 4; + break; + } + $14 = HEAP32[$4>>2]|0; + $15 = (($14) + ($$04853<<2)|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[$1>>2] = $16; + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)==(42); + L7: do { + if ($18) { + $19 = (_CE_IsConstImm($16)|0); + $20 = ($19|0)==(0); + if ($20) { + $$1 = $$056; + } else { + $21 = (($$04853) + 1)|0; + $22 = (_CS_GetEntries($0,$5,$21,5)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$056; + } else { + $24 = HEAP32[$5>>2]|0; + $$idx$i49 = ((($24)) + 24|0); + $$idx$val$i50 = HEAP32[$$idx$i49>>2]|0; + $25 = ($$idx$val$i50|0)==(0); + if ($25) { + $26 = HEAP8[$24>>0]|0; + $27 = ($26<<24>>24)==(37); + if ($27) { + $28 = ((($24)) + 4|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_strcmp($29,36890)|0); + $31 = ($30|0)==(0); + if ($31) { + $32 = HEAP32[$6>>2]|0; + $33 = HEAP32[$32>>2]|0; + $34 = $33 & 33619967; + $35 = ($34|0)==(33554963); + if ($35) { + $$idx$i$i = ((($32)) + 24|0); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $36 = ($$idx$val$i$i|0)==(0); + if ($36) { + $37 = HEAP32[$7>>2]|0; + $38 = HEAP8[$37>>0]|0; + switch ($38<<24>>24) { + case 8: case 35: { + break; + } + default: { + $$1 = $$056; + break L7; + } + } + $39 = ((($37)) + 20|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($40|0)==(0|0); + if ($41) { + $$1 = $$056; + } else { + $$idx$i17$i = ((($37)) + 24|0); + $$idx$val$i18$i = HEAP32[$$idx$i17$i>>2]|0; + $42 = ($$idx$val$i18$i|0)==(0); + if ($42) { + $43 = HEAP32[$8>>2]|0; + $44 = HEAP32[$43>>2]|0; + $45 = $44 & 33619967; + $46 = ($45|0)==(33554962); + if ($46) { + $47 = HEAP32[$9>>2]|0; + $48 = ((($47)) + 12|0); + $49 = HEAP16[$48>>1]|0; + $50 = $49 & 2; + $51 = ($50<<16>>16)==(0); + if ($51) { + $$1 = $$056; + } else { + $52 = ((($47)) + 20|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==(0|0); + if ($54) { + $$1 = $$056; + } else { + $55 = ((($40)) + 12|0); + $56 = HEAP32[$55>>2]|0; + $57 = ($56|0)==($47|0); + $58 = ($40|0)==($53|0); + $$demorgan = $58 | $57; + if ($$demorgan) { + $59 = $49 & 8; + $60 = ($59<<16>>16)==(0); + do { + if ($60) { + label = 24; + } else { + $61 = ((($32)) + 8|0); + $62 = HEAP32[$61>>2]|0; + $63 = ($62|0)==(0); + if (!($63)) { + label = 24; + break; + } + $64 = ((($43)) + 8|0); + $65 = HEAP32[$64>>2]|0; + $66 = ($65|0)==(0); + if (!($66)) { + label = 24; + break; + } + $67 = HEAP32[$1>>2]|0; + $68 = ((($67)) + 8|0); + $69 = HEAP32[$68>>2]|0; + $70 = (($69) + -1)|0; + HEAP32[$vararg_buffer>>2] = $70; + (_sprintf($2,36910,$vararg_buffer)|0); + $71 = HEAP32[$1>>2]|0; + $72 = ((($71)) + 36|0); + $73 = HEAP32[$72>>2]|0; + $74 = (_NewCodeEntry(42,2,$2,0,$73)|0); + _CS_InsertEntry($0,$74,$21); + $75 = HEAP32[$5>>2]|0; + $76 = ((($75)) + 36|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_NewCodeEntry(40,10,36898,0,$77)|0); + $79 = (($$04853) + 2)|0; + _CS_InsertEntry($0,$78,$79); + $80 = HEAP32[$1>>2]|0; + $81 = ((($80)) + 4|0); + $82 = HEAP32[$81>>2]|0; + $83 = ((($80)) + 36|0); + $84 = HEAP32[$83>>2]|0; + $85 = (_NewCodeEntry(42,2,$82,0,$84)|0); + $86 = (($$04853) + 3)|0; + _CS_InsertEntry($0,$85,$86); + $87 = HEAP32[$5>>2]|0; + $88 = ((($87)) + 36|0); + $89 = HEAP32[$88>>2]|0; + $90 = (_NewCodeEntry(45,10,36898,0,$89)|0); + $91 = (($$04853) + 4)|0; + _CS_InsertEntry($0,$90,$91); + $92 = (($$04853) + 5)|0; + _CS_DelEntries($0,$92,3); + _CS_DelEntry($0,$$04853); + } + } while(0); + if ((label|0) == 24) { + label = 0; + $93 = HEAP32[$1>>2]|0; + $94 = ((($93)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = ((($93)) + 36|0); + $97 = HEAP32[$96>>2]|0; + $98 = (_NewCodeEntry(42,2,$95,0,$97)|0); + $99 = (($$04853) + 3)|0; + _CS_InsertEntry($0,$98,$99); + $100 = HEAP32[$5>>2]|0; + $101 = ((($100)) + 36|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_NewCodeEntry(40,10,36898,0,$102)|0); + $104 = (($$04853) + 4)|0; + _CS_InsertEntry($0,$103,$104); + $105 = HEAP32[$6>>2]|0; + $106 = ((($105)) + 1|0); + $107 = HEAP8[$106>>0]|0; + $108 = $107&255; + $109 = ((($105)) + 4|0); + $110 = HEAP32[$109>>2]|0; + $111 = ((($105)) + 36|0); + $112 = HEAP32[$111>>2]|0; + $113 = (_NewCodeEntry(18,$108,$110,0,$112)|0); + $114 = (($$04853) + 5)|0; + _CS_InsertEntry($0,$113,$114); + $115 = HEAP32[$1>>2]|0; + $116 = ((($115)) + 8|0); + $117 = HEAP32[$116>>2]|0; + $118 = (($117) + -1)|0; + HEAP32[$vararg_buffer1>>2] = $118; + (_sprintf($2,36910,$vararg_buffer1)|0); + $119 = HEAP32[$1>>2]|0; + $120 = ((($119)) + 36|0); + $121 = HEAP32[$120>>2]|0; + $122 = (_NewCodeEntry(42,2,$2,0,$121)|0); + $123 = (($$04853) + 7)|0; + _CS_InsertEntry($0,$122,$123); + $124 = HEAP32[$5>>2]|0; + $125 = ((($124)) + 36|0); + $126 = HEAP32[$125>>2]|0; + $127 = (_NewCodeEntry(40,10,36898,0,$126)|0); + $128 = (($$04853) + 8)|0; + _CS_InsertEntry($0,$127,$128); + _CS_DelEntries($0,$$04853,3); + } + $129 = (($$056) + 1)|0; + $$1 = $129; + } else { + $$1 = $$056; + } + } + } + } else { + $$1 = $$056; + } + } else { + $$1 = $$056; + } + } + } else { + $$1 = $$056; + } + } else { + $$1 = $$056; + } + } else { + $$1 = $$056; + } + } else { + $$1 = $$056; + } + } else { + $$1 = $$056; + } + } + } + } else { + $$1 = $$056; + } + } while(0); + $130 = (($$04853) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $131 = ($130>>>0)<($$idx$val$i>>>0); + if ($131) { + $$04853 = $130;$$056 = $$1;$10 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 27; + break; + } + } + if ((label|0) == 4) { + $12 = HEAP32[3332]|0; + $13 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,40922,40950,129); + // unreachable; + } + else if ((label|0) == 27) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp6($0) { + $0 = $0|0; + var $$0 = 0, $$032$lcssa = 0, $$03239 = 0, $$03337 = 0, $$1 = 0, $$idx$i = 0, $$idx$i34 = 0, $$idx$val$i = 0, $$idx$val$i35 = 0, $$idx$val$i36 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i36 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i36|0)==(0); + if ($1) { + $$032$lcssa = 0; + return ($$032$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03239 = 0;$$03337 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03337<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_FindTosCmpCond($9)|0); + $11 = ($10|0)==(-1); + if ($11) { + $$1 = $$03239; + } else { + $12 = (_CS_GetNextEntry($0,$$03337)|0); + $13 = ($12|0)==(0|0); + if ($13) { + $$1 = $$03239; + } else { + $14 = ((($12)) + 12|0); + $15 = HEAP16[$14>>1]|0; + $16 = $15 & 4; + $17 = ($16<<16>>16)==(0); + if ($17) { + $$1 = $$03239; + } else { + $$idx$i34 = ((($12)) + 24|0); + $$idx$val$i35 = HEAP32[$$idx$i34>>2]|0; + $18 = ($$idx$val$i35|0)==(0); + if ($18) { + $19 = HEAP8[$12>>0]|0; + $20 = $19&255; + $21 = (_GetBranchCond($20)|0); + $22 = ($21|0)==(2); + if ($22) { + $23 = (32919 + ($10)|0); + $24 = HEAP8[$23>>0]|0; + $25 = $24&255; + $$0 = $25; + } else { + $$0 = $10; + } + $26 = ((($5)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_NewCodeEntry(37,6,35706,0,$27)|0); + $29 = (($$03337) + 1)|0; + _CS_InsertEntry($0,$28,$29); + _CS_DelEntry($0,$$03337); + _ReplaceCmp($0,$29,$$0); + $30 = (($$03239) + 1)|0; + $$1 = $30; + } else { + $$1 = $$03239; + } + } + } + } + } else { + $$1 = $$03239; + } + $31 = (($$03337) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $32 = ($31>>>0)<($$idx$val$i>>>0); + if ($32) { + $$03239 = $$1;$$03337 = $31; + } else { + $$032$lcssa = $$1; + break; + } + } + return ($$032$lcssa|0); +} +function _OptCmp7($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01825 = 0, $$026 = 0, $$1 = 0, $$idx$i = 0, $$idx$i19 = 0, $$idx$i21 = 0, $$idx$val$i = 0, $$idx$val$i20 = 0, $$idx$val$i22 = 0, $$idx$val$i24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i24 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i24|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$01825 = 0;$$026 = 0;$5 = $$idx$val$i24; + while(1) { + $6 = ($5>>>0)>($$01825>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$01825<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(41); + $14 = (($$01825) + 1)|0; + if ($13) { + $15 = (_CS_GetEntries($0,$1,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $$1 = $$026; + } else { + $17 = HEAP32[$1>>2]|0; + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(71); + if ($19) { + $$idx$i21 = ((($17)) + 24|0); + $$idx$val$i22 = HEAP32[$$idx$i21>>2]|0; + $20 = ($$idx$val$i22|0)==(0); + if ($20) { + $21 = HEAP32[$4>>2]|0; + $22 = ((($21)) + 12|0); + $23 = HEAP16[$22>>1]|0; + $24 = $23 & 8; + $25 = ($24<<16>>16)==(0); + if ($25) { + $$1 = $$026; + } else { + $$idx$i19 = ((($21)) + 24|0); + $$idx$val$i20 = HEAP32[$$idx$i19>>2]|0; + $26 = ($$idx$val$i20|0)==(0); + if ($26) { + $27 = (($$01825) + 3)|0; + $28 = (_RegAUsed($0,$27)|0); + $29 = ($28|0)==(0); + if ($29) { + $30 = (($$026) + 1)|0; + _CS_DelEntry($0,$14); + $$1 = $30; + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } + } else { + $$1 = $$026; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $31 = ($14>>>0)<($$idx$val$i>>>0); + if ($31) { + $$01825 = $14;$$026 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 14; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCmp8($0) { + $0 = $0|0; + var $$0$i = 0, $$066$lcssa = 0, $$06694 = 0, $$06792 = 0, $$068$lcssa = 0, $$06882 = 0, $$070 = 0, $$1$lcssa = 0, $$183 = 0, $$4 = 0, $$idx$i = 0, $$idx$i74 = 0, $$idx$val$i = 0, $$idx$val$i75 = 0, $$idx$val$i91 = 0, $$in = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0; + var $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $9 = 0, $sext71 = 0; + var $sext72 = 0, $sext73 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i91 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i91|0)==(0); + if ($1) { + $$066$lcssa = 0; + STACKTOP = sp;return ($$066$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$06694 = 0;$$06792 = 0; + L4: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$06792<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 4096; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$4 = $$06694; + } else { + $10 = HEAP8[$5>>0]|0; + switch ($10<<24>>24) { + case 18: { + $11 = ((($5)) + 40|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP16[$12>>1]|0; + $14 = $13 << 16 >> 16; + $$0$i = $14; + break; + } + case 19: { + $15 = ((($5)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($16)) + 2|0); + $18 = HEAP16[$17>>1]|0; + $19 = $18 << 16 >> 16; + $$0$i = $19; + break; + } + case 20: { + $20 = ((($5)) + 40|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 4|0); + $23 = HEAP16[$22>>1]|0; + $24 = $23 << 16 >> 16; + $$0$i = $24; + break; + } + default: { + label = 8; + break L4; + } + } + $25 = ($$0$i|0)>(-1); + if ($25) { + $26 = (_CE_IsConstImm($5)|0); + $27 = ($26|0)==(0); + if ($27) { + $$4 = $$06694; + } else { + $28 = (_CS_GetNextEntry($0,$$06792)|0); + $29 = ($28|0)==(0|0); + if ($29) { + $$4 = $$06694; + } else { + $30 = $$0$i & 255; + $31 = ((($5)) + 8|0); + $32 = (($$06792) + 1)|0; + $33 = (($$06792) + 2)|0; + $sext72 = $$0$i << 24; + $$06882 = 0;$$183 = $$06694;$35 = $28; + while(1) { + $34 = ((($35)) + 12|0); + $36 = HEAP16[$34>>1]|0; + $37 = $36 & 2; + $38 = ($37<<16>>16)==(0); + if ($38) { + $$068$lcssa = $$06882;$$1$lcssa = $$183; + break; + } + $$idx$i74 = ((($35)) + 24|0); + $$idx$val$i75 = HEAP32[$$idx$i74>>2]|0; + $39 = ($$idx$val$i75|0)==(0); + if (!($39)) { + $$068$lcssa = $$06882;$$1$lcssa = $$183; + break; + } + $40 = HEAP8[$35>>0]|0; + $41 = $40&255; + $42 = (_GetBranchCond($41)|0); + switch ($42|0) { + case 7: case 6: { + $$4 = $$183; + break L6; + break; + } + case 0: { + $43 = HEAP32[$31>>2]|0; + $44 = $43 & 255; + $45 = ($30>>>0)<($44>>>0); + $46 = $45&1; + $$070 = $46; + break; + } + case 1: { + $47 = HEAP32[$31>>2]|0; + $48 = $47 & 255; + $49 = ($30>>>0)>=($48>>>0); + $50 = $49&1; + $$070 = $50; + break; + } + case 2: { + $51 = HEAP32[$31>>2]|0; + $52 = $51 ^ $$0$i; + $53 = $52 & 255; + $54 = ($53|0)==(0); + $55 = $54&1; + $$070 = $55; + break; + } + case 3: { + $56 = HEAP32[$31>>2]|0; + $sext73 = $56 << 24; + $57 = ($sext72|0)<($sext73|0); + $58 = $57&1; + $$070 = $58; + break; + } + case 4: { + $59 = HEAP32[$31>>2]|0; + $60 = $59 ^ $$0$i; + $61 = $60 & 255; + $62 = ($61|0)!=(0); + $63 = $62&1; + $$070 = $63; + break; + } + case 5: { + $64 = HEAP32[$31>>2]|0; + $sext71 = $64 << 24; + $65 = ($sext72|0)>=($sext71|0); + $66 = $65&1; + $$070 = $66; + break; + } + default: { + label = 22; + break L4; + } + } + $67 = ($$070|0)==(0); + if ($67) { + _CS_DelEntry($0,$32); + } else { + $68 = ((($35)) + 20|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)==(0|0); + $71 = ((($69)) + 4|0); + $72 = ((($35)) + 4|0); + $$in = $70 ? $72 : $71; + $73 = HEAP32[$$in>>2]|0; + $74 = ((($35)) + 36|0); + $75 = HEAP32[$74>>2]|0; + $76 = (_NewCodeEntry(34,12,$73,$69,$75)|0); + _CS_InsertEntry($0,$76,$33); + _CS_DelEntry($0,$32); + } + $77 = (($$06882) + 1)|0; + $78 = (($$183) + 1)|0; + $79 = (_CS_GetNextEntry($0,$$06792)|0); + $80 = ($79|0)==(0|0); + if ($80) { + $$068$lcssa = $77;$$1$lcssa = $78; + break; + } else { + $$06882 = $77;$$183 = $78;$35 = $79; + } + } + $81 = ($$068$lcssa|0)==(0); + if ($81) { + $$4 = $$1$lcssa; + } else { + _CS_DelEntry($0,$$06792); + $$4 = $$1$lcssa; + } + } + } + } else { + $$4 = $$06694; + } + } + } while(0); + $82 = (($$06792) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $83 = ($82>>>0)<($$idx$val$i>>>0); + if ($83) { + $$06694 = $$4;$$06792 = $82; + } else { + $$066$lcssa = $$4; + label = 30; + break; + } + } + if ((label|0) == 8) { + _Internal(32977,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 22) { + _Internal(33008,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 30) { + STACKTOP = sp;return ($$066$lcssa|0); + } + return (0)|0; +} +function _OptCmp9($0) { + $0 = $0|0; + var $$016$lcssa = 0, $$01623 = 0, $$024 = 0, $$1 = 0, $$117 = 0, $$idx$i = 0, $$idx$i18 = 0, $$idx$val$i = 0, $$idx$val$i19 = 0, $$idx$val$i22 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $switch = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 4|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i22 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i22|0)==(0); + if ($2) { + $$016$lcssa = 0; + STACKTOP = sp;return ($$016$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 12|0); + $6 = ((($1)) + 8|0); + $7 = ((($1)) + 16|0); + $$01623 = 0;$$024 = 0;$8 = $$idx$val$i22; + L4: while(1) { + $9 = ($8>>>0)>($$024>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$024<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP8[$14>>0]|0; + $16 = ($15<<24>>24)==(58); + L7: do { + if ($16) { + $17 = (($$024) + 1)|0; + $18 = (_CS_GetEntries($0,$4,$17,4)|0); + $19 = ($18|0)==(0); + if ($19) { + $$1 = $$024;$$117 = $$01623; + } else { + $20 = HEAP32[$4>>2]|0; + $21 = HEAP8[$20>>0]|0; + $22 = $21 & -2; + $switch = ($22<<24>>24)==(12); + if ($switch) { + $23 = ((($20)) + 20|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if ($25) { + $$1 = $$024;$$117 = $$01623; + } else { + $26 = ((($24)) + 12|0); + $27 = HEAP32[$26>>2]|0; + $28 = HEAP32[$5>>2]|0; + $29 = ($27|0)==($28|0); + if ($29) { + $30 = HEAP32[$6>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(25); + if ($32) { + $33 = (_CE_IsKnownImm($30,128)|0); + $34 = ($33|0)==(0); + if ($34) { + $$1 = $$024;$$117 = $$01623; + } else { + $35 = HEAP32[$5>>2]|0; + $36 = HEAP16[$35>>1]|0; + $37 = ($36<<16>>16)==(258); + if ($37) { + $38 = HEAP32[$7>>2]|0; + $39 = HEAP8[$38>>0]|0; + switch ($39<<24>>24) { + case 31: case 30: case 4: case 3: { + break; + } + default: { + $$1 = $$024;$$117 = $$01623; + break L7; + } + } + $$idx$i18 = ((($38)) + 24|0); + $$idx$val$i19 = HEAP32[$$idx$i18>>2]|0; + $40 = ($$idx$val$i19|0)==(0); + if ($40) { + $41 = (($$024) + 4)|0; + $42 = (_RegAUsed($0,$41)|0); + $43 = ($42|0)==(0); + if ($43) { + $44 = HEAP32[$7>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = $45&255; + $47 = (_GetBranchCond($46)|0); + switch ($47|0) { + case 0: { + $48 = HEAP32[$7>>2]|0; + _CE_ReplaceOPC($48,36); + break; + } + case 1: { + $49 = HEAP32[$7>>2]|0; + _CE_ReplaceOPC($49,33); + break; + } + default: { + label = 19; + break L4; + } + } + $50 = (($$024) + 3)|0; + _CS_DelEntry($0,$50); + $51 = (($$01623) + 1)|0; + $$1 = $50;$$117 = $51; + } else { + $$1 = $$024;$$117 = $$01623; + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } + } else { + $$1 = $$024;$$117 = $$01623; + } + } while(0); + $52 = (($$1) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $53 = ($52>>>0)<($$idx$val$i>>>0); + if ($53) { + $$01623 = $$117;$$024 = $52;$8 = $$idx$val$i; + } else { + $$016$lcssa = $$117; + label = 22; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 19) { + _Internal(33033,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 22) { + STACKTOP = sp;return ($$016$lcssa|0); + } + return (0)|0; +} +function _NewCodeSeg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + $2 = (_xmalloc(156)|0); + $3 = (_xstrdup($0)|0); + HEAP32[$2>>2] = $3; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($2)) + 8|0); + (_InitCollection($5)|0); + $6 = ((($2)) + 20|0); + (_InitCollection($6)|0); + $7 = ((($2)) + 32|0); + dest=$7; stop=dest+116|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $8 = HEAP32[$4>>2]|0; + $9 = ($8|0)==(0|0); + do { + if ($9) { + label = 6; + } else { + $10 = ((($1)) + 24|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_GetFuncReturn($11)|0); + $$idx$val = HEAP32[$12>>2]|0; + $13 = $$idx$val & 15; + $14 = ($13|0)==(9); + if ($14) { + label = 6; + } else { + $15 = (_SizeOf($12)|0); + $16 = (_SizeOf(10972)|0); + $17 = ($15|0)==($16|0); + $18 = ((($2)) + 148|0); + if ($17) { + HEAP16[$18>>1] = 771; + break; + } else { + HEAP16[$18>>1] = 3; + break; + } + } + } + } while(0); + if ((label|0) == 6) { + $19 = ((($2)) + 148|0); + HEAP16[$19>>1] = 0; + } + $20 = (_IS_Get(8552)|0); + $21 = $20&255; + $22 = ((($2)) + 150|0); + HEAP8[$22>>0] = $21; + $23 = (_IS_Get(8588)|0); + $24 = ((($2)) + 152|0); + HEAP32[$24>>2] = $23; + return ($2|0); +} +function _CS_AddVLine($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$i = 0, $$0$i = 0, $$0$i$i = 0, $$0$i109$i = 0, $$0$i111$i = 0, $$0$i114$i = 0, $$0$i63$i = 0, $$0$i75$i = 0, $$0$i87$i = 0, $$0$i89$i = 0, $$0$i91$i = 0, $$0$i93$i = 0, $$0$i95$i = 0, $$0$i97$i = 0, $$014$i4$i = 0, $$021$lcssa$i = 0, $$021$lcssa$i$i = 0, $$021$lcssa$i107$i = 0, $$021$lcssa$i73$i = 0, $$021$lcssa$i85$i = 0; + var $$0213$i = 0, $$0213$i$i = 0, $$0213$i101$i = 0, $$0213$i67$i = 0, $$0213$i79$i = 0, $$022$lcssa$i$i = 0, $$022$lcssa$i106$i = 0, $$022$lcssa$i72$i = 0, $$022$lcssa$i84$i = 0, $$0222$i = 0, $$0222$i$i = 0, $$0222$i102$i = 0, $$0222$i68$i = 0, $$0222$i80$i = 0, $$04$i = 0, $$04$i$i = 0, $$04$i100$i = 0, $$04$i66$i = 0, $$04$i78$i = 0, $$059$i = 0; + var $$060$i = 0, $$07$i$i = 0, $$08$i$i = 0, $$1$i = 0, $$1$i$i = 0, $$1$i105$i = 0, $$1$i13 = 0, $$1$i71$i = 0, $$1$i83$i = 0, $$161115$i = 0, $$62$i = 0, $$idx$i$i = 0, $$idx$val = 0, $$idx$val$i$i = 0, $$lobit$i = 0, $$pre$i$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $memchr = 0, $memchr$i = 0, $memchr116$i = 0, $memchr117$i = 0, $memchr118$i = 0, $sext$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer28 = 0; + var $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 400|0; + $vararg_buffer35 = sp + 136|0; + $vararg_buffer33 = sp + 128|0; + $vararg_buffer31 = sp + 120|0; + $vararg_buffer28 = sp + 112|0; + $vararg_buffer26 = sp + 104|0; + $vararg_buffer24 = sp + 96|0; + $vararg_buffer22 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer18 = sp + 72|0; + $vararg_buffer16 = sp + 64|0; + $vararg_buffer14 = sp + 56|0; + $vararg_buffer12 = sp + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = sp + 310|0; + $5 = sp + 235|0; + $6 = sp + 160|0; + $7 = sp + 144|0; + ;HEAP32[$7>>2]=0|0;HEAP32[$7+4>>2]=0|0;HEAP32[$7+8>>2]=0|0;HEAP32[$7+12>>2]=0|0; + _SB_VPrintf($7,$2,$3); + $$idx$val = HEAP32[$7>>2]|0; + $$0$i = $$idx$val; + while(1) { + $8 = HEAP8[$$0$i>>0]|0; + $9 = (_IsSpace($8)|0); + $10 = ($9|0)==(0); + $11 = ((($$0$i)) + 1|0); + if ($10) { + break; + } else { + $$0$i = $11; + } + } + $12 = HEAP8[$$0$i>>0]|0; + $13 = $12 << 24 >> 24; + switch ($13|0) { + case 46: { + $14 = ($12<<24>>24)==(0); + L167: do { + if ($14) { + $$021$lcssa$i = 0; + } else { + $$0213$i = 0;$$0222$i = $$0$i;$$04$i = 0;$16 = 46;$20 = $12; + while(1) { + $15 = ($$04$i|0)==(0); + if ($15) { + $memchr = (_memchr(33069,$16,3)|0); + $17 = ($memchr|0)==(0|0); + if (!($17)) { + $$021$lcssa$i = $$0213$i; + break L167; + } + } + $18 = ($$0213$i>>>0)<(74); + if ($18) { + $19 = (($6) + ($$0213$i)|0); + HEAP8[$19>>0] = $20; + } else { + $21 = ($$0213$i|0)==(74); + if ($21) { + _Error(33072,$vararg_buffer); + } + } + $22 = (($$0213$i) + 1)|0; + $23 = HEAP8[$$0222$i>>0]|0; + switch ($23<<24>>24) { + case 41: { + $24 = (($$04$i) + -1)|0; + $$1$i = $24; + break; + } + case 40: { + $25 = (($$04$i) + 1)|0; + $$1$i = $25; + break; + } + default: { + $$1$i = $$04$i; + } + } + $26 = ((($$0222$i)) + 1|0); + $27 = HEAP8[$26>>0]|0; + $28 = $27 << 24 >> 24; + $29 = ($27<<24>>24)==(0); + if ($29) { + $$021$lcssa$i = $22; + break L167; + } else { + $$0213$i = $22;$$0222$i = $26;$$04$i = $$1$i;$16 = $28;$20 = $27; + } + } + } + } while(0); + $30 = (($6) + ($$021$lcssa$i)|0); + HEAP8[$30>>0] = 0; + HEAP32[$vararg_buffer1>>2] = $6; + _Error(33101,$vararg_buffer1); + _SB_Done($7); + STACKTOP = sp;return; + break; + } + case 59: case 0: { + _SB_Done($7); + STACKTOP = sp;return; + break; + } + default: { + $31 = ($12<<24>>24)==(0); + L6: do { + if ($31) { + $$021$lcssa$i$i = 0;$$022$lcssa$i$i = $$0$i; + } else { + $$0213$i$i = 0;$$0222$i$i = $$0$i;$$04$i$i = 0;$33 = $13;$37 = $12; + while(1) { + $32 = ($$04$i$i|0)==(0); + if ($32) { + $memchr118$i = (_memchr(33155,$33,4)|0); + $34 = ($memchr118$i|0)==(0|0); + if (!($34)) { + $$021$lcssa$i$i = $$0213$i$i;$$022$lcssa$i$i = $$0222$i$i; + break L6; + } + } + $35 = ($$0213$i$i>>>0)<(74); + if ($35) { + $36 = (($4) + ($$0213$i$i)|0); + HEAP8[$36>>0] = $37; + } else { + $38 = ($$0213$i$i|0)==(74); + if ($38) { + _Error(33072,$vararg_buffer3); + } + } + $39 = (($$0213$i$i) + 1)|0; + $40 = HEAP8[$$0222$i$i>>0]|0; + switch ($40<<24>>24) { + case 41: { + $41 = (($$04$i$i) + -1)|0; + $$1$i$i = $41; + break; + } + case 40: { + $42 = (($$04$i$i) + 1)|0; + $$1$i$i = $42; + break; + } + default: { + $$1$i$i = $$04$i$i; + } + } + $43 = ((($$0222$i$i)) + 1|0); + $44 = HEAP8[$43>>0]|0; + $45 = $44 << 24 >> 24; + $46 = ($44<<24>>24)==(0); + if ($46) { + $$021$lcssa$i$i = $39;$$022$lcssa$i$i = $43; + break L6; + } else { + $$0213$i$i = $39;$$0222$i$i = $43;$$04$i$i = $$1$i$i;$33 = $45;$37 = $44; + } + } + } + } while(0); + $47 = (($4) + ($$021$lcssa$i$i)|0); + HEAP8[$47>>0] = 0; + $$0$i$i = $$022$lcssa$i$i; + while(1) { + $48 = HEAP8[$$0$i$i>>0]|0; + $49 = (_IsSpace($48)|0); + $50 = ($49|0)==(0); + $51 = ((($$0$i$i)) + 1|0); + if ($50) { + break; + } else { + $$0$i$i = $51; + } + } + $52 = HEAP8[$$0$i$i>>0]|0; + $53 = ($52<<24>>24)==(58); + if ($53) { + $$0$i63$i = $51; + while(1) { + $54 = HEAP8[$$0$i63$i>>0]|0; + $55 = (_IsSpace($54)|0); + $56 = ($55|0)==(0); + $57 = ((($$0$i63$i)) + 1|0); + if ($56) { + break; + } else { + $$0$i63$i = $57; + } + } + (_CS_AddLabel($0,$4)|0); + $58 = HEAP8[$$0$i63$i>>0]|0; + $59 = ($58<<24>>24)==(0); + if (!($59)) { + $60 = $58 << 24 >> 24; + $$0213$i67$i = 0;$$0222$i68$i = $$0$i63$i;$$04$i66$i = 0;$62 = $60;$66 = $58; + while(1) { + $61 = ($$04$i66$i|0)==(0); + if ($61) { + $memchr117$i = (_memchr(33069,$62,3)|0); + $63 = ($memchr117$i|0)==(0|0); + if (!($63)) { + $$021$lcssa$i73$i = $$0213$i67$i;$$022$lcssa$i72$i = $$0222$i68$i; + break; + } + } + $64 = ($$0213$i67$i>>>0)<(74); + if ($64) { + $65 = (($4) + ($$0213$i67$i)|0); + HEAP8[$65>>0] = $66; + } else { + $67 = ($$0213$i67$i|0)==(74); + if ($67) { + _Error(33072,$vararg_buffer5); + } + } + $68 = (($$0213$i67$i) + 1)|0; + $69 = HEAP8[$$0222$i68$i>>0]|0; + switch ($69<<24>>24) { + case 41: { + $70 = (($$04$i66$i) + -1)|0; + $$1$i71$i = $70; + break; + } + case 40: { + $71 = (($$04$i66$i) + 1)|0; + $$1$i71$i = $71; + break; + } + default: { + $$1$i71$i = $$04$i66$i; + } + } + $72 = ((($$0222$i68$i)) + 1|0); + $73 = HEAP8[$72>>0]|0; + $74 = $73 << 24 >> 24; + $75 = ($73<<24>>24)==(0); + if ($75) { + $$021$lcssa$i73$i = $68;$$022$lcssa$i72$i = $72; + break; + } else { + $$0213$i67$i = $68;$$0222$i68$i = $72;$$04$i66$i = $$1$i71$i;$62 = $74;$66 = $73; + } + } + $76 = (($4) + ($$021$lcssa$i73$i)|0); + HEAP8[$76>>0] = 0; + $$0$i75$i = $$022$lcssa$i72$i; + while(1) { + $77 = HEAP8[$$0$i75$i>>0]|0; + $78 = (_IsSpace($77)|0); + $79 = ($78|0)==(0); + $80 = ((($$0$i75$i)) + 1|0); + if ($79) { + $$059$i = $$0$i75$i; + label = 45; + break; + } else { + $$0$i75$i = $80; + } + } + } + } else { + $$059$i = $$0$i$i; + label = 45; + } + L47: do { + if ((label|0) == 45) { + $81 = (_FindOP65($4)|0); + $82 = ($81|0)==(0|0); + if ($82) { + HEAP32[$vararg_buffer7>>2] = $4; + _Error(33159,$vararg_buffer7); + break; + } + HEAP8[$5>>0] = 0; + $83 = HEAP8[$$059$i>>0]|0; + $84 = $83 << 24 >> 24; + L52: do { + switch ($84|0) { + case 0: { + $85 = ((($81)) + 18|0); + $86 = HEAP16[$85>>1]|0; + $87 = ($86&65535) >>> 13; + $$lobit$i = $87 & 1; + $$$i = $$lobit$i&65535; + $$1$i13 = 0;$$161115$i = $$$i; + break; + } + case 35: { + $88 = ((($$059$i)) + 1|0); + (_StrCopy($5,75,$88)|0); + $$1$i13 = 0;$$161115$i = 2; + break; + } + case 40: { + $89 = ((($$059$i)) + 1|0); + $90 = HEAP8[$89>>0]|0; + $91 = ($90<<24>>24)==(0); + L56: do { + if ($91) { + $$021$lcssa$i85$i = 0;$$022$lcssa$i84$i = $89; + } else { + $92 = $90 << 24 >> 24; + $$0213$i79$i = 0;$$0222$i80$i = $89;$$04$i78$i = 0;$94 = $92;$98 = $90; + while(1) { + $93 = ($$04$i78$i|0)==(0); + if ($93) { + $memchr116$i = (_memchr(33202,$94,3)|0); + $95 = ($memchr116$i|0)==(0|0); + if (!($95)) { + $$021$lcssa$i85$i = $$0213$i79$i;$$022$lcssa$i84$i = $$0222$i80$i; + break L56; + } + } + $96 = ($$0213$i79$i>>>0)<(74); + if ($96) { + $97 = (($5) + ($$0213$i79$i)|0); + HEAP8[$97>>0] = $98; + } else { + $99 = ($$0213$i79$i|0)==(74); + if ($99) { + _Error(33072,$vararg_buffer10); + } + } + $100 = (($$0213$i79$i) + 1)|0; + $101 = HEAP8[$$0222$i80$i>>0]|0; + switch ($101<<24>>24) { + case 41: { + $102 = (($$04$i78$i) + -1)|0; + $$1$i83$i = $102; + break; + } + case 40: { + $103 = (($$04$i78$i) + 1)|0; + $$1$i83$i = $103; + break; + } + default: { + $$1$i83$i = $$04$i78$i; + } + } + $104 = ((($$0222$i80$i)) + 1|0); + $105 = HEAP8[$104>>0]|0; + $106 = $105 << 24 >> 24; + $107 = ($105<<24>>24)==(0); + if ($107) { + $$021$lcssa$i85$i = $100;$$022$lcssa$i84$i = $104; + break L56; + } else { + $$0213$i79$i = $100;$$0222$i80$i = $104;$$04$i78$i = $$1$i83$i;$94 = $106;$98 = $105; + } + } + } + } while(0); + $108 = (($5) + ($$021$lcssa$i85$i)|0); + HEAP8[$108>>0] = 0; + $109 = HEAP8[$$022$lcssa$i84$i>>0]|0; + switch ($109<<24>>24) { + case 0: { + _Error(33072,$vararg_buffer12); + break L47; + break; + } + case 44: { + $110 = ((($$022$lcssa$i84$i)) + 1|0); + $$0$i87$i = $110; + while(1) { + $111 = HEAP8[$$0$i87$i>>0]|0; + $112 = (_IsSpace($111)|0); + $113 = ($112|0)==(0); + $114 = ((($$0$i87$i)) + 1|0); + if ($113) { + break; + } else { + $$0$i87$i = $114; + } + } + $115 = HEAP8[$$0$i87$i>>0]|0; + $116 = $115 << 24 >> 24; + $117 = (_toupper($116)|0); + $118 = ($117|0)==(88); + if ($118) { + $$0$i89$i = $114; + } else { + _Error(33205,$vararg_buffer14); + break L47; + } + while(1) { + $119 = HEAP8[$$0$i89$i>>0]|0; + $120 = (_IsSpace($119)|0); + $121 = ($120|0)==(0); + $122 = ((($$0$i89$i)) + 1|0); + if ($121) { + break; + } else { + $$0$i89$i = $122; + } + } + $123 = HEAP8[$$0$i89$i>>0]|0; + $124 = ($123<<24>>24)==(41); + if ($124) { + $$0$i91$i = $122; + } else { + _Error(33234,$vararg_buffer16); + break L47; + } + while(1) { + $125 = HEAP8[$$0$i91$i>>0]|0; + $126 = (_IsSpace($125)|0); + $127 = ($126|0)==(0); + $128 = ((($$0$i91$i)) + 1|0); + if ($127) { + break; + } else { + $$0$i91$i = $128; + } + } + $129 = HEAP8[$$0$i91$i>>0]|0; + $130 = ($129<<24>>24)==(0); + if ($130) { + $$1$i13 = 0;$$161115$i = 9; + break L52; + } + _Error(33072,$vararg_buffer18); + break L47; + break; + } + case 41: { + $131 = ((($$022$lcssa$i84$i)) + 1|0); + $$0$i93$i = $131; + while(1) { + $132 = HEAP8[$$0$i93$i>>0]|0; + $133 = (_IsSpace($132)|0); + $134 = ($133|0)==(0); + $135 = ((($$0$i93$i)) + 1|0); + if ($134) { + break; + } else { + $$0$i93$i = $135; + } + } + $136 = HEAP8[$$0$i93$i>>0]|0; + switch ($136<<24>>24) { + case 0: { + $$1$i13 = 0;$$161115$i = 11; + break L52; + break; + } + case 44: { + $$0$i95$i = $135; + break; + } + default: { + _Error(33072,$vararg_buffer24); + break L47; + } + } + while(1) { + $137 = HEAP8[$$0$i95$i>>0]|0; + $138 = (_IsSpace($137)|0); + $139 = ($138|0)==(0); + $140 = ((($$0$i95$i)) + 1|0); + if ($139) { + break; + } else { + $$0$i95$i = $140; + } + } + $141 = HEAP8[$$0$i95$i>>0]|0; + $142 = $141 << 24 >> 24; + $143 = (_toupper($142)|0); + $144 = ($143|0)==(89); + if ($144) { + $$0$i97$i = $140; + } else { + _Error(33263,$vararg_buffer20); + break L47; + } + while(1) { + $145 = HEAP8[$$0$i97$i>>0]|0; + $146 = (_IsSpace($145)|0); + $147 = ($146|0)==(0); + $148 = ((($$0$i97$i)) + 1|0); + if ($147) { + break; + } else { + $$0$i97$i = $148; + } + } + $149 = HEAP8[$$0$i97$i>>0]|0; + $150 = ($149<<24>>24)==(0); + if ($150) { + $$1$i13 = 0;$$161115$i = 10; + break L52; + } + _Error(33072,$vararg_buffer22); + break L47; + break; + } + default: { + $$1$i13 = 0;$$161115$i = 0; + break L52; + } + } + break; + } + case 65: case 97: { + $151 = ((($$059$i)) + 1|0); + $152 = HEAP8[$151>>0]|0; + $153 = ($152<<24>>24)==(0); + if ($153) { + $$1$i13 = 0;$$161115$i = 1; + } else { + label = 85; + } + break; + } + default: { + label = 85; + } + } + } while(0); + L106: do { + if ((label|0) == 85) { + $154 = ($83<<24>>24)==(0); + L108: do { + if ($154) { + $$021$lcssa$i107$i = 0;$$022$lcssa$i106$i = $$059$i; + } else { + $$0213$i101$i = 0;$$0222$i102$i = $$059$i;$$04$i100$i = 0;$156 = $84;$160 = $83; + while(1) { + $155 = ($$04$i100$i|0)==(0); + if ($155) { + $memchr$i = (_memchr(33292,$156,2)|0); + $157 = ($memchr$i|0)==(0|0); + if (!($157)) { + $$021$lcssa$i107$i = $$0213$i101$i;$$022$lcssa$i106$i = $$0222$i102$i; + break L108; + } + } + $158 = ($$0213$i101$i>>>0)<(74); + if ($158) { + $159 = (($5) + ($$0213$i101$i)|0); + HEAP8[$159>>0] = $160; + } else { + $161 = ($$0213$i101$i|0)==(74); + if ($161) { + _Error(33072,$vararg_buffer26); + } + } + $162 = (($$0213$i101$i) + 1)|0; + $163 = HEAP8[$$0222$i102$i>>0]|0; + switch ($163<<24>>24) { + case 41: { + $164 = (($$04$i100$i) + -1)|0; + $$1$i105$i = $164; + break; + } + case 40: { + $165 = (($$04$i100$i) + 1)|0; + $$1$i105$i = $165; + break; + } + default: { + $$1$i105$i = $$04$i100$i; + } + } + $166 = ((($$0222$i102$i)) + 1|0); + $167 = HEAP8[$166>>0]|0; + $168 = $167 << 24 >> 24; + $169 = ($167<<24>>24)==(0); + if ($169) { + $$021$lcssa$i107$i = $162;$$022$lcssa$i106$i = $166; + break L108; + } else { + $$0213$i101$i = $162;$$0222$i102$i = $166;$$04$i100$i = $$1$i105$i;$156 = $168;$160 = $167; + } + } + } + } while(0); + $170 = (($5) + ($$021$lcssa$i107$i)|0); + HEAP8[$170>>0] = 0; + $171 = HEAP8[$$022$lcssa$i106$i>>0]|0; + switch ($171<<24>>24) { + case 0: { + $172 = ((($81)) + 18|0); + $173 = HEAP16[$172>>1]|0; + $174 = $173 & 3; + $175 = ($174<<16>>16)==(0); + if ($175) { + $176 = (_GetZPInfo($5)|0); + $177 = ($176|0)==(0|0); + if (!($177)) { + $$1$i13 = 0;$$161115$i = 3; + break L106; + } + $178 = HEAP16[$172>>1]|0; + $179 = $178 & 512; + $180 = ($179<<16>>16)==(0); + if ($180) { + $$1$i13 = 0;$$161115$i = 6; + break L106; + } + $181 = (_IsLocalLabelName($5)|0); + $182 = ($181|0)==(0); + if ($182) { + $$1$i13 = 0;$$161115$i = 6; + break L106; + } + HEAP32[$vararg_buffer28>>2] = $5; + _Error(33294,$vararg_buffer28); + $$1$i13 = 0;$$161115$i = 6; + break L106; + } else { + $201 = (_HashStr($5)|0); + $202 = (($201>>>0) % 29)&-1; + $203 = (((($0)) + 32|0) + ($202<<2)|0); + $$07$i$i = HEAP32[$203>>2]|0; + $204 = ($$07$i$i|0)==(0|0); + if (!($204)) { + $$08$i$i = $$07$i$i; + while(1) { + $205 = ((($$08$i$i)) + 4|0); + $206 = HEAP32[$205>>2]|0; + $207 = (_strcmp($5,$206)|0); + $208 = ($207|0)==(0); + if ($208) { + $$1$i13 = $$08$i$i;$$161115$i = 12; + break L106; + } + $$0$i114$i = HEAP32[$$08$i$i>>2]|0; + $209 = ($$0$i114$i|0)==(0|0); + if ($209) { + break; + } else { + $$08$i$i = $$0$i114$i; + } + } + } + $210 = (_NewCodeLabel($5,$202)|0); + $211 = ((($210)) + 8|0); + $212 = HEAP32[$211>>2]|0; + $213 = (((($0)) + 32|0) + ($212<<2)|0); + $214 = HEAP32[$213>>2]|0; + HEAP32[$210>>2] = $214; + HEAP32[$213>>2] = $210; + $$1$i13 = $210;$$161115$i = 12; + break L106; + } + break; + } + case 44: { + break; + } + default: { + $$1$i13 = 0;$$161115$i = 0; + break L106; + } + } + $183 = ((($$022$lcssa$i106$i)) + 1|0); + $$0$i109$i = $183; + while(1) { + $184 = HEAP8[$$0$i109$i>>0]|0; + $185 = (_IsSpace($184)|0); + $186 = ($185|0)==(0); + $187 = ((($$0$i109$i)) + 1|0); + if ($186) { + break; + } else { + $$0$i109$i = $187; + } + } + $188 = HEAP8[$$0$i109$i>>0]|0; + $189 = ($188<<24>>24)==(0); + if ($189) { + _Error(33072,$vararg_buffer31); + break L47; + } + $190 = $188 << 24 >> 24; + $191 = (_toupper($190)|0); + $$0$i111$i = $187; + while(1) { + $192 = HEAP8[$$0$i111$i>>0]|0; + $193 = (_IsSpace($192)|0); + $194 = ($193|0)==(0); + $195 = ((($$0$i111$i)) + 1|0); + if ($194) { + break; + } else { + $$0$i111$i = $195; + } + } + $sext$i = $191 << 24; + $196 = $sext$i >> 24; + switch ($196|0) { + case 88: { + $197 = (_GetZPInfo($5)|0); + $198 = ($197|0)==(0|0); + $$62$i = $198 ? 7 : 4; + $$060$i = $$62$i; + break; + } + case 89: { + $$060$i = 8; + break; + } + default: { + _Error(33072,$vararg_buffer33); + break L47; + } + } + $199 = HEAP8[$$0$i111$i>>0]|0; + $200 = ($199<<24>>24)==(0); + if ($200) { + $$1$i13 = 0;$$161115$i = $$060$i; + } else { + _Error(33072,$vararg_buffer35); + break L47; + } + } + } while(0); + $215 = HEAP32[$81>>2]|0; + $216 = (_NewCodeEntry($215,$$161115$i,$5,$$1$i13,$1)|0); + $217 = ($216|0)==(0|0); + if ($217) { + _SB_Done($7); + STACKTOP = sp;return; + } + $$idx$i$i = ((($0)) + 20|0); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $218 = ($$idx$val$i$i|0)==(0); + L156: do { + if (!($218)) { + $219 = ((($0)) + 28|0); + $$014$i4$i = 0; + while(1) { + $222 = HEAP32[$219>>2]|0; + $223 = (($222) + ($$014$i4$i<<2)|0); + $224 = HEAP32[$223>>2]|0; + _CE_AttachLabel($216,$224); + $225 = (($$014$i4$i) + 1)|0; + $226 = ($225>>>0)<($$idx$val$i$i>>>0); + if (!($226)) { + break L156; + } + $$pre$i$i = HEAP32[$$idx$i$i>>2]|0; + $227 = ($$pre$i$i>>>0)>($225>>>0); + if ($227) { + $$014$i4$i = $225; + } else { + break; + } + } + $220 = HEAP32[3332]|0; + $221 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$220 & 1]($221,40922,40950,129); + // unreachable; + } + } while(0); + HEAP32[$$idx$i$i>>2] = 0; + $228 = ((($0)) + 8|0); + $229 = HEAP32[$228>>2]|0; + _CollInsert($228,$216,$229); + _SB_Done($7); + STACKTOP = sp;return; + } + } while(0); + _SB_Done($7); + STACKTOP = sp;return; + } + } +} +function _CS_AddLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $$021 = 0, $$07$i = 0, $$08$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_HashStr($1)|0); + $3 = (($2>>>0) % 29)&-1; + $4 = (((($0)) + 32|0) + ($3<<2)|0); + $$07$i = HEAP32[$4>>2]|0; + $5 = ($$07$i|0)==(0|0); + L1: do { + if ($5) { + label = 6; + } else { + $$08$i = $$07$i; + while(1) { + $6 = ((($$08$i)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_strcmp($1,$7)|0); + $9 = ($8|0)==(0); + if ($9) { + break; + } + $$0$i = HEAP32[$$08$i>>2]|0; + $10 = ($$0$i|0)==(0|0); + if ($10) { + label = 6; + break L1; + } else { + $$08$i = $$0$i; + } + } + $11 = ((($$08$i)) + 12|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if ($13) { + $$0 = $$08$i; + } else { + HEAP32[$vararg_buffer>>2] = $1; + _Error(33357,$vararg_buffer); + $$021 = $$08$i; + STACKTOP = sp;return ($$021|0); + } + } + } while(0); + if ((label|0) == 6) { + $14 = (_NewCodeLabel($1,$3)|0); + $15 = ((($14)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = (((($0)) + 32|0) + ($16<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$14>>2] = $18; + HEAP32[$17>>2] = $14; + $$0 = $14; + } + $19 = ((($0)) + 20|0); + $20 = (_CollIndex($19,$$0)|0); + $21 = ($20|0)>(-1); + if ($21) { + HEAP32[$vararg_buffer1>>2] = $1; + _Error(33357,$vararg_buffer1); + $$021 = $$0; + STACKTOP = sp;return ($$021|0); + } else { + $22 = HEAP32[$19>>2]|0; + _CollInsert($19,$$0,$22); + $$021 = $$0; + STACKTOP = sp;return ($$021|0); + } + return (0)|0; +} +function _CS_InsertEntry($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 8|0); + _CollInsert($3,$1,$2); + return; +} +function _CS_DelEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i24 = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if (!($4)) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40922,40950,129); + // unreachable; + } + $7 = ((($0)) + 16|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = HEAP32[$9>>2]|0; + $$idx$i = ((($10)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $11 = ($$idx$val$i|0)==(0); + do { + if (!($11)) { + $12 = (($3) + -1)|0; + $13 = ($12|0)==($1|0); + if (!($13)) { + $28 = (($1) + 1)|0; + $29 = ($3>>>0)>($28>>>0); + if ($29) { + $32 = (($8) + ($28<<2)|0); + $33 = HEAP32[$32>>2]|0; + _CS_MoveLabels($0,$10,$33); + break; + } else { + $30 = HEAP32[3332]|0; + $31 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$30 & 1]($31,40922,40950,129); + // unreachable; + } + } + $14 = ((($10)) + 32|0); + $15 = ((($0)) + 20|0); + $16 = (($$idx$val$i) + -1)|0; + $21 = $16; + while(1) { + $19 = HEAP32[$14>>2]|0; + $20 = (($19) + ($21<<2)|0); + $22 = HEAP32[$20>>2]|0; + $23 = ((($22)) + 12|0); + HEAP32[$23>>2] = 0; + $24 = HEAP32[$15>>2]|0; + _CollInsert($15,$22,$24); + $25 = ($21|0)==(0); + if ($25) { + label = 9; + break; + } + $$pre$i = HEAP32[$$idx$i>>2]|0; + $26 = (($21) + -1)|0; + $27 = ($$pre$i>>>0)>($26>>>0); + if ($27) { + $21 = $26; + } else { + label = 6; + break; + } + } + if ((label|0) == 6) { + $17 = HEAP32[3332]|0; + $18 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$17 & 1]($18,40922,40950,129); + // unreachable; + } + else if ((label|0) == 9) { + HEAP32[$$idx$i>>2] = 0; + break; + } + } + } while(0); + $34 = ((($10)) + 20|0); + $35 = HEAP32[$34>>2]|0; + $36 = ($35|0)==(0|0); + if ($36) { + $39 = ((($0)) + 8|0); + _CollDelete($39,$1); + _FreeCodeEntry($10); + return; + } + $37 = ((($35)) + 16|0); + _CollDeleteItem($37,$10); + _CE_ClearJumpTo($10); + $$idx$val$i24 = HEAP32[$37>>2]|0; + $38 = ($$idx$val$i24|0)==(0); + if (!($38)) { + $39 = ((($0)) + 8|0); + _CollDelete($39,$1); + _FreeCodeEntry($10); + return; + } + _CS_DelLabel($0,$35); + $39 = ((($0)) + 8|0); + _CollDelete($39,$1); + _FreeCodeEntry($10); + return; +} +function _CS_MoveLabels($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$i = 0, $$idx$i18 = 0, $$idx$val$i = 0, $$idx$val$i19 = 0, $$pre = 0, $$pre26 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($1)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$idx$i18 = ((($2)) + 24|0); + $$idx$val$i19 = HEAP32[$$idx$i18>>2]|0; + $3 = ($$idx$val$i19|0)==(0); + if ($3) { + $4 = ($$idx$val$i|0)==(0); + if ($4) { + return; + } + $5 = ((($1)) + 32|0); + $6 = (($$idx$val$i) + -1)|0; + $26 = $6; + while(1) { + $24 = HEAP32[$5>>2]|0; + $25 = (($24) + ($26<<2)|0); + $27 = HEAP32[$25>>2]|0; + _CE_MoveLabel($27,$2); + $28 = ($26|0)==(0); + if ($28) { + label = 12; + break; + } + $$pre26 = HEAP32[$$idx$i>>2]|0; + $29 = (($26) + -1)|0; + $30 = ($$pre26>>>0)>($29>>>0); + if ($30) { + $26 = $29; + } else { + label = 9; + break; + } + } + if ((label|0) == 9) { + $22 = HEAP32[3332]|0; + $23 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$22 & 1]($23,40922,40950,129); + // unreachable; + } + else if ((label|0) == 12) { + return; + } + } else { + $7 = ((($2)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$8>>2]|0; + $10 = ($$idx$val$i|0)==(0); + if ($10) { + return; + } + $11 = ((($1)) + 32|0); + $12 = (($$idx$val$i) + -1)|0; + $17 = $12; + while(1) { + $15 = HEAP32[$11>>2]|0; + $16 = (($15) + ($17<<2)|0); + $18 = HEAP32[$16>>2]|0; + _CL_MoveRefs($18,$9); + _CS_DelLabel($0,$18); + $19 = ($17|0)==(0); + if ($19) { + label = 12; + break; + } + $$pre = HEAP32[$$idx$i>>2]|0; + $20 = (($17) + -1)|0; + $21 = ($$pre>>>0)>($20>>>0); + if ($21) { + $17 = $20; + } else { + label = 6; + break; + } + } + if ((label|0) == 6) { + $13 = HEAP32[3332]|0; + $14 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$13 & 1]($14,40922,40950,129); + // unreachable; + } + else if ((label|0) == 12) { + return; + } + } +} +function _CS_DelLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$02024 = 0, $$idx = 0, $$idx$val = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = (((($0)) + 32|0) + ($3<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,33391,33401,165); + // unreachable; + } + $9 = ($5|0)==($1|0); + do { + if ($9) { + $10 = HEAP32[$1>>2]|0; + HEAP32[$4>>2] = $10; + } else { + $$0$i = $5; + while(1) { + $11 = HEAP32[$$0$i>>2]|0; + $12 = ($11|0)==($1|0); + if ($12) { + label = 8; + break; + } + $13 = ($11|0)==(0|0); + if ($13) { + label = 7; + break; + } else { + $$0$i = $11; + } + } + if ((label|0) == 7) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,33416,33401,175); + // unreachable; + } + else if ((label|0) == 8) { + $16 = HEAP32[$1>>2]|0; + HEAP32[$$0$i>>2] = $16; + break; + } + } + } while(0); + $$idx = ((($1)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $17 = ($$idx$val|0)==(0); + L13: do { + if (!($17)) { + $18 = ((($1)) + 24|0); + $$02024 = 0; + while(1) { + $21 = HEAP32[$18>>2]|0; + $22 = (($21) + ($$02024<<2)|0); + $23 = HEAP32[$22>>2]|0; + _CE_ClearJumpTo($23); + $24 = (($$02024) + 1)|0; + $25 = ($24>>>0)<($$idx$val>>>0); + if (!($25)) { + break L13; + } + $$pre = HEAP32[$$idx>>2]|0; + $26 = ($$pre>>>0)>($24>>>0); + if ($26) { + $$02024 = $24; + } else { + break; + } + } + $19 = HEAP32[3332]|0; + $20 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,40922,40950,129); + // unreachable; + } + } while(0); + HEAP32[$$idx>>2] = 0; + $27 = ((($1)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0|0); + if ($29) { + _FreeCodeLabel($1); + return; + } + $30 = ((($28)) + 24|0); + _CollDeleteItem($30,$1); + _FreeCodeLabel($1); + return; +} +function _CS_DelEntries($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$in = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + if ($3) { + return; + } else { + $$in = $2; + } + while(1) { + $4 = (($$in) + -1)|0; + $5 = (($4) + ($1))|0; + _CS_DelEntry($0,$5); + $6 = ($4|0)==(0); + if ($6) { + break; + } else { + $$in = $4; + } + } + return; +} +function _CS_MoveEntries($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$014$i12 = 0, $$idx$i = 0, $$idx$i9 = 0, $$idx$val$i = 0, $$idx$val$i10 = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = ($2|0)==(0); + if ($4) { + return; + } + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $5 = ($$idx$val$i|0)==($3|0); + if ($5) { + $6 = ($3>>>0)>($1>>>0); + if (!($6)) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + $9 = ((($0)) + 16|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($10) + ($1<<2)|0); + $12 = HEAP32[$11>>2]|0; + $$idx$i9 = ((($0)) + 20|0); + $$idx$val$i10 = HEAP32[$$idx$i9>>2]|0; + $13 = ($$idx$val$i10|0)==(0); + L9: do { + if (!($13)) { + $14 = ((($0)) + 28|0); + $$014$i12 = 0; + while(1) { + $17 = HEAP32[$14>>2]|0; + $18 = (($17) + ($$014$i12<<2)|0); + $19 = HEAP32[$18>>2]|0; + _CE_AttachLabel($12,$19); + $20 = (($$014$i12) + 1)|0; + $21 = ($20>>>0)<($$idx$val$i10>>>0); + if (!($21)) { + break L9; + } + $$pre$i = HEAP32[$$idx$i9>>2]|0; + $22 = ($$pre$i>>>0)>($20>>>0); + if ($22) { + $$014$i12 = $20; + } else { + break; + } + } + $15 = HEAP32[3332]|0; + $16 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$15 & 1]($16,40922,40950,129); + // unreachable; + } + } while(0); + HEAP32[$$idx$i9>>2] = 0; + } + $23 = ((($0)) + 8|0); + _CollMoveMultiple($23,$1,$2,$3); + return; +} +function _CS_GetPrevEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0); + if ($2) { + $$0 = 0; + return ($$0|0); + } + $$idx = ((($0)) + 16|0); + $3 = (($1) + -1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $4 = (($$idx$val) + ($3<<2)|0); + $5 = HEAP32[$4>>2]|0; + $$0 = $5; + return ($$0|0); +} +function _CS_GetNextEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = (($$idx$val) + -1)|0; + $3 = ($2>>>0)>($1>>>0); + if (!($3)) { + $$0 = 0; + return ($$0|0); + } + $$idx4 = ((($0)) + 16|0); + $4 = (($1) + 1)|0; + $$idx4$val = HEAP32[$$idx4>>2]|0; + $5 = (($$idx4$val) + ($4<<2)|0); + $6 = HEAP32[$5>>2]|0; + $$0 = $6; + return ($$0|0); +} +function _CS_GetEntries($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$013 = 0, $$0712 = 0, $$0811 = 0, $$09 = 0, $$idx = 0, $$idx$val = 0, $$idx10 = 0, $$idx10$val = 0, $10 = 0, $11 = 0, $12 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = (($3) + ($2))|0; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $5 = ($4>>>0)>($$idx$val>>>0); + if ($5) { + $$09 = 0; + return ($$09|0); + } + $6 = ($3|0)==(0); + if ($6) { + $$09 = 1; + return ($$09|0); + } + $$idx10 = ((($0)) + 16|0); + $$013 = $3;$$0712 = $2;$$0811 = $1; + while(1) { + $7 = (($$013) + -1)|0; + $8 = (($$0712) + 1)|0; + $$idx10$val = HEAP32[$$idx10>>2]|0; + $9 = (($$idx10$val) + ($$0712<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($$0811)) + 4|0); + HEAP32[$$0811>>2] = $10; + $12 = ($7|0)==(0); + if ($12) { + $$09 = 1; + break; + } else { + $$013 = $7;$$0712 = $8;$$0811 = $11; + } + } + return ($$09|0); +} +function _CS_GetEntryIndex($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = (_CollIndex($2,$1)|0); + $4 = ($3|0)>(-1); + if ($4) { + return ($3|0); + } else { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40939,33401,734); + // unreachable; + } + return (0)|0; +} +function _CS_RangeHasLabel($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$017 = 0, $$018 = 0, $$2 = 0, $$idx = 0, $$idx$i = 0, $$idx$i20 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i21 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $3 = ($$idx$val$i>>>0)>($1>>>0); + if (!($3)) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,33439,33401,749); + // unreachable; + } + $6 = (($2) + ($1))|0; + $7 = ($6>>>0)>($$idx$val$i>>>0); + $8 = (($$idx$val$i) - ($1))|0; + $$ = $7 ? $8 : $2; + $$idx = ((($0)) + 16|0); + $$017 = $1;$$018 = $$; + while(1) { + $9 = ($$018|0)==(0); + if ($9) { + $$2 = 0; + label = 6; + break; + } + $10 = (($$018) + -1)|0; + $11 = (($$017) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $12 = (($$idx$val) + ($$017<<2)|0); + $13 = HEAP32[$12>>2]|0; + $$idx$i20 = ((($13)) + 24|0); + $$idx$val$i21 = HEAP32[$$idx$i20>>2]|0; + $14 = ($$idx$val$i21|0)==(0); + if ($14) { + $$017 = $11;$$018 = $10; + } else { + $$2 = 1; + label = 6; + break; + } + } + if ((label|0) == 6) { + return ($$2|0); + } + return (0)|0; +} +function _CS_GenLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx$i = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($1)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i|0)==(0); + if ($2) { + $6 = (_GetLocalLabel()|0); + $7 = (_LocalLabelName($6)|0); + $8 = (_HashStr($7)|0); + $9 = (($8>>>0) % 29)&-1; + $10 = (_NewCodeLabel($7,$9)|0); + $11 = ((($10)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = (((($0)) + 32|0) + ($12<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$10>>2] = $14; + HEAP32[$13>>2] = $10; + _CE_AttachLabel($1,$10); + $$0 = $10; + return ($$0|0); + } else { + $3 = ((($1)) + 32|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$4>>2]|0; + $$0 = $5; + return ($$0|0); + } + return (0)|0; +} +function _CS_MergeLabels($0) { + $0 = $0|0; + var $$05873 = 0, $$059$ph77 = 0, $$060 = 0, $$06067 = 0, $$0606886 = 0, $$078 = 0, $$170 = 0, $$idx = 0, $$idx$i = 0, $$idx$i61 = 0, $$idx$i63 = 0, $$idx$val = 0, $$idx$val$i62 = 0, $$idx$val$i6269 = 0, $$idx$val$i64 = 0, $$idx$val$i72 = 0, $$pre = 0, $$pre81 = 0, $1 = 0, $10 = 0; + var $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$078 = 0; + while(1) { + $3 = (((($0)) + 32|0) + ($$078<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + L3: do { + if (!($5)) { + $$059$ph77 = $3;$46 = $4; + while(1) { + $7 = $46; + while(1) { + $6 = ((($7)) + 12|0); + $8 = HEAP32[$6>>2]|0; + $9 = ($8|0)==(0|0); + if (!($9)) { + break; + } + $10 = HEAP32[$7>>2]|0; + HEAP32[$$059$ph77>>2] = $10; + $$idx$i = ((($7)) + 16|0); + $$idx$val$i72 = HEAP32[$$idx$i>>2]|0; + $11 = ($$idx$val$i72|0)==(0); + if (!($11)) { + $12 = ((($7)) + 24|0); + $$pre = HEAP32[$12>>2]|0; + $$05873 = 0; + while(1) { + $13 = (($$pre) + ($$05873<<2)|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($14)) + 20|0); + HEAP32[$15>>2] = 0; + $16 = (($$05873) + 1)|0; + $17 = ($16>>>0)<($$idx$val$i72>>>0); + if ($17) { + $$05873 = $16; + } else { + break; + } + } + } + $18 = HEAP8[47051]|0; + $19 = ($18<<24>>24)==(0); + if (!($19)) { + $20 = ((($7)) + 4|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer>>2] = $21; + (_printf(33458,$vararg_buffer)|0); + } + _FreeCodeLabel($7); + $22 = HEAP32[$$059$ph77>>2]|0; + $23 = ($22|0)==(0|0); + if ($23) { + break L3; + } else { + $7 = $22; + } + } + $24 = HEAP32[$7>>2]|0; + $25 = ($24|0)==(0|0); + if ($25) { + break; + } else { + $$059$ph77 = $7;$46 = $24; + } + } + } + } while(0); + $26 = (($$078) + 1)|0; + $exitcond = ($26|0)==(29); + if ($exitcond) { + break; + } else { + $$078 = $26; + } + } + $$idx$i61 = ((($0)) + 8|0); + $$idx$val$i6269 = HEAP32[$$idx$i61>>2]|0; + $1 = ($$idx$val$i6269|0)==(0); + if ($1) { + STACKTOP = sp;return; + } + $2 = ((($0)) + 16|0); + $$170 = 0; + L23: while(1) { + $27 = HEAP32[$2>>2]|0; + $28 = (($27) + ($$170<<2)|0); + $29 = HEAP32[$28>>2]|0; + $$idx$i63 = ((($29)) + 24|0); + $$idx$val$i64 = HEAP32[$$idx$i63>>2]|0; + $30 = ($$idx$val$i64|0)==(0); + if (!($30)) { + $31 = ((($29)) + 32|0); + $32 = HEAP32[$31>>2]|0; + $33 = HEAP32[$32>>2]|0; + $$06067 = (($$idx$val$i64) + -1)|0; + $34 = ($$06067|0)==(0); + L27: do { + if (!($34)) { + $35 = ($$idx$val$i64|0)==(0); + if ($35) { + label = 18; + break L23; + } else { + $$0606886 = $$06067; + } + while(1) { + $38 = HEAP32[$31>>2]|0; + $39 = (($38) + ($$0606886<<2)|0); + $40 = HEAP32[$39>>2]|0; + _CL_MoveRefs($40,$33); + _CS_DelLabel($0,$40); + $$060 = (($$0606886) + -1)|0; + $41 = ($$060|0)==(0); + if ($41) { + break L27; + } + $$pre81 = HEAP32[$$idx$i63>>2]|0; + $42 = ($$pre81>>>0)>($$060>>>0); + if ($42) { + $$0606886 = $$060; + } else { + label = 18; + break L23; + } + } + } + } while(0); + $$idx = ((($33)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $43 = ($$idx$val|0)==(0); + if ($43) { + _CS_DelLabel($0,$33); + } + } + $44 = (($$170) + 1)|0; + $$idx$val$i62 = HEAP32[$$idx$i61>>2]|0; + $45 = ($44>>>0)<($$idx$val$i62>>>0); + if ($45) { + $$170 = $44; + } else { + label = 24; + break; + } + } + if ((label|0) == 18) { + $36 = HEAP32[3332]|0; + $37 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$36 & 1]($37,40922,40950,129); + // unreachable; + } + else if ((label|0) == 24) { + STACKTOP = sp;return; + } +} +function _CS_MoveLabelRef($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$val$i = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($1)) + 20|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $6 = HEAP32[3332]|0; + $7 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,33492,33401,1047); + // unreachable; + } + $8 = ((($4)) + 16|0); + _CollDeleteItem($8,$1); + _CE_ClearJumpTo($1); + $$idx$val$i = HEAP32[$8>>2]|0; + $9 = ($$idx$val$i|0)==(0); + if (!($9)) { + _CL_AddRef($2,$1); + return; + } + _CS_DelLabel($0,$4); + _CL_AddRef($2,$1); + return; +} +function _CS_DelCodeAfter($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$i = 0, $$idx$i40 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i38 = 0, $$idx$val$i41 = 0, $$in = 0, $$pre = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i>>>0)>($1>>>0); + if (!($2)) { + return; + } + $3 = ((($0)) + 16|0); + $4 = ((($0)) + 20|0); + $5 = ($$idx$val$i|0)==(0); + if ($5) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + $6 = (($$idx$val$i) + -1)|0; + $14 = $6; + while(1) { + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($14<<2)|0); + $15 = HEAP32[$13>>2]|0; + $16 = ((($15)) + 20|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if (!($18)) { + $22 = (_CollIndex($4,$17)|0); + $23 = ($22|0)>(-1); + if ($23) { + $$idx = ((($17)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $24 = ($$idx$val|0)==(1); + if ($24) { + _CollDelete($4,$22); + } + } + $25 = HEAP32[$16>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + label = 14; + break; + } + $29 = ((($25)) + 16|0); + _CollDeleteItem($29,$15); + _CE_ClearJumpTo($15); + $$idx$val$i38 = HEAP32[$29>>2]|0; + $30 = ($$idx$val$i38|0)==(0); + if ($30) { + _CS_DelLabel($0,$25); + } + } + $19 = ($14>>>0)>($1>>>0); + if (!($19)) { + label = 4; + break; + } + $$pre = HEAP32[$$idx$i>>2]|0; + $20 = (($14) + -1)|0; + $21 = ($$pre>>>0)>($20>>>0); + if ($21) { + $14 = $20; + } else { + label = 6; + break; + } + } + if ((label|0) == 4) { + if (!($2)) { + return; + } + $7 = ((($0)) + 16|0); + $8 = ((($0)) + 8|0); + $9 = ((($0)) + 20|0); + $$in = $$idx$val$i; + L25: while(1) { + $31 = (($$in) + -1)|0; + $32 = HEAP32[$$idx$i>>2]|0; + $33 = ($32>>>0)>($31>>>0); + if (!($33)) { + label = 18; + break; + } + $36 = HEAP32[$7>>2]|0; + $37 = (($36) + ($31<<2)|0); + $38 = HEAP32[$37>>2]|0; + $$idx$i40 = ((($38)) + 24|0); + $$idx$val$i41 = HEAP32[$$idx$i40>>2]|0; + $39 = ($$idx$val$i41|0)==(0); + if (!($39)) { + $40 = ((($38)) + 32|0); + $41 = (($$idx$val$i41) + -1)|0; + $46 = $41; + while(1) { + $44 = HEAP32[$40>>2]|0; + $45 = (($44) + ($46<<2)|0); + $47 = HEAP32[$45>>2]|0; + $48 = ((($47)) + 12|0); + HEAP32[$48>>2] = 0; + $49 = HEAP32[$9>>2]|0; + _CollInsert($9,$47,$49); + $50 = ($46|0)==(0); + if ($50) { + break; + } + $$pre$i = HEAP32[$$idx$i40>>2]|0; + $51 = (($46) + -1)|0; + $52 = ($$pre$i>>>0)>($51>>>0); + if ($52) { + $46 = $51; + } else { + label = 21; + break L25; + } + } + HEAP32[$$idx$i40>>2] = 0; + } + _CollDelete($8,$31); + _FreeCodeEntry($38); + $53 = ($31>>>0)>($1>>>0); + if ($53) { + $$in = $31; + } else { + label = 26; + break; + } + } + if ((label|0) == 18) { + $34 = HEAP32[3332]|0; + $35 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$34 & 1]($35,40922,40950,129); + // unreachable; + } + else if ((label|0) == 21) { + $42 = HEAP32[3332]|0; + $43 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$42 & 1]($43,40922,40950,129); + // unreachable; + } + else if ((label|0) == 26) { + return; + } + } + else if ((label|0) == 6) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + $27 = HEAP32[3332]|0; + $28 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$27 & 1]($28,33432,33401,1021); + // unreachable; + } +} +function _CS_IsBasicBlock($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$03$i = 0, $$03$i86 = 0, $$03$i94 = 0, $$078115 = 0, $$083120 = 0, $$084123 = 0, $$281114 = 0, $$8 = 0, $$idx = 0, $$idx$i = 0, $$idx$i89 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i90 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0; + var $105 = 0, $106 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>($2>>>0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,33506,33401,1218); + // unreachable; + } + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 16|0); + $$03$i = $1; + while(1) { + $9 = ($7>>>0)>($$03$i>>>0); + if (!($9)) { + label = 5; + break; + } + $12 = (($$03$i) + 1)|0; + $13 = HEAP32[$8>>2]|0; + $14 = (($13) + ($$03$i<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 3|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17&255; + $19 = $18 & 254; + $20 = $19&255; + HEAP8[$16>>0] = $20; + $21 = ($12>>>0)>($2>>>0); + if ($21) { + break; + } else { + $$03$i = $12; + } + } + if ((label|0) == 5) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + $22 = (($1) + 1)|0; + $23 = ($22>>>0)>($2>>>0); + L10: do { + if ($23) { + $$281114 = $1; + } else { + $25 = $22; + L11: while(1) { + $27 = ($7>>>0)>($25>>>0); + if (!($27)) { + label = 10; + break; + } + $30 = (($13) + ($25<<2)|0); + $31 = HEAP32[$30>>2]|0; + $$idx$i = ((($31)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $32 = ($$idx$val$i|0)==(0); + if (!($32)) { + $33 = ((($31)) + 32|0); + $$084123 = 0; + while(1) { + $34 = ($$idx$val$i>>>0)>($$084123>>>0); + if (!($34)) { + label = 14; + break L11; + } + $37 = HEAP32[$33>>2]|0; + $38 = (($37) + ($$084123<<2)|0); + $39 = HEAP32[$38>>2]|0; + $$idx$i89 = ((($39)) + 16|0); + $$idx$val$i90 = HEAP32[$$idx$i89>>2]|0; + $40 = ($$idx$val$i90|0)==(0); + if (!($40)) { + $41 = ((($39)) + 24|0); + $$083120 = 0; + while(1) { + $42 = ($$idx$val$i90>>>0)>($$083120>>>0); + if (!($42)) { + label = 18; + break L11; + } + $45 = HEAP32[$41>>2]|0; + $46 = (($45) + ($$083120<<2)|0); + $47 = HEAP32[$46>>2]|0; + $$078115 = $1; + while(1) { + $50 = ($7>>>0)>($$078115>>>0); + if (!($50)) { + label = 22; + break L11; + } + $53 = (($13) + ($$078115<<2)|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($47|0)==($54|0); + $48 = (($$078115) + 1)|0; + if ($55) { + break; + } + $49 = ($48>>>0)>($2>>>0); + if ($49) { + $$03$i94 = $1; + label = 24; + break L11; + } else { + $$078115 = $48; + } + } + $68 = ((($47)) + 3|0); + $69 = HEAP8[$68>>0]|0; + $70 = $69&255; + $71 = $70 | 1; + $72 = $71&255; + HEAP8[$68>>0] = $72; + $73 = (($$083120) + 1)|0; + $74 = ($73>>>0)<($$idx$val$i90>>>0); + if ($74) { + $$083120 = $73; + } else { + break; + } + } + } + $75 = (($$084123) + 1)|0; + $76 = ($75>>>0)<($$idx$val$i>>>0); + if ($76) { + $$084123 = $75; + } else { + break; + } + } + } + $24 = (($25) + 1)|0; + $26 = ($24>>>0)>($2>>>0); + if ($26) { + $$281114 = $1; + break L10; + } else { + $25 = $24; + } + } + if ((label|0) == 10) { + $28 = HEAP32[3332]|0; + $29 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$28 & 1]($29,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + $35 = HEAP32[3332]|0; + $36 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$35 & 1]($36,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + $43 = HEAP32[3332]|0; + $44 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$43 & 1]($44,40922,40950,129); + // unreachable; + } + else if ((label|0) == 22) { + $51 = HEAP32[3332]|0; + $52 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$51 & 1]($52,40922,40950,129); + // unreachable; + } + else if ((label|0) == 24) { + while(1) { + label = 0; + $56 = ($7>>>0)>($$03$i94>>>0); + if (!($56)) { + label = 25; + break; + } + $59 = (($$03$i94) + 1)|0; + $60 = (($13) + ($$03$i94<<2)|0); + $61 = HEAP32[$60>>2]|0; + $62 = ((($61)) + 3|0); + $63 = HEAP8[$62>>0]|0; + $64 = $63&255; + $65 = $64 & 254; + $66 = $65&255; + HEAP8[$62>>0] = $66; + $67 = ($59>>>0)>($2>>>0); + if ($67) { + $$8 = 0; + label = 39; + break; + } else { + $$03$i94 = $59; + label = 24; + } + } + if ((label|0) == 25) { + $57 = HEAP32[3332]|0; + $58 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$57 & 1]($58,40922,40950,129); + // unreachable; + } + else if ((label|0) == 39) { + return ($$8|0); + } + } + } + } while(0); + while(1) { + $77 = ($7>>>0)>($$281114>>>0); + if (!($77)) { + label = 30; + break; + } + $80 = (($13) + ($$281114<<2)|0); + $81 = HEAP32[$80>>2]|0; + $82 = ((($81)) + 12|0); + $83 = HEAP16[$82>>1]|0; + $84 = $83 & 3; + $85 = ($84<<16>>16)==(0); + if (!($85)) { + $$idx = ((($81)) + 3|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $86 = $$idx$val & 1; + $87 = ($86<<24>>24)==(0); + if ($87) { + label = 33; + break; + } + $102 = $$idx$val&255; + $103 = $102 & 254; + $104 = $103&255; + HEAP8[$$idx>>0] = $104; + } + $105 = (($$281114) + 1)|0; + $106 = ($105>>>0)>($2>>>0); + if ($106) { + $$8 = 1; + label = 39; + break; + } else { + $$281114 = $105; + } + } + if ((label|0) == 30) { + $78 = HEAP32[3332]|0; + $79 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$78 & 1]($79,40922,40950,129); + // unreachable; + } + else if ((label|0) == 33) { + $88 = (($$281114) + 1)|0; + $89 = ($88>>>0)>($2>>>0); + if ($89) { + $$8 = 0; + return ($$8|0); + } else { + $$03$i86 = $88; + } + while(1) { + $90 = ($7>>>0)>($$03$i86>>>0); + if (!($90)) { + label = 35; + break; + } + $93 = (($$03$i86) + 1)|0; + $94 = (($13) + ($$03$i86<<2)|0); + $95 = HEAP32[$94>>2]|0; + $96 = ((($95)) + 3|0); + $97 = HEAP8[$96>>0]|0; + $98 = $97&255; + $99 = $98 & 254; + $100 = $99&255; + HEAP8[$96>>0] = $100; + $101 = ($93>>>0)>($2>>>0); + if ($101) { + $$8 = 0; + label = 39; + break; + } else { + $$03$i86 = $93; + } + } + if ((label|0) == 35) { + $91 = HEAP32[3332]|0; + $92 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$91 & 1]($92,40922,40950,129); + // unreachable; + } + else if ((label|0) == 39) { + return ($$8|0); + } + } + else if ((label|0) == 39) { + return ($$8|0); + } + return (0)|0; +} +function _CS_OutputPrologue($0) { + $0 = $0|0; + var $$idx8$val = 0, $$lobit$i = 0, $$lobit$i10 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0; + var $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer8 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + STACKTOP = sp;return; + } + (_WriteOutput(33520,$vararg_buffer)|0); + $4 = HEAP32[11251]|0; + $5 = ((($2)) + 48|0); + $6 = ((($2)) + 24|0); + $7 = HEAP32[$6>>2]|0; + _PrintFuncSig($4,$5,$7); + (_WriteOutput(33589,$vararg_buffer1)|0); + $8 = HEAP32[$0>>2]|0; + HEAP32[$vararg_buffer3>>2] = $8; + $vararg_ptr5 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $5; + (_WriteOutput(33658,$vararg_buffer3)|0); + $9 = HEAP32[$6>>2]|0; + $$idx8$val = HEAP32[$9>>2]|0; + $$lobit$i = $$idx8$val & 16384; + $10 = ($$lobit$i|0)==(0); + if ($10) { + $$lobit$i10 = $$idx8$val & 32768; + $11 = ($$lobit$i10|0)==(0); + if (!($11)) { + (_WriteOutput(33690,$vararg_buffer8)|0); + } + } else { + (_WriteOutput(33683,$vararg_buffer6)|0); + } + (_WriteOutput(33696,$vararg_buffer10)|0); + STACKTOP = sp;return; +} +function _CS_OutputEpilogue($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + STACKTOP = sp;return; + } + (_WriteOutput(33699,$vararg_buffer)|0); + STACKTOP = sp;return; +} +function _CS_Output($0) { + $0 = $0|0; + var $$03641 = 0, $$03742 = 0, $$043 = 0, $$06$i = 0, $$138 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i5$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer16 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr15 = 0, $vararg_ptr6 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i|0)==(0); + if ($1) { + STACKTOP = sp;return; + } + _CS_GenRegInfo($0); + $2 = HEAP32[$0>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_WriteOutput(33711,$vararg_buffer)|0); + $3 = ((($0)) + 16|0); + $$03742 = 0;$$043 = 0; + while(1) { + $4 = HEAP32[$$idx$i>>2]|0; + $5 = ($4>>>0)>($$043>>>0); + if (!($5)) { + label = 4; + break; + } + $8 = HEAP32[$3>>2]|0; + $9 = (($8) + ($$043<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($10)) + 36|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==($$03742|0); + if ($13) { + $$138 = $$03742; + } else { + $14 = HEAP8[47027]|0; + $15 = ($14<<24>>24)==(0); + if (!($15)) { + $16 = ((($12)) + 12|0); + (_WriteOutput(33727,$vararg_buffer1)|0); + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)==(0); + L11: do { + if (!($18)) { + $$03641 = $16; + while(1) { + $19 = (_strchr($$03641,10)|0); + $20 = ($19|0)==(0|0); + if ($20) { + break; + } + $21 = $19; + $22 = $$03641; + $23 = (($21) - ($22))|0; + HEAP32[$vararg_buffer3>>2] = $23; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$03641; + (_WriteOutput(33732,$vararg_buffer3)|0); + $24 = ((($19)) + 1|0); + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(0); + if ($26) { + break L11; + } else { + $$03641 = $24; + } + } + HEAP32[$vararg_buffer7>>2] = $$03641; + (_WriteOutput(39411,$vararg_buffer7)|0); + } + } while(0); + (_WriteOutput(33740,$vararg_buffer10)|0); + } + $27 = HEAP8[47029]|0; + $28 = ($27<<24>>24)==(0); + if ($28) { + $$138 = $12; + } else { + $29 = (_GetInputName($12)|0); + $30 = (_GetInputLine($12)|0); + HEAP32[$vararg_buffer12>>2] = $29; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $30; + (_WriteOutput(33743,$vararg_buffer12)|0); + $$138 = $12; + } + } + _CE_Output($10); + $31 = (($$043) + 1)|0; + $32 = ($31>>>0)<($$idx$val$i>>>0); + if ($32) { + $$03742 = $$138;$$043 = $31; + } else { + break; + } + } + if ((label|0) == 4) { + $6 = HEAP32[3332]|0; + $7 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,40922,40950,155); + // unreachable; + } + $33 = HEAP8[47029]|0; + $34 = ($33<<24>>24)==(0); + if (!($34)) { + (_WriteOutput(33765,$vararg_buffer16)|0); + } + $$idx$val$i5$i = HEAP32[$$idx$i>>2]|0; + $35 = ($$idx$val$i5$i|0)==(0); + if ($35) { + STACKTOP = sp;return; + } + $36 = ((($0)) + 16|0); + $$06$i = 0; + while(1) { + $37 = HEAP32[$36>>2]|0; + $38 = (($37) + ($$06$i<<2)|0); + $39 = HEAP32[$38>>2]|0; + _CE_FreeRegInfo($39); + $40 = (($$06$i) + 1)|0; + $$idx$val$i$i = HEAP32[$$idx$i>>2]|0; + $41 = ($40>>>0)<($$idx$val$i$i>>>0); + if ($41) { + $$06$i = $40; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _CS_GenRegInfo($0) { + $0 = $0|0; + var $$0106 = 0, $$06$i = 0, $$086105 = 0, $$087104 = 0, $$088$ph = 0, $$088101 = 0, $$090103 = 0, $$1 = 0, $$4 = 0, $$idx$i$i = 0, $$idx$i94$pre$phiZZZ2D = 0, $$idx$i97 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i102 = 0, $$idx$val$i5$i = 0, $$idx$val$i93 = 0, $$idx$val$i95100 = 0, $$idx$val$i98 = 0; + var $$pre = 0, $$pre108 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0; + var $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0; + var $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0; + var $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i$i = ((($0)) + 8|0); + $$idx$val$i5$i = HEAP32[$$idx$i$i>>2]|0; + $2 = ($$idx$val$i5$i|0)==(0); + $$pre108 = ((($0)) + 16|0); + if (!($2)) { + $$06$i = 0; + while(1) { + $3 = HEAP32[$$pre108>>2]|0; + $4 = (($3) + ($$06$i<<2)|0); + $5 = HEAP32[$4>>2]|0; + _CE_FreeRegInfo($5); + $6 = (($$06$i) + 1)|0; + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $7 = ($6>>>0)<($$idx$val$i$i>>>0); + if ($7) { + $$06$i = $6; + } else { + break; + } + } + } + $8 = ((($1)) + 2|0); + $9 = ((($1)) + 4|0); + $10 = ((($1)) + 6|0); + $11 = ((($1)) + 8|0); + $12 = ((($1)) + 14|0); + L5: while(1) { + _RC_Invalidate($1); + $$idx$val$i102 = HEAP32[$$idx$i$i>>2]|0; + $13 = ($$idx$val$i102|0)==(0); + if ($13) { + label = 62; + break; + } else { + $$0106 = 0;$$086105 = $1;$$087104 = 0;$$090103 = 1; + } + while(1) { + $$idx$val = HEAP32[$$pre108>>2]|0; + $14 = (($$idx$val) + ($$0106<<2)|0); + $15 = HEAP32[$14>>2]|0; + $$idx$i97 = ((($15)) + 24|0); + $$idx$val$i98 = HEAP32[$$idx$i97>>2]|0; + $16 = ($$idx$val$i98|0)==(0); + L9: do { + if ($16) { + $$1 = $$086105;$$4 = $$090103; + } else { + $17 = ((($15)) + 32|0); + $18 = HEAP32[$17>>2]|0; + $19 = HEAP32[$18>>2]|0; + $20 = ($$087104|0)==(0); + do { + if ($20) { + ;HEAP16[$1>>1]=HEAP16[$$086105>>1]|0;HEAP16[$1+2>>1]=HEAP16[$$086105+2>>1]|0;HEAP16[$1+4>>1]=HEAP16[$$086105+4>>1]|0;HEAP16[$1+6>>1]=HEAP16[$$086105+6>>1]|0;HEAP16[$1+8>>1]=HEAP16[$$086105+8>>1]|0;HEAP16[$1+10>>1]=HEAP16[$$086105+10>>1]|0;HEAP16[$1+12>>1]=HEAP16[$$086105+12>>1]|0;HEAP16[$1+14>>1]=HEAP16[$$086105+14>>1]|0; + $$pre = ((($19)) + 16|0); + $$088$ph = 0;$$idx$i94$pre$phiZZZ2D = $$pre; + } else { + $21 = ((($19)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0); + if ($23) { + label = 8; + break L5; + } + $26 = ((($19)) + 24|0); + $27 = HEAP32[$26>>2]|0; + $28 = HEAP32[$27>>2]|0; + $29 = ((($28)) + 40|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0|0); + if ($31) { + _RC_Invalidate($1); + $$088$ph = 1;$$idx$i94$pre$phiZZZ2D = $21; + break; + } else { + $32 = ((($30)) + 32|0); + ;HEAP16[$1>>1]=HEAP16[$32>>1]|0;HEAP16[$1+2>>1]=HEAP16[$32+2>>1]|0;HEAP16[$1+4>>1]=HEAP16[$32+4>>1]|0;HEAP16[$1+6>>1]=HEAP16[$32+6>>1]|0;HEAP16[$1+8>>1]=HEAP16[$32+8>>1]|0;HEAP16[$1+10>>1]=HEAP16[$32+10>>1]|0;HEAP16[$1+12>>1]=HEAP16[$32+12>>1]|0;HEAP16[$1+14>>1]=HEAP16[$32+14>>1]|0; + $$088$ph = 1;$$idx$i94$pre$phiZZZ2D = $21; + break; + } + } + } while(0); + $$idx$val$i95100 = HEAP32[$$idx$i94$pre$phiZZZ2D>>2]|0; + $33 = ($$088$ph>>>0)<($$idx$val$i95100>>>0); + if ($33) { + $34 = ((($19)) + 24|0); + $35 = HEAP32[$34>>2]|0; + $$088101 = $$088$ph; + while(1) { + $36 = (($35) + ($$088101<<2)|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($37)) + 40|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==(0|0); + if ($40) { + break; + } + $41 = ((($39)) + 32|0); + $42 = HEAP16[$41>>1]|0; + $43 = HEAP16[$1>>1]|0; + $44 = ($42<<16>>16)==($43<<16>>16); + if (!($44)) { + HEAP16[$1>>1] = -1; + } + $45 = ((($39)) + 34|0); + $46 = HEAP16[$45>>1]|0; + $47 = HEAP16[$8>>1]|0; + $48 = ($46<<16>>16)==($47<<16>>16); + if (!($48)) { + HEAP16[$8>>1] = -1; + } + $49 = ((($39)) + 36|0); + $50 = HEAP16[$49>>1]|0; + $51 = HEAP16[$9>>1]|0; + $52 = ($50<<16>>16)==($51<<16>>16); + if (!($52)) { + HEAP16[$9>>1] = -1; + } + $53 = ((($39)) + 38|0); + $54 = HEAP16[$53>>1]|0; + $55 = HEAP16[$10>>1]|0; + $56 = ($54<<16>>16)==($55<<16>>16); + if (!($56)) { + HEAP16[$10>>1] = -1; + } + $57 = ((($39)) + 40|0); + $58 = HEAP16[$57>>1]|0; + $59 = HEAP16[$11>>1]|0; + $60 = ($58<<16>>16)==($59<<16>>16); + if (!($60)) { + HEAP16[$11>>1] = -1; + } + $61 = ((($39)) + 46|0); + $62 = HEAP16[$61>>1]|0; + $63 = HEAP16[$12>>1]|0; + $64 = ($62<<16>>16)==($63<<16>>16); + if (!($64)) { + HEAP16[$12>>1] = -1; + } + $65 = (($$088101) + 1)|0; + $66 = ($65>>>0)<($$idx$val$i95100>>>0); + if ($66) { + $$088101 = $65; + } else { + $$1 = $1;$$4 = $$090103; + break L9; + } + } + _RC_Invalidate($1); + $$1 = $1;$$4 = 0; + } else { + $$1 = $1;$$4 = $$090103; + } + } + } while(0); + _CE_GenRegInfo($15,$$1); + $67 = ((($15)) + 12|0); + $68 = HEAP16[$67>>1]|0; + $69 = $68&65535; + $70 = $69 & 1; + $71 = ((($15)) + 40|0); + $72 = HEAP32[$71>>2]|0; + $73 = ((($72)) + 16|0); + $74 = $69 & 4; + $75 = ($74|0)==(0); + $76 = ($$0106|0)==(0); + $or$cond = $76 | $75; + L43: do { + if (!($or$cond)) { + $77 = (($$0106) + -1)|0; + $$idx$val$i93 = HEAP32[$$pre108>>2]|0; + $78 = (($$idx$val$i93) + ($77<<2)|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)==(0|0); + if (!($80)) { + $81 = HEAP8[$15>>0]|0; + $82 = $81&255; + $83 = (_GetBranchCond($82)|0); + $84 = HEAP8[$79>>0]|0; + switch ($84<<24>>24) { + case 58: case 50: case 45: case 40: case 26: case 25: case 21: case 1: case 0: { + $85 = ($83|0)==(2); + $86 = HEAP32[$71>>2]|0; + if ($85) { + $87 = ((($86)) + 32|0); + HEAP16[$87>>1] = 0; + break L43; + } else { + $88 = ((($86)) + 16|0); + HEAP16[$88>>1] = 0; + break L43; + } + break; + } + case 18: { + $89 = (_CE_IsConstImm($79)|0); + $90 = ($89|0)==(0); + if ($90) { + break L43; + } + $91 = ($83|0)==(2); + $92 = ((($79)) + 8|0); + $93 = HEAP32[$92>>2]|0; + $94 = $93&65535; + $95 = $94 & 255; + $96 = HEAP32[$71>>2]|0; + if ($91) { + $97 = ((($96)) + 32|0); + HEAP16[$97>>1] = $95; + break L43; + } else { + $98 = ((($96)) + 16|0); + HEAP16[$98>>1] = $95; + break L43; + } + break; + } + case 19: { + $99 = (_CE_IsConstImm($79)|0); + $100 = ($99|0)==(0); + if ($100) { + break L43; + } + $101 = ($83|0)==(2); + $102 = ((($79)) + 8|0); + $103 = HEAP32[$102>>2]|0; + $104 = $103&65535; + $105 = $104 & 255; + $106 = HEAP32[$71>>2]|0; + if ($101) { + $107 = ((($106)) + 34|0); + HEAP16[$107>>1] = $105; + break L43; + } else { + $108 = ((($106)) + 18|0); + HEAP16[$108>>1] = $105; + break L43; + } + break; + } + case 20: { + $109 = (_CE_IsConstImm($79)|0); + $110 = ($109|0)==(0); + if ($110) { + break L43; + } + $111 = ($83|0)==(2); + $112 = ((($79)) + 8|0); + $113 = HEAP32[$112>>2]|0; + $114 = $113&65535; + $115 = $114 & 255; + $116 = HEAP32[$71>>2]|0; + if ($111) { + $117 = ((($116)) + 36|0); + HEAP16[$117>>1] = $115; + break L43; + } else { + $118 = ((($116)) + 20|0); + HEAP16[$118>>1] = $115; + break L43; + } + break; + } + case 52: case 41: case 28: case 23: { + $119 = ($83|0)==(2); + $120 = HEAP32[$71>>2]|0; + if ($119) { + $121 = ((($120)) + 34|0); + HEAP16[$121>>1] = 0; + break L43; + } else { + $122 = ((($120)) + 18|0); + HEAP16[$122>>1] = 0; + break L43; + } + break; + } + case 53: case 42: case 29: case 24: { + $123 = ($83|0)==(2); + $124 = HEAP32[$71>>2]|0; + if ($123) { + $125 = ((($124)) + 36|0); + HEAP16[$125>>1] = 0; + break L43; + } else { + $126 = ((($124)) + 20|0); + HEAP16[$126>>1] = 0; + break L43; + } + break; + } + case 71: case 66: { + $127 = ($83|0)==(2); + $128 = HEAP32[$71>>2]|0; + if ($127) { + $129 = ((($128)) + 34|0); + HEAP16[$129>>1] = 0; + $130 = ((($128)) + 32|0); + HEAP16[$130>>1] = 0; + break L43; + } else { + $131 = ((($128)) + 18|0); + HEAP16[$131>>1] = 0; + $132 = ((($128)) + 16|0); + HEAP16[$132>>1] = 0; + break L43; + } + break; + } + case 73: case 67: { + $133 = ($83|0)==(2); + $134 = HEAP32[$71>>2]|0; + if ($133) { + $135 = ((($134)) + 36|0); + HEAP16[$135>>1] = 0; + $136 = ((($134)) + 32|0); + HEAP16[$136>>1] = 0; + break L43; + } else { + $137 = ((($134)) + 20|0); + HEAP16[$137>>1] = 0; + $138 = ((($134)) + 16|0); + HEAP16[$138>>1] = 0; + break L43; + } + break; + } + default: { + break L43; + } + } + } + } + } while(0); + $139 = (($$0106) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i$i>>2]|0; + $140 = ($139>>>0)<($$idx$val$i>>>0); + if ($140) { + $$0106 = $139;$$086105 = $73;$$087104 = $70;$$090103 = $$4; + } else { + break; + } + } + $141 = ($$4|0)==(0); + if (!($141)) { + label = 62; + break; + } + } + if ((label|0) == 8) { + $24 = HEAP32[3332]|0; + $25 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$24 & 1]($25,40922,40950,129); + // unreachable; + } + else if ((label|0) == 62) { + STACKTOP = sp;return; + } +} +function _CS_FreeRegInfo($0) { + $0 = $0|0; + var $$06 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i5 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i5 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i5|0)==(0); + if ($1) { + return; + } + $2 = ((($0)) + 16|0); + $$06 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$06<<2)|0); + $5 = HEAP32[$4>>2]|0; + _CE_FreeRegInfo($5); + $6 = (($$06) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $7 = ($6>>>0)<($$idx$val$i>>>0); + if ($7) { + $$06 = $6; + } else { + break; + } + } + return; +} +function _MakeHexArg($0) { + $0 = $0|0; + var $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = $0 & 255; + HEAP32[$vararg_buffer>>2] = $1; + (_xsprintf(47032,16,36910,$vararg_buffer)|0); + STACKTOP = sp;return (47032|0); +} +function _NewCodeEntry($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$$i = 0, $$0$i = 0, $$0$i29 = 0, $$012$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $5 = sp; + $6 = (11404 + (($0*20)|0)|0); + $7 = (_xmalloc(44)|0); + $8 = HEAP32[$6>>2]|0; + $9 = $8&255; + HEAP8[$7>>0] = $9; + $10 = $1&255; + $11 = ((($7)) + 1|0); + HEAP8[$11>>0] = $10; + $12 = $8 & 255; + $13 = $1 & 255; + $14 = (_GetInsnSize($12,$13)|0); + $15 = $14&255; + $16 = ((($7)) + 2|0); + HEAP8[$16>>0] = $15; + $17 = ($2|0)==(0|0); + if ($17) { + $$0$i = 47048; + } else { + $18 = HEAP8[$2>>0]|0; + $19 = ($18<<24>>24)==(0); + if ($19) { + $$0$i = 47048; + } else { + $20 = (_xstrdup($2)|0); + $$0$i = $20; + } + } + $21 = ((($7)) + 4|0); + HEAP32[$21>>2] = $$0$i; + $22 = ((($7)) + 8|0); + $23 = HEAP8[$$0$i>>0]|0; + switch ($23<<24>>24) { + case 36: { + $24 = ((($$0$i)) + 1|0); + $$0$i29 = 16;$$012$i = $24; + break; + } + case 37: { + $25 = ((($$0$i)) + 1|0); + $$0$i29 = 2;$$012$i = $25; + break; + } + default: { + $$0$i29 = 10;$$012$i = $$0$i; + } + } + $26 = (_strtoul($$012$i,$5,$$0$i29)|0); + $27 = HEAP32[$5>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(0); + $$$i = $29 ? $26 : 0; + HEAP32[$22>>2] = $$$i; + $30 = $29 ? 2 : 0; + $31 = ((($7)) + 3|0); + HEAP8[$31>>0] = $30; + $32 = (((11404 + (($0*20)|0)|0)) + 18|0); + $33 = HEAP16[$32>>1]|0; + $34 = ((($7)) + 12|0); + HEAP16[$34>>1] = $33; + $35 = ((($7)) + 20|0); + HEAP32[$35>>2] = $3; + $36 = (_UseLineInfo($4)|0); + $37 = ((($7)) + 36|0); + HEAP32[$37>>2] = $36; + $38 = ((($7)) + 40|0); + HEAP32[$38>>2] = 0; + _SetUseChgInfo($7,$6); + $39 = ((($7)) + 24|0); + (_InitCollection($39)|0); + $40 = ($3|0)==(0|0); + if ($40) { + STACKTOP = sp;return ($7|0); + } + $41 = ((($3)) + 16|0); + $42 = HEAP32[$41>>2]|0; + _CollInsert($41,$7,$42); + STACKTOP = sp;return ($7|0); +} +function _SetUseChgInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP16[$2>>1]|0; + $4 = $3 & 513; + $5 = ($4<<16>>16)==(0); + if (!($5)) { + $6 = ((($0)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if ($8) { + $9 = ((($0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($0)) + 14|0); + $12 = ((($0)) + 16|0); + _GetFuncInfo($10,$11,$12); + return; + } + } + $13 = ((($1)) + 14|0); + $14 = HEAP16[$13>>1]|0; + $15 = $14&65535; + $16 = ((($0)) + 1|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17&255; + $19 = (_GetAMUseInfo($18)|0); + $20 = $19&255; + $21 = $20 | $15; + $22 = $21&65535; + $23 = ((($0)) + 14|0); + HEAP16[$23>>1] = $22; + $24 = ((($1)) + 16|0); + $25 = HEAP16[$24>>1]|0; + $26 = ((($0)) + 16|0); + HEAP16[$26>>1] = $25; + $27 = HEAP8[$16>>0]|0; + switch ($27<<24>>24) { + case 1: { + $28 = HEAP8[$0>>0]|0; + switch ($28<<24>>24) { + case 55: case 54: case 43: case 27: case 22: case 2: { + break; + } + default: { + return; + } + } + $29 = $25&65535; + $30 = $29 | 1; + $31 = $30&65535; + HEAP16[$26>>1] = $31; + return; + break; + } + case 8: case 7: case 4: case 6: case 3: { + $32 = ((($0)) + 4|0); + $33 = HEAP32[$32>>2]|0; + $34 = (_GetZPInfo($33)|0); + $35 = ($34|0)==(0|0); + if ($35) { + return; + } + $36 = ((($34)) + 12|0); + $37 = HEAP16[$36>>1]|0; + $38 = ($37<<16>>16)==(0); + if ($38) { + return; + } + $39 = HEAP8[$0>>0]|0; + switch ($39<<24>>24) { + case 69: case 68: case 55: case 54: case 43: case 27: case 22: case 2: { + $40 = HEAP16[$26>>1]|0; + $41 = $40 | $37; + HEAP16[$26>>1] = $41; + $42 = HEAP16[$23>>1]|0; + $43 = $42 | $37; + HEAP16[$23>>1] = $43; + return; + break; + } + default: { + } + } + $44 = HEAP32[$2>>2]|0; + $45 = $44 & 128; + $46 = ($45|0)==(0); + if ($46) { + $49 = $44 >>> 16; + $50 = $49&65535; + $51 = $50 | $37; + HEAP16[$23>>1] = $51; + return; + } else { + $47 = HEAP16[$26>>1]|0; + $48 = $47 | $37; + HEAP16[$26>>1] = $48; + return; + } + break; + } + case 11: case 10: case 9: { + $52 = ((($0)) + 4|0); + $53 = HEAP32[$52>>2]|0; + $54 = (_GetZPInfo($53)|0); + $55 = ($54|0)==(0|0); + if ($55) { + return; + } + $56 = ((($54)) + 12|0); + $57 = HEAP16[$56>>1]|0; + $58 = ($57<<16>>16)==(0); + if ($58) { + return; + } + $59 = ((($54)) + 14|0); + $60 = HEAP16[$59>>1]|0; + $61 = HEAP16[$23>>1]|0; + $62 = $61 | $60; + HEAP16[$23>>1] = $62; + return; + break; + } + default: { + return; + } + } +} +function _FreeCodeEntry($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(47048|0); + if (!($3)) { + _xfree($2); + } + $4 = ((($0)) + 24|0); + _DoneCollection($4); + $5 = ((($0)) + 36|0); + $6 = HEAP32[$5>>2]|0; + _ReleaseLineInfo($6); + $7 = ((($0)) + 40|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + _xfree($0); + return; + } + _FreeRegInfo($8); + HEAP32[$7>>2] = 0; + _xfree($0); + return; +} +function _CE_FreeRegInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + return; + } + _FreeRegInfo($2); + HEAP32[$1>>2] = 0; + return; +} +function _CE_ReplaceOPC($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (11404 + (($1*20)|0)|0); + $3 = $1&255; + HEAP8[$0>>0] = $3; + $4 = (((11404 + (($1*20)|0)|0)) + 18|0); + $5 = HEAP16[$4>>1]|0; + $6 = ((($0)) + 12|0); + HEAP16[$6>>1] = $5; + $7 = $1 & 255; + $8 = ((($0)) + 1|0); + $9 = HEAP8[$8>>0]|0; + $10 = $9&255; + $11 = (_GetInsnSize($7,$10)|0); + $12 = $11&255; + $13 = ((($0)) + 2|0); + HEAP8[$13>>0] = $12; + _SetUseChgInfo($0,$2); + return; +} +function _CodeEntriesAreEqual($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP16[$0>>1]|0; + $3 = $2&255; + $4 = HEAP16[$1>>1]|0; + $5 = $4&255; + $6 = ($3<<24>>24)==($5<<24>>24); + if (!($6)) { + $19 = 0; + $18 = $19&1; + return ($18|0); + } + $7 = ($4&65535) >>> 8; + $8 = $7&255; + $9 = ($2&65535) >>> 8; + $10 = $9&255; + $11 = ($10<<24>>24)==($8<<24>>24); + if (!($11)) { + $19 = 0; + $18 = $19&1; + return ($18|0); + } + $12 = ((($0)) + 4|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($1)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_strcmp($13,$15)|0); + $17 = ($16|0)==(0); + $19 = $17; + $18 = $19&1; + return ($18|0); +} +function _CE_AttachLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 24|0); + $3 = HEAP32[$2>>2]|0; + _CollInsert($2,$1,$3); + $4 = ((($1)) + 12|0); + HEAP32[$4>>2] = $0; + return; +} +function _CE_ClearJumpTo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(47048|0); + if (!($4)) { + _xfree($3); + } + HEAP32[$2>>2] = 47048; + return; +} +function _CE_MoveLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 24|0); + _CollDeleteItem($4,$0); + $5 = ((($1)) + 24|0); + $6 = HEAP32[$5>>2]|0; + _CollInsert($5,$0,$6); + HEAP32[$2>>2] = $1; + return; +} +function _CE_SetArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(47048|0); + if (!($4)) { + _xfree($3); + } + $5 = ($1|0)==(0|0); + if ($5) { + $$0$i = 47048; + } else { + $6 = HEAP8[$1>>0]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + $$0$i = 47048; + } else { + $8 = (_xstrdup($1)|0); + $$0$i = $8; + } + } + HEAP32[$2>>2] = $$0$i; + return; +} +function _CE_SetNumArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 24|0; + $3 = ((($0)) + 3|0); + $4 = HEAP8[$3>>0]|0; + $5 = $4 & 2; + $6 = ($5<<24>>24)==(0); + if ($6) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,33777,33799,375); + // unreachable; + } + $9 = ((($0)) + 2|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 2: { + $11 = $1 & 255; + HEAP32[$vararg_buffer>>2] = $11; + (_xsprintf($2,16,36910,$vararg_buffer)|0); + $$0 = $11; + break; + } + case 3: { + $12 = $1 & 65535; + HEAP32[$vararg_buffer1>>2] = $12; + (_xsprintf($2,16,34414,$vararg_buffer1)|0); + $$0 = $12; + break; + } + default: { + _Internal(33814,$vararg_buffer4); + // unreachable; + } + } + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(47048|0); + if (!($15)) { + _xfree($14); + } + $16 = HEAP8[$2>>0]|0; + $17 = ($16<<24>>24)==(0); + if ($17) { + $$0$i$i = 47048; + HEAP32[$13>>2] = $$0$i$i; + $19 = ((($0)) + 8|0); + HEAP32[$19>>2] = $$0; + STACKTOP = sp;return; + } + $18 = (_xstrdup($2)|0); + $$0$i$i = $18; + HEAP32[$13>>2] = $$0$i$i; + $19 = ((($0)) + 8|0); + HEAP32[$19>>2] = $$0; + STACKTOP = sp;return; +} +function _CE_IsConstImm($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 1|0); + $2 = HEAP8[$1>>0]|0; + $3 = ($2<<24>>24)==(2); + if (!($3)) { + $6 = 0; + $5 = $6&1; + return ($5|0); + } + $$idx = ((($0)) + 3|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $$lobit$i = $$idx$val & 2; + $4 = ($$lobit$i<<24>>24)!=(0); + $6 = $4; + $5 = $6&1; + return ($5|0); +} +function _CE_IsKnownImm($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$lobit$i = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 1|0); + $3 = HEAP8[$2>>0]|0; + $4 = ($3<<24>>24)==(2); + if (!($4)) { + $10 = 0; + $9 = $10&1; + return ($9|0); + } + $$idx = ((($0)) + 3|0); + $$idx$val = HEAP8[$$idx>>0]|0; + $$lobit$i = $$idx$val & 2; + $5 = ($$lobit$i<<24>>24)==(0); + if ($5) { + $10 = 0; + $9 = $10&1; + return ($9|0); + } + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==($1|0); + $10 = $8; + $9 = $10&1; + return ($9|0); +} +function _CE_UseLoadFlags($0) { + $0 = $0|0; + var $$01014 = 0, $$1 = 0, $$112 = 0, $$phi$trans$insert = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ((($0)) + 12|0); + $3 = HEAP16[$2>>1]|0; + $4 = $3 & 1; + $5 = ($4<<16>>16)==(0); + do { + if ($5) { + $$1 = $0;$22 = $3; + } else { + ;HEAP32[$1>>2]=HEAP32[46064>>2]|0;HEAP32[$1+4>>2]=HEAP32[46064+4>>2]|0;HEAP32[$1+8>>2]=HEAP32[46064+8>>2]|0; + $$01014 = $0; + while(1) { + $6 = HEAP32[$1>>2]|0; + _CollInsert($1,$$01014,$6); + $7 = ((($$01014)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + break; + } + $10 = ((($8)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_CollIndex($1,$11)|0); + $13 = ($12|0)>(-1); + if ($13) { + break; + } + $14 = HEAP32[$7>>2]|0; + $15 = ((($14)) + 12|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($16)) + 12|0); + $18 = HEAP16[$17>>1]|0; + $19 = $18 & 1; + $20 = ($19<<16>>16)==(0); + if ($20) { + label = 7; + break; + } else { + $$01014 = $16; + } + } + if ((label|0) == 7) { + _DoneCollection($1); + $$phi$trans$insert = ((($16)) + 12|0); + $$pre = HEAP16[$$phi$trans$insert>>1]|0; + $$1 = $16;$22 = $$pre; + break; + } + _DoneCollection($1); + $$112 = 0; + STACKTOP = sp;return ($$112|0); + } + } while(0); + $21 = $22 & 8; + $23 = ($21<<16>>16)==(0); + if (!($23)) { + $$112 = 1; + STACKTOP = sp;return ($$112|0); + } + $24 = HEAP8[$$1>>0]|0; + $25 = ($24<<24>>24)==(37); + if (!($25)) { + $$112 = 0; + STACKTOP = sp;return ($$112|0); + } + $26 = ((($$1)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_FindBoolCmpCond($27)|0); + switch ($28|0) { + case 9: case 6: case 5: case 4: case 3: case 2: case 1: case 0: { + $$112 = 1; + STACKTOP = sp;return ($$112|0); + break; + } + default: { + } + } + $$112 = 0; + STACKTOP = sp;return ($$112|0); +} +function _CE_GenRegInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$lobit$i$i = 0, $$lobit$i$i401$lobit = 0, $$lobit$i$i408$lobit = 0, $$lobit$i$i412$lobit = 0, $$lobit$i$i416$lobit = 0, $$lobit$i$i434$lobit = 0, $$lobit$i$i450 = 0, $$lobit$i$i454$lobit = 0, $$not = 0, $$not470 = 0, $$pre = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0; + var $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0; + var $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0; + var $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0; + var $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0; + var $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0; + var $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0; + var $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0; + var $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0; + var $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0; + var $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0; + var $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0; + var $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0; + var $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0; + var $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0; + var $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0; + var $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0; + var $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0; + var $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0; + var $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0; + var $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0; + var $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0; + var $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0; + var $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0; + var $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0; + var $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0; + var $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0; + var $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0; + var $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0; + var $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0; + var $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0; + var $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0; + var $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond472 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp + 2|0; + $3 = sp; + $4 = ((($0)) + 40|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (_NewRegInfo($1)|0); + HEAP32[$4>>2] = $7; + $13 = $7; + } else { + $8 = ($1|0)==(0|0); + if ($8) { + _RC_Invalidate($5); + } else { + ;HEAP16[$5>>1]=HEAP16[$1>>1]|0;HEAP16[$5+2>>1]=HEAP16[$1+2>>1]|0;HEAP16[$5+4>>1]=HEAP16[$1+4>>1]|0;HEAP16[$5+6>>1]=HEAP16[$1+6>>1]|0;HEAP16[$5+8>>1]=HEAP16[$1+8>>1]|0;HEAP16[$5+10>>1]=HEAP16[$1+10>>1]|0;HEAP16[$5+12>>1]=HEAP16[$1+12>>1]|0;HEAP16[$5+14>>1]=HEAP16[$1+14>>1]|0; + } + $9 = HEAP32[$4>>2]|0; + $10 = ((($9)) + 32|0); + $11 = ((($9)) + 16|0); + ;HEAP16[$11>>1]=HEAP16[$9>>1]|0;HEAP16[$11+2>>1]=HEAP16[$9+2>>1]|0;HEAP16[$11+4>>1]=HEAP16[$9+4>>1]|0;HEAP16[$11+6>>1]=HEAP16[$9+6>>1]|0;HEAP16[$11+8>>1]=HEAP16[$9+8>>1]|0;HEAP16[$11+10>>1]=HEAP16[$9+10>>1]|0;HEAP16[$11+12>>1]=HEAP16[$9+12>>1]|0;HEAP16[$11+14>>1]=HEAP16[$9+14>>1]|0; + ;HEAP16[$10>>1]=HEAP16[$9>>1]|0;HEAP16[$10+2>>1]=HEAP16[$9+2>>1]|0;HEAP16[$10+4>>1]=HEAP16[$9+4>>1]|0;HEAP16[$10+6>>1]=HEAP16[$9+6>>1]|0;HEAP16[$10+8>>1]=HEAP16[$9+8>>1]|0;HEAP16[$10+10>>1]=HEAP16[$9+10>>1]|0;HEAP16[$10+12>>1]=HEAP16[$9+12>>1]|0;HEAP16[$10+14>>1]=HEAP16[$9+14>>1]|0; + $$pre = HEAP32[$4>>2]|0; + $13 = $$pre; + } + $12 = ((($13)) + 16|0); + $14 = HEAP16[$0>>1]|0; + $15 = HEAP32[$0>>2]|0; + $16 = $15&65535; + $17 = $15&255; + $18 = ($16&65535) >>> 8; + $19 = $18&255; + $20 = $15 >>> 24; + $21 = $20&255; + $22 = ($14&65535) >>> 8; + $23 = $22&255; + L9: do { + switch ($17<<24>>24) { + case 0: { + HEAP16[$12>>1] = -1; + break; + } + case 1: { + $24 = HEAP16[$13>>1]|0; + $25 = ($24<<16>>16)<(0); + $26 = ((($0)) + 1|0); + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(2); + if ($25) { + $$not = $28 ^ 1; + $$lobit$i$i450 = $21 & 2; + $61 = ($$lobit$i$i450<<24>>24)==(0); + $or$cond = $61 | $$not; + if ($or$cond) { + break L9; + } + $62 = ((($0)) + 8|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)==(0); + if (!($64)) { + break L9; + } + HEAP16[$12>>1] = 0; + break L9; + } + if ($28) { + $$lobit$i$i454$lobit = $21 & 2; + $29 = ($$lobit$i$i454$lobit<<24>>24)==(0); + if (!($29)) { + $30 = $24&65535; + $31 = ((($0)) + 8|0); + $32 = HEAP32[$31>>2]|0; + $33 = $30 & $32; + $34 = $33&65535; + HEAP16[$12>>1] = $34; + break L9; + } + } else { + $35 = ($27<<24>>24)==(3); + if ($35) { + $36 = ((($0)) + 14|0); + $37 = HEAP16[$36>>1]|0; + $38 = $37&65535; + $39 = $38 & 65528; + $40 = (_GetKnownReg($39,$13)|0); + switch ($40|0) { + case 8: { + $41 = HEAP16[$13>>1]|0; + $42 = ((($13)) + 14|0); + $43 = HEAP16[$42>>1]|0; + $44 = $43 & $41; + HEAP16[$12>>1] = $44; + break L9; + break; + } + case 16: { + $45 = HEAP16[$13>>1]|0; + $46 = ((($13)) + 10|0); + $47 = HEAP16[$46>>1]|0; + $48 = $47 & $45; + HEAP16[$12>>1] = $48; + break L9; + break; + } + case 32: { + $49 = HEAP16[$13>>1]|0; + $50 = ((($13)) + 12|0); + $51 = HEAP16[$50>>1]|0; + $52 = $51 & $49; + HEAP16[$12>>1] = $52; + break L9; + break; + } + case 256: { + $53 = HEAP16[$13>>1]|0; + $54 = ((($13)) + 6|0); + $55 = HEAP16[$54>>1]|0; + $56 = $55 & $53; + HEAP16[$12>>1] = $56; + break L9; + break; + } + case 512: { + $57 = HEAP16[$13>>1]|0; + $58 = ((($13)) + 8|0); + $59 = HEAP16[$58>>1]|0; + $60 = $59 & $57; + HEAP16[$12>>1] = $60; + break L9; + break; + } + default: { + HEAP16[$12>>1] = -1; + break L9; + } + } + } + } + HEAP16[$12>>1] = -1; + break; + } + case 2: { + $65 = ((($0)) + 1|0); + $66 = HEAP8[$65>>0]|0; + switch ($66<<24>>24) { + case 1: { + $67 = HEAP16[$13>>1]|0; + $68 = ($67<<16>>16)<(0); + if ($68) { + break L9; + } + $69 = $67 << 16 >> 16; + $70 = $69 << 1; + $71 = $70 & 254; + $72 = $71&65535; + HEAP16[$12>>1] = $72; + break L9; + break; + } + case 3: { + $73 = ((($0)) + 16|0); + $74 = HEAP16[$73>>1]|0; + $75 = $74&65535; + $76 = $75 & 65528; + $77 = (_GetKnownReg($76,$13)|0); + switch ($77|0) { + case 8: { + $78 = ((($13)) + 14|0); + $79 = HEAP16[$78>>1]|0; + $80 = $79 << 16 >> 16; + $81 = $80 << 1; + $82 = $81 & 254; + $83 = $82&65535; + $84 = ((($13)) + 30|0); + HEAP16[$84>>1] = $83; + break L9; + break; + } + case 16: { + $85 = ((($13)) + 10|0); + $86 = HEAP16[$85>>1]|0; + $87 = $86 << 16 >> 16; + $88 = $87 << 1; + $89 = $88 & 254; + $90 = $89&65535; + $91 = ((($13)) + 26|0); + HEAP16[$91>>1] = $90; + break L9; + break; + } + case 32: { + $92 = ((($13)) + 12|0); + $93 = HEAP16[$92>>1]|0; + $94 = $93 << 16 >> 16; + $95 = $94 << 1; + $96 = $95 & 254; + $97 = $96&65535; + $98 = ((($13)) + 28|0); + HEAP16[$98>>1] = $97; + break L9; + break; + } + case 256: { + $99 = ((($13)) + 6|0); + $100 = HEAP16[$99>>1]|0; + $101 = $100 << 16 >> 16; + $102 = $101 << 1; + $103 = $102 & 254; + $104 = $103&65535; + $105 = ((($13)) + 22|0); + HEAP16[$105>>1] = $104; + break L9; + break; + } + case 512: { + $106 = ((($13)) + 8|0); + $107 = HEAP16[$106>>1]|0; + $108 = $107 << 16 >> 16; + $109 = $108 << 1; + $110 = $109 & 254; + $111 = $110&65535; + $112 = ((($13)) + 24|0); + HEAP16[$112>>1] = $111; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 73: { + $713 = ((($13)) + 4|0); + $714 = HEAP16[$713>>1]|0; + HEAP16[$12>>1] = $714; + break; + } + case 71: { + $711 = ((($13)) + 2|0); + $712 = HEAP16[$711>>1]|0; + HEAP16[$12>>1] = $712; + break; + } + case 70: { + $710 = ((($13)) + 18|0); + HEAP16[$710>>1] = -1; + break; + } + case 69: { + $676 = ((($0)) + 1|0); + $677 = HEAP8[$676>>0]|0; + switch ($677<<24>>24) { + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + case 3: { + break; + } + default: { + break L9; + } + } + $678 = HEAP16[$13>>1]|0; + $679 = ($678<<16>>16)<(0); + $680 = ((($0)) + 16|0); + $681 = HEAP16[$680>>1]|0; + $682 = $681&65535; + $683 = $682 & 65528; + $684 = (_GetKnownReg($683,$13)|0); + if ($679) { + switch ($684|0) { + case 8: { + $705 = ((($13)) + 30|0); + HEAP16[$705>>1] = -1; + break L9; + break; + } + case 16: { + $706 = ((($13)) + 26|0); + HEAP16[$706>>1] = -1; + break L9; + break; + } + case 32: { + $707 = ((($13)) + 28|0); + HEAP16[$707>>1] = -1; + break L9; + break; + } + case 256: { + $708 = ((($13)) + 22|0); + HEAP16[$708>>1] = -1; + break L9; + break; + } + case 512: { + $709 = ((($13)) + 24|0); + HEAP16[$709>>1] = -1; + break L9; + break; + } + default: { + break L9; + } + } + } else { + switch ($684|0) { + case 8: { + $685 = HEAP16[$13>>1]|0; + $686 = ((($13)) + 30|0); + $687 = HEAP16[$686>>1]|0; + $688 = $687 | $685; + HEAP16[$686>>1] = $688; + break L9; + break; + } + case 16: { + $689 = HEAP16[$13>>1]|0; + $690 = ((($13)) + 26|0); + $691 = HEAP16[$690>>1]|0; + $692 = $691 | $689; + HEAP16[$690>>1] = $692; + break L9; + break; + } + case 32: { + $693 = HEAP16[$13>>1]|0; + $694 = ((($13)) + 28|0); + $695 = HEAP16[$694>>1]|0; + $696 = $695 | $693; + HEAP16[$694>>1] = $696; + break L9; + break; + } + case 256: { + $697 = HEAP16[$13>>1]|0; + $698 = ((($13)) + 22|0); + $699 = HEAP16[$698>>1]|0; + $700 = $699 | $697; + HEAP16[$698>>1] = $700; + break L9; + break; + } + case 512: { + $701 = HEAP16[$13>>1]|0; + $702 = ((($13)) + 24|0); + $703 = HEAP16[$702>>1]|0; + $704 = $703 | $701; + HEAP16[$702>>1] = $704; + break L9; + break; + } + default: { + break L9; + } + } + } + break; + } + case 68: { + $622 = ((($0)) + 1|0); + $623 = HEAP8[$622>>0]|0; + switch ($623<<24>>24) { + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + case 3: { + break; + } + default: { + break L9; + } + } + $624 = HEAP16[$13>>1]|0; + $625 = ($624<<16>>16)<(0); + $626 = ((($0)) + 16|0); + $627 = HEAP16[$626>>1]|0; + $628 = $627&65535; + $629 = $628 & 65528; + $630 = (_GetKnownReg($629,$13)|0); + if ($625) { + switch ($630|0) { + case 8: { + $671 = ((($13)) + 30|0); + HEAP16[$671>>1] = -1; + break L9; + break; + } + case 16: { + $672 = ((($13)) + 26|0); + HEAP16[$672>>1] = -1; + break L9; + break; + } + case 32: { + $673 = ((($13)) + 28|0); + HEAP16[$673>>1] = -1; + break L9; + break; + } + case 256: { + $674 = ((($13)) + 22|0); + HEAP16[$674>>1] = -1; + break L9; + break; + } + case 512: { + $675 = ((($13)) + 24|0); + HEAP16[$675>>1] = -1; + break L9; + break; + } + default: { + break L9; + } + } + } else { + switch ($630|0) { + case 8: { + $631 = HEAP16[$13>>1]|0; + $632 = $631&65535; + $633 = $632 ^ 65535; + $634 = ((($13)) + 30|0); + $635 = HEAP16[$634>>1]|0; + $636 = $635&65535; + $637 = $636 & $633; + $638 = $637&65535; + HEAP16[$634>>1] = $638; + break L9; + break; + } + case 16: { + $639 = HEAP16[$13>>1]|0; + $640 = $639&65535; + $641 = $640 ^ 65535; + $642 = ((($13)) + 26|0); + $643 = HEAP16[$642>>1]|0; + $644 = $643&65535; + $645 = $644 & $641; + $646 = $645&65535; + HEAP16[$642>>1] = $646; + break L9; + break; + } + case 32: { + $647 = HEAP16[$13>>1]|0; + $648 = $647&65535; + $649 = $648 ^ 65535; + $650 = ((($13)) + 28|0); + $651 = HEAP16[$650>>1]|0; + $652 = $651&65535; + $653 = $652 & $649; + $654 = $653&65535; + HEAP16[$650>>1] = $654; + break L9; + break; + } + case 256: { + $655 = HEAP16[$13>>1]|0; + $656 = $655&65535; + $657 = $656 ^ 65535; + $658 = ((($13)) + 22|0); + $659 = HEAP16[$658>>1]|0; + $660 = $659&65535; + $661 = $660 & $657; + $662 = $661&65535; + HEAP16[$658>>1] = $662; + break L9; + break; + } + case 512: { + $663 = HEAP16[$13>>1]|0; + $664 = $663&65535; + $665 = $664 ^ 65535; + $666 = ((($13)) + 24|0); + $667 = HEAP16[$666>>1]|0; + $668 = $667&65535; + $669 = $668 & $665; + $670 = $669&65535; + HEAP16[$666>>1] = $670; + break L9; + break; + } + default: { + break L9; + } + } + } + break; + } + case 67: { + $620 = HEAP16[$13>>1]|0; + $621 = ((($13)) + 20|0); + HEAP16[$621>>1] = $620; + break; + } + case 66: { + $618 = HEAP16[$13>>1]|0; + $619 = ((($13)) + 18|0); + HEAP16[$619>>1] = $618; + break; + } + case 65: { + $606 = ((($0)) + 1|0); + $607 = HEAP8[$606>>0]|0; + switch ($607<<24>>24) { + case 3: { + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + $608 = ((($0)) + 16|0); + $609 = HEAP16[$608>>1]|0; + $610 = $609&65535; + $611 = $610 & 65528; + $612 = (_GetKnownReg($611,0)|0); + switch ($612|0) { + case 8: { + $613 = ((($13)) + 30|0); + HEAP16[$613>>1] = 0; + break L9; + break; + } + case 16: { + $614 = ((($13)) + 26|0); + HEAP16[$614>>1] = 0; + break L9; + break; + } + case 32: { + $615 = ((($13)) + 28|0); + HEAP16[$615>>1] = 0; + break L9; + break; + } + case 256: { + $616 = ((($13)) + 22|0); + HEAP16[$616>>1] = 0; + break L9; + break; + } + case 512: { + $617 = ((($13)) + 24|0); + HEAP16[$617>>1] = 0; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 64: { + $584 = ((($0)) + 1|0); + $585 = HEAP8[$584>>0]|0; + switch ($585<<24>>24) { + case 3: { + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + $586 = ((($0)) + 16|0); + $587 = HEAP16[$586>>1]|0; + $588 = $587&65535; + $589 = $588 & 65528; + $590 = (_GetKnownReg($589,0)|0); + switch ($590|0) { + case 8: { + $591 = ((($13)) + 4|0); + $592 = HEAP16[$591>>1]|0; + $593 = ((($13)) + 30|0); + HEAP16[$593>>1] = $592; + break L9; + break; + } + case 16: { + $594 = ((($13)) + 4|0); + $595 = HEAP16[$594>>1]|0; + $596 = ((($13)) + 26|0); + HEAP16[$596>>1] = $595; + break L9; + break; + } + case 32: { + $597 = ((($13)) + 4|0); + $598 = HEAP16[$597>>1]|0; + $599 = ((($13)) + 28|0); + HEAP16[$599>>1] = $598; + break L9; + break; + } + case 256: { + $600 = ((($13)) + 4|0); + $601 = HEAP16[$600>>1]|0; + $602 = ((($13)) + 22|0); + HEAP16[$602>>1] = $601; + break L9; + break; + } + case 512: { + $603 = ((($13)) + 4|0); + $604 = HEAP16[$603>>1]|0; + $605 = ((($13)) + 24|0); + HEAP16[$605>>1] = $604; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 63: { + $562 = ((($0)) + 1|0); + $563 = HEAP8[$562>>0]|0; + switch ($563<<24>>24) { + case 3: { + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + $564 = ((($0)) + 16|0); + $565 = HEAP16[$564>>1]|0; + $566 = $565&65535; + $567 = $566 & 65528; + $568 = (_GetKnownReg($567,0)|0); + switch ($568|0) { + case 8: { + $569 = ((($13)) + 2|0); + $570 = HEAP16[$569>>1]|0; + $571 = ((($13)) + 30|0); + HEAP16[$571>>1] = $570; + break L9; + break; + } + case 16: { + $572 = ((($13)) + 2|0); + $573 = HEAP16[$572>>1]|0; + $574 = ((($13)) + 26|0); + HEAP16[$574>>1] = $573; + break L9; + break; + } + case 32: { + $575 = ((($13)) + 2|0); + $576 = HEAP16[$575>>1]|0; + $577 = ((($13)) + 28|0); + HEAP16[$577>>1] = $576; + break L9; + break; + } + case 256: { + $578 = ((($13)) + 2|0); + $579 = HEAP16[$578>>1]|0; + $580 = ((($13)) + 22|0); + HEAP16[$580>>1] = $579; + break L9; + break; + } + case 512: { + $581 = ((($13)) + 2|0); + $582 = HEAP16[$581>>1]|0; + $583 = ((($13)) + 24|0); + HEAP16[$583>>1] = $582; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 62: { + $545 = ((($0)) + 1|0); + $546 = HEAP8[$545>>0]|0; + switch ($546<<24>>24) { + case 3: { + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + $547 = ((($0)) + 16|0); + $548 = HEAP16[$547>>1]|0; + $549 = $548&65535; + $550 = $549 & 65528; + $551 = (_GetKnownReg($550,0)|0); + switch ($551|0) { + case 8: { + $552 = HEAP16[$13>>1]|0; + $553 = ((($13)) + 30|0); + HEAP16[$553>>1] = $552; + break L9; + break; + } + case 16: { + $554 = HEAP16[$13>>1]|0; + $555 = ((($13)) + 26|0); + HEAP16[$555>>1] = $554; + break L9; + break; + } + case 32: { + $556 = HEAP16[$13>>1]|0; + $557 = ((($13)) + 28|0); + HEAP16[$557>>1] = $556; + break L9; + break; + } + case 256: { + $558 = HEAP16[$13>>1]|0; + $559 = ((($13)) + 22|0); + HEAP16[$559>>1] = $558; + break L9; + break; + } + case 512: { + $560 = HEAP16[$13>>1]|0; + $561 = ((($13)) + 24|0); + HEAP16[$561>>1] = $560; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 58: { + HEAP16[$12>>1] = -1; + break; + } + case 55: { + $533 = ((($0)) + 1|0); + $534 = HEAP8[$533>>0]|0; + switch ($534<<24>>24) { + case 1: { + HEAP16[$12>>1] = -1; + break L9; + break; + } + case 3: { + $535 = ((($0)) + 16|0); + $536 = HEAP16[$535>>1]|0; + $537 = $536&65535; + $538 = $537 & 65528; + $539 = (_GetKnownReg($538,$13)|0); + switch ($539|0) { + case 8: { + $540 = ((($13)) + 30|0); + HEAP16[$540>>1] = -1; + break L9; + break; + } + case 16: { + $541 = ((($13)) + 26|0); + HEAP16[$541>>1] = -1; + break L9; + break; + } + case 32: { + $542 = ((($13)) + 28|0); + HEAP16[$542>>1] = -1; + break L9; + break; + } + case 256: { + $543 = ((($13)) + 22|0); + HEAP16[$543>>1] = -1; + break L9; + break; + } + case 512: { + $544 = ((($13)) + 24|0); + HEAP16[$544>>1] = -1; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 54: { + $521 = ((($0)) + 1|0); + $522 = HEAP8[$521>>0]|0; + switch ($522<<24>>24) { + case 1: { + HEAP16[$12>>1] = -1; + break L9; + break; + } + case 3: { + $523 = ((($0)) + 16|0); + $524 = HEAP16[$523>>1]|0; + $525 = $524&65535; + $526 = $525 & 65528; + $527 = (_GetKnownReg($526,$13)|0); + switch ($527|0) { + case 8: { + $528 = ((($13)) + 30|0); + HEAP16[$528>>1] = -1; + break L9; + break; + } + case 16: { + $529 = ((($13)) + 26|0); + HEAP16[$529>>1] = -1; + break L9; + break; + } + case 32: { + $530 = ((($13)) + 28|0); + HEAP16[$530>>1] = -1; + break L9; + break; + } + case 256: { + $531 = ((($13)) + 22|0); + HEAP16[$531>>1] = -1; + break L9; + break; + } + case 512: { + $532 = ((($13)) + 24|0); + HEAP16[$532>>1] = -1; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 53: { + $520 = ((($13)) + 20|0); + HEAP16[$520>>1] = -1; + break; + } + case 52: { + $519 = ((($13)) + 18|0); + HEAP16[$519>>1] = -1; + break; + } + case 50: { + HEAP16[$12>>1] = -1; + break; + } + case 45: { + $480 = HEAP16[$13>>1]|0; + $481 = ($480<<16>>16)<(0); + $482 = ($23<<24>>24)==(2); + if ($481) { + $$not470 = $482 ^ 1; + $$lobit$i$i = $21 & 2; + $515 = ($$lobit$i$i<<24>>24)==(0); + $or$cond472 = $515 | $$not470; + if ($or$cond472) { + break L9; + } + $516 = ((($0)) + 8|0); + $517 = HEAP32[$516>>2]|0; + $518 = ($517|0)==(255); + if (!($518)) { + break L9; + } + HEAP16[$12>>1] = 255; + break L9; + } + if ($482) { + $$lobit$i$i401$lobit = $21 & 2; + $483 = ($$lobit$i$i401$lobit<<24>>24)==(0); + if (!($483)) { + $484 = $480&65535; + $485 = ((($0)) + 8|0); + $486 = HEAP32[$485>>2]|0; + $487 = $484 | $486; + $488 = $487&65535; + HEAP16[$12>>1] = $488; + break L9; + } + } else { + $489 = ($23<<24>>24)==(3); + if ($489) { + $490 = ((($0)) + 14|0); + $491 = HEAP16[$490>>1]|0; + $492 = $491&65535; + $493 = $492 & 65528; + $494 = (_GetKnownReg($493,$13)|0); + switch ($494|0) { + case 8: { + $495 = HEAP16[$13>>1]|0; + $496 = ((($13)) + 14|0); + $497 = HEAP16[$496>>1]|0; + $498 = $497 | $495; + HEAP16[$12>>1] = $498; + break L9; + break; + } + case 16: { + $499 = HEAP16[$13>>1]|0; + $500 = ((($13)) + 10|0); + $501 = HEAP16[$500>>1]|0; + $502 = $501 | $499; + HEAP16[$12>>1] = $502; + break L9; + break; + } + case 32: { + $503 = HEAP16[$13>>1]|0; + $504 = ((($13)) + 12|0); + $505 = HEAP16[$504>>1]|0; + $506 = $505 | $503; + HEAP16[$12>>1] = $506; + break L9; + break; + } + case 256: { + $507 = HEAP16[$13>>1]|0; + $508 = ((($13)) + 6|0); + $509 = HEAP16[$508>>1]|0; + $510 = $509 | $507; + HEAP16[$12>>1] = $510; + break L9; + break; + } + case 512: { + $511 = HEAP16[$13>>1]|0; + $512 = ((($13)) + 8|0); + $513 = HEAP16[$512>>1]|0; + $514 = $513 | $511; + HEAP16[$12>>1] = $514; + break L9; + break; + } + default: { + HEAP16[$12>>1] = -1; + break L9; + } + } + } + } + HEAP16[$12>>1] = -1; + break; + } + case 21: { + $113 = HEAP16[$13>>1]|0; + $114 = ($113<<16>>16)<(0); + if (!($114)) { + $115 = $113&65535; + $116 = (($115) + 255)|0; + $117 = $116 & 255; + $118 = $117&65535; + HEAP16[$12>>1] = $118; + } + break; + } + case 22: { + switch ($23<<24>>24) { + case 1: { + $119 = HEAP16[$13>>1]|0; + $120 = ($119<<16>>16)<(0); + if ($120) { + break L9; + } + $121 = $119&65535; + $122 = (($121) + 255)|0; + $123 = $122 & 255; + $124 = $123&65535; + HEAP16[$12>>1] = $124; + break L9; + break; + } + case 3: { + $125 = ((($0)) + 16|0); + $126 = HEAP16[$125>>1]|0; + $127 = $126&65535; + $128 = $127 & 65528; + $129 = (_GetKnownReg($128,$13)|0); + switch ($129|0) { + case 8: { + $130 = ((($13)) + 14|0); + $131 = HEAP16[$130>>1]|0; + $132 = $131&65535; + $133 = (($132) + 255)|0; + $134 = $133 & 255; + $135 = $134&65535; + $136 = ((($13)) + 30|0); + HEAP16[$136>>1] = $135; + break L9; + break; + } + case 16: { + $137 = ((($13)) + 10|0); + $138 = HEAP16[$137>>1]|0; + $139 = $138&65535; + $140 = (($139) + 255)|0; + $141 = $140 & 255; + $142 = $141&65535; + $143 = ((($13)) + 26|0); + HEAP16[$143>>1] = $142; + break L9; + break; + } + case 32: { + $144 = ((($13)) + 12|0); + $145 = HEAP16[$144>>1]|0; + $146 = $145&65535; + $147 = (($146) + 255)|0; + $148 = $147 & 255; + $149 = $148&65535; + $150 = ((($13)) + 28|0); + HEAP16[$150>>1] = $149; + break L9; + break; + } + case 256: { + $151 = ((($13)) + 6|0); + $152 = HEAP16[$151>>1]|0; + $153 = $152&65535; + $154 = (($153) + 255)|0; + $155 = $154 & 255; + $156 = $155&65535; + $157 = ((($13)) + 22|0); + HEAP16[$157>>1] = $156; + break L9; + break; + } + case 512: { + $158 = ((($13)) + 8|0); + $159 = HEAP16[$158>>1]|0; + $160 = $159&65535; + $161 = (($160) + 255)|0; + $162 = $161 & 255; + $163 = $162&65535; + $164 = ((($13)) + 24|0); + HEAP16[$164>>1] = $163; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 23: { + $165 = ((($13)) + 2|0); + $166 = HEAP16[$165>>1]|0; + $167 = ($166<<16>>16)<(0); + if (!($167)) { + $168 = ((($13)) + 18|0); + $169 = $166&65535; + $170 = (($169) + 255)|0; + $171 = $170 & 255; + $172 = $171&65535; + HEAP16[$168>>1] = $172; + } + break; + } + case 24: { + $173 = ((($13)) + 4|0); + $174 = HEAP16[$173>>1]|0; + $175 = ($174<<16>>16)<(0); + if (!($175)) { + $176 = ((($13)) + 20|0); + $177 = $174&65535; + $178 = (($177) + 255)|0; + $179 = $178 & 255; + $180 = $179&65535; + HEAP16[$176>>1] = $180; + } + break; + } + case 25: { + $181 = HEAP16[$13>>1]|0; + $182 = ($181<<16>>16)<(0); + if (!($182)) { + switch ($23<<24>>24) { + case 2: { + $$lobit$i$i434$lobit = $21 & 2; + $183 = ($$lobit$i$i434$lobit<<24>>24)==(0); + if (!($183)) { + $184 = $181&65535; + $185 = ((($0)) + 8|0); + $186 = HEAP32[$185>>2]|0; + $187 = $184 ^ $186; + $188 = $187&65535; + HEAP16[$12>>1] = $188; + break L9; + } + break; + } + case 3: { + $189 = ((($0)) + 14|0); + $190 = HEAP16[$189>>1]|0; + $191 = $190&65535; + $192 = $191 & 65528; + $193 = (_GetKnownReg($192,$13)|0); + switch ($193|0) { + case 8: { + $194 = HEAP16[$13>>1]|0; + $195 = ((($13)) + 14|0); + $196 = HEAP16[$195>>1]|0; + $197 = $196 ^ $194; + HEAP16[$12>>1] = $197; + break L9; + break; + } + case 16: { + $198 = HEAP16[$13>>1]|0; + $199 = ((($13)) + 10|0); + $200 = HEAP16[$199>>1]|0; + $201 = $200 ^ $198; + HEAP16[$12>>1] = $201; + break L9; + break; + } + case 32: { + $202 = HEAP16[$13>>1]|0; + $203 = ((($13)) + 12|0); + $204 = HEAP16[$203>>1]|0; + $205 = $204 ^ $202; + HEAP16[$12>>1] = $205; + break L9; + break; + } + case 256: { + $206 = HEAP16[$13>>1]|0; + $207 = ((($13)) + 6|0); + $208 = HEAP16[$207>>1]|0; + $209 = $208 ^ $206; + HEAP16[$12>>1] = $209; + break L9; + break; + } + case 512: { + $210 = HEAP16[$13>>1]|0; + $211 = ((($13)) + 8|0); + $212 = HEAP16[$211>>1]|0; + $213 = $212 ^ $210; + HEAP16[$12>>1] = $213; + break L9; + break; + } + default: { + HEAP16[$12>>1] = -1; + break L9; + } + } + break; + } + default: { + } + } + HEAP16[$12>>1] = -1; + } + break; + } + case 26: { + $214 = HEAP16[$13>>1]|0; + $215 = ($214<<16>>16)<(0); + if (!($215)) { + $216 = $214&65535; + $217 = (($216) + 1)|0; + $218 = $217 & 255; + $219 = $218&65535; + HEAP16[$12>>1] = $219; + } + break; + } + case 27: { + switch ($23<<24>>24) { + case 1: { + $220 = HEAP16[$13>>1]|0; + $221 = ($220<<16>>16)<(0); + if ($221) { + break L9; + } + $222 = $220&65535; + $223 = (($222) + 1)|0; + $224 = $223 & 255; + $225 = $224&65535; + HEAP16[$12>>1] = $225; + break L9; + break; + } + case 3: { + $226 = ((($0)) + 16|0); + $227 = HEAP16[$226>>1]|0; + $228 = $227&65535; + $229 = $228 & 65528; + $230 = (_GetKnownReg($229,$13)|0); + switch ($230|0) { + case 8: { + $231 = ((($13)) + 14|0); + $232 = HEAP16[$231>>1]|0; + $233 = $232&65535; + $234 = (($233) + 1)|0; + $235 = $234 & 255; + $236 = $235&65535; + $237 = ((($13)) + 30|0); + HEAP16[$237>>1] = $236; + break L9; + break; + } + case 16: { + $238 = ((($13)) + 10|0); + $239 = HEAP16[$238>>1]|0; + $240 = $239&65535; + $241 = (($240) + 1)|0; + $242 = $241 & 255; + $243 = $242&65535; + $244 = ((($13)) + 26|0); + HEAP16[$244>>1] = $243; + break L9; + break; + } + case 32: { + $245 = ((($13)) + 12|0); + $246 = HEAP16[$245>>1]|0; + $247 = $246&65535; + $248 = (($247) + 1)|0; + $249 = $248 & 255; + $250 = $249&65535; + $251 = ((($13)) + 28|0); + HEAP16[$251>>1] = $250; + break L9; + break; + } + case 256: { + $252 = ((($13)) + 6|0); + $253 = HEAP16[$252>>1]|0; + $254 = $253&65535; + $255 = (($254) + 1)|0; + $256 = $255 & 255; + $257 = $256&65535; + $258 = ((($13)) + 22|0); + HEAP16[$258>>1] = $257; + break L9; + break; + } + case 512: { + $259 = ((($13)) + 8|0); + $260 = HEAP16[$259>>1]|0; + $261 = $260&65535; + $262 = (($261) + 1)|0; + $263 = $262 & 255; + $264 = $263&65535; + $265 = ((($13)) + 24|0); + HEAP16[$265>>1] = $264; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 28: { + $266 = ((($13)) + 2|0); + $267 = HEAP16[$266>>1]|0; + $268 = ($267<<16>>16)<(0); + if (!($268)) { + $269 = ((($13)) + 18|0); + $270 = $267&65535; + $271 = (($270) + 1)|0; + $272 = $271 & 255; + $273 = $272&65535; + HEAP16[$269>>1] = $273; + } + break; + } + case 29: { + $274 = ((($13)) + 4|0); + $275 = HEAP16[$274>>1]|0; + $276 = ($275<<16>>16)<(0); + if (!($276)) { + $277 = ((($13)) + 20|0); + $278 = $275&65535; + $279 = (($278) + 1)|0; + $280 = $279 & 255; + $281 = $280&65535; + HEAP16[$277>>1] = $281; + } + break; + } + case 43: { + switch ($23<<24>>24) { + case 1: { + $434 = HEAP16[$13>>1]|0; + $435 = ($434<<16>>16)<(0); + if ($435) { + break L9; + } + $436 = $434&65535; + $437 = $436 >>> 1; + $438 = $437 & 255; + $439 = $438&65535; + HEAP16[$12>>1] = $439; + break L9; + break; + } + case 3: { + $440 = ((($0)) + 16|0); + $441 = HEAP16[$440>>1]|0; + $442 = $441&65535; + $443 = $442 & 65528; + $444 = (_GetKnownReg($443,$13)|0); + switch ($444|0) { + case 8: { + $445 = ((($13)) + 14|0); + $446 = HEAP16[$445>>1]|0; + $447 = $446&65535; + $448 = $447 >>> 1; + $449 = $448 & 255; + $450 = $449&65535; + $451 = ((($13)) + 30|0); + HEAP16[$451>>1] = $450; + break L9; + break; + } + case 16: { + $452 = ((($13)) + 10|0); + $453 = HEAP16[$452>>1]|0; + $454 = $453&65535; + $455 = $454 >>> 1; + $456 = $455 & 255; + $457 = $456&65535; + $458 = ((($13)) + 26|0); + HEAP16[$458>>1] = $457; + break L9; + break; + } + case 32: { + $459 = ((($13)) + 12|0); + $460 = HEAP16[$459>>1]|0; + $461 = $460&65535; + $462 = $461 >>> 1; + $463 = $462 & 255; + $464 = $463&65535; + $465 = ((($13)) + 28|0); + HEAP16[$465>>1] = $464; + break L9; + break; + } + case 256: { + $466 = ((($13)) + 6|0); + $467 = HEAP16[$466>>1]|0; + $468 = $467&65535; + $469 = $468 >>> 1; + $470 = $469 & 255; + $471 = $470&65535; + $472 = ((($13)) + 22|0); + HEAP16[$472>>1] = $471; + break L9; + break; + } + case 512: { + $473 = ((($13)) + 8|0); + $474 = HEAP16[$473>>1]|0; + $475 = $474&65535; + $476 = $475 >>> 1; + $477 = $476 & 255; + $478 = $477&65535; + $479 = ((($13)) + 24|0); + HEAP16[$479>>1] = $478; + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 4: { + _RC_InvalidateZP($12); + break L9; + break; + } + default: { + break L9; + } + } + break; + } + case 42: { + switch ($23<<24>>24) { + case 2: { + $$lobit$i$i408$lobit = $21 & 2; + $406 = ($$lobit$i$i408$lobit<<24>>24)==(0); + if (!($406)) { + $407 = ((($0)) + 8|0); + $408 = HEAP32[$407>>2]|0; + $409 = $408&65535; + $410 = $409 & 255; + $411 = ((($13)) + 20|0); + HEAP16[$411>>1] = $410; + break L9; + } + break; + } + case 3: { + $412 = ((($0)) + 14|0); + $413 = HEAP16[$412>>1]|0; + $414 = $413&65535; + $415 = $414 & 65528; + $416 = (_GetKnownReg($415,$13)|0); + switch ($416|0) { + case 8: { + $417 = ((($13)) + 14|0); + $418 = HEAP16[$417>>1]|0; + $419 = ((($13)) + 20|0); + HEAP16[$419>>1] = $418; + break L9; + break; + } + case 16: { + $420 = ((($13)) + 10|0); + $421 = HEAP16[$420>>1]|0; + $422 = ((($13)) + 20|0); + HEAP16[$422>>1] = $421; + break L9; + break; + } + case 32: { + $423 = ((($13)) + 12|0); + $424 = HEAP16[$423>>1]|0; + $425 = ((($13)) + 20|0); + HEAP16[$425>>1] = $424; + break L9; + break; + } + case 256: { + $426 = ((($13)) + 6|0); + $427 = HEAP16[$426>>1]|0; + $428 = ((($13)) + 20|0); + HEAP16[$428>>1] = $427; + break L9; + break; + } + case 512: { + $429 = ((($13)) + 8|0); + $430 = HEAP16[$429>>1]|0; + $431 = ((($13)) + 20|0); + HEAP16[$431>>1] = $430; + break L9; + break; + } + default: { + $432 = ((($13)) + 20|0); + HEAP16[$432>>1] = -1; + break L9; + } + } + break; + } + default: { + } + } + $433 = ((($13)) + 20|0); + HEAP16[$433>>1] = -1; + break; + } + case 41: { + switch ($23<<24>>24) { + case 2: { + $$lobit$i$i412$lobit = $21 & 2; + $378 = ($$lobit$i$i412$lobit<<24>>24)==(0); + if (!($378)) { + $379 = ((($0)) + 8|0); + $380 = HEAP32[$379>>2]|0; + $381 = $380&65535; + $382 = $381 & 255; + $383 = ((($13)) + 18|0); + HEAP16[$383>>1] = $382; + break L9; + } + break; + } + case 3: { + $384 = ((($0)) + 14|0); + $385 = HEAP16[$384>>1]|0; + $386 = $385&65535; + $387 = $386 & 65528; + $388 = (_GetKnownReg($387,$13)|0); + switch ($388|0) { + case 8: { + $389 = ((($13)) + 14|0); + $390 = HEAP16[$389>>1]|0; + $391 = ((($13)) + 18|0); + HEAP16[$391>>1] = $390; + break L9; + break; + } + case 16: { + $392 = ((($13)) + 10|0); + $393 = HEAP16[$392>>1]|0; + $394 = ((($13)) + 18|0); + HEAP16[$394>>1] = $393; + break L9; + break; + } + case 32: { + $395 = ((($13)) + 12|0); + $396 = HEAP16[$395>>1]|0; + $397 = ((($13)) + 18|0); + HEAP16[$397>>1] = $396; + break L9; + break; + } + case 256: { + $398 = ((($13)) + 6|0); + $399 = HEAP16[$398>>1]|0; + $400 = ((($13)) + 18|0); + HEAP16[$400>>1] = $399; + break L9; + break; + } + case 512: { + $401 = ((($13)) + 8|0); + $402 = HEAP16[$401>>1]|0; + $403 = ((($13)) + 18|0); + HEAP16[$403>>1] = $402; + break L9; + break; + } + default: { + $404 = ((($13)) + 18|0); + HEAP16[$404>>1] = -1; + break L9; + } + } + break; + } + default: { + } + } + $405 = ((($13)) + 18|0); + HEAP16[$405>>1] = -1; + break; + } + case 40: { + $355 = ($19<<24>>24)==(2); + if ($355) { + $$lobit$i$i416$lobit = $21 & 2; + $356 = ($$lobit$i$i416$lobit<<24>>24)==(0); + if ($356) { + $361 = $23; + } else { + $357 = ((($0)) + 8|0); + $358 = HEAP32[$357>>2]|0; + $359 = $358&65535; + $360 = $359 & 255; + HEAP16[$12>>1] = $360; + break L9; + } + } else { + $361 = $19; + } + $362 = ($361<<24>>24)==(3); + if (!($362)) { + HEAP16[$12>>1] = -1; + break L9; + } + $363 = ((($0)) + 14|0); + $364 = HEAP16[$363>>1]|0; + $365 = $364&65535; + $366 = $365 & 65528; + $367 = (_GetKnownReg($366,$13)|0); + switch ($367|0) { + case 8: { + $368 = ((($13)) + 14|0); + $369 = HEAP16[$368>>1]|0; + HEAP16[$12>>1] = $369; + break L9; + break; + } + case 16: { + $370 = ((($13)) + 10|0); + $371 = HEAP16[$370>>1]|0; + HEAP16[$12>>1] = $371; + break L9; + break; + } + case 32: { + $372 = ((($13)) + 12|0); + $373 = HEAP16[$372>>1]|0; + HEAP16[$12>>1] = $373; + break L9; + break; + } + case 256: { + $374 = ((($13)) + 6|0); + $375 = HEAP16[$374>>1]|0; + HEAP16[$12>>1] = $375; + break L9; + break; + } + case 512: { + $376 = ((($13)) + 8|0); + $377 = HEAP16[$376>>1]|0; + HEAP16[$12>>1] = $377; + break L9; + break; + } + default: { + HEAP16[$12>>1] = -1; + break L9; + } + } + break; + } + case 37: { + $282 = ((($0)) + 4|0); + $283 = HEAP32[$282>>2]|0; + _GetFuncInfo($283,$2,$3); + $284 = HEAP16[$3>>1]|0; + $285 = $284 & 1; + $286 = ($285<<16>>16)==(0); + if (!($286)) { + HEAP16[$12>>1] = -1; + } + $287 = $284 & 2; + $288 = ($287<<16>>16)==(0); + if (!($288)) { + $289 = ((($13)) + 18|0); + HEAP16[$289>>1] = -1; + } + $290 = $284 & 4; + $291 = ($290<<16>>16)==(0); + if (!($291)) { + $292 = ((($13)) + 20|0); + HEAP16[$292>>1] = -1; + } + $293 = $284 & 8; + $294 = ($293<<16>>16)==(0); + if (!($294)) { + $295 = ((($13)) + 30|0); + HEAP16[$295>>1] = -1; + } + $296 = $284 & 16; + $297 = ($296<<16>>16)==(0); + if (!($297)) { + $298 = ((($13)) + 26|0); + HEAP16[$298>>1] = -1; + } + $299 = $284 & 32; + $300 = ($299<<16>>16)==(0); + if (!($300)) { + $301 = ((($13)) + 28|0); + HEAP16[$301>>1] = -1; + } + $302 = $284 & 256; + $303 = ($302<<16>>16)==(0); + if (!($303)) { + $304 = ((($13)) + 22|0); + HEAP16[$304>>1] = -1; + } + $305 = $284 & 512; + $306 = ($305<<16>>16)==(0); + if (!($306)) { + $307 = ((($13)) + 24|0); + HEAP16[$307>>1] = -1; + } + $308 = HEAP32[$282>>2]|0; + $309 = (_strcmp($308,34073)|0); + $310 = ($309|0)==(0); + if ($310) { + $311 = HEAP16[$13>>1]|0; + $312 = ($311<<16>>16)<(0); + if (!($312)) { + $313 = $311&65535; + $314 = $313 ^ 255; + $315 = $314&65535; + HEAP16[$12>>1] = $315; + } + $316 = ((($13)) + 2|0); + $317 = HEAP16[$316>>1]|0; + $318 = ($317<<16>>16)<(0); + if ($318) { + break L9; + } + $319 = ((($13)) + 18|0); + $320 = $317&65535; + $321 = $320 ^ 255; + $322 = $321&65535; + HEAP16[$319>>1] = $322; + break L9; + } + $323 = (_strcmp($308,35558)|0); + $324 = ($323|0)==(0); + if ($324) { + $325 = HEAP16[$13>>1]|0; + $326 = ($325<<16>>16)==(0); + if ($326) { + HEAP16[$12>>1] = 0; + } + $327 = ((($13)) + 2|0); + $328 = HEAP16[$327>>1]|0; + $329 = ($328<<16>>16)==(0); + if (!($329)) { + break L9; + } + $330 = ((($13)) + 18|0); + HEAP16[$330>>1] = 0; + break L9; + } + $331 = (_strcmp($308,33855)|0); + $332 = ($331|0)==(0); + if ($332) { + $333 = HEAP16[$13>>1]|0; + $334 = $333 & -32760; + $335 = ($334<<16>>16)==(8); + if (!($335)) { + break L9; + } + (_puts(33864)|0); + HEAP16[$12>>1] = 0; + break L9; + } + $336 = (_strcmp($308,35863)|0); + $337 = ($336|0)==(0); + if ($337) { + $338 = HEAP16[$13>>1]|0; + $339 = ($338<<16>>16)==(255); + if ($339) { + HEAP16[$12>>1] = 255; + } + $340 = ((($13)) + 2|0); + $341 = HEAP16[$340>>1]|0; + $342 = ($341<<16>>16)==(255); + if (!($342)) { + break L9; + } + $343 = ((($13)) + 18|0); + HEAP16[$343>>1] = 255; + break L9; + } + $344 = (_strcmp($308,33869)|0); + $345 = ($344|0)==(0); + if ($345) { + $346 = HEAP16[$13>>1]|0; + $347 = $346 & 8; + $348 = ($347<<16>>16)==(0); + if ($348) { + break L9; + } + HEAP16[$12>>1] = 0; + break L9; + } + $349 = (_FindBoolCmpCond($308)|0); + $350 = ($349|0)==(-1); + if ($350) { + $351 = HEAP32[$282>>2]|0; + $352 = (_FindTosCmpCond($351)|0); + $353 = ($352|0)==(-1); + if ($353) { + break L9; + } + } + $354 = ((($13)) + 18|0); + HEAP16[$354>>1] = 0; + break; + } + default: { + } + } + } while(0); + STACKTOP = sp;return; +} +function _CE_Output($0) { + $0 = $0|0; + var $$054 = 0, $$05657 = 0, $$idx = 0, $$idx$val = 0, $$in = 0, $$pre = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0; + var $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0; + var $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer15 = 0, $vararg_buffer20 = 0, $vararg_buffer25 = 0, $vararg_buffer30 = 0, $vararg_buffer35 = 0, $vararg_buffer40 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0; + var $vararg_buffer54 = 0, $vararg_buffer57 = 0, $vararg_buffer60 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer72 = 0, $vararg_buffer76 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, $vararg_ptr18 = 0, $vararg_ptr19 = 0, $vararg_ptr23 = 0, $vararg_ptr24 = 0, $vararg_ptr28 = 0, $vararg_ptr29 = 0, $vararg_ptr33 = 0, $vararg_ptr34 = 0, $vararg_ptr38 = 0, $vararg_ptr39 = 0; + var $vararg_ptr4 = 0, $vararg_ptr43 = 0, $vararg_ptr44 = 0, $vararg_ptr50 = 0, $vararg_ptr51 = 0, $vararg_ptr52 = 0, $vararg_ptr53 = 0, $vararg_ptr75 = 0, $vararg_ptr8 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 528|0; + $vararg_buffer76 = sp + 360|0; + $vararg_buffer72 = sp + 352|0; + $vararg_buffer69 = sp + 344|0; + $vararg_buffer66 = sp + 336|0; + $vararg_buffer63 = sp + 328|0; + $vararg_buffer60 = sp + 320|0; + $vararg_buffer57 = sp + 312|0; + $vararg_buffer54 = sp + 304|0; + $vararg_buffer47 = sp + 272|0; + $vararg_buffer45 = sp + 264|0; + $vararg_buffer40 = sp + 248|0; + $vararg_buffer35 = sp + 232|0; + $vararg_buffer30 = sp + 216|0; + $vararg_buffer25 = sp + 200|0; + $vararg_buffer20 = sp + 184|0; + $vararg_buffer15 = sp + 168|0; + $vararg_buffer10 = sp + 152|0; + $vararg_buffer5 = sp + 136|0; + $vararg_buffer1 = sp + 128|0; + $vararg_buffer = sp; + $1 = sp + 400|0; + $2 = sp + 368|0; + $$idx = ((($0)) + 24|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $3 = ($$idx$val|0)==(0); + L1: do { + if (!($3)) { + $4 = ((($0)) + 32|0); + $$05657 = 0; + while(1) { + $7 = HEAP32[$4>>2]|0; + $8 = (($7) + ($$05657<<2)|0); + $9 = HEAP32[$8>>2]|0; + _CL_Output($9); + $10 = (($$05657) + 1)|0; + $11 = ($10>>>0)<($$idx$val>>>0); + if (!($11)) { + break L1; + } + $$pre = HEAP32[$$idx>>2]|0; + $12 = ($$pre>>>0)>($10>>>0); + if ($12) { + $$05657 = $10; + } else { + break; + } + } + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40922,40950,155); + // unreachable; + } + } while(0); + $13 = HEAP8[$0>>0]|0; + $14 = $13&255; + $15 = (((11404 + (($14*20)|0)|0)) + 4|0); + HEAP32[$vararg_buffer>>2] = $15; + $16 = (_WriteOutput(33878,$vararg_buffer)|0); + $17 = (9 - ($16))|0; + $18 = ((($0)) + 1|0); + $19 = HEAP8[$18>>0]|0; + do { + switch ($19<<24>>24) { + case 0: { + $$054 = $16; + break; + } + case 1: { + HEAP32[$vararg_buffer1>>2] = $17; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = 47049; + $20 = (_WriteOutput(33882,$vararg_buffer1)|0); + $21 = (($20) + ($16))|0; + $$054 = $21; + break; + } + case 2: { + $22 = ((($0)) + 4|0); + $23 = HEAP32[$22>>2]|0; + HEAP32[$vararg_buffer5>>2] = $17; + $vararg_ptr8 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr8>>2] = 47049; + $vararg_ptr9 = ((($vararg_buffer5)) + 8|0); + HEAP32[$vararg_ptr9>>2] = $23; + $24 = (_WriteOutput(33887,$vararg_buffer5)|0); + $25 = (($24) + ($16))|0; + $$054 = $25; + break; + } + case 6: case 3: { + $26 = ((($0)) + 4|0); + $27 = HEAP32[$26>>2]|0; + HEAP32[$vararg_buffer10>>2] = $17; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = 47049; + $vararg_ptr14 = ((($vararg_buffer10)) + 8|0); + HEAP32[$vararg_ptr14>>2] = $27; + $28 = (_WriteOutput(33894,$vararg_buffer10)|0); + $29 = (($28) + ($16))|0; + $$054 = $29; + break; + } + case 7: case 4: { + $30 = ((($0)) + 4|0); + $31 = HEAP32[$30>>2]|0; + HEAP32[$vararg_buffer15>>2] = $17; + $vararg_ptr18 = ((($vararg_buffer15)) + 4|0); + HEAP32[$vararg_ptr18>>2] = 47049; + $vararg_ptr19 = ((($vararg_buffer15)) + 8|0); + HEAP32[$vararg_ptr19>>2] = $31; + $32 = (_WriteOutput(33900,$vararg_buffer15)|0); + $33 = (($32) + ($16))|0; + $$054 = $33; + break; + } + case 8: { + $34 = ((($0)) + 4|0); + $35 = HEAP32[$34>>2]|0; + HEAP32[$vararg_buffer20>>2] = $17; + $vararg_ptr23 = ((($vararg_buffer20)) + 4|0); + HEAP32[$vararg_ptr23>>2] = 47049; + $vararg_ptr24 = ((($vararg_buffer20)) + 8|0); + HEAP32[$vararg_ptr24>>2] = $35; + $36 = (_WriteOutput(33908,$vararg_buffer20)|0); + $37 = (($36) + ($16))|0; + $$054 = $37; + break; + } + case 9: { + $38 = ((($0)) + 4|0); + $39 = HEAP32[$38>>2]|0; + HEAP32[$vararg_buffer25>>2] = $17; + $vararg_ptr28 = ((($vararg_buffer25)) + 4|0); + HEAP32[$vararg_ptr28>>2] = 47049; + $vararg_ptr29 = ((($vararg_buffer25)) + 8|0); + HEAP32[$vararg_ptr29>>2] = $39; + $40 = (_WriteOutput(33916,$vararg_buffer25)|0); + $41 = (($40) + ($16))|0; + $$054 = $41; + break; + } + case 10: { + $42 = ((($0)) + 4|0); + $43 = HEAP32[$42>>2]|0; + HEAP32[$vararg_buffer30>>2] = $17; + $vararg_ptr33 = ((($vararg_buffer30)) + 4|0); + HEAP32[$vararg_ptr33>>2] = 47049; + $vararg_ptr34 = ((($vararg_buffer30)) + 8|0); + HEAP32[$vararg_ptr34>>2] = $43; + $44 = (_WriteOutput(33926,$vararg_buffer30)|0); + $45 = (($44) + ($16))|0; + $$054 = $45; + break; + } + case 11: { + $46 = ((($0)) + 4|0); + $47 = HEAP32[$46>>2]|0; + HEAP32[$vararg_buffer35>>2] = $17; + $vararg_ptr38 = ((($vararg_buffer35)) + 4|0); + HEAP32[$vararg_ptr38>>2] = 47049; + $vararg_ptr39 = ((($vararg_buffer35)) + 8|0); + HEAP32[$vararg_ptr39>>2] = $47; + $48 = (_WriteOutput(33936,$vararg_buffer35)|0); + $49 = (($48) + ($16))|0; + $$054 = $49; + break; + } + case 12: { + $50 = ((($0)) + 20|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51|0)==(0|0); + $53 = ((($51)) + 4|0); + $54 = ((($0)) + 4|0); + $$in = $52 ? $54 : $53; + $55 = HEAP32[$$in>>2]|0; + HEAP32[$vararg_buffer40>>2] = $17; + $vararg_ptr43 = ((($vararg_buffer40)) + 4|0); + HEAP32[$vararg_ptr43>>2] = 47049; + $vararg_ptr44 = ((($vararg_buffer40)) + 8|0); + HEAP32[$vararg_ptr44>>2] = $55; + $56 = (_WriteOutput(33894,$vararg_buffer40)|0); + $57 = (($56) + ($16))|0; + $$054 = $57; + break; + } + default: { + _Internal(38626,$vararg_buffer45); + // unreachable; + } + } + } while(0); + $58 = HEAP8[47051]|0; + $59 = ($58<<24>>24)==(0); + if ($59) { + (_WriteOutput(34038,$vararg_buffer76)|0); + STACKTOP = sp;return; + } + $60 = (30 - ($$054))|0; + $61 = ((($0)) + 14|0); + $62 = HEAP16[$61>>1]|0; + $63 = $62&65535; + $64 = (_RegInfoDesc($63,$vararg_buffer)|0); + $65 = ((($0)) + 16|0); + $66 = HEAP16[$65>>1]|0; + $67 = $66&65535; + $68 = (_RegInfoDesc($67,$1)|0); + $69 = ((($0)) + 2|0); + $70 = HEAP8[$69>>0]|0; + $71 = $70&255; + HEAP32[$vararg_buffer47>>2] = $60; + $vararg_ptr50 = ((($vararg_buffer47)) + 4|0); + HEAP32[$vararg_ptr50>>2] = 47049; + $vararg_ptr51 = ((($vararg_buffer47)) + 8|0); + HEAP32[$vararg_ptr51>>2] = $64; + $vararg_ptr52 = ((($vararg_buffer47)) + 12|0); + HEAP32[$vararg_ptr52>>2] = $68; + $vararg_ptr53 = ((($vararg_buffer47)) + 16|0); + HEAP32[$vararg_ptr53>>2] = $71; + (_WriteOutput(33944,$vararg_buffer47)|0); + $72 = ((($0)) + 40|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($73|0)==(0|0); + if (!($74)) { + $75 = HEAP16[$73>>1]|0; + $76 = ($75<<16>>16)>(-1); + if ($76) { + $77 = $75 << 16 >> 16; + HEAP32[$vararg_buffer54>>2] = $77; + (_sprintf($vararg_buffer47,33986,$vararg_buffer54)|0); + } else { + ;HEAP8[$vararg_buffer47>>0]=HEAP8[33980>>0]|0;HEAP8[$vararg_buffer47+1>>0]=HEAP8[33980+1>>0]|0;HEAP8[$vararg_buffer47+2>>0]=HEAP8[33980+2>>0]|0;HEAP8[$vararg_buffer47+3>>0]=HEAP8[33980+3>>0]|0;HEAP8[$vararg_buffer47+4>>0]=HEAP8[33980+4>>0]|0;HEAP8[$vararg_buffer47+5>>0]=HEAP8[33980+5>>0]|0; + } + $78 = ((($vararg_buffer47)) + 5|0); + $79 = ((($73)) + 2|0); + $80 = HEAP16[$79>>1]|0; + $81 = ($80<<16>>16)>(-1); + if ($81) { + $82 = $80 << 16 >> 16; + HEAP32[$vararg_buffer57>>2] = $82; + (_sprintf($78,34000,$vararg_buffer57)|0); + } else { + ;HEAP8[$78>>0]=HEAP8[33994>>0]|0;HEAP8[$78+1>>0]=HEAP8[33994+1>>0]|0;HEAP8[$78+2>>0]=HEAP8[33994+2>>0]|0;HEAP8[$78+3>>0]=HEAP8[33994+3>>0]|0;HEAP8[$78+4>>0]=HEAP8[33994+4>>0]|0;HEAP8[$78+5>>0]=HEAP8[33994+5>>0]|0; + } + $83 = ((($vararg_buffer47)) + 10|0); + $84 = ((($73)) + 4|0); + $85 = HEAP16[$84>>1]|0; + $86 = ($85<<16>>16)>(-1); + if ($86) { + $87 = $85 << 16 >> 16; + HEAP32[$vararg_buffer60>>2] = $87; + (_sprintf($83,34013,$vararg_buffer60)|0); + } else { + ;HEAP8[$83>>0]=HEAP8[34008>>0]|0;HEAP8[$83+1>>0]=HEAP8[34008+1>>0]|0;HEAP8[$83+2>>0]=HEAP8[34008+2>>0]|0;HEAP8[$83+3>>0]=HEAP8[34008+3>>0]|0;HEAP8[$83+4>>0]=HEAP8[34008+4>>0]|0; + } + $88 = HEAP32[$72>>2]|0; + $89 = ((($88)) + 16|0); + $90 = HEAP16[$89>>1]|0; + $91 = ($90<<16>>16)>(-1); + if ($91) { + $92 = $90 << 16 >> 16; + HEAP32[$vararg_buffer63>>2] = $92; + (_sprintf($2,33986,$vararg_buffer63)|0); + } else { + ;HEAP8[$2>>0]=HEAP8[33980>>0]|0;HEAP8[$2+1>>0]=HEAP8[33980+1>>0]|0;HEAP8[$2+2>>0]=HEAP8[33980+2>>0]|0;HEAP8[$2+3>>0]=HEAP8[33980+3>>0]|0;HEAP8[$2+4>>0]=HEAP8[33980+4>>0]|0;HEAP8[$2+5>>0]=HEAP8[33980+5>>0]|0; + } + $93 = ((($2)) + 5|0); + $94 = ((($88)) + 18|0); + $95 = HEAP16[$94>>1]|0; + $96 = ($95<<16>>16)>(-1); + if ($96) { + $97 = $95 << 16 >> 16; + HEAP32[$vararg_buffer66>>2] = $97; + (_sprintf($93,34000,$vararg_buffer66)|0); + } else { + ;HEAP8[$93>>0]=HEAP8[33994>>0]|0;HEAP8[$93+1>>0]=HEAP8[33994+1>>0]|0;HEAP8[$93+2>>0]=HEAP8[33994+2>>0]|0;HEAP8[$93+3>>0]=HEAP8[33994+3>>0]|0;HEAP8[$93+4>>0]=HEAP8[33994+4>>0]|0;HEAP8[$93+5>>0]=HEAP8[33994+5>>0]|0; + } + $98 = ((($2)) + 10|0); + $99 = ((($88)) + 20|0); + $100 = HEAP16[$99>>1]|0; + $101 = ($100<<16>>16)>(-1); + if ($101) { + $102 = $100 << 16 >> 16; + HEAP32[$vararg_buffer69>>2] = $102; + (_sprintf($98,34013,$vararg_buffer69)|0); + } else { + ;HEAP8[$98>>0]=HEAP8[34008>>0]|0;HEAP8[$98+1>>0]=HEAP8[34008+1>>0]|0;HEAP8[$98+2>>0]=HEAP8[34008+2>>0]|0;HEAP8[$98+3>>0]=HEAP8[34008+3>>0]|0;HEAP8[$98+4>>0]=HEAP8[34008+4>>0]|0; + } + HEAP32[$vararg_buffer72>>2] = $vararg_buffer47; + $vararg_ptr75 = ((($vararg_buffer72)) + 4|0); + HEAP32[$vararg_ptr75>>2] = $2; + (_WriteOutput(34020,$vararg_buffer72)|0); + } + (_WriteOutput(34038,$vararg_buffer76)|0); + STACKTOP = sp;return; +} +function _RegInfoDesc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $endptr = 0, $endptr22 = 0, $endptr24 = 0, $endptr26 = 0, $endptr28 = 0, $endptr30 = 0, $endptr32 = 0, $endptr34 = 0, $endptr36 = 0, $endptr38 = 0; + var $strlen = 0, $strlen21 = 0, $strlen23 = 0, $strlen25 = 0, $strlen27 = 0, $strlen29 = 0, $strlen31 = 0, $strlen33 = 0, $strlen35 = 0, $strlen37 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP8[$1>>0] = 0; + $2 = $0 & 512; + $3 = ($2|0)!=(0); + $strlen = (_strlen($1)|0); + $endptr = (($1) + ($strlen)|0); + $4 = $3 ? 72 : 95; + HEAP8[$endptr>>0]=$4&255;HEAP8[$endptr+1>>0]=$4>>8; + $5 = $0 & 256; + $6 = ($5|0)!=(0); + $strlen21 = (_strlen($1)|0); + $endptr22 = (($1) + ($strlen21)|0); + $7 = $6 ? 76 : 95; + HEAP8[$endptr22>>0]=$7&255;HEAP8[$endptr22+1>>0]=$7>>8; + $8 = $0 & 1; + $9 = ($8|0)!=(0); + $strlen23 = (_strlen($1)|0); + $endptr24 = (($1) + ($strlen23)|0); + $10 = $9 ? 65 : 95; + HEAP8[$endptr24>>0]=$10&255;HEAP8[$endptr24+1>>0]=$10>>8; + $11 = $0 & 2; + $12 = ($11|0)!=(0); + $strlen25 = (_strlen($1)|0); + $endptr26 = (($1) + ($strlen25)|0); + $13 = $12 ? 88 : 95; + HEAP8[$endptr26>>0]=$13&255;HEAP8[$endptr26+1>>0]=$13>>8; + $14 = $0 & 4; + $15 = ($14|0)!=(0); + $strlen27 = (_strlen($1)|0); + $endptr28 = (($1) + ($strlen27)|0); + $16 = $15 ? 89 : 95; + HEAP8[$endptr28>>0]=$16&255;HEAP8[$endptr28+1>>0]=$16>>8; + $17 = $0 & 8; + $18 = ($17|0)!=(0); + $19 = $18 ? 34040 : 34043; + $strlen29 = (_strlen($1)|0); + $endptr30 = (($1) + ($strlen29)|0); + ;HEAP8[$endptr30>>0]=HEAP8[$19>>0]|0;HEAP8[$endptr30+1>>0]=HEAP8[$19+1>>0]|0;HEAP8[$endptr30+2>>0]=HEAP8[$19+2>>0]|0; + $20 = $0 & 48; + $21 = ($20|0)!=(0); + $strlen31 = (_strlen($1)|0); + $endptr32 = (($1) + ($strlen31)|0); + $22 = $21 ? 49 : 95; + HEAP8[$endptr32>>0]=$22&255;HEAP8[$endptr32+1>>0]=$22>>8; + $23 = $0 & 192; + $24 = ($23|0)!=(0); + $strlen33 = (_strlen($1)|0); + $endptr34 = (($1) + ($strlen33)|0); + $25 = $24 ? 50 : 95; + HEAP8[$endptr34>>0]=$25&255;HEAP8[$endptr34+1>>0]=$25>>8; + $26 = $0 & 3072; + $27 = ($26|0)!=(0); + $strlen35 = (_strlen($1)|0); + $endptr36 = (($1) + ($strlen35)|0); + $28 = $27 ? 86 : 95; + HEAP8[$endptr36>>0]=$28&255;HEAP8[$endptr36+1>>0]=$28>>8; + $29 = $0 & 12288; + $30 = ($29|0)!=(0); + $strlen37 = (_strlen($1)|0); + $endptr38 = (($1) + ($strlen37)|0); + $31 = $30 ? 83 : 95; + HEAP8[$endptr38>>0]=$31&255;HEAP8[$endptr38+1>>0]=$31>>8; + return ($1|0); +} +function _OptBNegA1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01926 = 0, $$027 = 0, $$1 = 0, $$idx$i = 0, $$idx$i20 = 0, $$idx$i22 = 0, $$idx$val$i = 0, $$idx$val$i21 = 0, $$idx$val$i23 = 0, $$idx$val$i25 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i25 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i25|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$01926 = 0;$$027 = 0;$5 = $$idx$val$i25; + while(1) { + $6 = ($5>>>0)>($$01926>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$01926<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP32[$11>>2]|0; + $13 = $12 & 33619967; + $14 = ($13|0)==(33554985); + if ($14) { + $15 = ((($11)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0); + if ($17) { + $18 = (($$01926) + 1)|0; + $19 = (_CS_GetEntries($0,$1,$18,2)|0); + $20 = ($19|0)==(0); + if ($20) { + $$1 = $$027; + } else { + $21 = HEAP32[$1>>2]|0; + $22 = HEAP8[$21>>0]|0; + $23 = ($22<<24>>24)==(40); + if ($23) { + $24 = ((($21)) + 14|0); + $25 = HEAP16[$24>>1]|0; + $26 = $25 & 2; + $27 = ($26<<16>>16)==(0); + if ($27) { + $$idx$i22 = ((($21)) + 24|0); + $$idx$val$i23 = HEAP32[$$idx$i22>>2]|0; + $28 = ($$idx$val$i23|0)==(0); + if ($28) { + $29 = HEAP32[$4>>2]|0; + $30 = HEAP8[$29>>0]|0; + $31 = ($30<<24>>24)==(37); + if ($31) { + $32 = ((($29)) + 4|0); + $33 = HEAP32[$32>>2]|0; + $34 = (_strcmp($33,34046)|0); + $35 = ($34|0)==(0); + if ($35) { + $$idx$i20 = ((($29)) + 24|0); + $$idx$val$i21 = HEAP32[$$idx$i20>>2]|0; + $36 = ($$idx$val$i21|0)==(0); + if ($36) { + $37 = (($$027) + 1)|0; + _CS_DelEntry($0,$$01926); + $$1 = $37; + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + $38 = (($$01926) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $39 = ($38>>>0)<($$idx$val$i>>>0); + if ($39) { + $$01926 = $38;$$027 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptBNegA2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02633 = 0, $$034 = 0, $$1 = 0, $$idx$i = 0, $$idx$i27 = 0, $$idx$i29 = 0, $$idx$val$i = 0, $$idx$val$i28 = 0, $$idx$val$i30 = 0, $$idx$val$i32 = 0, $$pre = 0, $$pre$phiZ2D = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i32 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i32|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$02633 = 0;$$034 = 0;$5 = $$idx$val$i32; + while(1) { + $6 = ($5>>>0)>($$02633>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$02633<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + switch ($12<<24>>24) { + case 73: case 71: case 58: case 50: case 45: case 40: case 26: case 25: case 21: case 1: case 0: { + $13 = (($$02633) + 1)|0; + $14 = (_CS_GetEntries($0,$1,$13,2)|0); + $15 = ($14|0)==(0); + if ($15) { + $$1 = $$034;$$pre$phiZ2D = $13; + } else { + $16 = HEAP32[$1>>2]|0; + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)==(37); + if ($18) { + $19 = ((($16)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_strcmp($20,34046)|0); + $22 = ($21|0)==(0); + if ($22) { + $$idx$i29 = ((($16)) + 24|0); + $$idx$val$i30 = HEAP32[$$idx$i29>>2]|0; + $23 = ($$idx$val$i30|0)==(0); + if ($23) { + $24 = HEAP32[$4>>2]|0; + $25 = ((($24)) + 12|0); + $26 = HEAP16[$25>>1]|0; + $27 = $26 & 4; + $28 = ($27<<16>>16)==(0); + if ($28) { + $$1 = $$034;$$pre$phiZ2D = $13; + } else { + $$idx$i27 = ((($24)) + 24|0); + $$idx$val$i28 = HEAP32[$$idx$i27>>2]|0; + $29 = ($$idx$val$i28|0)==(0); + if ($29) { + $30 = HEAP8[$24>>0]|0; + $31 = $30&255; + $32 = (_GetInverseBranch($31)|0); + _CE_ReplaceOPC($24,$32); + _CS_DelEntry($0,$13); + $33 = (($$034) + 1)|0; + $$1 = $33;$$pre$phiZ2D = $13; + } else { + $$1 = $$034;$$pre$phiZ2D = $13; + } + } + } else { + $$1 = $$034;$$pre$phiZ2D = $13; + } + } else { + $$1 = $$034;$$pre$phiZ2D = $13; + } + } else { + $$1 = $$034;$$pre$phiZ2D = $13; + } + } + break; + } + default: { + $$pre = (($$02633) + 1)|0; + $$1 = $$034;$$pre$phiZ2D = $$pre; + } + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $34 = ($$pre$phiZ2D>>>0)<($$idx$val$i>>>0); + if ($34) { + $$02633 = $$pre$phiZ2D;$$034 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 15; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 15) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptBNegAX1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02123 = 0, $$024 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i22 = 0, $$idx$val$i25 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i22 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i22|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02123 = 0;$$024 = 0;$$idx$val$i25 = $$idx$val$i22; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02123<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 2|0); + $9 = HEAP16[$8>>1]|0; + $10 = ($9<<16>>16)==(0); + if ($10) { + $11 = HEAP8[$5>>0]|0; + $12 = ($11<<24>>24)==(37); + if ($12) { + $13 = ((($5)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strcmp($14,34052)|0); + $16 = ($15|0)==(0); + if ($16) { + $17 = (($$024) + 1)|0; + $18 = (($$02123) + 1)|0; + $19 = ((($5)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_NewCodeEntry(37,6,34046,0,$20)|0); + _CS_InsertEntry($0,$21,$18); + _CS_DelEntry($0,$$02123); + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $17;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$024;$$idx$val$i = $$idx$val$i25; + } + } else { + $$1 = $$024;$$idx$val$i = $$idx$val$i25; + } + } else { + $$1 = $$024;$$idx$val$i = $$idx$val$i25; + } + $22 = (($$02123) + 1)|0; + $23 = ($22>>>0)<($$idx$val$i>>>0); + if ($23) { + $$02123 = $22;$$024 = $$1;$$idx$val$i25 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptBNegAX2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02630 = 0, $$031 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i29 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i29|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$02630 = 0;$$031 = 0;$7 = $$idx$val$i29; + while(1) { + $8 = ($7>>>0)>($$02630>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$02630<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(42); + if ($15) { + $16 = (_CE_IsConstImm($13)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$031; + } else { + $18 = (($$02630) + 1)|0; + $19 = (_CS_RangeHasLabel($0,$18,3)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (_CS_GetEntries($0,$4,$18,3)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$031; + } else { + $23 = HEAP32[$4>>2]|0; + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(37); + if ($25) { + $26 = ((($23)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_strcmp($27,36890)|0); + $29 = ($28|0)==(0); + if ($29) { + $30 = HEAP32[$5>>2]|0; + $31 = HEAP8[$30>>0]|0; + $32 = ($31<<24>>24)==(37); + if ($32) { + $33 = ((($30)) + 4|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_strcmp($34,34052)|0); + $36 = ($35|0)==(0); + if ($36) { + $37 = HEAP32[$6>>2]|0; + $38 = ((($37)) + 12|0); + $39 = HEAP16[$38>>1]|0; + $40 = $39 & 4; + $41 = ($40<<16>>16)==(0); + if ($41) { + $$1 = $$031; + } else { + $42 = ((($23)) + 36|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_NewCodeEntry(40,10,36898,0,$43)|0); + _CS_InsertEntry($0,$44,$18); + $45 = HEAP32[$4>>2]|0; + $46 = ((($45)) + 36|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_NewCodeEntry(24,0,0,0,$47)|0); + $49 = (($$02630) + 2)|0; + _CS_InsertEntry($0,$48,$49); + $50 = HEAP32[$4>>2]|0; + $51 = ((($50)) + 36|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_NewCodeEntry(45,10,36898,0,$52)|0); + $54 = (($$02630) + 3)|0; + _CS_InsertEntry($0,$53,$54); + $55 = HEAP32[$6>>2]|0; + $56 = HEAP8[$55>>0]|0; + $57 = $56&255; + $58 = (_GetInverseBranch($57)|0); + _CE_ReplaceOPC($55,$58); + $59 = (($$02630) + 4)|0; + _CS_DelEntries($0,$59,2); + $60 = (($$031) + 1)|0; + $$1 = $60; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } + } else { + $$1 = $$031; + } + } + } else { + $$1 = $$031; + } + $61 = (($$02630) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $62 = ($61>>>0)<($$idx$val$i>>>0); + if ($62) { + $$02630 = $61;$$031 = $$1;$7 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptBNegAX3($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01625 = 0, $$026 = 0, $$1 = 0, $$idx$i = 0, $$idx$i17 = 0, $$idx$i19 = 0, $$idx$i21 = 0, $$idx$val$i = 0, $$idx$val$i18 = 0, $$idx$val$i20 = 0, $$idx$val$i22 = 0, $$idx$val$i24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i24 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i24|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$01625 = 0;$$026 = 0;$6 = $$idx$val$i24; + while(1) { + $7 = ($6>>>0)>($$01625>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$01625<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(40); + $15 = (($$01625) + 1)|0; + if ($14) { + $16 = (_CS_GetEntries($0,$1,$15,3)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$026; + } else { + $18 = HEAP32[$1>>2]|0; + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(41); + if ($20) { + $$idx$i21 = ((($18)) + 24|0); + $$idx$val$i22 = HEAP32[$$idx$i21>>2]|0; + $21 = ($$idx$val$i22|0)==(0); + if ($21) { + $22 = HEAP32[$4>>2]|0; + $23 = HEAP8[$22>>0]|0; + $24 = ($23<<24>>24)==(37); + if ($24) { + $25 = ((($22)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strcmp($26,34052)|0); + $28 = ($27|0)==(0); + if ($28) { + $$idx$i19 = ((($22)) + 24|0); + $$idx$val$i20 = HEAP32[$$idx$i19>>2]|0; + $29 = ($$idx$val$i20|0)==(0); + if ($29) { + $30 = HEAP32[$5>>2]|0; + $31 = ((($30)) + 12|0); + $32 = HEAP16[$31>>1]|0; + $33 = $32 & 4; + $34 = ($33<<16>>16)==(0); + if ($34) { + $$1 = $$026; + } else { + $$idx$i17 = ((($30)) + 24|0); + $$idx$val$i18 = HEAP32[$$idx$i17>>2]|0; + $35 = ($$idx$val$i18|0)==(0); + if ($35) { + _CE_ReplaceOPC($18,45); + $36 = HEAP32[$5>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = $37&255; + $39 = (_GetInverseBranch($38)|0); + _CE_ReplaceOPC($36,$39); + $40 = (($$01625) + 2)|0; + _CS_DelEntry($0,$40); + $41 = (($$026) + 1)|0; + $$1 = $41; + } else { + $$1 = $$026; + } + } + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } else { + $$1 = $$026; + } + } + } else { + $$1 = $$026; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $42 = ($15>>>0)<($$idx$val$i>>>0); + if ($42) { + $$01625 = $15;$$026 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptBNegAX4($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03037 = 0, $$038 = 0, $$1 = 0, $$idx$i = 0, $$idx$i31 = 0, $$idx$i33 = 0, $$idx$val$i = 0, $$idx$val$i32 = 0, $$idx$val$i34 = 0, $$idx$val$i36 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i36 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i36|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $$03037 = 0;$$038 = 0;$5 = $$idx$val$i36; + while(1) { + $6 = ($5>>>0)>($$03037>>>0); + if (!($6)) { + label = 4; + break; + } + $9 = HEAP32[$3>>2]|0; + $10 = (($9) + ($$03037<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(37); + $14 = (($$03037) + 1)|0; + if ($13) { + $15 = (_CS_GetEntries($0,$1,$14,2)|0); + $16 = ($15|0)==(0); + if ($16) { + $$1 = $$038; + } else { + $17 = HEAP32[$1>>2]|0; + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(37); + if ($19) { + $20 = ((($17)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = (_strncmp($21,34046,5)|0); + $23 = ($22|0)==(0); + if ($23) { + $$idx$i33 = ((($17)) + 24|0); + $$idx$val$i34 = HEAP32[$$idx$i33>>2]|0; + $24 = ($$idx$val$i34|0)==(0); + if ($24) { + $25 = HEAP32[$4>>2]|0; + $26 = ((($25)) + 12|0); + $27 = HEAP16[$26>>1]|0; + $28 = $27 & 4; + $29 = ($28<<16>>16)==(0); + if ($29) { + $$1 = $$038; + } else { + $$idx$i31 = ((($25)) + 24|0); + $$idx$val$i32 = HEAP32[$$idx$i31>>2]|0; + $30 = ($$idx$val$i32|0)==(0); + if ($30) { + $31 = (_strcmp($21,34046)|0); + $32 = ($31|0)==(0); + $33 = ((($17)) + 36|0); + $34 = HEAP32[$33>>2]|0; + if ($32) { + $35 = (_NewCodeEntry(66,0,0,0,$34)|0); + $36 = (($$03037) + 2)|0; + _CS_InsertEntry($0,$35,$36); + } else { + $37 = (_NewCodeEntry(63,3,34681,0,$34)|0); + $38 = (($$03037) + 2)|0; + _CS_InsertEntry($0,$37,$38); + $39 = HEAP32[$1>>2]|0; + $40 = ((($39)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry(45,3,34681,0,$41)|0); + $43 = (($$03037) + 3)|0; + _CS_InsertEntry($0,$42,$43); + } + _CS_DelEntry($0,$14); + $44 = HEAP32[$4>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = $45&255; + $47 = (_GetInverseBranch($46)|0); + _CE_ReplaceOPC($44,$47); + $48 = (($$038) + 1)|0; + $$1 = $48; + } else { + $$1 = $$038; + } + } + } else { + $$1 = $$038; + } + } else { + $$1 = $$038; + } + } else { + $$1 = $$038; + } + } + } else { + $$1 = $$038; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $49 = ($14>>>0)<($$idx$val$i>>>0); + if ($49) { + $$03037 = $14;$$038 = $$1;$5 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 17; + break; + } + } + if ((label|0) == 4) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptNegAX1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03134 = 0, $$035 = 0, $$1 = 0, $$132 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i33 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i33|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03134 = 0;$$035 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03134<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strcmp($9,34059)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = (($$03134) + 1)|0; + $13 = (_RegXUsed($0,$12)|0); + $14 = ($13|0)==(0); + if ($14) { + $15 = ((($5)) + 36|0); + $16 = HEAP32[$15>>2]|0; + $17 = (_NewCodeEntry(25,2,34065,0,$16)|0); + _CS_InsertEntry($0,$17,$12); + $18 = HEAP32[$15>>2]|0; + $19 = (_NewCodeEntry(14,0,0,0,$18)|0); + $20 = (($$03134) + 2)|0; + _CS_InsertEntry($0,$19,$20); + $21 = HEAP32[$15>>2]|0; + $22 = (_NewCodeEntry(0,2,34069,0,$21)|0); + $23 = (($$03134) + 3)|0; + _CS_InsertEntry($0,$22,$23); + _CS_DelEntry($0,$$03134); + $24 = (($$035) + 1)|0; + $$1 = $24;$$132 = $20; + } else { + $$1 = $$035;$$132 = $$03134; + } + } else { + $$1 = $$035;$$132 = $$03134; + } + } else { + $$1 = $$035;$$132 = $$03134; + } + $25 = (($$132) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $26 = ($25>>>0)<($$idx$val$i>>>0); + if ($26) { + $$03134 = $25;$$035 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptNegAX2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$05255 = 0, $$056 = 0, $$1 = 0, $$153 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i54 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i54 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i54|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$05255 = 0;$$056 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$05255<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 2|0); + $9 = HEAP16[$8>>1]|0; + $10 = ($9<<16>>16)==(0); + if ($10) { + $11 = HEAP8[$5>>0]|0; + $12 = ($11<<24>>24)==(37); + if ($12) { + $13 = ((($5)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strcmp($14,34059)|0); + $16 = ($15|0)==(0); + if ($16) { + $17 = (_CS_GetNextEntry($0,$$05255)|0); + $18 = ($17|0)==(0|0); + if ($18) { + $$1 = $$056;$$153 = $$05255; + } else { + $19 = ((($5)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_NewCodeEntry(41,2,34065,0,$20)|0); + $22 = (($$05255) + 1)|0; + _CS_InsertEntry($0,$21,$22); + $23 = HEAP32[$19>>2]|0; + $24 = (_NewCodeEntry(25,2,34065,0,$23)|0); + $25 = (($$05255) + 2)|0; + _CS_InsertEntry($0,$24,$25); + $26 = HEAP32[$19>>2]|0; + $27 = (_NewCodeEntry(14,0,0,0,$26)|0); + $28 = (($$05255) + 3)|0; + _CS_InsertEntry($0,$27,$28); + $29 = HEAP32[$19>>2]|0; + $30 = (_NewCodeEntry(0,2,34069,0,$29)|0); + $31 = (($$05255) + 4)|0; + _CS_InsertEntry($0,$30,$31); + $32 = (_CS_GenLabel($0,$17)|0); + $33 = ((($32)) + 4|0); + $34 = HEAP32[$33>>2]|0; + $35 = HEAP32[$19>>2]|0; + $36 = (_NewCodeEntry(8,12,$34,$32,$35)|0); + $37 = (($$05255) + 5)|0; + _CS_InsertEntry($0,$36,$37); + $38 = HEAP32[$19>>2]|0; + $39 = (_NewCodeEntry(28,0,0,0,$38)|0); + $40 = (($$05255) + 6)|0; + _CS_InsertEntry($0,$39,$40); + _CS_DelEntry($0,$$05255); + $41 = (($$056) + 1)|0; + $$1 = $41;$$153 = $37; + } + } else { + $$1 = $$056;$$153 = $$05255; + } + } else { + $$1 = $$056;$$153 = $$05255; + } + } else { + $$1 = $$056;$$153 = $$05255; + } + $42 = (($$153) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $43 = ($42>>>0)<($$idx$val$i>>>0); + if ($43) { + $$05255 = $42;$$056 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptComplAX1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02224 = 0, $$025 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i23 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i23 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i23|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02224 = 0;$$025 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02224<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strcmp($9,34073)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = (($$02224) + 1)|0; + $13 = (_RegXUsed($0,$12)|0); + $14 = ($13|0)==(0); + if ($14) { + $15 = (($$025) + 1)|0; + $16 = ((($5)) + 36|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_NewCodeEntry(25,2,34065,0,$17)|0); + _CS_InsertEntry($0,$18,$12); + _CS_DelEntry($0,$$02224); + $$1 = $15; + } else { + $$1 = $$025; + } + } else { + $$1 = $$025; + } + } else { + $$1 = $$025; + } + $19 = (($$02224) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $20 = ($19>>>0)<($$idx$val$i>>>0); + if ($20) { + $$02224 = $19;$$025 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _AsmStatement() { + var $$0$be$i = 0, $$022$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i18$i = 0, $$idx$val$i21$i = 0, $$idx1$i$i = 0, $$idx1$val$i$i = 0, $$idx14$i = 0, $$idx14$val$i = 0, $$idx15$pre$phi$iZZ2D = 0, $$idx15$val$i = 0, $$off$i$i = 0, $$off$i19$i = 0, $$pre$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0; + var $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer35 = 0, $vararg_buffer38 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 288|0; + $vararg_buffer38 = sp + 176|0; + $vararg_buffer35 = sp + 168|0; + $vararg_buffer32 = sp + 160|0; + $vararg_buffer29 = sp + 152|0; + $vararg_buffer26 = sp + 144|0; + $vararg_buffer23 = sp + 136|0; + $vararg_buffer20 = sp + 128|0; + $vararg_buffer17 = sp + 120|0; + $vararg_buffer14 = sp + 112|0; + $vararg_buffer11 = sp + 104|0; + $vararg_buffer9 = sp + 96|0; + $vararg_buffer6 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $0 = sp; + $1 = sp + 216|0; + $2 = sp + 200|0; + $3 = sp + 184|0; + _NextToken(); + $4 = HEAP32[11156]|0; + $5 = ($4|0)==(8); + if ($5) { + $6 = HEAP32[11209]|0; + $7 = ((($6)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 150|0); + HEAP8[$9>>0] = 0; + _NextToken(); + } + $10 = (_ConsumeLParen()|0); + $11 = ($10|0)==(0); + if ($11) { + STACKTOP = sp;return; + } + $12 = HEAP32[11156]|0; + $13 = ($12|0)==(86); + if ($13) { + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $14 = HEAP32[(44640)>>2]|0; + $15 = (_GetLiteralStrBuf($14)|0); + $$idx$val$i = HEAP32[$15>>2]|0; + $$idx14$i = ((($15)) + 4|0); + $$idx14$val$i = HEAP32[$$idx14$i>>2]|0; + _SB_AppendBuf($3,$$idx$val$i,$$idx14$val$i); + _NextToken(); + $16 = ((($3)) + 8|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($3)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($17>>>0)<($19>>>0); + L9: do { + if ($20) { + $21 = ((($2)) + 8|0); + $22 = ((($2)) + 4|0); + $23 = ((($0)) + 4|0); + $24 = ((($0)) + 16|0); + $25 = ((($0)) + 16|0); + $26 = ((($0)) + 16|0); + $27 = ((($0)) + 4|0); + $28 = ((($0)) + 16|0); + $$022$i = 0;$30 = $17;$36 = $19; + L11: while(1) { + $29 = (($30) + 1)|0; + HEAP32[$16>>2] = $29; + $31 = HEAP32[$3>>2]|0; + $32 = (($31) + ($30)|0); + $33 = HEAP8[$32>>0]|0; + L13: do { + switch ($33<<24>>24) { + case 0: { + $$idx15$pre$phi$iZZ2D = $22; + label = 51; + break L9; + break; + } + case 10: { + _g_asmcode($2); + HEAP32[$21>>2] = 0; + HEAP32[$22>>2] = 0; + $$0$be$i = $$022$i; + break; + } + case 37: { + $34 = (($$022$i) + 1)|0; + $35 = ($29>>>0)<($36>>>0); + if ($35) { + $37 = (($31) + ($29)|0); + $38 = (($30) + 2)|0; + HEAP32[$16>>2] = $38; + $39 = HEAP8[$37>>0]|0; + $41 = $39; + } else { + $41 = 0; + } + $40 = $41 << 24 >> 24; + switch ($40|0) { + case 37: { + _SB_AppendChar($2,37); + $$0$be$i = $34; + break L13; + break; + } + case 98: { + (_ConsumeComma()|0); + _ConstAbsIntExpr(3,$0); + $42 = HEAP32[$23>>2]|0; + $$idx$val$i18$i = HEAP32[$42>>2]|0; + $43 = $$idx$val$i18$i & 384; + $44 = ($43|0)==(128); + $45 = HEAP32[$24>>2]|0; + if ($44) { + $46 = ($45>>>0)>(255); + if ($46) { + HEAP32[$vararg_buffer1>>2] = $34; + _Error(34105,$vararg_buffer1); + HEAP32[$24>>2] = 0; + $49 = 0; + } else { + $49 = $45; + } + } else { + $$off$i19$i = (($45) + 128)|0; + $47 = ($$off$i19$i>>>0)>(255); + if ($47) { + HEAP32[$vararg_buffer3>>2] = $34; + _Error(34105,$vararg_buffer3); + HEAP32[$24>>2] = 0; + $49 = 0; + } else { + $49 = $45; + } + } + $48 = $49 & 255; + HEAP32[$vararg_buffer6>>2] = $48; + (_xsprintf($1,16,34132,$vararg_buffer6)|0); + $50 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$50); + $$0$be$i = $34; + break L13; + break; + } + case 103: { + (_ConsumeComma()|0); + $51 = HEAP32[11156]|0; + $52 = ($51|0)==(40); + if ($52) { + $53 = (_AddLabelSym((44644),8192)|0); + $54 = ((($53)) + 36|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_LocalLabelName($55)|0); + $57 = (_strlen($56)|0); + _SB_AppendBuf($2,$56,$57); + _NextToken(); + $$0$be$i = $34; + break L13; + } else { + _Error(34139,$vararg_buffer9); + $$0$be$i = $34; + break L13; + } + break; + } + case 108: { + (_ConsumeComma()|0); + _ConstAbsIntExpr(3,$0); + $58 = HEAP32[$25>>2]|0; + HEAP32[$vararg_buffer11>>2] = $58; + (_xsprintf($1,16,34159,$vararg_buffer11)|0); + $59 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$59); + $$0$be$i = $34; + break L13; + break; + } + case 111: { + $60 = (_AsmGetSym($34,1)|0); + $61 = ($60|0)==(0|0); + do { + if (!($61)) { + $62 = ((($60)) + 20|0); + $63 = HEAP32[$62>>2]|0; + $64 = $63 & 128; + $65 = ($64|0)==(0); + if (!($65)) { + $66 = HEAP32[11507]|0; + $67 = (_F_IsVariadic($66)|0); + $68 = ($67|0)==(0); + if (!($68)) { + HEAP32[$vararg_buffer14>>2] = $34; + _Error(34166,$vararg_buffer14); + _SkipTokens(8660,2); + break; + } + } + $69 = ((($60)) + 36|0); + $70 = HEAP32[$69>>2]|0; + $71 = HEAP32[11252]|0; + $72 = (($70) - ($71))|0; + $73 = ($72>>>0)>(255); + $74 = $73 ? 34414 : 36910; + HEAP32[$vararg_buffer17>>2] = $72; + (_xsprintf($1,16,$74,$vararg_buffer17)|0); + $75 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$75); + } + } while(0); + $$0$be$i = $34; + break L13; + break; + } + case 115: { + (_ConsumeComma()|0); + $76 = HEAP32[11156]|0; + switch ($76|0) { + case 40: { + $77 = (_strlen((44644))|0); + _SB_AppendBuf($2,(44644),$77); + _NextToken(); + break; + } + case 86: { + $78 = HEAP32[(44640)>>2]|0; + $79 = (_GetLiteralStrBuf($78)|0); + $$idx$val$i21$i = HEAP32[$79>>2]|0; + $$idx1$i$i = ((($79)) + 4|0); + $$idx1$val$i$i = HEAP32[$$idx1$i$i>>2]|0; + _SB_AppendBuf($2,$$idx$val$i21$i,$$idx1$val$i$i); + _NextToken(); + break; + } + default: { + _ConstAbsIntExpr(3,$0); + $80 = HEAP32[$26>>2]|0; + HEAP32[$vararg_buffer20>>2] = $80; + (_xsprintf($1,64,34204,$vararg_buffer20)|0); + $81 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$81); + } + } + $$0$be$i = $34; + break L13; + break; + } + case 118: { + $82 = (_AsmGetSym($34,4)|0); + $83 = ($82|0)==(0|0); + if ($83) { + $$0$be$i = $34; + break L13; + } + $84 = ((($82)) + 20|0); + $85 = HEAP32[$84>>2]|0; + $86 = $85 & 1288; + $87 = ($86|0)==(0); + if (!($87)) { + _SB_AppendChar($2,95); + $88 = ((($82)) + 48|0); + $89 = (_strlen($88)|0); + _SB_AppendBuf($2,$88,$89); + $$0$be$i = $34; + break L13; + } + $90 = $85 & 2; + $91 = ($90|0)==(0); + $92 = ((($82)) + 36|0); + $93 = HEAP32[$92>>2]|0; + if ($91) { + HEAP32[$vararg_buffer26>>2] = $93; + (_xsprintf($1,16,34219,$vararg_buffer26)|0); + $95 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$95); + $$0$be$i = $34; + break L13; + } else { + HEAP32[$vararg_buffer23>>2] = $93; + (_xsprintf($0,32,34208,$vararg_buffer23)|0); + $94 = (_strlen($0)|0); + _SB_AppendBuf($2,$0,$94); + $$0$be$i = $34; + break L13; + } + break; + } + case 119: { + (_ConsumeComma()|0); + _ConstAbsIntExpr(3,$0); + $96 = HEAP32[$27>>2]|0; + $$idx$val$i$i = HEAP32[$96>>2]|0; + $97 = $$idx$val$i$i & 384; + $98 = ($97|0)==(128); + $99 = HEAP32[$28>>2]|0; + if ($98) { + $100 = ($99>>>0)>(65535); + if ($100) { + HEAP32[$vararg_buffer29>>2] = $34; + _Error(34105,$vararg_buffer29); + HEAP32[$28>>2] = 0; + $103 = 0; + } else { + $103 = $99; + } + } else { + $$off$i$i = (($99) + 32768)|0; + $101 = ($$off$i$i>>>0)>(65535); + if ($101) { + HEAP32[$vararg_buffer32>>2] = $34; + _Error(34105,$vararg_buffer32); + HEAP32[$28>>2] = 0; + $103 = 0; + } else { + $103 = $99; + } + } + $102 = $103 & 65535; + HEAP32[$vararg_buffer35>>2] = $102; + (_xsprintf($1,16,34225,$vararg_buffer35)|0); + $104 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$104); + $$0$be$i = $34; + break L13; + break; + } + default: { + break L11; + } + } + break; + } + default: { + $105 = $33 << 24 >> 24; + _SB_AppendChar($2,$105); + $$0$be$i = $$022$i; + } + } + } while(0); + $106 = HEAP32[$16>>2]|0; + $107 = HEAP32[$18>>2]|0; + $108 = ($106>>>0)<($107>>>0); + if ($108) { + $$022$i = $$0$be$i;$30 = $106;$36 = $107; + } else { + $$idx15$pre$phi$iZZ2D = $22; + label = 51; + break L9; + } + } + HEAP32[$vararg_buffer38>>2] = $34; + _Error(34232,$vararg_buffer38); + _SkipTokens(8660,2); + } else { + $$pre$i = ((($2)) + 4|0); + $$idx15$pre$phi$iZZ2D = $$pre$i; + label = 51; + } + } while(0); + if ((label|0) == 51) { + $$idx15$val$i = HEAP32[$$idx15$pre$phi$iZZ2D>>2]|0; + $109 = ($$idx15$val$i|0)==(0); + if (!($109)) { + _g_asmcode($2); + } + } + _SB_Done($3); + _SB_Done($2); + } else { + _Error(34081,$vararg_buffer); + _SkipTokens(8660,2); + } + (_ConsumeRParen()|0); + STACKTOP = sp;return; +} +function _AsmGetSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer5 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + (_ConsumeComma()|0); + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(40); + if (!($3)) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(34269,$vararg_buffer); + _SkipTokens(8660,2); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $4 = (_FindSym((44644))|0); + $5 = ($4|0)==(0|0); + if ($5) { + HEAP32[$vararg_buffer1>>2] = (44644); + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $0; + _Error(34305,$vararg_buffer1); + _SkipTokens(8660,2); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + _NextToken(); + $6 = ((($4)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = $7 & $1; + $9 = ($8|0)==($1|0); + if ($9) { + $10 = $7 | 8192; + HEAP32[$6>>2] = $10; + $$0 = $4; + STACKTOP = sp;return ($$0|0); + } else { + HEAP32[$vararg_buffer5>>2] = $0; + _Error(34343,$vararg_buffer5); + _SkipTokens(8660,2); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _OptPtrStore1($0) { + $0 = $0|0; + var $$0 = 0, $$06270 = 0, $$064$lcssa = 0, $$06469 = 0, $$1 = 0, $$1$in = 0, $$161 = 0, $$163 = 0, $$165 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i68 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0; + var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0; + var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i68 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i68|0)==(0); + if ($2) { + $$064$lcssa = 0; + STACKTOP = sp;return ($$064$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 16|0); + $7 = ((($1)) + 12|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 28|0); + $11 = ((($1)) + 32|0); + $$06270 = 0;$$06469 = 0;$12 = $$idx$val$i68; + while(1) { + $13 = ($12>>>0)>($$06270>>>0); + if (!($13)) { + label = 4; + break; + } + $16 = HEAP32[$3>>2]|0; + $17 = (($16) + ($$06270<<2)|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$1>>2] = $18; + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(14); + L7: do { + if ($20) { + $21 = (($$06270) + 1)|0; + $22 = (_CS_GetEntries($0,$4,$21,8)|0); + $23 = ($22|0)==(0); + if ($23) { + $$163 = $$06270;$$165 = $$06469; + } else { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP16[$24>>1]|0; + $26 = $25&255; + $27 = ($26<<24>>24)==(0); + if ($27) { + $28 = ($25&65535) >>> 8; + $29 = $28&255; + switch ($29<<24>>24) { + case 2: case 3: case 6: { + break; + } + case 10: { + $30 = ((($24)) + 40|0); + $31 = HEAP32[$30>>2]|0; + $32 = ((($31)) + 4|0); + $33 = HEAP16[$32>>1]|0; + $34 = ($33<<16>>16)<(0); + if ($34) { + $$163 = $$06270;$$165 = $$06469; + break L7; + } + break; + } + default: { + $$163 = $$06270;$$165 = $$06469; + break L7; + } + } + $35 = HEAP32[$5>>2]|0; + $36 = HEAP8[$35>>0]|0; + switch ($36<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$163 = $$06270;$$165 = $$06469; + break L7; + } + } + $37 = ((($35)) + 20|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + $$163 = $$06270;$$165 = $$06469; + } else { + $40 = ((($38)) + 12|0); + $41 = HEAP32[$40>>2]|0; + $42 = HEAP32[$6>>2]|0; + $43 = ($41|0)==($42|0); + if ($43) { + $44 = HEAP32[$7>>2]|0; + $45 = HEAP8[$44>>0]|0; + $46 = ($45<<24>>24)==(28); + if ($46) { + $47 = HEAP8[$41>>0]|0; + $48 = ($47<<24>>24)==(37); + if ($48) { + $49 = ((($41)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = (_strcmp($50,35341)|0); + $52 = ($51|0)==(0); + if ($52) { + $53 = HEAP32[$8>>2]|0; + $54 = HEAP8[$53>>0]|0; + $55 = ($54<<24>>24)==(41); + if ($55) { + $56 = HEAP32[$9>>2]|0; + $57 = HEAP8[$56>>0]|0; + $58 = ($57<<24>>24)==(40); + if ($58) { + $59 = HEAP32[$10>>2]|0; + $60 = HEAP8[$59>>0]|0; + $61 = ($60<<24>>24)==(42); + if ($61) { + $62 = (_CE_IsKnownImm($59,0)|0); + $63 = ($62|0)==(0); + if ($63) { + $$163 = $$06270;$$165 = $$06469; + } else { + $64 = HEAP32[$11>>2]|0; + $65 = HEAP8[$64>>0]|0; + $66 = ($65<<24>>24)==(37); + if ($66) { + $67 = ((($64)) + 4|0); + $68 = HEAP32[$67>>2]|0; + $69 = (_strcmp($68,34393)|0); + $70 = ($69|0)==(0); + if ($70) { + $71 = (_CS_RangeHasLabel($0,$21,3)|0); + $72 = ($71|0)==(0); + if ($72) { + $73 = (($$06270) + 5)|0; + $74 = (_CS_RangeHasLabel($0,$73,4)|0); + $75 = ($74|0)==(0); + if ($75) { + $76 = (($$06270) + 9)|0; + $77 = (_LoadAXZP($0,$$06270)|0); + $78 = ($77|0)==(0|0); + do { + if ($78) { + $79 = (_LoadAXImm($0,$$06270)|0); + $80 = ($79|0)==(0|0); + if (!($80)) { + $$0 = $76;$$161 = $79;$$2 = 8; + break; + } + $81 = HEAP32[$11>>2]|0; + $82 = ((($81)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_NewCodeEntry(62,3,34402,0,$83)|0); + $85 = (($$06270) + 10)|0; + _CS_InsertEntry($0,$84,$76); + $86 = HEAP32[$11>>2]|0; + $87 = ((($86)) + 36|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_NewCodeEntry(63,3,34407,0,$88)|0); + $90 = (($$06270) + 11)|0; + _CS_InsertEntry($0,$89,$85); + $$0 = $90;$$161 = 34402;$$2 = 10; + } else { + $$0 = $76;$$161 = $77;$$2 = 10; + } + } while(0); + $91 = HEAP32[$4>>2]|0; + $92 = ((($91)) + 1|0); + $93 = HEAP8[$92>>0]|0; + $94 = $93&255; + $95 = ($93<<24>>24)==(10); + $96 = ((($91)) + 4|0); + $97 = HEAP32[$96>>2]|0; + $98 = ((($91)) + 36|0); + $99 = HEAP32[$98>>2]|0; + if ($95) { + $100 = (_NewCodeEntry(40,$94,$97,0,$99)|0); + $101 = (($$0) + 1)|0; + _CS_InsertEntry($0,$100,$$0); + $102 = HEAP32[$4>>2]|0; + $103 = ((($102)) + 36|0); + $104 = HEAP32[$103>>2]|0; + $105 = (_NewCodeEntry(67,0,0,0,$104)|0); + _CS_InsertEntry($0,$105,$101); + $$1$in = $101; + } else { + $106 = (_NewCodeEntry(42,$94,$97,0,$99)|0); + _CS_InsertEntry($0,$106,$$0); + $$1$in = $$0; + } + $$1 = (($$1$in) + 1)|0; + $107 = HEAP32[$8>>2]|0; + $108 = ((($107)) + 1|0); + $109 = HEAP8[$108>>0]|0; + $110 = $109&255; + $111 = ((($107)) + 4|0); + $112 = HEAP32[$111>>2]|0; + $113 = ((($107)) + 36|0); + $114 = HEAP32[$113>>2]|0; + $115 = (_NewCodeEntry(41,$110,$112,0,$114)|0); + $116 = (($$1$in) + 2)|0; + _CS_InsertEntry($0,$115,$$1); + $117 = HEAP32[$9>>2]|0; + $118 = ((($117)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = $119&255; + $121 = ((($117)) + 4|0); + $122 = HEAP32[$121>>2]|0; + $123 = ((($117)) + 36|0); + $124 = HEAP32[$123>>2]|0; + $125 = (_NewCodeEntry(40,$120,$122,0,$124)|0); + $126 = (($$1$in) + 3)|0; + _CS_InsertEntry($0,$125,$116); + $127 = HEAP32[$11>>2]|0; + $128 = ((($127)) + 36|0); + $129 = HEAP32[$128>>2]|0; + $130 = (_NewCodeEntry(62,$$2,$$161,0,$129)|0); + _CS_InsertEntry($0,$130,$126); + _CS_DelEntries($0,$$06270,9); + $131 = (($$06270) + 3)|0; + $132 = (($$06469) + 1)|0; + $$163 = $131;$$165 = $132; + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } + } else { + $$163 = $$06270;$$165 = $$06469; + } + } while(0); + $133 = (($$163) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $134 = ($133>>>0)<($$idx$val$i>>>0); + if ($134) { + $$06270 = $133;$$06469 = $$165;$12 = $$idx$val$i; + } else { + $$064$lcssa = $$165; + label = 32; + break; + } + } + if ((label|0) == 4) { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,40922,40950,129); + // unreachable; + } + else if ((label|0) == 32) { + STACKTOP = sp;return ($$064$lcssa|0); + } + return (0)|0; +} +function _LoadAXZP($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$idx$i = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = ($1>>>0)>(1); + if ($3) { + $4 = (($1) + -2)|0; + $5 = (_CS_GetEntries($0,$2,$4,2)|0); + $6 = ($5|0)==(0); + if ($6) { + $$0 = 0; + } else { + $7 = HEAP32[$2>>2]|0; + $8 = HEAP16[$7>>1]|0; + $9 = ($8<<16>>16)==(808); + if ($9) { + $10 = ((($2)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(809); + if ($13) { + $$idx$i = ((($11)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $14 = ($$idx$val$i|0)==(0); + if ($14) { + $15 = ((($7)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = (_strlen($16)|0); + $18 = ((($11)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_strlen($19)|0); + $21 = (($20) + -2)|0; + $22 = ($17|0)==($21|0); + if ($22) { + $23 = (_memcmp($16,$19,$17)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = (($19) + ($17)|0); + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(43); + if ($27) { + $28 = (($17) + 1)|0; + $29 = (($19) + ($28)|0); + $30 = HEAP8[$29>>0]|0; + $31 = ($30<<24>>24)==(49); + $$ = $31 ? $16 : 0; + $$0 = $$; + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + } + } else { + $$0 = 0; + } + STACKTOP = sp;return ($$0|0); +} +function _LoadAXImm($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$051 = 0, $$052 = 0, $$055 = 0, $$153 = 0, $$156 = 0, $$2 = 0, $$3 = 0, $$358 = 0, $$idx$i = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if (!($4)) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40922,40950,129); + // unreachable; + } + $7 = ((($0)) + 16|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $$051 = $1;$$052 = 0;$$055 = 0; + } else { + $12 = ((($10)) + 40|0); + $13 = HEAP32[$12>>2]|0; + $14 = HEAP16[$13>>1]|0; + $15 = ($14<<16>>16)<(0); + if ($15) { + $$051 = $1;$$052 = 0;$$055 = 0; + } else { + $16 = ((($13)) + 2|0); + $17 = HEAP16[$16>>1]|0; + $18 = ($17<<16>>16)<(0); + if ($18) { + $$051 = $1;$$052 = 0;$$055 = 0; + } else { + $19 = $14&65535; + $20 = $19 & 255; + $21 = $17&65535; + $22 = $21 << 8; + $23 = $22 & 65280; + $24 = $23 | $20; + HEAP32[$vararg_buffer>>2] = $24; + _SB_Printf(46012,34414,$vararg_buffer); + $25 = HEAP32[11503]|0; + $$2 = $25; + STACKTOP = sp;return ($$2|0); + } + } + } + L9: while(1) { + $26 = (($$051) + -1)|0; + $27 = ($$051|0)==(0); + if ($27) { + $$3 = $$052;$$358 = $$055; + label = 18; + break; + } + $28 = ($3>>>0)>($26>>>0); + if (!($28)) { + label = 9; + break; + } + $31 = (($8) + ($26<<2)|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($$052|0)==(0|0); + if ($33) { + $34 = HEAP16[$32>>1]|0; + $35 = ($34<<16>>16)==(552); + if ($35) { + $$153 = $32;$$156 = $$055; + } else { + label = 12; + } + } else { + label = 12; + } + do { + if ((label|0) == 12) { + label = 0; + $36 = ((($32)) + 16|0); + $37 = HEAP16[$36>>1]|0; + $38 = $37 & 1; + $39 = ($38<<16>>16)==(0); + if (!($39)) { + $$2 = 0; + label = 25; + break L9; + } + $40 = ($$055|0)==(0|0); + if ($40) { + $41 = HEAP16[$32>>1]|0; + $42 = ($41<<16>>16)==(553); + if ($42) { + $$153 = $$052;$$156 = $32; + break; + } + } + $43 = $37 & 2; + $44 = ($43<<16>>16)==(0); + if ($44) { + $$153 = $$052;$$156 = $$055; + } else { + $$2 = 0; + label = 25; + break L9; + } + } + } while(0); + $45 = ($$153|0)!=(0|0); + $46 = ($$156|0)!=(0|0); + $or$cond = $46 & $45; + if ($or$cond) { + $$3 = $$153;$$358 = $$156; + label = 18; + break; + } + $$idx$i = ((($32)) + 24|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $47 = ($$idx$val$i|0)==(0); + if ($47) { + $$051 = $26;$$052 = $$153;$$055 = $$156; + } else { + $$2 = 0; + label = 25; + break; + } + } + if ((label|0) == 9) { + $29 = HEAP32[3332]|0; + $30 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$29 & 1]($30,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + $48 = ((($$3)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_strlen($49)|0); + $51 = ($50>>>0)>(3); + if (!($51)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $52 = HEAP8[$49>>0]|0; + $53 = ($52<<24>>24)==(60); + if (!($53)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $54 = ((($49)) + 1|0); + $55 = HEAP8[$54>>0]|0; + $56 = ($55<<24>>24)==(40); + if (!($56)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $57 = ((($$358)) + 4|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_strlen($58)|0); + $60 = ($59|0)==($50|0); + if (!($60)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $61 = HEAP8[$58>>0]|0; + $62 = ($61<<24>>24)==(62); + if (!($62)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $63 = ((($58)) + 1|0); + $64 = (($50) + -1)|0; + $65 = (_memcmp($54,$63,$64)|0); + $66 = ($65|0)==(0); + if (!($66)) { + $$2 = 0; + STACKTOP = sp;return ($$2|0); + } + $67 = (($50) + -3)|0; + $68 = ((($49)) + 2|0); + _SB_CopyBuf(46012,$68,$67); + _SB_Terminate(46012); + $69 = HEAP32[11503]|0; + $$2 = $69; + STACKTOP = sp;return ($$2|0); + } + else if ((label|0) == 25) { + STACKTOP = sp;return ($$2|0); + } + return (0)|0; +} +function _OptPtrStore2($0) { + $0 = $0|0; + var $$0 = 0, $$0113121 = 0, $$0115$lcssa = 0, $$0115120 = 0, $$1112 = 0, $$1114 = 0, $$1116 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i119 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0; + var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0; + var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0; + var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0; + var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0; + var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0; + var $27 = 0, $270 = 0, $271 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i119 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i119|0)==(0); + if ($2) { + $$0115$lcssa = 0; + STACKTOP = sp;return ($$0115$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 16|0); + $7 = ((($1)) + 12|0); + $8 = ((($1)) + 20|0); + $9 = ((($1)) + 24|0); + $10 = ((($1)) + 28|0); + $11 = ((($1)) + 32|0); + $12 = ((($1)) + 36|0); + $$0113121 = 0;$$0115120 = 0;$13 = $$idx$val$i119; + while(1) { + $14 = ($13>>>0)>($$0113121>>>0); + if (!($14)) { + label = 4; + break; + } + $17 = HEAP32[$3>>2]|0; + $18 = (($17) + ($$0113121<<2)|0); + $19 = HEAP32[$18>>2]|0; + HEAP32[$1>>2] = $19; + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(14); + L7: do { + if ($21) { + $22 = (($$0113121) + 1)|0; + $23 = (_CS_GetEntries($0,$4,$22,9)|0); + $24 = ($23|0)==(0); + if ($24) { + $$1114 = $$0113121;$$1116 = $$0115120; + } else { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP16[$25>>1]|0; + $27 = $26&255; + $28 = ($27<<24>>24)==(0); + if ($28) { + $29 = ($26&65535) >>> 8; + $30 = $29&255; + switch ($30<<24>>24) { + case 2: case 3: case 6: { + break; + } + case 10: { + $31 = ((($25)) + 40|0); + $32 = HEAP32[$31>>2]|0; + $33 = ((($32)) + 4|0); + $34 = HEAP16[$33>>1]|0; + $35 = ($34<<16>>16)<(0); + if ($35) { + $$1114 = $$0113121;$$1116 = $$0115120; + break L7; + } + break; + } + default: { + $$1114 = $$0113121;$$1116 = $$0115120; + break L7; + } + } + $36 = HEAP32[$5>>2]|0; + $37 = HEAP8[$36>>0]|0; + switch ($37<<24>>24) { + case 30: case 3: { + break; + } + default: { + $$1114 = $$0113121;$$1116 = $$0115120; + break L7; + } + } + $38 = ((($36)) + 20|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==(0|0); + if ($40) { + $$1114 = $$0113121;$$1116 = $$0115120; + } else { + $41 = ((($39)) + 12|0); + $42 = HEAP32[$41>>2]|0; + $43 = HEAP32[$6>>2]|0; + $44 = ($42|0)==($43|0); + if ($44) { + $45 = HEAP32[$7>>2]|0; + $46 = HEAP8[$45>>0]|0; + $47 = ($46<<24>>24)==(28); + if ($47) { + $48 = HEAP8[$42>>0]|0; + $49 = ($48<<24>>24)==(37); + if ($49) { + $50 = ((($42)) + 4|0); + $51 = HEAP32[$50>>2]|0; + $52 = (_strcmp($51,35341)|0); + $53 = ($52|0)==(0); + if ($53) { + $54 = HEAP32[$8>>2]|0; + $55 = HEAP8[$54>>0]|0; + $56 = ($55<<24>>24)==(42); + if ($56) { + $57 = (_CE_IsConstImm($54)|0); + $58 = ($57|0)==(0); + if ($58) { + $$1114 = $$0113121;$$1116 = $$0115120; + } else { + $59 = HEAP32[$9>>2]|0; + $60 = HEAP8[$59>>0]|0; + $61 = ($60<<24>>24)==(41); + if ($61) { + $62 = HEAP32[$10>>2]|0; + $63 = HEAP16[$62>>1]|0; + $64 = ($63<<16>>16)==(2600); + if ($64) { + $65 = ((($62)) + 4|0); + $66 = HEAP32[$65>>2]|0; + $67 = (_strcmp($66,36898)|0); + $68 = ($67|0)==(0); + if ($68) { + $69 = HEAP32[$11>>2]|0; + $70 = HEAP16[$69>>1]|0; + $71 = $70&255; + $72 = ($71<<24>>24)==(42); + if ($72) { + $73 = ($70&65535) >>> 8; + $74 = $73&255; + switch ($74<<24>>24) { + case 2: case 3: case 6: { + break; + } + default: { + $$1114 = $$0113121;$$1116 = $$0115120; + break L7; + } + } + $75 = HEAP32[$12>>2]|0; + $76 = HEAP8[$75>>0]|0; + $77 = ($76<<24>>24)==(37); + if ($77) { + $78 = ((($75)) + 4|0); + $79 = HEAP32[$78>>2]|0; + $80 = (_strcmp($79,34393)|0); + $81 = ($80|0)==(0); + if ($81) { + $82 = (_CS_RangeHasLabel($0,$22,3)|0); + $83 = ($82|0)==(0); + if (!($83)) { + $$1114 = $$0113121;$$1116 = $$0115120; + break; + } + $84 = (($$0113121) + 5)|0; + $85 = (_CS_RangeHasLabel($0,$84,5)|0); + $86 = ($85|0)==(0); + if (!($86)) { + $$1114 = $$0113121;$$1116 = $$0115120; + break; + } + $87 = (($$0113121) + 10)|0; + $88 = (_LoadAXZP($0,$$0113121)|0); + $89 = ($88|0)==(0|0); + do { + if ($89) { + $90 = (_LoadAXImm($0,$$0113121)|0); + $91 = ($90|0)==(0|0); + if (!($91)) { + $$0 = $87;$$1112 = $90;$$2 = 8; + break; + } + $92 = HEAP32[$11>>2]|0; + $93 = ((($92)) + 36|0); + $94 = HEAP32[$93>>2]|0; + $95 = (_NewCodeEntry(62,3,34402,0,$94)|0); + $96 = (($$0113121) + 11)|0; + _CS_InsertEntry($0,$95,$87); + $97 = HEAP32[$11>>2]|0; + $98 = ((($97)) + 36|0); + $99 = HEAP32[$98>>2]|0; + $100 = (_NewCodeEntry(63,3,34407,0,$99)|0); + $101 = (($$0113121) + 12)|0; + _CS_InsertEntry($0,$100,$96); + $$0 = $101;$$1112 = 34402;$$2 = 10; + } else { + $$0 = $87;$$1112 = $88;$$2 = 10; + } + } while(0); + $102 = HEAP32[$4>>2]|0; + $103 = ((($102)) + 1|0); + $104 = HEAP8[$103>>0]|0; + $105 = $104&255; + $106 = ($104<<24>>24)==(10); + do { + if ($106) { + $151 = ($$2|0)==(8); + if ($151) { + $152 = ((($102)) + 4|0); + $153 = HEAP32[$152>>2]|0; + $154 = ((($102)) + 36|0); + $155 = HEAP32[$154>>2]|0; + $156 = (_NewCodeEntry(40,$105,$153,0,$155)|0); + $157 = (($$0) + 1)|0; + _CS_InsertEntry($0,$156,$$0); + $158 = HEAP32[$4>>2]|0; + $159 = ((($158)) + 36|0); + $160 = HEAP32[$159>>2]|0; + $161 = (_NewCodeEntry(66,0,0,0,$160)|0); + $162 = (($$0) + 2)|0; + _CS_InsertEntry($0,$161,$157); + $163 = HEAP32[$8>>2]|0; + $164 = ((($163)) + 8|0); + $165 = HEAP32[$164>>2]|0; + $166 = (($165) + -2)|0; + $167 = (_MakeHexArg($166)|0); + $168 = HEAP32[$8>>2]|0; + $169 = ((($168)) + 36|0); + $170 = HEAP32[$169>>2]|0; + $171 = (_NewCodeEntry(42,2,$167,0,$170)|0); + $172 = (($$0) + 3)|0; + _CS_InsertEntry($0,$171,$162); + $173 = HEAP32[$10>>2]|0; + $174 = ((($173)) + 1|0); + $175 = HEAP8[$174>>0]|0; + $176 = $175&255; + $177 = ((($173)) + 4|0); + $178 = HEAP32[$177>>2]|0; + $179 = ((($173)) + 36|0); + $180 = HEAP32[$179>>2]|0; + $181 = (_NewCodeEntry(40,$176,$178,0,$180)|0); + $182 = (($$0) + 4)|0; + _CS_InsertEntry($0,$181,$172); + $183 = HEAP32[$12>>2]|0; + $184 = ((($183)) + 36|0); + $185 = HEAP32[$184>>2]|0; + $186 = (_NewCodeEntry(62,7,$$1112,0,$185)|0); + $187 = (($$0) + 5)|0; + _CS_InsertEntry($0,$186,$182); + $188 = HEAP32[$9>>2]|0; + $189 = ((($188)) + 1|0); + $190 = HEAP8[$189>>0]|0; + $191 = $190&255; + $192 = ((($188)) + 4|0); + $193 = HEAP32[$192>>2]|0; + $194 = ((($188)) + 36|0); + $195 = HEAP32[$194>>2]|0; + $196 = (_NewCodeEntry(41,$191,$193,0,$195)|0); + _CS_InsertEntry($0,$196,$187); + break; + } else { + $197 = HEAP32[$8>>2]|0; + $198 = ((($197)) + 8|0); + $199 = HEAP32[$198>>2]|0; + $200 = (($199) + -2)|0; + $201 = (_MakeHexArg($200)|0); + $202 = HEAP32[$8>>2]|0; + $203 = ((($202)) + 36|0); + $204 = HEAP32[$203>>2]|0; + $205 = (_NewCodeEntry(42,2,$201,0,$204)|0); + $206 = (($$0) + 1)|0; + _CS_InsertEntry($0,$205,$$0); + $207 = HEAP32[$9>>2]|0; + $208 = ((($207)) + 1|0); + $209 = HEAP8[$208>>0]|0; + $210 = $209&255; + $211 = ((($207)) + 4|0); + $212 = HEAP32[$211>>2]|0; + $213 = ((($207)) + 36|0); + $214 = HEAP32[$213>>2]|0; + $215 = (_NewCodeEntry(41,$210,$212,0,$214)|0); + $216 = (($$0) + 2)|0; + _CS_InsertEntry($0,$215,$206); + $217 = HEAP32[$10>>2]|0; + $218 = ((($217)) + 1|0); + $219 = HEAP8[$218>>0]|0; + $220 = $219&255; + $221 = ((($217)) + 4|0); + $222 = HEAP32[$221>>2]|0; + $223 = ((($217)) + 36|0); + $224 = HEAP32[$223>>2]|0; + $225 = (_NewCodeEntry(40,$220,$222,0,$224)|0); + $226 = (($$0) + 3)|0; + _CS_InsertEntry($0,$225,$216); + $227 = HEAP32[$9>>2]|0; + $228 = ((($227)) + 36|0); + $229 = HEAP32[$228>>2]|0; + $230 = (_NewCodeEntry(46,0,0,0,$229)|0); + $231 = (($$0) + 4)|0; + _CS_InsertEntry($0,$230,$226); + $232 = HEAP32[$4>>2]|0; + $233 = ((($232)) + 40|0); + $234 = HEAP32[$233>>2]|0; + $235 = ((($234)) + 4|0); + $236 = HEAP16[$235>>1]|0; + $237 = $236 << 16 >> 16; + $238 = (_MakeHexArg($237)|0); + $239 = HEAP32[$4>>2]|0; + $240 = ((($239)) + 36|0); + $241 = HEAP32[$240>>2]|0; + $242 = (_NewCodeEntry(42,2,$238,0,$241)|0); + $243 = (($$0) + 5)|0; + _CS_InsertEntry($0,$242,$231); + $244 = HEAP32[$4>>2]|0; + $245 = ((($244)) + 1|0); + $246 = HEAP8[$245>>0]|0; + $247 = $246&255; + $248 = ((($244)) + 4|0); + $249 = HEAP32[$248>>2]|0; + $250 = ((($244)) + 36|0); + $251 = HEAP32[$250>>2]|0; + $252 = (_NewCodeEntry(40,$247,$249,0,$251)|0); + $253 = (($$0) + 6)|0; + _CS_InsertEntry($0,$252,$243); + $254 = HEAP32[$4>>2]|0; + $255 = ((($254)) + 36|0); + $256 = HEAP32[$255>>2]|0; + $257 = (_NewCodeEntry(67,0,0,0,$256)|0); + $258 = (($$0) + 7)|0; + _CS_InsertEntry($0,$257,$253); + $259 = HEAP32[$9>>2]|0; + $260 = ((($259)) + 36|0); + $261 = HEAP32[$260>>2]|0; + $262 = (_NewCodeEntry(50,0,0,0,$261)|0); + $263 = (($$0) + 8)|0; + _CS_InsertEntry($0,$262,$258); + $264 = HEAP32[$12>>2]|0; + $265 = ((($264)) + 36|0); + $266 = HEAP32[$265>>2]|0; + $267 = (_NewCodeEntry(62,$$2,$$1112,0,$266)|0); + _CS_InsertEntry($0,$267,$263); + break; + } + } else { + $107 = HEAP32[$8>>2]|0; + $108 = ((($107)) + 8|0); + $109 = HEAP32[$108>>2]|0; + $110 = (($109) + -2)|0; + $111 = (_MakeHexArg($110)|0); + $112 = HEAP32[$8>>2]|0; + $113 = ((($112)) + 36|0); + $114 = HEAP32[$113>>2]|0; + $115 = (_NewCodeEntry(42,2,$111,0,$114)|0); + $116 = (($$0) + 1)|0; + _CS_InsertEntry($0,$115,$$0); + $117 = HEAP32[$9>>2]|0; + $118 = ((($117)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = $119&255; + $121 = ((($117)) + 4|0); + $122 = HEAP32[$121>>2]|0; + $123 = ((($117)) + 36|0); + $124 = HEAP32[$123>>2]|0; + $125 = (_NewCodeEntry(41,$120,$122,0,$124)|0); + $126 = (($$0) + 2)|0; + _CS_InsertEntry($0,$125,$116); + $127 = HEAP32[$10>>2]|0; + $128 = ((($127)) + 1|0); + $129 = HEAP8[$128>>0]|0; + $130 = $129&255; + $131 = ((($127)) + 4|0); + $132 = HEAP32[$131>>2]|0; + $133 = ((($127)) + 36|0); + $134 = HEAP32[$133>>2]|0; + $135 = (_NewCodeEntry(40,$130,$132,0,$134)|0); + $136 = (($$0) + 3)|0; + _CS_InsertEntry($0,$135,$126); + $137 = HEAP32[$4>>2]|0; + $138 = ((($137)) + 1|0); + $139 = HEAP8[$138>>0]|0; + $140 = $139&255; + $141 = ((($137)) + 4|0); + $142 = HEAP32[$141>>2]|0; + $143 = ((($137)) + 36|0); + $144 = HEAP32[$143>>2]|0; + $145 = (_NewCodeEntry(42,$140,$142,0,$144)|0); + $146 = (($$0) + 4)|0; + _CS_InsertEntry($0,$145,$136); + $147 = HEAP32[$12>>2]|0; + $148 = ((($147)) + 36|0); + $149 = HEAP32[$148>>2]|0; + $150 = (_NewCodeEntry(62,$$2,$$1112,0,$149)|0); + _CS_InsertEntry($0,$150,$146); + } + } while(0); + _CS_DelEntries($0,$$0113121,10); + $268 = (($$0113121) + 4)|0; + $269 = (($$0115120) + 1)|0; + $$1114 = $268;$$1116 = $269; + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } + } else { + $$1114 = $$0113121;$$1116 = $$0115120; + } + } while(0); + $270 = (($$1114) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $271 = ($270>>>0)<($$idx$val$i>>>0); + if ($271) { + $$0113121 = $270;$$0115120 = $$1116;$13 = $$idx$val$i; + } else { + $$0115$lcssa = $$1116; + label = 37; + break; + } + } + if ((label|0) == 4) { + $15 = HEAP32[3332]|0; + $16 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$15 & 1]($16,40922,40950,129); + // unreachable; + } + else if ((label|0) == 37) { + STACKTOP = sp;return ($$0115$lcssa|0); + } + return (0)|0; +} +function _OptPtrStore3($0) { + $0 = $0|0; + var $$ = 0, $$0$i$ph = 0, $$0$lcssa = 0, $$0108 = 0, $$080106 = 0, $$1 = 0, $$113 = 0, $$2 = 0, $$285 = 0, $$idx$i = 0, $$idx$i$i = 0, $$idx$i21$i = 0, $$idx$i23$i = 0, $$idx$i86 = 0, $$idx$i89 = 0, $$idx$i93 = 0, $$idx$i95 = 0, $$idx$i98 = 0, $$idx$val$i = 0, $$idx$val$i$i = 0; + var $$idx$val$i105 = 0, $$idx$val$i22$i = 0, $$idx$val$i24$i = 0, $$idx$val$i87 = 0, $$idx$val$i90 = 0, $$idx$val$i94 = 0, $$idx$val$i96 = 0, $$idx$val$i99 = 0, $$pre$i = 0, $$pre25$i = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0; + var $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0; + var $162 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i105 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i105|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $$0108 = 0;$$080106 = 0;$8 = $$idx$val$i105; + L4: while(1) { + $9 = ($8>>>0)>($$080106>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$080106<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP8[$14>>0]|0; + $16 = ($15<<24>>24)==(37); + do { + if ($16) { + $17 = ((($14)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_strcmp($18,35341)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (($$080106) + 1)|0; + $22 = (_CS_GetEntries($0,$4,$21,3)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$0108; + } else { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(42); + if ($26) { + $27 = (_CE_IsConstImm($24)|0); + $28 = ($27|0)==(0); + if ($28) { + $$1 = $$0108; + } else { + $29 = HEAP32[$4>>2]|0; + $$idx$i89 = ((($29)) + 24|0); + $$idx$val$i90 = HEAP32[$$idx$i89>>2]|0; + $30 = ($$idx$val$i90|0)==(0); + if ($30) { + $31 = HEAP32[$5>>2]|0; + $32 = HEAP8[$31>>0]|0; + $33 = ($32<<24>>24)==(37); + if ($33) { + $34 = ((($31)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = (_strcmp($35,34420)|0); + $37 = ($36|0)==(0); + if ($37) { + $$idx$i93 = ((($31)) + 24|0); + $$idx$val$i94 = HEAP32[$$idx$i93>>2]|0; + $38 = ($$idx$val$i94|0)==(0); + if ($38) { + $39 = (($$080106) + 3)|0; + $40 = HEAP32[$6>>2]|0; + $$idx$i$i = ((($40)) + 24|0); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $41 = ($$idx$val$i$i|0)==(0); + if ($41) { + $42 = HEAP8[$40>>0]|0; + L18: do { + switch ($42<<24>>24) { + case 45: case 25: case 1: { + $$0$i$ph = 1; + break; + } + case 37: { + $43 = ((($40)) + 4|0); + $44 = HEAP32[$43>>2]|0; + $45 = (_strncmp($44,34428,5)|0); + $46 = ($45|0)==(0); + if (!($46)) { + $47 = (_strncmp($44,34434,5)|0); + $48 = ($47|0)==(0); + if (!($48)) { + label = 25; + break L18; + } + } + $49 = (_strlen($44)|0); + $50 = ($49|0)==(6); + if ($50) { + $51 = ((($44)) + 5|0); + $52 = HEAP8[$51>>0]|0; + $53 = (_IsDigit($52)|0); + $54 = ($53|0)==(0); + if ($54) { + $$pre$i = HEAP32[$6>>2]|0; + $$pre25$i = HEAP8[$$pre$i>>0]|0; + $55 = $$pre25$i; + label = 21; + } else { + $$0$i$ph = 1; + } + } else { + label = 25; + } + break; + } + default: { + $55 = $42; + label = 21; + } + } + } while(0); + if ((label|0) == 21) { + label = 0; + $56 = ($55<<24>>24)==(14); + if ($56) { + $57 = (_CS_GetNextEntry($0,$39)|0); + HEAP32[$7>>2] = $57; + $58 = ($57|0)==(0|0); + if ($58) { + label = 25; + } else { + $59 = HEAP8[$57>>0]|0; + $60 = ($59<<24>>24)==(0); + if ($60) { + $$idx$i23$i = ((($57)) + 24|0); + $$idx$val$i24$i = HEAP32[$$idx$i23$i>>2]|0; + $61 = ($$idx$val$i24$i|0)==(0); + if ($61) { + $$0$i$ph = 2; + } else { + label = 25; + } + } else { + label = 25; + } + } + } else { + label = 25; + } + } + if ((label|0) == 25) { + label = 0; + $62 = HEAP32[$6>>2]|0; + $63 = HEAP8[$62>>0]|0; + $64 = ($63<<24>>24)==(59); + if (!($64)) { + $$1 = $$0108; + break; + } + $65 = (_CS_GetNextEntry($0,$39)|0); + HEAP32[$7>>2] = $65; + $66 = ($65|0)==(0|0); + if ($66) { + $$1 = $$0108; + break; + } + $67 = HEAP8[$65>>0]|0; + $68 = ($67<<24>>24)==(58); + if (!($68)) { + $$1 = $$0108; + break; + } + $$idx$i21$i = ((($65)) + 24|0); + $$idx$val$i22$i = HEAP32[$$idx$i21$i>>2]|0; + $69 = ($$idx$val$i22$i|0)==(0); + if ($69) { + $$0$i$ph = 2; + } else { + $$1 = $$0108; + break; + } + } + $70 = (($6) + ($$0$i$ph<<2)|0); + $71 = (($$0$i$ph) + ($39))|0; + $72 = (_CS_GetEntries($0,$70,$71,2)|0); + $73 = ($72|0)==(0); + if ($73) { + $$1 = $$0108; + } else { + $74 = (($$0$i$ph) + 3)|0; + $75 = (($1) + ($74<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = HEAP8[$76>>0]|0; + $78 = ($77<<24>>24)==(42); + if ($78) { + $79 = (_CE_IsConstImm($76)|0); + $80 = ($79|0)==(0); + if ($80) { + $$1 = $$0108; + } else { + $81 = HEAP32[$75>>2]|0; + $$idx$i98 = ((($81)) + 24|0); + $$idx$val$i99 = HEAP32[$$idx$i98>>2]|0; + $82 = ($$idx$val$i99|0)==(0); + if ($82) { + $83 = $$0$i$ph | 4; + $84 = (($1) + ($83<<2)|0); + $85 = HEAP32[$84>>2]|0; + $86 = HEAP8[$85>>0]|0; + $87 = ($86<<24>>24)==(37); + if ($87) { + $88 = ((($85)) + 4|0); + $89 = HEAP32[$88>>2]|0; + $90 = (_strcmp($89,34393)|0); + $91 = ($90|0)==(0); + if ($91) { + $$idx$i95 = ((($85)) + 24|0); + $$idx$val$i96 = HEAP32[$$idx$i95>>2]|0; + $92 = ($$idx$val$i96|0)==(0); + if (!($92)) { + $$1 = $$0108; + break; + } + $93 = ($$080106>>>0)>(1); + do { + if ($93) { + $94 = (($$080106) + -2)|0; + $95 = HEAP32[$$idx$i>>2]|0; + $96 = ($95>>>0)>($94>>>0); + if (!($96)) { + label = 38; + break L4; + } + $99 = HEAP32[$3>>2]|0; + $100 = (($99) + ($94<<2)|0); + $101 = HEAP32[$100>>2]|0; + $102 = (($$080106) + -1)|0; + $103 = ($95>>>0)>($102>>>0); + if (!($103)) { + label = 40; + break L4; + } + $106 = (($99) + ($102<<2)|0); + $107 = HEAP32[$106>>2]|0; + $108 = HEAP16[$101>>1]|0; + $109 = ($108<<16>>16)==(808); + if (!($109)) { + $$2 = 0;$$285 = 34402; + break; + } + $110 = HEAP16[$107>>1]|0; + $111 = ($110<<16>>16)==(809); + if (!($111)) { + $$2 = 0;$$285 = 34402; + break; + } + $$idx$i86 = ((($107)) + 24|0); + $$idx$val$i87 = HEAP32[$$idx$i86>>2]|0; + $112 = ($$idx$val$i87|0)==(0); + if (!($112)) { + $$2 = 0;$$285 = 34402; + break; + } + $113 = ((($101)) + 4|0); + $114 = HEAP32[$113>>2]|0; + $115 = (_strncmp($114,34440,8)|0); + $116 = ($115|0)==(0); + if (!($116)) { + $$2 = 0;$$285 = 34402; + break; + } + $117 = (_strlen($114)|0); + $118 = ((($107)) + 4|0); + $119 = HEAP32[$118>>2]|0; + $120 = (_strncmp($114,$119,$117)|0); + $121 = ($120|0)==(0); + if (!($121)) { + $$2 = 0;$$285 = 34402; + break; + } + $122 = (($119) + ($117)|0); + $123 = HEAP8[$122>>0]|0; + $124 = ($123<<24>>24)==(43); + if (!($124)) { + $$2 = 0;$$285 = 34402; + break; + } + $125 = (($117) + 1)|0; + $126 = (($119) + ($125)|0); + $127 = HEAP8[$126>>0]|0; + $128 = ($127<<24>>24)==(49); + if (!($128)) { + $$2 = 0;$$285 = 34402; + break; + } + $129 = (($117) + 2)|0; + $130 = (($119) + ($129)|0); + $131 = HEAP8[$130>>0]|0; + $132 = ($131<<24>>24)==(0); + $$ = $132 ? $114 : 34402; + $$113 = $132 ? $114 : 0; + $$2 = $$113;$$285 = $$; + } else { + $$2 = 0;$$285 = 34402; + } + } while(0); + $133 = HEAP32[$6>>2]|0; + $134 = ((($133)) + 36|0); + $135 = HEAP32[$134>>2]|0; + $136 = (_NewCodeEntry(41,2,34449,0,$135)|0); + _CS_InsertEntry($0,$136,$39); + $137 = HEAP32[$5>>2]|0; + $138 = ((($137)) + 36|0); + $139 = HEAP32[$138>>2]|0; + $140 = (_NewCodeEntry(40,10,$$285,0,$139)|0); + $141 = (($$080106) + 4)|0; + _CS_InsertEntry($0,$140,$141); + $142 = HEAP32[$6>>2]|0; + $143 = ((($142)) + 36|0); + $144 = HEAP32[$143>>2]|0; + $145 = (_NewCodeEntry(62,10,$$285,0,$144)|0); + $146 = (($$080106) + 6)|0; + $147 = (($146) + ($$0$i$ph))|0; + _CS_InsertEntry($0,$145,$147); + $148 = (($$080106) + 7)|0; + $149 = (($148) + ($$0$i$ph))|0; + _CS_DelEntry($0,$149); + $150 = (($$080106) + 2)|0; + _CS_DelEntry($0,$150); + $151 = ($$2|0)==(0|0); + if ($151) { + $152 = HEAP32[$1>>2]|0; + $153 = ((($152)) + 36|0); + $154 = HEAP32[$153>>2]|0; + $155 = (_NewCodeEntry(62,3,34402,0,$154)|0); + _CS_InsertEntry($0,$155,$21); + $156 = HEAP32[$1>>2]|0; + $157 = ((($156)) + 36|0); + $158 = HEAP32[$157>>2]|0; + $159 = (_NewCodeEntry(63,3,34407,0,$158)|0); + _CS_InsertEntry($0,$159,$150); + } + _CS_DelEntry($0,$$080106); + $160 = (($$0108) + 1)|0; + $$1 = $160; + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } + } else { + $$1 = $$0108; + } + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } + } else { + $$1 = $$0108; + } + } + } else { + $$1 = $$0108; + } + } else { + $$1 = $$0108; + } + } while(0); + $161 = (($$080106) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $162 = ($161>>>0)<($$idx$val$i>>>0); + if ($162) { + $$0108 = $$1;$$080106 = $161;$8 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 53; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 38) { + $97 = HEAP32[3332]|0; + $98 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$97 & 1]($98,40922,40950,129); + // unreachable; + } + else if ((label|0) == 40) { + $104 = HEAP32[3332]|0; + $105 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$104 & 1]($105,40922,40950,129); + // unreachable; + } + else if ((label|0) == 53) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _FindStandard($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strcmp(34453,$0)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + return ($$05|0); + } + $3 = (_strcmp(34457,$0)|0); + $4 = ($3|0)==(0); + if ($4) { + $$05 = 1; + return ($$05|0); + } else { + $5 = (_strcmp(34461,$0)|0); + $6 = ($5|0)==(0); + $$ = $6 ? 2 : -1; + return ($$|0); + } + return (0)|0; +} +function _F_GetFuncName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ((($1)) + 48|0); + return ($2|0); +} +function _F_GetParamSize($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 16|0); + $4 = HEAP32[$3>>2]|0; + return ($4|0); +} +function _F_GetReturnType($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _F_HasVoidReturn($0) { + $0 = $0|0; + var $$lobit = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 28|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 >>> 2; + $$lobit = $3 & 1; + return ($$lobit|0); +} +function _F_ReturnFound($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 28|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 | 1; + HEAP32[$1>>2] = $3; + return; +} +function _F_IsVariadic($0) { + $0 = $0|0; + var $$lobit = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$2>>2]|0; + $4 = $3 >>> 2; + $$lobit = $4 & 1; + return ($$lobit|0); +} +function _F_HasOldStyleIntRet($0) { + $0 = $0|0; + var $$lobit = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$2>>2]|0; + $4 = $3 >>> 5; + $$lobit = $4 & 1; + return ($$lobit|0); +} +function _F_GetRetLab($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _F_GetTopLevelSP($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _F_ReserveLocalSpace($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($1))|0; + HEAP32[$2>>2] = $4; + $5 = HEAP32[11252]|0; + $6 = (($5) - ($4))|0; + return ($6|0); +} +function _F_GetStackPtr($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11252]|0; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($1) - ($3))|0; + return ($4|0); +} +function _F_AllocLocalSpace($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(0); + if (!($3)) { + return; + } + _g_space($2); + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[11252]|0; + $6 = (($5) - ($4))|0; + HEAP32[11252] = $6; + HEAP32[$1>>2] = 0; + return; +} +function _F_AllocRegVar($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_IS_Get(8372)|0); + $3 = ($2|0)==(0); + if ($3) { + $$1 = -1; + return ($$1|0); + } + $4 = (_GetLexicalLevel()|0); + $5 = ($4|0)==(2); + if (!($5)) { + $$1 = -1; + return ($$1|0); + } + $6 = (_CheckedSizeOf($1)|0); + $7 = ((($0)) + 24|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8>>>0)<($6>>>0); + $10 = (($8) - ($6))|0; + if ($9) { + $$1 = -1; + return ($$1|0); + } + HEAP32[$7>>2] = $10; + $$1 = $10; + return ($$1|0); +} +function _NewFunc($0) { + $0 = $0|0; + var $$ = 0, $$0 = 0, $$0$i = 0, $$0$idx$i = 0, $$0$idx$val$i = 0, $$035$i = 0, $$035$idx$i = 0, $$035$idx$val$i = 0, $$035$in$i = 0, $$036$i = 0, $$039$i = 0, $$048 = 0, $$049 = 0, $$04966 = 0, $$04967 = 0, $$061$i = 0, $$062$i = 0, $$1$i = 0, $$1$pn$i = 0, $$4$i = 0; + var $$idx$val$i = 0, $$idx50$val = 0, $$idx51$val = 0, $$idx52$val = 0, $$idx53$val = 0, $$lobit$i = 0, $$lobit$i$i = 0, $$lobit$i45$i = 0, $$lobit$i54 = 0, $$lobit$i55 = 0, $$lobit$i57 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0; + var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_ptr10 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ((($0)) + 36|0); + $2 = HEAP32[$1>>2]|0; + $3 = (_xmalloc(32)|0); + HEAP32[$3>>2] = $0; + $4 = ((($0)) + 24|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_GetFuncReturn($5)|0); + $7 = ((($3)) + 4|0); + HEAP32[$7>>2] = $6; + $8 = (_GetFuncDesc($5)|0); + $9 = ((($3)) + 8|0); + HEAP32[$9>>2] = $8; + $10 = ((($3)) + 12|0); + HEAP32[$10>>2] = 0; + $11 = (_GetLocalLabel()|0); + $12 = ((($3)) + 16|0); + HEAP32[$12>>2] = $11; + $13 = ((($3)) + 20|0); + HEAP32[$13>>2] = 0; + $14 = HEAP32[2065]|0; + $15 = ((($3)) + 24|0); + HEAP32[$15>>2] = $14; + $16 = HEAP32[$7>>2]|0; + $$idx$val$i = HEAP32[$16>>2]|0; + $17 = $$idx$val$i & 15; + $18 = ($17|0)==(9); + $19 = $18 ? 4 : 0; + $20 = ((($3)) + 28|0); + HEAP32[$20>>2] = $19; + HEAP32[11507] = $3; + _ReenterFunctionLevel($2); + $21 = HEAP32[$2>>2]|0; + $22 = $21 & 64; + $23 = ($22|0)==(0); + if (!($23)) { + $24 = (_IS_Get(8668)|0); + $25 = ($24|0)==(2); + if (!($25)) { + _Error(34466,$vararg_buffer); + } + } + $26 = ((($2)) + 16|0); + $27 = HEAP32[$26>>2]|0; + (_AddConstSym(34489,10956,4128,$27)|0); + $28 = HEAP32[$2>>2]|0; + $29 = $28 & 4; + $30 = ($29|0)==(0); + if ($30) { + $31 = HEAP32[$26>>2]|0; + (_AddConstSym(34501,10924,4128,$31)|0); + } else { + (_AddLocalSym(34501,8704,12289,0)|0); + } + $32 = ((($0)) + 20|0); + $33 = HEAP32[$32>>2]|0; + $34 = $33 | 4096; + HEAP32[$32>>2] = $34; + $35 = ((($0)) + 48|0); + $36 = (_strcmp($35,34513)|0); + $37 = ($36|0)==(0); + if ($37) { + $38 = HEAP32[11507]|0; + $39 = ((($38)) + 28|0); + $40 = HEAP32[$39>>2]|0; + $41 = $40 | 2; + HEAP32[$39>>2] = $41; + $42 = HEAP32[$4>>2]|0; + $$idx50$val = HEAP32[$42>>2]|0; + $$lobit$i = $$idx50$val & 65536; + $43 = ($$lobit$i|0)==(0); + if (!($43)) { + _Error(34518,$vararg_buffer1); + } + $44 = (_IS_Get(8668)|0); + $45 = ($44|0)==(2); + if (!($45)) { + $46 = HEAP32[11507]|0; + $47 = ((($46)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $49 = HEAP32[$48>>2]|0; + $50 = ($49|0)==(275); + if (!($50)) { + _Error(34560,$vararg_buffer3); + } + } + _g_importstartup(); + $51 = ((($2)) + 12|0); + $52 = HEAP32[$51>>2]|0; + $53 = ($52|0)==(0); + if ($53) { + $54 = HEAP32[$2>>2]|0; + $55 = $54 & 4; + $56 = ($55|0)==(0); + if (!($56)) { + label = 15; + } + } else { + label = 15; + } + if ((label|0) == 15) { + _g_importmainargs(); + $57 = HEAP32[$4>>2]|0; + $58 = HEAP32[$57>>2]|0; + $59 = $58 | 131072; + HEAP32[$57>>2] = $59; + } + $60 = HEAP32[11507]|0; + $61 = ((($60)) + 4|0); + $62 = HEAP32[$61>>2]|0; + $$idx51$val = HEAP32[$62>>2]|0; + $63 = $$idx51$val & 15; + $64 = ($63|0)==(3); + if ($64) { + $65 = (_IS_Get(8668)|0); + $66 = ($65|0)==(1); + $$ = $66&1; + $$0 = $$; + } else { + $$0 = 0; + } + } else { + $$0 = 0; + } + $67 = (_PushSegments($0)|0); + $68 = ((($0)) + 40|0); + HEAP32[$68>>2] = $67; + _PushLiteralPool($0); + $69 = HEAP32[$2>>2]|0; + $70 = $69 & 4; + $71 = ($70|0)==(0); + do { + if ($71) { + $72 = ((($2)) + 12|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($73|0)==(0); + if (!($74)) { + $75 = HEAP8[47028]|0; + $76 = ($75<<24>>24)==(0); + $77 = HEAP32[$4>>2]|0; + $$idx52$val = HEAP32[$77>>2]|0; + if ($76) { + $$lobit$i55 = $$idx52$val & 131072; + $79 = ($$lobit$i55|0)==(0); + if (!($79)) { + break; + } + } else { + $$lobit$i54 = $$idx52$val & 65536; + $78 = ($$lobit$i54|0)==(0); + if ($78) { + break; + } + } + $80 = ((($2)) + 20|0); + $81 = HEAP32[$80>>2]|0; + $82 = ((($81)) + 24|0); + $83 = HEAP32[$82>>2]|0; + $$idx53$val = HEAP32[$83>>2]|0; + $84 = $$idx53$val & 15; + $85 = ($84|0)==(14); + if ($85) { + $$048 = 1; + } else { + $86 = (_TypeOf($83)|0); + $87 = $86 | 512; + $$048 = $87; + } + _g_push($$048,0); + } + } + } while(0); + $88 = HEAP32[$4>>2]|0; + $89 = (_TypeOf($88)|0); + $90 = HEAP32[11507]|0; + $91 = ((($90)) + 8|0); + $92 = HEAP32[$91>>2]|0; + $93 = ((($92)) + 16|0); + $94 = HEAP32[$93>>2]|0; + _g_enter($89,$94); + $95 = (_IS_Get(8516)|0); + $96 = ($95|0)==(0); + if (!($96)) { + _g_stackcheck(); + } + HEAP32[11252] = 0; + $97 = ((($2)) + 4|0); + $98 = HEAP32[$97>>2]|0; + $99 = ((($98)) + 4|0); + $$04966 = HEAP32[$99>>2]|0; + $100 = ($$04966|0)==(0|0); + L39: do { + if (!($100)) { + $$04967 = $$04966; + while(1) { + $101 = ((($$04967)) + 20|0); + $102 = HEAP32[$101>>2]|0; + $103 = $102 & 128; + $104 = ($103|0)==(0); + if ($104) { + break L39; + } + $105 = $102 & 16386; + $106 = ($105|0)==(2); + do { + if ($106) { + $107 = HEAP32[11507]|0; + $108 = ((($$04967)) + 24|0); + $109 = HEAP32[$108>>2]|0; + $110 = (_IS_Get(8372)|0); + $111 = ($110|0)==(0); + if (!($111)) { + $112 = (_GetLexicalLevel()|0); + $113 = ($112|0)==(2); + if ($113) { + $114 = (_CheckedSizeOf($109)|0); + $115 = ((($107)) + 24|0); + $116 = HEAP32[$115>>2]|0; + $117 = ($116>>>0)<($114>>>0); + $118 = (($116) - ($114))|0; + if (!($117)) { + HEAP32[$115>>2] = $118; + $119 = ($118|0)<(0); + if (!($119)) { + $120 = ((($$04967)) + 36|0); + HEAP32[$120>>2] = $118; + $121 = ((($$04967)) + 40|0); + $122 = HEAP32[$121>>2]|0; + $123 = HEAP32[$108>>2]|0; + $124 = (_CheckedSizeOf($123)|0); + _g_swap_regvars($122,$118,$124); + break; + } + } + } + } + _CvtRegVarToAuto($$04967); + } + } while(0); + $125 = ((($$04967)) + 8|0); + $$049 = HEAP32[$125>>2]|0; + $126 = ($$049|0)==(0|0); + if ($126) { + break; + } else { + $$04967 = $$049; + } + } + } + } while(0); + (_ConsumeLCurly()|0); + _DeclareLocals(); + $127 = HEAP32[11252]|0; + $128 = HEAP32[11507]|0; + $129 = ((($128)) + 20|0); + HEAP32[$129>>2] = $127; + L53: while(1) { + $130 = HEAP32[11156]|0; + switch ($130|0) { + case 1: case 55: { + break L53; + break; + } + default: { + } + } + (_Statement(0)|0); + } + $131 = HEAP32[11507]|0; + $132 = ((($131)) + 28|0); + $133 = HEAP32[$132>>2]|0; + $$lobit$i57 = $133 & 4; + $134 = ($$lobit$i57|0)==(0); + if ($134) { + $135 = $133 & 1; + $136 = $135 | $$0; + $137 = ($136|0)==(0); + if ($137) { + _Warning(34593,$vararg_buffer5); + } + } + $138 = ($$0|0)==(0); + if (!($138)) { + _g_getimmed(33,0,0); + } + $139 = HEAP32[11507]|0; + $140 = ((($139)) + 16|0); + $141 = HEAP32[$140>>2]|0; + _g_defcodelabel($141); + $142 = HEAP32[11507]|0; + $143 = ((($142)) + 24|0); + $144 = HEAP32[$143>>2]|0; + $145 = HEAP32[2065]|0; + $146 = ($144|0)==($145|0); + if (!($146)) { + $147 = ((($142)) + 28|0); + $148 = HEAP32[$147>>2]|0; + $$lobit$i$i = $148 & 4; + $149 = ($$lobit$i$i|0)==(0); + if ($149) { + _g_save(515); + } + $150 = HEAP32[$142>>2]|0; + $151 = ((($150)) + 36|0); + $152 = HEAP32[$151>>2]|0; + $153 = ((($152)) + 4|0); + $154 = HEAP32[$153>>2]|0; + $155 = ((($154)) + 4|0); + $$061$i = HEAP32[$155>>2]|0; + $156 = ($$061$i|0)==(0|0); + if (!($156)) { + $$062$i = $$061$i; + while(1) { + $$0$idx$i = ((($$062$i)) + 20|0); + $$0$idx$val$i = HEAP32[$$0$idx$i>>2]|0; + $157 = $$0$idx$val$i & 16386; + $158 = ($157|0)==(2); + if ($158) { + $159 = ((($$062$i)) + 40|0); + $160 = HEAP32[$159>>2]|0; + $161 = ((($$062$i)) + 24|0); + $162 = HEAP32[$161>>2]|0; + $163 = (_CheckedSizeOf($162)|0); + $$036$i = $163;$$039$i = $160;$$1$i = $$062$i; + L74: while(1) { + $$1$pn$i = $$1$i; + while(1) { + $$035$in$i = ((($$1$pn$i)) + 8|0); + $$035$i = HEAP32[$$035$in$i>>2]|0; + $164 = ($$035$i|0)==(0|0); + if ($164) { + break L74; + } + $$035$idx$i = ((($$035$i)) + 20|0); + $$035$idx$val$i = HEAP32[$$035$idx$i>>2]|0; + $165 = $$035$idx$val$i & 16386; + $166 = ($165|0)==(2); + if ($166) { + break; + } else { + $$1$pn$i = $$035$i; + } + } + $167 = ((($$035$i)) + 24|0); + $168 = HEAP32[$167>>2]|0; + $169 = (_CheckedSizeOf($168)|0); + $170 = ((($$035$i)) + 40|0); + $171 = HEAP32[$170>>2]|0; + $172 = (($171) + ($169))|0; + $173 = ($172|0)==($$039$i|0); + $174 = (($169) + ($$036$i))|0; + $175 = (($$039$i) - ($169))|0; + if ($173) { + $$036$i = $174;$$039$i = $175;$$1$i = $$035$i; + } else { + break; + } + } + $176 = ((($$1$i)) + 36|0); + $177 = HEAP32[$176>>2]|0; + _g_restore_regvars($$039$i,$177,$$036$i); + $$4$i = $$1$i; + } else { + $$4$i = $$062$i; + } + $178 = ((($$4$i)) + 8|0); + $$0$i = HEAP32[$178>>2]|0; + $179 = ($$0$i|0)==(0|0); + if ($179) { + break; + } else { + $$062$i = $$0$i; + } + } + } + $180 = HEAP32[$147>>2]|0; + $$lobit$i45$i = $180 & 4; + $181 = ($$lobit$i45$i|0)==(0); + if ($181) { + _g_restore(515); + } + } + _g_leave(); + _EmitExternals(); + $182 = HEAP8[47029]|0; + $183 = ($182<<24>>24)==(0); + if ($183) { + _EmitDebugInfo(); + _LeaveFunctionLevel(); + (_ConsumeRCurly()|0); + $194 = (_PopLiteralPool()|0); + $195 = ((($0)) + 44|0); + HEAP32[$195>>2] = $194; + _PopSegments(); + $196 = HEAP32[11507]|0; + _xfree($196); + HEAP32[11507] = 0; + STACKTOP = sp;return; + } + $184 = HEAP32[11507]|0; + $185 = HEAP32[$184>>2]|0; + $186 = ((($185)) + 48|0); + $187 = ((($185)) + 20|0); + $188 = HEAP32[$187>>2]|0; + $189 = $188 & 8; + $190 = ($189|0)!=(0); + $191 = $190 ? 34634 : 34641; + $192 = ((($185)) + 32|0); + $193 = HEAP32[$192>>2]|0; + HEAP32[$vararg_buffer7>>2] = $186; + $vararg_ptr9 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $191; + $vararg_ptr10 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr10>>2] = $193; + _AddTextLine(34648,$vararg_buffer7); + _EmitDebugInfo(); + _LeaveFunctionLevel(); + (_ConsumeRCurly()|0); + $194 = (_PopLiteralPool()|0); + $195 = ((($0)) + 44|0); + HEAP32[$195>>2] = $194; + _PopSegments(); + $196 = HEAP32[11507]|0; + _xfree($196); + HEAP32[11507] = 0; + STACKTOP = sp;return; +} +function _OptSub1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01825 = 0, $$027 = 0, $$1 = 0, $$idx$i = 0, $$idx$i19 = 0, $$idx$i21 = 0, $$idx$val$i = 0, $$idx$val$i20 = 0, $$idx$val$i22 = 0, $$idx$val$i24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i24 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i24|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $$01825 = 0;$$027 = 0;$6 = $$idx$val$i24; + while(1) { + $7 = ($6>>>0)>($$01825>>>0); + if (!($7)) { + label = 4; + break; + } + $10 = HEAP32[$3>>2]|0; + $11 = (($10) + ($$01825<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP8[$12>>0]|0; + $14 = ($13<<24>>24)==(58); + $15 = (($$01825) + 1)|0; + L7: do { + if ($14) { + $16 = (_CS_GetEntries($0,$1,$15,3)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$027; + } else { + $18 = HEAP32[$1>>2]|0; + $19 = HEAP8[$18>>0]|0; + switch ($19<<24>>24) { + case 31: case 4: { + break; + } + default: { + $$1 = $$027; + break L7; + } + } + $20 = ((($18)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0|0); + if ($22) { + $$1 = $$027; + } else { + $$idx$i21 = ((($18)) + 24|0); + $$idx$val$i22 = HEAP32[$$idx$i21>>2]|0; + $23 = ($$idx$val$i22|0)==(0); + if ($23) { + $24 = HEAP32[$4>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(23); + if ($26) { + $$idx$i19 = ((($24)) + 24|0); + $$idx$val$i20 = HEAP32[$$idx$i19>>2]|0; + $27 = ($$idx$val$i20|0)==(0); + if ($27) { + $28 = ((($21)) + 12|0); + $29 = HEAP32[$28>>2]|0; + $30 = HEAP32[$5>>2]|0; + $31 = ($29|0)==($30|0); + if ($31) { + $32 = (($$01825) + 3)|0; + $33 = (_RegXUsed($0,$32)|0); + $34 = ($33|0)==(0); + if ($34) { + $35 = (($$027) + 1)|0; + _CS_DelEntries($0,$15,2); + $$1 = $35; + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } else { + $$1 = $$027; + } + } + } + } else { + $$1 = $$027; + } + } while(0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $36 = ($15>>>0)<($$idx$val$i>>>0); + if ($36) { + $$01825 = $15;$$027 = $$1;$6 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 16; + break; + } + } + if ((label|0) == 4) { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,40922,40950,129); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptSub2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02732 = 0, $$033 = 0, $$1 = 0, $$idx$i = 0, $$idx$i28 = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $$idx$val$i31 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i31 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i31|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $8 = ((($0)) + 8|0); + $$02732 = 0;$$033 = 0;$9 = $$idx$val$i31; + while(1) { + $10 = ($9>>>0)>($$02732>>>0); + if (!($10)) { + label = 4; + break; + } + $13 = HEAP32[$3>>2]|0; + $14 = (($13) + ($$02732<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)==(40); + $18 = (($$02732) + 1)|0; + if ($17) { + $19 = (_CS_RangeHasLabel($0,$18,5)|0); + $20 = ($19|0)==(0); + if ($20) { + $21 = (_CS_GetEntries($0,$1,$18,5)|0); + $22 = ($21|0)==(0); + if ($22) { + $$1 = $$033; + } else { + $23 = HEAP32[$1>>2]|0; + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(59); + if ($25) { + $26 = HEAP32[$4>>2]|0; + $27 = HEAP8[$26>>0]|0; + $28 = ($27<<24>>24)==(62); + if ($28) { + $29 = ((($26)) + 4|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_strcmp($30,34681)|0); + $32 = ($31|0)==(0); + if ($32) { + $33 = HEAP32[$5>>2]|0; + $34 = HEAP8[$33>>0]|0; + $35 = ($34<<24>>24)==(40); + if ($35) { + $36 = HEAP32[$6>>2]|0; + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(58); + if ($38) { + $39 = ((($36)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_strcmp($40,34681)|0); + $42 = ($41|0)==(0); + if ($42) { + $43 = HEAP32[$7>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(62); + if ($45) { + $46 = ((($43)) + 4|0); + $47 = HEAP32[$46>>2]|0; + $48 = ((($33)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_strcmp($47,$49)|0); + $51 = ($50|0)==(0); + if ($51) { + $52 = (($$02732) + 2)|0; + _CS_DelEntry($0,$52); + $53 = (($$02732) + 3)|0; + _CS_DelEntry($0,$53); + _CollMove($8,$$02732,$53); + _CE_ReplaceOPC($15,58); + $$idx$i28 = ((($15)) + 24|0); + $$idx$val$i29 = HEAP32[$$idx$i28>>2]|0; + $54 = ($$idx$val$i29|0)==(0); + if (!($54)) { + $55 = HEAP32[$1>>2]|0; + _CS_MoveLabels($0,$15,$55); + } + $56 = (($$033) + 1)|0; + $$1 = $56; + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + } + } else { + $$1 = $$033; + } + } else { + $$1 = $$033; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $57 = ($18>>>0)<($$idx$val$i>>>0); + if ($57) { + $$02732 = $18;$$033 = $$1;$9 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 20; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[3332]|0; + $12 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,40922,40950,129); + // unreachable; + } + else if ((label|0) == 20) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptSub3($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03335 = 0, $$036 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i34 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i34 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i34|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03335 = 0;$$036 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03335<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = ((($5)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_strncmp($9,34686,5)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = ((($9)) + 5|0); + $13 = HEAP8[$12>>0]|0; + $14 = (_IsDigit($13)|0); + $15 = ($14|0)==(0); + if ($15) { + $$1 = $$036; + } else { + $16 = HEAP32[$8>>2]|0; + $17 = ((($16)) + 6|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(0); + if ($19) { + $20 = (($$03335) + 1)|0; + $21 = (_RegXUsed($0,$20)|0); + $22 = ($21|0)==(0); + if ($22) { + $23 = ((($5)) + 36|0); + $24 = HEAP32[$23>>2]|0; + $25 = (_NewCodeEntry(59,0,0,0,$24)|0); + _CS_InsertEntry($0,$25,$20); + $26 = HEAP32[$8>>2]|0; + $27 = ((($26)) + 5|0); + $28 = HEAP8[$27>>0]|0; + $29 = $28 << 24 >> 24; + $30 = (($29) + -48)|0; + $31 = (_MakeHexArg($30)|0); + $32 = HEAP32[$23>>2]|0; + $33 = (_NewCodeEntry(58,2,$31,0,$32)|0); + $34 = (($$03335) + 2)|0; + _CS_InsertEntry($0,$33,$34); + _CS_DelEntry($0,$$03335); + $35 = (($$036) + 1)|0; + $$1 = $35; + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + } + } else { + $$1 = $$036; + } + } else { + $$1 = $$036; + } + $36 = (($$03335) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $37 = ($36>>>0)<($$idx$val$i>>>0); + if ($37) { + $$03335 = $36;$$036 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _GetCodePos($0) { + $0 = $0|0; + var $$idx$i = 0, $$idx$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11209]|0; + $2 = ((($1)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $$idx$i = ((($3)) + 8|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + HEAP32[$0>>2] = $$idx$val$i; + $4 = HEAP32[11252]|0; + $5 = ((($0)) + 4|0); + HEAP32[$5>>2] = $4; + return; +} +function _RemoveCode($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[11209]|0; + $2 = ((($1)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$0>>2]|0; + _CS_DelCodeAfter($3,$4); + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + HEAP32[11252] = $6; + return; +} +function _MoveCode($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[11209]|0; + $4 = ((($3)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP32[$0>>2]|0; + $7 = HEAP32[$1>>2]|0; + $8 = (($7) - ($6))|0; + $9 = HEAP32[$2>>2]|0; + _CS_MoveEntries($5,$6,$8,$9); + return; +} +function _CodeRangeIsEmpty($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$1>>2]|0; + $4 = ($2>>>0)>($3>>>0); + if ($4) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,34692,34715,101); + // unreachable; + } + $7 = ($2|0)==($3|0); + $8 = $7&1; + if (!($7)) { + return ($8|0); + } + $9 = ((($0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($1)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($10|0)==($12|0); + if ($13) { + return ($8|0); + } else { + $14 = HEAP32[3332]|0; + $15 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,34730,34715,105); + // unreachable; + } + return (0)|0; +} +function _WriteAsmOutput() { + var $$0 = 0, $$08 = 0, $$09 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_HaveGlobalCode()|0); + $1 = ($0|0)==(0); + if (!($1)) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,34751,34715,119); + // unreachable; + } + $4 = HEAP32[11209]|0; + _OutputSegments($4); + $5 = (_GetGlobalSymTab()|0); + $6 = ((($5)) + 4|0); + $$08 = HEAP32[$6>>2]|0; + $7 = ($$08|0)==(0|0); + if ($7) { + return; + } else { + $$09 = $$08; + } + while(1) { + $8 = (_SymIsOutputFunc($$09)|0); + $9 = ($8|0)==(0); + if (!($9)) { + $10 = ((($$09)) + 40|0); + $11 = HEAP32[$10>>2]|0; + _OutputSegments($11); + } + $12 = ((($$09)) + 8|0); + $$0 = HEAP32[$12>>2]|0; + $13 = ($$0|0)==(0|0); + if ($13) { + break; + } else { + $$09 = $$0; + } + } + return; +} +function _ShiftExpr($0) { + $0 = $0|0; + var $$ = 0, $$052 = 0, $$05264 = 0, $$idx$val = 0, $$idx55$val = 0, $$idx56$val = 0, $$idx57 = 0, $$idx57$val = 0, $$idx58 = 0, $$idx58$val = 0, $$idx59$val = 0, $$lobit$i = 0, $$old53 = 0, $$pre = 0, $$pre67 = 0, $$pre68 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0; + var $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0; + var $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0; + var $7 = 0, $8 = 0, $9 = 0, $not$ = 0, $or$cond = 0, $or$cond54 = 0, $or$cond66 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $1 = sp; + $2 = sp + 96|0; + $3 = sp + 88|0; + _ExprWithCheck(5,$0); + $4 = HEAP32[11156]|0; + $5 = $4 | 2; + $6 = ($5|0)==(78); + if (!($6)) { + STACKTOP = sp;return; + } + $7 = ((($0)) + 4|0); + $$idx58 = ((($0)) + 8|0); + $8 = ((($0)) + 16|0); + $9 = ((($1)) + 4|0); + $$idx57 = ((($1)) + 8|0); + $10 = ((($1)) + 16|0); + $$pre = HEAP32[$7>>2]|0; + $11 = $$pre;$67 = $4; + while(1) { + $$idx55$val = HEAP32[$11>>2]|0; + $12 = $$idx55$val & 112; + $13 = ($12|0)==(16); + if ($13) { + $41 = $67; + } else { + _Error(38185,$vararg_buffer); + (_ED_MakeConstAbsInt($0,1)|0); + $$pre67 = HEAP32[11156]|0; + $41 = $$pre67; + } + _NextToken(); + $14 = HEAP32[$7>>2]|0; + $15 = (_IntPromotion($14)|0); + $16 = (_TypeOf($15)|0); + $17 = (_SizeOf($15)|0); + $18 = $17 << 3; + _GetCodePos($2); + $19 = HEAP32[$7>>2]|0; + $20 = (_TypeOf($19)|0); + $$idx58$val = HEAP32[$$idx58>>2]|0; + $21 = $$idx58$val & 511; + $22 = ($21|0)==(1); + if ($22) { + _GetCodePos($3); + $23 = $20 | 32; + $24 = HEAP32[$8>>2]|0; + _g_push($23,$24); + } else { + _LoadExpr(0,$0); + _GetCodePos($3); + _g_push($20,0); + } + _ExprWithCheck(5,$1); + $25 = HEAP32[$9>>2]|0; + $$idx$val = HEAP32[$25>>2]|0; + $26 = $$idx$val & 112; + $27 = ($26|0)==(16); + if (!($27)) { + _Error(38185,$vararg_buffer1); + (_ED_MakeConstAbsInt($1,1)|0); + } + $$idx57$val = HEAP32[$$idx57>>2]|0; + $28 = $$idx57$val & 511; + $29 = ($28|0)==(1); + do { + if ($29) { + $30 = $16 | 32; + _RemoveCode($3); + $31 = HEAP32[$10>>2]|0; + $32 = ($31|0)>(-1); + $33 = ($31|0)<($18|0); + $or$cond = $32 & $33; + if ($or$cond) { + $37 = $31; + } else { + $34 = (($18) + -1)|0; + _Warning(34770,$vararg_buffer3); + $35 = HEAP32[$10>>2]|0; + $36 = $35 & $34; + HEAP32[$10>>2] = $36; + $37 = $36; + } + $38 = ($37|0)==(0); + if ($38) { + _RemoveCode($2); + break; + } + $$idx56$val = HEAP32[$$idx58>>2]|0; + $39 = $$idx56$val & 511; + $40 = ($39|0)==(1); + if ($40) { + switch ($41|0) { + case 76: { + $42 = HEAP32[$8>>2]|0; + $43 = $42 << $37; + HEAP32[$8>>2] = $43; + break; + } + case 78: { + $44 = HEAP32[$8>>2]|0; + $45 = $44 >> $37; + HEAP32[$8>>2] = $45; + break; + } + default: { + } + } + _RemoveCode($2); + break; + } + $46 = ($41|0)==(78); + if ($46) { + $47 = HEAP32[$7>>2]|0; + $$idx59$val = HEAP32[$47>>2]|0; + $48 = $$idx59$val & 15; + $49 = ($48|0)!=(3); + $$lobit$i = $$idx56$val & 256; + $50 = ($$lobit$i|0)==(0); + $or$cond66 = $50 | $49; + if ($or$cond66) { + $$05264 = $30;$63 = $37; + label = 30; + } else { + $51 = $$idx56$val & 143; + $52 = ($51|0)==(0); + if ($52) { + $53 = $$idx56$val & 255; + $54 = ($53|0)==(16); + $55 = ($37|0)>(7); + $or$cond54 = $55 & $54; + if (!($or$cond54)) { + $$05264 = $30;$63 = $37; + label = 30; + break; + } + } else { + $$old53 = ($37|0)>(7); + if (!($$old53)) { + $$05264 = $30;$63 = $37; + label = 30; + break; + } + } + $56 = HEAP32[$8>>2]|0; + $57 = (($56) + 1)|0; + HEAP32[$8>>2] = $57; + $58 = (($37) + -8)|0; + HEAP32[$10>>2] = $58; + $59 = $$idx59$val & 384; + $60 = ($59|0)==(128); + $$ = $60 ? 10924 : 10908; + HEAP32[$7>>2] = $$; + _RemoveCode($2); + _LoadExpr(0,$0); + HEAP32[$7>>2] = $47; + $61 = HEAP32[$10>>2]|0; + $not$ = ($61|0)==(0); + if ($not$) { + label = 31; + } else { + $$05264 = $30;$63 = $61; + label = 30; + } + } + } else { + $$052 = $30; + label = 27; + } + } else { + _LoadExpr(0,$1); + $$052 = $16; + label = 27; + } + } while(0); + L38: do { + if ((label|0) == 27) { + label = 0; + switch ($41|0) { + case 76: { + $62 = HEAP32[$10>>2]|0; + _g_asl($$052,$62); + label = 31; + break L38; + break; + } + case 78: { + $$pre68 = HEAP32[$10>>2]|0; + $$05264 = $$052;$63 = $$pre68; + label = 30; + break L38; + break; + } + default: { + label = 31; + break L38; + } + } + } + } while(0); + if ((label|0) == 30) { + label = 0; + _g_asr($$05264,$63); + label = 31; + } + if ((label|0) == 31) { + label = 0; + (_ED_MakeRValExpr($0)|0); + } + HEAP32[$7>>2] = $15; + $64 = HEAP32[11156]|0; + $65 = $64 | 2; + $66 = ($65|0)==(78); + if ($66) { + $11 = $15;$67 = $64; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _NewSymEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (($2) + 52)|0; + $4 = (_xmalloc($3)|0); + $5 = ((($4)) + 20|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0;HEAP32[$4+16>>2]=0|0; + HEAP32[$5>>2] = $1; + $6 = ((($4)) + 24|0); + HEAP32[$6>>2] = 0; + $7 = ((($4)) + 28|0); + HEAP32[$7>>2] = 0; + $8 = ((($4)) + 32|0); + HEAP32[$8>>2] = 0; + $9 = ((($4)) + 48|0); + $10 = (($2) + 1)|0; + _memcpy(($9|0),($0|0),($10|0))|0; + return ($4|0); +} +function _FreeSymEntry($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + _TypeFree($2); + $3 = ((($0)) + 32|0); + $4 = HEAP32[$3>>2]|0; + _xfree($4); + _xfree($0); + return; +} +function _DumpSymEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$02731 = 0, $$032 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ((($1)) + 48|0); + HEAP32[$vararg_buffer>>2] = $2; + (_fprintf($0,34809,$vararg_buffer)|0); + $3 = ((($1)) + 32|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if (!($5)) { + HEAP32[$vararg_buffer1>>2] = $4; + (_fprintf($0,34814,$vararg_buffer1)|0); + } + $6 = ((($1)) + 20|0); + $7 = HEAP32[$6>>2]|0; + (_fwrite(34831,10,1,$0)|0); + $8 = ($7|0)==(0); + if (!($8)) { + $$02731 = 0;$$032 = $7; + while(1) { + $9 = (((8720 + ($$02731<<3)|0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = $10 & $$032; + $12 = ($11|0)==($10|0); + if ($12) { + $13 = (8720 + ($$02731<<3)|0); + $14 = $10 ^ -1; + $15 = $$032 & $14; + $16 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer4>>2] = $16; + (_fprintf($0,34842,$vararg_buffer4)|0); + $$1 = $15; + } else { + $$1 = $$032; + } + $17 = (($$02731) + 1)|0; + $18 = ($17>>>0)<(18); + $19 = ($$1|0)!=(0); + $20 = $18 & $19; + if ($20) { + $$02731 = $17;$$032 = $$1; + } else { + break; + } + } + if ($19) { + HEAP32[$vararg_buffer7>>2] = $$1; + (_fprintf($0,34846,$vararg_buffer7)|0); + } + } + (_fputc(10,$0)|0); + (_fwrite(34854,11,1,$0)|0); + $21 = ((($1)) + 24|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0|0); + if ($23) { + (_fwrite(34866,6,1,$0)|0); + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } else { + _PrintType($0,$22); + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } +} +function _SymIsOutputFunc($0) { + $0 = $0|0; + var $$idx$val = 0, $$idx3 = 0, $$idx3$val = 0, $$lobit$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $$idx$val = HEAP32[$2>>2]|0; + $3 = $$idx$val & 15; + $4 = ($3|0)==(14); + if (!($4)) { + $9 = 0; + $8 = $9&1; + return ($8|0); + } + $$idx3 = ((($0)) + 20|0); + $$idx3$val = HEAP32[$$idx3>>2]|0; + $$lobit$i = $$idx3$val & 4096; + $5 = ($$lobit$i|0)==(0); + if ($5) { + $9 = 0; + $8 = $9&1; + return ($8|0); + } + $6 = $$idx3$val & 8200; + $7 = ($6|0)!=(0); + $9 = $7; + $8 = $9&1; + return ($8|0); +} +function _SymGetAttr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$01620 = 0, $$3 = 0, $$idx$val19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 28|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $$3 = 0; + return ($$3|0); + } + $$idx$val19 = HEAP32[$3>>2]|0; + $5 = ($$idx$val19|0)==(0); + if ($5) { + $$3 = 0; + return ($$3|0); + } + $6 = ((($3)) + 8|0); + $$01620 = 0; + while(1) { + $9 = ($$idx$val19>>>0)>($$01620>>>0); + if (!($9)) { + label = 6; + break; + } + $12 = HEAP32[$6>>2]|0; + $13 = (($12) + ($$01620<<2)|0); + $14 = HEAP32[$13>>2]|0; + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==($1|0); + $7 = (($$01620) + 1)|0; + if ($16) { + $$3 = $14; + label = 8; + break; + } + $8 = ($7>>>0)<($$idx$val19>>>0); + if ($8) { + $$01620 = $7; + } else { + $$3 = 0; + label = 8; + break; + } + } + if ((label|0) == 6) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,155); + // unreachable; + } + else if ((label|0) == 8) { + return ($$3|0); + } + return (0)|0; +} +function _SymUseAttr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 20|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 65536; + $5 = ($4|0)==(0); + $6 = ((($1)) + 312|0); + $7 = HEAP32[$6>>2]|0; + if ($5) { + $9 = ((($0)) + 28|0); + HEAP32[$9>>2] = $7; + HEAP32[$6>>2] = 0; + $10 = $3 | 65536; + HEAP32[$2>>2] = $10; + STACKTOP = sp;return; + } + $8 = ($7|0)==(0|0); + if ($8) { + STACKTOP = sp;return; + } + _Error(35050,$vararg_buffer); + STACKTOP = sp;return; +} +function _SymSetAsmName($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 32|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $6 = ((($0)) + 48|0); + $7 = (_strlen($6)|0); + $8 = (($7) + 2)|0; + $9 = (_xmalloc($8)|0); + HEAP32[$1>>2] = $9; + HEAP8[$9>>0] = 95; + $10 = HEAP32[$1>>2]|0; + $11 = ((($10)) + 1|0); + $12 = (($7) + 1)|0; + _memcpy(($11|0),($6|0),($12|0))|0; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,35104,35122,219); + // unreachable; + } +} +function _CvtRegVarToAuto($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -16; + $4 = $3 | 1; + HEAP32[$1>>2] = $4; + $5 = ((($0)) + 40|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($0)) + 36|0); + HEAP32[$7>>2] = $6; + return; +} +function _ChangeSymType($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 24|0); + $3 = HEAP32[$2>>2]|0; + _TypeFree($3); + $4 = (_TypeDup($1)|0); + HEAP32[$2>>2] = $4; + return; +} +function _HasAnonName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 48|0); + $2 = (_IsAnonName($1)|0); + return ($2|0); +} +function _OptSize1($0) { + $0 = $0|0; + var $$$021$i = 0, $$0$lcssa = 0, $$0$lcssa$i = 0, $$0$ph31$i = 0, $$019$ph30$i = 0, $$021$ph$lcssa$i = 0, $$021$ph29$i = 0, $$025$i = 0, $$04762 = 0, $$048 = 0, $$048$lcssa = 0, $$048$us = 0, $$063 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i61 = 0, $$idx$val$i77 = 0, $$lobit$i = 0; + var $$lobit$i$us = 0, $$lobit$i49$us82 = 0, $$lobit$i4980 = 0, $$lobit$i50 = 0, $$lobit$i50$us = 0, $$lobit$i51$us81 = 0, $$lobit$i5179 = 0, $$lobit$i52 = 0, $$lobit$i52$us = 0, $$pre = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 152|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2>>>0)<(100); + $$idx$i = ((($0)) + 8|0); + $$idx$val$i61 = HEAP32[$$idx$i>>2]|0; + $4 = ($$idx$val$i61|0)==(0); + if ($4) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $5 = ((($0)) + 16|0); + $$04762 = 0;$$063 = 0;$$idx$val$i77 = $$idx$val$i61; + while(1) { + $6 = HEAP32[$5>>2]|0; + $7 = (($6) + ($$04762<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP16[$8>>1]|0; + $10 = $9&255; + $11 = ($10<<24>>24)==(37); + $12 = ($9&65535) >>> 8; + $13 = $12&65535; + L6: do { + if ($11) { + $14 = ((($8)) + 4|0); + $15 = HEAP32[$14>>2]|0; + $$0$ph31$i = 0;$$019$ph30$i = 72;$$021$ph29$i = 0; + L8: while(1) { + $$025$i = $$0$ph31$i; + while(1) { + $16 = (($$025$i) + ($$019$ph30$i))|0; + $17 = (($16|0) / 2)&-1; + $18 = (8864 + (($17*28)|0)|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_strcmp($19,$15)|0); + $21 = ($20|0)<(0); + if (!($21)) { + break; + } + $22 = (($17) + 1)|0; + $23 = ($17|0)<($$019$ph30$i|0); + if ($23) { + $$025$i = $22; + } else { + $$0$lcssa$i = $22;$$021$ph$lcssa$i = $$021$ph29$i; + break L8; + } + } + $24 = (($17) + -1)|0; + $25 = ($20|0)==(0); + $$$021$i = $25 ? 1 : $$021$ph29$i; + $26 = ($$025$i|0)<($17|0); + if ($26) { + $$0$ph31$i = $$025$i;$$019$ph30$i = $24;$$021$ph29$i = $$$021$i; + } else { + $$0$lcssa$i = $$025$i;$$021$ph$lcssa$i = $$$021$i; + break; + } + } + $27 = (8864 + (($$0$lcssa$i*28)|0)|0); + $28 = ($27|0)==(0|0); + $not$ = ($$021$ph$lcssa$i|0)==(0); + $29 = $not$ | $28; + if ($29) { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + } else { + $30 = ((($8)) + 40|0); + $31 = HEAP32[$30>>2]|0; + $32 = ((($31)) + 2|0); + $33 = ((($31)) + 4|0); + $34 = ((($31)) + 6|0); + $35 = ((($31)) + 8|0); + L16: do { + if ($3) { + $$pre = HEAP16[$31>>1]|0; + $$048$us = $27; + while(1) { + $36 = ((($$048$us)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = $37&65535; + $39 = ($38<<16>>16)==($$pre<<16>>16); + $40 = $39&1; + $$lobit$i52$us = $37 >>> 15; + $41 = $$lobit$i52$us & 1; + $42 = $40 | $41; + $43 = ($42|0)==(0); + if (!($43)) { + $44 = $37 >>> 16; + $45 = $44&65535; + $46 = HEAP16[$32>>1]|0; + $47 = ($45<<16>>16)==($46<<16>>16); + $48 = $47&1; + $$lobit$i51$us81 = $37 >>> 31; + $49 = $48 | $$lobit$i51$us81; + $50 = ($49|0)==(0); + if (!($50)) { + $51 = ((($$048$us)) + 8|0); + $52 = HEAP32[$51>>2]|0; + $53 = $52&65535; + $54 = HEAP16[$33>>1]|0; + $55 = ($53<<16>>16)==($54<<16>>16); + $56 = $55&1; + $$lobit$i50$us = $52 >>> 15; + $57 = $$lobit$i50$us & 1; + $58 = $56 | $57; + $59 = ($58|0)==(0); + if (!($59)) { + $60 = $52 >>> 16; + $61 = $60&65535; + $62 = HEAP16[$34>>1]|0; + $63 = ($61<<16>>16)==($62<<16>>16); + $64 = $63&1; + $$lobit$i49$us82 = $52 >>> 31; + $65 = $64 | $$lobit$i49$us82; + $66 = ($65|0)==(0); + if (!($66)) { + $67 = ((($$048$us)) + 12|0); + $68 = HEAP16[$67>>1]|0; + $69 = HEAP16[$35>>1]|0; + $70 = ($68<<16>>16)==($69<<16>>16); + $71 = $70&1; + $$lobit$i$us = ($68&65535) >>> 15; + $72 = $$lobit$i$us&65535; + $73 = $71 | $72; + $74 = ($73|0)==(0); + if (!($74)) { + $$048$lcssa = $$048$us; + break L16; + } + } + } + } + } + $75 = ((($$048$us)) + 28|0); + $76 = ($75>>>0)<((10908)>>>0); + if (!($76)) { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + break L6; + } + $77 = HEAP32[$75>>2]|0; + $78 = (_strcmp($77,$15)|0); + $79 = ($78|0)==(0); + if ($79) { + $$048$us = $75; + } else { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + break L6; + } + } + } else { + $$048 = $27; + while(1) { + $80 = ((($$048)) + 20|0); + $81 = HEAP32[$80>>2]|0; + $82 = $81 & 1; + $83 = ($82|0)==(0); + if ($83) { + $84 = ((($$048)) + 4|0); + $85 = HEAP32[$84>>2]|0; + $86 = $85&65535; + $87 = HEAP16[$31>>1]|0; + $88 = ($86<<16>>16)==($87<<16>>16); + $89 = $88&1; + $$lobit$i52 = $85 >>> 15; + $90 = $$lobit$i52 & 1; + $91 = $89 | $90; + $92 = ($91|0)==(0); + if (!($92)) { + $93 = $85 >>> 16; + $94 = $93&65535; + $95 = HEAP16[$32>>1]|0; + $96 = ($94<<16>>16)==($95<<16>>16); + $97 = $96&1; + $$lobit$i5179 = $85 >>> 31; + $98 = $97 | $$lobit$i5179; + $99 = ($98|0)==(0); + if (!($99)) { + $100 = ((($$048)) + 8|0); + $101 = HEAP32[$100>>2]|0; + $102 = $101&65535; + $103 = HEAP16[$33>>1]|0; + $104 = ($102<<16>>16)==($103<<16>>16); + $105 = $104&1; + $$lobit$i50 = $101 >>> 15; + $106 = $$lobit$i50 & 1; + $107 = $105 | $106; + $108 = ($107|0)==(0); + if (!($108)) { + $109 = $101 >>> 16; + $110 = $109&65535; + $111 = HEAP16[$34>>1]|0; + $112 = ($110<<16>>16)==($111<<16>>16); + $113 = $112&1; + $$lobit$i4980 = $101 >>> 31; + $114 = $113 | $$lobit$i4980; + $115 = ($114|0)==(0); + if (!($115)) { + $116 = ((($$048)) + 12|0); + $117 = HEAP16[$116>>1]|0; + $118 = HEAP16[$35>>1]|0; + $119 = ($117<<16>>16)==($118<<16>>16); + $120 = $119&1; + $$lobit$i = ($117&65535) >>> 15; + $121 = $$lobit$i&65535; + $122 = $120 | $121; + $123 = ($122|0)==(0); + if (!($123)) { + $$048$lcssa = $$048; + break L16; + } + } + } + } + } + } + $131 = ((($$048)) + 28|0); + $132 = ($131>>>0)<((10908)>>>0); + if (!($132)) { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + break L6; + } + $133 = HEAP32[$131>>2]|0; + $134 = (_strcmp($133,$15)|0); + $135 = ($134|0)==(0); + if ($135) { + $$048 = $131; + } else { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + break L6; + } + } + } + } while(0); + $124 = ((($$048$lcssa)) + 24|0); + $125 = HEAP32[$124>>2]|0; + $126 = ((($8)) + 36|0); + $127 = HEAP32[$126>>2]|0; + $128 = (_NewCodeEntry(37,$13,$125,0,$127)|0); + $129 = (($$04762) + 1)|0; + _CS_InsertEntry($0,$128,$129); + _CS_DelEntry($0,$$04762); + $130 = (($$063) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$2 = $130;$$idx$val$i = $$idx$val$i$pre; + } + } else { + $$2 = $$063;$$idx$val$i = $$idx$val$i77; + } + } while(0); + $136 = (($$04762) + 1)|0; + $137 = ($136>>>0)<($$idx$val$i>>>0); + if ($137) { + $$04762 = $136;$$063 = $$2;$$idx$val$i77 = $$idx$val$i; + } else { + $$0$lcssa = $$2; + break; + } + } + return ($$0$lcssa|0); +} +function _OptSize2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$07088 = 0, $$089 = 0, $$1 = 0, $$3 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i87 = 0, $$pre = 0, $$pre$phi96Z2D = 0, $$pre$phiZ2D = 0, $$pre93 = 0, $$pre94 = 0, $$pre95 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0; + var $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $sext73 = 0, $sext76 = 0, $sext78 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i87 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i87|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$07088 = 0;$$089 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$07088<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP8[$5>>0]|0; + L6: do { + switch ($8<<24>>24) { + case 40: { + $9 = (_CE_IsConstImm($5)|0); + $10 = ($9|0)==(0); + if ($10) { + $$1 = $$089; + } else { + $11 = ((($5)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $sext78 = $12 << 16; + $13 = $sext78 >> 16; + $14 = ((($7)) + 2|0); + $15 = HEAP16[$14>>1]|0; + $16 = $15 << 16 >> 16; + $17 = ($13|0)==($16|0); + if ($17) { + $18 = ((($5)) + 36|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_NewCodeEntry(71,0,0,0,$19)|0); + $$3 = $20; + label = 31; + break L6; + } + $21 = ((($7)) + 4|0); + $22 = HEAP16[$21>>1]|0; + $23 = $22 << 16 >> 16; + $24 = ($13|0)==($23|0); + if ($24) { + $25 = ((($5)) + 36|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_NewCodeEntry(73,0,0,0,$26)|0); + $$3 = $27; + label = 31; + break L6; + } + $28 = HEAP16[$7>>1]|0; + $29 = ($28<<16>>16)<(0); + if ($29) { + $$1 = $$089; + } else { + $30 = HEAP32[3628]|0; + $31 = (14556 + ($30<<2)|0); + $32 = HEAP32[$31>>2]|0; + $33 = $32 & 8; + $34 = ($33|0)==(0); + if ($34) { + $$1 = $$089; + } else { + $35 = $28 << 16 >> 16; + $36 = (($35) + 255)|0; + $37 = $36 & 255; + $38 = ($13|0)==($37|0); + if ($38) { + $39 = ((($5)) + 36|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_NewCodeEntry(21,0,0,0,$40)|0); + $$3 = $41; + label = 31; + break L6; + } + $42 = (($35) + 1)|0; + $43 = $42 & 255; + $44 = ($13|0)==($43|0); + if ($44) { + $45 = ((($5)) + 36|0); + $46 = HEAP32[$45>>2]|0; + $47 = (_NewCodeEntry(26,0,0,0,$46)|0); + $$3 = $47; + label = 31; + } else { + $$1 = $$089; + } + } + } + } + break; + } + case 41: { + $48 = (_CE_IsConstImm($5)|0); + $49 = ($48|0)==(0); + if ($49) { + $$1 = $$089; + } else { + $50 = ((($5)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = ((($7)) + 2|0); + $53 = HEAP16[$52>>1]|0; + $54 = ($53<<16>>16)<(0); + $$pre = $51 << 16; + $$pre93 = $$pre >> 16; + if ($54) { + $$pre$phiZ2D = $$pre93; + } else { + $55 = $53&65535; + $56 = (($55) + 255)|0; + $57 = $56 & 255; + $58 = ($$pre93|0)==($57|0); + if ($58) { + $59 = ((($5)) + 36|0); + $60 = HEAP32[$59>>2]|0; + $61 = (_NewCodeEntry(23,0,0,0,$60)|0); + $$3 = $61; + label = 31; + break L6; + } + $sext76 = $51 << 16; + $62 = $sext76 >> 16; + $63 = $53&65535; + $64 = (($63) + 1)|0; + $65 = $64 & 255; + $66 = ($62|0)==($65|0); + if ($66) { + $67 = ((($5)) + 36|0); + $68 = HEAP32[$67>>2]|0; + $69 = (_NewCodeEntry(28,0,0,0,$68)|0); + $$3 = $69; + label = 31; + break L6; + } else { + $$pre$phiZ2D = $62; + } + } + $70 = HEAP16[$7>>1]|0; + $71 = $70 << 16 >> 16; + $72 = ($$pre$phiZ2D|0)==($71|0); + if ($72) { + $73 = ((($5)) + 36|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_NewCodeEntry(66,0,0,0,$74)|0); + $$3 = $75; + label = 31; + } else { + $$1 = $$089; + } + } + break; + } + case 42: { + $76 = (_CE_IsConstImm($5)|0); + $77 = ($76|0)==(0); + if ($77) { + $$1 = $$089; + } else { + $78 = ((($5)) + 8|0); + $79 = HEAP32[$78>>2]|0; + $80 = ((($7)) + 4|0); + $81 = HEAP16[$80>>1]|0; + $82 = ($81<<16>>16)<(0); + $$pre94 = $79 << 16; + $$pre95 = $$pre94 >> 16; + if ($82) { + $$pre$phi96Z2D = $$pre95; + } else { + $83 = $81&65535; + $84 = (($83) + 255)|0; + $85 = $84 & 255; + $86 = ($$pre95|0)==($85|0); + if ($86) { + $87 = ((($5)) + 36|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_NewCodeEntry(24,0,0,0,$88)|0); + $$3 = $89; + label = 31; + break L6; + } + $sext73 = $79 << 16; + $90 = $sext73 >> 16; + $91 = $81&65535; + $92 = (($91) + 1)|0; + $93 = $92 & 255; + $94 = ($90|0)==($93|0); + if ($94) { + $95 = ((($5)) + 36|0); + $96 = HEAP32[$95>>2]|0; + $97 = (_NewCodeEntry(29,0,0,0,$96)|0); + $$3 = $97; + label = 31; + break L6; + } else { + $$pre$phi96Z2D = $90; + } + } + $98 = HEAP16[$7>>1]|0; + $99 = $98 << 16 >> 16; + $100 = ($$pre$phi96Z2D|0)==($99|0); + if ($100) { + $101 = ((($5)) + 36|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_NewCodeEntry(67,0,0,0,$102)|0); + $$3 = $103; + label = 31; + } else { + $$1 = $$089; + } + } + break; + } + default: { + $$1 = $$089; + } + } + } while(0); + if ((label|0) == 31) { + label = 0; + $104 = ($$3|0)==(0|0); + if ($104) { + $$1 = $$089; + } else { + $105 = (($$089) + 1)|0; + $106 = (($$07088) + 1)|0; + _CS_InsertEntry($0,$$3,$106); + _CS_DelEntry($0,$$07088); + $$1 = $105; + } + } + $107 = (($$07088) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $108 = ($107>>>0)<($$idx$val$i>>>0); + if ($108) { + $$07088 = $107;$$089 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _SwitchStatement() { + var $$idx$val = 0, $$idx15$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $0 = sp; + $1 = sp + 120|0; + $2 = sp + 112|0; + $3 = sp + 104|0; + $4 = sp + 96|0; + $5 = sp + 80|0; + _NextToken(); + (_ConsumeLParen()|0); + _Expression0($0); + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $$idx$val = HEAP32[$7>>2]|0; + $8 = $$idx$val & 112; + $9 = ($8|0)==(16); + if (!($9)) { + _Error(36213,$vararg_buffer); + (_ED_MakeConstAbsInt($0,1)|0); + } + (_ConsumeRParen()|0); + $10 = (_GetLocalLabel()|0); + _g_jump($10); + _GetCodePos($1); + $11 = (_NewCollection()|0); + HEAP32[$5>>2] = $11; + $12 = HEAP32[$6>>2]|0; + $13 = HEAP32[$12>>2]|0; + $14 = $13 & -260097; + $15 = ((($5)) + 4|0); + HEAP32[$15>>2] = $14; + $16 = (_SizeOf($12)|0); + $17 = ((($5)) + 8|0); + HEAP32[$17>>2] = $16; + $18 = ((($5)) + 12|0); + HEAP32[$18>>2] = 0; + $19 = HEAP32[11508]|0; + HEAP32[11508] = $5; + $20 = (_GetLocalLabel()|0); + (_AddLoop($20,0)|0); + $21 = (_Statement($4)|0); + $22 = HEAP32[$5>>2]|0; + $$idx15$val = HEAP32[$22>>2]|0; + $23 = HEAP32[$18>>2]|0; + $24 = $23 | $$idx15$val; + $25 = ($24|0)==(0); + if ($25) { + _Warning(36247,$vararg_buffer1); + } + $26 = ($21|0)==(0); + if ($26) { + _g_jump($20); + } + _GetCodePos($2); + _g_defcodelabel($10); + $27 = HEAP32[$18>>2]|0; + $28 = ($27|0)==(0); + if ($28) { + HEAP32[$18>>2] = $20; + $31 = $20; + } else { + $31 = $27; + } + $29 = HEAP32[$5>>2]|0; + $30 = HEAP32[$17>>2]|0; + _g_switch($29,$31,$30); + _GetCodePos($3); + _MoveCode($2,$3,$1); + _g_defcodelabel($20); + _DelLoop(); + HEAP32[11508] = $19; + $32 = HEAP32[$5>>2]|0; + _FreeCaseNodeColl($32); + $33 = HEAP32[$4>>2]|0; + $34 = ($33|0)==(0); + if ($34) { + STACKTOP = sp;return; + } + _NextToken(); + STACKTOP = sp;return; +} +function _CaseLabel() { + var $$off = 0, $$off20 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer9 = sp + 104|0; + $vararg_buffer7 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $0 = sp; + _NextToken(); + _ConstAbsIntExpr(3,$0); + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[11508]|0; + $4 = ($3|0)==(0|0); + if ($4) { + _Error(36294,$vararg_buffer9); + (_ConsumeColon()|0); + STACKTOP = sp;return; + } + $5 = ((($3)) + 4|0); + $6 = HEAP32[$5>>2]|0; + switch ($6|0) { + case 273: { + $$off20 = (($2) + 128)|0; + $7 = ($$off20>>>0)>(255); + if ($7) { + _Error(36262,$vararg_buffer); + } + break; + } + case 145: { + $8 = ($2>>>0)>(255); + if ($8) { + _Error(36262,$vararg_buffer1); + } + break; + } + case 275: case 786: { + $$off = (($2) + 32768)|0; + $9 = ($$off>>>0)>(65535); + if ($9) { + _Error(36262,$vararg_buffer3); + } + break; + } + case 147: case 658: { + $10 = ($2>>>0)>(65535); + if ($10) { + _Error(36262,$vararg_buffer5); + } + break; + } + case 1172: case 1300: { + break; + } + default: { + HEAP32[$vararg_buffer7>>2] = $6; + _Internal(36274,$vararg_buffer7); + // unreachable; + } + } + $11 = HEAP32[11508]|0; + $12 = HEAP32[$11>>2]|0; + $13 = ((($11)) + 8|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_InsertCaseValue($12,$2,$14)|0); + _g_defcodelabel($15); + (_ConsumeColon()|0); + STACKTOP = sp;return; +} +function _DefaultLabel() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + _NextToken(); + $0 = HEAP32[11508]|0; + $1 = ($0|0)==(0|0); + do { + if ($1) { + _Error(36373,$vararg_buffer1); + } else { + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if ($4) { + $5 = (_GetLocalLabel()|0); + $6 = HEAP32[11508]|0; + $7 = ((($6)) + 12|0); + HEAP32[$7>>2] = $5; + _g_defcodelabel($5); + break; + } else { + _Error(36335,$vararg_buffer); + break; + } + } + } while(0); + (_ConsumeColon()|0); + STACKTOP = sp;return; +} +function _TypeLen($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$0 = $0; + while(1) { + $1 = HEAP32[$$0>>2]|0; + $2 = ($1|0)==(0); + $3 = ((($$0)) + 8|0); + if ($2) { + break; + } else { + $$0 = $3; + } + } + $4 = $$0; + $5 = $0; + $6 = (($4) - ($5))|0; + $7 = $6 >> 3; + return ($7|0); +} +function _TypeCopy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$010 = 0, $$089 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1; + $3 = $2; + $4 = HEAP32[$3>>2]|0; + $5 = (($2) + 4)|0; + $6 = $5; + $7 = HEAP32[$6>>2]|0; + $8 = $0; + $9 = $8; + HEAP32[$9>>2] = $4; + $10 = (($8) + 4)|0; + $11 = $10; + HEAP32[$11>>2] = $7; + $12 = HEAP32[$1>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + return ($0|0); + } else { + $$010 = $0;$$089 = $1; + } + while(1) { + $14 = ((($$089)) + 8|0); + $15 = ((($$010)) + 8|0); + $16 = $14; + $17 = $16; + $18 = HEAP32[$17>>2]|0; + $19 = (($16) + 4)|0; + $20 = $19; + $21 = HEAP32[$20>>2]|0; + $22 = $15; + $23 = $22; + HEAP32[$23>>2] = $18; + $24 = (($22) + 4)|0; + $25 = $24; + HEAP32[$25>>2] = $21; + $26 = HEAP32[$14>>2]|0; + $27 = ($26|0)==(0); + if ($27) { + break; + } else { + $$010 = $15;$$089 = $14; + } + } + return ($0|0); +} +function _TypeDup($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$0$i = $0; + while(1) { + $1 = HEAP32[$$0$i>>2]|0; + $2 = ($1|0)==(0); + $3 = ((($$0$i)) + 8|0); + if ($2) { + break; + } else { + $$0$i = $3; + } + } + $4 = $$0$i; + $5 = $0; + $6 = (($4) - ($5))|0; + $7 = (($6) + 8)|0; + $8 = (_xmalloc($7)|0); + _memcpy(($8|0),($0|0),($7|0))|0; + return ($8|0); +} +function _TypeFree($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _xfree($0); + return; +} +function _SignExtendChar($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_IS_Get(8480)|0); + $2 = ($1|0)==(0); + $3 = $0 & 128; + $4 = ($3|0)==(0); + $or$cond = $4 | $2; + $5 = $0 | -256; + $6 = $0 & 255; + $$0 = $or$cond ? $6 : $5; + return ($$0|0); +} +function _GetDefaultChar() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_IS_Get(8480)|0); + $1 = ($0|0)!=(0); + $2 = $1 ? 273 : 145; + return ($2|0); +} +function _GetCharArrayType($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(24)|0); + HEAP32[$1>>2] = 60; + $2 = ((($1)) + 4|0); + HEAP32[$2>>2] = $0; + $3 = (_IS_Get(8480)|0); + $4 = ($3|0)!=(0); + $5 = $4 ? 273 : 145; + $6 = ((($1)) + 8|0); + HEAP32[$6>>2] = $5; + $7 = ((($1)) + 16|0); + HEAP32[$7>>2] = 0; + return ($1|0); +} +function _GetImplicitFuncType() { + var $$0$i$i = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = (_NewFuncDesc()|0); + $1 = (_xmalloc(24)|0); + HEAP32[$0>>2] = 5; + $2 = ((($0)) + 4|0); + HEAP32[$2>>2] = 6440; + $3 = ((($0)) + 8|0); + HEAP32[$3>>2] = 6440; + $4 = HEAP8[41046]|0; + switch ($4<<24>>24) { + case 2: { + $$0$i$i = 16478; + break; + } + case 3: { + $$0$i$i = 32862; + break; + } + default: { + _Error(36419,$vararg_buffer); + $$0$i$i = 16478; + } + } + HEAP32[$1>>2] = $$0$i$i; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = $0; + $6 = ((($1)) + 8|0); + HEAP32[$6>>2] = 275; + $7 = ((($1)) + 16|0); + HEAP32[$7>>2] = 0; + STACKTOP = sp;return ($1|0); +} +function _PointerTo($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$0$i = $0; + while(1) { + $1 = HEAP32[$$0$i>>2]|0; + $2 = ($1|0)==(0); + $3 = ((($$0$i)) + 8|0); + if ($2) { + break; + } else { + $$0$i = $3; + } + } + $4 = $$0$i; + $5 = $0; + $6 = (($4) - ($5))|0; + $7 = (($6) + 16)|0; + $8 = $7 & -8; + $9 = (_xmalloc($8)|0); + $10 = HEAP32[$0>>2]|0; + $11 = $10 & 49152; + $12 = $11 | 61; + HEAP32[$9>>2] = $12; + $13 = ((($9)) + 8|0); + $14 = (($6) + 8)|0; + _memcpy(($13|0),($0|0),($14|0))|0; + return ($9|0); +} +function _PrintType($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$0$i50 = 0, $$0$i52 = 0, $$0$i54 = 0, $$0$i56 = 0, $$0$i58 = 0, $$0$i60 = 0, $$0$i64 = 0, $$048 = 0, $$off = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $switch = 0, $trunc = 0; + var $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer31 = 0, $vararg_buffer34 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer34 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer28 = sp + 80|0; + $vararg_buffer25 = sp + 72|0; + $vararg_buffer22 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return; + } else { + $34 = $1;$5 = $2; + } + L3: while(1) { + $4 = $5 & 2048; + $6 = ($4|0)==(0); + if ($6) { + $$0$i = $5; + } else { + $7 = $5 & -2049; + HEAP32[$vararg_buffer>>2] = 36444; + (_fprintf($0,36440,$vararg_buffer)|0); + $$0$i = $7; + } + $8 = $$0$i & 4096; + $9 = ($8|0)==(0); + if ($9) { + $$0$i50 = $$0$i; + } else { + $10 = $$0$i & -4097; + HEAP32[$vararg_buffer1>>2] = 36450; + (_fprintf($0,36440,$vararg_buffer1)|0); + $$0$i50 = $10; + } + $11 = $$0$i50 & 8192; + $12 = ($11|0)==(0); + if ($12) { + $$0$i52 = $$0$i50; + } else { + $13 = $$0$i50 & -8193; + HEAP32[$vararg_buffer4>>2] = 36459; + (_fprintf($0,36440,$vararg_buffer4)|0); + $$0$i52 = $13; + } + $14 = $$0$i52 & 16384; + $15 = ($14|0)==(0); + if ($15) { + $$0$i54 = $$0$i52; + } else { + $16 = $$0$i52 & -16385; + HEAP32[$vararg_buffer7>>2] = 36468; + (_fprintf($0,36440,$vararg_buffer7)|0); + $$0$i54 = $16; + } + $17 = $$0$i54 & 32768; + $18 = ($17|0)==(0); + if ($18) { + $$0$i56 = $$0$i54; + } else { + $19 = $$0$i54 & -32769; + HEAP32[$vararg_buffer10>>2] = 36477; + (_fprintf($0,36440,$vararg_buffer10)|0); + $$0$i56 = $19; + } + $20 = $$0$i56 & 65536; + $21 = ($20|0)==(0); + if ($21) { + $$0$i58 = $$0$i56; + } else { + $22 = $$0$i56 & -65537; + HEAP32[$vararg_buffer13>>2] = 36485; + (_fprintf($0,36440,$vararg_buffer13)|0); + $$0$i58 = $22; + } + $23 = $$0$i58 & 131072; + $24 = ($23|0)==(0); + if ($24) { + $$0$i60 = $$0$i58; + } else { + $25 = $$0$i58 & -131073; + HEAP32[$vararg_buffer16>>2] = 36498; + (_fprintf($0,36440,$vararg_buffer16)|0); + $$0$i60 = $25; + } + $26 = $$0$i60 & 15; + $$off = (($26) + -3)|0; + $switch = ($$off>>>0)<(2); + $27 = $$0$i60 & 256; + $28 = ($27|0)==(0); + $or$cond = $28 | $switch; + if ($or$cond) { + $$048 = $$0$i60; + } else { + $29 = $$0$i60 & -257; + HEAP32[$vararg_buffer19>>2] = 36508; + (_fprintf($0,36440,$vararg_buffer19)|0); + $$048 = $29; + } + $30 = $$048 & 128; + $31 = ($30|0)==(0); + if ($31) { + $$0$i64 = $$048; + } else { + $32 = $$048 & -129; + HEAP32[$vararg_buffer22>>2] = 36515; + (_fprintf($0,36440,$vararg_buffer22)|0); + $$0$i64 = $32; + } + $trunc = $$0$i64&255; + $trunc$clear = $trunc & 15; + do { + switch ($trunc$clear<<24>>24) { + case 12: { + label = 31; + break L3; + break; + } + case 13: { + label = 34; + break L3; + break; + } + case 1: { + (_fwrite(36524,4,1,$0)|0); + break; + } + case 2: { + (_fwrite(36529,5,1,$0)|0); + break; + } + case 3: { + (_fwrite(36535,3,1,$0)|0); + break; + } + case 4: { + (_fwrite(36539,4,1,$0)|0); + break; + } + case 5: { + (_fwrite(36544,9,1,$0)|0); + break; + } + case 7: { + (_fwrite(36554,5,1,$0)|0); + break; + } + case 8: { + (_fwrite(36560,6,1,$0)|0); + break; + } + case 9: { + (_fwrite(36567,4,1,$0)|0); + break; + } + case 10: { + $33 = ((($34)) + 4|0); + $35 = HEAP32[$33>>2]|0; + $36 = ((($35)) + 48|0); + HEAP32[$vararg_buffer25>>2] = $36; + (_fprintf($0,36572,$vararg_buffer25)|0); + break; + } + case 11: { + $37 = ((($34)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = ((($38)) + 48|0); + HEAP32[$vararg_buffer28>>2] = $39; + (_fprintf($0,36582,$vararg_buffer28)|0); + break; + } + case 14: { + (_fwrite(36605,19,1,$0)|0); + break; + } + default: { + $45 = HEAP32[$34>>2]|0; + HEAP32[$vararg_buffer34>>2] = $45; + (_fprintf($0,36625,$vararg_buffer34)|0); + } + } + } while(0); + $46 = ((($34)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47|0)==(0); + if ($48) { + label = 38; + break; + } else { + $34 = $46;$5 = $47; + } + } + if ((label|0) == 31) { + $40 = ((($34)) + 8|0); + _PrintType($0,$40); + $41 = ((($34)) + 4|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==(-1); + if ($43) { + (_fwrite(36591,3,1,$0)|0); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer31>>2] = $42; + (_fprintf($0,36595,$vararg_buffer31)|0); + STACKTOP = sp;return; + } + } + else if ((label|0) == 34) { + $44 = ((($34)) + 8|0); + _PrintType($0,$44); + (_fwrite(36602,2,1,$0)|0); + STACKTOP = sp;return; + } + else if ((label|0) == 38) { + STACKTOP = sp;return; + } +} +function _PrintFuncSig($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$$idx$val$i = 0, $$0$idx = 0, $$0$idx$val = 0, $$03142 = 0, $$043 = 0, $$043$in = 0, $$idx$val = 0, $$idx32$val = 0, $$idx32$val$pre = 0, $$idx33$val = 0, $$idx33$val$pre = 0, $$idx34$val = 0, $$idx34$val$pre = 0, $$lobit$i = 0, $$lobit$i38 = 0, $$lobit$i39 = 0, $$lobit$i40 = 0, $10 = 0, $11 = 0; + var $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = HEAP32[$2>>2]|0; + $4 = $3 & -260097; + $5 = ($4|0)==(61); + $6 = ((($2)) + 8|0); + $$$i = $5 ? $6 : $2; + $$$idx$val$i = HEAP32[$$$i>>2]|0; + $7 = $$$idx$val$i & 112; + $8 = ($7|0)==(80); + if (!($8)) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,36645,36661,589); + // unreachable; + } + $11 = ((($$$i)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($$$i)) + 8|0); + _PrintType($0,$13); + $$idx$val = HEAP32[$2>>2]|0; + $$lobit$i = $$idx$val & 16384; + $14 = ($$lobit$i|0)==(0); + if ($14) { + $$idx32$val = $$idx$val; + } else { + (_fwrite(36677,9,1,$0)|0); + $$idx32$val$pre = HEAP32[$2>>2]|0; + $$idx32$val = $$idx32$val$pre; + } + $$lobit$i38 = $$idx32$val & 32768; + $15 = ($$lobit$i38|0)==(0); + if ($15) { + $$idx33$val = $$idx32$val; + } else { + (_fwrite(36687,8,1,$0)|0); + $$idx33$val$pre = HEAP32[$2>>2]|0; + $$idx33$val = $$idx33$val$pre; + } + $$lobit$i40 = $$idx33$val & 65536; + $16 = ($$lobit$i40|0)==(0); + if ($16) { + $$idx34$val = $$idx33$val; + } else { + (_fwrite(36696,13,1,$0)|0); + $$idx34$val$pre = HEAP32[$2>>2]|0; + $$idx34$val = $$idx34$val$pre; + } + $$lobit$i39 = $$idx34$val & 131072; + $17 = ($$lobit$i39|0)==(0); + if (!($17)) { + (_fwrite(36710,10,1,$0)|0); + } + HEAP32[$vararg_buffer>>2] = $1; + (_fprintf($0,36721,$vararg_buffer)|0); + $18 = HEAP32[$12>>2]|0; + $19 = $18 & 2; + $20 = ($19|0)==(0); + if (!($20)) { + (_fwrite(36567,4,1,$0)|0); + (_fputc(41,$0)|0); + STACKTOP = sp;return; + } + $21 = ((($12)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==(0); + if ($23) { + (_fputc(41,$0)|0); + STACKTOP = sp;return; + } + $24 = ((($12)) + 4|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($25)) + 4|0); + $$03142 = 0;$$043$in = $26; + while(1) { + $$043 = HEAP32[$$043$in>>2]|0; + $27 = ($$03142|0)==(0); + if (!($27)) { + (_fwrite(36727,2,1,$0)|0); + } + $$0$idx = ((($$043)) + 20|0); + $$0$idx$val = HEAP32[$$0$idx>>2]|0; + $28 = $$0$idx$val & 16386; + $29 = ($28|0)==(2); + if ($29) { + (_fwrite(36730,9,1,$0)|0); + } + $30 = ((($$043)) + 24|0); + $31 = HEAP32[$30>>2]|0; + _PrintType($0,$31); + $32 = ((($$043)) + 8|0); + $33 = (($$03142) + 1)|0; + $34 = HEAP32[$21>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $$03142 = $33;$$043$in = $32; + } else { + break; + } + } + (_fputc(41,$0)|0); + STACKTOP = sp;return; +} +function _GetFuncDesc($0) { + $0 = $0|0; + var $$ = 0, $$$idx$val = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & -260097; + $3 = ($2|0)==(61); + $4 = ((($0)) + 8|0); + $$ = $3 ? $4 : $0; + $$$idx$val = HEAP32[$$>>2]|0; + $5 = $$$idx$val & 112; + $6 = ($5|0)==(80); + if ($6) { + $9 = ((($$)) + 4|0); + $10 = HEAP32[$9>>2]|0; + return ($10|0); + } else { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,36645,36661,589); + // unreachable; + } + return (0)|0; +} +function _GetFuncReturn($0) { + $0 = $0|0; + var $$ = 0, $$$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & -260097; + $3 = ($2|0)==(61); + $4 = ((($0)) + 8|0); + $$ = $3 ? $4 : $0; + $$$idx$val = HEAP32[$$>>2]|0; + $5 = $$$idx$val & 112; + $6 = ($5|0)==(80); + if ($6) { + $9 = ((($$)) + 8|0); + return ($9|0); + } else { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,36645,36661,623); + // unreachable; + } + return (0)|0; +} +function _SizeOf($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & -260097; + do { + switch ($2|0) { + case 94: case 9: { + $$0 = 0; + break; + } + case 145: case 273: { + $$0 = 1; + break; + } + case 658: case 786: { + $$0 = 2; + break; + } + case 147: case 275: { + $$0 = 2; + break; + } + case 61: { + $$0 = 2; + break; + } + case 1172: case 1300: { + $$0 = 4; + break; + } + case 1685: case 1813: { + $$0 = 8; + break; + } + case 278: { + $$0 = 2; + break; + } + case 39: { + $3 = (_FP_F_Size()|0); + $$0 = $3; + break; + } + case 40: { + $4 = (_FP_D_Size()|0); + $$0 = $4; + break; + } + case 75: case 74: { + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 40|0); + $8 = HEAP32[$7>>2]|0; + $$0 = $8; + break; + } + case 60: { + $9 = ((($0)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(-1); + if ($11) { + $$0 = 0; + } else { + $12 = ((($0)) + 8|0); + $13 = (_SizeOf($12)|0); + $14 = Math_imul($13, $10)|0; + STACKTOP = sp;return ($14|0); + } + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $1; + _Internal(36740,$vararg_buffer); + // unreachable; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _CheckedSizeOf($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_SizeOf($0)|0); + $2 = ($1|0)==(0); + if ($2) { + _Error(36785,$vararg_buffer); + $$0 = 1; + } else { + $$0 = $1; + } + STACKTOP = sp;return ($$0|0); +} +function _CheckedPSizeOf($0) { + $0 = $0|0; + var $$0 = 0, $$idx$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$val$i = HEAP32[$0>>2]|0; + $1 = $$idx$val$i & 112; + $2 = ($1|0)==(48); + if (!($2)) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36770,36661,457); + // unreachable; + } + $5 = ((($0)) + 8|0); + $6 = (_SizeOf($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $$0 = $6; + STACKTOP = sp;return ($$0|0); + } + _Error(36785,$vararg_buffer); + $$0 = 1; + STACKTOP = sp;return ($$0|0); +} +function _TypeOf($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & -260097; + switch ($2|0) { + case 273: { + $$0 = 3; + break; + } + case 145: { + $$0 = 11; + break; + } + case 278: case 275: case 786: { + $$0 = 1; + break; + } + case 60: case 61: case 147: case 658: { + $$0 = 9; + break; + } + case 1300: { + $$0 = 0; + break; + } + case 1172: { + $$0 = 8; + break; + } + case 40: case 39: { + $$0 = 4; + break; + } + case 94: { + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = $5 << 6; + $7 = $6 & 256; + $8 = $7 ^ 256; + $$0 = $8; + break; + } + case 75: case 74: { + $$0 = 9; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $1; + _Error(36814,$vararg_buffer); + $$0 = 1; + } + } + STACKTOP = sp;return ($$0|0); +} +function _Indirect($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $1 = $$idx$val & 112; + $2 = ($1|0)==(48); + if ($2) { + $5 = ((($0)) + 8|0); + return ($5|0); + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36770,36661,552); + // unreachable; + } + return (0)|0; +} +function _ArrayToPtr($0) { + $0 = $0|0; + var $$0$i$i = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val$i = HEAP32[$0>>2]|0; + $1 = $$idx$val$i & 15; + $2 = ($1|0)==(12); + if (!($2)) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36833,36661,656); + // unreachable; + } + $5 = ((($0)) + 8|0); + $$0$i$i = $5; + while(1) { + $6 = HEAP32[$$0$i$i>>2]|0; + $7 = ($6|0)==(0); + $8 = ((($$0$i$i)) + 8|0); + if ($7) { + break; + } else { + $$0$i$i = $8; + } + } + $9 = $$0$i$i; + $10 = $5; + $11 = (($9) - ($10))|0; + $12 = (($11) + 16)|0; + $13 = $12 & -8; + $14 = (_xmalloc($13)|0); + $15 = HEAP32[$5>>2]|0; + $16 = $15 & 49152; + $17 = $16 | 61; + HEAP32[$14>>2] = $17; + $18 = ((($14)) + 8|0); + $19 = (($11) + 8)|0; + _memcpy(($18|0),($5|0),($19|0))|0; + return ($14|0); +} +function _GetElementType($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $1 = $$idx$val & 15; + $2 = ($1|0)==(12); + if ($2) { + $5 = ((($0)) + 8|0); + return ($5|0); + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36833,36661,656); + // unreachable; + } + return (0)|0; +} +function _IsVariadicFunc($0) { + $0 = $0|0; + var $$$i = 0, $$$idx$val$i = 0, $$lobit = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = $1 & -260097; + $3 = ($2|0)==(61); + $4 = ((($0)) + 8|0); + $$$i = $3 ? $4 : $0; + $$$idx$val$i = HEAP32[$$$i>>2]|0; + $5 = $$$idx$val$i & 112; + $6 = ($5|0)==(80); + if ($6) { + $9 = ((($$$i)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = HEAP32[$10>>2]|0; + $12 = $11 >>> 2; + $$lobit = $12 & 1; + return ($$lobit|0); + } else { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,36645,36661,589); + // unreachable; + } + return (0)|0; +} +function _SetFuncDesc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$$idx$val = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = $2 & -260097; + $4 = ($3|0)==(61); + $5 = ((($0)) + 8|0); + $$ = $4 ? $5 : $0; + $$$idx$val = HEAP32[$$>>2]|0; + $6 = $$$idx$val & 112; + $7 = ($6|0)==(80); + if ($7) { + $10 = ((($$)) + 4|0); + HEAP32[$10>>2] = $1; + return; + } else { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,36645,36661,606); + // unreachable; + } +} +function _GetElementCount($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $1 = $$idx$val & 15; + $2 = ($1|0)==(12); + if ($2) { + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + return ($6|0); + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36833,36661,636); + // unreachable; + } + return (0)|0; +} +function _SetElementCount($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $2 = $$idx$val & 15; + $3 = ($2|0)==(12); + if ($3) { + $6 = ((($0)) + 4|0); + HEAP32[$6>>2] = $1; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,36833,36661,647); + // unreachable; + } +} +function _GetBaseElementType($0) { + $0 = $0|0; + var $$0 = 0, $$0$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$0 = $0; + while(1) { + $$0$idx$val = HEAP32[$$0>>2]|0; + $1 = $$0$idx$val & 15; + $2 = ($1|0)==(12); + $3 = ((($$0)) + 8|0); + if ($2) { + $$0 = $3; + } else { + break; + } + } + return ($$0|0); +} +function _GetSymEntry($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $1 = $$idx$val & 112; + $2 = ($1|0)==(64); + if ($2) { + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + return ($6|0); + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36849,36661,680); + // unreachable; + } + return (0)|0; +} +function _SetSymEntry($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $2 = $$idx$val & 112; + $3 = ($2|0)==(64); + if ($3) { + $6 = ((($0)) + 4|0); + HEAP32[$6>>2] = $1; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,36849,36661,692); + // unreachable; + } +} +function _IntPromotion($0) { + $0 = $0|0; + var $$ = 0, $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + $1 = $$idx$val & 112; + $2 = ($1|0)==(16); + if ($2) { + $5 = $$idx$val & 15; + $6 = ($5|0)==(1); + $$ = $6 ? 10940 : $0; + return ($$|0); + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,36867,36661,706); + // unreachable; + } + return (0)|0; +} +function _PtrConversion($0) { + $0 = $0|0; + var $$0 = 0, $$0$i$i$i = 0, $$0$i$i$lcssa = 0, $$idx4$val = 0, $$pn = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0; + var $trunc$clear = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx4$val = HEAP32[$0>>2]|0; + $trunc = $$idx4$val&255; + $trunc$clear = $trunc & 15; + switch ($trunc$clear<<24>>24) { + case 14: { + $1 = ($$idx4$val|0)==(0); + if ($1) { + $$0$i$i$lcssa = $0; + } else { + $$pn = $0; + while(1) { + $2 = ((($$pn)) + 8|0); + $$pre = HEAP32[$2>>2]|0; + $3 = ($$pre|0)==(0); + if ($3) { + $$0$i$i$lcssa = $2; + break; + } else { + $$pn = $2; + } + } + } + $4 = $$0$i$i$lcssa; + $5 = $0; + $6 = (($4) - ($5))|0; + $7 = (($6) + 16)|0; + $8 = $7 & -8; + $9 = (_xmalloc($8)|0); + $10 = HEAP32[$0>>2]|0; + $11 = $10 & 49152; + $12 = $11 | 61; + HEAP32[$9>>2] = $12; + $13 = ((($9)) + 8|0); + $14 = (($6) + 8)|0; + _memcpy(($13|0),($0|0),($14|0))|0; + $$0 = $9; + return ($$0|0); + break; + } + case 12: { + $15 = $$idx4$val & 15; + $16 = ($15|0)==(12); + if (!($16)) { + $17 = HEAP32[3332]|0; + $18 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$17 & 1]($18,36833,36661,656); + // unreachable; + } + $19 = ((($0)) + 8|0); + $$0$i$i$i = $19; + while(1) { + $20 = HEAP32[$$0$i$i$i>>2]|0; + $21 = ($20|0)==(0); + $22 = ((($$0$i$i$i)) + 8|0); + if ($21) { + break; + } else { + $$0$i$i$i = $22; + } + } + $23 = $$0$i$i$i; + $24 = $19; + $25 = (($23) - ($24))|0; + $26 = (($25) + 16)|0; + $27 = $26 & -8; + $28 = (_xmalloc($27)|0); + $29 = HEAP32[$19>>2]|0; + $30 = $29 & 49152; + $31 = $30 | 61; + HEAP32[$28>>2] = $31; + $32 = ((($28)) + 8|0); + $33 = (($25) + 8)|0; + _memcpy(($32|0),($19|0),($33|0))|0; + $$0 = $28; + return ($$0|0); + break; + } + default: { + $$0 = $0; + return ($$0|0); + } + } + return (0)|0; +} +function _AddrSizeQualifier($0) { + $0 = $0|0; + var $$0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + switch ($0|0) { + case 2: { + $$0 = 16384; + break; + } + case 3: { + $$0 = 32768; + break; + } + default: { + _Error(36419,$vararg_buffer); + $$0 = 16384; + } + } + STACKTOP = sp;return ($$0|0); +} +function _RC_Invalidate($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + ;HEAP16[$0>>1]=65535|0;HEAP16[$0+2>>1]=65535|0;HEAP16[$0+4>>1]=65535|0;HEAP16[$0+6>>1]=65535|0;HEAP16[$0+8>>1]=65535|0;HEAP16[$0+10>>1]=65535|0;HEAP16[$0+12>>1]=65535|0;HEAP16[$0+14>>1]=65535|0; + return; +} +function _RC_InvalidateZP($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 6|0); + ;HEAP16[$1>>1]=65535|0;HEAP16[$1+2>>1]=65535|0;HEAP16[$1+4>>1]=65535|0;HEAP16[$1+6>>1]=65535|0;HEAP16[$1+8>>1]=65535|0; + return; +} +function _NewRegInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + $1 = (_xmalloc(48)|0); + $2 = ($0|0)==(0|0); + if ($2) { + dest=$1; stop=dest+48|0; do { HEAP16[dest>>1]=65535|0; dest=dest+2|0; } while ((dest|0) < (stop|0)); + return ($1|0); + } else { + ;HEAP16[$1>>1]=HEAP16[$0>>1]|0;HEAP16[$1+2>>1]=HEAP16[$0+2>>1]|0;HEAP16[$1+4>>1]=HEAP16[$0+4>>1]|0;HEAP16[$1+6>>1]=HEAP16[$0+6>>1]|0;HEAP16[$1+8>>1]=HEAP16[$0+8>>1]|0;HEAP16[$1+10>>1]=HEAP16[$0+10>>1]|0;HEAP16[$1+12>>1]=HEAP16[$0+12>>1]|0;HEAP16[$1+14>>1]=HEAP16[$0+14>>1]|0; + $3 = ((($1)) + 16|0); + ;HEAP16[$3>>1]=HEAP16[$0>>1]|0;HEAP16[$3+2>>1]=HEAP16[$0+2>>1]|0;HEAP16[$3+4>>1]=HEAP16[$0+4>>1]|0;HEAP16[$3+6>>1]=HEAP16[$0+6>>1]|0;HEAP16[$3+8>>1]=HEAP16[$0+8>>1]|0;HEAP16[$3+10>>1]=HEAP16[$0+10>>1]|0;HEAP16[$3+12>>1]=HEAP16[$0+12>>1]|0;HEAP16[$3+14>>1]=HEAP16[$0+14>>1]|0; + $4 = ((($1)) + 32|0); + ;HEAP16[$4>>1]=HEAP16[$0>>1]|0;HEAP16[$4+2>>1]=HEAP16[$0+2>>1]|0;HEAP16[$4+4>>1]=HEAP16[$0+4>>1]|0;HEAP16[$4+6>>1]=HEAP16[$0+6>>1]|0;HEAP16[$4+8>>1]=HEAP16[$0+8>>1]|0;HEAP16[$4+10>>1]=HEAP16[$0+10>>1]|0;HEAP16[$4+12>>1]=HEAP16[$0+12>>1]|0;HEAP16[$4+14>>1]=HEAP16[$0+14>>1]|0; + return ($1|0); + } + return (0)|0; +} +function _FreeRegInfo($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _xfree($0); + return; +} +function _OptStore1($0) { + $0 = $0|0; + var $$015$lcssa = 0, $$01519 = 0, $$020 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i18 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i18 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i18|0)==(0); + if ($2) { + $$015$lcssa = 0; + STACKTOP = sp;return ($$015$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$01519 = 0;$$020 = 0;$7 = $$idx$val$i18; + while(1) { + $8 = ($7>>>0)>($$020>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$020<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(42); + if ($15) { + $16 = (_CE_IsConstImm($13)|0); + $17 = ($16|0)==(0); + if ($17) { + $$1 = $$01519; + } else { + $18 = HEAP32[$1>>2]|0; + $19 = ((($18)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20>>>0)<(255); + if ($21) { + $22 = (($$020) + 1)|0; + $23 = (_CS_RangeHasLabel($0,$22,3)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = (_CS_GetEntries($0,$4,$22,3)|0); + $26 = ($25|0)==(0); + if ($26) { + $$1 = $$01519; + } else { + $27 = HEAP32[$4>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(37); + if ($29) { + $30 = ((($27)) + 4|0); + $31 = HEAP32[$30>>2]|0; + $32 = (_strcmp($31,36882)|0); + $33 = ($32|0)==(0); + if ($33) { + $34 = HEAP32[$5>>2]|0; + $35 = HEAP8[$34>>0]|0; + $36 = ($35<<24>>24)==(42); + if ($36) { + $37 = HEAP32[$1>>2]|0; + $38 = ((($37)) + 8|0); + $39 = HEAP32[$38>>2]|0; + $40 = (($39) + 1)|0; + $41 = (_CE_IsKnownImm($34,$40)|0); + $42 = ($41|0)==(0); + if ($42) { + $$1 = $$01519; + } else { + $43 = HEAP32[$6>>2]|0; + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $46 = ((($43)) + 4|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_strcmp($47,36890)|0); + $49 = ($48|0)==(0); + if ($49) { + $50 = (($$01519) + 1)|0; + $51 = (($$020) + 2)|0; + _CS_DelEntries($0,$51,2); + $$1 = $50; + } else { + $$1 = $$01519; + } + } else { + $$1 = $$01519; + } + } + } else { + $$1 = $$01519; + } + } else { + $$1 = $$01519; + } + } else { + $$1 = $$01519; + } + } + } else { + $$1 = $$01519; + } + } else { + $$1 = $$01519; + } + } + } else { + $$1 = $$01519; + } + $52 = (($$020) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $53 = ($52>>>0)<($$idx$val$i>>>0); + if ($53) { + $$01519 = $$1;$$020 = $52;$7 = $$idx$val$i; + } else { + $$015$lcssa = $$1; + label = 18; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 18) { + STACKTOP = sp;return ($$015$lcssa|0); + } + return (0)|0; +} +function _OptStore2($0) { + $0 = $0|0; + var $$046$lcssa = 0, $$04658 = 0, $$056 = 0, $$059 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i57 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i57 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i57|0)==(0); + if ($1) { + $$046$lcssa = 0; + return ($$046$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$04658 = 0;$$059 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$059<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP8[$5>>0]|0; + $9 = ($8<<24>>24)==(37); + if ($9) { + $10 = ((($5)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_strcmp($11,36882)|0); + $13 = ($12|0)==(0); + if ($13) { + $14 = HEAP16[$7>>1]|0; + $15 = ($14<<16>>16)<(0); + if ($15) { + $$1 = $$04658; + } else { + $16 = ((($7)) + 2|0); + $17 = HEAP16[$16>>1]|0; + $18 = ($17<<16>>16)<(0); + if ($18) { + $$1 = $$04658; + } else { + $19 = ((($7)) + 4|0); + $20 = HEAP16[$19>>1]|0; + $21 = ($20<<16>>16)<(0); + if ($21) { + $$1 = $$04658; + } else { + $22 = (($$059) + 1)|0; + $23 = (_RegAXUsed($0,$22)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = HEAP16[$7>>1]|0; + $26 = $25&65535; + $27 = HEAP16[$16>>1]|0; + $28 = $27&65535; + $29 = HEAP16[$19>>1]|0; + $30 = $29&65535; + $31 = $26 & 255; + $32 = (_MakeHexArg($31)|0); + $33 = ((($5)) + 36|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_NewCodeEntry(40,2,$32,0,$34)|0); + $36 = (($$059) + 2)|0; + _CS_InsertEntry($0,$35,$22); + $37 = HEAP32[$33>>2]|0; + $38 = (_NewCodeEntry(62,10,36898,0,$37)|0); + $39 = (($$059) + 3)|0; + _CS_InsertEntry($0,$38,$36); + $40 = $28 & 255; + $41 = ($31|0)==($40|0); + if ($41) { + $$056 = $39; + } else { + $42 = (($$059) + 4)|0; + $43 = (_MakeHexArg($40)|0); + $44 = HEAP32[$33>>2]|0; + $45 = (_NewCodeEntry(40,2,$43,0,$44)|0); + _CS_InsertEntry($0,$45,$39); + $$056 = $42; + } + $46 = $30 & 255; + $47 = (($46) + 1)|0; + $48 = (_MakeHexArg($47)|0); + $49 = HEAP32[$33>>2]|0; + $50 = (_NewCodeEntry(42,2,$48,0,$49)|0); + $51 = (($$056) + 1)|0; + _CS_InsertEntry($0,$50,$$056); + $52 = HEAP32[$33>>2]|0; + $53 = (_NewCodeEntry(62,10,36898,0,$52)|0); + _CS_InsertEntry($0,$53,$51); + _CS_DelEntry($0,$$059); + $54 = (($$04658) + 1)|0; + $$1 = $54; + } else { + $$1 = $$04658; + } + } + } + } + } else { + $$1 = $$04658; + } + } else { + $$1 = $$04658; + } + $55 = (($$059) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $56 = ($55>>>0)<($$idx$val$i>>>0); + if ($56) { + $$04658 = $$1;$$059 = $55; + } else { + $$046$lcssa = $$1; + break; + } + } + return ($$046$lcssa|0); +} +function _OptStore3($0) { + $0 = $0|0; + var $$0 = 0, $$0137193 = 0, $$0138$lcssa = 0, $$0138192 = 0, $$0183 = 0, $$1 = 0, $$1139 = 0, $$1184 = 0, $$2 = 0, $$2185 = 0, $$3 = 0, $$3186 = 0, $$4 = 0, $$4187 = 0, $$5 = 0, $$5188 = 0, $$6 = 0, $$6189 = 0, $$7 = 0, $$7190 = 0; + var $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i191 = 0, $$mask = 0, $$mask140 = 0, $$mask141 = 0, $$mask142 = 0, $$mask143 = 0, $$mask144 = 0, $$mask145 = 0, $$mask146 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0; + var $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond149 = 0, $or$cond151 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i191 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i191|0)==(0); + if ($1) { + $$0138$lcssa = 0; + return ($$0138$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$0137193 = 0;$$0138192 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$0137193<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP8[$5>>0]|0; + $9 = ($8<<24>>24)==(37); + if ($9) { + $10 = ((($5)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_strcmp($11,36901)|0); + $13 = ($12|0)==(0); + if ($13) { + $14 = HEAP16[$7>>1]|0; + $15 = ($14<<16>>16)<(0); + if ($15) { + $$1139 = $$0138192; + } else { + $16 = ((($7)) + 2|0); + $17 = HEAP16[$16>>1]|0; + $18 = ($17<<16>>16)<(0); + if ($18) { + $$1139 = $$0138192; + } else { + $19 = ((($7)) + 4|0); + $20 = HEAP16[$19>>1]|0; + $21 = ($20<<16>>16)<(0); + if ($21) { + $$1139 = $$0138192; + } else { + $22 = ((($7)) + 6|0); + $23 = HEAP16[$22>>1]|0; + $24 = ($23<<16>>16)<(0); + if ($24) { + $$1139 = $$0138192; + } else { + $25 = ((($7)) + 8|0); + $26 = HEAP16[$25>>1]|0; + $27 = ($26<<16>>16)<(0); + if ($27) { + $$1139 = $$0138192; + } else { + $28 = (($$0137193) + 1)|0; + $29 = (_RegEAXUsed($0,$28)|0); + $30 = ($29|0)==(0); + if ($30) { + $31 = HEAP16[$7>>1]|0; + $32 = $31&65535; + $33 = HEAP16[$16>>1]|0; + $34 = $33&65535; + $35 = HEAP16[$19>>1]|0; + $36 = HEAP16[$22>>1]|0; + $37 = $36&65535; + $38 = HEAP16[$25>>1]|0; + $39 = $38&65535; + $40 = $32 & 255; + $41 = (_MakeHexArg($40)|0); + $42 = ((($5)) + 36|0); + $43 = HEAP32[$42>>2]|0; + $44 = (_NewCodeEntry(40,2,$41,0,$43)|0); + $45 = (($$0137193) + 2)|0; + _CS_InsertEntry($0,$44,$28); + $46 = HEAP32[$42>>2]|0; + $47 = (_NewCodeEntry(62,10,36898,0,$46)|0); + $48 = (($$0137193) + 3)|0; + _CS_InsertEntry($0,$47,$45); + $49 = $34 & 255; + $50 = ($40|0)==($49|0); + if ($50) { + $51 = $35&65535; + $52 = $51 & 255; + $53 = (($52) + 1)|0; + $54 = (_MakeHexArg($53)|0); + $55 = HEAP32[$42>>2]|0; + $56 = (_NewCodeEntry(42,2,$54,0,$55)|0); + $57 = (($$0137193) + 4)|0; + _CS_InsertEntry($0,$56,$48); + $58 = HEAP32[$42>>2]|0; + $59 = (_NewCodeEntry(62,10,36898,0,$58)|0); + $60 = (($$0137193) + 5)|0; + _CS_InsertEntry($0,$59,$57); + $$0 = 3;$$0183 = $60; + } else { + $$0 = 1;$$0183 = $48; + } + $61 = $37 & 255; + $62 = ($40|0)==($61|0); + if ($62) { + $$mask146 = $35 & 255; + $63 = $$mask146&65535; + $64 = (($63) + 2)|0; + $65 = (_MakeHexArg($64)|0); + $66 = HEAP32[$42>>2]|0; + $67 = (_NewCodeEntry(42,2,$65,0,$66)|0); + $68 = (($$0183) + 1)|0; + _CS_InsertEntry($0,$67,$$0183); + $69 = HEAP32[$42>>2]|0; + $70 = (_NewCodeEntry(62,10,36898,0,$69)|0); + $71 = (($$0183) + 2)|0; + _CS_InsertEntry($0,$70,$68); + $72 = $$0 | 4; + $$1 = $72;$$1184 = $71; + } else { + $$1 = $$0;$$1184 = $$0183; + } + $73 = $39 & 255; + $74 = ($40|0)==($73|0); + if ($74) { + $$mask145 = $35 & 255; + $75 = $$mask145&65535; + $76 = (($75) + 3)|0; + $77 = (_MakeHexArg($76)|0); + $78 = HEAP32[$42>>2]|0; + $79 = (_NewCodeEntry(42,2,$77,0,$78)|0); + $80 = (($$1184) + 1)|0; + _CS_InsertEntry($0,$79,$$1184); + $81 = HEAP32[$42>>2]|0; + $82 = (_NewCodeEntry(62,10,36898,0,$81)|0); + $83 = (($$1184) + 2)|0; + _CS_InsertEntry($0,$82,$80); + $84 = $$1 | 8; + $$2 = $84;$$2185 = $83; + } else { + $$2 = $$1;$$2185 = $$1184; + } + $85 = $$2 & 2; + $86 = ($85|0)==(0); + if ($86) { + $87 = (_MakeHexArg($49)|0); + $88 = HEAP32[$42>>2]|0; + $89 = (_NewCodeEntry(40,2,$87,0,$88)|0); + $90 = (($$2185) + 1)|0; + _CS_InsertEntry($0,$89,$$2185); + $$mask144 = $35 & 255; + $91 = $$mask144&65535; + $92 = (($91) + 1)|0; + $93 = (_MakeHexArg($92)|0); + $94 = HEAP32[$42>>2]|0; + $95 = (_NewCodeEntry(42,2,$93,0,$94)|0); + $96 = (($$2185) + 2)|0; + _CS_InsertEntry($0,$95,$90); + $97 = HEAP32[$42>>2]|0; + $98 = (_NewCodeEntry(62,10,36898,0,$97)|0); + $99 = (($$2185) + 3)|0; + _CS_InsertEntry($0,$98,$96); + $100 = $$2 | 2; + $$3 = $100;$$3186 = $99; + } else { + $$3 = $$2;$$3186 = $$2185; + } + $101 = ($49|0)==($61|0); + $102 = $$3 & 4; + $103 = ($102|0)==(0); + $or$cond = $101 & $103; + if ($or$cond) { + $$mask143 = $35 & 255; + $104 = $$mask143&65535; + $105 = (($104) + 2)|0; + $106 = (_MakeHexArg($105)|0); + $107 = HEAP32[$42>>2]|0; + $108 = (_NewCodeEntry(42,2,$106,0,$107)|0); + $109 = (($$3186) + 1)|0; + _CS_InsertEntry($0,$108,$$3186); + $110 = HEAP32[$42>>2]|0; + $111 = (_NewCodeEntry(62,10,36898,0,$110)|0); + $112 = (($$3186) + 2)|0; + _CS_InsertEntry($0,$111,$109); + $113 = $$3 | 4; + $$4 = $113;$$4187 = $112; + } else { + $$4 = $$3;$$4187 = $$3186; + } + $114 = ($49|0)==($73|0); + $115 = $$4 & 8; + $116 = ($115|0)==(0); + $or$cond149 = $114 & $116; + if ($or$cond149) { + $$mask142 = $35 & 255; + $117 = $$mask142&65535; + $118 = (($117) + 3)|0; + $119 = (_MakeHexArg($118)|0); + $120 = HEAP32[$42>>2]|0; + $121 = (_NewCodeEntry(42,2,$119,0,$120)|0); + $122 = (($$4187) + 1)|0; + _CS_InsertEntry($0,$121,$$4187); + $123 = HEAP32[$42>>2]|0; + $124 = (_NewCodeEntry(62,10,36898,0,$123)|0); + $125 = (($$4187) + 2)|0; + _CS_InsertEntry($0,$124,$122); + $126 = $$4 | 8; + $$5 = $126;$$5188 = $125; + } else { + $$5 = $$4;$$5188 = $$4187; + } + $127 = $$5 & 4; + $128 = ($127|0)==(0); + if ($128) { + $129 = (_MakeHexArg($61)|0); + $130 = HEAP32[$42>>2]|0; + $131 = (_NewCodeEntry(40,2,$129,0,$130)|0); + $132 = (($$5188) + 1)|0; + _CS_InsertEntry($0,$131,$$5188); + $$mask141 = $35 & 255; + $133 = $$mask141&65535; + $134 = (($133) + 2)|0; + $135 = (_MakeHexArg($134)|0); + $136 = HEAP32[$42>>2]|0; + $137 = (_NewCodeEntry(42,2,$135,0,$136)|0); + $138 = (($$5188) + 2)|0; + _CS_InsertEntry($0,$137,$132); + $139 = HEAP32[$42>>2]|0; + $140 = (_NewCodeEntry(62,10,36898,0,$139)|0); + $141 = (($$5188) + 3)|0; + _CS_InsertEntry($0,$140,$138); + $142 = $$5 | 4; + $$6 = $142;$$6189 = $141; + } else { + $$6 = $$5;$$6189 = $$5188; + } + $143 = ($61|0)==($73|0); + $144 = $$6 & 8; + $145 = ($144|0)==(0); + $or$cond151 = $143 & $145; + if ($or$cond151) { + $$mask140 = $35 & 255; + $146 = $$mask140&65535; + $147 = (($146) + 3)|0; + $148 = (_MakeHexArg($147)|0); + $149 = HEAP32[$42>>2]|0; + $150 = (_NewCodeEntry(42,2,$148,0,$149)|0); + $151 = (($$6189) + 1)|0; + _CS_InsertEntry($0,$150,$$6189); + $152 = HEAP32[$42>>2]|0; + $153 = (_NewCodeEntry(62,10,36898,0,$152)|0); + $154 = (($$6189) + 2)|0; + _CS_InsertEntry($0,$153,$151); + $155 = $$6 | 8; + $$7 = $155;$$7190 = $154; + } else { + $$7 = $$6;$$7190 = $$6189; + } + $156 = $$7 & 8; + $157 = ($156|0)==(0); + if ($157) { + $158 = (_MakeHexArg($73)|0); + $159 = HEAP32[$42>>2]|0; + $160 = (_NewCodeEntry(40,2,$158,0,$159)|0); + $161 = (($$7190) + 1)|0; + _CS_InsertEntry($0,$160,$$7190); + $$mask = $35 & 255; + $162 = $$mask&65535; + $163 = (($162) + 3)|0; + $164 = (_MakeHexArg($163)|0); + $165 = HEAP32[$42>>2]|0; + $166 = (_NewCodeEntry(42,2,$164,0,$165)|0); + $167 = (($$7190) + 2)|0; + _CS_InsertEntry($0,$166,$161); + $168 = HEAP32[$42>>2]|0; + $169 = (_NewCodeEntry(62,10,36898,0,$168)|0); + _CS_InsertEntry($0,$169,$167); + } + _CS_DelEntry($0,$$0137193); + $170 = (($$0138192) + 1)|0; + $$1139 = $170; + } else { + $$1139 = $$0138192; + } + } + } + } + } + } + } else { + $$1139 = $$0138192; + } + } else { + $$1139 = $$0138192; + } + $171 = (($$0137193) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $172 = ($171>>>0)<($$idx$val$i>>>0); + if ($172) { + $$0137193 = $171;$$0138192 = $$1139; + } else { + $$0138$lcssa = $$1139; + break; + } + } + return ($$0138$lcssa|0); +} +function _OptStore4($0) { + $0 = $0|0; + var $$015$lcssa = 0, $$01518 = 0, $$019 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i17 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i17 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i17|0)==(0); + if ($2) { + $$015$lcssa = 0; + STACKTOP = sp;return ($$015$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $7 = ((($1)) + 16|0); + $$01518 = 0;$$019 = 0;$8 = $$idx$val$i17; + while(1) { + $9 = ($8>>>0)>($$019>>>0); + if (!($9)) { + label = 4; + break; + } + $12 = HEAP32[$3>>2]|0; + $13 = (($12) + ($$019<<2)|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$1>>2] = $14; + $15 = HEAP16[$14>>1]|0; + $16 = $15&255; + $17 = ($16<<24>>24)==(62); + L7: do { + if ($17) { + $18 = ($15&65535) >>> 8; + $19 = $18&255; + switch ($19<<24>>24) { + case 3: case 6: { + break; + } + default: { + $$1 = $$01518; + break L7; + } + } + $20 = (($$019) + 1)|0; + $21 = (_CS_RangeHasLabel($0,$20,3)|0); + $22 = ($21|0)==(0); + if ($22) { + $23 = (_CS_GetEntries($0,$4,$20,4)|0); + $24 = ($23|0)==(0); + if ($24) { + $$1 = $$01518; + } else { + $25 = HEAP32[$4>>2]|0; + $26 = HEAP16[$25>>1]|0; + $27 = $26&255; + $28 = ($27<<24>>24)==(63); + $29 = ($26&65535) >>> 8; + $30 = $29&255; + if ($28) { + $31 = HEAP32[$1>>2]|0; + $32 = ((($31)) + 1|0); + $33 = HEAP8[$32>>0]|0; + $34 = ($30<<24>>24)==($33<<24>>24); + if ($34) { + $35 = HEAP32[$5>>2]|0; + $36 = HEAP16[$35>>1]|0; + $37 = $36&255; + $38 = ($37<<24>>24)==(40); + if ($38) { + $39 = ($36&65535) >>> 8; + $40 = $39&255; + $41 = ($40<<24>>24)==($30<<24>>24); + if ($41) { + $42 = HEAP32[$6>>2]|0; + $43 = HEAP16[$42>>1]|0; + $44 = $43&255; + $45 = ($44<<24>>24)==(41); + if ($45) { + $46 = ($43&65535) >>> 8; + $47 = $46&255; + $48 = ($47<<24>>24)==($30<<24>>24); + if ($48) { + $49 = ((($31)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = ((($35)) + 4|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_strcmp($50,$52)|0); + $54 = ($53|0)==(0); + if ($54) { + $55 = ((($25)) + 4|0); + $56 = HEAP32[$55>>2]|0; + $57 = ((($42)) + 4|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_strcmp($56,$58)|0); + $60 = ($59|0)==(0); + if ($60) { + $61 = HEAP32[$7>>2]|0; + $62 = (_CE_UseLoadFlags($61)|0); + $63 = ($62|0)==(0); + if ($63) { + $64 = (($$01518) + 1)|0; + $65 = (($$019) + 2)|0; + _CS_DelEntries($0,$65,2); + $$1 = $64; + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } + } else { + $$1 = $$01518; + } + } else { + $$1 = $$01518; + } + } while(0); + $66 = (($$019) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $67 = ($66>>>0)<($$idx$val$i>>>0); + if ($67) { + $$01518 = $$1;$$019 = $66;$8 = $$idx$val$i; + } else { + $$015$lcssa = $$1; + label = 20; + break; + } + } + if ((label|0) == 4) { + $10 = HEAP32[3332]|0; + $11 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$10 & 1]($11,40922,40950,129); + // unreachable; + } + else if ((label|0) == 20) { + STACKTOP = sp;return ($$015$lcssa|0); + } + return (0)|0; +} +function _OptStore5($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02730 = 0, $$031 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i29 = HEAP32[$$idx$i>>2]|0; + $2 = ($$idx$val$i29|0)==(0); + if ($2) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $3 = ((($0)) + 16|0); + $4 = ((($1)) + 4|0); + $5 = ((($1)) + 8|0); + $6 = ((($1)) + 12|0); + $$02730 = 0;$$031 = 0;$7 = $$idx$val$i29; + while(1) { + $8 = ($7>>>0)>($$02730>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$3>>2]|0; + $12 = (($11) + ($$02730<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(40); + $16 = (($$02730) + 1)|0; + if ($15) { + $17 = (_CS_RangeHasLabel($0,$16,3)|0); + $18 = ($17|0)==(0); + if ($18) { + $19 = (_CS_GetEntries($0,$4,$16,3)|0); + $20 = ($19|0)==(0); + if ($20) { + $$1 = $$031; + } else { + $21 = HEAP32[$4>>2]|0; + $22 = HEAP8[$21>>0]|0; + $23 = ($22<<24>>24)==(41); + if ($23) { + $24 = HEAP32[$5>>2]|0; + $25 = HEAP8[$24>>0]|0; + $26 = ($25<<24>>24)==(62); + if ($26) { + $27 = HEAP32[$6>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(63); + if ($29) { + $30 = (($$02730) + 4)|0; + $31 = (_RegXUsed($0,$30)|0); + $32 = ($31|0)==(0); + if ($32) { + $33 = HEAP32[$4>>2]|0; + $34 = ((($33)) + 1|0); + $35 = HEAP8[$34>>0]|0; + $36 = $35&255; + $37 = ((($33)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = ((($33)) + 36|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_NewCodeEntry(40,$36,$38,0,$40)|0); + _CS_InsertEntry($0,$41,$30); + $42 = HEAP32[$6>>2]|0; + $43 = ((($42)) + 1|0); + $44 = HEAP8[$43>>0]|0; + $45 = $44&255; + $46 = ((($42)) + 4|0); + $47 = HEAP32[$46>>2]|0; + $48 = ((($42)) + 36|0); + $49 = HEAP32[$48>>2]|0; + $50 = (_NewCodeEntry(62,$45,$47,0,$49)|0); + $51 = (($$02730) + 5)|0; + _CS_InsertEntry($0,$50,$51); + $52 = (($$02730) + 3)|0; + _CS_DelEntry($0,$52); + _CS_DelEntry($0,$16); + $53 = (($$031) + 1)|0; + $$1 = $53; + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + } + } else { + $$1 = $$031; + } + } else { + $$1 = $$031; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $54 = ($16>>>0)<($$idx$val$i>>>0); + if ($54) { + $$02730 = $16;$$031 = $$1;$7 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + label = 14; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _Opt65C02Ind($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02325 = 0, $$026 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i24 = 0, $$idx$val$i27 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i24 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i24|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02325 = 0;$$026 = 0;$$idx$val$i27 = $$idx$val$i24; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02325<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 1|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(10); + if ($8) { + $9 = ((($5)) + 40|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(0); + if ($13) { + $14 = HEAP8[$5>>0]|0; + $15 = $14&255; + $16 = ((($5)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($5)) + 36|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_NewCodeEntry($15,11,$17,0,$19)|0); + $21 = (($$02325) + 1)|0; + _CS_InsertEntry($0,$20,$21); + _CS_DelEntry($0,$$02325); + $22 = (($$026) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $22;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$026;$$idx$val$i = $$idx$val$i27; + } + } else { + $$1 = $$026;$$idx$val$i = $$idx$val$i27; + } + $23 = (($$02325) + 1)|0; + $24 = ($23>>>0)<($$idx$val$i>>>0); + if ($24) { + $$02325 = $23;$$026 = $$1;$$idx$val$i27 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _Opt65C02BitOps($0) { + $0 = $0|0; + var $$031$lcssa = 0, $$03134 = 0, $$035 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i33 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 12|0; + $2 = sp + 24|0; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i33 = HEAP32[$$idx$i>>2]|0; + $3 = ($$idx$val$i33|0)==(0); + if ($3) { + $$031$lcssa = 0; + STACKTOP = sp;return ($$031$lcssa|0); + } + $4 = ((($0)) + 16|0); + $5 = ((($1)) + 4|0); + $6 = ((($1)) + 8|0); + $$03134 = 0;$$035 = 0;$7 = $$idx$val$i33; + while(1) { + $8 = ($7>>>0)>($$035>>>0); + if (!($8)) { + label = 4; + break; + } + $11 = HEAP32[$4>>2]|0; + $12 = (($11) + ($$035<<2)|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$1>>2] = $13; + $14 = HEAP16[$13>>1]|0; + $15 = $14&255; + $16 = ($15<<24>>24)==(40); + L7: do { + if ($16) { + $17 = ($14&65535) >>> 8; + $18 = $17&255; + switch ($18<<24>>24) { + case 6: case 3: { + break; + } + default: { + $$1 = $$03134; + break L7; + } + } + $19 = (($$035) + 1)|0; + $20 = (_CS_RangeHasLabel($0,$19,2)|0); + $21 = ($20|0)==(0); + if ($21) { + $22 = (_CS_GetEntries($0,$5,$19,2)|0); + $23 = ($22|0)==(0); + if ($23) { + $$1 = $$03134; + } else { + $24 = HEAP32[$5>>2]|0; + $25 = HEAP8[$24>>0]|0; + switch ($25<<24>>24) { + case 45: case 1: { + break; + } + default: { + $$1 = $$03134; + break L7; + } + } + $26 = (_CE_IsConstImm($24)|0); + $27 = ($26|0)==(0); + if ($27) { + $$1 = $$03134; + } else { + $28 = HEAP32[$6>>2]|0; + $29 = HEAP16[$28>>1]|0; + $30 = $29&255; + $31 = ($30<<24>>24)==(62); + if ($31) { + $32 = ($29&65535) >>> 8; + $33 = $32&255; + $34 = HEAP32[$1>>2]|0; + $35 = ((($34)) + 1|0); + $36 = HEAP8[$35>>0]|0; + $37 = ($33<<24>>24)==($36<<24>>24); + if ($37) { + $38 = ((($28)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($34)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_strcmp($39,$41)|0); + $43 = ($42|0)==(0); + if ($43) { + $44 = (($$035) + 3)|0; + $45 = (_RegAUsed($0,$44)|0); + $46 = ($45|0)==(0); + if ($46) { + $47 = HEAP32[$5>>2]|0; + $48 = HEAP8[$47>>0]|0; + $49 = ($48<<24>>24)==(1); + $50 = ((($47)) + 8|0); + $51 = HEAP32[$50>>2]|0; + if ($49) { + $52 = $51 & 255; + $53 = $52 ^ 255; + HEAP32[$vararg_buffer>>2] = $53; + (_sprintf($2,36910,$vararg_buffer)|0); + $54 = HEAP32[$5>>2]|0; + $55 = ((($54)) + 36|0); + $56 = HEAP32[$55>>2]|0; + $57 = (_NewCodeEntry(40,2,$2,0,$56)|0); + _CS_InsertEntry($0,$57,$44); + $58 = HEAP32[$1>>2]|0; + $59 = ((($58)) + 1|0); + $60 = HEAP8[$59>>0]|0; + $61 = $60&255; + $62 = ((($58)) + 4|0); + $63 = HEAP32[$62>>2]|0; + $64 = ((($58)) + 36|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_NewCodeEntry(68,$61,$63,0,$65)|0); + $67 = (($$035) + 4)|0; + _CS_InsertEntry($0,$66,$67); + } else { + HEAP32[$vararg_buffer1>>2] = $51; + (_sprintf($2,36910,$vararg_buffer1)|0); + $68 = HEAP32[$5>>2]|0; + $69 = ((($68)) + 36|0); + $70 = HEAP32[$69>>2]|0; + $71 = (_NewCodeEntry(40,2,$2,0,$70)|0); + _CS_InsertEntry($0,$71,$44); + $72 = HEAP32[$1>>2]|0; + $73 = ((($72)) + 1|0); + $74 = HEAP8[$73>>0]|0; + $75 = $74&255; + $76 = ((($72)) + 4|0); + $77 = HEAP32[$76>>2]|0; + $78 = ((($72)) + 36|0); + $79 = HEAP32[$78>>2]|0; + $80 = (_NewCodeEntry(69,$75,$77,0,$79)|0); + $81 = (($$035) + 4)|0; + _CS_InsertEntry($0,$80,$81); + } + _CS_DelEntries($0,$$035,3); + $82 = (($$03134) + 1)|0; + $$1 = $82; + } else { + $$1 = $$03134; + } + } else { + $$1 = $$03134; + } + } else { + $$1 = $$03134; + } + } else { + $$1 = $$03134; + } + } + } + } else { + $$1 = $$03134; + } + } else { + $$1 = $$03134; + } + } while(0); + $83 = (($$035) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $84 = ($83>>>0)<($$idx$val$i>>>0); + if ($84) { + $$03134 = $$1;$$035 = $83;$7 = $$idx$val$i; + } else { + $$031$lcssa = $$1; + label = 20; + break; + } + } + if ((label|0) == 4) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,129); + // unreachable; + } + else if ((label|0) == 20) { + STACKTOP = sp;return ($$031$lcssa|0); + } + return (0)|0; +} +function _Opt65C02Stores($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03133 = 0, $$034 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i32 = 0, $$idx$val$i35 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i32 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i32|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03133 = 0;$$034 = 0;$$idx$val$i35 = $$idx$val$i32; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03133<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP16[$5>>1]|0; + $7 = $6&255; + $8 = ($6&65535) >>> 8; + $9 = $8&255; + switch ($7<<24>>24) { + case 62: { + $10 = ((($5)) + 40|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(0); + if ($13) { + label = 7; + } else { + $$1 = $$034;$$idx$val$i = $$idx$val$i35; + } + break; + } + case 63: { + $14 = ((($5)) + 40|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 2|0); + $17 = HEAP16[$16>>1]|0; + $18 = ($17<<16>>16)==(0); + if ($18) { + label = 7; + } else { + $$1 = $$034;$$idx$val$i = $$idx$val$i35; + } + break; + } + case 64: { + $19 = ((($5)) + 40|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP16[$21>>1]|0; + $23 = ($22<<16>>16)==(0); + if ($23) { + label = 7; + } else { + $$1 = $$034;$$idx$val$i = $$idx$val$i35; + } + break; + } + default: { + $$1 = $$034;$$idx$val$i = $$idx$val$i35; + } + } + L10: do { + if ((label|0) == 7) { + label = 0; + switch ($9<<24>>24) { + case 7: case 4: case 6: case 3: { + break; + } + default: { + $$1 = $$034;$$idx$val$i = $$idx$val$i35; + break L10; + } + } + $24 = $8&65535; + $25 = ((($5)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = ((($5)) + 36|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_NewCodeEntry(65,$24,$26,0,$28)|0); + $30 = (($$03133) + 1)|0; + _CS_InsertEntry($0,$29,$30); + _CS_DelEntry($0,$$03133); + $31 = (($$034) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $31;$$idx$val$i = $$idx$val$i$pre; + } + } while(0); + $32 = (($$03133) + 1)|0; + $33 = ($32>>>0)<($$idx$val$i>>>0); + if ($33) { + $$03133 = $32;$$034 = $$1;$$idx$val$i35 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _ExprWithCheck($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$0 & 15]($1); + $3 = HEAP32[11252]|0; + $4 = ($3|0)==($2|0); + if ($4) { + STACKTOP = sp;return; + } + $5 = HEAP8[47051]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + HEAP32[$vararg_buffer2>>2] = $3; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $2; + _Internal(36916,$vararg_buffer2); + // unreachable; + } + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + _Error(36916,$vararg_buffer); + STACKTOP = sp;return; +} +function _MarkedExprWithCheck($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 24|0; + $3 = sp + 16|0; + _GetCodePos($2); + $4 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$0 & 15]($1); + $5 = HEAP32[11252]|0; + $6 = ($5|0)==($4|0); + if ($6) { + _GetCodePos($3); + _ED_SetCodeRange($1,$2,$3); + STACKTOP = sp;return; + } + $7 = HEAP8[47051]|0; + $8 = ($7<<24>>24)==(0); + if ($8) { + HEAP32[$vararg_buffer2>>2] = $5; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $4; + _Internal(36916,$vararg_buffer2); + // unreachable; + } + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + _Error(36916,$vararg_buffer); + _GetCodePos($3); + _ED_SetCodeRange($1,$2,$3); + STACKTOP = sp;return; +} +function _PushAddr($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $1 = $$idx$val & 255; + $2 = ($1|0)==(64); + if (!($2)) { + return; + } + _g_push(1,0); + return; +} +function _Store($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx23 = 0, $$idx23$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc$i = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ($1|0)==(0|0); + if ($2) { + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + } else { + $$0 = $1; + } + $5 = (_TypeOf($$0)|0); + $$idx23 = ((($0)) + 8|0); + $$idx23$val = HEAP32[$$idx23>>2]|0; + $trunc$i = $$idx23$val&255; + switch ($trunc$i<<24>>24) { + case 1: { + $6 = $5 | 8192; + $7 = ((($0)) + 16|0); + $8 = HEAP32[$7>>2]|0; + _g_putstatic($6,$8,0); + break; + } + case 2: { + $9 = $5 | 4096; + $10 = ((($0)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 16|0); + $13 = HEAP32[$12>>2]|0; + _g_putstatic($9,$11,$13); + break; + } + case -128: case 4: { + $14 = ((($0)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($0)) + 16|0); + $17 = HEAP32[$16>>2]|0; + _g_putstatic($5,$15,$17); + break; + } + case 8: { + $18 = $5 | 32768; + $19 = ((($0)) + 12|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($0)) + 16|0); + $22 = HEAP32[$21>>2]|0; + _g_putstatic($18,$20,$22); + break; + } + case 16: { + $23 = ((($0)) + 16|0); + $24 = HEAP32[$23>>2]|0; + _g_putlocal($5,$24,0); + break; + } + case 32: { + break; + } + case 64: { + $25 = ((($0)) + 16|0); + $26 = HEAP32[$25>>2]|0; + _g_putind($5,$26); + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $$idx23$val; + _Internal(36972,$vararg_buffer); + // unreachable; + } + } + $27 = HEAP32[$$idx23>>2]|0; + $28 = $27 & -2049; + HEAP32[$$idx23>>2] = $28; + STACKTOP = sp;return; +} +function _hie10($0) { + $0 = $0|0; + var $$$i$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i$i84 = 0, $$0$i$i96 = 0, $$0$i101$i$i = 0, $$055$i$i = 0, $$056$i$i = 0, $$057$i$i = 0, $$067$i$i$i = 0, $$067$us$i$i$i = 0, $$068$i$i$i = 0, $$068$us$i$i$i = 0, $$069$i$i$i = 0, $$069$us$i$i$i = 0, $$071$i$i = 0, $$071$i$i$i = 0, $$071$idx95$val$i$i = 0, $$073$i$i$i = 0; + var $$074$i$i$i = 0, $$078$i$i$i = 0, $$078$us$i$i$i = 0, $$080$i$i$i = 0, $$080$us$i$i$i = 0, $$1$i$i = 0, $$1$i$i$i = 0, $$1$i29$i = 0, $$1$us$i$i$i = 0, $$106$i$i = 0, $$107$i$i = 0, $$170$i$i = 0, $$170$ph$i$i$i = 0, $$170$ph$us$i$i$i = 0, $$17083$i$i$i = 0, $$17083$us$i$i$i = 0, $$17084$i$i$i = 0, $$17084$us$i$i$i = 0, $$172$i$i = 0, $$172$i$i$i = 0; + var $$172$idx$val$i$i = 0, $$172$us$i$i$i = 0, $$175$i$i$i = 0, $$179$i$i$i = 0, $$181$us$i$i$i = 0, $$185$i$i$i = 0, $$185$us$i$i$i = 0, $$186$i$i$i = 0, $$186$us$i$i$i = 0, $$2$i$i = 0, $$2$i$i$i = 0, $$2$i30$i = 0, $$2$us$i$i$i = 0, $$276$i$i$i = 0, $$276$us$i$i$i = 0, $$282$i$i$i = 0, $$3$us$i$i$i = 0, $$377$i$i$i = 0, $$377$us$i$i$i = 0, $$4$i$i$i = 0; + var $$4$us$i$i$i = 0, $$5$us$i$i$i = 0, $$6$i$i$i = 0, $$idx = 0, $$idx$i65 = 0, $$idx$i67 = 0, $$idx$i77 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val$i$i58 = 0, $$idx$val$i52 = 0, $$idx$val$i63 = 0, $$idx$val$i66 = 0, $$idx$val$i68 = 0, $$idx$val$i70 = 0, $$idx$val$i78 = 0, $$idx$val$i81 = 0, $$idx12$val$i = 0; + var $$idx12$val$i55 = 0, $$idx13$val$i = 0, $$idx13$val$i60 = 0, $$idx19$i = 0, $$idx19$val$i = 0, $$idx2$i = 0, $$idx2$i$i = 0, $$idx2$i$i$i = 0, $$idx2$val$i = 0, $$idx2$val$i$i = 0, $$idx2$val$i$i$i = 0, $$idx20$val$i = 0, $$idx20$val$pre$i = 0, $$idx21$val$i = 0, $$idx22$val$i = 0, $$idx23$val$i = 0, $$idx35$val$i = 0, $$idx35$val$i$pre = 0, $$idx35$val$i101 = 0, $$idx35$val$i101$pre = 0; + var $$idx36$val$i = 0, $$idx36$val$i94 = 0, $$idx37$i = 0, $$idx37$i87 = 0, $$idx37$val$i = 0, $$idx37$val$i88 = 0, $$idx38$val$i = 0, $$idx38$val$i91 = 0, $$idx39$val$i = 0, $$idx39$val$i98 = 0, $$idx43$val = 0, $$idx47$val = 0, $$idx48 = 0, $$idx48$val = 0, $$idx50 = 0, $$idx50$val = 0, $$idx59$val$i$i = 0, $$idx74$val$i$i = 0, $$idx75$val$i$i = 0, $$idx76$val$i$i = 0; + var $$idx77$val$i$i = 0, $$idx77$val$pre$i$i = 0, $$idx78$val$i$i = 0, $$idx81$val$i$i = 0, $$idx84$val$i$i = 0, $$idx85$val$i$i = 0, $$idx86$val$i$i = 0, $$idx87$val$i$i = 0, $$idx88$val$i$i = 0, $$idx89$val$i$i = 0, $$idx91$val$i$i = 0, $$idx91$val$pre$i$i = 0, $$idx93$i$i = 0, $$idx93$val$i$i = 0, $$idx94$i$i = 0, $$idx94$val$i$i = 0, $$idx98$val$i$i = 0, $$lobit$i = 0, $$lobit$i$i = 0, $$lobit$i$i$i = 0; + var $$lobit$i$i27$i = 0, $$lobit$i$i53 = 0, $$lobit$i$i82 = 0, $$lobit$i$i89 = 0, $$lobit$i103$i$i = 0, $$lobit$i104$i$i = 0, $$lobit$i14$i = 0, $$lobit$i14$i56 = 0, $$lobit$i40$i = 0, $$lobit$i40$i92 = 0, $$lobit$i61$i$i = 0, $$lobit$i61$lobit$i$i = 0, $$lobit$i62$i$i = 0, $$lobit$i63$i$i = 0, $$lobit$i63$lobit$i$i = 0, $$lobit$i72 = 0, $$lobit$i73 = 0, $$lobit$i99$i$i = 0, $$off$i$i = 0, $$off$i$i64 = 0; + var $$off$i$i74 = 0, $$off$i2$i = 0, $$off$i2$i75 = 0, $$old$i$i$i = 0, $$old4$i$i$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i57 = 0, $$pre$phiZ2D = 0, $$pre110$i$i = 0, $$pre131 = 0, $$pre133 = 0, $$pre135 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0; + var $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0; + var $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0; + var $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0; + var $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0; + var $177 = 0, $178 = 0, $179 = 0.0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0; + var $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0; + var $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0; + var $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0; + var $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0; + var $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0; + var $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0; + var $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0; + var $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0; + var $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0; + var $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0; + var $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0; + var $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0; + var $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0; + var $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0; + var $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0; + var $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0; + var $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0; + var $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0; + var $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0; + var $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i$i = 0, $or$cond$i$i$i = 0, $or$cond$i76 = 0, $or$cond3$i$i = 0, $storemerge$i$i = 0; + var $trunc = 0, $trunc$i = 0, $trunc$i$clear = 0, $trunc$i$i = 0, $trunc$i$i$clear = 0, $trunc$i$i83 = 0, $trunc$i$i95 = 0, $trunc$i100$i$i = 0, $trunc$i26$i = 0, $trunc$i26$i$clear = 0, $trunc106 = 0, $trunc109$i$i = 0, $trunc119 = 0, $trunc119$clear = 0, $trunc147 = 0, $trunc147$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer101 = 0; + var $vararg_buffer103 = 0, $vararg_buffer105 = 0, $vararg_buffer107 = 0, $vararg_buffer109 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer26 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer34 = 0, $vararg_buffer38 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer48 = 0, $vararg_buffer5 = 0, $vararg_buffer52 = 0, $vararg_buffer54 = 0; + var $vararg_buffer56 = 0, $vararg_buffer58 = 0, $vararg_buffer60 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer71 = 0, $vararg_buffer75 = 0, $vararg_buffer79 = 0, $vararg_buffer8 = 0, $vararg_buffer81 = 0, $vararg_buffer83 = 0, $vararg_buffer85 = 0, $vararg_buffer88 = 0, $vararg_buffer91 = 0, $vararg_buffer93 = 0, $vararg_buffer95 = 0, $vararg_buffer97 = 0, $vararg_buffer99 = 0, $vararg_ptr29 = 0; + var $vararg_ptr33 = 0, $vararg_ptr37 = 0, $vararg_ptr41 = 0, $vararg_ptr47 = 0, $vararg_ptr51 = 0, $vararg_ptr74 = 0, $vararg_ptr78 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 672|0; + $vararg_buffer109 = sp + 640|0; + $vararg_buffer107 = sp + 632|0; + $vararg_buffer105 = sp + 624|0; + $vararg_buffer103 = sp + 616|0; + $vararg_buffer101 = sp + 608|0; + $vararg_buffer99 = sp + 600|0; + $vararg_buffer97 = sp + 592|0; + $vararg_buffer95 = sp + 584|0; + $vararg_buffer93 = sp + 576|0; + $vararg_buffer91 = sp + 568|0; + $vararg_buffer88 = sp + 560|0; + $vararg_buffer85 = sp + 552|0; + $vararg_buffer83 = sp + 544|0; + $vararg_buffer81 = sp + 536|0; + $vararg_buffer79 = sp + 528|0; + $vararg_buffer75 = sp + 520|0; + $vararg_buffer71 = sp + 512|0; + $vararg_buffer69 = sp + 504|0; + $vararg_buffer66 = sp + 496|0; + $vararg_buffer63 = sp + 488|0; + $vararg_buffer60 = sp + 480|0; + $vararg_buffer58 = sp + 472|0; + $vararg_buffer56 = sp + 464|0; + $vararg_buffer54 = sp + 456|0; + $vararg_buffer52 = sp + 448|0; + $vararg_buffer48 = sp + 440|0; + $vararg_buffer44 = sp + 432|0; + $vararg_buffer42 = sp + 424|0; + $vararg_buffer38 = sp + 416|0; + $vararg_buffer34 = sp + 408|0; + $vararg_buffer30 = sp + 400|0; + $vararg_buffer26 = sp + 392|0; + $vararg_buffer23 = sp + 384|0; + $vararg_buffer20 = sp + 376|0; + $vararg_buffer18 = sp + 368|0; + $vararg_buffer15 = sp + 360|0; + $vararg_buffer12 = sp + 352|0; + $vararg_buffer10 = sp + 344|0; + $vararg_buffer8 = sp + 336|0; + $vararg_buffer5 = sp + 328|0; + $vararg_buffer3 = sp + 320|0; + $vararg_buffer1 = sp + 312|0; + $vararg_buffer = sp + 304|0; + $1 = sp + 64|0; + $2 = sp + 664|0; + $3 = sp; + $4 = sp + 656|0; + $5 = sp + 648|0; + $6 = HEAP32[11156]|0; + L1: do { + switch ($6|0) { + case 49: { + _NextToken(); + _hie10($0); + $$idx37$i87 = ((($0)) + 8|0); + $$idx37$val$i88 = HEAP32[$$idx37$i87>>2]|0; + $$lobit$i$i89 = $$idx37$val$i88 & 256; + $7 = ($$lobit$i$i89|0)==(0); + if ($7) { + _Error(37026,$vararg_buffer); + STACKTOP = sp;return; + } + $8 = ((($0)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $$idx38$val$i91 = HEAP32[$9>>2]|0; + $$lobit$i40$i92 = $$idx38$val$i91 & 2048; + $10 = ($$lobit$i40$i92|0)==(0); + if ($10) { + $11 = $9; + } else { + _Error(37041,$vararg_buffer1); + $$pre133 = HEAP32[$8>>2]|0; + $11 = $$pre133; + } + $12 = (_TypeOf($11)|0); + $$idx36$val$i94 = HEAP32[$$idx37$i87>>2]|0; + $trunc$i$i95 = $$idx36$val$i94&255; + switch ($trunc$i$i95<<24>>24) { + case 1: { + $$0$i$i96 = 8192; + break; + } + case 2: { + $$0$i$i96 = 4096; + break; + } + case 4: { + $$0$i$i96 = 0; + break; + } + case 8: { + $$0$i$i96 = 32768; + break; + } + case 16: { + $$0$i$i96 = 0; + break; + } + case 32: { + $$0$i$i96 = 0; + break; + } + case 64: { + $$0$i$i96 = 0; + break; + } + case -128: { + $$0$i$i96 = 0; + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $$idx36$val$i94; + _Internal(36972,$vararg_buffer3); + // unreachable; + } + } + $13 = $12 | $$0$i$i96; + $14 = $13 | 544; + $15 = HEAP32[$8>>2]|0; + $$idx39$val$i98 = HEAP32[$15>>2]|0; + $16 = $$idx39$val$i98 & 15; + $17 = ($16|0)==(13); + if ($17) { + $18 = (_CheckedPSizeOf($15)|0); + $$idx35$val$i101$pre = HEAP32[$$idx37$i87>>2]|0; + $$idx35$val$i101 = $$idx35$val$i101$pre;$21 = $18; + } else { + $$idx35$val$i101 = $$idx36$val$i94;$21 = 1; + } + $trunc106 = $$idx35$val$i101&255; + switch ($trunc106<<24>>24) { + case 1: { + $19 = ((($0)) + 16|0); + $20 = HEAP32[$19>>2]|0; + _g_addeqstatic($14,$20,0,$21); + break; + } + case 2: { + $22 = ((($0)) + 12|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($0)) + 16|0); + $25 = HEAP32[$24>>2]|0; + _g_addeqstatic($14,$23,$25,$21); + break; + } + case -128: case 4: { + $26 = ((($0)) + 12|0); + $27 = HEAP32[$26>>2]|0; + $28 = ((($0)) + 16|0); + $29 = HEAP32[$28>>2]|0; + _g_addeqstatic($14,$27,$29,$21); + break; + } + case 8: { + $30 = ((($0)) + 12|0); + $31 = HEAP32[$30>>2]|0; + $32 = ((($0)) + 16|0); + $33 = HEAP32[$32>>2]|0; + _g_addeqstatic($14,$31,$33,$21); + break; + } + case 16: { + $34 = ((($0)) + 16|0); + $35 = HEAP32[$34>>2]|0; + _g_addeqlocal($14,$35,$21); + break; + } + case 32: { + _g_inc($14,$21); + break; + } + case 64: { + $36 = ((($0)) + 16|0); + $37 = HEAP32[$36>>2]|0; + _g_addeqind($14,$37,$21); + break; + } + default: { + $38 = $$idx35$val$i101 & 255; + HEAP32[$vararg_buffer5>>2] = $38; + _Internal(37073,$vararg_buffer5); + // unreachable; + } + } + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + break; + } + case 53: { + _NextToken(); + _hie10($0); + $$idx37$i = ((($0)) + 8|0); + $$idx37$val$i = HEAP32[$$idx37$i>>2]|0; + $$lobit$i$i82 = $$idx37$val$i & 256; + $39 = ($$lobit$i$i82|0)==(0); + if ($39) { + _Error(37026,$vararg_buffer8); + STACKTOP = sp;return; + } + $40 = ((($0)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $$idx38$val$i = HEAP32[$41>>2]|0; + $$lobit$i40$i = $$idx38$val$i & 2048; + $42 = ($$lobit$i40$i|0)==(0); + if ($42) { + $43 = $41; + } else { + _Error(37110,$vararg_buffer10); + $$pre131 = HEAP32[$40>>2]|0; + $43 = $$pre131; + } + $44 = (_TypeOf($43)|0); + $$idx36$val$i = HEAP32[$$idx37$i>>2]|0; + $trunc$i$i83 = $$idx36$val$i&255; + switch ($trunc$i$i83<<24>>24) { + case 1: { + $$0$i$i84 = 8192; + break; + } + case 2: { + $$0$i$i84 = 4096; + break; + } + case 4: { + $$0$i$i84 = 0; + break; + } + case 8: { + $$0$i$i84 = 32768; + break; + } + case 16: { + $$0$i$i84 = 0; + break; + } + case 32: { + $$0$i$i84 = 0; + break; + } + case 64: { + $$0$i$i84 = 0; + break; + } + case -128: { + $$0$i$i84 = 0; + break; + } + default: { + HEAP32[$vararg_buffer12>>2] = $$idx36$val$i; + _Internal(36972,$vararg_buffer12); + // unreachable; + } + } + $45 = $44 | $$0$i$i84; + $46 = $45 | 544; + $47 = HEAP32[$40>>2]|0; + $$idx39$val$i = HEAP32[$47>>2]|0; + $48 = $$idx39$val$i & 15; + $49 = ($48|0)==(13); + if ($49) { + $50 = (_CheckedPSizeOf($47)|0); + $$idx35$val$i$pre = HEAP32[$$idx37$i>>2]|0; + $$idx35$val$i = $$idx35$val$i$pre;$53 = $50; + } else { + $$idx35$val$i = $$idx36$val$i;$53 = 1; + } + $trunc = $$idx35$val$i&255; + switch ($trunc<<24>>24) { + case 1: { + $51 = ((($0)) + 16|0); + $52 = HEAP32[$51>>2]|0; + _g_subeqstatic($46,$52,0,$53); + break; + } + case 2: { + $54 = ((($0)) + 12|0); + $55 = HEAP32[$54>>2]|0; + $56 = ((($0)) + 16|0); + $57 = HEAP32[$56>>2]|0; + _g_subeqstatic($46,$55,$57,$53); + break; + } + case -128: case 4: { + $58 = ((($0)) + 12|0); + $59 = HEAP32[$58>>2]|0; + $60 = ((($0)) + 16|0); + $61 = HEAP32[$60>>2]|0; + _g_subeqstatic($46,$59,$61,$53); + break; + } + case 8: { + $62 = ((($0)) + 12|0); + $63 = HEAP32[$62>>2]|0; + $64 = ((($0)) + 16|0); + $65 = HEAP32[$64>>2]|0; + _g_subeqstatic($46,$63,$65,$53); + break; + } + case 16: { + $66 = ((($0)) + 16|0); + $67 = HEAP32[$66>>2]|0; + _g_subeqlocal($46,$67,$53); + break; + } + case 32: { + _g_inc($46,$53); + break; + } + case 64: { + $68 = ((($0)) + 16|0); + $69 = HEAP32[$68>>2]|0; + _g_subeqind($46,$69,$53); + break; + } + default: { + $70 = $$idx35$val$i & 255; + HEAP32[$vararg_buffer15>>2] = $70; + _Internal(37142,$vararg_buffer15); + // unreachable; + } + } + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + break; + } + case 48: case 56: case 51: { + _NextToken(); + _hie10($0); + $71 = ((($0)) + 4|0); + $72 = HEAP32[$71>>2]|0; + $$idx$val$i81 = HEAP32[$72>>2]|0; + $73 = $$idx$val$i81 & 112; + $74 = ($73|0)==(16); + if (!($74)) { + _Error(37179,$vararg_buffer18); + (_ED_MakeConstAbsInt($0,1)|0); + } + $$idx19$i = ((($0)) + 8|0); + $$idx19$val$i = HEAP32[$$idx19$i>>2]|0; + $75 = $$idx19$val$i & 511; + $76 = ($75|0)==(1); + if (!($76)) { + _LoadExpr(0,$0); + $83 = HEAP32[$71>>2]|0; + $84 = (_TypeOf($83)|0); + switch ($6|0) { + case 56: { + _g_neg($84); + break; + } + case 51: { + break; + } + case 48: { + _g_com($84); + break; + } + default: { + HEAP32[$vararg_buffer23>>2] = $6; + _Internal(37211,$vararg_buffer23); + // unreachable; + } + } + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + switch ($6|0) { + case 56: { + $77 = ((($0)) + 16|0); + $78 = HEAP32[$77>>2]|0; + $79 = (0 - ($78))|0; + HEAP32[$77>>2] = $79; + STACKTOP = sp;return; + break; + } + case 48: { + $80 = ((($0)) + 16|0); + $81 = HEAP32[$80>>2]|0; + $82 = $81 ^ -1; + HEAP32[$80>>2] = $82; + STACKTOP = sp;return; + break; + } + case 51: { + STACKTOP = sp;return; + break; + } + default: { + HEAP32[$vararg_buffer20>>2] = $6; + _Internal(37211,$vararg_buffer20); + // unreachable; + } + } + break; + } + case 65: { + _NextToken(); + $85 = HEAP32[11252]|0; + _hie10($0); + $86 = HEAP32[11252]|0; + $87 = ($86|0)==($85|0); + do { + if (!($87)) { + $88 = HEAP8[47051]|0; + $89 = ($88<<24>>24)==(0); + if ($89) { + HEAP32[$vararg_buffer30>>2] = $86; + $vararg_ptr33 = ((($vararg_buffer30)) + 4|0); + HEAP32[$vararg_ptr33>>2] = $85; + _Internal(36916,$vararg_buffer30); + // unreachable; + } else { + HEAP32[$vararg_buffer26>>2] = $86; + $vararg_ptr29 = ((($vararg_buffer26)) + 4|0); + HEAP32[$vararg_ptr29>>2] = $85; + _Error(36916,$vararg_buffer26); + break; + } + } + } while(0); + $$idx$i67 = ((($0)) + 8|0); + $$idx$val$i68 = HEAP32[$$idx$i67>>2]|0; + $90 = $$idx$val$i68 & 511; + $91 = ($90|0)==(1); + if ($91) { + $92 = ((($0)) + 16|0); + $93 = HEAP32[$92>>2]|0; + $94 = ($93|0)==(0); + $95 = $94&1; + HEAP32[$92>>2] = $95; + STACKTOP = sp;return; + } else { + _LoadExpr(0,$0); + $96 = ((($0)) + 4|0); + $97 = HEAP32[$96>>2]|0; + $98 = (_TypeOf($97)|0); + _g_bneg($98); + (_ED_MakeRValExpr($0)|0); + $99 = HEAP32[$$idx$i67>>2]|0; + $100 = $99 & -3073; + $101 = $100 | 2048; + HEAP32[$$idx$i67>>2] = $101; + STACKTOP = sp;return; + } + break; + } + case 58: { + _NextToken(); + $102 = HEAP32[11252]|0; + _hie10($0); + $103 = HEAP32[11252]|0; + $104 = ($103|0)==($102|0); + do { + if (!($104)) { + $105 = HEAP8[47051]|0; + $106 = ($105<<24>>24)==(0); + if ($106) { + HEAP32[$vararg_buffer38>>2] = $103; + $vararg_ptr41 = ((($vararg_buffer38)) + 4|0); + HEAP32[$vararg_ptr41>>2] = $102; + _Internal(36916,$vararg_buffer38); + // unreachable; + } else { + HEAP32[$vararg_buffer34>>2] = $103; + $vararg_ptr37 = ((($vararg_buffer34)) + 4|0); + HEAP32[$vararg_ptr37>>2] = $102; + _Error(36916,$vararg_buffer34); + break; + } + } + } while(0); + $$idx = ((($0)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 256; + $107 = ($$lobit$i|0)==(0); + if ($107) { + $108 = $$idx$val & 143; + $109 = ($108|0)!=(0); + $110 = $$idx$val & 255; + $111 = ($110|0)==(16); + $or$cond = $109 | $111; + if (!($or$cond)) { + label = 77; + } + } else { + label = 77; + } + if ((label|0) == 77) { + _LoadExpr(0,$0); + (_ED_MakeRValExpr($0)|0); + } + $112 = ((($0)) + 4|0); + $113 = HEAP32[$112>>2]|0; + $$idx$val$i70 = HEAP32[$113>>2]|0; + $trunc147 = $$idx$val$i70&255; + $trunc147$clear = $trunc147 & 15; + switch ($trunc147$clear<<24>>24) { + case 13: { + $$idx2$i = ((($113)) + 8|0); + $$idx2$val$i = HEAP32[$$idx2$i>>2]|0; + $114 = $$idx2$val$i & 15; + $115 = ($114|0)==(14); + if ($115) { + label = 80; + } + break; + } + case 14: { + label = 80; + break; + } + default: { + } + } + if ((label|0) == 80) { + $116 = HEAP32[$$idx>>2]|0; + $117 = $116 & -257; + HEAP32[$$idx>>2] = $117; + STACKTOP = sp;return; + } + $118 = $$idx$val$i70 & 112; + $119 = ($118|0)==(48); + if ($119) { + $120 = (_Indirect($113)|0); + HEAP32[$112>>2] = $120; + $121 = $120; + } else { + _Error(37232,$vararg_buffer42); + $$pre = HEAP32[$112>>2]|0; + $121 = $$pre; + } + $$idx47$val = HEAP32[$121>>2]|0; + $122 = $$idx47$val & 15; + $123 = ($122|0)==(12); + if ($123) { + STACKTOP = sp;return; + } + $124 = HEAP32[$$idx>>2]|0; + $125 = $124 | 256; + HEAP32[$$idx>>2] = $125; + STACKTOP = sp;return; + break; + } + case 63: { + _NextToken(); + $126 = HEAP32[11252]|0; + _hie10($0); + $127 = HEAP32[11252]|0; + $128 = ($127|0)==($126|0); + do { + if (!($128)) { + $129 = HEAP8[47051]|0; + $130 = ($129<<24>>24)==(0); + if ($130) { + HEAP32[$vararg_buffer48>>2] = $127; + $vararg_ptr51 = ((($vararg_buffer48)) + 4|0); + HEAP32[$vararg_ptr51>>2] = $126; + _Internal(36916,$vararg_buffer48); + // unreachable; + } else { + HEAP32[$vararg_buffer44>>2] = $127; + $vararg_ptr47 = ((($vararg_buffer44)) + 4|0); + HEAP32[$vararg_ptr47>>2] = $126; + _Error(36916,$vararg_buffer44); + break; + } + } + } while(0); + $$idx48 = ((($0)) + 8|0); + $$idx48$val = HEAP32[$$idx48>>2]|0; + $$lobit$i72 = $$idx48$val & 256; + $131 = ($$lobit$i72|0)==(0); + L131: do { + if ($131) { + $132 = ((($0)) + 4|0); + $133 = HEAP32[$132>>2]|0; + $$idx43$val = HEAP32[$133>>2]|0; + $trunc119 = $$idx43$val&255; + $trunc119$clear = $trunc119 & 15; + switch ($trunc119$clear<<24>>24) { + case 12: case 14: { + break L131; + break; + } + default: { + } + } + _Error(37252,$vararg_buffer52); + STACKTOP = sp;return; + } + } while(0); + $$lobit$i73 = $$idx48$val & 512; + $134 = ($$lobit$i73|0)==(0); + if (!($134)) { + _Error(37268,$vararg_buffer54); + $135 = HEAP32[$$idx48>>2]|0; + $136 = $135 & -513; + HEAP32[$$idx48>>2] = $136; + } + $137 = ((($0)) + 4|0); + $138 = HEAP32[$137>>2]|0; + $139 = (_PointerTo($138)|0); + HEAP32[$137>>2] = $139; + $140 = HEAP32[$$idx48>>2]|0; + $141 = $140 & -257; + HEAP32[$$idx48>>2] = $141; + STACKTOP = sp;return; + break; + } + case 39: { + _NextToken(); + $142 = HEAP32[11156]|0; + $143 = ($142|0)==(43); + do { + if ($143) { + $144 = HEAP32[11180]|0; + $$off$i$i74 = (($144) + -13)|0; + $145 = ($$off$i$i74>>>0)<(12); + $$off$i2$i75 = (($144) + -7)|0; + $146 = ($$off$i2$i75>>>0)<(3); + $or$cond$i76 = $145 | $146; + if (!($or$cond$i76)) { + $147 = ($144|0)==(40); + if (!($147)) { + label = 102; + break; + } + $148 = (_FindSym((44740))|0); + $149 = ($148|0)==(0|0); + if ($149) { + label = 102; + break; + } + $$idx$i77 = ((($148)) + 20|0); + $$idx$val$i78 = HEAP32[$$idx$i77>>2]|0; + $150 = $$idx$val$i78 & 16389; + $151 = ($150|0)==(16389); + if (!($151)) { + label = 102; + break; + } + } + _NextToken(); + $152 = (_ParseType($1)|0); + $153 = (_CheckedSizeOf($152)|0); + (_ConsumeRParen()|0); + $$pre135 = ((($0)) + 8|0); + $$0 = $153;$$pre$phiZ2D = $$pre135; + } else { + label = 102; + } + } while(0); + if ((label|0) == 102) { + _GetCodePos($1); + _hie10($0); + $$idx50 = ((($0)) + 8|0); + $$idx50$val = HEAP32[$$idx50>>2]|0; + $154 = $$idx50$val & 255; + $155 = ($154|0)==(128); + if ($155) { + $156 = ((($0)) + 32|0); + $157 = HEAP32[$156>>2]|0; + _ReleaseLiteral($157); + } + $158 = ((($0)) + 4|0); + $159 = HEAP32[$158>>2]|0; + $160 = (_CheckedSizeOf($159)|0); + _RemoveCode($1); + $$0 = $160;$$pre$phiZ2D = $$idx50; + } + (_ED_MakeConstAbs($0,$$0,11020)|0); + $161 = HEAP32[$$pre$phiZ2D>>2]|0; + $162 = $161 & -2049; + HEAP32[$$pre$phiZ2D>>2] = $162; + STACKTOP = sp;return; + break; + } + case 43: { + $163 = HEAP32[11180]|0; + $$off$i$i64 = (($163) + -13)|0; + $164 = ($$off$i$i64>>>0)<(12); + $$off$i2$i = (($163) + -7)|0; + $165 = ($$off$i2$i>>>0)<(3); + $or$cond$i = $164 | $165; + if (!($or$cond$i)) { + $166 = ($163|0)==(40); + if (!($166)) { + break L1; + } + $167 = (_FindSym((44740))|0); + $168 = ($167|0)==(0|0); + if ($168) { + break L1; + } + $$idx$i65 = ((($167)) + 20|0); + $$idx$val$i66 = HEAP32[$$idx$i65>>2]|0; + $169 = $$idx$val$i66 & 16389; + $170 = ($169|0)==(16389); + if (!($170)) { + break L1; + } + } + _TypeCast($0); + STACKTOP = sp;return; + break; + } + default: { + } + } + } while(0); + (_ED_Init($0)|0); + $171 = HEAP32[11156]|0; + $$off$i$i = (($171) + -87)|0; + $172 = ($$off$i$i>>>0)<(2); + L163: do { + if ($172) { + $173 = HEAP32[(44628)>>2]|0; + $174 = ((($0)) + 16|0); + HEAP32[$174>>2] = $173; + $175 = ((($0)) + 8|0); + HEAP32[$175>>2] = 1; + $176 = HEAP32[(44716)>>2]|0; + $177 = ((($0)) + 4|0); + HEAP32[$177>>2] = $176; + _NextToken(); + } else { + switch ($171|0) { + case 89: { + $178 = ((($0)) + 24|0); + $179 = +HEAPF64[(44632)>>3]; + HEAPF64[$178>>3] = $179; + $180 = ((($0)) + 8|0); + HEAP32[$180>>2] = 1; + $181 = HEAP32[(44716)>>2]|0; + $182 = ((($0)) + 4|0); + HEAP32[$182>>2] = $181; + _NextToken(); + break L163; + break; + } + case 43: { + _NextToken(); + _hie1($0); + $183 = HEAP32[11156]|0; + $184 = ($183|0)==(52); + if ($184) { + while(1) { + _NextToken(); + _hie1($0); + $185 = HEAP32[11156]|0; + $186 = ($185|0)==(52); + if (!($186)) { + break; + } + } + } + (_ConsumeRParen()|0); + break L163; + break; + } + default: { + $187 = HEAP8[46962]|0; + $188 = ($187<<24>>24)!=(0); + $189 = ($171|0)==(40); + $or$cond3$i$i = $189 & $188; + if ($or$cond3$i$i) { + _NextToken(); + (_ED_MakeConstAbsInt($0,0)|0); + break L163; + } + $190 = ($187<<24>>24)==(0); + if (!($190)) { + _Error(37301,$vararg_buffer56); + (_ED_MakeConstAbsInt($0,1)|0); + break L163; + } + switch ($171|0) { + case 40: { + $191 = (_FindSym((44644))|0); + HEAP32[$0>>2] = $191; + $192 = ($191|0)==(0|0); + if ($192) { + (_strcpy($1,(44644))|0); + _NextToken(); + $260 = HEAP32[11156]|0; + $261 = ($260|0)==(43); + if ($261) { + $262 = (_IS_Get(8668)|0); + $263 = ($262|0)>(0); + if ($263) { + HEAP32[$vararg_buffer60>>2] = $1; + _Error(37411,$vararg_buffer60); + } else { + HEAP32[$vararg_buffer63>>2] = $1; + _Warning(37411,$vararg_buffer63); + } + $264 = (_GetImplicitFuncType()|0); + $265 = (_AddGlobalSym($1,$264,8456)|0); + $266 = ((($265)) + 24|0); + $267 = HEAP32[$266>>2]|0; + $268 = ((($0)) + 4|0); + HEAP32[$268>>2] = $267; + $269 = ((($0)) + 8|0); + HEAP32[$269>>2] = 2; + $270 = ((($265)) + 48|0); + $271 = $270; + $272 = ((($0)) + 12|0); + HEAP32[$272>>2] = $271; + } else { + (_AddLocalSym($1,10940,8193,0)|0); + $273 = ((($0)) + 8|0); + HEAP32[$273>>2] = 272; + $274 = ((($0)) + 4|0); + HEAP32[$274>>2] = 10940; + HEAP32[$vararg_buffer66>>2] = $1; + _Error(37443,$vararg_buffer66); + } + break L163; + } + _NextToken(); + $193 = ((($191)) + 20|0); + $194 = HEAP32[$193>>2]|0; + $195 = $194 & 64; + $196 = ($195|0)==(0); + if (!($196)) { + $197 = HEAP32[3332]|0; + $198 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$197 & 1]($198,37334,37370,666); + // unreachable; + } + $199 = $194 & 16384; + $200 = ($199|0)==(0); + if (!($200)) { + _Error(37382,$vararg_buffer58); + $201 = ((($0)) + 8|0); + HEAP32[$201>>2] = 272; + $202 = ((($0)) + 4|0); + HEAP32[$202>>2] = 10940; + break L163; + } + $203 = $194 | 8192; + HEAP32[$193>>2] = $203; + $204 = ((($191)) + 24|0); + $205 = HEAP32[$204>>2]|0; + $206 = ((($0)) + 4|0); + HEAP32[$206>>2] = $205; + $207 = $194 & 32; + $208 = ($207|0)==(0); + do { + if ($208) { + $213 = $194 & 256; + $214 = ($213|0)==(0); + if (!($214)) { + $215 = ((($0)) + 8|0); + HEAP32[$215>>2] = 258; + $216 = ((($191)) + 48|0); + $217 = $216; + $218 = ((($0)) + 12|0); + HEAP32[$218>>2] = $217; + $259 = 2; + break; + } + $219 = $194 & 1; + $220 = ($219|0)==(0); + if (!($220)) { + $221 = $194 & 128; + $222 = ($221|0)==(0); + if (!($222)) { + $223 = HEAP32[11507]|0; + $224 = (_F_IsVariadic($223)|0); + $225 = ($224|0)==(0); + if (!($225)) { + $226 = ((($191)) + 36|0); + $227 = HEAP32[$226>>2]|0; + $228 = HEAP32[11507]|0; + $229 = (_F_GetParamSize($228)|0); + $230 = (($227) - ($229))|0; + _g_leavariadic($230); + $231 = ((($0)) + 8|0); + HEAP32[$231>>2] = 320; + $259 = 64; + break; + } + } + $232 = ((($0)) + 8|0); + HEAP32[$232>>2] = 272; + $233 = ((($191)) + 36|0); + $234 = HEAP32[$233>>2]|0; + $235 = ((($0)) + 16|0); + HEAP32[$235>>2] = $234; + $259 = 16; + break; + } + $236 = $194 & 2; + $237 = ($236|0)==(0); + if (!($237)) { + $238 = ((($0)) + 8|0); + HEAP32[$238>>2] = 264; + $239 = ((($191)) + 36|0); + $240 = HEAP32[$239>>2]|0; + $241 = ((($0)) + 12|0); + HEAP32[$241>>2] = $240; + $259 = 8; + break; + } + $242 = $194 & 4; + $243 = ($242|0)==(0); + if ($243) { + $253 = ((($0)) + 8|0); + HEAP32[$253>>2] = 260; + $254 = ((($191)) + 36|0); + $255 = HEAP32[$254>>2]|0; + $256 = ((($0)) + 12|0); + HEAP32[$256>>2] = $255; + $259 = 4; + break; + } + $244 = $194 & 1032; + $245 = ($244|0)==(0); + $246 = ((($0)) + 8|0); + if ($245) { + HEAP32[$246>>2] = 260; + $250 = ((($191)) + 36|0); + $251 = HEAP32[$250>>2]|0; + $252 = ((($0)) + 12|0); + HEAP32[$252>>2] = $251; + $259 = 4; + break; + } else { + HEAP32[$246>>2] = 258; + $247 = ((($191)) + 48|0); + $248 = $247; + $249 = ((($0)) + 12|0); + HEAP32[$249>>2] = $248; + $259 = 2; + break; + } + } else { + $209 = ((($0)) + 8|0); + HEAP32[$209>>2] = 1; + $210 = ((($191)) + 36|0); + $211 = HEAP32[$210>>2]|0; + $212 = ((($0)) + 16|0); + HEAP32[$212>>2] = $211; + $259 = 1; + } + } while(0); + $257 = HEAP32[$206>>2]|0; + $$idx75$val$i$i = HEAP32[$257>>2]|0; + $trunc$i$i = $$idx75$val$i$i&255; + $trunc$i$i$clear = $trunc$i$i & 15; + switch ($trunc$i$i$clear<<24>>24) { + case 14: case 12: { + break; + } + default: { + break L163; + } + } + $258 = ((($0)) + 8|0); + HEAP32[$258>>2] = $259; + break L163; + break; + } + case 90: case 86: { + $275 = HEAP32[(44640)>>2]|0; + $276 = (_UseLiteral($275)|0); + $277 = ((($0)) + 32|0); + HEAP32[$277>>2] = $276; + $278 = HEAP32[(44640)>>2]|0; + $279 = (_GetLiteralSize($278)|0); + $280 = (_GetCharArrayType($279)|0); + $281 = ((($0)) + 4|0); + HEAP32[$281>>2] = $280; + $282 = ((($0)) + 8|0); + HEAP32[$282>>2] = 128; + $283 = ((($0)) + 16|0); + HEAP32[$283>>2] = 0; + $284 = HEAP32[(44640)>>2]|0; + $285 = (_GetLiteralLabel($284)|0); + $286 = ((($0)) + 12|0); + HEAP32[$286>>2] = $285; + _NextToken(); + break L163; + break; + } + case 32: { + _AsmStatement(); + $287 = ((($0)) + 8|0); + HEAP32[$287>>2] = 64; + $288 = ((($0)) + 4|0); + HEAP32[$288>>2] = 11004; + break L163; + break; + } + case 94: { + $289 = ((($0)) + 4|0); + HEAP32[$289>>2] = 10924; + $290 = ((($0)) + 8|0); + HEAP32[$290>>2] = 288; + _NextToken(); + break L163; + break; + } + case 97: { + $291 = ((($0)) + 4|0); + HEAP32[$291>>2] = 10956; + $292 = ((($0)) + 8|0); + HEAP32[$292>>2] = 288; + _NextToken(); + break L163; + break; + } + case 98: { + $293 = ((($0)) + 4|0); + HEAP32[$293>>2] = 10988; + $294 = ((($0)) + 8|0); + HEAP32[$294>>2] = 288; + _NextToken(); + break L163; + break; + } + default: { + _Error(37466,$vararg_buffer69); + _NextToken(); + (_ED_MakeConstAbsInt($0,1)|0); + break L163; + } + } + } + } + } + } while(0); + $295 = ((($0)) + 4|0); + $$idx93$i$i = ((($0)) + 8|0); + $$idx94$i$i = ((($3)) + 8|0); + $296 = ((($3)) + 16|0); + $297 = ((($0)) + 16|0); + $298 = ((($3)) + 4|0); + $299 = ((($3)) + 12|0); + $300 = ((($0)) + 12|0); + $301 = ((($1)) + 4|0); + $302 = ((($1)) + 16|0); + L230: while(1) { + $303 = HEAP32[11156]|0; + switch ($303|0) { + case 49: { + label = 332; + break L230; + break; + } + case 53: { + label = 342; + break L230; + break; + } + case 42: { + _NextToken(); + $304 = HEAP32[$295>>2]|0; + $$idx93$val$i$i = HEAP32[$$idx93$i$i>>2]|0; + $$lobit$i$i$i = $$idx93$val$i$i & 256; + $305 = ($$lobit$i$i$i|0)==(0); + do { + if ($305) { + $306 = $$idx93$val$i$i & 143; + $307 = ($306|0)==(0); + if ($307) { + $308 = $$idx93$val$i$i & 255; + $309 = ($308|0)==(16); + $310 = $309&1; + _GetCodePos($4); + if ($309) { + $615 = $310;$616 = 1; + break; + } else { + $614 = $310; + label = 166; + break; + } + } else { + _GetCodePos($4); + $615 = 1;$616 = 1; + break; + } + } else { + _GetCodePos($4); + $614 = 0; + label = 166; + } + } while(0); + if ((label|0) == 166) { + label = 0; + _LoadExpr(0,$0); + _GetCodePos($5); + _g_push(1,0); + $615 = $614;$616 = 0; + } + _GetCodePos($1); + $311 = HEAP32[11252]|0; + _hie1($3); + $312 = HEAP32[11156]|0; + $313 = ($312|0)==(52); + if ($313) { + while(1) { + _NextToken(); + _hie1($3); + $314 = HEAP32[11156]|0; + $315 = ($314|0)==(52); + if (!($315)) { + break; + } + } + } + $316 = HEAP32[11252]|0; + $317 = ($316|0)==($311|0); + if (!($317)) { + $318 = HEAP8[47051]|0; + $319 = ($318<<24>>24)==(0); + if ($319) { + label = 172; + break L230; + } + HEAP32[$vararg_buffer71>>2] = $316; + $vararg_ptr74 = ((($vararg_buffer71)) + 4|0); + HEAP32[$vararg_ptr74>>2] = $311; + _Error(36916,$vararg_buffer71); + } + _GetCodePos($2); + _ED_SetCodeRange($3,$1,$2); + $320 = HEAP32[$295>>2]|0; + $$idx87$val$i$i = HEAP32[$320>>2]|0; + $321 = $$idx87$val$i$i & 112; + $trunc$i26$i = $321&255; + $trunc$i26$i$clear = $trunc$i26$i & 127; + switch ($trunc$i26$i$clear<<24>>24) { + case 48: { + $322 = HEAP32[$298>>2]|0; + $$idx76$val$i$i = HEAP32[$322>>2]|0; + $323 = $$idx76$val$i$i & 112; + $324 = ($323|0)==(16); + if ($324) { + $$idx91$val$i$i = $$idx87$val$i$i;$328 = $320; + } else { + _Error(37486,$vararg_buffer79); + (_ED_MakeConstAbsInt($3,0)|0); + $$pre110$i$i = HEAP32[$295>>2]|0; + $$idx91$val$pre$i$i = HEAP32[$$pre110$i$i>>2]|0; + $$idx91$val$i$i = $$idx91$val$pre$i$i;$328 = $$pre110$i$i; + } + $325 = $$idx91$val$i$i & 15; + $326 = ($325|0)==(12); + $327 = $$idx91$val$i$i & 260096; + $$106$i$i = $326 ? $327 : 0; + $329 = (_Indirect($328)|0); + $$071$i$i = $329;$$2$i$i = $$106$i$i; + break; + } + case 16: { + $330 = HEAP32[$298>>2]|0; + $$idx86$val$i$i = HEAP32[$330>>2]|0; + $331 = $$idx86$val$i$i & 112; + $332 = ($331|0)==(48); + if ($332) { + $334 = $$idx86$val$i$i & 15; + $335 = ($334|0)==(12); + $336 = $$idx86$val$i$i & 260096; + $$107$i$i = $335 ? $336 : 0; + $$170$i$i = $$107$i$i;$337 = $330; + } else { + _Error(37520,$vararg_buffer81); + $333 = (_GetCharArrayType(1)|0); + (_ED_MakeConstAbs($3,0,$333)|0); + $$pre$i$i = HEAP32[$298>>2]|0; + $$170$i$i = 0;$337 = $$pre$i$i; + } + $338 = (_Indirect($337)|0); + $$071$i$i = $338;$$2$i$i = $$170$i$i; + break; + } + default: { + _Error(37567,$vararg_buffer83); + $339 = (_GetCharArrayType(1)|0); + (_ED_MakeConstAbs($0,0,$339)|0); + (_ED_MakeConstAbsInt($3,0)|0); + $340 = HEAP32[$295>>2]|0; + $341 = (_Indirect($340)|0); + $$071$i$i = $341;$$2$i$i = 0; + } + } + $$071$idx95$val$i$i = HEAP32[$$071$i$i>>2]|0; + $342 = $$071$idx95$val$i$i & 260096; + $343 = $342 | $$2$i$i; + $344 = ($342|0)==($343|0); + if ($344) { + $$172$i$i = $$071$i$i; + } else { + $345 = (_TypeDup($$071$i$i)|0); + $346 = HEAP32[$345>>2]|0; + $347 = $346 | $$2$i$i; + HEAP32[$345>>2] = $347; + $$172$i$i = $345; + } + $$idx94$val$i$i = HEAP32[$$idx94$i$i>>2]|0; + $$lobit$i104$i$i = $$idx94$val$i$i & 512; + $348 = ($$lobit$i104$i$i|0)==(0); + if ($348) { + $$idx77$val$i$i = $$idx94$val$i$i; + } else { + _LoadExpr(0,$3); + (_ED_MakeRValExpr($3)|0); + $$idx77$val$pre$i$i = HEAP32[$$idx94$i$i>>2]|0; + $$idx77$val$i$i = $$idx77$val$pre$i$i; + } + $349 = $$idx77$val$i$i & 511; + $350 = ($349|0)==(1); + do { + if ($350) { + $351 = (_ED_CodeRangeIsEmpty($3)|0); + $352 = ($351|0)==(0); + if ($352) { + label = 199; + } else { + if ($616) { + _LoadExpr(0,$0); + } else { + _RemoveCode($5); + } + $353 = HEAP32[$295>>2]|0; + $$idx85$val$i$i = HEAP32[$353>>2]|0; + $354 = $$idx85$val$i$i & 112; + $355 = ($354|0)==(48); + if (!($355)) { + $367 = (_TypeOf($304)|0); + $368 = (_CheckedSizeOf($$172$i$i)|0); + _g_scale($367,$368); + $369 = HEAP32[$296>>2]|0; + _g_inc(33,$369); + break; + } + $356 = (_CheckedSizeOf($$172$i$i)|0); + $357 = HEAP32[$296>>2]|0; + $358 = Math_imul($357, $356)|0; + HEAP32[$296>>2] = $358; + _RemoveCode($4); + $359 = HEAP32[$295>>2]|0; + $$idx89$val$i$i = HEAP32[$359>>2]|0; + $360 = $$idx89$val$i$i & 15; + $361 = ($360|0)==(12); + if ($361) { + $362 = HEAP32[$296>>2]|0; + $363 = HEAP32[$297>>2]|0; + $364 = (($363) + ($362))|0; + HEAP32[$297>>2] = $364; + break; + } + if ($616) { + label = 196; + } else { + $$idx74$val$i$i = HEAP32[$$idx93$i$i>>2]|0; + $$lobit$i103$i$i = $$idx74$val$i$i & 256; + $365 = ($$lobit$i103$i$i|0)==(0); + if (!($365)) { + label = 196; + } + } + if ((label|0) == 196) { + label = 0; + _LoadExpr(0,$0); + (_ED_MakeRValExpr($0)|0); + } + $366 = HEAP32[$296>>2]|0; + HEAP32[$297>>2] = $366; + } + } else { + label = 199; + } + } while(0); + if ((label|0) == 199) { + label = 0; + _GetCodePos($5); + _LoadExpr(0,$3); + $370 = HEAP32[$295>>2]|0; + $$idx84$val$i$i = HEAP32[$370>>2]|0; + $371 = $$idx84$val$i$i & 112; + $372 = ($371|0)==(48); + if ($372) { + $373 = (_CheckedSizeOf($$172$i$i)|0); + _g_scale(1,$373); + $$1$i$i = $615; + } else { + if ($616) { + _g_push(1,0); + _LoadExpr(0,$0); + $$0$i$i = 0; + } else { + _g_swap(1); + $$0$i$i = $615; + } + $374 = (_TypeOf($304)|0); + $375 = (_CheckedSizeOf($$172$i$i)|0); + _g_scale($374,$375); + $$1$i$i = $$0$i$i; + } + $376 = ($$1$i$i|0)==(0); + L297: do { + if ($376) { + _g_add(1,0); + } else { + $$idx78$val$i$i = HEAP32[$$idx94$i$i>>2]|0; + $377 = $$idx78$val$i$i & 143; + $378 = ($377|0)!=(0); + $379 = $$idx78$val$i$i & 255; + $380 = ($379|0)==(16); + $or$cond$i$i = $378 | $380; + if ($or$cond$i$i) { + $381 = (_CheckedSizeOf($$172$i$i)|0); + $382 = ($381|0)==(1); + if ($382) { + $383 = HEAP32[$298>>2]|0; + $384 = (_CheckedSizeOf($383)|0); + $385 = ($384|0)==(1); + $$$i$i = $385 ? 3 : 1; + _RemoveCode($5); + _LoadExpr(0,$0); + $$idx81$val$i$i = HEAP32[$$idx94$i$i>>2]|0; + $386 = $$idx81$val$i$i & 255; + $387 = ($386|0)==(16); + if ($387) { + $388 = HEAP32[$296>>2]|0; + _g_addlocal($$$i$i,$388); + break; + } + $trunc$i100$i$i = $$idx81$val$i$i&255; + switch ($trunc$i100$i$i<<24>>24) { + case 1: { + $$0$i101$i$i = 8192; + break; + } + case 2: { + $$0$i101$i$i = 4096; + break; + } + case 4: { + $$0$i101$i$i = 0; + break; + } + case 8: { + $$0$i101$i$i = 32768; + break; + } + case 16: { + $$0$i101$i$i = 0; + break; + } + case 32: { + $$0$i101$i$i = 0; + break; + } + case 64: { + $$0$i101$i$i = 0; + break; + } + case -128: { + $$0$i101$i$i = 0; + break; + } + default: { + label = 219; + break L230; + } + } + $389 = $$0$i101$i$i | $$$i$i; + $390 = HEAP32[$299>>2]|0; + $391 = HEAP32[$296>>2]|0; + _g_addstatic($389,$390,$391); + break; + } + } + $$idx98$val$i$i = HEAP32[$$idx93$i$i>>2]|0; + $trunc109$i$i = $$idx98$val$i$i&255; + switch ($trunc109$i$i<<24>>24) { + case 1: { + $392 = HEAP32[$297>>2]|0; + _g_inc(1,$392); + break L297; + break; + } + case 16: { + $393 = HEAP32[$295>>2]|0; + $$idx88$val$i$i = HEAP32[$393>>2]|0; + $394 = $$idx88$val$i$i & 15; + $395 = ($394|0)==(12); + $396 = HEAP32[$297>>2]|0; + if ($395) { + _g_addaddr_local(1,$396); + break L297; + } else { + _g_addlocal(1,$396); + break L297; + } + break; + } + case 64: { + $$0$i$i$i = 1; + break; + } + case 2: { + $$0$i$i$i = 4097; + break; + } + case 4: { + $$0$i$i$i = 1; + break; + } + case 8: { + $$0$i$i$i = 32769; + break; + } + case -128: { + $$0$i$i$i = 1; + break; + } + case 32: { + $$0$i$i$i = 1; + break; + } + default: { + label = 231; + break L230; + } + } + $$lobit$i99$i$i = $$idx98$val$i$i & 256; + $397 = ($$lobit$i99$i$i|0)==(0); + $398 = HEAP32[$300>>2]|0; + $399 = HEAP32[$297>>2]|0; + if ($397) { + _g_addaddr_static($$0$i$i$i,$398,$399); + break; + } else { + _g_addstatic($$0$i$i$i,$398,$399); + break; + } + } + } while(0); + (_ED_MakeRValExpr($0)|0); + } + HEAP32[$295>>2] = $$172$i$i; + $$172$idx$val$i$i = HEAP32[$$172$i$i>>2]|0; + $400 = $$172$idx$val$i$i & 15; + $401 = ($400|0)==(12); + $402 = HEAP32[$$idx93$i$i>>2]|0; + $403 = $402 & -257; + $404 = $402 | 256; + $storemerge$i$i = $401 ? $403 : $404; + HEAP32[$$idx93$i$i>>2] = $storemerge$i$i; + (_ConsumeRBrack()|0); + continue L230; + break; + } + case 43: { + $405 = HEAP32[$295>>2]|0; + $$idx$val$i63 = HEAP32[$405>>2]|0; + $trunc$i = $$idx$val$i63&255; + $trunc$i$clear = $trunc$i & 15; + switch ($trunc$i$clear<<24>>24) { + case 14: { + break; + } + case 13: { + $$idx2$i$i = ((($405)) + 8|0); + $$idx2$val$i$i = HEAP32[$$idx2$i$i>>2]|0; + $406 = $$idx2$val$i$i & 15; + $407 = ($406|0)==(14); + if (!($407)) { + label = 239; + } + break; + } + default: { + label = 239; + } + } + if ((label|0) == 239) { + label = 0; + _Error(37584,$vararg_buffer91); + $408 = (_GetImplicitFuncType()|0); + (_ED_MakeConstAbs($0,0,$408)|0); + HEAP32[$300>>2] = (37606); + } + _NextToken(); + $409 = HEAP32[$295>>2]|0; + $410 = (_GetFuncDesc($409)|0); + $$idx$val$i$i$i = HEAP32[$409>>2]|0; + $411 = $$idx$val$i$i$i & 15; + $412 = ($411|0)==(13); + do { + if ($412) { + $$idx2$i$i$i = ((($409)) + 8|0); + $$idx2$val$i$i$i = HEAP32[$$idx2$i$i$i>>2]|0; + $413 = $$idx2$val$i$i$i & 15; + $414 = ($413|0)==(14); + if ($414) { + $415 = HEAP32[$410>>2]|0; + $416 = $415 & 4; + $417 = ($416|0)==(0); + if ($417) { + $418 = ((($410)) + 12|0); + $419 = HEAP32[$418>>2]|0; + $420 = ($419|0)==(0); + if ($420) { + label = 248; + } else { + $421 = HEAP8[47028]|0; + $422 = ($421<<24>>24)==(0); + if ($422) { + $$lobit$i61$i$i = $$idx2$val$i$i$i >>> 17; + $$lobit$i61$lobit$i$i = $$lobit$i61$i$i & 1; + $424 = $$lobit$i61$lobit$i$i ^ 1; + $425 = $424; + } else { + $423 = $$idx2$val$i$i$i >>> 16; + $$lobit$i$i27$i = $423 & 1; + $425 = $$lobit$i$i27$i; + } + $426 = ($425|0)==(0); + if ($426) { + label = 248; + } else { + $617 = 1;$618 = $425; + } + } + } else { + label = 248; + } + if ((label|0) == 248) { + label = 0; + $427 = (_ED_IsConst($0)|0); + $428 = ($427|0)==(0); + $429 = $428&1; + if ($428) { + $617 = $429;$618 = 0; + } else { + $$055$i$i = 0;$$056$i$i = $429;$$057$i$i = 0;$619 = 1; + label = 262; + break; + } + } + _LoadExpr(0,$0); + (_ED_MakeRValExpr($0)|0); + _GetCodePos($2); + _g_push(1,0); + $430 = HEAP32[11252]|0; + $$055$i$i = $430;$$056$i$i = $617;$$057$i$i = $618;$619 = 1; + label = 262; + } else { + label = 250; + } + } else { + label = 250; + } + } while(0); + do { + if ((label|0) == 250) { + label = 0; + $431 = HEAP32[$0>>2]|0; + $432 = ($431|0)==(0|0); + if (!($432)) { + $433 = (_SymGetAttr($431,0)|0); + $434 = ($433|0)==(0|0); + if (!($434)) { + $435 = HEAP32[11507]|0; + _F_ReturnFound($435); + } + } + $436 = HEAP32[$300>>2]|0; + $437 = ($436|0)==(0); + if (!($437)) { + $438 = $436; + $439 = (_FindStdFunc($438)|0); + $440 = ($439|0)>(-1); + if ($440) { + _HandleStdFunc($439,$410,$0); + break; + } + } + $441 = HEAP32[$410>>2]|0; + $442 = $441 & 4; + $443 = ($442|0)==(0); + if ($443) { + $444 = HEAP8[47028]|0; + $445 = ($444<<24>>24)==(0); + $446 = HEAP32[$295>>2]|0; + $$idx59$val$i$i = HEAP32[$446>>2]|0; + if ($445) { + $$lobit$i63$i$i = $$idx59$val$i$i >>> 17; + $$lobit$i63$lobit$i$i = $$lobit$i63$i$i & 1; + $448 = $$lobit$i63$lobit$i$i ^ 1; + $449 = $448; + } else { + $447 = $$idx59$val$i$i >>> 16; + $$lobit$i62$i$i = $447 & 1; + $449 = $$lobit$i62$i$i; + } + $450 = ($449|0)!=(0); + $452 = $450; + } else { + $452 = 0; + } + $451 = $452&1; + $$055$i$i = 0;$$056$i$i = 0;$$057$i$i = $451;$619 = 0; + label = 262; + } + } while(0); + if ((label|0) == 262) { + label = 0; + $453 = (_IS_Get(8588)|0); + $454 = ($453|0)>(199); + $455 = ((($410)) + 12|0); + if ($454) { + $456 = HEAP32[$455>>2]|0; + $457 = ((($410)) + 16|0); + $458 = HEAP32[$457>>2]|0; + $459 = ($456|0)!=(0); + $460 = ($$057$i$i|0)!=(0); + $or$cond$i$i$i = $460 & $459; + if ($or$cond$i$i$i) { + $461 = ((($410)) + 20|0); + $462 = HEAP32[$461>>2]|0; + $463 = ((($462)) + 24|0); + $464 = HEAP32[$463>>2]|0; + $465 = (_CheckedSizeOf($464)|0); + $466 = (($458) - ($465))|0; + $467 = (($456) + -1)|0; + $$073$i$i$i = $467;$$074$i$i$i = $466; + } else { + $$073$i$i$i = $456;$$074$i$i$i = $458; + } + $468 = ($$073$i$i$i>>>0)>(1); + if ($468) { + $469 = HEAP32[11252]|0; + _g_space($$074$i$i$i); + $470 = HEAP32[11252]|0; + $471 = (($470) - ($$074$i$i$i))|0; + HEAP32[11252] = $471; + $$071$i$i$i = $469;$$175$i$i$i = $$074$i$i$i; + } else { + $$071$i$i$i = 0;$$175$i$i$i = 0; + } + } else { + $$071$i$i$i = 0;$$175$i$i$i = 0; + } + $$old$i$i$i = HEAP32[11156]|0; + $$old4$i$i$i = ($$old$i$i$i|0)==(85); + L378: do { + if ($$old4$i$i$i) { + $$179$i$i$i = 0;$$282$i$i$i = 0;$$6$i$i$i = $$175$i$i$i; + } else { + $472 = ($$057$i$i|0)==(0); + $473 = ((($410)) + 4|0); + if ($472) { + $$067$i$i$i = 0;$$069$i$i$i = 0;$$078$i$i$i = 0;$$080$i$i$i = 0;$$172$i$i$i = $$071$i$i$i;$$276$i$i$i = $$175$i$i$i; + while(1) { + $515 = (($$078$i$i$i) + 1)|0; + $516 = HEAP32[$455>>2]|0; + $517 = ($515>>>0)>($516>>>0); + if ($517) { + $531 = ($$069$i$i$i|0)==(0); + if ($531) { + $532 = HEAP32[$410>>2]|0; + $533 = $532 & 4; + $534 = ($533|0)==(0); + if ($534) { + _Error(37628,$vararg_buffer95); + $$170$ph$i$i$i = 1; + } else { + $$170$ph$i$i$i = 1; + } + } else { + $$170$ph$i$i$i = $$069$i$i$i; + } + _hie1($1); + $$17084$i$i$i = $$170$ph$i$i$i;$$186$i$i$i = $$067$i$i$i; + label = 300; + } else { + $518 = ($$078$i$i$i|0)==(0); + if ($518) { + $519 = HEAP32[$473>>2]|0; + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + $$1$i$i$i = $521; + } else { + $522 = ((($$067$i$i$i)) + 8|0); + $523 = HEAP32[$522>>2]|0; + $524 = ($523|0)==(0|0); + if ($524) { + $$1$i$i$i = $$067$i$i$i; + } else { + $525 = ((($523)) + 20|0); + $526 = HEAP32[$525>>2]|0; + $527 = $526 & 128; + $528 = ($527|0)==(0); + if ($528) { + label = 293; + break L230; + } else { + $$1$i$i$i = $523; + } + } + } + _hie1($1); + $535 = ($$069$i$i$i|0)==(0); + if ($535) { + $536 = ((($$1$i$i$i)) + 24|0); + $537 = HEAP32[$536>>2]|0; + _TypeConversion($1,$537); + $$068$i$i$i = 512;$$17083$i$i$i = 0;$$185$i$i$i = $$1$i$i$i; + } else { + $$17084$i$i$i = $$069$i$i$i;$$186$i$i$i = $$1$i$i$i; + label = 300; + } + } + if ((label|0) == 300) { + label = 0; + $538 = HEAP32[$301>>2]|0; + $539 = (_PtrConversion($538)|0); + HEAP32[$301>>2] = $539; + $$068$i$i$i = 0;$$17083$i$i$i = $$17084$i$i$i;$$185$i$i$i = $$186$i$i$i; + } + _LoadExpr($$068$i$i$i,$1); + $540 = HEAP32[$301>>2]|0; + $541 = (_TypeOf($540)|0); + $542 = $541 | $$068$i$i$i; + $543 = (_sizeofarg($542)|0); + $544 = ($$276$i$i$i|0)==(0); + if ($544) { + $550 = HEAP32[$302>>2]|0; + _g_push($542,$550); + $$2$i$i$i = $$172$i$i$i;$$4$i$i$i = 0; + } else { + $545 = ($$276$i$i$i>>>0)<($543>>>0); + $546 = (($$276$i$i$i) - ($543))|0; + $$377$i$i$i = $545 ? 0 : $546; + $547 = (($$172$i$i$i) - ($543))|0; + $548 = $542 | 16; + $549 = HEAP32[$302>>2]|0; + _g_putlocal($548,$547,$549); + $$2$i$i$i = $547;$$4$i$i$i = $$377$i$i$i; + } + $551 = (($543) + ($$080$i$i$i))|0; + $552 = HEAP32[11156]|0; + $553 = ($552|0)==(52); + if (!($553)) { + $$179$i$i$i = $515;$$282$i$i$i = $551;$$6$i$i$i = $$4$i$i$i; + break L378; + } + _NextToken(); + $554 = HEAP32[11156]|0; + $555 = ($554|0)==(85); + if ($555) { + $$179$i$i$i = $515;$$282$i$i$i = $551;$$6$i$i$i = $$4$i$i$i; + break L378; + } else { + $$067$i$i$i = $$185$i$i$i;$$069$i$i$i = $$17083$i$i$i;$$078$i$i$i = $515;$$080$i$i$i = $551;$$172$i$i$i = $$2$i$i$i;$$276$i$i$i = $$4$i$i$i; + } + } + } else { + $$067$us$i$i$i = 0;$$069$us$i$i$i = 0;$$078$us$i$i$i = 0;$$080$us$i$i$i = 0;$$172$us$i$i$i = $$071$i$i$i;$$276$us$i$i$i = $$175$i$i$i; + } + while(1) { + $474 = (($$078$us$i$i$i) + 1)|0; + $475 = HEAP32[$455>>2]|0; + $476 = ($474>>>0)>($475>>>0); + if ($476) { + $491 = ($$069$us$i$i$i|0)==(0); + if ($491) { + $492 = HEAP32[$410>>2]|0; + $493 = $492 & 4; + $494 = ($493|0)==(0); + if ($494) { + _Error(37628,$vararg_buffer93); + $$170$ph$us$i$i$i = 1; + } else { + $$170$ph$us$i$i$i = 1; + } + } else { + $$170$ph$us$i$i$i = $$069$us$i$i$i; + } + _hie1($1); + $$17084$us$i$i$i = $$170$ph$us$i$i$i;$$186$us$i$i$i = $$067$us$i$i$i; + label = 280; + } else { + $477 = ($$078$us$i$i$i|0)==(0); + if ($477) { + $485 = HEAP32[$473>>2]|0; + $486 = ((($485)) + 4|0); + $487 = HEAP32[$486>>2]|0; + $$1$us$i$i$i = $487; + } else { + $478 = ((($$067$us$i$i$i)) + 8|0); + $479 = HEAP32[$478>>2]|0; + $480 = ($479|0)==(0|0); + if ($480) { + $$1$us$i$i$i = $$067$us$i$i$i; + } else { + $481 = ((($479)) + 20|0); + $482 = HEAP32[$481>>2]|0; + $483 = $482 & 128; + $484 = ($483|0)==(0); + if ($484) { + label = 293; + break L230; + } else { + $$1$us$i$i$i = $479; + } + } + } + _hie1($1); + $488 = ($$069$us$i$i$i|0)==(0); + if ($488) { + $489 = ((($$1$us$i$i$i)) + 24|0); + $490 = HEAP32[$489>>2]|0; + _TypeConversion($1,$490); + $$068$us$i$i$i = 512;$$17083$us$i$i$i = 0;$$185$us$i$i$i = $$1$us$i$i$i; + } else { + $$17084$us$i$i$i = $$069$us$i$i$i;$$186$us$i$i$i = $$1$us$i$i$i; + label = 280; + } + } + if ((label|0) == 280) { + label = 0; + $495 = HEAP32[$301>>2]|0; + $496 = (_PtrConversion($495)|0); + HEAP32[$301>>2] = $496; + $$068$us$i$i$i = 0;$$17083$us$i$i$i = $$17084$us$i$i$i;$$185$us$i$i$i = $$186$us$i$i$i; + } + _LoadExpr($$068$us$i$i$i,$1); + $497 = HEAP32[$301>>2]|0; + $498 = (_TypeOf($497)|0); + $499 = $498 | $$068$us$i$i$i; + $500 = HEAP32[$455>>2]|0; + $501 = ($474|0)==($500|0); + if ($501) { + $$181$us$i$i$i = $$080$us$i$i$i;$$3$us$i$i$i = $$172$us$i$i$i;$$5$us$i$i$i = $$276$us$i$i$i; + } else { + $502 = (_sizeofarg($499)|0); + $503 = ($$276$us$i$i$i|0)==(0); + if ($503) { + $509 = HEAP32[$302>>2]|0; + _g_push($499,$509); + $$2$us$i$i$i = $$172$us$i$i$i;$$4$us$i$i$i = 0; + } else { + $504 = ($$276$us$i$i$i>>>0)<($502>>>0); + $505 = (($$276$us$i$i$i) - ($502))|0; + $$377$us$i$i$i = $504 ? 0 : $505; + $506 = (($$172$us$i$i$i) - ($502))|0; + $507 = $499 | 16; + $508 = HEAP32[$302>>2]|0; + _g_putlocal($507,$506,$508); + $$2$us$i$i$i = $506;$$4$us$i$i$i = $$377$us$i$i$i; + } + $510 = (($502) + ($$080$us$i$i$i))|0; + $$181$us$i$i$i = $510;$$3$us$i$i$i = $$2$us$i$i$i;$$5$us$i$i$i = $$4$us$i$i$i; + } + $511 = HEAP32[11156]|0; + $512 = ($511|0)==(52); + if (!($512)) { + $$179$i$i$i = $474;$$282$i$i$i = $$181$us$i$i$i;$$6$i$i$i = $$5$us$i$i$i; + break L378; + } + _NextToken(); + $513 = HEAP32[11156]|0; + $514 = ($513|0)==(85); + if ($514) { + $$179$i$i$i = $474;$$282$i$i$i = $$181$us$i$i$i;$$6$i$i$i = $$5$us$i$i$i; + break; + } else { + $$067$us$i$i$i = $$185$us$i$i$i;$$069$us$i$i$i = $$17083$us$i$i$i;$$078$us$i$i$i = $474;$$080$us$i$i$i = $$181$us$i$i$i;$$172$us$i$i$i = $$3$us$i$i$i;$$276$us$i$i$i = $$5$us$i$i$i; + } + } + } + } while(0); + $556 = HEAP32[$455>>2]|0; + $557 = ($$179$i$i$i>>>0)<($556>>>0); + if ($557) { + _Error(37695,$vararg_buffer97); + } + $558 = (($$6$i$i$i) + ($$282$i$i$i))|0; + (_ConsumeRParen()|0); + if ($619) { + $559 = ($$057$i$i|0)==(0); + if ($559) { + $560 = ($$056$i$i|0)==(0); + do { + if ($560) { + _LoadExpr(0,$0); + $$1$i29$i = 0; + } else { + $561 = ($558|0)==(0); + if ($561) { + _RemoveCode($2); + $$1$i29$i = 0; + break; + } else { + _g_getlocal(1,$$055$i$i); + $$1$i29$i = $$056$i$i; + break; + } + } + } while(0); + $562 = HEAP32[$295>>2]|0; + $563 = ((($562)) + 8|0); + $564 = (_TypeOf($563)|0); + _g_callind($564,$558,$$055$i$i); + $$2$i30$i = $$1$i29$i; + } else { + _g_callind(16384,$558,$$055$i$i); + $$2$i30$i = $$056$i$i; + } + $565 = ($$2$i30$i|0)==(0); + if (!($565)) { + _g_drop(2); + (_pop(1)|0); + } + $566 = HEAP32[$295>>2]|0; + $567 = ((($566)) + 8|0); + HEAP32[$295>>2] = $567; + } else { + $568 = HEAP32[$295>>2]|0; + $569 = (_TypeOf($568)|0); + $570 = HEAP32[$300>>2]|0; + _g_call($569,$570,$558); + } + (_ED_MakeRValExpr($0)|0); + $571 = HEAP32[$295>>2]|0; + $572 = (_GetFuncReturn($571)|0); + HEAP32[$295>>2] = $572; + } + continue L230; + break; + } + case 44: { + $573 = HEAP32[$295>>2]|0; + $$idx23$val$i = HEAP32[$573>>2]|0; + $574 = $$idx23$val$i & 112; + $575 = ($574|0)==(64); + if (!($575)) { + _Error(37730,$vararg_buffer99); + } + _StructRef($0); + continue L230; + break; + } + case 45: { + $576 = HEAP32[$295>>2]|0; + $$idx21$val$i = HEAP32[$576>>2]|0; + $577 = $$idx21$val$i & 15; + $578 = ($577|0)==(12); + if ($578) { + $579 = (_ArrayToPtr($576)|0); + HEAP32[$295>>2] = $579; + $$idx20$val$pre$i = HEAP32[$579>>2]|0; + $$idx20$val$i = $$idx20$val$pre$i;$582 = $579; + } else { + $$idx20$val$i = $$idx21$val$i;$582 = $576; + } + $580 = $$idx20$val$i & 112; + $581 = ($580|0)==(48); + if ($581) { + $583 = (_Indirect($582)|0); + $$idx22$val$i = HEAP32[$583>>2]|0; + $584 = $$idx22$val$i & 112; + $585 = ($584|0)==(64); + if (!($585)) { + label = 330; + } + } else { + label = 330; + } + if ((label|0) == 330) { + label = 0; + _Error(37746,$vararg_buffer101); + } + _StructRef($0); + continue L230; + break; + } + default: { + label = 352; + break L230; + } + } + } + if ((label|0) == 172) { + HEAP32[$vararg_buffer75>>2] = $316; + $vararg_ptr78 = ((($vararg_buffer75)) + 4|0); + HEAP32[$vararg_ptr78>>2] = $311; + _Internal(36916,$vararg_buffer75); + // unreachable; + } + else if ((label|0) == 219) { + HEAP32[$vararg_buffer85>>2] = $$idx81$val$i$i; + _Internal(36972,$vararg_buffer85); + // unreachable; + } + else if ((label|0) == 231) { + HEAP32[$vararg_buffer88>>2] = $$idx98$val$i$i; + _Internal(36972,$vararg_buffer88); + // unreachable; + } + else if ((label|0) == 293) { + $529 = HEAP32[3332]|0; + $530 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$529 & 1]($530,37664,37370,359); + // unreachable; + } + else if ((label|0) == 332) { + _NextToken(); + $$idx$val$i52 = HEAP32[$$idx93$i$i>>2]|0; + $$lobit$i$i53 = $$idx$val$i52 & 256; + $586 = ($$lobit$i$i53|0)==(0); + if ($586) { + _Error(37026,$vararg_buffer103); + STACKTOP = sp;return; + } + $587 = HEAP32[$295>>2]|0; + $$idx12$val$i55 = HEAP32[$587>>2]|0; + $$lobit$i14$i56 = $$idx12$val$i55 & 2048; + $588 = ($$lobit$i14$i56|0)==(0); + if ($588) { + $589 = $587; + } else { + _Error(37041,$vararg_buffer105); + $$pre$i57 = HEAP32[$295>>2]|0; + $589 = $$pre$i57; + } + $590 = (_TypeOf($589)|0); + $$idx$val$i$i58 = HEAP32[$$idx93$i$i>>2]|0; + $591 = $$idx$val$i$i58 & 255; + $592 = ($591|0)==(64); + if ($592) { + _g_push(1,0); + } + _LoadExpr(0,$0); + $593 = $590 | 512; + _g_save($593); + $594 = HEAP32[$295>>2]|0; + $$idx13$val$i60 = HEAP32[$594>>2]|0; + $595 = $$idx13$val$i60 & 15; + $596 = ($595|0)==(13); + $597 = $590 | 544; + if ($596) { + $598 = ((($594)) + 8|0); + $599 = (_CheckedSizeOf($598)|0); + _g_inc($597,$599); + } else { + _g_inc($597,1); + } + _Store($0,0); + _g_restore($593); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + else if ((label|0) == 342) { + _NextToken(); + $$idx$val$i = HEAP32[$$idx93$i$i>>2]|0; + $$lobit$i$i = $$idx$val$i & 256; + $600 = ($$lobit$i$i|0)==(0); + if ($600) { + _Error(37026,$vararg_buffer107); + STACKTOP = sp;return; + } + $601 = HEAP32[$295>>2]|0; + $$idx12$val$i = HEAP32[$601>>2]|0; + $$lobit$i14$i = $$idx12$val$i & 2048; + $602 = ($$lobit$i14$i|0)==(0); + if ($602) { + $603 = $601; + } else { + _Error(37110,$vararg_buffer109); + $$pre$i = HEAP32[$295>>2]|0; + $603 = $$pre$i; + } + $604 = (_TypeOf($603)|0); + $$idx$val$i$i = HEAP32[$$idx93$i$i>>2]|0; + $605 = $$idx$val$i$i & 255; + $606 = ($605|0)==(64); + if ($606) { + _g_push(1,0); + } + _LoadExpr(0,$0); + $607 = $604 | 512; + _g_save($607); + $608 = HEAP32[$295>>2]|0; + $$idx13$val$i = HEAP32[$608>>2]|0; + $609 = $$idx13$val$i & 15; + $610 = ($609|0)==(13); + $611 = $604 | 544; + if ($610) { + $612 = ((($608)) + 8|0); + $613 = (_CheckedSizeOf($612)|0); + _g_dec($611,$613); + } else { + _g_dec($611,1); + } + _Store($0,0); + _g_restore($607); + (_ED_MakeRValExpr($0)|0); + STACKTOP = sp;return; + } + else if ((label|0) == 352) { + STACKTOP = sp;return; + } +} +function _hie1($0) { + $0 = $0|0; + var $$$i$i = 0, $$0$i = 0, $$7$i$i = 0, $$idx$i$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx15$i$i = 0, $$idx15$val$i$i = 0, $$idx24$val$i = 0, $$idx25$val$i = 0, $$idx27$val$i = 0, $$idx29$i = 0, $$idx29$val$i = 0, $$idx30$val$i = 0, $$idx32$val$i = 0, $$idx33$val$i = 0, $$lobit$i$i = 0, $$lobit$i40$i = 0, $$lobit$i41$i = 0, $$pre = 0; + var $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0; + var $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0; + var $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0; + var $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0; + var $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond47$i = 0, $trunc$i = 0, $trunc$i$clear = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer20 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer34 = 0, $vararg_buffer38 = 0, $vararg_buffer42 = 0, $vararg_buffer46 = 0, $vararg_buffer50 = 0, $vararg_buffer54 = 0, $vararg_buffer58 = 0, $vararg_buffer6 = 0, $vararg_buffer60 = 0; + var $vararg_ptr19 = 0, $vararg_ptr23 = 0, $vararg_ptr29 = 0, $vararg_ptr33 = 0, $vararg_ptr37 = 0, $vararg_ptr41 = 0, $vararg_ptr45 = 0, $vararg_ptr49 = 0, $vararg_ptr5 = 0, $vararg_ptr53 = 0, $vararg_ptr57 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 432|0; + $vararg_buffer60 = sp + 408|0; + $vararg_buffer58 = sp + 400|0; + $vararg_buffer54 = sp + 392|0; + $vararg_buffer50 = sp + 384|0; + $vararg_buffer46 = sp + 376|0; + $vararg_buffer42 = sp + 368|0; + $vararg_buffer38 = sp + 360|0; + $vararg_buffer34 = sp + 352|0; + $vararg_buffer30 = sp + 344|0; + $vararg_buffer26 = sp + 336|0; + $vararg_buffer24 = sp + 328|0; + $vararg_buffer20 = sp + 320|0; + $vararg_buffer16 = sp + 312|0; + $vararg_buffer14 = sp + 304|0; + $vararg_buffer12 = sp + 296|0; + $vararg_buffer10 = sp + 288|0; + $vararg_buffer6 = sp + 280|0; + $vararg_buffer3 = sp + 272|0; + $vararg_buffer1 = sp + 264|0; + $vararg_buffer = sp + 256|0; + $1 = sp + 192|0; + $2 = sp + 128|0; + $3 = sp + 424|0; + $4 = sp + 416|0; + $5 = sp + 64|0; + $6 = sp; + $7 = HEAP8[46962]|0; + $8 = ($7<<24>>24)==(0); + $9 = HEAP32[11252]|0; + do { + if ($8) { + HEAP32[$2>>2] = 0; + $69 = (_GetLocalLabel()|0); + _hieAnd($0,$69,$2); + $70 = HEAP32[11156]|0; + $71 = ($70|0)==(66); + if ($71) { + $$idx15$i$i = ((($0)) + 8|0); + $$idx15$val$i$i = HEAP32[$$idx15$i$i>>2]|0; + $$lobit$i40$i = $$idx15$val$i$i & 2048; + $72 = ($$lobit$i40$i|0)==(0); + if ($72) { + $73 = $$idx15$val$i$i | 1024; + HEAP32[$$idx15$i$i>>2] = $73; + } + _LoadExpr(512,$0); + $74 = HEAP32[$2>>2]|0; + $75 = ($74|0)==(0); + if ($75) { + _g_truejump(0,$69); + } + HEAP32[$2>>2] = 1; + $76 = HEAP32[11156]|0; + $77 = ($76|0)==(66); + if ($77) { + $$idx$i$i = ((($1)) + 8|0); + while(1) { + _NextToken(); + HEAP32[$3>>2] = 0; + _hieAnd($1,$69,$3); + $$idx$val$i$i = HEAP32[$$idx$i$i>>2]|0; + $$lobit$i41$i = $$idx$val$i$i & 2048; + $78 = ($$lobit$i41$i|0)==(0); + if ($78) { + $79 = $$idx$val$i$i | 1024; + HEAP32[$$idx$i$i>>2] = $79; + } + _LoadExpr(512,$1); + _g_truejump(0,$69); + $80 = HEAP32[11156]|0; + $81 = ($80|0)==(66); + if (!($81)) { + break; + } + } + } + (_ED_MakeRValExpr($0)|0); + $82 = HEAP32[$$idx15$i$i>>2]|0; + $83 = $82 & -3073; + $84 = $83 | 2048; + HEAP32[$$idx15$i$i>>2] = $84; + } + $85 = HEAP32[$2>>2]|0; + $86 = ($85|0)==(0); + if (!($86)) { + $87 = (_GetLocalLabel()|0); + _g_getimmed(33,0,0); + _g_falsejump(0,$87); + _g_defcodelabel($69); + _g_getimmed(33,1,0); + _g_defcodelabel($87); + } + $88 = HEAP32[11252]|0; + $89 = ($88|0)==($9|0); + if (!($89)) { + $90 = HEAP8[47051]|0; + $91 = ($90<<24>>24)==(0); + if ($91) { + HEAP32[$vararg_buffer38>>2] = $88; + $vararg_ptr41 = ((($vararg_buffer38)) + 4|0); + HEAP32[$vararg_ptr41>>2] = $9; + _Internal(36916,$vararg_buffer38); + // unreachable; + } else { + HEAP32[$vararg_buffer34>>2] = $88; + $vararg_ptr37 = ((($vararg_buffer34)) + 4|0); + HEAP32[$vararg_ptr37>>2] = $9; + _Error(36916,$vararg_buffer34); + break; + } + } + } else { + _ExprWithCheck(6,$0); + $10 = (_ED_IsConstAbsInt($0)|0); + $11 = ($10|0)==(0); + if ($11) { + _Error(37887,$vararg_buffer); + (_ED_MakeConstAbsInt($0,1)|0); + } + $12 = HEAP32[11156]|0; + $13 = ($12|0)==(61); + if ($13) { + $14 = ((($0)) + 16|0); + $15 = ((($1)) + 16|0); + while(1) { + _NextToken(); + _ExprWithCheck(6,$1); + $16 = (_ED_IsConstAbsInt($1)|0); + $17 = ($16|0)==(0); + if ($17) { + _Error(37887,$vararg_buffer1); + (_ED_MakeConstAbsInt($1,1)|0); + } + $18 = HEAP32[$14>>2]|0; + $19 = ($18|0)!=(0); + $20 = HEAP32[$15>>2]|0; + $21 = ($20|0)!=(0); + $22 = $19 & $21; + $23 = $22&1; + HEAP32[$14>>2] = $23; + $24 = HEAP32[11156]|0; + $25 = ($24|0)==(61); + if (!($25)) { + break; + } + } + } + $26 = HEAP32[11252]|0; + $27 = ($26|0)==($9|0); + do { + if (!($27)) { + $28 = HEAP8[47051]|0; + $29 = ($28<<24>>24)==(0); + if ($29) { + HEAP32[$vararg_buffer6>>2] = $26; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $9; + _Internal(36916,$vararg_buffer6); + // unreachable; + } else { + HEAP32[$vararg_buffer3>>2] = $26; + $vararg_ptr5 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $9; + _Error(36916,$vararg_buffer3); + break; + } + } + } while(0); + $30 = (_ED_IsConstAbsInt($0)|0); + $31 = ($30|0)==(0); + if ($31) { + _Error(37887,$vararg_buffer10); + (_ED_MakeConstAbsInt($0,1)|0); + } + $32 = HEAP32[11156]|0; + $33 = ($32|0)==(66); + L48: do { + if ($33) { + $34 = ((($0)) + 16|0); + $35 = ((($2)) + 16|0); + $36 = ((($1)) + 16|0); + while(1) { + _NextToken(); + $37 = HEAP32[11252]|0; + _ExprWithCheck(6,$2); + $38 = (_ED_IsConstAbsInt($2)|0); + $39 = ($38|0)==(0); + if ($39) { + _Error(37887,$vararg_buffer12); + (_ED_MakeConstAbsInt($2,1)|0); + } + $40 = HEAP32[11156]|0; + $41 = ($40|0)==(61); + if ($41) { + while(1) { + _NextToken(); + _ExprWithCheck(6,$1); + $42 = (_ED_IsConstAbsInt($1)|0); + $43 = ($42|0)==(0); + if ($43) { + _Error(37887,$vararg_buffer14); + (_ED_MakeConstAbsInt($1,1)|0); + } + $44 = HEAP32[$35>>2]|0; + $45 = ($44|0)!=(0); + $46 = HEAP32[$36>>2]|0; + $47 = ($46|0)!=(0); + $48 = $45 & $47; + $49 = $48&1; + HEAP32[$35>>2] = $49; + $50 = HEAP32[11156]|0; + $51 = ($50|0)==(61); + if (!($51)) { + break; + } + } + } + $52 = HEAP32[11252]|0; + $53 = ($52|0)==($37|0); + if (!($53)) { + $54 = HEAP8[47051]|0; + $55 = ($54<<24>>24)==(0); + if ($55) { + break; + } + HEAP32[$vararg_buffer16>>2] = $52; + $vararg_ptr19 = ((($vararg_buffer16)) + 4|0); + HEAP32[$vararg_ptr19>>2] = $37; + _Error(36916,$vararg_buffer16); + } + $56 = (_ED_IsConstAbsInt($2)|0); + $57 = ($56|0)==(0); + if ($57) { + _Error(37887,$vararg_buffer24); + (_ED_MakeConstAbsInt($2,1)|0); + } + $58 = HEAP32[$34>>2]|0; + $59 = HEAP32[$35>>2]|0; + $60 = $59 | $58; + $61 = ($60|0)!=(0); + $62 = $61&1; + HEAP32[$34>>2] = $62; + $63 = HEAP32[11156]|0; + $64 = ($63|0)==(66); + if (!($64)) { + break L48; + } + } + HEAP32[$vararg_buffer20>>2] = $52; + $vararg_ptr23 = ((($vararg_buffer20)) + 4|0); + HEAP32[$vararg_ptr23>>2] = $37; + _Internal(36916,$vararg_buffer20); + // unreachable; + } + } while(0); + $65 = HEAP32[11252]|0; + $66 = ($65|0)==($9|0); + if (!($66)) { + $67 = HEAP8[47051]|0; + $68 = ($67<<24>>24)==(0); + if ($68) { + HEAP32[$vararg_buffer30>>2] = $65; + $vararg_ptr33 = ((($vararg_buffer30)) + 4|0); + HEAP32[$vararg_ptr33>>2] = $9; + _Internal(36916,$vararg_buffer30); + // unreachable; + } else { + HEAP32[$vararg_buffer26>>2] = $65; + $vararg_ptr29 = ((($vararg_buffer26)) + 4|0); + HEAP32[$vararg_ptr29>>2] = $9; + _Error(36916,$vararg_buffer26); + break; + } + } + } + } while(0); + $92 = HEAP32[11156]|0; + $93 = ($92|0)==(83); + if ($93) { + _NextToken(); + $$idx29$i = ((($0)) + 8|0); + $$idx29$val$i = HEAP32[$$idx29$i>>2]|0; + $$lobit$i$i = $$idx29$val$i & 2048; + $94 = ($$lobit$i$i|0)==(0); + if ($94) { + $95 = $$idx29$val$i | 1024; + HEAP32[$$idx29$i>>2] = $95; + } + _LoadExpr(0,$0); + $96 = (_GetLocalLabel()|0); + _g_falsejump(0,$96); + $97 = HEAP32[11252]|0; + _hie1($5); + $98 = HEAP32[11252]|0; + $99 = ($98|0)==($97|0); + do { + if (!($99)) { + $100 = HEAP8[47051]|0; + $101 = ($100<<24>>24)==(0); + if ($101) { + HEAP32[$vararg_buffer46>>2] = $98; + $vararg_ptr49 = ((($vararg_buffer46)) + 4|0); + HEAP32[$vararg_ptr49>>2] = $97; + _Internal(36916,$vararg_buffer46); + // unreachable; + } else { + HEAP32[$vararg_buffer42>>2] = $98; + $vararg_ptr45 = ((($vararg_buffer42)) + 4|0); + HEAP32[$vararg_ptr45>>2] = $97; + _Error(36916,$vararg_buffer42); + break; + } + } + } while(0); + $102 = (_ED_IsNullPtr($5)|0); + $103 = ((($5)) + 4|0); + $104 = HEAP32[$103>>2]|0; + $$idx33$val$i = HEAP32[$104>>2]|0; + $105 = $$idx33$val$i & 15; + $106 = ($105|0)==(9); + if (!($106)) { + _LoadExpr(0,$5); + (_ED_MakeRValExpr($5)|0); + $107 = HEAP32[$103>>2]|0; + $108 = (_PtrConversion($107)|0); + HEAP32[$103>>2] = $108; + } + _GetCodePos($4); + $109 = (_GetLocalLabel()|0); + (_ConsumeColon()|0); + _g_jump($109); + _g_defcodelabel($96); + $110 = HEAP32[11252]|0; + _hie1($6); + $111 = HEAP32[11252]|0; + $112 = ($111|0)==($110|0); + do { + if (!($112)) { + $113 = HEAP8[47051]|0; + $114 = ($113<<24>>24)==(0); + if ($114) { + HEAP32[$vararg_buffer54>>2] = $111; + $vararg_ptr57 = ((($vararg_buffer54)) + 4|0); + HEAP32[$vararg_ptr57>>2] = $110; + _Internal(36916,$vararg_buffer54); + // unreachable; + } else { + HEAP32[$vararg_buffer50>>2] = $111; + $vararg_ptr53 = ((($vararg_buffer50)) + 4|0); + HEAP32[$vararg_ptr53>>2] = $110; + _Error(36916,$vararg_buffer50); + break; + } + } + } while(0); + $115 = (_ED_IsNullPtr($6)|0); + $116 = ((($6)) + 4|0); + $117 = HEAP32[$116>>2]|0; + $$idx32$val$i = HEAP32[$117>>2]|0; + $118 = $$idx32$val$i & 15; + $119 = ($118|0)==(9); + if ($119) { + $124 = $117; + } else { + _LoadExpr(0,$6); + (_ED_MakeRValExpr($6)|0); + $120 = HEAP32[$116>>2]|0; + $121 = (_PtrConversion($120)|0); + HEAP32[$116>>2] = $121; + $124 = $121; + } + $122 = HEAP32[$103>>2]|0; + $$idx24$val$i = HEAP32[$122>>2]|0; + $123 = $$idx24$val$i & 112; + $trunc$i = $123&255; + $trunc$i$clear = $trunc$i & 127; + L99: do { + switch ($trunc$i$clear<<24>>24) { + case 16: { + $$idx$val$i = HEAP32[$124>>2]|0; + $125 = $$idx$val$i & 112; + $126 = ($125|0)==(16); + if ($126) { + $127 = $$idx24$val$i & 15; + $128 = ($127|0)==(4); + $129 = $$idx$val$i & 15; + $130 = ($129|0)==(4); + $or$cond47$i = $128 | $130; + $131 = $$idx24$val$i & 384; + $132 = ($131|0)==(128); + $133 = $$idx$val$i & 384; + if ($or$cond47$i) { + if ($132) { + $136 = 10988; + } else { + $134 = ($133|0)==(128); + $$$i$i = $134 ? 10988 : 10972; + $136 = $$$i$i; + } + } else { + if ($132) { + $136 = 10956; + } else { + $135 = ($133|0)==(128); + $$7$i$i = $135 ? 10956 : 10940; + $136 = $$7$i$i; + } + } + _TypeConversion($6,$136); + _GetCodePos($1); + _TypeConversion($5,$136); + _GetCodePos($2); + $137 = (_CodeRangeIsEmpty($1,$2)|0); + $138 = ($137|0)==(0); + if ($138) { + _MoveCode($1,$2,$4); + } + $$0$i = $136; + } else { + label = 81; + } + break; + } + case 48: { + $$idx27$val$i = HEAP32[$124>>2]|0; + $139 = $$idx27$val$i & 112; + $140 = ($139|0)==(48); + if (!($140)) { + $147 = ($115|0)==(0); + if ($147) { + label = 81; + break L99; + } else { + $$0$i = $122; + break L99; + } + } + $141 = (_Indirect($122)|0); + $142 = HEAP32[$116>>2]|0; + $143 = (_Indirect($142)|0); + $144 = (_TypeCmp($141,$143)|0); + $145 = ($144>>>0)<(4); + if ($145) { + _Error(37924,$vararg_buffer58); + } + $146 = HEAP32[$103>>2]|0; + $$0$i = $146; + break; + } + default: { + label = 81; + } + } + } while(0); + do { + if ((label|0) == 81) { + $148 = ($102|0)==(0); + if (!($148)) { + $$idx25$val$i = HEAP32[$124>>2]|0; + $149 = $$idx25$val$i & 112; + $150 = ($149|0)==(48); + if ($150) { + $$0$i = $124; + break; + } + } + $151 = $$idx24$val$i & 15; + $152 = ($151|0)==(9); + if ($152) { + $$idx30$val$i = HEAP32[$124>>2]|0; + $153 = $$idx30$val$i & 15; + $154 = ($153|0)==(9); + if ($154) { + $$0$i = $124; + break; + } + } + _Error(38888,$vararg_buffer60); + $155 = HEAP32[$103>>2]|0; + $$0$i = $155; + } + } while(0); + _g_defcodelabel($109); + (_ED_MakeRValExpr($0)|0); + $156 = ((($0)) + 4|0); + HEAP32[$156>>2] = $$0$i; + $$pre = HEAP32[11156]|0; + $157 = $$pre; + } else { + $157 = $92; + } + do { + switch ($157|0) { + case 70: { + _Assignment($0); + STACKTOP = sp;return; + break; + } + case 50: { + _addsubeq(11068,$0,37951); + STACKTOP = sp;return; + break; + } + case 54: { + _addsubeq(11080,$0,37954); + STACKTOP = sp;return; + break; + } + case 57: { + _opeq(11092,$0,37957); + STACKTOP = sp;return; + break; + } + case 59: { + _opeq(11104,$0,37960); + STACKTOP = sp;return; + break; + } + case 81: { + _opeq(11116,$0,37963); + STACKTOP = sp;return; + break; + } + case 75: { + _opeq(11128,$0,37966); + STACKTOP = sp;return; + break; + } + case 77: { + _opeq(11140,$0,37970); + STACKTOP = sp;return; + break; + } + case 62: { + _opeq(11152,$0,37974); + STACKTOP = sp;return; + break; + } + case 79: { + _opeq(11164,$0,37977); + STACKTOP = sp;return; + break; + } + case 67: { + _opeq(11176,$0,37980); + STACKTOP = sp;return; + break; + } + default: { + STACKTOP = sp;return; + } + } + } while(0); +} +function _StructRef($0) { + $0 = $0|0; + var $$0 = 0, $$0$idx$val = 0, $$058 = 0, $$idx60 = 0, $$idx60$val = 0, $$idx61$val = 0, $$idx62$val = 0, $$idx63$val = 0, $$idx65$val = 0, $$idx66$val = 0, $$idx68$val = 0, $$idx68$val$sink = 0, $$idx69 = 0, $$idx69$val = 0, $$idx70 = 0, $$idx70$val = 0, $$lobit$i = 0, $1 = 0, $10 = 0, $11 = 0; + var $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $7 = 0, $8 = 0; + var $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 20|0; + _NextToken(); + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(40); + if (!($3)) { + _Error(37770,$vararg_buffer); + (_ED_MakeConstAbs($0,0,10940)|0); + STACKTOP = sp;return; + } + (_strcpy($1,(44644))|0); + _NextToken(); + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_FindStructField($5,$1)|0); + $7 = ($6|0)==(0|0); + if ($7) { + HEAP32[$vararg_buffer1>>2] = $1; + _Error(37790,$vararg_buffer1); + (_ED_MakeConstAbs($0,0,10940)|0); + STACKTOP = sp;return; + } + $$idx60 = ((($0)) + 8|0); + $$idx60$val = HEAP32[$$idx60>>2]|0; + $$lobit$i = $$idx60$val & 256; + $8 = ($$lobit$i|0)==(0); + if (!($8)) { + $9 = HEAP32[$4>>2]|0; + $$idx62$val = HEAP32[$9>>2]|0; + $10 = $$idx62$val & 15; + $11 = ($10|0)==(13); + if ($11) { + _LoadExpr(0,$0); + (_ED_MakeLValExpr($0)|0); + } + } + $12 = HEAP32[$4>>2]|0; + $$idx68$val = HEAP32[$12>>2]|0; + $13 = $$idx68$val & 112; + $14 = ($13|0)==(64); + if ($14) { + $$idx68$val$sink = $$idx68$val; + } else { + $15 = (_Indirect($12)|0); + $$idx66$val = HEAP32[$15>>2]|0; + $$idx68$val$sink = $$idx66$val; + } + $16 = $$idx68$val$sink & 260096; + $17 = ((($6)) + 24|0); + $18 = HEAP32[$17>>2]|0; + $$idx65$val = HEAP32[$18>>2]|0; + $19 = $$idx65$val & 260096; + $20 = $19 | $16; + $21 = ($19|0)==($20|0); + if ($21) { + $$0 = $18;$$0$idx$val = $$idx65$val; + } else { + $22 = (_TypeDup($18)|0); + $23 = HEAP32[$22>>2]|0; + $24 = $23 | $16; + HEAP32[$22>>2] = $24; + $$0 = $22;$$0$idx$val = $24; + } + $$idx63$val = HEAP32[$$idx60>>2]|0; + $25 = $$idx63$val & 511; + $26 = ($25|0)==(64); + if ($26) { + $27 = HEAP32[$4>>2]|0; + $$idx61$val = HEAP32[$27>>2]|0; + $28 = $$idx61$val & 15; + $29 = ($28|0)==(13); + if (!($29)) { + $30 = (_SizeOf($27)|0); + $31 = ((($6)) + 36|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + ($30))|0; + $34 = ($33>>>0)<(5); + if (!($34)) { + $35 = HEAP32[3332]|0; + $36 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$35 & 1]($36,37827,37370,1176); + // unreachable; + } + switch ($30|0) { + case 1: { + $$058 = 43; + break; + } + case 2: { + $$058 = 41; + break; + } + case 4: case 3: { + $$058 = 40; + break; + } + default: { + HEAP32[$vararg_buffer3>>2] = $30; + _Internal(37863,$vararg_buffer3); + // unreachable; + } + } + $37 = $32 << 3; + $$idx70 = ((($6)) + 20|0); + $$idx70$val = HEAP32[$$idx70>>2]|0; + $38 = $$idx70$val & 16388; + $39 = ($38|0)==(16388); + if ($39) { + $40 = ((($6)) + 40|0); + $41 = HEAP32[$40>>2]|0; + $42 = (($41) + ($37))|0; + _g_asr($$058,$42); + $43 = ((($6)) + 44|0); + $44 = HEAP32[$43>>2]|0; + $45 = (($44) + ($42))|0; + $46 = $30 << 3; + $47 = ($45|0)==($46|0); + if (!($47)) { + $48 = 1 << $44; + $49 = (($48) + -1)|0; + _g_and(41,$49); + } + } else { + _g_asr($$058,$37); + } + HEAP32[$4>>2] = $$0; + STACKTOP = sp;return; + } + } + $50 = ((($6)) + 36|0); + $51 = HEAP32[$50>>2]|0; + $52 = ((($0)) + 16|0); + $53 = HEAP32[$52>>2]|0; + $54 = (($53) + ($51))|0; + HEAP32[$52>>2] = $54; + HEAP32[$4>>2] = $$0; + $55 = $$0$idx$val & 15; + $56 = ($55|0)==(12); + $57 = $$idx63$val & -257; + $58 = $$idx63$val | 256; + $storemerge = $56 ? $57 : $58; + HEAP32[$$idx60>>2] = $storemerge; + $$idx69 = ((($6)) + 20|0); + $$idx69$val = HEAP32[$$idx69>>2]|0; + $59 = $$idx69$val & 16388; + $60 = ($59|0)==(16388); + if (!($60)) { + STACKTOP = sp;return; + } + $61 = ((($6)) + 40|0); + $62 = HEAP32[$61>>2]|0; + $63 = ((($6)) + 44|0); + $64 = HEAP32[$63>>2]|0; + _ED_MakeBitField($0,$62,$64); + STACKTOP = sp;return; +} +function _hie2($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + _hie_internal(11188,$0,7,$1); + STACKTOP = sp;return; +} +function _hieAnd($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx = 0, $$idx$val = 0, $$idx11 = 0, $$idx11$val = 0, $$lobit$i = 0, $$lobit$i12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 96|0; + $vararg_buffer2 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $3 = sp + 80|0; + $4 = sp; + $5 = HEAP32[11252]|0; + _hie_internal(11188,$0,7,$3); + $6 = HEAP32[11252]|0; + $7 = ($6|0)==($5|0); + do { + if (!($7)) { + $8 = HEAP8[47051]|0; + $9 = ($8<<24>>24)==(0); + if ($9) { + HEAP32[$vararg_buffer2>>2] = $6; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $5; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $6; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $10 = HEAP32[11156]|0; + $11 = ($10|0)==(61); + if (!($11)) { + STACKTOP = sp;return; + } + HEAP32[$2>>2] = 1; + $12 = (_GetLocalLabel()|0); + $$idx11 = ((($0)) + 8|0); + $$idx11$val = HEAP32[$$idx11>>2]|0; + $$lobit$i = $$idx11$val & 2048; + $13 = ($$lobit$i|0)==(0); + if ($13) { + $14 = $$idx11$val | 1024; + HEAP32[$$idx11>>2] = $14; + } + _LoadExpr(512,$0); + _g_falsejump(0,$12); + $15 = HEAP32[11156]|0; + $16 = ($15|0)==(61); + if ($16) { + $$idx = ((($4)) + 8|0); + while(1) { + _NextToken(); + _hie_internal(11188,$4,7,$3); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i12 = $$idx$val & 2048; + $17 = ($$lobit$i12|0)==(0); + if ($17) { + $18 = $$idx$val | 1024; + HEAP32[$$idx>>2] = $18; + } + _LoadExpr(512,$4); + $19 = HEAP32[11156]|0; + $20 = ($19|0)==(61); + if ($20) { + _g_falsejump(0,$12); + } else { + _g_truejump(0,$1); + } + $21 = HEAP32[11156]|0; + $22 = ($21|0)==(61); + if (!($22)) { + break; + } + } + } + _g_defcodelabel($12); + (_ED_MakeRValExpr($0)|0); + $23 = HEAP32[$$idx11>>2]|0; + $24 = $23 & -3073; + $25 = $24 | 2048; + HEAP32[$$idx11>>2] = $25; + STACKTOP = sp;return; +} +function _addsubeq($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i = 0, $$049 = 0, $$idx50$val = 0, $$idx52 = 0, $$idx52$val = 0, $$idx53$val = 0, $$idx54$val = 0, $$idx55$val = 0, $$idx57$val = 0, $$idx58$val = 0, $$idx58$val$pre = 0, $$idx59 = 0, $$idx59$val = 0, $$lobit$i = 0, $$lobit$i61 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0; + var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $8 = 0, $9 = 0, $or$cond = 0, $trunc = 0, $trunc$i = 0, $trunc62 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0; + var $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer10 = sp + 104|0; + $vararg_buffer7 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $3 = sp; + $$idx52 = ((($1)) + 8|0); + $$idx52$val = HEAP32[$$idx52>>2]|0; + $trunc = $$idx52$val&255; + switch ($trunc<<24>>24) { + case 32: case 64: { + _opeq($0,$1,$2); + STACKTOP = sp;return; + break; + } + default: { + } + } + $$lobit$i = $$idx52$val & 256; + $4 = ($$lobit$i|0)==(0); + if ($4) { + _Error(37983,$vararg_buffer); + STACKTOP = sp;return; + } + $5 = ((($1)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $$idx54$val = HEAP32[$6>>2]|0; + $$lobit$i61 = $$idx54$val & 2048; + $7 = ($$lobit$i61|0)==(0); + if ($7) { + $$idx58$val = $$idx54$val; + } else { + _Error(38012,$vararg_buffer1); + $$pre = HEAP32[$5>>2]|0; + $$idx58$val$pre = HEAP32[$$pre>>2]|0; + $$idx58$val = $$idx58$val$pre; + } + $8 = $$idx58$val & 112; + $9 = ($8|0)==(16); + $10 = $$idx58$val & 15; + $11 = ($10|0)==(13); + $or$cond = $9 | $11; + if (!($or$cond)) { + _Error(38032,$vararg_buffer3); + } + _NextToken(); + $12 = HEAP32[$5>>2]|0; + $$idx55$val = HEAP32[$12>>2]|0; + $13 = $$idx55$val & 15; + $14 = ($13|0)==(13); + _hie1($3); + $15 = ((($3)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $$idx57$val = HEAP32[$16>>2]|0; + $17 = $$idx57$val & 112; + $18 = ($17|0)==(16); + if (!($18)) { + HEAP32[$vararg_buffer5>>2] = $2; + _Error(38058,$vararg_buffer5); + } + $$idx59 = ((($3)) + 8|0); + $$idx59$val = HEAP32[$$idx59>>2]|0; + $19 = $$idx59$val & 511; + $20 = ($19|0)==(1); + if ($20) { + if ($14) { + $21 = HEAP32[$5>>2]|0; + $22 = (_Indirect($21)|0); + $23 = (_CheckedSizeOf($22)|0); + $24 = ((($3)) + 16|0); + $25 = HEAP32[$24>>2]|0; + $26 = Math_imul($25, $23)|0; + HEAP32[$24>>2] = $26; + $$049 = 544; + } else { + $$049 = 544; + } + } else { + _LoadExpr(0,$3); + if ($14) { + $27 = HEAP32[$15>>2]|0; + $28 = (_TypeOf($27)|0); + $29 = HEAP32[$5>>2]|0; + $30 = (_Indirect($29)|0); + $31 = (_CheckedSizeOf($30)|0); + _g_scale($28,$31); + $$049 = 512; + } else { + $$049 = 512; + } + } + $32 = HEAP32[$5>>2]|0; + $33 = (_TypeOf($32)|0); + $$idx53$val = HEAP32[$$idx52>>2]|0; + $trunc$i = $$idx53$val&255; + switch ($trunc$i<<24>>24) { + case 1: { + $$0$i = 8192; + break; + } + case 2: { + $$0$i = 4096; + break; + } + case 4: { + $$0$i = 0; + break; + } + case 8: { + $$0$i = 32768; + break; + } + case 16: { + $$0$i = 0; + break; + } + case 32: { + $$0$i = 0; + break; + } + case 64: { + $$0$i = 0; + break; + } + case -128: { + $$0$i = 0; + break; + } + default: { + HEAP32[$vararg_buffer7>>2] = $$idx53$val; + _Internal(36972,$vararg_buffer7); + // unreachable; + } + } + $34 = $$049 | $33; + $35 = $34 | $$0$i; + $36 = HEAP32[$15>>2]|0; + $37 = (_TypeOf($36)|0); + $38 = $$049 | $37; + (_g_typecast($35,$38)|0); + $$idx50$val = HEAP32[$$idx52>>2]|0; + $trunc62 = $$idx50$val&255; + L34: do { + switch ($trunc62<<24>>24) { + case 1: { + $39 = HEAP32[$0>>2]|0; + $40 = ($39|0)==(50); + $41 = ((($1)) + 12|0); + $42 = HEAP32[$41>>2]|0; + $43 = ((($1)) + 16|0); + $44 = HEAP32[$43>>2]|0; + $45 = ((($3)) + 16|0); + $46 = HEAP32[$45>>2]|0; + if ($40) { + _g_addeqstatic($35,$42,$44,$46); + break L34; + } else { + _g_subeqstatic($35,$42,$44,$46); + break L34; + } + break; + } + case 2: { + $47 = HEAP32[$0>>2]|0; + $48 = ($47|0)==(50); + $49 = ((($1)) + 12|0); + $50 = HEAP32[$49>>2]|0; + $51 = ((($1)) + 16|0); + $52 = HEAP32[$51>>2]|0; + $53 = ((($3)) + 16|0); + $54 = HEAP32[$53>>2]|0; + if ($48) { + _g_addeqstatic($35,$50,$52,$54); + break L34; + } else { + _g_subeqstatic($35,$50,$52,$54); + break L34; + } + break; + } + case -128: case 4: { + $55 = HEAP32[$0>>2]|0; + $56 = ($55|0)==(50); + $57 = ((($1)) + 12|0); + $58 = HEAP32[$57>>2]|0; + $59 = ((($1)) + 16|0); + $60 = HEAP32[$59>>2]|0; + $61 = ((($3)) + 16|0); + $62 = HEAP32[$61>>2]|0; + if ($56) { + _g_addeqstatic($35,$58,$60,$62); + break L34; + } else { + _g_subeqstatic($35,$58,$60,$62); + break L34; + } + break; + } + case 8: { + $63 = HEAP32[$0>>2]|0; + $64 = ($63|0)==(50); + $65 = ((($1)) + 12|0); + $66 = HEAP32[$65>>2]|0; + $67 = ((($1)) + 16|0); + $68 = HEAP32[$67>>2]|0; + $69 = ((($3)) + 16|0); + $70 = HEAP32[$69>>2]|0; + if ($64) { + _g_addeqstatic($35,$66,$68,$70); + break L34; + } else { + _g_subeqstatic($35,$66,$68,$70); + break L34; + } + break; + } + case 16: { + $71 = HEAP32[$0>>2]|0; + $72 = ($71|0)==(50); + $73 = ((($1)) + 16|0); + $74 = HEAP32[$73>>2]|0; + $75 = ((($3)) + 16|0); + $76 = HEAP32[$75>>2]|0; + if ($72) { + _g_addeqlocal($35,$74,$76); + break L34; + } else { + _g_subeqlocal($35,$74,$76); + break L34; + } + break; + } + default: { + $77 = $$idx50$val & 255; + HEAP32[$vararg_buffer10>>2] = $77; + _Internal(38149,$vararg_buffer10); + // unreachable; + } + } + } while(0); + (_ED_MakeRValExpr($1)|0); + STACKTOP = sp;return; +} +function _opeq($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$35 = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx36$val = 0, $$idx37$val = 0, $$idx39$val = 0, $$idx40$val = 0, $$idx40$val$pre = 0, $$idx41 = 0, $$idx41$val = 0, $$lobit$i = 0, $$lobit$i42 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $9 = 0, $or$cond = 0, $or$cond44 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, $vararg_ptr11 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer17 = sp + 120|0; + $vararg_buffer15 = sp + 112|0; + $vararg_buffer12 = sp + 104|0; + $vararg_buffer8 = sp + 96|0; + $vararg_buffer5 = sp + 88|0; + $vararg_buffer3 = sp + 80|0; + $vararg_buffer1 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $3 = sp + 144|0; + $4 = sp + 136|0; + $5 = sp; + $6 = sp + 128|0; + $$idx = ((($1)) + 8|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$lobit$i = $$idx$val & 256; + $7 = ($$lobit$i|0)==(0); + if ($7) { + _Error(37983,$vararg_buffer); + STACKTOP = sp;return; + } + $8 = ((($1)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $$idx36$val = HEAP32[$9>>2]|0; + $$lobit$i42 = $$idx36$val & 2048; + $10 = ($$lobit$i42|0)==(0); + if ($10) { + $$idx40$val = $$idx36$val; + } else { + _Error(38012,$vararg_buffer1); + $$pre = HEAP32[$8>>2]|0; + $$idx40$val$pre = HEAP32[$$pre>>2]|0; + $$idx40$val = $$idx40$val$pre; + } + $11 = $$idx40$val & 112; + $12 = ($11|0)==(16); + $13 = $$idx40$val & 15; + $14 = ($13|0)==(13); + $or$cond44 = $12 | $14; + if (!($or$cond44)) { + _Error(38032,$vararg_buffer3); + } + _NextToken(); + $15 = HEAP32[$8>>2]|0; + $16 = (_TypeOf($15)|0); + $17 = ((($0)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($18|0)==(39|0); + $20 = ($18|0)==(40|0); + $or$cond = $19 | $20; + if ($or$cond) { + $21 = HEAP32[$8>>2]|0; + $$idx37$val = HEAP32[$21>>2]|0; + $22 = $$idx37$val & 15; + $23 = ($22|0)==(13); + $83 = $23; + } else { + $83 = 0; + } + $$idx$val$i = HEAP32[$$idx>>2]|0; + $24 = $$idx$val$i & 255; + $25 = ($24|0)==(64); + if ($25) { + _g_push(1,0); + } + _LoadExpr(0,$1); + _GetCodePos($6); + _g_push($16,0); + _GetCodePos($3); + $26 = HEAP32[11252]|0; + _hie1($5); + $27 = HEAP32[11252]|0; + $28 = ($27|0)==($26|0); + do { + if (!($28)) { + $29 = HEAP8[47051]|0; + $30 = ($29<<24>>24)==(0); + if ($30) { + HEAP32[$vararg_buffer8>>2] = $27; + $vararg_ptr11 = ((($vararg_buffer8)) + 4|0); + HEAP32[$vararg_ptr11>>2] = $26; + _Internal(36916,$vararg_buffer8); + // unreachable; + } else { + HEAP32[$vararg_buffer5>>2] = $27; + $vararg_ptr7 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $26; + _Error(36916,$vararg_buffer5); + break; + } + } + } while(0); + _GetCodePos($4); + _ED_SetCodeRange($5,$3,$4); + $31 = ((($5)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $$idx39$val = HEAP32[$32>>2]|0; + $33 = $$idx39$val & 112; + $34 = ($33|0)==(16); + if (!($34)) { + HEAP32[$vararg_buffer12>>2] = $2; + _Error(38058,$vararg_buffer12); + } + $$idx41 = ((($5)) + 8|0); + $$idx41$val = HEAP32[$$idx41>>2]|0; + $35 = $$idx41$val & 511; + $36 = ($35|0)==(1); + do { + if ($36) { + $37 = (_ED_CodeRangeIsEmpty($5)|0); + $38 = ($37|0)==(0); + if ($38) { + label = 33; + } else { + $39 = ((($0)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = $40 & 1; + $42 = ($41|0)==(0); + if (!($42)) { + _RemoveCode($6); + } + if ($83) { + $43 = HEAP32[$8>>2]|0; + $44 = ((($43)) + 8|0); + $45 = (_CheckedSizeOf($44)|0); + $46 = ((($5)) + 16|0); + $47 = HEAP32[$46>>2]|0; + $48 = Math_imul($47, $45)|0; + HEAP32[$46>>2] = $48; + } + $49 = HEAP32[$8>>2]|0; + $50 = (_CheckedSizeOf($49)|0); + $51 = ($50|0)==(1); + $52 = $16 | 512; + $$ = $51 ? $52 : $16; + $53 = HEAP32[$17>>2]|0; + $54 = ($53|0)==(39|0); + if ($54) { + $55 = $$ | 32; + $56 = ((($5)) + 16|0); + $57 = HEAP32[$56>>2]|0; + _g_inc($55,$57); + break; + } + $58 = ($53|0)==(40|0); + if ($58) { + $59 = $$ | 32; + $60 = ((($5)) + 16|0); + $61 = HEAP32[$60>>2]|0; + _g_dec($59,$61); + break; + } + $62 = ((($5)) + 16|0); + $63 = HEAP32[$62>>2]|0; + $64 = ($63|0)==(0); + do { + if ($64) { + $65 = ($53|0)==(42|0); + if ($65) { + _Error(38105,$vararg_buffer15); + break; + } + $66 = ($53|0)==(43|0); + if ($66) { + _Error(38122,$vararg_buffer17); + } + } + } while(0); + $67 = HEAP32[$17>>2]|0; + $68 = $$ | 32; + $69 = HEAP32[$62>>2]|0; + FUNCTION_TABLE_vii[$67 & 63]($68,$69); + } + } else { + label = 33; + } + } while(0); + if ((label|0) == 33) { + _LoadExpr(0,$5); + if ($83) { + $70 = HEAP32[$31>>2]|0; + $71 = (_TypeOf($70)|0); + $72 = HEAP32[$8>>2]|0; + $73 = ((($72)) + 8|0); + $74 = (_CheckedSizeOf($73)|0); + _g_scale($71,$74); + } + $75 = HEAP32[$8>>2]|0; + $76 = (_CheckedSizeOf($75)|0); + $77 = ($76|0)==(1); + $78 = $16 | 512; + $$35 = $77 ? $78 : $16; + $79 = HEAP32[$17>>2]|0; + $80 = HEAP32[$31>>2]|0; + $81 = (_TypeOf($80)|0); + $82 = (_g_typeadjust($$35,$81)|0); + FUNCTION_TABLE_vii[$79 & 63]($82,0); + } + _Store($1,0); + (_ED_MakeRValExpr($1)|0); + STACKTOP = sp;return; +} +function _hie3($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + _hie_internal(11212,$0,8,$1); + STACKTOP = sp;return; +} +function _hie_internal($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$i = 0, $$$i140 = 0, $$$i148 = 0, $$0 = 0, $$0127 = 0, $$0128 = 0, $$05$i = 0, $$1 = 0, $$7$i = 0, $$7$i141 = 0, $$7$i149 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i137 = 0, $$idx$val$i145 = 0, $$idx11$val$i = 0, $$idx11$val$i139 = 0, $$idx11$val$i147 = 0, $$idx129$val = 0, $$idx130 = 0; + var $$idx130$val = 0, $$idx131 = 0, $$idx131$val = 0, $$idx132$val = 0, $$idx133$val = 0, $$idx134$val = 0, $$idx135$val = 0, $$pre = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0; + var $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0; + var $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0; + var $or$cond3 = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer2 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr5 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $vararg_buffer34 = sp + 168|0; + $vararg_buffer32 = sp + 160|0; + $vararg_buffer29 = sp + 152|0; + $vararg_buffer27 = sp + 144|0; + $vararg_buffer25 = sp + 136|0; + $vararg_buffer22 = sp + 128|0; + $vararg_buffer20 = sp + 120|0; + $vararg_buffer18 = sp + 112|0; + $vararg_buffer16 = sp + 104|0; + $vararg_buffer12 = sp + 96|0; + $vararg_buffer8 = sp + 88|0; + $vararg_buffer6 = sp + 80|0; + $vararg_buffer2 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $4 = sp + 200|0; + $5 = sp + 192|0; + $6 = sp; + $7 = sp + 184|0; + $8 = sp + 176|0; + $9 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$2 & 15]($1); + $10 = HEAP32[11252]|0; + $11 = ($10|0)==($9|0); + do { + if (!($11)) { + $12 = HEAP8[47051]|0; + $13 = ($12<<24>>24)==(0); + if ($13) { + HEAP32[$vararg_buffer2>>2] = $10; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $9; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $10; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + HEAP32[$3>>2] = 0; + $14 = HEAP32[$0>>2]|0; + $15 = ($14|0)==(0); + if ($15) { + STACKTOP = sp;return; + } + $16 = ((($1)) + 4|0); + $$idx131 = ((($1)) + 8|0); + $17 = ((($1)) + 16|0); + $$idx130 = ((($6)) + 8|0); + $18 = ((($6)) + 4|0); + $19 = ((($6)) + 16|0); + $154 = $14; + L10: while(1) { + $20 = HEAP32[11156]|0; + $$05$i = $0;$21 = $154; + while(1) { + $22 = ($21|0)==($20|0); + if ($22) { + break; + } + $23 = ((($$05$i)) + 12|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0); + if ($25) { + label = 86; + break L10; + } else { + $$05$i = $23;$21 = $24; + } + } + $26 = ($$05$i|0)==(0|0); + if ($26) { + label = 86; + break; + } + HEAP32[$3>>2] = 1; + $27 = HEAP32[$16>>2]|0; + $$idx129$val = HEAP32[$27>>2]|0; + $28 = $$idx129$val & 112; + $29 = ($28|0)==(16); + if ($29) { + $72 = $20; + } else { + _Error(38185,$vararg_buffer6); + (_ED_MakeConstAbsInt($1,1)|0); + $$pre = HEAP32[11156]|0; + $72 = $$pre; + } + _NextToken(); + _GetCodePos($7); + $30 = HEAP32[$16>>2]|0; + $31 = (_TypeOf($30)|0); + $$idx131$val = HEAP32[$$idx131>>2]|0; + $32 = $$idx131$val & 511; + $33 = ($32|0)==(1); + if ($33) { + _GetCodePos($8); + $34 = ((($$05$i)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35 & 2; + $37 = ($36|0)==(0); + if ($37) { + $38 = $31 | 32; + $39 = HEAP32[$17>>2]|0; + _g_push($38,$39); + } + } else { + _LoadExpr(0,$1); + _GetCodePos($8); + _g_push($31,0); + } + _GetCodePos($4); + $40 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$2 & 15]($6); + $41 = HEAP32[11252]|0; + $42 = ($41|0)==($40|0); + if (!($42)) { + $43 = HEAP8[47051]|0; + $44 = ($43<<24>>24)==(0); + if ($44) { + label = 20; + break; + } + HEAP32[$vararg_buffer8>>2] = $41; + $vararg_ptr11 = ((($vararg_buffer8)) + 4|0); + HEAP32[$vararg_ptr11>>2] = $40; + _Error(36916,$vararg_buffer8); + } + _GetCodePos($5); + _ED_SetCodeRange($6,$4,$5); + $$idx130$val = HEAP32[$$idx130>>2]|0; + $45 = $$idx130$val & 511; + $46 = ($45|0)==(1); + if ($46) { + $47 = (_ED_CodeRangeIsEmpty($6)|0); + $48 = ($47|0)==(0); + if ($48) { + label = 23; + } else { + $52 = 1; + } + } else { + label = 23; + } + if ((label|0) == 23) { + label = 0; + _LoadExpr(0,$6); + $52 = 0; + } + $49 = HEAP32[$18>>2]|0; + $$idx$val = HEAP32[$49>>2]|0; + $50 = $$idx$val & 112; + $51 = ($50|0)==(16); + if (!($51)) { + _Error(38185,$vararg_buffer16); + } + $or$cond = $33 & $52; + L37: do { + if ($or$cond) { + _RemoveCode($7); + $53 = HEAP32[$16>>2]|0; + $54 = HEAP32[$18>>2]|0; + $$idx134$val = HEAP32[$53>>2]|0; + $55 = $$idx134$val & 15; + $56 = ($55|0)==(4); + if ($56) { + label = 29; + } else { + $$idx$val$i = HEAP32[$54>>2]|0; + $57 = $$idx$val$i & 15; + $58 = ($57|0)==(4); + if ($58) { + label = 29; + } else { + $63 = $$idx134$val & 384; + $64 = ($63|0)==(128); + if ($64) { + $67 = 10956; + } else { + $65 = $$idx$val$i & 384; + $66 = ($65|0)==(128); + $$7$i = $66 ? 10956 : 10940; + $67 = $$7$i; + } + } + } + if ((label|0) == 29) { + label = 0; + $59 = $$idx134$val & 384; + $60 = ($59|0)==(128); + if ($60) { + $67 = 10988; + } else { + $$idx11$val$i = HEAP32[$54>>2]|0; + $61 = $$idx11$val$i & 384; + $62 = ($61|0)==(128); + $$$i = $62 ? 10988 : 10972; + $67 = $$$i; + } + } + HEAP32[$16>>2] = $67; + $$idx135$val = HEAP32[$67>>2]|0; + $68 = $$idx135$val & 384; + $69 = ($68|0)==(256); + $70 = HEAP32[$17>>2]|0; + $71 = HEAP32[$19>>2]|0; + if ($69) { + switch ($72|0) { + case 68: { + $73 = $71 | $70; + HEAP32[$17>>2] = $73; + break L37; + break; + } + case 80: { + $74 = $71 ^ $70; + HEAP32[$17>>2] = $74; + break L37; + break; + } + case 63: { + $75 = $71 & $70; + HEAP32[$17>>2] = $75; + break L37; + break; + } + case 58: { + $76 = Math_imul($71, $70)|0; + HEAP32[$17>>2] = $76; + break L37; + break; + } + case 60: { + $77 = ($71|0)==(0); + if ($77) { + _Error(38105,$vararg_buffer18); + HEAP32[$17>>2] = 2147483647; + break L37; + } else { + $78 = (($70|0) / ($71|0))&-1; + HEAP32[$17>>2] = $78; + break L37; + } + break; + } + case 82: { + $79 = ($71|0)==(0); + if ($79) { + _Error(38122,$vararg_buffer20); + HEAP32[$17>>2] = 0; + break L37; + } else { + $80 = (($70|0) % ($71|0))&-1; + HEAP32[$17>>2] = $80; + break L37; + } + break; + } + default: { + label = 45; + break L10; + } + } + } else { + switch ($72|0) { + case 68: { + $81 = $71 | $70; + HEAP32[$17>>2] = $81; + break L37; + break; + } + case 80: { + $82 = $71 ^ $70; + HEAP32[$17>>2] = $82; + break L37; + break; + } + case 63: { + $83 = $71 & $70; + HEAP32[$17>>2] = $83; + break L37; + break; + } + case 58: { + $84 = Math_imul($71, $70)|0; + HEAP32[$17>>2] = $84; + break L37; + break; + } + case 60: { + $85 = ($71|0)==(0); + if ($85) { + _Error(38105,$vararg_buffer25); + HEAP32[$17>>2] = -1; + break L37; + } else { + $86 = (($70>>>0) / ($71>>>0))&-1; + HEAP32[$17>>2] = $86; + break L37; + } + break; + } + case 82: { + $87 = ($71|0)==(0); + if ($87) { + _Error(38122,$vararg_buffer27); + HEAP32[$17>>2] = 0; + break L37; + } else { + $88 = (($70>>>0) % ($71>>>0))&-1; + HEAP32[$17>>2] = $88; + break L37; + } + break; + } + default: { + label = 57; + break L10; + } + } + } + } else { + if ($33) { + $89 = ((($$05$i)) + 4|0); + $90 = HEAP32[$89>>2]|0; + $91 = $90 & 2; + $92 = ($91|0)==(0); + $or$cond3 = $52 | $92; + if (!($or$cond3)) { + $93 = $31 | 32; + $94 = HEAP32[$18>>2]|0; + $95 = (_TypeOf($94)|0); + $96 = HEAP32[$89>>2]|0; + $97 = $96 & 1; + $98 = ($97|0)==(0); + if ($98) { + _g_push($95,0); + $$0127 = $95; + } else { + $99 = $95 | 2048; + $$0127 = $99; + } + $100 = (_g_typeadjust($$0127,$93)|0); + $101 = $100 | 32; + $102 = HEAP32[$16>>2]|0; + $103 = HEAP32[$18>>2]|0; + $$idx133$val = HEAP32[$102>>2]|0; + $104 = $$idx133$val & 15; + $105 = ($104|0)==(4); + if ($105) { + label = 65; + } else { + $$idx$val$i137 = HEAP32[$103>>2]|0; + $106 = $$idx$val$i137 & 15; + $107 = ($106|0)==(4); + if ($107) { + label = 65; + } else { + $112 = $$idx133$val & 384; + $113 = ($112|0)==(128); + if ($113) { + $116 = 10956; + } else { + $114 = $$idx$val$i137 & 384; + $115 = ($114|0)==(128); + $$7$i141 = $115 ? 10956 : 10940; + $116 = $$7$i141; + } + } + } + if ((label|0) == 65) { + label = 0; + $108 = $$idx133$val & 384; + $109 = ($108|0)==(128); + if ($109) { + $116 = 10988; + } else { + $$idx11$val$i139 = HEAP32[$103>>2]|0; + $110 = $$idx11$val$i139 & 384; + $111 = ($110|0)==(128); + $$$i140 = $111 ? 10988 : 10972; + $116 = $$$i140; + } + } + HEAP32[$16>>2] = $116; + $117 = ((($$05$i)) + 8|0); + $118 = HEAP32[$117>>2]|0; + $119 = HEAP32[$17>>2]|0; + FUNCTION_TABLE_vii[$118 & 63]($101,$119); + (_ED_MakeRValExpr($1)|0); + break; + } + } + $122 = HEAP32[$18>>2]|0; + $123 = (_TypeOf($122)|0); + if ($52) { + $124 = $123 | 32; + switch ($72|0) { + case 60: { + $125 = HEAP32[$19>>2]|0; + $126 = ($125|0)==(0); + if ($126) { + _Error(38105,$vararg_buffer32); + } + break; + } + case 82: { + $127 = HEAP32[$19>>2]|0; + $128 = ($127|0)==(0); + if ($128) { + _Error(38122,$vararg_buffer34); + } + break; + } + default: { + } + } + $129 = ((($$05$i)) + 4|0); + $130 = HEAP32[$129>>2]|0; + $131 = $130 & 1; + $132 = ($131|0)==(0); + if ($132) { + $$0 = $124;$$0128 = 32;$$1 = $31; + } else { + $133 = $31 | 2048; + _RemoveCode($8); + $$0 = $124;$$0128 = 32;$$1 = $133; + } + } else { + $$0 = $123;$$0128 = 0;$$1 = $31; + } + $134 = (_g_typeadjust($$1,$$0)|0); + $135 = $134 | $$0128; + $136 = HEAP32[$16>>2]|0; + $137 = HEAP32[$18>>2]|0; + $$idx132$val = HEAP32[$136>>2]|0; + $138 = $$idx132$val & 15; + $139 = ($138|0)==(4); + if ($139) { + label = 81; + } else { + $$idx$val$i145 = HEAP32[$137>>2]|0; + $140 = $$idx$val$i145 & 15; + $141 = ($140|0)==(4); + if ($141) { + label = 81; + } else { + $146 = $$idx132$val & 384; + $147 = ($146|0)==(128); + if ($147) { + $150 = 10956; + } else { + $148 = $$idx$val$i145 & 384; + $149 = ($148|0)==(128); + $$7$i149 = $149 ? 10956 : 10940; + $150 = $$7$i149; + } + } + } + if ((label|0) == 81) { + label = 0; + $142 = $$idx132$val & 384; + $143 = ($142|0)==(128); + if ($143) { + $150 = 10988; + } else { + $$idx11$val$i147 = HEAP32[$137>>2]|0; + $144 = $$idx11$val$i147 & 384; + $145 = ($144|0)==(128); + $$$i148 = $145 ? 10988 : 10972; + $150 = $$$i148; + } + } + HEAP32[$16>>2] = $150; + $151 = ((($$05$i)) + 8|0); + $152 = HEAP32[$151>>2]|0; + $153 = HEAP32[$19>>2]|0; + FUNCTION_TABLE_vii[$152 & 63]($135,$153); + (_ED_MakeRValExpr($1)|0); + } + } while(0); + $120 = HEAP32[$0>>2]|0; + $121 = ($120|0)==(0); + if ($121) { + label = 86; + break; + } else { + $154 = $120; + } + } + if ((label|0) == 20) { + HEAP32[$vararg_buffer12>>2] = $41; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $40; + _Internal(36916,$vararg_buffer12); + // unreachable; + } + else if ((label|0) == 45) { + HEAP32[$vararg_buffer22>>2] = $72; + _Internal(38213,$vararg_buffer22); + // unreachable; + } + else if ((label|0) == 57) { + HEAP32[$vararg_buffer29>>2] = $72; + _Internal(38213,$vararg_buffer29); + // unreachable; + } + else if ((label|0) == 86) { + STACKTOP = sp;return; + } +} +function _hie4($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + _hie_internal(11236,$0,9,$1); + STACKTOP = sp;return; +} +function _hie5($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _hie_compare(11260,$0,10); + return; +} +function _hie6($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _hie_compare(11296,$0,11); + return; +} +function _hie_compare($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$182 = 0, $$0 = 0, $$0171255260 = 0, $$0171255261 = 0, $$0171255262 = 0, $$0173 = 0, $$0256257 = 0, $$0256258 = 0, $$0256259 = 0, $$05$i = 0, $$174 = 0, $$181 = 0, $$182 = 0, $$182$v = 0, $$4 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i204 = 0, $$idx183$val = 0; + var $$idx184$val = 0, $$idx185$val = 0, $$idx186$val = 0, $$idx187 = 0, $$idx187$val = 0, $$idx188 = 0, $$idx188$val = 0, $$idx189$val = 0, $$idx190$val = 0, $$idx191$val = 0, $$idx196$val = 0, $$idx197$val = 0, $$idx2$i = 0, $$idx2$i205 = 0, $$idx2$val$i = 0, $$idx2$val$i206 = 0, $$idx200$val = 0, $$idx202$val = 0, $$idx202$val$pre = 0, $$idx202$val254263 = 0; + var $$pre = 0, $$pre251 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0; + var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0; + var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0; + var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0; + var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0; + var $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0; + var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0; + var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $g_eq$ = 0, $g_ne$ = 0, $or$cond = 0, $or$cond175 = 0, $or$cond176 = 0, $or$cond177 = 0; + var $or$cond178 = 0, $or$cond179 = 0, $or$cond180 = 0, $or$cond235 = 0, $or$cond3 = 0, $or$cond5 = 0, $trunc = 0, $trunc$clear = 0, $trunc236 = 0, $trunc236$clear = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer18 = 0, $vararg_buffer2 = 0, $vararg_buffer20 = 0, $vararg_buffer22 = 0, $vararg_buffer24 = 0, $vararg_buffer26 = 0; + var $vararg_buffer29 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer44 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr13 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $vararg_buffer44 = sp + 208|0; + $vararg_buffer42 = sp + 200|0; + $vararg_buffer40 = sp + 192|0; + $vararg_buffer38 = sp + 184|0; + $vararg_buffer36 = sp + 176|0; + $vararg_buffer34 = sp + 168|0; + $vararg_buffer32 = sp + 160|0; + $vararg_buffer29 = sp + 152|0; + $vararg_buffer26 = sp + 144|0; + $vararg_buffer24 = sp + 136|0; + $vararg_buffer22 = sp + 128|0; + $vararg_buffer20 = sp + 120|0; + $vararg_buffer18 = sp + 112|0; + $vararg_buffer16 = sp + 104|0; + $vararg_buffer14 = sp + 96|0; + $vararg_buffer10 = sp + 88|0; + $vararg_buffer6 = sp + 80|0; + $vararg_buffer2 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $3 = sp + 248|0; + $4 = sp + 240|0; + $5 = sp; + $6 = sp + 232|0; + $7 = sp + 224|0; + $8 = sp + 216|0; + _GetCodePos($6); + $9 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$2 & 15]($1); + $10 = HEAP32[11252]|0; + $11 = ($10|0)==($9|0); + do { + if (!($11)) { + $12 = HEAP8[47051]|0; + $13 = ($12<<24>>24)==(0); + if ($13) { + HEAP32[$vararg_buffer2>>2] = $10; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $9; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $10; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $14 = HEAP32[$0>>2]|0; + $15 = ($14|0)==(0); + if ($15) { + STACKTOP = sp;return; + } + $16 = ((($1)) + 4|0); + $$idx188 = ((($1)) + 8|0); + $17 = ((($1)) + 16|0); + $18 = ((($5)) + 4|0); + $$idx187 = ((($5)) + 8|0); + $19 = ((($5)) + 16|0); + $214 = $14; + L10: while(1) { + $20 = HEAP32[11156]|0; + $$05$i = $0;$21 = $214; + while(1) { + $22 = ($21|0)==($20|0); + if ($22) { + break; + } + $23 = ((($$05$i)) + 12|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0); + if ($25) { + label = 116; + break L10; + } else { + $$05$i = $23;$21 = $24; + } + } + $26 = ($$05$i|0)==(0|0); + if ($26) { + label = 116; + break; + } + $27 = ((($$05$i)) + 8|0); + $28 = HEAP32[$27>>2]|0; + _NextToken(); + $29 = HEAP32[$16>>2]|0; + $$idx190$val = HEAP32[$29>>2]|0; + $30 = $$idx190$val & 15; + $31 = ($30|0)==(14); + if ($31) { + $32 = (_PointerTo($29)|0); + HEAP32[$16>>2] = $32; + } + _GetCodePos($7); + $33 = HEAP32[$16>>2]|0; + $34 = (_TypeOf($33)|0); + $$idx188$val = HEAP32[$$idx188>>2]|0; + $35 = $$idx188$val & 511; + $36 = ($35|0)==(1); + if ($36) { + _GetCodePos($8); + $37 = $34 | 32; + $38 = HEAP32[$17>>2]|0; + _g_push($37,$38); + } else { + _LoadExpr(0,$1); + _GetCodePos($8); + _g_push($34,0); + } + _GetCodePos($3); + $39 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$2 & 15]($5); + $40 = HEAP32[11252]|0; + $41 = ($40|0)==($39|0); + if (!($41)) { + $42 = HEAP8[47051]|0; + $43 = ($42<<24>>24)==(0); + if ($43) { + label = 19; + break; + } + HEAP32[$vararg_buffer6>>2] = $40; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $39; + _Error(36916,$vararg_buffer6); + } + _GetCodePos($4); + _ED_SetCodeRange($5,$3,$4); + $44 = HEAP32[$18>>2]|0; + $$idx189$val = HEAP32[$44>>2]|0; + $45 = $$idx189$val & 15; + $46 = ($45|0)==(14); + if ($46) { + $47 = (_PointerTo($44)|0); + HEAP32[$18>>2] = $47; + } + $$idx187$val = HEAP32[$$idx187>>2]|0; + $48 = $$idx187$val & 511; + $49 = ($48|0)==(1); + if ($49) { + $50 = (_ED_CodeRangeIsEmpty($5)|0); + $51 = ($50|0)==(0); + if ($51) { + label = 24; + } else { + $88 = 1; + } + } else { + label = 24; + } + if ((label|0) == 24) { + label = 0; + _LoadExpr(0,$5); + $88 = 0; + } + $52 = ((($$05$i)) + 4|0); + $53 = HEAP32[$52>>2]|0; + $54 = $53 & 4; + $55 = ($54|0)==(0); + do { + if (!($55)) { + $56 = HEAP32[$16>>2]|0; + $$idx$val$i = HEAP32[$56>>2]|0; + $57 = $$idx$val$i & 15; + $58 = ($57|0)==(13); + if ($58) { + $$idx2$i = ((($56)) + 8|0); + $$idx2$val$i = HEAP32[$$idx2$i>>2]|0; + $59 = $$idx2$val$i & 15; + $60 = ($59|0)==(14); + if ($60) { + _Error(38243,$vararg_buffer14); + (_ED_MakeConstAbsInt($1,0)|0); + (_ED_MakeConstAbsInt($5,0)|0); + break; + } + } + $61 = HEAP32[$18>>2]|0; + $$idx$val$i204 = HEAP32[$61>>2]|0; + $62 = $$idx$val$i204 & 15; + $63 = ($62|0)==(13); + if ($63) { + $$idx2$i205 = ((($61)) + 8|0); + $$idx2$val$i206 = HEAP32[$$idx2$i205>>2]|0; + $64 = $$idx2$val$i206 & 15; + $65 = ($64|0)==(14); + if ($65) { + _Error(38288,$vararg_buffer16); + (_ED_MakeConstAbsInt($1,0)|0); + (_ED_MakeConstAbsInt($5,0)|0); + } + } + } + } while(0); + $66 = HEAP32[$16>>2]|0; + $$idx185$val = HEAP32[$66>>2]|0; + $67 = $$idx185$val & 112; + $trunc = $67&255; + $trunc$clear = $trunc & 127; + L45: do { + switch ($trunc$clear<<24>>24) { + case 16: { + $68 = HEAP32[$18>>2]|0; + $$idx184$val = HEAP32[$68>>2]|0; + $69 = $$idx184$val & 112; + $trunc236 = $69&255; + $trunc236$clear = $trunc236 & 127; + switch ($trunc236$clear<<24>>24) { + case 16: { + break L45; + break; + } + case 48: { + $70 = (_ED_IsNullPtr($1)|0); + $71 = ($70|0)==(0); + if (!($71)) { + break L45; + } + break; + } + default: { + } + } + _Error(38888,$vararg_buffer18); + break; + } + case 48: { + $72 = HEAP32[$18>>2]|0; + $$idx191$val = HEAP32[$72>>2]|0; + $73 = $$idx191$val & 112; + $74 = ($73|0)==(48); + if (!($74)) { + $84 = (_ED_IsNullPtr($5)|0); + $85 = ($84|0)==(0); + if (!($85)) { + break L45; + } + _Error(38888,$vararg_buffer22); + break L45; + } + $75 = (_Indirect($66)|0); + $76 = HEAP32[$18>>2]|0; + $77 = (_Indirect($76)|0); + $78 = (_TypeCmp($75,$77)|0); + $79 = ($78>>>0)<(2); + if ($79) { + $80 = HEAP32[$75>>2]|0; + $81 = ($80|0)==(9); + if (!($81)) { + $82 = HEAP32[$77>>2]|0; + $83 = ($82|0)==(9); + if (!($83)) { + _Error(38888,$vararg_buffer20); + } + } + } + break; + } + default: { + } + } + } while(0); + $$idx186$val = HEAP32[$$idx188>>2]|0; + $86 = $$idx186$val & 511; + $87 = ($86|0)==(1); + $or$cond = $88 & $87; + L59: do { + if ($or$cond) { + $89 = HEAP8[46962]|0; + $90 = ($89<<24>>24)==(0); + if ($90) { + $91 = (_IS_Get(12956)|0); + $92 = ($91|0)==(0); + if (!($92)) { + _Warning(38334,$vararg_buffer24); + } + } + _RemoveCode($7); + $93 = HEAP32[$16>>2]|0; + $$idx183$val = HEAP32[$93>>2]|0; + $94 = $$idx183$val & 496; + $95 = ($94|0)==(272); + if ($95) { + $96 = HEAP32[$18>>2]|0; + $$idx$val = HEAP32[$96>>2]|0; + $97 = $$idx$val & 496; + $98 = ($97|0)==(272); + if ($98) { + $99 = HEAP32[$17>>2]|0; + $100 = HEAP32[$19>>2]|0; + switch ($20|0) { + case 69: { + $101 = ($99|0)==($100|0); + $102 = $101&1; + HEAP32[$17>>2] = $102; + label = 114; + break L59; + break; + } + case 64: { + $103 = ($99|0)!=($100|0); + $104 = $103&1; + HEAP32[$17>>2] = $104; + label = 114; + break L59; + break; + } + case 72: { + $105 = ($99|0)<($100|0); + $106 = $105&1; + HEAP32[$17>>2] = $106; + label = 114; + break L59; + break; + } + case 71: { + $107 = ($99|0)<=($100|0); + $108 = $107&1; + HEAP32[$17>>2] = $108; + label = 114; + break L59; + break; + } + case 73: { + $109 = ($99|0)>=($100|0); + $110 = $109&1; + HEAP32[$17>>2] = $110; + label = 114; + break L59; + break; + } + case 74: { + $111 = ($99|0)>($100|0); + $112 = $111&1; + HEAP32[$17>>2] = $112; + label = 114; + break L59; + break; + } + default: { + label = 56; + break L10; + } + } + } + } + $113 = HEAP32[$17>>2]|0; + $114 = HEAP32[$19>>2]|0; + switch ($20|0) { + case 69: { + $115 = ($113|0)==($114|0); + $116 = $115&1; + HEAP32[$17>>2] = $116; + label = 114; + break L59; + break; + } + case 64: { + $117 = ($113|0)!=($114|0); + $118 = $117&1; + HEAP32[$17>>2] = $118; + label = 114; + break L59; + break; + } + case 72: { + $119 = ($113>>>0)<($114>>>0); + $120 = $119&1; + HEAP32[$17>>2] = $120; + label = 114; + break L59; + break; + } + case 71: { + $121 = ($113>>>0)<=($114>>>0); + $122 = $121&1; + HEAP32[$17>>2] = $122; + label = 114; + break L59; + break; + } + case 73: { + $123 = ($113>>>0)>=($114>>>0); + $124 = $123&1; + HEAP32[$17>>2] = $124; + label = 114; + break L59; + break; + } + case 74: { + $125 = ($113>>>0)>($114>>>0); + $126 = $125&1; + HEAP32[$17>>2] = $126; + label = 114; + break L59; + break; + } + default: { + label = 64; + break L10; + } + } + } else { + $127 = HEAP32[$16>>2]|0; + $$idx197$val = HEAP32[$127>>2]|0; + $128 = $$idx197$val & 384; + $129 = ($128|0)==(256); + $130 = HEAP32[$18>>2]|0; + $$idx196$val = HEAP32[$130>>2]|0; + $131 = $$idx196$val & 384; + $132 = ($131|0)!=(256); + do { + if ($88) { + $135 = HEAP32[$52>>2]|0; + $136 = $135 & 1; + $137 = ($136|0)==(0); + if ($137) { + $$0 = $34;$$idx202$val = $$idx197$val; + } else { + $138 = $34 | 2048; + _RemoveCode($8); + $$pre = HEAP32[$16>>2]|0; + $$idx202$val$pre = HEAP32[$$pre>>2]|0; + $$0 = $138;$$idx202$val = $$idx202$val$pre; + } + $139 = $$idx202$val & 15; + $140 = ($139|0)==(1); + $or$cond3 = $88 & $140; + if (!($or$cond3)) { + if ($140) { + $$0171255262 = 32;$$0256259 = $$0;$$idx202$val254263 = $$idx202$val; + label = 101; + break; + } else { + $$0171255261 = 32;$$0256258 = $$0; + label = 100; + break; + } + } + $$ = $129 ? -128 : 0; + $$174 = $129 ? 127 : 255; + $141 = HEAP32[$19>>2]|0; + $142 = ($141|0)<(0); + $or$cond235 = $132 & $142; + if ($or$cond235) { + $143 = (($$174) + 1)|0; + HEAP32[$19>>2] = $143; + $144 = $143; + } else { + $144 = $141; + } + switch ($20|0) { + case 69: { + $145 = ($144|0)<($$|0); + $146 = ($144|0)>($$174|0); + $or$cond175 = $145 | $146; + if ($or$cond175) { + (_ED_MakeConstAbsInt($1,0)|0); + $147 = HEAP8[46962]|0; + $148 = ($147<<24>>24)==(0); + if (!($148)) { + break L59; + } + $149 = (_IS_Get(12956)|0); + $150 = ($149|0)==(0); + if ($150) { + break L59; + } + _Warning(38334,$vararg_buffer32); + break L59; + } + break; + } + case 64: { + $151 = ($144|0)<($$|0); + $152 = ($144|0)>($$174|0); + $or$cond176 = $151 | $152; + if ($or$cond176) { + (_ED_MakeConstAbsInt($1,1)|0); + $153 = HEAP8[46962]|0; + $154 = ($153<<24>>24)==(0); + if (!($154)) { + break L59; + } + $155 = (_IS_Get(12956)|0); + $156 = ($155|0)==(0); + if ($156) { + break L59; + } + _Warning(38334,$vararg_buffer34); + break L59; + } + break; + } + case 72: { + $157 = ($144|0)<=($$|0); + $158 = ($144|0)>($$174|0); + $or$cond177 = $157 | $158; + if ($or$cond177) { + $159 = $158&1; + (_ED_MakeConstAbsInt($1,$159)|0); + $160 = HEAP8[46962]|0; + $161 = ($160<<24>>24)==(0); + if (!($161)) { + break L59; + } + $162 = (_IS_Get(12956)|0); + $163 = ($162|0)==(0); + if ($163) { + break L59; + } + _Warning(38334,$vararg_buffer36); + break L59; + } + break; + } + case 71: { + $164 = ($144|0)>=($$|0); + $165 = ($144|0)<($$174|0); + $or$cond178 = $164 & $165; + if (!($or$cond178)) { + $166 = ($144|0)>=($$174|0); + $167 = $166&1; + (_ED_MakeConstAbsInt($1,$167)|0); + $168 = HEAP8[46962]|0; + $169 = ($168<<24>>24)==(0); + if (!($169)) { + break L59; + } + $170 = (_IS_Get(12956)|0); + $171 = ($170|0)==(0); + if ($171) { + break L59; + } + _Warning(38334,$vararg_buffer38); + break L59; + } + break; + } + case 73: { + $172 = ($144|0)<=($$|0); + $173 = ($144|0)>($$174|0); + $or$cond179 = $172 | $173; + if ($or$cond179) { + $174 = $172&1; + (_ED_MakeConstAbsInt($1,$174)|0); + $175 = HEAP8[46962]|0; + $176 = ($175<<24>>24)==(0); + if (!($176)) { + break L59; + } + $177 = (_IS_Get(12956)|0); + $178 = ($177|0)==(0); + if ($178) { + break L59; + } + _Warning(38334,$vararg_buffer40); + break L59; + } + break; + } + case 74: { + $179 = ($144|0)>=($$|0); + $180 = ($144|0)<($$174|0); + $or$cond180 = $179 & $180; + if (!($or$cond180)) { + $181 = ($144|0)<($$|0); + $182 = $181&1; + (_ED_MakeConstAbsInt($1,$182)|0); + $183 = HEAP8[46962]|0; + $184 = ($183<<24>>24)==(0); + if (!($184)) { + break L59; + } + $185 = (_IS_Get(12956)|0); + $186 = ($185|0)==(0); + if ($186) { + break L59; + } + _Warning(38334,$vararg_buffer42); + break L59; + } + break; + } + default: { + label = 97; + break L10; + } + } + $$181 = $129 ? 547 : 555; + $$4 = $$181; + } else { + $133 = $$idx197$val & 15; + $134 = ($133|0)==(1); + if ($134) { + $$0171255262 = 0;$$0256259 = $34;$$idx202$val254263 = $$idx197$val; + label = 101; + } else { + $$0171255261 = 0;$$0256258 = $34; + label = 100; + } + } + } while(0); + if ((label|0) == 100) { + label = 0; + $$pre251 = HEAP32[$18>>2]|0; + $$0171255260 = $$0171255261;$$0256257 = $$0256258;$194 = $$pre251; + label = 104; + } + else if ((label|0) == 101) { + label = 0; + $187 = HEAP32[$18>>2]|0; + $$idx200$val = HEAP32[$187>>2]|0; + $188 = $$idx200$val & 15; + $189 = ($188|0)==(1); + if ($189) { + $190 = $$idx200$val ^ $$idx202$val254263; + $191 = $190 & 384; + $192 = ($191|0)==(0); + if ($192) { + $$182$v = $88 ? 515 : 3; + $$182 = $$0171255262 | $$182$v; + $193 = $$182 | 8; + $$$182 = $129 ? $$182 : $193; + $$4 = $$$182; + } else { + $$0171255260 = $$0171255262;$$0256257 = $$0256259;$194 = $187; + label = 104; + } + } else { + $$0171255260 = $$0171255262;$$0256257 = $$0256259;$194 = $187; + label = 104; + } + } + if ((label|0) == 104) { + label = 0; + $195 = (_TypeOf($194)|0); + $196 = $195 | $$0171255260; + $197 = (_g_typeadjust($$0256257,$196)|0); + $198 = $197 | $$0171255260; + $$4 = $198; + } + $199 = $129 ^ 1; + $or$cond5 = $88 & $199; + L130: do { + if ($or$cond5) { + switch ($20|0) { + case 72: { + $200 = HEAP32[$19>>2]|0; + $201 = ($200|0)==(1); + if (!($201)) { + $$0173 = $28; + break L130; + } + HEAP32[$19>>2] = 0; + $$0173 = 49; + break L130; + break; + } + case 71: { + $202 = HEAP32[$19>>2]|0; + $203 = ($202|0)==(0); + $g_eq$ = $203 ? 49 : $28; + $$0173 = $g_eq$; + break L130; + break; + } + case 73: { + $204 = HEAP32[$19>>2]|0; + $205 = ($204|0)==(1); + if (!($205)) { + $$0173 = $28; + break L130; + } + HEAP32[$19>>2] = 0; + $$0173 = 50; + break L130; + break; + } + case 74: { + $206 = HEAP32[$19>>2]|0; + $207 = ($206|0)==(0); + $g_ne$ = $207 ? 50 : $28; + $$0173 = $g_ne$; + break L130; + break; + } + default: { + $$0173 = $28; + break L130; + } + } + } else { + $$0173 = $28; + } + } while(0); + $208 = HEAP32[$19>>2]|0; + FUNCTION_TABLE_vii[$$0173 & 63]($$4,$208); + (_ED_MakeRValExpr($1)|0); + label = 114; + } + } while(0); + if ((label|0) == 114) { + label = 0; + HEAP32[$16>>2] = 10940; + } + $209 = HEAP32[$$idx188>>2]|0; + $210 = $209 & -3073; + $211 = $210 | 2048; + HEAP32[$$idx188>>2] = $211; + $212 = HEAP32[$0>>2]|0; + $213 = ($212|0)==(0); + if ($213) { + label = 116; + break; + } else { + $214 = $212; + } + } + if ((label|0) == 19) { + HEAP32[$vararg_buffer10>>2] = $40; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $39; + _Internal(36916,$vararg_buffer10); + // unreachable; + } + else if ((label|0) == 56) { + HEAP32[$vararg_buffer26>>2] = $20; + _Internal(38367,$vararg_buffer26); + // unreachable; + } + else if ((label|0) == 64) { + HEAP32[$vararg_buffer29>>2] = $20; + _Internal(38367,$vararg_buffer29); + // unreachable; + } + else if ((label|0) == 97) { + HEAP32[$vararg_buffer44>>2] = $20; + _Internal(38367,$vararg_buffer44); + // unreachable; + } + else if ((label|0) == 116) { + STACKTOP = sp;return; + } +} +function _hie8($0) { + $0 = $0|0; + var $$$i$i = 0, $$$i$i$i = 0, $$$i$i$i19 = 0, $$$i$i111$i = 0, $$$i$i12 = 0, $$$i$i126$i = 0, $$$i$i129$i = 0, $$$i$i144$i = 0, $$$i$i159$i = 0, $$$i101$i = 0, $$$i116$i = 0, $$$i119$i = 0, $$$i134$i = 0, $$$i149$i = 0, $$0$i = 0, $$0$i6 = 0, $$068$i = 0, $$1$i = 0, $$1$i7 = 0, $$169$ph$i = 0; + var $$2$i = 0, $$25$i$i = 0, $$25$i$i14 = 0, $$25$i104$i = 0, $$25$i119$i = 0, $$25$i122$i = 0, $$25$i137$i = 0, $$25$i152$i = 0, $$7$i$i$i = 0, $$7$i$i$i20 = 0, $$7$i$i112$i = 0, $$7$i$i127$i = 0, $$7$i$i130$i = 0, $$7$i$i145$i = 0, $$7$i$i160$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val$i$i$i17 = 0, $$idx$val$i$i108$i = 0; + var $$idx$val$i$i123$i = 0, $$idx$val$i$i126$i = 0, $$idx$val$i$i141$i = 0, $$idx$val$i$i156$i = 0, $$idx$val$i$i16 = 0, $$idx$val$i106$i = 0, $$idx$val$i121$i = 0, $$idx$val$i124$i = 0, $$idx$val$i139$i = 0, $$idx$val$i154$i = 0, $$idx$val$i8 = 0, $$idx103$val$i = 0, $$idx104$i = 0, $$idx104$val$i = 0, $$idx105$val$i = 0, $$idx106$val$i = 0, $$idx107$val$i = 0, $$idx108$val$i = 0, $$idx109$val$i = 0, $$idx11$val$i$i$i = 0; + var $$idx11$val$i$i$i18 = 0, $$idx11$val$i$i110$i = 0, $$idx11$val$i$i125$i = 0, $$idx11$val$i$i128$i = 0, $$idx11$val$i$i143$i = 0, $$idx11$val$i$i158$i = 0, $$idx110$val$i = 0, $$idx111$val$i = 0, $$idx112$val$i = 0, $$idx113$val$i = 0, $$idx114$val$i = 0, $$idx115$val$i = 0, $$idx116$val$i = 0, $$idx2$i$i = 0, $$idx2$i96$i = 0, $$idx2$val$i$i = 0, $$idx2$val$i97$i = 0, $$idx26$val$i$i = 0, $$idx26$val$i$i13 = 0, $$idx26$val$i103$i = 0; + var $$idx26$val$i118$i = 0, $$idx26$val$i121$i = 0, $$idx26$val$i136$i = 0, $$idx26$val$i151$i = 0, $$idx27$i117$i = 0, $$idx27$val$i$i = 0, $$idx27$val$i$i11 = 0, $$idx27$val$i100$i = 0, $$idx27$val$i115$i = 0, $$idx27$val$i118$i = 0, $$idx27$val$i133$i = 0, $$idx27$val$i148$i = 0, $$idx71$val$i = 0, $$idx72$val$i = 0, $$idx74$val$i = 0, $$idx75$val$i = 0, $$idx77$val$i = 0, $$idx78$val$i = 0, $$idx79$i = 0, $$idx79$val$i = 0; + var $$idx80$val$i = 0, $$idx81$val$i = 0, $$idx84$val$i = 0, $$idx87$val$i = 0, $$idx90$val$i = 0, $$idx91$val$i = 0, $$idx91$val$i10 = 0, $$idx95$val$i = 0, $$idx99$val$i = 0, $$pre$i = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0; + var $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0; + var $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0; + var $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0; + var $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0; + var $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0; + var $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0; + var $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0; + var $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0; + var $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0; + var $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0; + var $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0; + var $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0; + var $360 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $phitmp$i = 0, $phitmp$i21 = 0, $trunc = 0, $trunc$clear = 0, $trunc$i = 0, $trunc$i$clear = 0, $trunc$i$i = 0, $trunc$i2 = 0, $trunc$i2$clear = 0, $trunc137$i = 0; + var $trunc137$i$clear = 0, $trunc138$i = 0, $trunc138$i$clear = 0, $trunc139$i = 0, $trunc139$i$clear = 0, $trunc140$i = 0, $trunc140$i$clear = 0, $trunc170$i = 0, $trunc170$i$clear = 0, $trunc171$i = 0, $trunc171$i$clear = 0, $trunc172$i = 0, $trunc172$i$clear = 0, $trunc24 = 0, $trunc24$clear = 0, $trunc25 = 0, $trunc25$clear = 0, $trunc26 = 0, $trunc26$clear = 0, $trunc27 = 0; + var $trunc27$clear = 0, $trunc28 = 0, $trunc28$clear = 0, $trunc29 = 0, $trunc29$clear = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer14 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer2 = 0, $vararg_buffer21 = 0, $vararg_buffer25 = 0, $vararg_buffer29 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer39 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0; + var $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0, $vararg_buffer55 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr13 = 0, $vararg_ptr24 = 0, $vararg_ptr28 = 0, $vararg_ptr38 = 0, $vararg_ptr42 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer55 = sp + 224|0; + $vararg_buffer53 = sp + 216|0; + $vararg_buffer51 = sp + 208|0; + $vararg_buffer49 = sp + 200|0; + $vararg_buffer47 = sp + 192|0; + $vararg_buffer45 = sp + 184|0; + $vararg_buffer43 = sp + 176|0; + $vararg_buffer39 = sp + 168|0; + $vararg_buffer35 = sp + 160|0; + $vararg_buffer33 = sp + 152|0; + $vararg_buffer31 = sp + 144|0; + $vararg_buffer29 = sp + 136|0; + $vararg_buffer25 = sp + 128|0; + $vararg_buffer21 = sp + 120|0; + $vararg_buffer19 = sp + 112|0; + $vararg_buffer16 = sp + 104|0; + $vararg_buffer14 = sp + 96|0; + $vararg_buffer10 = sp + 88|0; + $vararg_buffer6 = sp + 80|0; + $vararg_buffer2 = sp + 72|0; + $vararg_buffer = sp + 64|0; + $1 = sp + 264|0; + $2 = sp + 256|0; + $3 = sp + 248|0; + $4 = sp; + $5 = sp + 240|0; + $6 = sp + 232|0; + $7 = HEAP32[11252]|0; + _hie_internal(11356,$0,12,$1); + $8 = HEAP32[11252]|0; + $9 = ($8|0)==($7|0); + do { + if (!($9)) { + $10 = HEAP8[47051]|0; + $11 = ($10<<24>>24)==(0); + if ($11) { + HEAP32[$vararg_buffer2>>2] = $8; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $7; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $8; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $12 = ((($0)) + 4|0); + $$idx104$i = ((($4)) + 8|0); + $13 = ((($4)) + 4|0); + $14 = ((($4)) + 16|0); + $$idx27$i117$i = ((($0)) + 8|0); + $15 = ((($0)) + 16|0); + $16 = ((($0)) + 12|0); + $17 = ((($4)) + 4|0); + $$idx79$i = ((($4)) + 8|0); + $18 = ((($4)) + 16|0); + L7: while(1) { + $19 = HEAP32[11156]|0; + switch ($19|0) { + case 51: { + break; + } + case 56: { + $210 = HEAP32[$12>>2]|0; + $$idx81$val$i = HEAP32[$210>>2]|0; + $trunc$i2 = $$idx81$val$i&255; + $trunc$i2$clear = $trunc$i2 & 15; + switch ($trunc$i2$clear<<24>>24) { + case 14: { + label = 96; + break; + } + case 13: { + $$idx2$i$i = ((($210)) + 8|0); + $$idx2$val$i$i = HEAP32[$$idx2$i$i>>2]|0; + $211 = $$idx2$val$i$i & 15; + $212 = ($211|0)==(14); + if ($212) { + label = 96; + } + break; + } + default: { + } + } + if ((label|0) == 96) { + label = 0; + _Error(38437,$vararg_buffer33); + HEAP32[$12>>2] = 10924; + } + _NextToken(); + $213 = HEAP32[$12>>2]|0; + _GetCodePos($5); + _LoadExpr(0,$0); + _GetCodePos($6); + $214 = (_TypeOf($213)|0); + _g_push($214,0); + _GetCodePos($2); + $215 = HEAP32[11252]|0; + _hie_internal(11356,$4,12,$1); + $216 = HEAP32[11252]|0; + $217 = ($216|0)==($215|0); + if (!($217)) { + $218 = HEAP8[47051]|0; + $219 = ($218<<24>>24)==(0); + if ($219) { + label = 100; + break L7; + } + HEAP32[$vararg_buffer35>>2] = $216; + $vararg_ptr38 = ((($vararg_buffer35)) + 4|0); + HEAP32[$vararg_ptr38>>2] = $215; + _Error(36916,$vararg_buffer35); + } + _GetCodePos($3); + _ED_SetCodeRange($4,$2,$3); + $220 = HEAP32[$17>>2]|0; + $$idx80$val$i = HEAP32[$220>>2]|0; + $trunc137$i = $$idx80$val$i&255; + $trunc137$i$clear = $trunc137$i & 15; + switch ($trunc137$i$clear<<24>>24) { + case 14: { + label = 103; + break; + } + case 13: { + $$idx2$i96$i = ((($220)) + 8|0); + $$idx2$val$i97$i = HEAP32[$$idx2$i96$i>>2]|0; + $221 = $$idx2$val$i97$i & 15; + $222 = ($221|0)==(14); + if ($222) { + label = 103; + } + break; + } + default: { + } + } + if ((label|0) == 103) { + label = 0; + _Error(38482,$vararg_buffer43); + HEAP32[$17>>2] = 10924; + } + $$idx79$val$i = HEAP32[$$idx79$i>>2]|0; + $223 = $$idx79$val$i & 511; + $224 = ($223|0)==(1); + do { + if ($224) { + $225 = (_ED_CodeRangeIsEmpty($4)|0); + $226 = ($225|0)==(0); + if ($226) { + label = 143; + } else { + $227 = HEAP32[$17>>2]|0; + $$idx78$val$i = HEAP32[$$idx27$i117$i>>2]|0; + $228 = $$idx78$val$i & 511; + $229 = ($228|0)==(1); + if ($229) { + _RemoveCode($5); + $$idx90$val$i = HEAP32[$213>>2]|0; + $230 = $$idx90$val$i & 112; + $trunc140$i = $230&255; + $trunc140$i$clear = $trunc140$i & 127; + L30: do { + switch ($trunc140$i$clear<<24>>24) { + case 48: { + $$idx77$val$i = HEAP32[$227>>2]|0; + $231 = $$idx77$val$i & 112; + $trunc25 = $231&255; + $trunc25$clear = $trunc25 & 127; + switch ($trunc25$clear<<24>>24) { + case 16: { + $232 = HEAP32[$18>>2]|0; + $233 = (_CheckedPSizeOf($213)|0); + $234 = Math_imul($233, $232)|0; + $235 = HEAP32[$15>>2]|0; + $236 = (($235) - ($234))|0; + HEAP32[$15>>2] = $236; + break L30; + break; + } + case 48: { + break; + } + default: { + label = 122; + break L30; + } + } + $237 = (_Indirect($213)|0); + $238 = (_Indirect($227)|0); + $239 = (_TypeCmp($237,$238)|0); + $240 = ($239>>>0)<(2); + if ($240) { + _Error(37924,$vararg_buffer45); + } else { + $241 = HEAP32[$15>>2]|0; + $242 = HEAP32[$18>>2]|0; + $243 = (($241) - ($242))|0; + $244 = (_CheckedPSizeOf($213)|0); + $245 = (($243>>>0) / ($244>>>0))&-1; + HEAP32[$15>>2] = $245; + } + HEAP32[$12>>2] = 10940; + break; + } + case 16: { + $$idx75$val$i = HEAP32[$227>>2]|0; + $246 = $$idx75$val$i & 112; + $247 = ($246|0)==(16); + if ($247) { + $248 = HEAP32[$12>>2]|0; + $249 = HEAP32[$17>>2]|0; + $250 = (_TypeOf($248)|0); + $$idx27$val$i115$i = HEAP32[$$idx27$i117$i>>2]|0; + $251 = $$idx27$val$i115$i & 255; + $252 = ($251|0)==(1); + $253 = $250 | 32; + $$$i116$i = $252 ? $253 : $250; + $254 = $$$i116$i | 2048; + $255 = (_TypeOf($249)|0); + $$idx26$val$i118$i = HEAP32[$$idx79$i>>2]|0; + $256 = $$idx26$val$i118$i & 255; + $257 = ($256|0)==(1); + $258 = $255 | 32; + $$25$i119$i = $257 ? $258 : $255; + (_g_typeadjust($254,$$25$i119$i)|0); + $$idx$val$i121$i = HEAP32[$248>>2]|0; + $259 = $$idx$val$i121$i & 15; + $260 = ($259|0)==(4); + if ($260) { + label = 117; + } else { + $$idx$val$i$i123$i = HEAP32[$249>>2]|0; + $261 = $$idx$val$i$i123$i & 15; + $262 = ($261|0)==(4); + if ($262) { + label = 117; + } else { + $267 = $$idx$val$i121$i & 384; + $268 = ($267|0)==(128); + if ($268) { + $271 = 10956; + } else { + $269 = $$idx$val$i$i123$i & 384; + $270 = ($269|0)==(128); + $$7$i$i127$i = $270 ? 10956 : 10940; + $271 = $$7$i$i127$i; + } + } + } + if ((label|0) == 117) { + label = 0; + $263 = $$idx$val$i121$i & 384; + $264 = ($263|0)==(128); + if ($264) { + $271 = 10988; + } else { + $$idx11$val$i$i125$i = HEAP32[$249>>2]|0; + $265 = $$idx11$val$i$i125$i & 384; + $266 = ($265|0)==(128); + $$$i$i126$i = $266 ? 10988 : 10972; + $271 = $$$i$i126$i; + } + } + HEAP32[$12>>2] = $271; + $272 = HEAP32[$18>>2]|0; + $273 = HEAP32[$15>>2]|0; + $274 = (($273) - ($272))|0; + HEAP32[$15>>2] = $274; + } else { + label = 122; + } + break; + } + default: { + label = 122; + } + } + } while(0); + if ((label|0) == 122) { + label = 0; + _Error(38528,$vararg_buffer47); + } + $275 = HEAP32[$$idx27$i117$i>>2]|0; + $276 = $275 & -2049; + HEAP32[$$idx27$i117$i>>2] = $276; + break; + } + _RemoveCode($6); + $$idx87$val$i = HEAP32[$213>>2]|0; + $277 = $$idx87$val$i & 112; + $trunc139$i = $277&255; + $trunc139$i$clear = $trunc139$i & 127; + L53: do { + switch ($trunc139$i$clear<<24>>24) { + case 48: { + $$idx74$val$i = HEAP32[$227>>2]|0; + $278 = $$idx74$val$i & 112; + $trunc24 = $278&255; + $trunc24$clear = $trunc24 & 127; + switch ($trunc24$clear<<24>>24) { + case 16: { + $279 = (_CheckedPSizeOf($213)|0); + $280 = HEAP32[$18>>2]|0; + $281 = Math_imul($280, $279)|0; + HEAP32[$18>>2] = $281; + $$068$i = 1;$$1$i7 = 1; + break L53; + break; + } + case 48: { + break; + } + default: { + label = 139; + break L53; + } + } + $282 = (_Indirect($213)|0); + $283 = (_Indirect($227)|0); + $284 = (_TypeCmp($282,$283)|0); + $285 = ($284>>>0)<(2); + if ($285) { + _Error(37924,$vararg_buffer49); + $$0$i6 = 1; + } else { + $286 = (_CheckedPSizeOf($213)|0); + $$0$i6 = $286; + } + HEAP32[$12>>2] = 10940; + $$068$i = 1;$$1$i7 = $$0$i6; + break; + } + case 16: { + $$idx72$val$i = HEAP32[$227>>2]|0; + $287 = $$idx72$val$i & 112; + $288 = ($287|0)==(16); + if ($288) { + $289 = HEAP32[$12>>2]|0; + $290 = HEAP32[$17>>2]|0; + $291 = (_TypeOf($289)|0); + $$idx27$val$i100$i = HEAP32[$$idx27$i117$i>>2]|0; + $292 = $$idx27$val$i100$i & 255; + $293 = ($292|0)==(1); + $294 = $291 | 32; + $$$i101$i = $293 ? $294 : $291; + $295 = $$$i101$i | 2048; + $296 = (_TypeOf($290)|0); + $$idx26$val$i103$i = HEAP32[$$idx79$i>>2]|0; + $297 = $$idx26$val$i103$i & 255; + $298 = ($297|0)==(1); + $299 = $296 | 32; + $$25$i104$i = $298 ? $299 : $296; + $300 = (_g_typeadjust($295,$$25$i104$i)|0); + $$idx$val$i106$i = HEAP32[$289>>2]|0; + $301 = $$idx$val$i106$i & 15; + $302 = ($301|0)==(4); + if ($302) { + label = 134; + } else { + $$idx$val$i$i108$i = HEAP32[$290>>2]|0; + $303 = $$idx$val$i$i108$i & 15; + $304 = ($303|0)==(4); + if ($304) { + label = 134; + } else { + $309 = $$idx$val$i106$i & 384; + $310 = ($309|0)==(128); + if ($310) { + $313 = 10956; + } else { + $311 = $$idx$val$i$i108$i & 384; + $312 = ($311|0)==(128); + $$7$i$i112$i = $312 ? 10956 : 10940; + $313 = $$7$i$i112$i; + } + } + } + if ((label|0) == 134) { + label = 0; + $305 = $$idx$val$i106$i & 384; + $306 = ($305|0)==(128); + if ($306) { + $313 = 10988; + } else { + $$idx11$val$i$i110$i = HEAP32[$290>>2]|0; + $307 = $$idx11$val$i$i110$i & 384; + $308 = ($307|0)==(128); + $$$i$i111$i = $308 ? 10988 : 10972; + $313 = $$$i$i111$i; + } + } + HEAP32[$12>>2] = $313; + $$068$i = $300;$$1$i7 = 1; + } else { + label = 139; + } + break; + } + default: { + label = 139; + } + } + } while(0); + if ((label|0) == 139) { + label = 0; + _Error(38528,$vararg_buffer51); + $$068$i = 1;$$1$i7 = 1; + } + $314 = $$068$i | 32; + $315 = HEAP32[$18>>2]|0; + _g_dec($314,$315); + $316 = ($$1$i7|0)==(1); + if (!($316)) { + $317 = (0 - ($$1$i7))|0; + _g_scale($$068$i,$317); + } + (_ED_MakeRValExpr($0)|0); + $318 = HEAP32[$$idx27$i117$i>>2]|0; + $319 = $318 & -2049; + HEAP32[$$idx27$i117$i>>2] = $319; + } + } else { + label = 143; + } + } while(0); + if ((label|0) == 143) { + label = 0; + _LoadExpr(0,$4); + $320 = HEAP32[$17>>2]|0; + $$idx84$val$i = HEAP32[$213>>2]|0; + $321 = $$idx84$val$i & 112; + $trunc138$i = $321&255; + $trunc138$i$clear = $trunc138$i & 127; + L80: do { + switch ($trunc138$i$clear<<24>>24) { + case 48: { + $$idx71$val$i = HEAP32[$320>>2]|0; + $322 = $$idx71$val$i & 112; + $trunc = $322&255; + $trunc$clear = $trunc & 127; + switch ($trunc$clear<<24>>24) { + case 16: { + $323 = (_CheckedPSizeOf($213)|0); + _g_scale(1,$323); + $$169$ph$i = 1; + label = 159; + break L80; + break; + } + case 48: { + break; + } + default: { + label = 158; + break L80; + } + } + $324 = (_Indirect($213)|0); + $325 = (_Indirect($320)|0); + $326 = (_TypeCmp($324,$325)|0); + $327 = ($326>>>0)<(2); + if ($327) { + _Error(37924,$vararg_buffer53); + HEAP32[$12>>2] = 10940; + _g_sub(1,0); + break L80; + } + $356 = (_CheckedPSizeOf($213)|0); + HEAP32[$12>>2] = 10940; + _g_sub(1,0); + $357 = ($356|0)==(1); + if (!($357)) { + $358 = (0 - ($356))|0; + _g_scale(1,$358); + } + break; + } + case 16: { + $$idx$val$i8 = HEAP32[$320>>2]|0; + $328 = $$idx$val$i8 & 112; + $329 = ($328|0)==(16); + if ($329) { + $$idx91$val$i10 = HEAP32[$$idx27$i117$i>>2]|0; + $330 = $$idx91$val$i10 & 255; + $331 = ($330|0)==(1); + if ($331) { + (_ED_MakeRValExpr($0)|0); + $$pre$i = HEAP32[$17>>2]|0; + $337 = $$pre$i; + } else { + $337 = $320; + } + $332 = HEAP32[$12>>2]|0; + $333 = (_TypeOf($332)|0); + $$idx27$val$i$i11 = HEAP32[$$idx27$i117$i>>2]|0; + $334 = $$idx27$val$i$i11 & 255; + $335 = ($334|0)==(1); + $336 = $333 | 32; + $$$i$i12 = $335 ? $336 : $333; + $338 = (_TypeOf($337)|0); + $$idx26$val$i$i13 = HEAP32[$$idx79$i>>2]|0; + $339 = $$idx26$val$i$i13 & 255; + $340 = ($339|0)==(1); + $341 = $338 | 32; + $$25$i$i14 = $340 ? $341 : $338; + $342 = (_g_typeadjust($$$i$i12,$$25$i$i14)|0); + $$idx$val$i$i16 = HEAP32[$332>>2]|0; + $343 = $$idx$val$i$i16 & 15; + $344 = ($343|0)==(4); + if ($344) { + label = 153; + } else { + $$idx$val$i$i$i17 = HEAP32[$337>>2]|0; + $345 = $$idx$val$i$i$i17 & 15; + $346 = ($345|0)==(4); + if ($346) { + label = 153; + } else { + $351 = $$idx$val$i$i16 & 384; + $352 = ($351|0)==(128); + if ($352) { + $355 = 10956; + } else { + $353 = $$idx$val$i$i$i17 & 384; + $354 = ($353|0)==(128); + $$7$i$i$i20 = $354 ? 10956 : 10940; + $355 = $$7$i$i$i20; + } + } + } + if ((label|0) == 153) { + label = 0; + $347 = $$idx$val$i$i16 & 384; + $348 = ($347|0)==(128); + if ($348) { + $355 = 10988; + } else { + $$idx11$val$i$i$i18 = HEAP32[$337>>2]|0; + $349 = $$idx11$val$i$i$i18 & 384; + $350 = ($349|0)==(128); + $$$i$i$i19 = $350 ? 10988 : 10972; + $355 = $$$i$i$i19; + } + } + HEAP32[$12>>2] = $355; + $phitmp$i21 = $342 & -33; + $$169$ph$i = $phitmp$i21; + label = 159; + } else { + label = 158; + } + break; + } + default: { + label = 158; + } + } + } while(0); + if ((label|0) == 158) { + label = 0; + _Error(38528,$vararg_buffer55); + $$169$ph$i = 1; + label = 159; + } + if ((label|0) == 159) { + label = 0; + _g_sub($$169$ph$i,0); + } + (_ED_MakeRValExpr($0)|0); + $359 = HEAP32[$$idx27$i117$i>>2]|0; + $360 = $359 & -2049; + HEAP32[$$idx27$i117$i>>2] = $360; + } + continue L7; + break; + } + default: { + label = 164; + break L7; + } + } + _NextToken(); + $20 = HEAP32[$12>>2]|0; + $21 = (_ED_IsConst($0)|0); + $22 = ($21|0)==(0); + L109: do { + if ($22) { + _LoadExpr(0,$0); + _GetCodePos($5); + $128 = HEAP32[$12>>2]|0; + $129 = (_TypeOf($128)|0); + _g_push($129,0); + _GetCodePos($2); + $130 = HEAP32[11252]|0; + _hie_internal(11356,$4,12,$1); + $131 = HEAP32[11252]|0; + $132 = ($131|0)==($130|0); + if (!($132)) { + $133 = HEAP8[47051]|0; + $134 = ($133<<24>>24)==(0); + if ($134) { + label = 61; + break L7; + } + HEAP32[$vararg_buffer21>>2] = $131; + $vararg_ptr24 = ((($vararg_buffer21)) + 4|0); + HEAP32[$vararg_ptr24>>2] = $130; + _Error(36916,$vararg_buffer21); + } + _GetCodePos($3); + _ED_SetCodeRange($4,$2,$3); + $$idx104$val$i = HEAP32[$$idx104$i>>2]|0; + $135 = $$idx104$val$i & 511; + $136 = ($135|0)==(1); + if ($136) { + $137 = (_ED_CodeRangeIsEmpty($4)|0); + $138 = ($137|0)==(0); + if ($138) { + label = 78; + } else { + $139 = HEAP32[$13>>2]|0; + _RemoveCode($5); + $$idx109$val$i = HEAP32[$20>>2]|0; + $140 = $$idx109$val$i & 112; + $trunc172$i = $140&255; + $trunc172$i$clear = $trunc172$i & 127; + L118: do { + switch ($trunc172$i$clear<<24>>24) { + case 48: { + $$idx95$val$i = HEAP32[$139>>2]|0; + $141 = $$idx95$val$i & 112; + $142 = ($141|0)==(16); + if ($142) { + $143 = (_CheckedPSizeOf($20)|0); + $144 = HEAP32[$14>>2]|0; + $145 = Math_imul($144, $143)|0; + HEAP32[$14>>2] = $145; + $$1$i = 33; + } else { + label = 76; + } + break; + } + case 16: { + $$idx108$val$i = HEAP32[$139>>2]|0; + $146 = $$idx108$val$i & 112; + $trunc29 = $146&255; + $trunc29$clear = $trunc29 & 127; + switch ($trunc29$clear<<24>>24) { + case 48: { + $147 = (_CheckedPSizeOf($139)|0); + _g_scale(33,$147); + $148 = HEAP32[$13>>2]|0; + HEAP32[$12>>2] = $148; + $$1$i = 33; + break L118; + break; + } + case 16: { + break; + } + default: { + label = 76; + break L118; + } + } + $149 = HEAP32[$12>>2]|0; + $150 = HEAP32[$13>>2]|0; + $151 = (_TypeOf($149)|0); + $$idx27$val$i118$i = HEAP32[$$idx27$i117$i>>2]|0; + $152 = $$idx27$val$i118$i & 255; + $153 = ($152|0)==(1); + $154 = $151 | 32; + $$$i119$i = $153 ? $154 : $151; + $155 = $$$i119$i | 2048; + $156 = (_TypeOf($150)|0); + $$idx26$val$i121$i = HEAP32[$$idx104$i>>2]|0; + $157 = $$idx26$val$i121$i & 255; + $158 = ($157|0)==(1); + $159 = $156 | 32; + $$25$i122$i = $158 ? $159 : $156; + $160 = (_g_typeadjust($155,$$25$i122$i)|0); + $$idx$val$i124$i = HEAP32[$149>>2]|0; + $161 = $$idx$val$i124$i & 15; + $162 = ($161|0)==(4); + if ($162) { + label = 71; + } else { + $$idx$val$i$i126$i = HEAP32[$150>>2]|0; + $163 = $$idx$val$i$i126$i & 15; + $164 = ($163|0)==(4); + if ($164) { + label = 71; + } else { + $169 = $$idx$val$i124$i & 384; + $170 = ($169|0)==(128); + if ($170) { + $173 = 10956; + } else { + $171 = $$idx$val$i$i126$i & 384; + $172 = ($171|0)==(128); + $$7$i$i130$i = $172 ? 10956 : 10940; + $173 = $$7$i$i130$i; + } + } + } + if ((label|0) == 71) { + label = 0; + $165 = $$idx$val$i124$i & 384; + $166 = ($165|0)==(128); + if ($166) { + $173 = 10988; + } else { + $$idx11$val$i$i128$i = HEAP32[$150>>2]|0; + $167 = $$idx11$val$i$i128$i & 384; + $168 = ($167|0)==(128); + $$$i$i129$i = $168 ? 10988 : 10972; + $173 = $$$i$i129$i; + } + } + HEAP32[$12>>2] = $173; + $phitmp$i = $160 | 32; + $$1$i = $phitmp$i; + break; + } + default: { + label = 76; + } + } + } while(0); + if ((label|0) == 76) { + label = 0; + _Error(38396,$vararg_buffer29); + $$1$i = 33; + } + $174 = HEAP32[$14>>2]|0; + _g_inc($$1$i,$174); + } + } else { + label = 78; + } + if ((label|0) == 78) { + label = 0; + _LoadExpr(0,$4); + $175 = HEAP32[$13>>2]|0; + $$idx107$val$i = HEAP32[$20>>2]|0; + $176 = $$idx107$val$i & 112; + $trunc171$i = $176&255; + $trunc171$i$clear = $trunc171$i & 127; + L138: do { + switch ($trunc171$i$clear<<24>>24) { + case 48: { + $$idx91$val$i = HEAP32[$175>>2]|0; + $177 = $$idx91$val$i & 112; + $178 = ($177|0)==(16); + if ($178) { + $179 = (_CheckedPSizeOf($20)|0); + _g_scale(1,$179); + $$2$i = 1; + } else { + label = 90; + } + break; + } + case 16: { + $$idx106$val$i = HEAP32[$175>>2]|0; + $180 = $$idx106$val$i & 112; + $trunc28 = $180&255; + $trunc28$clear = $trunc28 & 127; + switch ($trunc28$clear<<24>>24) { + case 48: { + $181 = (_TypeOf($20)|0); + _g_tosint($181); + _g_swap(1); + $182 = (_CheckedPSizeOf($175)|0); + _g_scale(1,$182); + $183 = HEAP32[$13>>2]|0; + HEAP32[$12>>2] = $183; + $$2$i = 1; + break L138; + break; + } + case 16: { + break; + } + default: { + label = 90; + break L138; + } + } + $184 = HEAP32[$12>>2]|0; + $185 = (_TypeOf($184)|0); + $$idx27$val$i$i = HEAP32[$$idx27$i117$i>>2]|0; + $186 = $$idx27$val$i$i & 255; + $187 = ($186|0)==(1); + $188 = $185 | 32; + $$$i$i = $187 ? $188 : $185; + $189 = (_TypeOf($175)|0); + $$idx26$val$i$i = HEAP32[$$idx104$i>>2]|0; + $190 = $$idx26$val$i$i & 255; + $191 = ($190|0)==(1); + $192 = $189 | 32; + $$25$i$i = $191 ? $192 : $189; + $193 = (_g_typeadjust($$$i$i,$$25$i$i)|0); + $$idx$val$i$i = HEAP32[$184>>2]|0; + $194 = $$idx$val$i$i & 15; + $195 = ($194|0)==(4); + if ($195) { + label = 85; + } else { + $$idx$val$i$i$i = HEAP32[$175>>2]|0; + $196 = $$idx$val$i$i$i & 15; + $197 = ($196|0)==(4); + if ($197) { + label = 85; + } else { + $202 = $$idx$val$i$i & 384; + $203 = ($202|0)==(128); + if ($203) { + $206 = 10956; + } else { + $204 = $$idx$val$i$i$i & 384; + $205 = ($204|0)==(128); + $$7$i$i$i = $205 ? 10956 : 10940; + $206 = $$7$i$i$i; + } + } + } + if ((label|0) == 85) { + label = 0; + $198 = $$idx$val$i$i & 384; + $199 = ($198|0)==(128); + if ($199) { + $206 = 10988; + } else { + $$idx11$val$i$i$i = HEAP32[$175>>2]|0; + $200 = $$idx11$val$i$i$i & 384; + $201 = ($200|0)==(128); + $$$i$i$i = $201 ? 10988 : 10972; + $206 = $$$i$i$i; + } + } + HEAP32[$12>>2] = $206; + $207 = $193 & -33; + $$2$i = $207; + break; + } + default: { + label = 90; + } + } + } while(0); + if ((label|0) == 90) { + label = 0; + _Error(38396,$vararg_buffer31); + $$2$i = 1; + } + _g_add($$2$i,0); + } + (_ED_MakeRValExpr($0)|0); + } else { + $23 = HEAP32[11252]|0; + _hie_internal(11356,$4,12,$1); + $24 = HEAP32[11252]|0; + $25 = ($24|0)==($23|0); + if (!($25)) { + $26 = HEAP8[47051]|0; + $27 = ($26<<24>>24)==(0); + if ($27) { + label = 11; + break L7; + } + HEAP32[$vararg_buffer6>>2] = $24; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $23; + _Error(36916,$vararg_buffer6); + } + $$idx105$val$i = HEAP32[$$idx104$i>>2]|0; + $28 = $$idx105$val$i & 511; + $29 = ($28|0)==(1); + if ($29) { + $30 = HEAP32[$13>>2]|0; + $$idx113$val$i = HEAP32[$20>>2]|0; + $31 = $$idx113$val$i & 112; + $trunc170$i = $31&255; + $trunc170$i$clear = $trunc170$i & 127; + L164: do { + switch ($trunc170$i$clear<<24>>24) { + case 48: { + $$idx103$val$i = HEAP32[$30>>2]|0; + $32 = $$idx103$val$i & 112; + $33 = ($32|0)==(16); + if ($33) { + $34 = HEAP32[$14>>2]|0; + $35 = (_CheckedPSizeOf($20)|0); + $36 = Math_imul($35, $34)|0; + $37 = HEAP32[$15>>2]|0; + $38 = (($37) + ($36))|0; + HEAP32[$15>>2] = $38; + break L109; + } + break; + } + case 16: { + $$idx112$val$i = HEAP32[$30>>2]|0; + $39 = $$idx112$val$i & 112; + $trunc27 = $39&255; + $trunc27$clear = $trunc27 & 127; + switch ($trunc27$clear<<24>>24) { + case 48: { + $40 = HEAP32[$15>>2]|0; + $41 = (_CheckedPSizeOf($30)|0); + $42 = Math_imul($41, $40)|0; + $43 = HEAP32[$14>>2]|0; + $44 = (($42) + ($43))|0; + HEAP32[$15>>2] = $44; + $45 = HEAP32[$13>>2]|0; + HEAP32[$12>>2] = $45; + break L109; + break; + } + case 16: { + break; + } + default: { + break L164; + } + } + $46 = HEAP32[$14>>2]|0; + $47 = HEAP32[$15>>2]|0; + $48 = (($47) + ($46))|0; + HEAP32[$15>>2] = $48; + $49 = HEAP32[$12>>2]|0; + $50 = (_TypeOf($49)|0); + $$idx27$val$i133$i = HEAP32[$$idx27$i117$i>>2]|0; + $51 = $$idx27$val$i133$i & 255; + $52 = ($51|0)==(1); + $53 = $50 | 32; + $$$i134$i = $52 ? $53 : $50; + $54 = $$$i134$i | 2048; + $55 = (_TypeOf($30)|0); + $$idx26$val$i136$i = HEAP32[$$idx104$i>>2]|0; + $56 = $$idx26$val$i136$i & 255; + $57 = ($56|0)==(1); + $58 = $55 | 32; + $$25$i137$i = $57 ? $58 : $55; + (_g_typeadjust($54,$$25$i137$i)|0); + $$idx$val$i139$i = HEAP32[$49>>2]|0; + $59 = $$idx$val$i139$i & 15; + $60 = ($59|0)==(4); + if ($60) { + label = 20; + } else { + $$idx$val$i$i141$i = HEAP32[$30>>2]|0; + $61 = $$idx$val$i$i141$i & 15; + $62 = ($61|0)==(4); + if ($62) { + label = 20; + } else { + $67 = $$idx$val$i139$i & 384; + $68 = ($67|0)==(128); + if ($68) { + $71 = 10956; + } else { + $69 = $$idx$val$i$i141$i & 384; + $70 = ($69|0)==(128); + $$7$i$i145$i = $70 ? 10956 : 10940; + $71 = $$7$i$i145$i; + } + } + } + if ((label|0) == 20) { + label = 0; + $63 = $$idx$val$i139$i & 384; + $64 = ($63|0)==(128); + if ($64) { + $71 = 10988; + } else { + $$idx11$val$i$i143$i = HEAP32[$30>>2]|0; + $65 = $$idx11$val$i$i143$i & 384; + $66 = ($65|0)==(128); + $$$i$i144$i = $66 ? 10988 : 10972; + $71 = $$$i$i144$i; + } + } + HEAP32[$12>>2] = $71; + break L109; + break; + } + default: { + } + } + } while(0); + _Error(38396,$vararg_buffer14); + break; + } + _LoadExpr(0,$4); + $72 = HEAP32[$13>>2]|0; + $$idx116$val$i = HEAP32[$$idx27$i117$i>>2]|0; + $73 = $$idx116$val$i & 255; + $74 = ($73|0)==(1); + L181: do { + if ($74) { + $$0$i = 32; + } else { + $trunc$i$i = $$idx116$val$i&255; + switch ($trunc$i$i<<24>>24) { + case 1: { + $$0$i = 8256; + break L181; + break; + } + case 2: { + $$0$i = 4160; + break L181; + break; + } + case 4: { + $$0$i = 64; + break L181; + break; + } + case 8: { + $$0$i = 32832; + break L181; + break; + } + case 16: { + $$0$i = 64; + break L181; + break; + } + case 32: { + $$0$i = 64; + break L181; + break; + } + case 64: { + $$0$i = 64; + break L181; + break; + } + case -128: { + $$0$i = 64; + break L181; + break; + } + default: { + label = 35; + break L7; + } + } + } + } while(0); + $$idx111$val$i = HEAP32[$20>>2]|0; + $75 = $$idx111$val$i & 112; + $trunc$i = $75&255; + $trunc$i$clear = $trunc$i & 127; + L192: do { + switch ($trunc$i$clear<<24>>24) { + case 48: { + $$idx99$val$i = HEAP32[$72>>2]|0; + $76 = $$idx99$val$i & 112; + $77 = ($76|0)==(16); + if ($77) { + $78 = (_CheckedPSizeOf($20)|0); + _g_scale(1,$78); + $79 = $$0$i | 1; + $$idx$val$i = HEAP32[$$idx27$i117$i>>2]|0; + $80 = $$idx$val$i & 255; + $81 = ($80|0)==(1); + $82 = HEAP32[$15>>2]|0; + if ($81) { + _g_inc($79,$82); + break L192; + } else { + $83 = HEAP32[$16>>2]|0; + _g_addaddr_static($79,$83,$82); + break L192; + } + } else { + label = 56; + } + break; + } + case 16: { + $$idx110$val$i = HEAP32[$72>>2]|0; + $84 = $$idx110$val$i & 112; + $trunc26 = $84&255; + $trunc26$clear = $trunc26 & 127; + switch ($trunc26$clear<<24>>24) { + case 48: { + $85 = (_CheckedPSizeOf($72)|0); + $86 = $$0$i | 1; + $87 = HEAP32[$13>>2]|0; + HEAP32[$12>>2] = $87; + $$idx115$val$i = HEAP32[$$idx27$i117$i>>2]|0; + $88 = $$idx115$val$i & 255; + $89 = ($88|0)==(1); + $90 = $87; + if ($89) { + $91 = HEAP32[$15>>2]|0; + $92 = Math_imul($91, $85)|0; + HEAP32[$15>>2] = $92; + _g_inc($86,$92); + break L192; + } + $93 = ($85|0)==(1); + if ($93) { + $94 = HEAP32[$16>>2]|0; + $95 = HEAP32[$15>>2]|0; + _g_addaddr_static($86,$94,$95); + break L192; + } else { + $96 = (_TypeOf($90)|0); + _g_push($96,0); + $97 = HEAP32[$16>>2]|0; + $98 = HEAP32[$15>>2]|0; + _g_getimmed($86,$97,$98); + _g_scale(1,$85); + _g_add(1,0); + break L192; + } + break; + } + case 16: { + break; + } + default: { + label = 56; + break L192; + } + } + $99 = HEAP32[$12>>2]|0; + $100 = (_TypeOf($99)|0); + $$idx27$val$i148$i = HEAP32[$$idx27$i117$i>>2]|0; + $101 = $$idx27$val$i148$i & 255; + $102 = ($101|0)==(1); + $103 = $100 | 32; + $$$i149$i = $102 ? $103 : $100; + $104 = $$$i149$i | 2048; + $105 = (_TypeOf($72)|0); + $$idx26$val$i151$i = HEAP32[$$idx104$i>>2]|0; + $106 = $$idx26$val$i151$i & 255; + $107 = ($106|0)==(1); + $108 = $105 | 32; + $$25$i152$i = $107 ? $108 : $105; + $109 = (_g_typeadjust($104,$$25$i152$i)|0); + $$idx$val$i154$i = HEAP32[$99>>2]|0; + $110 = $$idx$val$i154$i & 15; + $111 = ($110|0)==(4); + if ($111) { + label = 49; + } else { + $$idx$val$i$i156$i = HEAP32[$72>>2]|0; + $112 = $$idx$val$i$i156$i & 15; + $113 = ($112|0)==(4); + if ($113) { + label = 49; + } else { + $118 = $$idx$val$i154$i & 384; + $119 = ($118|0)==(128); + if ($119) { + $122 = 10956; + } else { + $120 = $$idx$val$i$i156$i & 384; + $121 = ($120|0)==(128); + $$7$i$i160$i = $121 ? 10956 : 10940; + $122 = $$7$i$i160$i; + } + } + } + if ((label|0) == 49) { + label = 0; + $114 = $$idx$val$i154$i & 384; + $115 = ($114|0)==(128); + if ($115) { + $122 = 10988; + } else { + $$idx11$val$i$i158$i = HEAP32[$72>>2]|0; + $116 = $$idx11$val$i$i158$i & 384; + $117 = ($116|0)==(128); + $$$i$i159$i = $117 ? 10988 : 10972; + $122 = $$$i$i159$i; + } + } + HEAP32[$12>>2] = $122; + $123 = $109 | $$0$i; + $$idx114$val$i = HEAP32[$$idx27$i117$i>>2]|0; + $124 = $$idx114$val$i & 255; + $125 = ($124|0)==(1); + $126 = HEAP32[$15>>2]|0; + if ($125) { + _g_inc($123,$126); + break L192; + } else { + $127 = HEAP32[$16>>2]|0; + _g_addaddr_static($123,$127,$126); + break L192; + } + break; + } + default: { + label = 56; + } + } + } while(0); + if ((label|0) == 56) { + label = 0; + _Error(38396,$vararg_buffer19); + } + (_ED_MakeRValExpr($0)|0); + } + } while(0); + $208 = HEAP32[$$idx27$i117$i>>2]|0; + $209 = $208 & -2049; + HEAP32[$$idx27$i117$i>>2] = $209; + } + if ((label|0) == 11) { + HEAP32[$vararg_buffer10>>2] = $24; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $23; + _Internal(36916,$vararg_buffer10); + // unreachable; + } + else if ((label|0) == 35) { + HEAP32[$vararg_buffer16>>2] = $$idx116$val$i; + _Internal(36972,$vararg_buffer16); + // unreachable; + } + else if ((label|0) == 61) { + HEAP32[$vararg_buffer25>>2] = $131; + $vararg_ptr28 = ((($vararg_buffer25)) + 4|0); + HEAP32[$vararg_ptr28>>2] = $130; + _Internal(36916,$vararg_buffer25); + // unreachable; + } + else if ((label|0) == 100) { + HEAP32[$vararg_buffer39>>2] = $216; + $vararg_ptr42 = ((($vararg_buffer39)) + 4|0); + HEAP32[$vararg_ptr42>>2] = $215; + _Internal(36916,$vararg_buffer39); + // unreachable; + } + else if ((label|0) == 164) { + STACKTOP = sp;return; + } +} +function _hie0($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + _hie1($0); + $1 = HEAP32[11156]|0; + $2 = ($1|0)==(52); + if (!($2)) { + return; + } + while(1) { + _NextToken(); + _hie1($0); + $3 = HEAP32[11156]|0; + $4 = ($3|0)==(52); + if (!($4)) { + break; + } + } + return; +} +function _Expression0($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[11252]|0; + _hie1($0); + $2 = HEAP32[11156]|0; + $3 = ($2|0)==(52); + if ($3) { + while(1) { + _NextToken(); + _hie1($0); + $4 = HEAP32[11156]|0; + $5 = ($4|0)==(52); + if (!($5)) { + break; + } + } + } + $6 = HEAP32[11252]|0; + $7 = ($6|0)==($1|0); + if ($7) { + _LoadExpr(0,$0); + STACKTOP = sp;return; + } + $8 = HEAP8[47051]|0; + $9 = ($8<<24>>24)==(0); + if ($9) { + HEAP32[$vararg_buffer2>>2] = $6; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $1; + _Internal(36916,$vararg_buffer2); + // unreachable; + } + HEAP32[$vararg_buffer>>2] = $6; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + _Error(36916,$vararg_buffer); + _LoadExpr(0,$0); + STACKTOP = sp;return; +} +function _ConstExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$0 & 15]($1); + $3 = HEAP32[11252]|0; + $4 = ($3|0)==($2|0); + do { + if (!($4)) { + $5 = HEAP8[47051]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + HEAP32[$vararg_buffer2>>2] = $3; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $2; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $7 = (_ED_IsConst($1)|0); + $8 = ($7|0)==(0); + if (!($8)) { + STACKTOP = sp;return; + } + _Error(38569,$vararg_buffer6); + (_ED_MakeConstAbsInt($1,1)|0); + STACKTOP = sp;return; +} +function _BoolExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$0 & 15]($1); + $3 = HEAP32[11252]|0; + $4 = ($3|0)==($2|0); + do { + if (!($4)) { + $5 = HEAP8[47051]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + HEAP32[$vararg_buffer2>>2] = $3; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $2; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $7 = (_ED_IsBool($1)|0); + $8 = ($7|0)==(0); + if (!($8)) { + STACKTOP = sp;return; + } + _Error(38598,$vararg_buffer6); + (_ED_MakeConstAbsInt($1,1)|0); + STACKTOP = sp;return; +} +function _ConstAbsIntExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[11252]|0; + FUNCTION_TABLE_vi[$0 & 15]($1); + $3 = HEAP32[11252]|0; + $4 = ($3|0)==($2|0); + do { + if (!($4)) { + $5 = HEAP8[47051]|0; + $6 = ($5<<24>>24)==(0); + if ($6) { + HEAP32[$vararg_buffer2>>2] = $3; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $2; + _Internal(36916,$vararg_buffer2); + // unreachable; + } else { + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + _Error(36916,$vararg_buffer); + break; + } + } + } while(0); + $7 = (_ED_IsConstAbsInt($1)|0); + $8 = ($7|0)==(0); + if (!($8)) { + STACKTOP = sp;return; + } + _Error(37887,$vararg_buffer6); + (_ED_MakeConstAbsInt($1,1)|0); + STACKTOP = sp;return; +} +function _FindOP65($0) { + $0 = $0|0; + var $$0 = 0, $$011$lcssa = 0, $$01112 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = (_strlen($0)|0); + $3 = ($2>>>0)>(8); + if ($3) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $4 = ($2|0)==(0); + if ($4) { + $$011$lcssa = 0; + } else { + $$01112 = 0; + while(1) { + $5 = (($0) + ($$01112)|0); + $6 = HEAP8[$5>>0]|0; + $7 = $6 << 24 >> 24; + $8 = (_tolower($7)|0); + $9 = $8&255; + $10 = (($1) + ($$01112)|0); + HEAP8[$10>>0] = $9; + $11 = (($$01112) + 1)|0; + $exitcond = ($11|0)==($2|0); + if ($exitcond) { + $$011$lcssa = $2; + break; + } else { + $$01112 = $11; + } + } + } + $12 = (($1) + ($$011$lcssa)|0); + HEAP8[$12>>0] = 0; + $13 = (_bsearch($1,11404,74,20,10)|0); + $$0 = $13; + STACKTOP = sp;return ($$0|0); +} +function _FindCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 4|0); + $3 = (_strcmp($0,$2)|0); + return ($3|0); +} +function _GetInsnSize($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (((11404 + (($0*20)|0)|0)) + 13|0); + $3 = HEAP8[$2>>0]|0; + $4 = ($3<<24>>24)==(0); + L1: do { + if ($4) { + do { + switch ($1|0) { + case 1: case 0: { + $$0 = 1; + break L1; + break; + } + case 2: { + $$0 = 2; + break L1; + break; + } + case 3: { + $$0 = 2; + break L1; + break; + } + case 4: { + $$0 = 2; + break L1; + break; + } + case 6: { + $$0 = 3; + break L1; + break; + } + case 7: { + $$0 = 3; + break L1; + break; + } + case 8: { + $$0 = 3; + break L1; + break; + } + case 9: { + $$0 = 2; + break L1; + break; + } + case 10: { + $$0 = 2; + break L1; + break; + } + case 11: { + $$0 = 2; + break L1; + break; + } + default: { + _Internal(38626,$vararg_buffer); + // unreachable; + } + } + } while(0); + } else { + $5 = $3&255; + $$0 = $5; + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _GetAMUseInfo($0) { + $0 = $0|0; + var $$0 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0|0) { + case 1: { + $$0 = 1; + break; + } + case 4: { + $$0 = 2; + break; + } + case 7: { + $$0 = 2; + break; + } + case 8: { + $$0 = 4; + break; + } + case 9: { + $$0 = 2; + break; + } + case 10: { + $$0 = 4; + break; + } + default: { + $$0 = 0; + } + } + return ($$0|0); +} +function _GetInverseBranch($0) { + $0 = $0|0; + var $$0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + do { + switch ($0|0) { + case 3: { + $$0 = 4; + break; + } + case 4: { + $$0 = 3; + break; + } + case 5: { + $$0 = 8; + break; + } + case 7: { + $$0 = 9; + break; + } + case 8: { + $$0 = 5; + break; + } + case 9: { + $$0 = 7; + break; + } + case 12: { + $$0 = 13; + break; + } + case 13: { + $$0 = 12; + break; + } + case 30: { + $$0 = 31; + break; + } + case 31: { + $$0 = 30; + break; + } + case 32: { + $$0 = 35; + break; + } + case 33: { + $$0 = 36; + break; + } + case 35: { + $$0 = 32; + break; + } + case 36: { + $$0 = 33; + break; + } + case 38: { + $$0 = 39; + break; + } + case 39: { + $$0 = 38; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(38650,$vararg_buffer); + // unreachable; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _MakeShortBranch($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + switch ($0|0) { + case 30: case 3: { + $$0 = 3; + break; + } + case 31: case 4: { + $$0 = 4; + break; + } + case 32: case 5: { + $$0 = 5; + break; + } + case 33: case 7: { + $$0 = 7; + break; + } + case 35: case 8: { + $$0 = 8; + break; + } + case 36: case 9: { + $$0 = 9; + break; + } + case 38: case 12: { + $$0 = 12; + break; + } + case 39: case 13: { + $$0 = 13; + break; + } + case 34: case 10: { + $1 = HEAP32[3628]|0; + $2 = (14556 + ($1<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 8; + $5 = ($4|0)!=(0); + $6 = $5 ? 10 : 34; + $$0 = $6; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(38687,$vararg_buffer); + // unreachable; + } + } + STACKTOP = sp;return ($$0|0); +} +function _MakeLongBranch($0) { + $0 = $0|0; + var $$0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + switch ($0|0) { + case 30: case 3: { + $$0 = 30; + break; + } + case 31: case 4: { + $$0 = 31; + break; + } + case 32: case 5: { + $$0 = 32; + break; + } + case 33: case 7: { + $$0 = 33; + break; + } + case 35: case 8: { + $$0 = 35; + break; + } + case 36: case 9: { + $$0 = 36; + break; + } + case 38: case 12: { + $$0 = 38; + break; + } + case 39: case 13: { + $$0 = 39; + break; + } + case 34: case 10: { + $$0 = 34; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(38723,$vararg_buffer); + // unreachable; + } + } + STACKTOP = sp;return ($$0|0); +} +function _GetBranchCond($0) { + $0 = $0|0; + var $$0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + do { + switch ($0|0) { + case 30: case 3: { + $$0 = 0; + break; + } + case 4: { + $$0 = 1; + break; + } + case 5: { + $$0 = 2; + break; + } + case 7: { + $$0 = 3; + break; + } + case 8: { + $$0 = 4; + break; + } + case 9: { + $$0 = 5; + break; + } + case 12: { + $$0 = 6; + break; + } + case 13: { + $$0 = 7; + break; + } + case 31: { + $$0 = 1; + break; + } + case 32: { + $$0 = 2; + break; + } + case 33: { + $$0 = 3; + break; + } + case 35: { + $$0 = 4; + break; + } + case 36: { + $$0 = 5; + break; + } + case 38: { + $$0 = 6; + break; + } + case 39: { + $$0 = 7; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(38758,$vararg_buffer); + // unreachable; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _GetInverseCond($0) { + $0 = $0|0; + var $$0 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + switch ($0|0) { + case 0: { + $$0 = 1; + break; + } + case 1: { + $$0 = 0; + break; + } + case 2: { + $$0 = 4; + break; + } + case 3: { + $$0 = 5; + break; + } + case 4: { + $$0 = 2; + break; + } + case 5: { + $$0 = 3; + break; + } + case 6: { + $$0 = 7; + break; + } + case 7: { + $$0 = 6; + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(38792,$vararg_buffer); + // unreachable; + } + } + STACKTOP = sp;return ($$0|0); +} +function _TypeConversion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $$idx31$val = 0, $$idx32$val = 0, $$idx33$val = 0, $$idx34$val = 0, $$idx34$val$pre = 0, $$idx38$val = 0, $$idx39$val = 0, $$idx41$val = 0, $$idx44$val = 0, $$pre = 0, $$pre51 = 0, $$pre53 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $trunc47 = 0, $trunc47$clear = 0, $trunc48 = 0; + var $trunc48$clear = 0, $trunc49 = 0, $trunc49$clear = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx33$val = HEAP32[$1>>2]|0; + $2 = $$idx33$val & 15; + $3 = ($2|0)==(9); + $$pre53 = ((($0)) + 4|0); + if ($3) { + label = 3; + } else { + $4 = HEAP32[$$pre53>>2]|0; + $$idx32$val = HEAP32[$4>>2]|0; + $5 = $$idx32$val & 15; + $6 = ($5|0)==(9); + if ($6) { + label = 3; + } else { + $$idx34$val = $$idx32$val;$$pre51 = $4; + } + } + if ((label|0) == 3) { + _Error(38830,$vararg_buffer); + $$pre = HEAP32[$$pre53>>2]|0; + $$idx34$val$pre = HEAP32[$$pre>>2]|0; + $$idx34$val = $$idx34$val$pre;$$pre51 = $$pre; + } + $7 = $$idx34$val & 15; + $8 = ($7|0)==(14); + if ($8) { + $9 = (_PointerTo($$pre51)|0); + HEAP32[$$pre53>>2] = $9; + $10 = $9; + } else { + $10 = $$pre51; + } + $11 = (_TypeCmp($10,$1)|0); + $12 = ($11>>>0)>(3); + if ($12) { + STACKTOP = sp;return; + } + $$idx38$val = HEAP32[$1>>2]|0; + $13 = $$idx38$val & 112; + $trunc = $13&255; + $trunc$clear = $trunc & 127; + L12: do { + switch ($trunc$clear<<24>>24) { + case 16: { + $14 = HEAP32[$$pre53>>2]|0; + $$idx41$val = HEAP32[$14>>2]|0; + $15 = $$idx41$val & 112; + $trunc49 = $15&255; + $trunc49$clear = $trunc49 & 127; + switch ($trunc49$clear<<24>>24) { + case 32: case 16: { + break L12; + break; + } + case 48: { + break; + } + default: { + _Error(38888,$vararg_buffer3); + break L12; + } + } + $16 = $$idx41$val & 15; + $17 = ($16|0)==(12); + if ($17) { + $18 = (_ArrayToPtr($14)|0); + HEAP32[$$pre53>>2] = $18; + } + _Warning(38843,$vararg_buffer1); + break; + } + case 32: { + $19 = HEAP32[$$pre53>>2]|0; + $$idx44$val = HEAP32[$19>>2]|0; + $20 = $$idx44$val & 112; + $trunc48 = $20&255; + $trunc48$clear = $trunc48 & 127; + switch ($trunc48$clear<<24>>24) { + case 16: case 32: { + break L12; + break; + } + default: { + } + } + _Error(38888,$vararg_buffer5); + break; + } + case 48: { + $21 = HEAP32[$$pre53>>2]|0; + $$idx39$val = HEAP32[$21>>2]|0; + $22 = $$idx39$val & 112; + $trunc47 = $22&255; + $trunc47$clear = $trunc47 & 127; + switch ($trunc47$clear<<24>>24) { + case 48: { + $23 = $$idx39$val & 15; + $24 = ($23|0)==(12); + if ($24) { + $25 = (_ArrayToPtr($21)|0); + HEAP32[$$pre53>>2] = $25; + } + $26 = (_Indirect($1)|0); + $$idx31$val = HEAP32[$26>>2]|0; + $27 = $$idx31$val & 15; + $28 = ($27|0)==(9); + if ($28) { + break L12; + } + $29 = HEAP32[$$pre53>>2]|0; + $30 = (_Indirect($29)|0); + $$idx$val = HEAP32[$30>>2]|0; + $31 = $$idx$val & 15; + $32 = ($31|0)==(9); + if ($32) { + break L12; + } + $33 = HEAP32[$$pre53>>2]|0; + $34 = (_TypeCmp($1,$33)|0); + switch ($34|0) { + case 0: { + $35 = HEAP32[$0>>2]|0; + $36 = ($35|0)==(0|0); + $37 = ((($35)) + 48|0); + $38 = $36 ? 38907 : $37; + HEAP32[$vararg_buffer7>>2] = $38; + _Error(38915,$vararg_buffer7); + break L12; + break; + } + case 2: { + _Error(38950,$vararg_buffer9); + break L12; + break; + } + default: { + break L12; + } + } + break; + } + case 16: { + $39 = (_ED_IsConstAbsInt($0)|0); + $40 = ($39|0)==(0); + if (!($40)) { + $41 = ((($0)) + 16|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==(0); + if ($43) { + break L12; + } + } + _Warning(38990,$vararg_buffer11); + break L12; + break; + } + default: { + _Error(38888,$vararg_buffer13); + break L12; + } + } + break; + } + default: { + _Error(38888,$vararg_buffer15); + } + } + } while(0); + _DoConversion($0,$1); + STACKTOP = sp;return; +} +function _DoConversion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx$val = 0, $$idx41$val = 0, $$idx42 = 0, $$idx42$val = 0, $$idx44$val = 0, $$lobit$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $$idx41$val = HEAP32[$1>>2]|0; + $4 = $$idx41$val & 15; + $5 = ($4|0)==(9); + do { + if ($5) { + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = $7 & -257; + HEAP32[$6>>2] = $8; + } else { + $$idx$val = HEAP32[$3>>2]|0; + $9 = $$idx$val & 15; + $10 = ($9|0)==(9); + if ($10) { + _Error(39035,$vararg_buffer); + break; + } + $11 = (_CheckedSizeOf($3)|0); + $12 = (_CheckedSizeOf($1)|0); + $$idx42 = ((($0)) + 8|0); + $$idx42$val = HEAP32[$$idx42>>2]|0; + $$lobit$i = $$idx42$val & 256; + $13 = ($$lobit$i|0)==(0); + if (!($13)) { + $14 = ($12>>>0)>($11>>>0); + if (!($14)) { + break; + } + _LoadExpr(0,$0); + $15 = (_TypeOf($1)|0); + $16 = (_TypeOf($3)|0); + $17 = $16 | 512; + (_g_typecast($15,$17)|0); + (_ED_MakeRValExpr($0)|0); + break; + } + $18 = $$idx42$val & 255; + $19 = ($18|0)==(1); + if (!($19)) { + $37 = ($11|0)==($12|0); + if ($37) { + break; + } + _LoadExpr(0,$0); + $38 = (_TypeOf($1)|0); + $39 = (_TypeOf($3)|0); + $40 = $39 | 512; + (_g_typecast($38,$40)|0); + (_ED_MakeRValExpr($0)|0); + break; + } + $20 = $11 << 3; + $21 = $12 << 3; + $22 = ($21>>>0)>($20>>>0); + if (!($22)) { + $23 = (32 - ($21))|0; + $24 = -1 >>> $23; + $25 = ((($0)) + 16|0); + $26 = HEAP32[$25>>2]|0; + $27 = $26 & $24; + HEAP32[$25>>2] = $27; + $$idx44$val = HEAP32[$1>>2]|0; + $28 = $$idx44$val & 384; + $29 = ($28|0)==(256); + if ($29) { + $30 = (($21) + -1)|0; + $31 = 1 << $30; + $32 = $27 & $31; + $33 = ($32|0)==(0); + if (!($33)) { + $34 = (_shl_l(-1,$21)|0); + $35 = HEAP32[$25>>2]|0; + $36 = $35 | $34; + HEAP32[$25>>2] = $36; + } + } + } + } + } while(0); + (_ReplaceType($0,$1)|0); + STACKTOP = sp;return; +} +function _TypeCast($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 240|0; + $1 = sp; + _NextToken(); + (_ParseType($1)|0); + (_ConsumeRParen()|0); + _hie10($0); + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_PtrConversion($3)|0); + HEAP32[$2>>2] = $4; + _DoConversion($0,$1); + STACKTOP = sp;return; +} +function _UseLineInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,39080,39088,128); + // unreachable; + } else { + $4 = HEAP32[$0>>2]|0; + $5 = (($4) + 1)|0; + HEAP32[$0>>2] = $5; + return ($0|0); + } + return (0)|0; +} +function _ReleaseLineInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if (!($1)) { + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + if (!($3)) { + $6 = (($2) + -1)|0; + HEAP32[$0>>2] = $6; + $7 = ($6|0)==(0); + if (!($7)) { + return; + } + _xfree($0); + return; + } + } + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,39104,39088,140); + // unreachable; +} +function _GetCurLineInfo() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11509]|0; + return ($0|0); +} +function _UpdateLineInfo($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$lcssa$i = 0, $$028$lcssa$i = 0, $$0285$i = 0, $$029$lcssa$i = 0, $$0294$i = 0, $$03$i = 0, $$12$i = 0, $$1301$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $EmptyStrBuf$ = 0; + var $EmptyStrBuf$$idx$val = 0, $EmptyStrBuf$$idx2 = 0, $EmptyStrBuf$$idx2$val = 0, $scevgep$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[11509]|0; + $4 = ($3|0)==(0|0); + if (!($4)) { + $5 = HEAP32[$3>>2]|0; + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP32[3332]|0; + $8 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,39104,39088,140); + // unreachable; + } + $9 = (($5) + -1)|0; + HEAP32[$3>>2] = $9; + $10 = ($9|0)==(0); + if ($10) { + _xfree($3); + } + } + $11 = HEAP8[47027]|0; + $12 = ($11<<24>>24)==(0); + $EmptyStrBuf$ = $12 ? 46076 : $2; + $EmptyStrBuf$$idx$val = HEAP32[$EmptyStrBuf$>>2]|0; + $EmptyStrBuf$$idx2 = ((($EmptyStrBuf$)) + 4|0); + $EmptyStrBuf$$idx2$val = HEAP32[$EmptyStrBuf$$idx2>>2]|0; + $13 = ($EmptyStrBuf$$idx2$val|0)==(0); + L8: do { + if ($13) { + $$028$lcssa$i = $EmptyStrBuf$$idx$val;$$029$lcssa$i = 0; + } else { + $$0285$i = $EmptyStrBuf$$idx$val;$$0294$i = $EmptyStrBuf$$idx2$val; + while(1) { + $14 = HEAP8[$$0285$i>>0]|0; + $15 = (_IsBlank($14)|0); + $16 = ($15|0)==(0); + if ($16) { + $$028$lcssa$i = $$0285$i;$$029$lcssa$i = $$0294$i; + break L8; + } + $17 = ((($$0285$i)) + 1|0); + $18 = (($$0294$i) + -1)|0; + $19 = ($18|0)==(0); + if ($19) { + $$028$lcssa$i = $17;$$029$lcssa$i = 0; + break; + } else { + $$0285$i = $17;$$0294$i = $18; + } + } + } + } while(0); + $20 = (($$029$lcssa$i) + 16)|0; + $21 = (_xmalloc($20)|0); + HEAP32[$21>>2] = 1; + $22 = ((($21)) + 4|0); + HEAP32[$22>>2] = $0; + $23 = ((($21)) + 8|0); + HEAP32[$23>>2] = $1; + $24 = ((($21)) + 12|0); + $25 = ($$029$lcssa$i|0)==(0); + if ($25) { + $$0$lcssa$i = $24; + HEAP8[$$0$lcssa$i>>0] = 0; + HEAP32[11509] = $21; + return; + } else { + $$03$i = $24;$$12$i = $$028$lcssa$i;$$1301$i = $$029$lcssa$i; + } + while(1) { + $26 = (($$1301$i) + -1)|0; + $27 = HEAP8[$$12$i>>0]|0; + $28 = ($27<<24>>24)==(9); + $$$i = $28 ? 32 : $27; + HEAP8[$$03$i>>0] = $$$i; + $29 = ((($$12$i)) + 1|0); + $30 = ((($$03$i)) + 1|0); + $31 = ($26|0)==(0); + if ($31) { + break; + } else { + $$03$i = $30;$$12$i = $29;$$1301$i = $26; + } + } + $32 = (($$029$lcssa$i) + 12)|0; + $scevgep$i = (($21) + ($32)|0); + $$0$lcssa$i = $scevgep$i; + HEAP8[$$0$lcssa$i>>0] = 0; + HEAP32[11509] = $21; + return; +} +function _GetInputName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,39080,39088,183); + // unreachable; + } else { + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_GetInputFile($5)|0); + return ($6|0); + } + return (0)|0; +} +function _GetInputLine($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,39080,39088,192); + // unreachable; + } else { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + return ($5|0); + } + return (0)|0; +} +function _OptRTSJumps1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02224 = 0, $$025 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i23 = 0, $$idx$val$i26 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i23 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i23|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02224 = 0;$$025 = 0;$$idx$val$i26 = $$idx$val$i23; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02224<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 1; + $9 = ($8<<16>>16)==(0); + if ($9) { + $$1 = $$025;$$idx$val$i = $$idx$val$i26; + } else { + $10 = ((($5)) + 20|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + $$1 = $$025;$$idx$val$i = $$idx$val$i26; + } else { + $13 = ((($11)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = HEAP8[$14>>0]|0; + $16 = ($15<<24>>24)==(57); + if ($16) { + $17 = (($$025) + 1)|0; + $18 = (($$02224) + 1)|0; + $19 = ((($5)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_NewCodeEntry(57,0,0,0,$20)|0); + _CS_InsertEntry($0,$21,$18); + _CS_DelEntry($0,$$02224); + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $17;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$025;$$idx$val$i = $$idx$val$i26; + } + } + } + $22 = (($$02224) + 1)|0; + $23 = ($22>>>0)<($$idx$val$i>>>0); + if ($23) { + $$02224 = $22;$$025 = $$1;$$idx$val$i26 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptRTSJumps2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04954 = 0, $$050 = 0, $$055 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i53 = 0, $$idx$val$i56 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i53 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i53|0)==(1); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$04954 = 0;$$055 = 0;$$idx$val$i56 = $$idx$val$i53; + while(1) { + $3 = ($$idx$val$i56>>>0)>($$04954>>>0); + if (!($3)) { + label = 4; + break; + } + $6 = HEAP32[$2>>2]|0; + $7 = (($6) + ($$04954<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 12|0); + $10 = HEAP16[$9>>1]|0; + $11 = $10 & 18; + $12 = ($11<<16>>16)==(18); + L7: do { + if ($12) { + $13 = ((($8)) + 20|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $$2 = $$055; + } else { + $16 = ((($14)) + 12|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_CS_GetNextEntry($0,$$04954)|0); + $19 = HEAP8[$17>>0]|0; + switch ($19<<24>>24) { + case 57: { + $20 = ((($17)) + 36|0); + $21 = HEAP32[$20>>2]|0; + $22 = (_NewCodeEntry(57,0,0,0,$21)|0); + $$050 = $22; + break; + } + case 34: { + $23 = ((($17)) + 20|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if (!($25)) { + $$2 = $$055; + break L7; + } + $26 = ((($17)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = ((($17)) + 36|0); + $29 = HEAP32[$28>>2]|0; + $30 = (_NewCodeEntry(34,6,$27,0,$29)|0); + $$050 = $30; + break; + } + default: { + $$2 = $$055; + break L7; + } + } + $31 = ($$050|0)==(0|0); + if ($31) { + $$2 = $$055; + } else { + $32 = (($$04954) + 1)|0; + _CS_InsertEntry($0,$$050,$32); + $33 = HEAP8[$8>>0]|0; + $34 = $33&255; + $35 = (_GetInverseBranch($34)|0); + $36 = (_MakeShortBranch($35)|0); + $37 = (_CS_GenLabel($0,$18)|0); + $38 = ((($37)) + 4|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($8)) + 36|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_NewCodeEntry($36,12,$39,$37,$41)|0); + _CS_InsertEntry($0,$42,$32); + _CS_DelEntry($0,$$04954); + $43 = (($$055) + 1)|0; + $$2 = $43; + } + } + } else { + $$2 = $$055; + } + } while(0); + $44 = (($$04954) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $45 = (($$idx$val$i) + -1)|0; + $46 = ($44>>>0)<($45>>>0); + if ($46) { + $$04954 = $44;$$055 = $$2;$$idx$val$i56 = $$idx$val$i; + } else { + $$0$lcssa = $$2; + label = 14; + break; + } + } + if ((label|0) == 4) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptDeadJumps($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$0$ph26 = 0, $$018$ph25 = 0, $$022 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i21 = 0, $$idx$val$i21$pre = 0, $$idx$val$i2124 = 0, $$idx$val$i2130 = 0, $$idx$val$i2131 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i2124 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i2124|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$0$ph26 = 0;$$018$ph25 = 0;$$idx$val$i2131 = $$idx$val$i2124; + L4: while(1) { + $$022 = $$0$ph26;$$idx$val$i2130 = $$idx$val$i2131; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$018$ph25<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 1|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(12); + if (!($8)) { + $$idx$val$i21 = $$idx$val$i2130; + break; + } + $9 = ((($5)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $$idx$val$i21 = $$idx$val$i2130; + break; + } + $12 = ((($10)) + 12|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_CS_GetNextEntry($0,$$018$ph25)|0); + $15 = ($13|0)==($14|0); + if (!($15)) { + label = 7; + break; + } + _CS_DelEntry($0,$$018$ph25); + $16 = (($$022) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $17 = ($$018$ph25>>>0)<($$idx$val$i>>>0); + if ($17) { + $$022 = $16;$$idx$val$i2130 = $$idx$val$i; + } else { + $$0$lcssa = $16; + label = 10; + break L4; + } + } + if ((label|0) == 7) { + label = 0; + $$idx$val$i21$pre = HEAP32[$$idx$i>>2]|0; + $$idx$val$i21 = $$idx$val$i21$pre; + } + $18 = (($$018$ph25) + 1)|0; + $19 = ($18>>>0)<($$idx$val$i21>>>0); + if ($19) { + $$0$ph26 = $$022;$$018$ph25 = $18;$$idx$val$i2131 = $$idx$val$i21; + } else { + $$0$lcssa = $$022; + label = 10; + break; + } + } + if ((label|0) == 10) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptDeadCode($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$0$ph38 = 0, $$026$ph37 = 0, $$034 = 0, $$idx$i = 0, $$idx$i28 = 0, $$idx$i30 = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $$idx$val$i31 = 0, $$idx$val$i33 = 0, $$idx$val$i3336 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i3336 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i3336|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$0$ph38 = 0;$$026$ph37 = 0; + L4: while(1) { + $3 = (($$026$ph37) + 1)|0; + $$034 = $$0$ph38; + while(1) { + $4 = HEAP32[$2>>2]|0; + $5 = (($4) + ($$026$ph37<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 12|0); + $8 = HEAP16[$7>>1]|0; + $9 = $8 & 33; + $10 = ($9<<16>>16)==(0); + if ($10) { + break; + } + $11 = (_CS_GetNextEntry($0,$$026$ph37)|0); + $12 = ($11|0)==(0|0); + if ($12) { + break; + } + $$idx$i30 = ((($11)) + 24|0); + $$idx$val$i31 = HEAP32[$$idx$i30>>2]|0; + $13 = ($$idx$val$i31|0)==(0); + if (!($13)) { + $14 = ((($11)) + 12|0); + $15 = HEAP16[$14>>1]|0; + $16 = $15 & 1; + $17 = ($16<<16>>16)==(0); + if ($17) { + break; + } + $18 = ((($11)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + if ($20) { + break; + } + $21 = ((($19)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($22|0)==($11|0); + if (!($23)) { + break; + } + $$idx$i28 = ((($19)) + 16|0); + $$idx$val$i29 = HEAP32[$$idx$i28>>2]|0; + $24 = ($$idx$val$i29|0)==(1); + if (!($24)) { + break; + } + } + _CS_DelEntry($0,$3); + $25 = (($$034) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $26 = ($$026$ph37>>>0)<($$idx$val$i>>>0); + if ($26) { + $$034 = $25; + } else { + $$0$lcssa = $25; + label = 13; + break L4; + } + } + $$idx$val$i33 = HEAP32[$$idx$i>>2]|0; + $27 = ($3>>>0)<($$idx$val$i33>>>0); + if ($27) { + $$0$ph38 = $$034;$$026$ph37 = $3; + } else { + $$0$lcssa = $$034; + label = 13; + break; + } + } + if ((label|0) == 13) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptJumpCascades($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$07679 = 0, $$077 = 0, $$080 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i78 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0; + var $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i78 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i78|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$07679 = 0;$$080 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$07679<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7&65535; + $9 = $8 & 3; + $10 = ($9|0)==(0); + L6: do { + if ($10) { + $$2 = $$080; + } else { + $11 = ((($5)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if ($13) { + $$2 = $$080; + } else { + $14 = ((($12)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==($5|0); + if ($16) { + $$2 = $$080; + } else { + $17 = ((($15)) + 12|0); + $18 = HEAP16[$17>>1]|0; + $19 = $18 & 3; + $20 = ($19<<16>>16)==(0); + if ($20) { + $$2 = $$080; + } else { + $21 = $8 & 2; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = ((($15)) + 20|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if ($25) { + $$2 = $$080; + break; + } + } + $26 = $18 & 1; + $27 = ($26<<16>>16)==(0); + do { + if ($27) { + $28 = $7 & 2; + $29 = ($28<<16>>16)==(0); + if ($29) { + $67 = $7; + } else { + $30 = HEAP8[$5>>0]|0; + $31 = $30&255; + $32 = (_GetBranchCond($31)|0); + $33 = HEAP8[$15>>0]|0; + $34 = $33&255; + $35 = (_GetBranchCond($34)|0); + $36 = ($32|0)==($35|0); + if ($36) { + break; + } + $$pre = HEAP16[$6>>1]|0; + $67 = $$pre; + } + $66 = $67 & 2; + $68 = ($66<<16>>16)==(0); + if ($68) { + $$2 = $$080; + break L6; + } + $69 = HEAP16[$17>>1]|0; + $70 = $69 & 2; + $71 = ($70<<16>>16)==(0); + if ($71) { + $$2 = $$080; + break L6; + } + $72 = HEAP8[$5>>0]|0; + $73 = $72&255; + $74 = (_GetBranchCond($73)|0); + $75 = HEAP8[$15>>0]|0; + $76 = $75&255; + $77 = (_GetBranchCond($76)|0); + $78 = (_GetInverseCond($77)|0); + $79 = ($74|0)==($78|0); + if (!($79)) { + $$2 = $$080; + break L6; + } + $80 = (_CS_GetEntryIndex($0,$15)|0); + $81 = (_CS_GetNextEntry($0,$80)|0); + $82 = ($81|0)==(0|0); + if ($82) { + $$2 = $$080; + break L6; + } + $83 = (($$080) + 1)|0; + $84 = (_CS_GenLabel($0,$81)|0); + _CS_MoveLabelRef($0,$5,$84); + $$2 = $83; + break L6; + } + } while(0); + $37 = ((($15)) + 20|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + label = 16; + } else { + $40 = ((($38)) + 12|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==($15|0); + if ($42) { + $43 = (_CS_GenLabel($0,$5)|0); + $44 = HEAP16[$5>>1]|0; + $45 = $44&65535; + $46 = $45 & 255; + $47 = ($44&65535) >>> 8; + $48 = $47&65535; + $49 = ((($43)) + 4|0); + $50 = HEAP32[$49>>2]|0; + $51 = ((($5)) + 36|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_NewCodeEntry($46,$48,$50,$43,$52)|0); + $$077 = $53; + } else { + label = 16; + } + } + if ((label|0) == 16) { + label = 0; + $54 = HEAP16[$5>>1]|0; + $55 = $54&65535; + $56 = $55 & 255; + $57 = ($54&65535) >>> 8; + $58 = $57&65535; + $59 = ((($15)) + 4|0); + $60 = HEAP32[$59>>2]|0; + $61 = ((($5)) + 36|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_NewCodeEntry($56,$58,$60,$38,$62)|0); + $$077 = $63; + } + $64 = (($$07679) + 1)|0; + _CS_InsertEntry($0,$$077,$64); + _CS_DelEntry($0,$$07679); + $65 = (($$080) + 1)|0; + $$2 = $65; + } + } + } + } + } while(0); + $85 = (($$07679) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $86 = ($85>>>0)<($$idx$val$i>>>0); + if ($86) { + $$07679 = $85;$$080 = $$2; + } else { + $$0$lcssa = $$2; + break; + } + } + return ($$0$lcssa|0); +} +function _OptRTS($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01921 = 0, $$022 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i20 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i20 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i20|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$01921 = 0;$$022 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$01921<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(37); + if ($7) { + $8 = (_CS_GetNextEntry($0,$$01921)|0); + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $$022; + } else { + $10 = HEAP8[$8>>0]|0; + $11 = ($10<<24>>24)==(57); + if ($11) { + $12 = (($$022) + 1)|0; + $13 = ((($5)) + 1|0); + HEAP8[$13>>0] = 12; + _CE_ReplaceOPC($5,34); + $$1 = $12; + } else { + $$1 = $$022; + } + } + } else { + $$1 = $$022; + } + $14 = (($$01921) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $15 = ($14>>>0)<($$idx$val$i>>>0); + if ($15) { + $$01921 = $14;$$022 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptJumpTarget1($0) { + $0 = $0|0; + var $$0$ph61 = 0, $$044$ph$lcssa55 = 0, $$044$ph60 = 0, $$057 = 0, $$idx$i = 0, $$idx$i45 = 0, $$idx$i47 = 0, $$idx$val$i = 0, $$idx$val$i46 = 0, $$idx$val$i48 = 0, $$idx$val$i56 = 0, $$idx$val$i5659 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i5659 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i5659|0)==(0); + if ($1) { + $$044$ph$lcssa55 = 0; + return ($$044$ph$lcssa55|0); + } + $2 = ((($0)) + 16|0); + $$0$ph61 = 0;$$044$ph60 = 0; + L4: while(1) { + $$057 = $$0$ph61; + while(1) { + $3 = (_CS_GetNextEntry($0,$$057)|0); + $4 = ($3|0)==(0|0); + if (!($4)) { + $5 = ((($3)) + 12|0); + $6 = HEAP16[$5>>1]|0; + $7 = $6 & 1; + $8 = ($7<<16>>16)==(0); + if (!($8)) { + $$idx$i47 = ((($3)) + 24|0); + $$idx$val$i48 = HEAP32[$$idx$i47>>2]|0; + $9 = ($$idx$val$i48|0)==(0); + if ($9) { + $10 = ((($3)) + 20|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if (!($12)) { + $13 = ((($11)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==($3|0); + if (!($15)) { + $16 = (_CS_GetEntryIndex($0,$14)|0); + $17 = (_CS_GetPrevEntry($0,$16)|0); + $18 = ($17|0)==(0|0); + $19 = ($17|0)==($3|0); + $or$cond = $18 | $19; + if (!($or$cond)) { + $20 = HEAP32[$$idx$i>>2]|0; + $21 = ($20>>>0)>($$057>>>0); + if (!($21)) { + label = 11; + break L4; + } + $24 = HEAP32[$2>>2]|0; + $25 = (($24) + ($$057<<2)|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_CodeEntriesAreEqual($26,$17)|0); + $28 = ($27|0)==(0); + if (!($28)) { + break; + } + } + } + } + } + } + } + $33 = (($$057) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $34 = ($33>>>0)<($$idx$val$i>>>0); + if ($34) { + $$057 = $33; + } else { + $$044$ph$lcssa55 = $$044$ph60; + label = 17; + break L4; + } + } + $29 = (_CS_GenLabel($0,$17)|0); + _CS_MoveLabelRef($0,$3,$29); + $$idx$i45 = ((($26)) + 24|0); + $$idx$val$i46 = HEAP32[$$idx$i45>>2]|0; + $30 = ($$idx$val$i46|0)==(0); + if (!($30)) { + _CS_MoveLabels($0,$26,$17); + } + _CS_DelEntry($0,$$057); + $31 = (($$044$ph60) + 1)|0; + $$idx$val$i56 = HEAP32[$$idx$i>>2]|0; + $32 = ($$057>>>0)<($$idx$val$i56>>>0); + if ($32) { + $$0$ph61 = $$057;$$044$ph60 = $31; + } else { + $$044$ph$lcssa55 = $31; + label = 17; + break; + } + } + if ((label|0) == 11) { + $22 = HEAP32[3332]|0; + $23 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$22 & 1]($23,40922,40950,129); + // unreachable; + } + else if ((label|0) == 17) { + return ($$044$ph$lcssa55|0); + } + return (0)|0; +} +function _OptJumpTarget2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03639 = 0, $$037 = 0, $$040 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i38 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i38 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i38|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03639 = 0;$$040 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03639<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[$5>>0]|0; + switch ($6<<24>>24) { + case 30: case 3: { + $$037 = 14; + label = 5; + break; + } + case 31: case 4: { + $$037 = 59; + label = 5; + break; + } + default: { + $$1 = $$040; + } + } + if ((label|0) == 5) { + label = 0; + $7 = ((($5)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $$040; + } else { + $10 = ((($8)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = $12&255; + $14 = ($13|0)==($$037|0); + if ($14) { + $15 = (_CS_GetEntryIndex($0,$11)|0); + $16 = (_CS_GetNextEntry($0,$15)|0); + $17 = ($16|0)==(0|0); + if ($17) { + $$1 = $$040; + } else { + $18 = (($$040) + 1)|0; + $19 = (_CS_GenLabel($0,$16)|0); + _CS_MoveLabelRef($0,$5,$19); + $$1 = $18; + } + } else { + $$1 = $$040; + } + } + } + $20 = (($$03639) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $21 = ($20>>>0)<($$idx$val$i>>>0); + if ($21) { + $$03639 = $20;$$040 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptJumpTarget3($0) { + $0 = $0|0; + var $$0$i = 0, $$0$lcssa = 0, $$05175 = 0, $$05272 = 0, $$05371 = 0, $$057 = 0, $$057$in = 0, $$057$in$ph = 0, $$076 = 0, $$154$ph = 0, $$173 = 0, $$2$ph = 0, $$255 = 0, $$4 = 0, $$idx$i = 0, $$idx$i58 = 0, $$idx$i60 = 0, $$idx$val$i = 0, $$idx$val$i59 = 0, $$idx$val$i61 = 0; + var $$idx$val$i63 = 0, $$idx$val$i6370 = 0, $$idx$val$i74 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i74 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i74|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$05175 = 0;$$076 = 0; + L4: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$05175<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 64; + $9 = ($8<<16>>16)==(0); + if ($9) { + $$4 = $$076; + } else { + $10 = (_CE_IsConstImm($5)|0); + $11 = ($10|0)==(0); + if ($11) { + $$4 = $$076; + } else { + $$idx$i58 = ((($5)) + 24|0); + $$idx$val$i59 = HEAP32[$$idx$i58>>2]|0; + $12 = ($$idx$val$i59|0)==(0); + if ($12) { + $$4 = $$076; + } else { + $13 = (_CS_GetNextEntry($0,$$05175)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $$4 = $$076; + } else { + $15 = (_CE_UseLoadFlags($13)|0); + $16 = ($15|0)==(0); + if ($16) { + $$idx$val$i6370 = HEAP32[$$idx$i58>>2]|0; + $17 = ($$idx$val$i6370|0)==(0); + if ($17) { + $$4 = $$076; + } else { + $18 = ((($5)) + 32|0); + $19 = ((($5)) + 16|0); + $20 = ((($5)) + 8|0); + $$05272 = 0;$$05371 = 0;$$173 = $$076; + while(1) { + $21 = HEAP32[$18>>2]|0; + $22 = (($21) + ($$05272<<2)|0); + $23 = HEAP32[$22>>2]|0; + $$idx$i60 = ((($23)) + 16|0); + $$idx$val$i61 = HEAP32[$$idx$i60>>2]|0; + $24 = ((($23)) + 24|0); + $$057$in$ph = $$idx$val$i61;$$154$ph = $$05371;$$2$ph = $$173; + L15: while(1) { + $$057$in = $$057$in$ph; + while(1) { + $$057 = (($$057$in) + -1)|0; + $25 = ($$057|0)>(-1); + if (!($25)) { + break L15; + } + $26 = HEAP32[$$idx$i60>>2]|0; + $27 = ($26>>>0)>($$057>>>0); + if (!($27)) { + label = 14; + break L4; + } + $30 = HEAP32[$24>>2]|0; + $31 = (($30) + ($$057<<2)|0); + $32 = HEAP32[$31>>2]|0; + $33 = HEAP16[$19>>1]|0; + $34 = ((($32)) + 40|0); + $35 = HEAP32[$34>>2]|0; + $36 = $33&65535; + $37 = $36 & 1; + $38 = ($37|0)==(0); + do { + if ($38) { + $41 = $36 & 2; + $42 = ($41|0)==(0); + if (!($42)) { + $43 = ((($35)) + 34|0); + $44 = HEAP16[$43>>1]|0; + $$0$i = $44; + break; + } + $45 = $36 & 4; + $46 = ($45|0)==(0); + if (!($46)) { + $47 = ((($35)) + 36|0); + $48 = HEAP16[$47>>1]|0; + $$0$i = $48; + break; + } + $49 = $36 & 8; + $50 = ($49|0)==(0); + if (!($50)) { + $51 = ((($35)) + 46|0); + $52 = HEAP16[$51>>1]|0; + $$0$i = $52; + break; + } + $53 = $36 & 16; + $54 = ($53|0)==(0); + if (!($54)) { + $55 = ((($35)) + 42|0); + $56 = HEAP16[$55>>1]|0; + $$0$i = $56; + break; + } + $57 = $36 & 32; + $58 = ($57|0)==(0); + if (!($58)) { + $59 = ((($35)) + 44|0); + $60 = HEAP16[$59>>1]|0; + $$0$i = $60; + break; + } + $61 = $36 & 256; + $62 = ($61|0)==(0); + if (!($62)) { + $63 = ((($35)) + 38|0); + $64 = HEAP16[$63>>1]|0; + $$0$i = $64; + break; + } + $65 = $36 & 512; + $66 = ($65|0)==(0); + if ($66) { + $$0$i = -1; + break; + } + $67 = ((($35)) + 40|0); + $68 = HEAP16[$67>>1]|0; + $$0$i = $68; + } else { + $39 = ((($35)) + 32|0); + $40 = HEAP16[$39>>1]|0; + $$0$i = $40; + } + } while(0); + $69 = $$0$i << 16 >> 16; + $70 = HEAP32[$20>>2]|0; + $71 = $70 & 255; + $72 = ($69|0)==($71|0); + if ($72) { + break; + } else { + $$057$in = $$057; + } + } + $73 = ($$154$ph|0)==(0|0); + if ($73) { + $74 = (_CS_GenLabel($0,$13)|0); + $$255 = $74; + } else { + $$255 = $$154$ph; + } + _CS_MoveLabelRef($0,$32,$$255); + $75 = (($$2$ph) + 1)|0; + $$057$in$ph = $$057;$$154$ph = $$255;$$2$ph = $75; + } + $76 = (($$05272) + 1)|0; + $$idx$val$i63 = HEAP32[$$idx$i58>>2]|0; + $77 = ($76>>>0)<($$idx$val$i63>>>0); + if ($77) { + $$05272 = $76;$$05371 = $$154$ph;$$173 = $$2$ph; + } else { + $$4 = $$2$ph; + break; + } + } + } + } else { + $$4 = $$076; + } + } + } + } + } + $78 = (($$05175) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $79 = ($78>>>0)<($$idx$val$i>>>0); + if ($79) { + $$05175 = $78;$$076 = $$4; + } else { + $$0$lcssa = $$4; + label = 37; + break; + } + } + if ((label|0) == 14) { + $28 = HEAP32[3332]|0; + $29 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$28 & 1]($29,40922,40950,129); + // unreachable; + } + else if ((label|0) == 37) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptCondBranches1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$05970 = 0, $$073 = 0, $$2 = 0, $$3 = 0, $$idx$i = 0, $$idx$i60 = 0, $$idx$i62 = 0, $$idx$val$i = 0, $$idx$val$i61 = 0, $$idx$val$i63 = 0, $$idx$val$i69 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i69 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i69|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$05970 = 0;$$073 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$05970<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 64; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$2 = $$073; + } else { + $10 = ((($5)) + 1|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($11<<24>>24)==(2); + if ($12) { + $13 = ((($5)) + 3|0); + $14 = HEAP8[$13>>0]|0; + $15 = $14 & 2; + $16 = ($15<<24>>24)==(0); + if ($16) { + $$2 = $$073; + } else { + $17 = (_CS_GetNextEntry($0,$$05970)|0); + $18 = ($17|0)==(0|0); + if ($18) { + $$2 = $$073; + } else { + $19 = ((($17)) + 12|0); + $20 = HEAP16[$19>>1]|0; + $21 = $20 & 2; + $22 = ($21<<16>>16)==(0); + if ($22) { + $$2 = $$073; + } else { + $$idx$i62 = ((($17)) + 24|0); + $$idx$val$i63 = HEAP32[$$idx$i62>>2]|0; + $23 = ($$idx$val$i63|0)==(0); + if ($23) { + $24 = HEAP8[$17>>0]|0; + $25 = $24&255; + $26 = (_GetBranchCond($25)|0); + switch ($26|0) { + case 2: { + $27 = ((($5)) + 8|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0); + if ($29) { + $43 = ((($5)) + 8|0); + $44 = HEAP32[$43>>2]|0; + $45 = ($44|0)==(0); + if ($45) { + label = 18; + } else { + $$2 = $$073; + break L6; + } + } else { + label = 14; + } + break; + } + case 4: { + $30 = ((($5)) + 8|0); + $31 = HEAP32[$30>>2]|0; + $32 = ($31|0)==(0); + if ($32) { + label = 14; + } else { + $46 = ((($5)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47|0)==(0); + if ($48) { + $$2 = $$073; + break L6; + } else { + label = 18; + } + } + break; + } + case 5: { + $33 = ((($5)) + 8|0); + $34 = HEAP32[$33>>2]|0; + $35 = $34 & 128; + $36 = ($35|0)==(0); + if ($36) { + label = 18; + } else { + label = 14; + } + break; + } + case 3: { + $37 = ((($5)) + 8|0); + $38 = HEAP32[$37>>2]|0; + $39 = $38 & 128; + $40 = ($39|0)==(0); + if ($40) { + label = 14; + } else { + $49 = ((($5)) + 8|0); + $50 = HEAP32[$49>>2]|0; + $51 = $50 & 128; + $52 = ($51|0)==(0); + if ($52) { + $$2 = $$073; + break L6; + } else { + label = 18; + } + } + break; + } + default: { + $$2 = $$073; + break L6; + } + } + if ((label|0) == 14) { + label = 0; + $41 = (($$05970) + 1)|0; + _CS_DelEntry($0,$41); + $42 = (($$073) + 1)|0; + $$2 = $42; + break; + } + else if ((label|0) == 18) { + label = 0; + _CE_ReplaceOPC($17,34); + $53 = (($$073) + 1)|0; + $$2 = $53; + break; + } + } else { + $$2 = $$073; + } + } + } + } + } else { + $$2 = $$073; + } + } + } while(0); + $54 = HEAP16[$6>>1]|0; + $55 = $54 & 2; + $56 = ($55<<16>>16)==(0); + if ($56) { + $$3 = $$2; + } else { + $57 = ((($5)) + 20|0); + $58 = HEAP32[$57>>2]|0; + $59 = ($58|0)==(0|0); + if ($59) { + $$3 = $$2; + } else { + $60 = (_CS_GetNextEntry($0,$$05970)|0); + $61 = ($60|0)==(0|0); + if ($61) { + $$3 = $$2; + } else { + $62 = ((($60)) + 12|0); + $63 = HEAP16[$62>>1]|0; + $64 = $63 & 1; + $65 = ($64<<16>>16)==(0); + if ($65) { + $$3 = $$2; + } else { + $$idx$i60 = ((($60)) + 24|0); + $$idx$val$i61 = HEAP32[$$idx$i60>>2]|0; + $66 = ($$idx$val$i61|0)==(0); + if ($66) { + $67 = ((($58)) + 12|0); + $68 = HEAP32[$67>>2]|0; + $69 = (($$05970) + 1)|0; + $70 = (_CS_GetNextEntry($0,$69)|0); + $71 = ($68|0)==($70|0); + if ($71) { + $72 = HEAP8[$5>>0]|0; + $73 = $72&255; + $74 = (_GetInverseBranch($73)|0); + _CE_ReplaceOPC($60,$74); + _CS_DelEntry($0,$$05970); + $75 = (($$2) + 1)|0; + $$3 = $75; + } else { + $$3 = $$2; + } + } else { + $$3 = $$2; + } + } + } + } + } + $76 = (($$05970) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $77 = ($76>>>0)<($$idx$val$i>>>0); + if ($77) { + $$05970 = $76;$$073 = $$3; + } else { + $$0$lcssa = $$3; + break; + } + } + return ($$0$lcssa|0); +} +function _OptCondBranches2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02732 = 0, $$034 = 0, $$1 = 0, $$idx$i = 0, $$idx$i28 = 0, $$idx$val$i = 0, $$idx$val$i29 = 0, $$idx$val$i31 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i31 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i31|0)==(0); + if ($1) { + $$0$lcssa = 0; + STACKTOP = sp;return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02732 = 0;$$034 = 0; + L4: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02732<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP16[$5>>1]|0; + $7 = ($6<<16>>16)==(310); + if ($7) { + $8 = ((($5)) + 40|0); + $9 = HEAP32[$8>>2]|0; + $10 = HEAP16[$9>>1]|0; + $11 = ($10<<16>>16)==(0); + if ($11) { + $$idx$i28 = ((($5)) + 24|0); + $$idx$val$i29 = HEAP32[$$idx$i28>>2]|0; + $12 = ($$idx$val$i29|0)==(0); + if ($12) { + $13 = (_CS_GetNextEntry($0,$$02732)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $$1 = $$034; + } else { + $15 = ((($13)) + 12|0); + $16 = HEAP16[$15>>1]|0; + $17 = $16 & 4; + $18 = ($17<<16>>16)==(0); + if ($18) { + $$1 = $$034; + } else { + $19 = (($$02732) + 1)|0; + $20 = (_RegAUsed($0,$19)|0); + $21 = ($20|0)==(0); + if ($21) { + $22 = HEAP8[$13>>0]|0; + $23 = $22&255; + $24 = (_GetBranchCond($23)|0); + switch ($24|0) { + case 2: { + _CE_ReplaceOPC($13,30); + break; + } + case 4: { + _CE_ReplaceOPC($13,31); + break; + } + default: { + label = 12; + break L4; + } + } + _CS_DelEntry($0,$$02732); + $25 = (($$034) + 1)|0; + $$1 = $25; + } else { + $$1 = $$034; + } + } + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + } else { + $$1 = $$034; + } + $26 = (($$02732) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $27 = ($26>>>0)<($$idx$val$i>>>0); + if ($27) { + $$02732 = $26;$$034 = $$1; + } else { + $$0$lcssa = $$1; + label = 15; + break; + } + } + if ((label|0) == 12) { + _Internal(39127,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 15) { + STACKTOP = sp;return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptUnusedLoads($0) { + $0 = $0|0; + var $$0 = 0, $$027$lcssa = 0, $$02734 = 0, $$02833 = 0, $$3 = 0, $$331 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i32 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i32 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i32|0)==(0); + if ($1) { + $$027$lcssa = 0; + return ($$027$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02734 = 0;$$02833 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02833<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 1344; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$3 = $$02734;$$331 = $$02833; + } else { + $10 = (_CS_GetNextEntry($0,$$02833)|0); + $11 = ($10|0)==(0|0); + if ($11) { + $$3 = $$02734;$$331 = $$02833; + } else { + $12 = (_CE_UseLoadFlags($10)|0); + $13 = ($12|0)==(0); + if ($13) { + $14 = HEAP8[$5>>0]|0; + switch ($14<<24>>24) { + case 73: case 71: case 40: case 26: case 21: { + $$0 = 1; + break; + } + case 66: case 41: case 28: case 23: { + $$0 = 2; + break; + } + case 67: case 42: case 29: case 24: { + $$0 = 4; + break; + } + default: { + $$3 = $$02734;$$331 = $$02833; + break L6; + } + } + $15 = (($$02833) + 1)|0; + $16 = (_GetRegInfo($0,$15,$$0)|0); + $17 = $16 & $$0; + $18 = ($17|0)==(0); + if ($18) { + $19 = (($$02833) + -1)|0; + $20 = (($$02734) + 1)|0; + _CS_DelEntry($0,$$02833); + $$3 = $20;$$331 = $19; + } else { + $$3 = $$02734;$$331 = $$02833; + } + } else { + $$3 = $$02734;$$331 = $$02833; + } + } + } + } while(0); + $21 = (($$331) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $22 = ($21>>>0)<($$idx$val$i>>>0); + if ($22) { + $$02734 = $$3;$$02833 = $21; + } else { + $$027$lcssa = $$3; + break; + } + } + return ($$027$lcssa|0); +} +function _OptUnusedStores($0) { + $0 = $0|0; + var $$024$lcssa = 0, $$024$ph33 = 0, $$02429 = 0, $$025$ph32 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i28 = 0, $$idx$val$i28$pre = 0, $$idx$val$i2831 = 0, $$idx$val$i2837 = 0, $$idx$val$i2838 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i2831 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i2831|0)==(0); + if ($1) { + $$024$lcssa = 0; + return ($$024$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$024$ph33 = 0;$$025$ph32 = 0;$$idx$val$i2838 = $$idx$val$i2831; + L4: while(1) { + $3 = (($$025$ph32) + 1)|0; + $$02429 = $$024$ph33;$$idx$val$i2837 = $$idx$val$i2838; + while(1) { + $4 = HEAP32[$2>>2]|0; + $5 = (($4) + ($$025$ph32<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ((($6)) + 12|0); + $8 = HEAP16[$7>>1]|0; + $9 = $8 & 128; + $10 = ($9<<16>>16)==(0); + if ($10) { + $$idx$val$i28 = $$idx$val$i2837; + break; + } + $11 = ((($6)) + 1|0); + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(3); + if (!($13)) { + $$idx$val$i28 = $$idx$val$i2837; + break; + } + $14 = ((($6)) + 16|0); + $15 = HEAP16[$14>>1]|0; + $16 = $15&65535; + $17 = $16 & 65528; + $18 = ($17|0)==(0); + if ($18) { + $$idx$val$i28 = $$idx$val$i2837; + break; + } + $19 = (_GetRegInfo($0,$3,$17)|0); + $20 = $19 & $17; + $21 = ($20|0)==(0); + if (!($21)) { + label = 8; + break; + } + $22 = (($$02429) + 1)|0; + _CS_DelEntry($0,$$025$ph32); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $23 = ($$025$ph32>>>0)<($$idx$val$i>>>0); + if ($23) { + $$02429 = $22;$$idx$val$i2837 = $$idx$val$i; + } else { + $$024$lcssa = $22; + label = 11; + break L4; + } + } + if ((label|0) == 8) { + label = 0; + $$idx$val$i28$pre = HEAP32[$$idx$i>>2]|0; + $$idx$val$i28 = $$idx$val$i28$pre; + } + $24 = ($3>>>0)<($$idx$val$i28>>>0); + if ($24) { + $$024$ph33 = $$02429;$$025$ph32 = $3;$$idx$val$i2838 = $$idx$val$i28; + } else { + $$024$lcssa = $$02429; + label = 11; + break; + } + } + if ((label|0) == 11) { + return ($$024$lcssa|0); + } + return (0)|0; +} +function _OptDupLoads($0) { + $0 = $0|0; + var $$0$i = 0, $$0$i$in = 0, $$0$i152 = 0, $$0$i158 = 0, $$0$i162 = 0, $$0$lcssa = 0, $$0$ph194 = 0, $$0185 = 0, $$098$ph189 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i184 = 0, $$idx$val$i184188 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0; + var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0; + var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0; + var $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0; + var $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0; + var $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0; + var $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0; + var $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond249 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i184188 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i184188|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$0$ph194 = 0;$$098$ph189 = 0; + L4: while(1) { + $$0185 = $$0$ph194; + L6: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$098$ph189<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP16[$5>>1]|0; + $9 = $8&255; + $10 = ($8&65535) >>> 8; + $11 = $10&255; + do { + switch ($9<<24>>24) { + case 40: { + $12 = HEAP16[$7>>1]|0; + $13 = ($12<<16>>16)<(0); + if ($13) { + break L6; + } + $14 = $12 << 16 >> 16; + $15 = (_CE_IsKnownImm($5,$14)|0); + $16 = ($15|0)==(0); + if ($16) { + break L6; + } + $17 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $18 = ($17|0)==(0|0); + if ($18) { + break L6; + } + $19 = (_CE_UseLoadFlags($17)|0); + $20 = ($19|0)==(0); + if (!($20)) { + break L6; + } + break; + } + case 41: { + $21 = ((($7)) + 2|0); + $22 = HEAP16[$21>>1]|0; + $23 = ($22<<16>>16)<(0); + if ($23) { + break L6; + } + $24 = $22 << 16 >> 16; + $25 = (_CE_IsKnownImm($5,$24)|0); + $26 = ($25|0)==(0); + if ($26) { + break L6; + } + $27 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $28 = ($27|0)==(0|0); + if ($28) { + break L6; + } + $29 = (_CE_UseLoadFlags($27)|0); + $30 = ($29|0)==(0); + if (!($30)) { + break L6; + } + break; + } + case 42: { + $31 = ((($7)) + 4|0); + $32 = HEAP16[$31>>1]|0; + $33 = ($32<<16>>16)<(0); + if ($33) { + break L6; + } + $34 = $32 << 16 >> 16; + $35 = (_CE_IsKnownImm($5,$34)|0); + $36 = ($35|0)==(0); + if ($36) { + break L6; + } + $37 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $38 = ($37|0)==(0|0); + if ($38) { + break L6; + } + $39 = (_CE_UseLoadFlags($37)|0); + $40 = ($39|0)==(0); + if (!($40)) { + break L6; + } + break; + } + case 62: { + $41 = HEAP16[$7>>1]|0; + $42 = ($41<<16>>16)>(-1); + $43 = ($11<<24>>24)==(3); + $or$cond = $42 & $43; + if (!($or$cond)) { + break L6; + } + $44 = ((($5)) + 16|0); + $45 = HEAP16[$44>>1]|0; + $46 = $45&65535; + $47 = $46 & 8; + $48 = ($47|0)==(0); + do { + if ($48) { + $51 = $46 & 16; + $52 = ($51|0)==(0); + if (!($52)) { + $53 = ((($7)) + 10|0); + $54 = HEAP16[$53>>1]|0; + $$0$i162 = $54; + break; + } + $55 = $46 & 32; + $56 = ($55|0)==(0); + if (!($56)) { + $57 = ((($7)) + 12|0); + $58 = HEAP16[$57>>1]|0; + $$0$i162 = $58; + break; + } + $59 = $46 & 256; + $60 = ($59|0)==(0); + if (!($60)) { + $61 = ((($7)) + 6|0); + $62 = HEAP16[$61>>1]|0; + $$0$i162 = $62; + break; + } + $63 = $46 & 512; + $64 = ($63|0)==(0); + if ($64) { + $$0$i162 = -1; + } else { + $65 = ((($7)) + 8|0); + $66 = HEAP16[$65>>1]|0; + $$0$i162 = $66; + } + } else { + $49 = ((($7)) + 14|0); + $50 = HEAP16[$49>>1]|0; + $$0$i162 = $50; + } + } while(0); + $67 = ($41<<16>>16)==($$0$i162<<16>>16); + if (!($67)) { + break L6; + } + break; + } + case 63: { + $68 = ((($7)) + 2|0); + $69 = HEAP16[$68>>1]|0; + $70 = ($69<<16>>16)<(0); + if ($70) { + break L6; + } + $71 = ($11<<24>>24)==(3); + if (!($71)) { + label = 43; + break L6; + } + $72 = ((($5)) + 16|0); + $73 = HEAP16[$72>>1]|0; + $74 = $73&65535; + $75 = $74 & 8; + $76 = ($75|0)==(0); + do { + if ($76) { + $79 = $74 & 16; + $80 = ($79|0)==(0); + if (!($80)) { + $81 = ((($7)) + 10|0); + $82 = HEAP16[$81>>1]|0; + $$0$i158 = $82; + break; + } + $83 = $74 & 32; + $84 = ($83|0)==(0); + if (!($84)) { + $85 = ((($7)) + 12|0); + $86 = HEAP16[$85>>1]|0; + $$0$i158 = $86; + break; + } + $87 = $74 & 256; + $88 = ($87|0)==(0); + if (!($88)) { + $89 = ((($7)) + 6|0); + $90 = HEAP16[$89>>1]|0; + $$0$i158 = $90; + break; + } + $91 = $74 & 512; + $92 = ($91|0)==(0); + if ($92) { + $$0$i158 = -1; + } else { + $93 = ((($7)) + 8|0); + $94 = HEAP16[$93>>1]|0; + $$0$i158 = $94; + } + } else { + $77 = ((($7)) + 14|0); + $78 = HEAP16[$77>>1]|0; + $$0$i158 = $78; + } + } while(0); + $95 = ($69<<16>>16)==($$0$i158<<16>>16); + if (!($95)) { + label = 42; + break L6; + } + break; + } + case 64: { + $98 = ((($7)) + 4|0); + $99 = HEAP16[$98>>1]|0; + $100 = ($99<<16>>16)<(0); + if ($100) { + break L6; + } + $101 = ($11<<24>>24)==(3); + if (!($101)) { + label = 60; + break L6; + } + $102 = ((($5)) + 16|0); + $103 = HEAP16[$102>>1]|0; + $104 = $103&65535; + $105 = $104 & 8; + $106 = ($105|0)==(0); + do { + if ($106) { + $109 = $104 & 16; + $110 = ($109|0)==(0); + if (!($110)) { + $111 = ((($7)) + 10|0); + $112 = HEAP16[$111>>1]|0; + $$0$i152 = $112; + break; + } + $113 = $104 & 32; + $114 = ($113|0)==(0); + if (!($114)) { + $115 = ((($7)) + 12|0); + $116 = HEAP16[$115>>1]|0; + $$0$i152 = $116; + break; + } + $117 = $104 & 256; + $118 = ($117|0)==(0); + if (!($118)) { + $119 = ((($7)) + 6|0); + $120 = HEAP16[$119>>1]|0; + $$0$i152 = $120; + break; + } + $121 = $104 & 512; + $122 = ($121|0)==(0); + if ($122) { + $$0$i152 = -1; + } else { + $123 = ((($7)) + 8|0); + $124 = HEAP16[$123>>1]|0; + $$0$i152 = $124; + } + } else { + $107 = ((($7)) + 14|0); + $108 = HEAP16[$107>>1]|0; + $$0$i152 = $108; + } + } while(0); + $125 = ($99<<16>>16)==($$0$i152<<16>>16); + if (!($125)) { + label = 59; + break L6; + } + break; + } + case 65: { + $131 = HEAP32[3628]|0; + $132 = (14556 + ($131<<2)|0); + $133 = HEAP32[$132>>2]|0; + $134 = $133 & 8; + $135 = ($134|0)!=(0); + $136 = ($11<<24>>24)==(3); + $or$cond249 = $135 & $136; + if (!($or$cond249)) { + break L6; + } + $137 = ((($5)) + 16|0); + $138 = HEAP16[$137>>1]|0; + $139 = $138&65535; + $140 = $139 & 8; + $141 = ($140|0)==(0); + do { + if ($141) { + $143 = $139 & 16; + $144 = ($143|0)==(0); + if (!($144)) { + $145 = ((($7)) + 10|0); + $$0$i$in = $145; + break; + } + $146 = $139 & 32; + $147 = ($146|0)==(0); + if (!($147)) { + $148 = ((($7)) + 12|0); + $$0$i$in = $148; + break; + } + $149 = $139 & 256; + $150 = ($149|0)==(0); + if (!($150)) { + $151 = ((($7)) + 6|0); + $$0$i$in = $151; + break; + } + $152 = $139 & 512; + $153 = ($152|0)==(0); + if ($153) { + break L6; + } + $154 = ((($7)) + 8|0); + $$0$i$in = $154; + } else { + $142 = ((($7)) + 14|0); + $$0$i$in = $142; + } + } while(0); + $$0$i = HEAP16[$$0$i$in>>1]|0; + $155 = ($$0$i<<16>>16)==(0); + if (!($155)) { + break L6; + } + break; + } + case 66: { + $156 = HEAP16[$7>>1]|0; + $157 = ($156<<16>>16)<(0); + if ($157) { + break L6; + } + $158 = ((($7)) + 2|0); + $159 = HEAP16[$158>>1]|0; + $160 = ($156<<16>>16)==($159<<16>>16); + if (!($160)) { + break L6; + } + $161 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $162 = ($161|0)==(0|0); + if ($162) { + break L6; + } + $163 = (_CE_UseLoadFlags($161)|0); + $164 = ($163|0)==(0); + if (!($164)) { + break L6; + } + break; + } + case 67: { + $165 = HEAP16[$7>>1]|0; + $166 = ($165<<16>>16)<(0); + if ($166) { + break L6; + } + $167 = ((($7)) + 4|0); + $168 = HEAP16[$167>>1]|0; + $169 = ($165<<16>>16)==($168<<16>>16); + if (!($169)) { + break L6; + } + $170 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $171 = ($170|0)==(0|0); + if ($171) { + break L6; + } + $172 = (_CE_UseLoadFlags($170)|0); + $173 = ($172|0)==(0); + if (!($173)) { + break L6; + } + break; + } + case 71: { + $174 = ((($7)) + 2|0); + $175 = HEAP16[$174>>1]|0; + $176 = ($175<<16>>16)<(0); + if ($176) { + break L6; + } + $177 = HEAP16[$7>>1]|0; + $178 = ($175<<16>>16)==($177<<16>>16); + if (!($178)) { + break L6; + } + $179 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $180 = ($179|0)==(0|0); + if ($180) { + break L6; + } + $181 = (_CE_UseLoadFlags($179)|0); + $182 = ($181|0)==(0); + if (!($182)) { + break L6; + } + break; + } + case 73: { + $183 = ((($7)) + 4|0); + $184 = HEAP16[$183>>1]|0; + $185 = ($184<<16>>16)<(0); + if ($185) { + break L6; + } + $186 = HEAP16[$7>>1]|0; + $187 = ($184<<16>>16)==($186<<16>>16); + if (!($187)) { + break L6; + } + $188 = (_CS_GetNextEntry($0,$$098$ph189)|0); + $189 = ($188|0)==(0|0); + if ($189) { + break L6; + } + $190 = (_CE_UseLoadFlags($188)|0); + $191 = ($190|0)==(0); + if (!($191)) { + break L6; + } + break; + } + default: { + break L6; + } + } + } while(0); + _CS_DelEntry($0,$$098$ph189); + $192 = (($$0185) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $193 = ($$098$ph189>>>0)<($$idx$val$i>>>0); + if ($193) { + $$0185 = $192; + } else { + $$0$lcssa = $192; + label = 95; + break L4; + } + } + if ((label|0) == 42) { + label = 0; + if (!($70)) { + label = 43; + } + } + else if ((label|0) == 59) { + label = 0; + if (!($100)) { + label = 60; + } + } + L107: do { + if ((label|0) == 43) { + label = 0; + $96 = HEAP16[$7>>1]|0; + $97 = ($69<<16>>16)==($96<<16>>16); + if ($97) { + switch ($11<<24>>24) { + case 5: case 8: { + break L107; + break; + } + default: { + } + } + _CE_ReplaceOPC($5,62); + } + } + else if ((label|0) == 60) { + label = 0; + $126 = HEAP16[$7>>1]|0; + $127 = ($99<<16>>16)==($126<<16>>16); + if ($127) { + _CE_ReplaceOPC($5,62); + break; + } + $128 = ((($7)) + 2|0); + $129 = HEAP16[$128>>1]|0; + $130 = ($99<<16>>16)==($129<<16>>16); + if ($130) { + switch ($11<<24>>24) { + case 4: case 7: { + break L107; + break; + } + default: { + } + } + _CE_ReplaceOPC($5,63); + } + } + } while(0); + $194 = (($$098$ph189) + 1)|0; + $$idx$val$i184 = HEAP32[$$idx$i>>2]|0; + $195 = ($194>>>0)<($$idx$val$i184>>>0); + if ($195) { + $$0$ph194 = $$0185;$$098$ph189 = $194; + } else { + $$0$lcssa = $$0185; + label = 95; + break; + } + } + if ((label|0) == 95) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptStoreLoad($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03438 = 0, $$040 = 0, $$1 = 0, $$idx$i = 0, $$idx$i35 = 0, $$idx$val$i = 0, $$idx$val$i36 = 0, $$idx$val$i37 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i37 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i37|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$03438 = 0;$$040 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$03438<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 128; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$1 = $$040; + } else { + $10 = (_CS_GetNextEntry($0,$$03438)|0); + $11 = ($10|0)==(0|0); + if ($11) { + $$1 = $$040; + } else { + $$idx$i35 = ((($10)) + 24|0); + $$idx$val$i36 = HEAP32[$$idx$i35>>2]|0; + $12 = ($$idx$val$i36|0)==(0); + if ($12) { + $13 = ((($5)) + 1|0); + $14 = HEAP8[$13>>0]|0; + $15 = ((($10)) + 1|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($14<<24>>24)==($16<<24>>24); + if ($17) { + $18 = HEAP8[$5>>0]|0; + switch ($18<<24>>24) { + case 62: { + $19 = HEAP8[$10>>0]|0; + $20 = ($19<<24>>24)==(40); + if (!($20)) { + $$1 = $$040; + break L6; + } + break; + } + case 63: { + $21 = HEAP8[$10>>0]|0; + $22 = ($21<<24>>24)==(41); + if (!($22)) { + $$1 = $$040; + break L6; + } + break; + } + case 64: { + $23 = HEAP8[$10>>0]|0; + $24 = ($23<<24>>24)==(42); + if (!($24)) { + $$1 = $$040; + break L6; + } + break; + } + default: { + $$1 = $$040; + break L6; + } + } + $25 = ((($5)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = ((($10)) + 4|0); + $28 = HEAP32[$27>>2]|0; + $29 = (_strcmp($26,$28)|0); + $30 = ($29|0)==(0); + if ($30) { + $31 = (($$03438) + 1)|0; + $32 = (_CS_GetNextEntry($0,$31)|0); + $33 = ($32|0)==(0|0); + if ($33) { + $$1 = $$040; + } else { + $34 = (_CE_UseLoadFlags($32)|0); + $35 = ($34|0)==(0); + if ($35) { + $36 = (($$040) + 1)|0; + _CS_DelEntry($0,$31); + $$1 = $36; + } else { + $$1 = $$040; + } + } + } else { + $$1 = $$040; + } + } else { + $$1 = $$040; + } + } else { + $$1 = $$040; + } + } + } + } while(0); + $37 = (($$03438) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $38 = ($37>>>0)<($$idx$val$i>>>0); + if ($38) { + $$03438 = $37;$$040 = $$1; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptTransfers1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$04957 = 0, $$059 = 0, $$1 = 0, $$idx$i = 0, $$idx$i51 = 0, $$idx$val$i = 0, $$idx$val$i52 = 0, $$idx$val$i56 = 0, $$pr$pre = 0, $$pr54$pre = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i56 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i56|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$04957 = 0;$$059 = 0; + L4: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$04957<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 256; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$1 = $$059; + } else { + $10 = (_CS_GetNextEntry($0,$$04957)|0); + $11 = ($10|0)==(0|0); + if ($11) { + $$1 = $$059; + } else { + $$idx$i51 = ((($10)) + 24|0); + $$idx$val$i52 = HEAP32[$$idx$i51>>2]|0; + $12 = ($$idx$val$i52|0)==(0); + if ($12) { + $13 = ((($10)) + 12|0); + $14 = HEAP16[$13>>1]|0; + $15 = $14 & 256; + $16 = ($15<<16>>16)==(0); + if ($16) { + $$1 = $$059; + } else { + $17 = HEAP8[$5>>0]|0; + $18 = ($17<<24>>24)==(66); + if ($18) { + $19 = HEAP8[$10>>0]|0; + $20 = ($19<<24>>24)==(71); + if (!($20)) { + $$1 = $$059; + break; + } + $21 = (($$04957) + 2)|0; + $22 = (_RegXUsed($0,$21)|0); + $23 = ($22|0)==(0); + if (!($23)) { + $$pr$pre = HEAP8[$5>>0]|0; + $24 = $$pr$pre; + label = 11; + } + } else { + $24 = $17; + label = 11; + } + do { + if ((label|0) == 11) { + label = 0; + $25 = ($24<<24>>24)==(67); + if ($25) { + $26 = HEAP8[$10>>0]|0; + $27 = ($26<<24>>24)==(73); + if (!($27)) { + $$1 = $$059; + break L6; + } + $28 = (($$04957) + 2)|0; + $29 = (_RegYUsed($0,$28)|0); + $30 = ($29|0)==(0); + if ($30) { + break; + } + $$pre = HEAP8[$5>>0]|0; + $31 = $$pre; + } else { + $31 = $24; + } + $32 = ($31<<24>>24)==(71); + if ($32) { + $33 = HEAP8[$10>>0]|0; + $34 = ($33<<24>>24)==(66); + if (!($34)) { + $$1 = $$059; + break L6; + } + $35 = (($$04957) + 2)|0; + $36 = (_RegAUsed($0,$35)|0); + $37 = ($36|0)==(0); + if ($37) { + break; + } + $$pr54$pre = HEAP8[$5>>0]|0; + $38 = $$pr54$pre; + } else { + $38 = $31; + } + $39 = ($38<<24>>24)==(73); + if (!($39)) { + $$1 = $$059; + break L6; + } + $40 = HEAP8[$10>>0]|0; + $41 = ($40<<24>>24)==(67); + if (!($41)) { + $$1 = $$059; + break L6; + } + $42 = (($$04957) + 2)|0; + $43 = (_RegAUsed($0,$42)|0); + $44 = ($43|0)==(0); + if (!($44)) { + $$1 = $$059; + break L6; + } + } + } while(0); + $45 = (($$04957) + 1)|0; + $46 = (_CS_GetNextEntry($0,$45)|0); + $47 = ($46|0)==(0|0); + if ($47) { + $$1 = $$059; + } else { + $48 = (_CE_UseLoadFlags($46)|0); + $49 = ($48|0)==(0); + if (!($49)) { + $50 = ($$04957|0)==(0); + if ($50) { + $$1 = $$059; + break; + } + $51 = (($$04957) + -1)|0; + $52 = HEAP32[$$idx$i>>2]|0; + $53 = ($52>>>0)>($51>>>0); + if (!($53)) { + label = 26; + break L4; + } + $56 = HEAP32[$2>>2]|0; + $57 = (($56) + ($51<<2)|0); + $58 = HEAP32[$57>>2]|0; + $59 = ((($58)) + 12|0); + $60 = HEAP16[$59>>1]|0; + $61 = $60 & 2048; + $62 = ($61<<16>>16)==(0); + if ($62) { + $$1 = $$059; + break; + } + } + _CS_DelEntry($0,$45); + _CS_DelEntry($0,$$04957); + $63 = (($$059) + 1)|0; + $$1 = $63; + } + } + } else { + $$1 = $$059; + } + } + } + } while(0); + $64 = (($$04957) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $65 = ($64>>>0)<($$idx$val$i>>>0); + if ($65) { + $$04957 = $64;$$059 = $$1; + } else { + $$0$lcssa = $$1; + label = 30; + break; + } + } + if ((label|0) == 26) { + $54 = HEAP32[3332]|0; + $55 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$54 & 1]($55,40922,40950,129); + // unreachable; + } + else if ((label|0) == 30) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptTransfers2($0) { + $0 = $0|0; + var $$ = 0, $$0$lcssa = 0, $$064 = 0, $$06573 = 0, $$075 = 0, $$2 = 0, $$267 = 0, $$idx$i = 0, $$idx$i68 = 0, $$idx$val$i = 0, $$idx$val$i69 = 0, $$idx$val$i72 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i72 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i72|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$06573 = 0;$$075 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$06573<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 64; + $9 = ($8<<16>>16)==(0); + L6: do { + if ($9) { + $$2 = $$075;$$267 = $$06573; + } else { + $10 = (_CS_GetNextEntry($0,$$06573)|0); + $11 = ($10|0)==(0|0); + if ($11) { + $$2 = $$075;$$267 = $$06573; + } else { + $$idx$i68 = ((($10)) + 24|0); + $$idx$val$i69 = HEAP32[$$idx$i68>>2]|0; + $12 = ($$idx$val$i69|0)==(0); + if ($12) { + $13 = ((($10)) + 12|0); + $14 = HEAP16[$13>>1]|0; + $15 = $14 & 256; + $16 = ($15<<16>>16)==(0); + if ($16) { + $$2 = $$075;$$267 = $$06573; + } else { + $17 = (($$06573) + 2)|0; + $18 = ((($5)) + 16|0); + $19 = HEAP16[$18>>1]|0; + $20 = $19&65535; + $21 = (_GetRegInfo($0,$17,$20)|0); + $22 = HEAP16[$18>>1]|0; + $23 = $22&65535; + $24 = ($21|0)==($23|0); + if ($24) { + $$2 = $$075;$$267 = $$06573; + } else { + $25 = HEAP16[$5>>1]|0; + $26 = $25&255; + $27 = ($25&65535) >>> 8; + $28 = $27&255; + L12: do { + switch ($26<<24>>24) { + case 40: { + $29 = HEAP8[$10>>0]|0; + switch ($29<<24>>24) { + case 66: { + switch ($28<<24>>24) { + case 8: case 6: case 3: case 2: { + break; + } + default: { + $$2 = $$075;$$267 = $$06573; + break L6; + } + } + $30 = $27&65535; + $31 = ((($5)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = ((($10)) + 36|0); + $34 = HEAP32[$33>>2]|0; + $35 = (_NewCodeEntry(41,$30,$32,0,$34)|0); + $$064 = $35; + break L12; + break; + } + case 67: { + switch ($28<<24>>24) { + case 7: case 6: case 4: case 3: case 2: { + break; + } + default: { + $$2 = $$075;$$267 = $$06573; + break L6; + } + } + $36 = $27&65535; + $37 = ((($5)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = ((($10)) + 36|0); + $40 = HEAP32[$39>>2]|0; + $41 = (_NewCodeEntry(42,$36,$38,0,$40)|0); + $$064 = $41; + break L12; + break; + } + default: { + $$2 = $$075;$$267 = $$06573; + break L6; + } + } + break; + } + case 42: { + $42 = HEAP8[$10>>0]|0; + $43 = ($42<<24>>24)==(73); + if (!($43)) { + $$2 = $$075;$$267 = $$06573; + break L6; + } + $44 = $27&65535; + $45 = ((($5)) + 4|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($10)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_NewCodeEntry(40,$44,$46,0,$48)|0); + $$064 = $49; + break; + } + case 41: { + $50 = HEAP8[$10>>0]|0; + $51 = ($50<<24>>24)==(71); + if (!($51)) { + $$2 = $$075;$$267 = $$06573; + break L6; + } + $52 = ($28<<24>>24)==(5); + $53 = $27&65535; + $$ = $52 ? 8 : $53; + $54 = ((($5)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = ((($10)) + 36|0); + $57 = HEAP32[$56>>2]|0; + $58 = (_NewCodeEntry(40,$$,$55,0,$57)|0); + $$064 = $58; + break; + } + default: { + $$2 = $$075;$$267 = $$06573; + break L6; + } + } + } while(0); + $59 = ($$064|0)==(0|0); + if ($59) { + $$2 = $$075;$$267 = $$06573; + } else { + $60 = (($$06573) + -1)|0; + $61 = (($$075) + 1)|0; + _CS_InsertEntry($0,$$064,$17); + _CS_DelEntries($0,$$06573,2); + $$2 = $61;$$267 = $60; + } + } + } + } else { + $$2 = $$075;$$267 = $$06573; + } + } + } + } while(0); + $62 = (($$267) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $63 = ($62>>>0)<($$idx$val$i>>>0); + if ($63) { + $$06573 = $62;$$075 = $$2; + } else { + $$0$lcssa = $$2; + break; + } + } + return ($$0$lcssa|0); +} +function _OptTransfers3($0) { + $0 = $0|0; + var $$ = 0, $$$098 = 0, $$0 = 0, $$083$lcssa = 0, $$083112 = 0, $$084$$096 = 0, $$084111 = 0, $$088$ = 0, $$088110 = 0, $$090$idx101 = 0, $$090$idx101$val = 0, $$090109 = 0, $$092$ = 0, $$092108 = 0, $$094107 = 0, $$096$$084 = 0, $$096106 = 0, $$098105 = 0, $$189 = 0, $$191 = 0; + var $$193 = 0, $$195 = 0, $$197 = 0, $$199 = 0, $$2100 = 0, $$3 = 0, $$387 = 0, $$idx$i = 0, $$idx$i102 = 0, $$idx$val$i = 0, $$idx$val$i103 = 0, $$idx$val$i104 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i104 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i104|0)==(0); + if ($1) { + $$083$lcssa = 0; + return ($$083$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$083112 = 0;$$084111 = 0;$$088110 = 0;$$090109 = 0;$$092108 = 0;$$094107 = 0;$$096106 = 0;$$098105 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$084111<<2)|0); + $5 = HEAP32[$4>>2]|0; + L6: do { + switch ($$088110|0) { + case 0: { + $$199 = 0; + label = 5; + break; + } + case 1: { + $$199 = $$098105; + label = 5; + break; + } + case 2: { + $10 = ((($5)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = $11 & 2; + $13 = ($12|0)==(0); + $14 = $11 >>> 16; + if ($13) { + $15 = $14&65535; + $16 = ((($$092108)) + 16|0); + $17 = HEAP16[$16>>1]|0; + $18 = $17 & $15; + $19 = ($18<<16>>16)==(0); + if ($19) { + $24 = ((($5)) + 16|0); + $25 = HEAP16[$24>>1]|0; + $26 = $25 & $17; + $27 = ($26<<16>>16)==(0); + if (!($27)) { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + break L6; + } + $$idx$i102 = ((($5)) + 24|0); + $$idx$val$i103 = HEAP32[$$idx$i102>>2]|0; + $28 = ($$idx$val$i103|0)==(0); + $29 = $28 ? $14 : 0; + $$$098 = $29 | $$098105; + $$ = $28 ? 2 : 0; + $$084$$096 = $28 ? $$084111 : $$096106; + $$189 = $$;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$$098;$$3 = $$083112;$$387 = $$084$$096; + break L6; + } + $20 = $11 & 128; + $21 = ($20|0)==(0); + if (!($21)) { + $22 = (_CS_IsBasicBlock($0,$$096106,$$084111)|0); + $23 = ($22|0)==(0); + if (!($23)) { + $$189 = 3;$$191 = $5;$$193 = $$092108;$$195 = $$084111;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$084111; + break L6; + } + } + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + } else { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + } + break; + } + case 3: { + $30 = ((($$092108)) + 16|0); + $31 = HEAP16[$30>>1]|0; + $32 = $31&65535; + $33 = (_GetRegInfo($0,$$084111,$32)|0); + $34 = HEAP16[$30>>1]|0; + $35 = $34&65535; + $36 = $35 & $33; + $37 = ($36|0)==(0); + if ($37) { + $38 = ((($$090109)) + 1|0); + $39 = HEAP8[$38>>0]|0; + switch ($39<<24>>24) { + case 3: { + $40 = ((($$090109)) + 16|0); + $41 = HEAP16[$40>>1]|0; + $42 = $41&65535; + $43 = $42 & $$098105; + $44 = ($43|0)==(0); + if (!($44)) { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + break L6; + } + break; + } + case 6: { + break; + } + default: { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + break L6; + } + } + $45 = (($$096106) + 1)|0; + $46 = (($$094107) + -1)|0; + $$090$idx101 = ((($$090109)) + 4|0); + $$090$idx101$val = HEAP32[$$090$idx101>>2]|0; + $47 = (_MemAccess($0,$45,$46,$39,$$090$idx101$val)|0); + $48 = ($47|0)==(0); + if ($48) { + $49 = HEAP8[$$092108>>0]|0; + switch ($49<<24>>24) { + case 71: { + $50 = HEAP8[$38>>0]|0; + $51 = $50&255; + $52 = HEAP32[$$090$idx101>>2]|0; + $53 = ((($$090109)) + 36|0); + $54 = HEAP32[$53>>2]|0; + $55 = (_NewCodeEntry(63,$51,$52,0,$54)|0); + $$0 = $55; + break; + } + case 66: { + $56 = HEAP8[$38>>0]|0; + $57 = $56&255; + $58 = HEAP32[$$090$idx101>>2]|0; + $59 = ((($$090109)) + 36|0); + $60 = HEAP32[$59>>2]|0; + $61 = (_NewCodeEntry(62,$57,$58,0,$60)|0); + $$0 = $61; + break; + } + case 73: { + $62 = HEAP8[$38>>0]|0; + $63 = $62&255; + $64 = HEAP32[$$090$idx101>>2]|0; + $65 = ((($$090109)) + 36|0); + $66 = HEAP32[$65>>2]|0; + $67 = (_NewCodeEntry(64,$63,$64,0,$66)|0); + $$0 = $67; + break; + } + case 67: { + $68 = HEAP8[$38>>0]|0; + $69 = $68&255; + $70 = HEAP32[$$090$idx101>>2]|0; + $71 = ((($$090109)) + 36|0); + $72 = HEAP32[$71>>2]|0; + $73 = (_NewCodeEntry(62,$69,$70,0,$72)|0); + $$0 = $73; + break; + } + default: { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + break L6; + } + } + $74 = ($$0|0)==(0|0); + if ($74) { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + } else { + $75 = (($$083112) + 1)|0; + $76 = (($$084111) + -2)|0; + _CS_InsertEntry($0,$$0,$45); + _CS_DelEntry($0,$$096106); + _CS_DelEntry($0,$$094107); + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $75;$$387 = $76; + } + } else { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + } + } else { + $$189 = 0;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$096106; + } + break; + } + default: { + $$189 = $$088110;$$191 = $$090109;$$193 = $$092108;$$195 = $$094107;$$197 = $$096106;$$2100 = $$098105;$$3 = $$083112;$$387 = $$084111; + } + } + } while(0); + if ((label|0) == 5) { + label = 0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 256; + $9 = ($8<<16>>16)==(0); + $$096$$084 = $9 ? $$096106 : $$084111; + $$092$ = $9 ? $$092108 : $5; + $$088$ = $9 ? $$088110 : 2; + $$189 = $$088$;$$191 = $$090109;$$193 = $$092$;$$195 = $$094107;$$197 = $$096$$084;$$2100 = $$199;$$3 = $$083112;$$387 = $$084111; + } + $77 = (($$387) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $78 = ($77>>>0)<($$idx$val$i>>>0); + if ($78) { + $$083112 = $$3;$$084111 = $77;$$088110 = $$189;$$090109 = $$191;$$092108 = $$193;$$094107 = $$195;$$096106 = $$197;$$098105 = $$2100; + } else { + $$083$lcssa = $$3; + break; + } + } + return ($$083$lcssa|0); +} +function _MemAccess($0,$1,$2,$$0$1$val,$$0$4$val) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $$0$1$val = $$0$1$val|0; + $$0$4$val = $$0$4$val|0; + var $$ = 0, $$$050 = 0, $$0484 = 0, $$0484$us = 0, $$0484$us11 = 0, $$050 = 0, $$4 = 0, $$off = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $9 = 0, $or$cond = 0, $or$cond53$us = 0, $switch = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_strlen($$0$4$val)|0); + $4 = ($$0$1$val<<24>>24)==(3); + $5 = ($3>>>0)>(2); + $or$cond = $4 & $5; + if ($or$cond) { + $6 = (($$0$4$val) + ($3)|0); + $7 = ((($6)) + -2|0); + $8 = (_strcmp($7,39172)|0); + $9 = ($8|0)==(0); + $$ = $9&1; + $$050 = $$; + } else { + $$050 = 0; + } + $$off = (($$0$1$val) + -9)<<24>>24; + $switch = ($$off&255)<(3); + $10 = $$050 | 2; + $$$050 = $switch ? $10 : $$050; + $11 = ($1>>>0)>($2>>>0); + if ($11) { + $$4 = 0; + return ($$4|0); + } + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($0)) + 16|0); + $15 = $$$050 & 1; + $16 = ($15|0)==(0); + $17 = $$$050 & 2; + $18 = ($17|0)!=(0); + $19 = (($3) + 2)|0; + $20 = (($3) + 1)|0; + $21 = (($3) + -2)|0; + if ($16) { + $$0484$us = $1; + while(1) { + $22 = ($13>>>0)>($$0484$us>>>0); + if (!($22)) { + label = 25; + break; + } + $23 = HEAP32[$14>>2]|0; + $24 = (($23) + ($$0484$us<<2)|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($25)) + 4|0); + $27 = HEAP32[$26>>2]|0; + $28 = HEAP8[$27>>0]|0; + $29 = ($28<<24>>24)==(0); + if (!($29)) { + $30 = (_strcmp($27,$$0$4$val)|0); + $31 = ($30|0)==(0); + if ($31) { + $$4 = 1; + label = 31; + break; + } + $32 = (_strlen($27)|0); + $33 = ($32|0)==($19|0); + $or$cond53$us = $18 & $33; + if ($or$cond53$us) { + $34 = (_strncmp($27,$$0$4$val,$3)|0); + $35 = ($34|0)==(0); + if ($35) { + $36 = (($27) + ($3)|0); + $37 = HEAP8[$36>>0]|0; + $38 = ($37<<24>>24)==(43); + if ($38) { + $39 = (($27) + ($20)|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(49); + if ($41) { + $$4 = 1; + label = 31; + break; + } + } + } + } + } + $42 = (($$0484$us) + 1)|0; + $43 = ($42>>>0)>($2>>>0); + if ($43) { + $$4 = 0; + label = 31; + break; + } else { + $$0484$us = $42; + } + } + if ((label|0) == 25) { + $70 = HEAP32[3332]|0; + $71 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$70 & 1]($71,40922,40950,129); + // unreachable; + } + else if ((label|0) == 31) { + return ($$4|0); + } + } + if ($18) { + $$0484$us11 = $1; + } else { + $$0484 = $1; + while(1) { + $69 = ($13>>>0)>($$0484>>>0); + if (!($69)) { + label = 25; + break; + } + $72 = HEAP32[$14>>2]|0; + $73 = (($72) + ($$0484<<2)|0); + $74 = HEAP32[$73>>2]|0; + $75 = ((($74)) + 4|0); + $76 = HEAP32[$75>>2]|0; + $77 = HEAP8[$76>>0]|0; + $78 = ($77<<24>>24)==(0); + if (!($78)) { + $79 = (_strcmp($76,$$0$4$val)|0); + $80 = ($79|0)==(0); + if ($80) { + $$4 = 1; + label = 31; + break; + } + $81 = (_strlen($76)|0); + $82 = ($81|0)==($21|0); + if ($82) { + $83 = (_strncmp($76,$$0$4$val,$21)|0); + $84 = ($83|0)==(0); + if ($84) { + $$4 = 1; + label = 31; + break; + } + } + } + $85 = (($$0484) + 1)|0; + $86 = ($85>>>0)>($2>>>0); + if ($86) { + $$4 = 0; + label = 31; + break; + } else { + $$0484 = $85; + } + } + if ((label|0) == 25) { + $70 = HEAP32[3332]|0; + $71 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$70 & 1]($71,40922,40950,129); + // unreachable; + } + else if ((label|0) == 31) { + return ($$4|0); + } + } + while(1) { + $44 = ($13>>>0)>($$0484$us11>>>0); + if (!($44)) { + label = 25; + break; + } + $45 = HEAP32[$14>>2]|0; + $46 = (($45) + ($$0484$us11<<2)|0); + $47 = HEAP32[$46>>2]|0; + $48 = ((($47)) + 4|0); + $49 = HEAP32[$48>>2]|0; + $50 = HEAP8[$49>>0]|0; + $51 = ($50<<24>>24)==(0); + if (!($51)) { + $52 = (_strcmp($49,$$0$4$val)|0); + $53 = ($52|0)==(0); + if ($53) { + $$4 = 1; + label = 31; + break; + } + $54 = (_strlen($49)|0); + $55 = ($54|0)==($21|0); + if ($55) { + $56 = (_strncmp($49,$$0$4$val,$21)|0); + $57 = ($56|0)==(0); + if ($57) { + $$4 = 1; + label = 31; + break; + } + } + $58 = ($54|0)==($19|0); + if ($58) { + $59 = (_strncmp($49,$$0$4$val,$3)|0); + $60 = ($59|0)==(0); + if ($60) { + $61 = (($49) + ($3)|0); + $62 = HEAP8[$61>>0]|0; + $63 = ($62<<24>>24)==(43); + if ($63) { + $64 = (($49) + ($20)|0); + $65 = HEAP8[$64>>0]|0; + $66 = ($65<<24>>24)==(49); + if ($66) { + $$4 = 1; + label = 31; + break; + } + } + } + } + } + $67 = (($$0484$us11) + 1)|0; + $68 = ($67>>>0)>($2>>>0); + if ($68) { + $$4 = 0; + label = 31; + break; + } else { + $$0484$us11 = $67; + } + } + if ((label|0) == 25) { + $70 = HEAP32[3332]|0; + $71 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$70 & 1]($71,40922,40950,129); + // unreachable; + } + else if ((label|0) == 31) { + return ($$4|0); + } + return (0)|0; +} +function _OptTransfers4($0) { + $0 = $0|0; + var $$0 = 0, $$072$lcssa = 0, $$07296 = 0, $$073$$085 = 0, $$07395 = 0, $$077$87 = 0, $$07794 = 0, $$07993 = 0, $$081$ = 0, $$081$idx88 = 0, $$081$idx88$val = 0, $$08192 = 0, $$08391 = 0, $$085$$073 = 0, $$08590 = 0, $$178 = 0, $$180 = 0, $$182 = 0, $$184 = 0, $$186 = 0; + var $$3 = 0, $$376 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i89 = 0, $$lobit = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i89 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i89|0)==(0); + if ($1) { + $$072$lcssa = 0; + return ($$072$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$07296 = 0;$$07395 = 0;$$07794 = 0;$$07993 = 0;$$08192 = 0;$$08391 = 0;$$08590 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$07395<<2)|0); + $5 = HEAP32[$4>>2]|0; + L6: do { + switch ($$07794|0) { + case 0: { + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7 & 64; + $9 = ($8<<16>>16)==(0); + $$085$$073 = $9 ? $$08590 : $$07395; + $$081$ = $9 ? $$08192 : $5; + $$lobit = ($8&65535) >>> 6; + $10 = $$lobit&65535; + $$178 = $10;$$180 = $$07993;$$182 = $$081$;$$184 = $$08391;$$186 = $$085$$073;$$3 = $$07296;$$376 = $$07395; + break; + } + case 1: { + $11 = ((($5)) + 12|0); + $12 = HEAP32[$11>>2]|0; + $13 = $12 & 2; + $14 = ($13|0)==(0); + if ($14) { + $15 = $12 >>> 16; + $16 = $15&65535; + $17 = ((($$08192)) + 16|0); + $18 = HEAP16[$17>>1]|0; + $19 = $18 & $16; + $20 = ($19<<16>>16)==(0); + if ($20) { + $25 = ((($5)) + 16|0); + $26 = HEAP16[$25>>1]|0; + $27 = $26 & $18; + $28 = ($27<<16>>16)==(0); + $$077$87 = $28&1; + $$073$$085 = $28 ? $$07395 : $$08590; + $$178 = $$077$87;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$073$$085; + break L6; + } + $21 = $12 & 256; + $22 = ($21|0)==(0); + if (!($22)) { + $23 = (_CS_IsBasicBlock($0,$$08590,$$07395)|0); + $24 = ($23|0)==(0); + if (!($24)) { + $$178 = 2;$$180 = $5;$$182 = $$08192;$$184 = $$07395;$$186 = $$08590;$$3 = $$07296;$$376 = $$07395; + break L6; + } + } + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08590; + } else { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08590; + } + break; + } + case 2: { + $29 = ((($$08192)) + 16|0); + $30 = HEAP16[$29>>1]|0; + $31 = $30&65535; + $32 = (_GetRegInfo($0,$$07395,$31)|0); + $33 = HEAP16[$29>>1]|0; + $34 = $33&65535; + $35 = $34 & $32; + $36 = ($35|0)==(0); + if ($36) { + $37 = ((($$08192)) + 1|0); + $38 = HEAP8[$37>>0]|0; + switch ($38<<24>>24) { + case 2: case 3: case 6: { + break; + } + default: { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08391; + break L6; + } + } + $39 = (($$08590) + 1)|0; + $40 = (($$08391) + -1)|0; + $$081$idx88 = ((($$08192)) + 4|0); + $$081$idx88$val = HEAP32[$$081$idx88>>2]|0; + $41 = (_MemAccess($0,$39,$40,$38,$$081$idx88$val)|0); + $42 = ($41|0)==(0); + if ($42) { + $43 = HEAP8[$$07993>>0]|0; + switch ($43<<24>>24) { + case 73: case 71: { + $44 = HEAP8[$37>>0]|0; + $45 = $44&255; + $46 = HEAP32[$$081$idx88>>2]|0; + $47 = ((($$08192)) + 36|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_NewCodeEntry(40,$45,$46,0,$48)|0); + $$0 = $49; + break; + } + case 66: { + $50 = HEAP8[$37>>0]|0; + $51 = $50&255; + $52 = HEAP32[$$081$idx88>>2]|0; + $53 = ((($$08192)) + 36|0); + $54 = HEAP32[$53>>2]|0; + $55 = (_NewCodeEntry(41,$51,$52,0,$54)|0); + $$0 = $55; + break; + } + case 67: { + $56 = HEAP8[$37>>0]|0; + $57 = $56&255; + $58 = HEAP32[$$081$idx88>>2]|0; + $59 = ((($$08192)) + 36|0); + $60 = HEAP32[$59>>2]|0; + $61 = (_NewCodeEntry(42,$57,$58,0,$60)|0); + $$0 = $61; + break; + } + default: { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08391; + break L6; + } + } + $62 = ($$0|0)==(0|0); + if ($62) { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08391; + } else { + $63 = (($$07296) + 1)|0; + $64 = (($$07395) + -2)|0; + $65 = (($$08391) + 1)|0; + _CS_InsertEntry($0,$$0,$65); + _CS_DelEntry($0,$$08391); + _CS_DelEntry($0,$$08590); + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $63;$$376 = $64; + } + } else { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08391; + } + } else { + $$178 = 0;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$08391; + } + break; + } + default: { + $$178 = $$07794;$$180 = $$07993;$$182 = $$08192;$$184 = $$08391;$$186 = $$08590;$$3 = $$07296;$$376 = $$07395; + } + } + } while(0); + $66 = (($$376) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $67 = ($66>>>0)<($$idx$val$i>>>0); + if ($67) { + $$07296 = $$3;$$07395 = $66;$$07794 = $$178;$$07993 = $$180;$$08192 = $$182;$$08391 = $$184;$$08590 = $$186; + } else { + $$072$lcssa = $$3; + break; + } + } + return ($$072$lcssa|0); +} +function _OptPushPop($0) { + $0 = $0|0; + var $$ = 0, $$$071 = 0, $$$073 = 0, $$0$lcssa = 0, $$06687 = 0, $$068$$066 = 0, $$06886 = 0, $$07185 = 0, $$073$ = 0, $$07383 = 0, $$07581 = 0, $$089 = 0, $$167 = 0, $$172 = 0, $$174 = 0, $$176 = 0, $$2 = 0, $$270 = 0, $$idx$i = 0, $$idx$i78 = 0; + var $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i79 = 0, $$idx$val$i80 = 0, $$idx77 = 0, $$idx77$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i80 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i80|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$06687 = 0;$$06886 = 0;$$07185 = 0;$$07383 = 0;$$07581 = 0;$$089 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$06886<<2)|0); + $5 = HEAP32[$4>>2]|0; + L6: do { + switch ($$07185|0) { + case 0: { + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(46); + $$$073 = $7 ? 0 : $$07383; + $$$071 = $7&1; + $$068$$066 = $7 ? $$06886 : $$06687; + $$167 = $$068$$066;$$172 = $$$071;$$174 = $$$073;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + break; + } + case 1: { + $8 = HEAP8[$5>>0]|0; + switch ($8<<24>>24) { + case 46: { + $$167 = $$06886;$$172 = 1;$$174 = 0;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + break L6; + break; + } + case 50: { + $9 = (_CS_IsBasicBlock($0,$$06687,$$06886)|0); + $10 = ($9|0)==(0); + $$ = $10 ? 0 : 2; + $$167 = $$06687;$$172 = $$;$$174 = $$07383;$$176 = $$06886;$$2 = $$089;$$270 = $$06886; + break L6; + break; + } + default: { + $11 = ((($5)) + 16|0); + $12 = HEAP16[$11>>1]|0; + $13 = $12 & 1; + $14 = ($13<<16>>16)==(0); + $$073$ = $14 ? $$07383 : 1; + $$167 = $$06687;$$172 = 1;$$174 = $$073$;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + break L6; + } + } + break; + } + case 2: { + $15 = HEAP16[$5>>1]|0; + $16 = $15&255; + $17 = ($16<<24>>24)==(62); + L13: do { + if ($17) { + $18 = ($15&65535) >>> 8; + $19 = $18&255; + $20 = ((($5)) + 1|0); + switch ($19<<24>>24) { + case 3: case 6: { + break; + } + default: { + break L13; + } + } + $$idx$i78 = ((($5)) + 24|0); + $$idx$val$i79 = HEAP32[$$idx$i78>>2]|0; + $21 = ($$idx$val$i79|0)==(0); + if ($21) { + $22 = (($$06886) + 1)|0; + $23 = (_RegAUsed($0,$22)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = (($$06687) + 1)|0; + $26 = (($$07581) + -1)|0; + $$idx$val = HEAP8[$20>>0]|0; + $$idx77 = ((($5)) + 4|0); + $$idx77$val = HEAP32[$$idx77>>2]|0; + $27 = (_MemAccess($0,$25,$26,$$idx$val,$$idx77$val)|0); + $28 = ($27|0)==(0); + if ($28) { + $29 = HEAP16[$5>>1]|0; + $30 = $29&65535; + $31 = $30 & 255; + $32 = ($29&65535) >>> 8; + $33 = $32&65535; + $34 = HEAP32[$$idx77>>2]|0; + $35 = ((($5)) + 20|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($5)) + 36|0); + $38 = HEAP32[$37>>2]|0; + $39 = (_NewCodeEntry($31,$33,$34,$36,$38)|0); + _CS_InsertEntry($0,$39,$25); + _CS_DelEntry($0,$$06687); + _CS_DelEntries($0,$$07581,2); + $40 = (($$06886) + -2)|0; + $41 = (($$089) + 1)|0; + $$167 = $$06687;$$172 = 0;$$174 = $$07383;$$176 = $$07581;$$2 = $41;$$270 = $40; + break L6; + } + } + } + } + } while(0); + $42 = ((($5)) + 12|0); + $43 = HEAP16[$42>>1]|0; + $44 = $43 & 2; + $45 = ($44<<16>>16)==(0); + if ($45) { + $46 = (_RegAUsed($0,$$06886)|0); + $47 = ($46|0)!=(0); + $48 = ($$07383|0)!=(0); + $or$cond = $48 & $47; + if ($or$cond) { + $$167 = $$06687;$$172 = 0;$$174 = $$07383;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + } else { + $49 = (($$089) + 1)|0; + $50 = (($$06886) + -2)|0; + _CS_DelEntry($0,$$07581); + _CS_DelEntry($0,$$06687); + $$167 = $$06687;$$172 = 0;$$174 = $$07383;$$176 = $$07581;$$2 = $49;$$270 = $50; + } + } else { + $$167 = $$06687;$$172 = 0;$$174 = $$07383;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + } + break; + } + default: { + $$167 = $$06687;$$172 = $$07185;$$174 = $$07383;$$176 = $$07581;$$2 = $$089;$$270 = $$06886; + } + } + } while(0); + $51 = (($$270) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $52 = ($51>>>0)<($$idx$val$i>>>0); + if ($52) { + $$06687 = $$167;$$06886 = $51;$$07185 = $$172;$$07383 = $$174;$$07581 = $$176;$$089 = $$2; + } else { + $$0$lcssa = $$2; + break; + } + } + return ($$0$lcssa|0); +} +function _OptPrecalc($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$069 = 0, $$070 = 0, $$07183 = 0, $$085 = 0, $$2 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i82 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0; + var $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0; + var $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i82 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i82|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$07183 = 0;$$085 = 0; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$07183<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 40|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 16|0); + $9 = HEAP16[$5>>1]|0; + $10 = $9&255; + $11 = ($9&65535) >>> 8; + $12 = $11&255; + L6: do { + switch ($10<<24>>24) { + case 40: { + $13 = ($12<<24>>24)==(2); + if ($13) { + $$2 = $$085; + } else { + $14 = HEAP16[$8>>1]|0; + $15 = ($14<<16>>16)<(0); + if ($15) { + $$2 = $$085; + } else { + $16 = $14 << 16 >> 16; + $17 = (_MakeHexArg($16)|0); + $$069 = 40;$$070 = $17; + label = 34; + } + } + break; + } + case 41: { + $18 = ($12<<24>>24)==(2); + if ($18) { + $$2 = $$085; + } else { + $19 = ((($7)) + 18|0); + $20 = HEAP16[$19>>1]|0; + $21 = ($20<<16>>16)<(0); + if ($21) { + $$2 = $$085; + } else { + $22 = $20 << 16 >> 16; + $23 = (_MakeHexArg($22)|0); + $$069 = 41;$$070 = $23; + label = 34; + } + } + break; + } + case 42: { + $24 = ($12<<24>>24)==(2); + if ($24) { + $$2 = $$085; + } else { + $25 = ((($7)) + 20|0); + $26 = HEAP16[$25>>1]|0; + $27 = ($26<<16>>16)<(0); + if ($27) { + $$2 = $$085; + } else { + $28 = $26 << 16 >> 16; + $29 = (_MakeHexArg($28)|0); + $$069 = 42;$$070 = $29; + label = 34; + } + } + break; + } + case 25: { + $30 = HEAP16[$8>>1]|0; + $31 = ($30<<16>>16)<(0); + if ($31) { + $$2 = $$085; + } else { + $32 = $30 << 16 >> 16; + $33 = (_MakeHexArg($32)|0); + $$069 = 40;$$070 = $33; + label = 34; + } + break; + } + case 58: case 0: { + $34 = HEAP16[$7>>1]|0; + $35 = ($34<<16>>16)==(0); + if ($35) { + $36 = (_CE_IsKnownImm($5,0)|0); + $37 = ($36|0)==(0); + if ($37) { + $$2 = $$085; + } else { + $38 = (($$085) + 1)|0; + _CS_DelEntry($0,$$07183); + $$2 = $38; + } + } else { + $$2 = $$085; + } + break; + } + case 1: { + $39 = (_CE_IsKnownImm($5,255)|0); + $40 = ($39|0)==(0); + if (!($40)) { + _CS_DelEntry($0,$$07183); + $41 = (($$085) + 1)|0; + $$2 = $41; + break L6; + } + $42 = (_CE_IsKnownImm($5,0)|0); + $43 = ($42|0)==(0); + if (!($43)) { + $44 = (_MakeHexArg(0)|0); + $$069 = 40;$$070 = $44; + label = 34; + break L6; + } + $45 = HEAP16[$8>>1]|0; + $46 = ($45<<16>>16)<(0); + if (!($46)) { + $47 = $45 << 16 >> 16; + $48 = (_MakeHexArg($47)|0); + $$069 = 40;$$070 = $48; + label = 34; + break L6; + } + $49 = HEAP16[$7>>1]|0; + $50 = ($49<<16>>16)==(255); + if ($50) { + $51 = (($$085) + 1)|0; + _CE_ReplaceOPC($5,40); + $$2 = $51; + } else { + $$2 = $$085; + } + break; + } + case 45: { + $52 = (_CE_IsKnownImm($5,0)|0); + $53 = ($52|0)==(0); + if (!($53)) { + _CS_DelEntry($0,$$07183); + $54 = (($$085) + 1)|0; + $$2 = $54; + break L6; + } + $55 = (_CE_IsKnownImm($5,255)|0); + $56 = ($55|0)==(0); + if (!($56)) { + $57 = (_MakeHexArg(255)|0); + $$069 = 40;$$070 = $57; + label = 34; + break L6; + } + $58 = HEAP16[$8>>1]|0; + $59 = ($58<<16>>16)<(0); + if (!($59)) { + $60 = $58 << 16 >> 16; + $61 = (_MakeHexArg($60)|0); + $$069 = 40;$$070 = $61; + label = 34; + break L6; + } + $62 = HEAP16[$7>>1]|0; + $63 = ($62<<16>>16)==(0); + if ($63) { + $64 = (($$085) + 1)|0; + _CE_ReplaceOPC($5,40); + $$2 = $64; + } else { + $$2 = $$085; + } + break; + } + default: { + $$2 = $$085; + } + } + } while(0); + if ((label|0) == 34) { + label = 0; + $65 = ($$070|0)==(0|0); + if ($65) { + $$2 = $$085; + } else { + $66 = (($$085) + 1)|0; + $67 = (($$07183) + 1)|0; + $68 = ((($5)) + 36|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_NewCodeEntry($$069,2,$$070,0,$69)|0); + _CS_InsertEntry($0,$70,$67); + _CS_DelEntry($0,$$07183); + $$2 = $66; + } + } + $71 = (($$07183) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $72 = ($71>>>0)<($$idx$val$i>>>0); + if ($72) { + $$07183 = $71;$$085 = $$2; + } else { + $$0$lcssa = $$2; + break; + } + } + return ($$0$lcssa|0); +} +function _OptBranchDist($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02936$i = 0, $$02936$i52 = 0, $$030$i = 0, $$030$i49 = 0, $$03038$i = 0, $$03038$i43 = 0, $$03040$i = 0, $$03040$i47 = 0, $$039$i = 0, $$039$i48 = 0, $$04068 = 0, $$073 = 0, $$137$i = 0, $$137$i51 = 0, $$2 = 0, $$2$i = 0, $$2$i54 = 0, $$idx$i = 0, $$idx$val$i = 0; + var $$idx$val$i67 = 0, $$off$i = 0, $$off$i56 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0; + var $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond3 = 0, $or$cond42 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i67 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i67|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$04068 = 0;$$073 = 0; + L4: while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$04068<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 12|0); + $7 = HEAP16[$6>>1]|0; + $8 = $7&65535; + $9 = $8 & 2; + $10 = ($9|0)==(0); + do { + if ($10) { + $67 = HEAP32[3628]|0; + $68 = (14556 + ($67<<2)|0); + $69 = HEAP32[$68>>2]|0; + $70 = $69 & 8; + $71 = ($70|0)==(0); + $72 = $8 & 1; + $73 = ($72|0)==(0); + $or$cond42 = $73 | $71; + if ($or$cond42) { + $$2 = $$073; + } else { + $74 = ((($5)) + 20|0); + $75 = HEAP32[$74>>2]|0; + $76 = ($75|0)==(0|0); + if ($76) { + $$2 = $$073; + } else { + $77 = ((($75)) + 12|0); + $78 = HEAP32[$77>>2]|0; + $79 = (_CS_GetEntryIndex($0,$78)|0); + $80 = ($79>>>0)<($$04068>>>0); + if ($80) { + $83 = HEAP32[$$idx$i>>2]|0; + $$02936$i = $79;$$137$i = 0; + while(1) { + $95 = ($83>>>0)>($$02936$i>>>0); + if (!($95)) { + label = 32; + break L4; + } + $98 = (($$02936$i) + 1)|0; + $99 = HEAP32[$2>>2]|0; + $100 = (($99) + ($$02936$i<<2)|0); + $101 = HEAP32[$100>>2]|0; + $102 = ((($101)) + 2|0); + $103 = HEAP8[$102>>0]|0; + $104 = $103&255; + $105 = (($$137$i) - ($104))|0; + $106 = ($98>>>0)<($$04068>>>0); + if ($106) { + $$02936$i = $98;$$137$i = $105; + } else { + $$2$i = $105; + label = 34; + break; + } + } + } else { + $$03038$i = (($$04068) + 1)|0; + $81 = ($$03038$i>>>0)<($79>>>0); + if ($81) { + $82 = HEAP32[$$idx$i>>2]|0; + $$03040$i = $$03038$i;$$039$i = 0; + while(1) { + $84 = ($82>>>0)>($$03040$i>>>0); + if (!($84)) { + label = 29; + break L4; + } + $87 = HEAP32[$2>>2]|0; + $88 = (($87) + ($$03040$i<<2)|0); + $89 = HEAP32[$88>>2]|0; + $90 = ((($89)) + 2|0); + $91 = HEAP8[$90>>0]|0; + $92 = $91&255; + $93 = (($92) + ($$039$i))|0; + $$030$i = (($$03040$i) + 1)|0; + $94 = ($$030$i>>>0)<($79>>>0); + if ($94) { + $$03040$i = $$030$i;$$039$i = $93; + } else { + $$2$i = $93; + label = 34; + break; + } + } + } + } + if ((label|0) == 34) { + label = 0; + $$off$i = (($$2$i) + 125)|0; + $107 = ($$off$i>>>0)<(251); + if (!($107)) { + $$2 = $$073; + break; + } + } + $108 = (($$073) + 1)|0; + _CE_ReplaceOPC($5,10); + $$2 = $108; + } + } + } else { + $11 = ((($5)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0|0); + if ($13) { + $61 = $8 & 16; + $62 = ($61|0)==(0); + if (!($62)) { + $$2 = $$073; + break; + } + $63 = (($$073) + 1)|0; + $64 = HEAP8[$5>>0]|0; + $65 = $64&255; + $66 = (_MakeLongBranch($65)|0); + _CE_ReplaceOPC($5,$66); + $$2 = $63; + break; + } + $14 = ((($12)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_CS_GetEntryIndex($0,$15)|0); + $17 = ($16>>>0)<($$04068>>>0); + do { + if ($17) { + $23 = HEAP32[$$idx$i>>2]|0; + $$02936$i52 = $16;$$137$i51 = 0; + while(1) { + $35 = ($23>>>0)>($$02936$i52>>>0); + if (!($35)) { + label = 14; + break L4; + } + $38 = (($$02936$i52) + 1)|0; + $39 = HEAP32[$2>>2]|0; + $40 = (($39) + ($$02936$i52<<2)|0); + $41 = HEAP32[$40>>2]|0; + $42 = ((($41)) + 2|0); + $43 = HEAP8[$42>>0]|0; + $44 = $43&255; + $45 = (($$137$i51) - ($44))|0; + $46 = ($38>>>0)<($$04068>>>0); + if ($46) { + $$02936$i52 = $38;$$137$i51 = $45; + } else { + $$2$i54 = $45; + label = 16; + break; + } + } + } else { + $$03038$i43 = (($$04068) + 1)|0; + $18 = ($$03038$i43>>>0)<($16>>>0); + if (!($18)) { + $19 = HEAP16[$6>>1]|0; + $20 = $19 & 16; + $21 = ($20<<16>>16)!=(0); + $55 = $21;$56 = 1; + break; + } + $22 = HEAP32[$$idx$i>>2]|0; + $$03040$i47 = $$03038$i43;$$039$i48 = 0; + while(1) { + $24 = ($22>>>0)>($$03040$i47>>>0); + if (!($24)) { + label = 11; + break L4; + } + $27 = HEAP32[$2>>2]|0; + $28 = (($27) + ($$03040$i47<<2)|0); + $29 = HEAP32[$28>>2]|0; + $30 = ((($29)) + 2|0); + $31 = HEAP8[$30>>0]|0; + $32 = $31&255; + $33 = (($32) + ($$039$i48))|0; + $$030$i49 = (($$03040$i47) + 1)|0; + $34 = ($$030$i49>>>0)<($16>>>0); + if ($34) { + $$03040$i47 = $$030$i49;$$039$i48 = $33; + } else { + $$2$i54 = $33; + label = 16; + break; + } + } + } + } while(0); + if ((label|0) == 16) { + label = 0; + $$off$i56 = (($$2$i54) + 125)|0; + $47 = ($$off$i56>>>0)<(251); + $48 = HEAP16[$6>>1]|0; + $49 = $48 & 16; + $50 = ($49<<16>>16)!=(0); + $or$cond = $47 | $50; + if ($or$cond) { + $55 = $50;$56 = $47; + } else { + $51 = HEAP8[$5>>0]|0; + $52 = $51&255; + $53 = (_MakeLongBranch($52)|0); + _CE_ReplaceOPC($5,$53); + $54 = (($$073) + 1)|0; + $$2 = $54; + break; + } + } + $or$cond3 = $56 & $55; + if ($or$cond3) { + $57 = (($$073) + 1)|0; + $58 = HEAP8[$5>>0]|0; + $59 = $58&255; + $60 = (_MakeShortBranch($59)|0); + _CE_ReplaceOPC($5,$60); + $$2 = $57; + } else { + $$2 = $$073; + } + } + } while(0); + $109 = (($$04068) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $110 = ($109>>>0)<($$idx$val$i>>>0); + if ($110) { + $$04068 = $109;$$073 = $$2; + } else { + $$0$lcssa = $$2; + label = 37; + break; + } + } + if ((label|0) == 11) { + $25 = HEAP32[3332]|0; + $26 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$25 & 1]($26,40922,40950,129); + // unreachable; + } + else if ((label|0) == 14) { + $36 = HEAP32[3332]|0; + $37 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$36 & 1]($37,40922,40950,129); + // unreachable; + } + else if ((label|0) == 29) { + $85 = HEAP32[3332]|0; + $86 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$85 & 1]($86,40922,40950,129); + // unreachable; + } + else if ((label|0) == 32) { + $96 = HEAP32[3332]|0; + $97 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$96 & 1]($97,40922,40950,129); + // unreachable; + } + else if ((label|0) == 37) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _OptIndLoads1($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02527 = 0, $$028 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i26 = 0, $$idx$val$i29 = 0, $$mask = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i26 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i26|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02527 = 0;$$028 = 0;$$idx$val$i29 = $$idx$val$i26; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02527<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP16[$5>>1]|0; + $$mask = $6 & 255; + $7 = $$mask&65535; + $8 = ($6<<16>>16)==(2600); + if ($8) { + $9 = ((($5)) + 40|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(0); + if ($13) { + $14 = ((($10)) + 2|0); + $15 = HEAP16[$14>>1]|0; + $16 = ($15<<16>>16)==(0); + if ($16) { + $17 = ((($5)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($5)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_NewCodeEntry($7,9,$18,0,$20)|0); + $22 = (($$02527) + 1)|0; + _CS_InsertEntry($0,$21,$22); + _CS_DelEntry($0,$$02527); + $23 = (($$028) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $23;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + $24 = (($$02527) + 1)|0; + $25 = ($24>>>0)<($$idx$val$i>>>0); + if ($25) { + $$02527 = $24;$$028 = $$1;$$idx$val$i29 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _OptIndLoads2($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$02527 = 0, $$028 = 0, $$1 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$pre = 0, $$idx$val$i26 = 0, $$idx$val$i29 = 0, $$mask = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$i = ((($0)) + 8|0); + $$idx$val$i26 = HEAP32[$$idx$i>>2]|0; + $1 = ($$idx$val$i26|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $2 = ((($0)) + 16|0); + $$02527 = 0;$$028 = 0;$$idx$val$i29 = $$idx$val$i26; + while(1) { + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + ($$02527<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP16[$5>>1]|0; + $$mask = $6 & 255; + $7 = $$mask&65535; + $8 = ($6<<16>>16)==(2344); + if ($8) { + $9 = ((($5)) + 40|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($10)) + 4|0); + $12 = HEAP16[$11>>1]|0; + $13 = ($12<<16>>16)==(0); + if ($13) { + $14 = ((($10)) + 2|0); + $15 = HEAP16[$14>>1]|0; + $16 = ($15<<16>>16)==(0); + if ($16) { + $17 = ((($5)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($5)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (_NewCodeEntry($7,10,$18,0,$20)|0); + $22 = (($$02527) + 1)|0; + _CS_InsertEntry($0,$21,$22); + _CS_DelEntry($0,$$02527); + $23 = (($$028) + 1)|0; + $$idx$val$i$pre = HEAP32[$$idx$i>>2]|0; + $$1 = $23;$$idx$val$i = $$idx$val$i$pre; + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + } else { + $$1 = $$028;$$idx$val$i = $$idx$val$i29; + } + $24 = (($$02527) + 1)|0; + $25 = ($24>>>0)<($$idx$val$i>>>0); + if ($25) { + $$02527 = $24;$$028 = $$1;$$idx$val$i29 = $$idx$val$i; + } else { + $$0$lcssa = $$1; + break; + } + } + return ($$0$lcssa|0); +} +function _Fatal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$0 = 0, $$03 = 0, $$idx = 0, $$idx$val = 0, $$idx4$val = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + $2 = HEAP32[(44712)>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $7 = (_GetCurrentFile()|0); + $8 = (_GetCurrentLine()|0); + $$0 = $8;$$03 = $7; + } else { + $4 = (_GetInputName($2)|0); + $5 = HEAP32[(44712)>>2]|0; + $6 = (_GetInputLine($5)|0); + $$0 = $6;$$03 = $4; + } + $9 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $$03; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$0; + (_fprintf($9,39175,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($9,$0,$1)|0); + (_fputc(10,$9)|0); + $10 = HEAP32[11473]|0; + $11 = ($10|0)==(0|0); + if ($11) { + _exit(1); + // unreachable; + } + $$idx = ((($10)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4$val = HEAP32[$10>>2]|0; + HEAP32[$vararg_buffer2>>2] = $$idx$val; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx4$val; + _Print($9,1,39191,$vararg_buffer2); + _exit(1); + // unreachable; +} +function _Internal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$0 = 0, $$03 = 0, $$idx = 0, $$idx$val = 0, $$idx4$val = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + $2 = HEAP32[(44712)>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $7 = (_GetCurrentFile()|0); + $8 = (_GetCurrentLine()|0); + $$0 = $8;$$03 = $7; + } else { + $4 = (_GetInputName($2)|0); + $5 = HEAP32[(44712)>>2]|0; + $6 = (_GetInputLine($5)|0); + $$0 = $6;$$03 = $4; + } + $9 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $$03; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$0; + (_fprintf($9,39204,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($9,$0,$1)|0); + (_fputc(10,$9)|0); + $10 = HEAP32[11473]|0; + $11 = ($10|0)==(0|0); + if ($11) { + _abort(); + // unreachable; + } + $$idx = ((($10)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx4$val = HEAP32[$10>>2]|0; + HEAP32[$vararg_buffer2>>2] = $$idx$val; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx4$val; + (_fprintf($9,39238,$vararg_buffer2)|0); + _abort(); + // unreachable; +} +function _Error($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$i = 0, $$idx$val$i = 0, $$idx3$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[(44712)>>2]|0; + $3 = (_GetInputName($2)|0); + $4 = HEAP32[(44712)>>2]|0; + $5 = (_GetInputLine($4)|0); + $6 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + (_fprintf($6,39252,$vararg_buffer)|0); + (_vfprintf($6,$0,$1)|0); + (_fputc(10,$6)|0); + $7 = HEAP32[11473]|0; + $8 = ($7|0)==(0|0); + if (!($8)) { + $$idx$i = ((($7)) + 4|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$idx3$val$i = HEAP32[$7>>2]|0; + HEAP32[$vararg_buffer2>>2] = $$idx$val$i; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx3$val$i; + _Print($6,1,39191,$vararg_buffer2); + } + $9 = HEAP32[11510]|0; + $10 = (($9) + 1)|0; + HEAP32[11510] = $10; + $11 = ($10>>>0)>(10); + if ($11) { + _Fatal(39268,$vararg_buffer6); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _PPError($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$i = 0, $$idx$val$i = 0, $$idx3$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + HEAP32[$1>>2] = $varargs; + $2 = (_GetCurrentFile()|0); + $3 = (_GetCurrentLine()|0); + $4 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + (_fprintf($4,39252,$vararg_buffer)|0); + (_vfprintf($4,$0,$1)|0); + (_fputc(10,$4)|0); + $5 = HEAP32[11473]|0; + $6 = ($5|0)==(0|0); + if (!($6)) { + $$idx$i = ((($5)) + 4|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$idx3$val$i = HEAP32[$5>>2]|0; + HEAP32[$vararg_buffer2>>2] = $$idx$val$i; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx3$val$i; + _Print($4,1,39191,$vararg_buffer2); + } + $7 = HEAP32[11510]|0; + $8 = (($7) + 1)|0; + HEAP32[11510] = $8; + $9 = ($8>>>0)>(10); + if ($9) { + _Fatal(39268,$vararg_buffer6); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _Warning($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[(44712)>>2]|0; + $3 = (_GetInputName($2)|0); + $4 = HEAP32[(44712)>>2]|0; + $5 = (_GetInputLine($4)|0); + _IntWarning($3,$5,$0,$1); + STACKTOP = sp;return; +} +function _IntWarning($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx3$val$i = 0, $$idx7$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_buffer8 = 0, $vararg_ptr1 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer12 = sp + 32|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $4 = (_IS_Get(12920)|0); + $5 = ($4|0)==(0); + if (!($5)) { + $6 = HEAP32[3649]|0; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + (_fprintf($6,39252,$vararg_buffer)|0); + (_vfprintf($6,$2,$3)|0); + (_fputc(10,$6)|0); + $7 = HEAP32[11473]|0; + $8 = ($7|0)==(0|0); + if (!($8)) { + $$idx$i = ((($7)) + 4|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $$idx3$val$i = HEAP32[$7>>2]|0; + HEAP32[$vararg_buffer2>>2] = $$idx$val$i; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx3$val$i; + _Print($6,1,39191,$vararg_buffer2); + } + $9 = HEAP32[11510]|0; + $10 = (($9) + 1)|0; + HEAP32[11510] = $10; + $11 = ($10>>>0)>(10); + if ($11) { + _Fatal(39268,$vararg_buffer6); + // unreachable; + } else { + STACKTOP = sp;return; + } + } + $12 = (_IS_Get(12884)|0); + $13 = ($12|0)==(0); + if ($13) { + STACKTOP = sp;return; + } + $14 = HEAP32[3649]|0; + HEAP32[$vararg_buffer8>>2] = $0; + $vararg_ptr11 = ((($vararg_buffer8)) + 4|0); + HEAP32[$vararg_ptr11>>2] = $1; + (_fprintf($14,39284,$vararg_buffer8)|0); + (_vfprintf($14,$2,$3)|0); + (_fputc(10,$14)|0); + $15 = HEAP32[11473]|0; + $16 = ($15|0)==(0|0); + if (!($16)) { + $$idx = ((($15)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $$idx7$val = HEAP32[$15>>2]|0; + HEAP32[$vararg_buffer12>>2] = $$idx$val; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $$idx7$val; + _Print($14,1,39191,$vararg_buffer12); + } + $17 = HEAP32[11511]|0; + $18 = (($17) + 1)|0; + HEAP32[11511] = $18; + STACKTOP = sp;return; +} +function _PPWarning($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = (_GetCurrentFile()|0); + $3 = (_GetCurrentLine()|0); + _IntWarning($2,$3,$0,$1); + STACKTOP = sp;return; +} +function _FindWarning($0) { + $0 = $0|0; + var $$05 = 0, $$07$lcssa = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strcmp(39302,$0)|0); + $2 = ($1|0)==(0); + if ($2) { + $$07$lcssa = 0; + } else { + $5 = (_strcmp(39319,$0)|0); + $6 = ($5|0)==(0); + if ($6) { + $$07$lcssa = 1; + } else { + $7 = (_strcmp(39325,$0)|0); + $8 = ($7|0)==(0); + if ($8) { + $$07$lcssa = 2; + } else { + $9 = (_strcmp(39335,$0)|0); + $10 = ($9|0)==(0); + if ($10) { + $$07$lcssa = 3; + } else { + $11 = (_strcmp(39346,$0)|0); + $12 = ($11|0)==(0); + if ($12) { + $$07$lcssa = 4; + } else { + $13 = (_strcmp(39359,$0)|0); + $14 = ($13|0)==(0); + if ($14) { + $$07$lcssa = 5; + } else { + $15 = (_strcmp(39374,$0)|0); + $16 = ($15|0)==(0); + if ($16) { + $$07$lcssa = 6; + } else { + $17 = (_strcmp(39387,$0)|0); + $18 = ($17|0)==(0); + if ($18) { + $$07$lcssa = 7; + } else { + $19 = (_strcmp(39400,$0)|0); + $20 = ($19|0)==(0); + if ($20) { + $$07$lcssa = 8; + } else { + $$05 = 0; + return ($$05|0); + } + } + } + } + } + } + } + } + } + $3 = (13244 + ($$07$lcssa<<3)|0); + $4 = HEAP32[$3>>2]|0; + $$05 = $4; + return ($$05|0); +} +function _ListWarnings($0) { + $0 = $0|0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer22 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 39302; + (_fprintf($0,39411,$vararg_buffer)|0); + HEAP32[$vararg_buffer1>>2] = 39319; + (_fprintf($0,39411,$vararg_buffer1)|0); + HEAP32[$vararg_buffer4>>2] = 39325; + (_fprintf($0,39411,$vararg_buffer4)|0); + HEAP32[$vararg_buffer7>>2] = 39335; + (_fprintf($0,39411,$vararg_buffer7)|0); + HEAP32[$vararg_buffer10>>2] = 39346; + (_fprintf($0,39411,$vararg_buffer10)|0); + HEAP32[$vararg_buffer13>>2] = 39359; + (_fprintf($0,39411,$vararg_buffer13)|0); + HEAP32[$vararg_buffer16>>2] = 39374; + (_fprintf($0,39411,$vararg_buffer16)|0); + HEAP32[$vararg_buffer19>>2] = 39387; + (_fprintf($0,39411,$vararg_buffer19)|0); + HEAP32[$vararg_buffer22>>2] = 39400; + (_fprintf($0,39411,$vararg_buffer22)|0); + STACKTOP = sp;return; +} +function _ErrorReport() { + var $0 = 0, $1 = 0, $2 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[3678]|0; + $1 = HEAP32[11510]|0; + $2 = HEAP32[11511]|0; + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $2; + _Print($0,1,39415,$vararg_buffer); + STACKTOP = sp;return; +} +function _SB_SkipWhite($0) { + $0 = $0|0; + var $$pre = 0, $$pre2 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = ((($0)) + 4|0); + $$pre = HEAP32[$1>>2]|0; + $$pre2 = HEAP32[$2>>2]|0; + $3 = $$pre;$5 = $$pre2; + while(1) { + $4 = ($3>>>0)<($5>>>0); + if ($4) { + $6 = HEAP32[$0>>2]|0; + $7 = (($6) + ($3)|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8; + } else { + $9 = 0; + } + $10 = (_IsBlank($9)|0); + $11 = ($10|0)==(0); + if ($11) { + break; + } + $12 = HEAP32[$1>>2]|0; + $13 = HEAP32[$2>>2]|0; + $14 = ($12>>>0)<($13>>>0); + if (!($14)) { + $3 = $12;$5 = $13; + continue; + } + $15 = (($12) + 1)|0; + HEAP32[$1>>2] = $15; + $3 = $15;$5 = $13; + } + return; +} +function _SB_GetSym($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$016 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0|0); + $$ = $3 ? 47049 : $2; + $4 = ((($1)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = 0; + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 4|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)<($9>>>0); + if ($10) { + $11 = HEAP32[$0>>2]|0; + $12 = (($11) + ($7)|0); + $13 = HEAP8[$12>>0]|0; + $14 = $13; + } else { + $14 = 0; + } + $15 = (_IsIdent($14)|0); + $16 = ($15|0)==(0); + if ($16) { + $$016 = 0; + return ($$016|0); + } + $17 = HEAP32[$6>>2]|0; + $18 = HEAP32[$8>>2]|0; + $19 = ($17>>>0)<($18>>>0); + if ($19) { + $20 = HEAP32[$0>>2]|0; + $21 = (($20) + ($17)|0); + $22 = HEAP8[$21>>0]|0; + $$0 = $22; + } else { + $$0 = 0; + } + while(1) { + $23 = $$0 << 24 >> 24; + _SB_AppendChar($1,$23); + $24 = HEAP32[$6>>2]|0; + $25 = HEAP32[$8>>2]|0; + $26 = ($24>>>0)<($25>>>0); + if ($26) { + $27 = (($24) + 1)|0; + HEAP32[$6>>2] = $27; + $28 = $27; + } else { + $28 = $24; + } + $29 = ($28>>>0)<($25>>>0); + if ($29) { + $30 = HEAP32[$0>>2]|0; + $31 = (($30) + ($28)|0); + $32 = HEAP8[$31>>0]|0; + $33 = $32; + } else { + $33 = 0; + } + $34 = (_IsIdent($33)|0); + $35 = ($34|0)==(0); + if (!($35)) { + $$0 = $33; + continue; + } + $36 = (_IsDigit($33)|0); + $37 = ($36|0)==(0); + if (!($37)) { + $$0 = $33; + continue; + } + $38 = ($33<<24>>24)==(0); + if ($38) { + break; + } + $39 = $33 << 24 >> 24; + $40 = (_strchr($$,$39)|0); + $41 = ($40|0)==(0|0); + if ($41) { + break; + } else { + $$0 = $33; + } + } + _SB_Terminate($1); + $$016 = 1; + return ($$016|0); +} +function _SB_GetString($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$phi$trans$insert = 0, $$pre = 0, $$pre16 = 0, $$pre17 = 0, $$pre18 = 0, $$pre19 = 0, $$pre2$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($1)) + 8|0); + HEAP32[$2>>2] = 0; + $3 = ((($1)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($5>>>0)<($7>>>0); + if ($8) { + $9 = HEAP32[$0>>2]|0; + $10 = (($9) + ($5)|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($11<<24>>24)==(34); + if ($12) { + $15 = $5;$17 = $7;$44 = $9; + while(1) { + $16 = ($15>>>0)<($17>>>0); + if ($16) { + $18 = (($15) + 1)|0; + HEAP32[$4>>2] = $18; + $19 = $18; + } else { + $19 = $15; + } + $20 = ($19>>>0)<($17>>>0); + L8: do { + if ($20) { + $22 = $44;$23 = $19;$45 = $17; + while(1) { + $21 = (($22) + ($23)|0); + $24 = HEAP8[$21>>0]|0; + switch ($24<<24>>24) { + case 34: { + $$pre2$i = $45;$29 = $23; + break L8; + break; + } + case 0: { + label = 9; + break L8; + break; + } + default: { + } + } + $25 = (_ParseChar_2386($0)|0); + _SB_AppendChar($1,$25); + $26 = HEAP32[$4>>2]|0; + $27 = HEAP32[$6>>2]|0; + $28 = ($26>>>0)<($27>>>0); + if (!($28)) { + label = 9; + break L8; + } + $$pre17 = HEAP32[$0>>2]|0; + $22 = $$pre17;$23 = $26;$45 = $27; + } + } else { + label = 9; + } + } while(0); + if ((label|0) == 9) { + label = 0; + _Error(39439,$vararg_buffer); + $$pre18 = HEAP32[$4>>2]|0; + $$pre19 = HEAP32[$6>>2]|0; + $$pre2$i = $$pre19;$29 = $$pre18; + } + $30 = ($29>>>0)<($$pre2$i>>>0); + if ($30) { + $31 = (($29) + 1)|0; + HEAP32[$4>>2] = $31; + $32 = $31;$34 = $$pre2$i; + } else { + $32 = $29;$34 = $$pre2$i; + } + while(1) { + $33 = ($32>>>0)<($34>>>0); + if ($33) { + $35 = HEAP32[$0>>2]|0; + $36 = (($35) + ($32)|0); + $37 = HEAP8[$36>>0]|0; + $38 = $37; + } else { + $38 = 0; + } + $39 = (_IsBlank($38)|0); + $40 = ($39|0)==(0); + $13 = HEAP32[$4>>2]|0; + $41 = HEAP32[$6>>2]|0; + $42 = ($13>>>0)<($41>>>0); + if ($40) { + break; + } + $43 = (($13) + 1)|0; + if (!($42)) { + $32 = $13;$34 = $41; + continue; + } + HEAP32[$4>>2] = $43; + $32 = $43;$34 = $41; + } + if (!($42)) { + break; + } + $$pre = HEAP32[$0>>2]|0; + $$phi$trans$insert = (($$pre) + ($13)|0); + $$pre16 = HEAP8[$$phi$trans$insert>>0]|0; + $14 = ($$pre16<<24>>24)==(34); + if ($14) { + $15 = $13;$17 = $41;$44 = $$pre; + } else { + break; + } + } + _SB_Terminate($1); + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + } + _SB_Terminate($1); + $$0 = 0; + STACKTOP = sp;return ($$0|0); +} +function _ParseChar_2386($0) { + $0 = $0|0; + var $$0 = 0, $$030$lcssa = 0, $$03051 = 0, $$03150 = 0, $$not = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)<($4>>>0); + L1: do { + if ($5) { + $6 = (($2) + 1)|0; + HEAP32[$1>>2] = $6; + $7 = HEAP32[$0>>2]|0; + $8 = (($7) + ($2)|0); + $9 = HEAP8[$8>>0]|0; + $10 = $9 << 24 >> 24; + $11 = ($9<<24>>24)==(92); + if ($11) { + $12 = ($6>>>0)<($4>>>0); + if ($12) { + $13 = (($7) + ($6)|0); + $14 = HEAP8[$13>>0]|0; + $16 = $14; + } else { + $16 = 0; + } + $15 = $16 << 24 >> 24; + do { + switch ($15|0) { + case 63: { + if (!($12)) { + $$0 = 63; + break L1; + } + $17 = (($2) + 2)|0; + HEAP32[$1>>2] = $17; + $$0 = 63; + break L1; + break; + } + case 97: { + if (!($12)) { + $$0 = 7; + break L1; + } + $18 = (($2) + 2)|0; + HEAP32[$1>>2] = $18; + $$0 = 7; + break L1; + break; + } + case 98: { + if (!($12)) { + $$0 = 8; + break L1; + } + $19 = (($2) + 2)|0; + HEAP32[$1>>2] = $19; + $$0 = 8; + break L1; + break; + } + case 102: { + if (!($12)) { + $$0 = 12; + break L1; + } + $20 = (($2) + 2)|0; + HEAP32[$1>>2] = $20; + $$0 = 12; + break L1; + break; + } + case 114: { + if (!($12)) { + $$0 = 13; + break L1; + } + $21 = (($2) + 2)|0; + HEAP32[$1>>2] = $21; + $$0 = 13; + break L1; + break; + } + case 110: { + if (!($12)) { + $$0 = 10; + break L1; + } + $22 = (($2) + 2)|0; + HEAP32[$1>>2] = $22; + $$0 = 10; + break L1; + break; + } + case 116: { + if (!($12)) { + $$0 = 9; + break L1; + } + $23 = (($2) + 2)|0; + HEAP32[$1>>2] = $23; + $$0 = 9; + break L1; + break; + } + case 118: { + if (!($12)) { + $$0 = 11; + break L1; + } + $24 = (($2) + 2)|0; + HEAP32[$1>>2] = $24; + $$0 = 11; + break L1; + break; + } + case 34: { + if (!($12)) { + $$0 = 34; + break L1; + } + $25 = (($2) + 2)|0; + HEAP32[$1>>2] = $25; + $$0 = 34; + break L1; + break; + } + case 39: { + if (!($12)) { + $$0 = 39; + break L1; + } + $26 = (($2) + 2)|0; + HEAP32[$1>>2] = $26; + $$0 = 39; + break L1; + break; + } + case 92: { + if (!($12)) { + $$0 = 92; + break L1; + } + $27 = (($2) + 2)|0; + HEAP32[$1>>2] = $27; + $$0 = 92; + break L1; + break; + } + case 88: case 120: { + if ($12) { + $28 = (($2) + 2)|0; + HEAP32[$1>>2] = $28; + $29 = $28; + } else { + $29 = $6; + } + $30 = ($29>>>0)<($4>>>0); + if ($30) { + $31 = (($29) + 1)|0; + HEAP32[$1>>2] = $31; + $32 = (($7) + ($29)|0); + $33 = HEAP8[$32>>0]|0; + $35 = $33; + } else { + $35 = 0; + } + $34 = $35 << 24 >> 24; + $36 = (_HexVal($34)|0); + $37 = $36 << 4; + $38 = HEAP32[$1>>2]|0; + $39 = HEAP32[$3>>2]|0; + $40 = ($38>>>0)<($39>>>0); + if ($40) { + $41 = (($38) + 1)|0; + HEAP32[$1>>2] = $41; + $42 = HEAP32[$0>>2]|0; + $43 = (($42) + ($38)|0); + $44 = HEAP8[$43>>0]|0; + $46 = $44; + } else { + $46 = 0; + } + $45 = $46 << 24 >> 24; + $47 = (_HexVal($45)|0); + $48 = $47 | $37; + $$0 = $48; + break L1; + break; + } + case 55: case 54: case 53: case 52: case 51: case 50: case 49: case 48: { + if ($12) { + $49 = (($2) + 2)|0; + HEAP32[$1>>2] = $49; + $50 = (($7) + ($6)|0); + $51 = HEAP8[$50>>0]|0; + $53 = $51;$55 = $49; + } else { + $53 = 0;$55 = $6; + } + $52 = $53 << 24 >> 24; + $54 = (($52) + -48)|0; + $56 = ($55>>>0)<($4>>>0); + L48: do { + if ($56) { + $$03051 = $54;$$03150 = 0;$58 = $55; + while(1) { + $57 = (($7) + ($58)|0); + $59 = HEAP8[$57>>0]|0; + $60 = ($59<<24>>24)>(47); + if (!($60)) { + $$030$lcssa = $$03051; + break L48; + } + $61 = ($58>>>0)<($4>>>0); + $$not = $61 ^ 1; + $62 = ($59<<24>>24)<(56); + $or$cond = $62 | $$not; + if (!($or$cond)) { + $$030$lcssa = $$03051; + break L48; + } + $63 = (($$03150) + 1)|0; + $64 = ($63>>>0)<(4); + if (!($64)) { + $$030$lcssa = $$03051; + break L48; + } + $65 = $$03051 << 3; + if ($61) { + $66 = (($58) + 1)|0; + HEAP32[$1>>2] = $66; + $67 = HEAP8[$57>>0]|0; + $69 = $67;$72 = $66; + } else { + $69 = 0;$72 = $58; + } + $68 = $69 << 24 >> 24; + $70 = (($68) + -48)|0; + $71 = $70 | $65; + $73 = ($72>>>0)<($4>>>0); + if ($73) { + $$03051 = $71;$$03150 = $63;$58 = $72; + } else { + $$030$lcssa = $71; + break; + } + } + } else { + $$030$lcssa = $54; + } + } while(0); + $74 = ($$030$lcssa>>>0)>(256); + if (!($74)) { + $$0 = $$030$lcssa; + break L1; + } + _Error(39464,$vararg_buffer); + $$0 = 32; + break L1; + break; + } + default: { + if ($12) { + $75 = (($2) + 2)|0; + HEAP32[$1>>2] = $75; + $76 = (($7) + ($6)|0); + $77 = HEAP8[$76>>0]|0; + $79 = $77; + } else { + $79 = 0; + } + $78 = $79 << 24 >> 24; + HEAP32[$vararg_buffer1>>2] = $78; + _Error(39496,$vararg_buffer1); + $$0 = 32; + break L1; + } + } + } while(0); + } else { + $$0 = $10; + } + } else { + $$0 = 0; + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _SB_GetNumber($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$048$ph = 0, $$049 = 0, $$1 = 0, $$pre = 0, $$pre68 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0; + var $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0; + var $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($0)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + do { + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = (($7) + ($3)|0); + $9 = HEAP8[$8>>0]|0; + $10 = ($9<<24>>24)==(39); + if (!($10)) { + $23 = HEAP32[$0>>2]|0; + $24 = (($23) + ($3)|0); + $25 = HEAP8[$24>>0]|0; + $27 = $25; + break; + } + $11 = (($3) + 1)|0; + HEAP32[$2>>2] = $11; + $12 = (_ParseChar_2386($0)|0); + $13 = (_TgtTranslateChar($12)|0); + $14 = (_SignExtendChar($13)|0); + HEAP32[$1>>2] = $14; + $15 = HEAP32[$2>>2]|0; + $16 = HEAP32[$4>>2]|0; + $17 = ($15>>>0)<($16>>>0); + if ($17) { + $18 = HEAP32[$0>>2]|0; + $19 = (($18) + ($15)|0); + $20 = HEAP8[$19>>0]|0; + $21 = ($20<<24>>24)==(39); + if ($21) { + $22 = (($15) + 1)|0; + HEAP32[$2>>2] = $22; + $$0 = 1; + STACKTOP = sp;return ($$0|0); + } + } + _Error(39530,$vararg_buffer); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } else { + $27 = 0; + } + } while(0); + $26 = $27 << 24 >> 24; + switch ($26|0) { + case 45: { + $$049 = -1; + label = 10; + break; + } + case 43: { + $$049 = 1; + label = 10; + break; + } + default: { + $$1 = 1;$40 = $3;$42 = $5; + } + } + if ((label|0) == 10) { + $28 = (($3) + 1)|0; + $29 = ($5>>>0)>($28>>>0); + if ($29) { + $30 = HEAP32[$0>>2]|0; + $31 = (($30) + ($28)|0); + $32 = HEAP8[$31>>0]|0; + $33 = $32; + } else { + $33 = 0; + } + $34 = (_IsDigit($33)|0); + $35 = ($34|0)==(0); + if ($35) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $36 = HEAP32[$2>>2]|0; + $37 = HEAP32[$4>>2]|0; + $38 = ($36>>>0)<($37>>>0); + if ($38) { + $39 = (($36) + 1)|0; + HEAP32[$2>>2] = $39; + $$1 = $$049;$40 = $39;$42 = $37; + } else { + $$1 = $$049;$40 = $36;$42 = $37; + } + } + $41 = ($40>>>0)<($42>>>0); + if ($41) { + $43 = HEAP32[$0>>2]|0; + $44 = (($43) + ($40)|0); + $45 = HEAP8[$44>>0]|0; + $46 = $45; + } else { + $46 = 0; + } + $47 = (_IsDigit($46)|0); + $48 = ($47|0)==(0); + if ($48) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $49 = ($46<<24>>24)==(48); + if ($49) { + $50 = HEAP32[$2>>2]|0; + $51 = HEAP32[$4>>2]|0; + $52 = ($50>>>0)<($51>>>0); + if ($52) { + $53 = (($50) + 1)|0; + HEAP32[$2>>2] = $53; + $54 = $53; + } else { + $54 = $50; + } + $55 = ($54>>>0)<($51>>>0); + if ($55) { + $56 = HEAP32[$0>>2]|0; + $57 = (($56) + ($54)|0); + $58 = HEAP8[$57>>0]|0; + $60 = $58; + } else { + $60 = 0; + } + $59 = $60 << 24 >> 24; + $61 = (_tolower($59)|0); + $62 = ($61|0)==(120); + if ($62) { + if ($55) { + $63 = (($54) + 1)|0; + HEAP32[$2>>2] = $63; + $64 = $63; + } else { + $64 = $54; + } + $65 = ($64>>>0)<($51>>>0); + if ($65) { + $66 = HEAP32[$0>>2]|0; + $67 = (($66) + ($64)|0); + $68 = HEAP8[$67>>0]|0; + $69 = $68; + } else { + $69 = 0; + } + $70 = (_IsXDigit($69)|0); + $71 = ($70|0)==(0); + if ($71) { + _Error(39543,$vararg_buffer1); + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } else { + $$048$ph = 16; + } + } else { + $$048$ph = 8; + } + } else { + $$048$ph = 10; + } + $$pre = HEAP32[$2>>2]|0; + $$pre68 = HEAP32[$4>>2]|0; + $72 = $$pre;$74 = $$pre68; + while(1) { + $73 = ($72>>>0)<($74>>>0); + if ($73) { + $75 = HEAP32[$0>>2]|0; + $76 = (($75) + ($72)|0); + $77 = HEAP8[$76>>0]|0; + $78 = $77; + } else { + $78 = 0; + } + $79 = (_IsXDigit($78)|0); + $80 = ($79|0)==(0); + if ($80) { + break; + } + $81 = $78 << 24 >> 24; + $82 = (_HexVal($81)|0); + $83 = ($82>>>0)<($$048$ph>>>0); + if (!($83)) { + break; + } + $84 = HEAP32[$1>>2]|0; + $85 = Math_imul($84, $$048$ph)|0; + $86 = (($85) + ($82))|0; + HEAP32[$1>>2] = $86; + $87 = HEAP32[$2>>2]|0; + $88 = HEAP32[$4>>2]|0; + $89 = ($87>>>0)<($88>>>0); + if (!($89)) { + $72 = $87;$74 = $88; + continue; + } + $90 = (($87) + 1)|0; + HEAP32[$2>>2] = $90; + $72 = $90;$74 = $88; + } + $91 = HEAP32[$2>>2]|0; + $92 = HEAP32[$4>>2]|0; + $93 = ($91>>>0)<($92>>>0); + L58: do { + if ($93) { + $94 = HEAP32[$0>>2]|0; + $95 = (($94) + ($91)|0); + $96 = HEAP8[$95>>0]|0; + switch ($96<<24>>24) { + case 85: case 117: { + $97 = (($91) + 1)|0; + HEAP32[$2>>2] = $97; + $98 = ($97>>>0)<($92>>>0); + if (!($98)) { + break L58; + } + $99 = (($94) + ($97)|0); + $100 = HEAP8[$99>>0]|0; + switch ($100<<24>>24) { + case 76: case 108: { + break; + } + default: { + break L58; + } + } + $101 = (($91) + 2)|0; + HEAP32[$2>>2] = $101; + break L58; + break; + } + case 76: case 108: { + $102 = (($91) + 1)|0; + HEAP32[$2>>2] = $102; + $103 = ($102>>>0)<($92>>>0); + if (!($103)) { + break L58; + } + $104 = (($94) + ($102)|0); + $105 = HEAP8[$104>>0]|0; + switch ($105<<24>>24) { + case 85: case 117: { + break; + } + default: { + break L58; + } + } + $106 = (($91) + 2)|0; + HEAP32[$2>>2] = $106; + break L58; + break; + } + default: { + break L58; + } + } + } + } while(0); + $107 = HEAP32[$1>>2]|0; + $108 = Math_imul($107, $$1)|0; + HEAP32[$1>>2] = $108; + $$0 = 1; + STACKTOP = sp;return ($$0|0); +} +function _DefaultCheckFailed($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + _AbEnd(39626,$vararg_buffer); + // unreachable; +} +function _AbEnd($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = HEAP32[3649]|0; + $3 = HEAP32[11515]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,39651,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($2,$0,$1)|0); + (_fputc(10,$2)|0); + _exit(1); + // unreachable; +} +function _Print($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP8[47050]|0; + $5 = $4&255; + $6 = ($5>>>0)<($1>>>0); + if ($6) { + STACKTOP = sp;return; + } + HEAP32[$3>>2] = $varargs; + (_vfprintf($0,$2,$3)|0); + STACKTOP = sp;return; +} +function _FindTarget($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_bsearch($0,13332,30,16,11)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $5 = -1; + return ($5|0); + } + $3 = ((($1)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4; + return ($5|0); +} +function _Compare_2417($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strcmp($0,$1)|0); + return ($2|0); +} +function _GetTargetProperties($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(29); + if ($1) { + $4 = (13812 + (($0*24)|0)|0); + return ($4|0); + } else { + $2 = HEAP32[3332]|0; + $3 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,39656,39690,250); + // unreachable; + } + return (0)|0; +} +function _NewSearchPath() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewCollection()|0); + return ($0|0); +} +function _AddSearchPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0|0); + if ($2) { + return; + } + $3 = (_strlen($1)|0); + $4 = ($3|0)==(0); + L4: do { + if ($4) { + $$0$i$i = 0; + } else { + $5 = (($3) + -1)|0; + $6 = (($1) + ($5)|0); + $7 = HEAP8[$6>>0]|0; + switch ($7<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i = $3; + break L4; + } + } + $$0$i$i = $5; + } + } while(0); + $8 = (($$0$i$i) + 1)|0; + $9 = (_xmalloc($8)|0); + _memcpy(($9|0),($1|0),($$0$i$i|0))|0; + $10 = (($9) + ($$0$i$i)|0); + HEAP8[$10>>0] = 0; + $11 = HEAP32[$0>>2]|0; + _CollInsert($0,$9,$11); + return; +} +function _AddSearchPathFromEnv($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_getenv(($1|0))|0); + $3 = ($2|0)==(0|0); + if ($3) { + return; + } + $4 = (_strlen($2)|0); + $5 = ($4|0)==(0); + L4: do { + if ($5) { + $$0$i$i$i = 0; + } else { + $6 = (($4) + -1)|0; + $7 = (($2) + ($6)|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $4; + break L4; + } + } + $$0$i$i$i = $6; + } + } while(0); + $9 = (($$0$i$i$i) + 1)|0; + $10 = (_xmalloc($9)|0); + _memcpy(($10|0),($2|0),($$0$i$i$i|0))|0; + $11 = (($10) + ($$0$i$i$i)|0); + HEAP8[$11>>0] = 0; + $12 = HEAP32[$0>>2]|0; + _CollInsert($0,$10,$12); + return; +} +function _AddSubSearchPathFromEnv($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i$i$i = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx8$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = (_getenv(($1|0))|0); + $5 = ($4|0)==(0|0); + if ($5) { + STACKTOP = sp;return; + } + $6 = (_strlen($4)|0); + _SB_CopyBuf($3,$4,$6); + $$idx = ((($3)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $7 = ($$idx$val|0)==(0); + L4: do { + if (!($7)) { + $$idx8$val = HEAP32[$3>>2]|0; + $8 = (($$idx$val) + -1)|0; + $9 = (($$idx8$val) + ($8)|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 47: case 92: { + break L4; + break; + } + default: { + } + } + _SB_AppendChar($3,47); + } + } while(0); + $11 = (_strlen($2)|0); + _SB_AppendBuf($3,$2,$11); + _SB_Terminate($3); + $$idx10$val = HEAP32[$3>>2]|0; + $12 = ($$idx10$val|0)==(0|0); + if (!($12)) { + $13 = (_strlen($$idx10$val)|0); + $14 = ($13|0)==(0); + L10: do { + if ($14) { + $$0$i$i$i = 0; + } else { + $15 = (($13) + -1)|0; + $16 = (($$idx10$val) + ($15)|0); + $17 = HEAP8[$16>>0]|0; + switch ($17<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $13; + break L10; + } + } + $$0$i$i$i = $15; + } + } while(0); + $18 = (($$0$i$i$i) + 1)|0; + $19 = (_xmalloc($18)|0); + _memcpy(($19|0),($$idx10$val|0),($$0$i$i$i|0))|0; + $20 = (($19) + ($$0$i$i$i)|0); + HEAP8[$20>>0] = 0; + $21 = HEAP32[$0>>2]|0; + _CollInsert($0,$19,$21); + } + _SB_Done($3); + STACKTOP = sp;return; +} +function _AddSubSearchPathFromWinBin($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function _PushSearchPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($1)|0); + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$0$i = 0; + } else { + $4 = (($2) + -1)|0; + $5 = (($1) + ($4)|0); + $6 = HEAP8[$5>>0]|0; + switch ($6<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i = $2; + break L1; + } + } + $$0$i = $4; + } + } while(0); + $7 = (($$0$i) + 1)|0; + $8 = (_xmalloc($7)|0); + _memcpy(($8|0),($1|0),($$0$i|0))|0; + $9 = (($8) + ($$0$i)|0); + HEAP8[$9>>0] = 0; + $$idx$val = HEAP32[$0>>2]|0; + $10 = ($$idx$val|0)==(0); + if (!($10)) { + $11 = ((($0)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP32[$12>>2]|0; + $14 = (_strcmp($13,$8)|0); + $15 = ($14|0)==(0); + if ($15) { + _xfree($8); + $$0 = 0; + return ($$0|0); + } + } + _CollInsert($0,$8,0); + $$0 = 1; + return ($$0|0); +} +function _PopSearchPath($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,40922,40950,129); + // unreachable; + } else { + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP32[$6>>2]|0; + _xfree($7); + _CollDelete($0,0); + return; + } +} +function _SearchFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$014 = 0, $$09 = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx10$val13 = 0, $$idx11$val = 0, $$idx12$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $$idx10$val13 = HEAP32[$0>>2]|0; + $3 = ($$idx10$val13|0)==(0); + if ($3) { + $$09 = 0; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + $4 = ((($0)) + 8|0); + $$idx = ((($2)) + 4|0); + $$014 = 0;$7 = $$idx10$val13; + while(1) { + $8 = ($7>>>0)>($$014>>>0); + if (!($8)) { + label = 5; + break; + } + $11 = HEAP32[$4>>2]|0; + $12 = (($11) + ($$014<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_strlen($13)|0); + _SB_CopyBuf($2,$13,$14); + $$idx$val = HEAP32[$$idx>>2]|0; + $15 = ($$idx$val|0)==(0); + if (!($15)) { + _SB_AppendChar($2,47); + } + $16 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$16); + _SB_Terminate($2); + $$idx12$val = HEAP32[$2>>2]|0; + $17 = (_access($$idx12$val,0)|0); + $18 = ($17|0)==(0); + $5 = (($$014) + 1)|0; + if ($18) { + label = 9; + break; + } + $$idx10$val = HEAP32[$0>>2]|0; + $6 = ($5>>>0)<($$idx10$val>>>0); + if ($6) { + $$014 = $5;$7 = $$idx10$val; + } else { + $$09 = 0; + label = 10; + break; + } + } + if ((label|0) == 5) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40922,40950,155); + // unreachable; + } + else if ((label|0) == 9) { + $$idx11$val = HEAP32[$2>>2]|0; + $19 = (_xstrdup($$idx11$val)|0); + $$09 = $19; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + else if ((label|0) == 10) { + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + return (0)|0; +} +function _InitCmdLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0$i = 0, $$0$lcssa$i = 0, $$016$i = 0, $$034 = 0, $$sroa$0$0$lcssa = 0, $$sroa$0$033 = 0, $$sroa$0$1 = 0, $$sroa$0$2 = 0, $$sroa$0$3 = 0, $$sroa$0$4 = 0, $$sroa$0$5 = 0, $$sroa$0$6 = 0, $$sroa$12$0$lcssa = 0, $$sroa$12$032 = 0, $$sroa$12$1 = 0, $$sroa$12$2 = 0, $$sroa$12$3 = 0, $$sroa$12$4 = 0, $$sroa$22$031 = 0; + var $$sroa$22$1 = 0, $$sroa$22$2 = 0, $$sroa$22$3 = 0, $$sroa$22$4 = 0, $$sroa$22$5 = 0, $$sroa$22$6 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer = sp; + $3 = sp + 8|0; + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $storemerge = $2; + } else { + $7 = (_FindName($5)|0); + HEAP32[11515] = $7; + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(0); + $$ = $9 ? $2 : $7; + $storemerge = $$; + } + HEAP32[11515] = $storemerge; + $10 = (_xmalloc(32)|0); + $11 = $10; + $12 = HEAP32[$0>>2]|0; + $13 = ($12|0)<(0); + if ($13) { + $$sroa$0$0$lcssa = $11;$$sroa$12$0$lcssa = 0; + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[11514] = $70; + HEAP32[11513] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } + $$034 = 0;$$sroa$0$033 = $11;$$sroa$12$032 = 0;$$sroa$22$031 = 8; + while(1) { + $14 = HEAP32[$1>>2]|0; + $15 = (($14) + ($$034<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + label = 22; + } else { + $18 = HEAP8[$16>>0]|0; + $19 = ($18<<24>>24)==(64); + if ($19) { + $20 = ((($16)) + 1|0); + $21 = (_fopen($20,40730)|0); + $22 = ($21|0)==(0|0); + if ($22) { + label = 9; + break; + } + $23 = (_fgets($3,256,$21)|0); + $24 = ($23|0)==(0|0); + if ($24) { + $$sroa$0$4 = $$sroa$0$033;$$sroa$12$3 = $$sroa$12$032;$$sroa$22$4 = $$sroa$22$031; + } else { + $$sroa$0$1 = $$sroa$0$033;$$sroa$12$1 = $$sroa$12$032;$$sroa$22$1 = $$sroa$22$031; + while(1) { + $28 = (_strlen($3)|0); + $$0$i = $28; + while(1) { + $29 = ($$0$i|0)==(0); + if ($29) { + $$0$lcssa$i = 0; + break; + } + $30 = (($$0$i) + -1)|0; + $31 = (($3) + ($30)|0); + $32 = HEAP8[$31>>0]|0; + $33 = (_IsSpace($32)|0); + $34 = ($33|0)==(0); + if ($34) { + $$0$lcssa$i = $$0$i; + break; + } else { + $$0$i = $30; + } + } + $35 = (($3) + ($$0$lcssa$i)|0); + HEAP8[$35>>0] = 0; + $$016$i = $3; + while(1) { + $36 = HEAP8[$$016$i>>0]|0; + $37 = (_IsSpace($36)|0); + $38 = ($37|0)==(0); + $39 = ((($$016$i)) + 1|0); + if ($38) { + break; + } else { + $$016$i = $39; + } + } + $40 = HEAP8[$$016$i>>0]|0; + $41 = ($40<<24>>24)==(0); + if ($41) { + $$sroa$0$2 = $$sroa$0$1;$$sroa$12$2 = $$sroa$12$1;$$sroa$22$2 = $$sroa$22$1; + } else { + $44 = (_xstrdup($$016$i)|0); + $45 = ($$sroa$22$1>>>0)>($$sroa$12$1>>>0); + if ($45) { + $46 = $$sroa$0$1; + $$sroa$0$3 = $$sroa$0$1;$$sroa$22$3 = $$sroa$22$1;$55 = $46; + } else { + $47 = $$sroa$22$1 << 1; + $48 = $$sroa$22$1 << 3; + $49 = (_xmalloc($48)|0); + $50 = $$sroa$0$1; + $51 = $$sroa$12$1 << 2; + _memcpy(($49|0),($50|0),($51|0))|0; + _xfree($50); + $52 = $49; + $$sroa$0$3 = $52;$$sroa$22$3 = $47;$55 = $49; + } + $53 = (($$sroa$12$1) + 1)|0; + $54 = (($55) + ($$sroa$12$1<<2)|0); + HEAP32[$54>>2] = $44; + $$sroa$0$2 = $$sroa$0$3;$$sroa$12$2 = $53;$$sroa$22$2 = $$sroa$22$3; + } + $42 = (_fgets($3,256,$21)|0); + $43 = ($42|0)==(0|0); + if ($43) { + $$sroa$0$4 = $$sroa$0$2;$$sroa$12$3 = $$sroa$12$2;$$sroa$22$4 = $$sroa$22$2; + break; + } else { + $$sroa$0$1 = $$sroa$0$2;$$sroa$12$1 = $$sroa$12$2;$$sroa$22$1 = $$sroa$22$2; + } + } + } + (_fclose($21)|0); + $$sroa$0$6 = $$sroa$0$4;$$sroa$12$4 = $$sroa$12$3;$$sroa$22$6 = $$sroa$22$4; + } else { + label = 22; + } + } + if ((label|0) == 22) { + label = 0; + $56 = ($$sroa$22$031>>>0)>($$sroa$12$032>>>0); + if ($56) { + $57 = $$sroa$0$033; + $$sroa$0$5 = $$sroa$0$033;$$sroa$22$5 = $$sroa$22$031;$66 = $57; + } else { + $58 = $$sroa$22$031 << 1; + $59 = $$sroa$22$031 << 3; + $60 = (_xmalloc($59)|0); + $61 = $$sroa$0$033; + $62 = $$sroa$12$032 << 2; + _memcpy(($60|0),($61|0),($62|0))|0; + _xfree($61); + $63 = $60; + $$sroa$0$5 = $63;$$sroa$22$5 = $58;$66 = $60; + } + $64 = (($$sroa$12$032) + 1)|0; + $65 = (($66) + ($$sroa$12$032<<2)|0); + HEAP32[$65>>2] = $16; + $$sroa$0$6 = $$sroa$0$5;$$sroa$12$4 = $64;$$sroa$22$6 = $$sroa$22$5; + } + $67 = (($$034) + 1)|0; + $68 = HEAP32[$0>>2]|0; + $69 = ($$034|0)<($68|0); + if ($69) { + $$034 = $67;$$sroa$0$033 = $$sroa$0$6;$$sroa$12$032 = $$sroa$12$4;$$sroa$22$031 = $$sroa$22$6; + } else { + $$sroa$0$0$lcssa = $$sroa$0$6;$$sroa$12$0$lcssa = $$sroa$12$4; + label = 27; + break; + } + } + if ((label|0) == 9) { + $25 = (___errno_location()|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strerror($26)|0); + HEAP32[$vararg_buffer>>2] = $20; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $27; + _AbEnd(40732,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 27) { + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[11514] = $70; + HEAP32[11513] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } +} +function _UnknownOption($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(40753,$vararg_buffer); + // unreachable; +} +function _NeedArg($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(40772,$vararg_buffer); + // unreachable; +} +function _InvArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + _AbEnd(40804,$vararg_buffer); + // unreachable; +} +function _InvDef($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(40834,$vararg_buffer); + // unreachable; +} +function _GetArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[11513]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($5) + ($1)|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(0); + if (!($8)) { + $$0 = $6; + return ($$0|0); + } + $9 = (($2) + 1)|0; + $10 = (($3) + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + _NeedArg($5); + // unreachable; + } + HEAP32[$0>>2] = $9; + $$0 = $11; + return ($$0|0); +} +function _LongOption($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01719 = 0, $$020 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = HEAP32[11513]|0; + $5 = (($4) + ($3<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)==(0); + if ($7) { + _UnknownOption($6); + // unreachable; + } else { + $$01719 = $2;$$020 = $1; + } + while(1) { + $8 = HEAP32[$$020>>2]|0; + $9 = (_strcmp($6,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + $22 = (($$01719) + -1)|0; + $23 = ((($$020)) + 12|0); + $24 = ($22|0)==(0); + if ($24) { + label = 10; + break; + } else { + $$01719 = $22;$$020 = $23; + } + } + if ((label|0) == 10) { + _UnknownOption($6); + // unreachable; + } + $11 = ((($$020)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $20 = ((($$020)) + 8|0); + $21 = HEAP32[$20>>2]|0; + FUNCTION_TABLE_vii[$21 & 63]($6,0); + return; + } + $14 = (($3) + 1)|0; + HEAP32[$0>>2] = $14; + $15 = (($4) + ($14<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + _NeedArg($6); + // unreachable; + } + $18 = ((($$020)) + 8|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vii[$19 & 63]($6,$16); + return; +} +function _SS_Get($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,41834,40859,52); + // unreachable; + } else { + $5 = (($1) + -1)|0; + $6 = (((($0)) + 4|0) + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + return ($7|0); + } + return (0)|0; +} +function _SS_Set($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,41834,40859,61); + // unreachable; + } else { + $6 = (($2) + -1)|0; + $7 = (((($0)) + 4|0) + ($6<<2)|0); + $8 = HEAP32[$7>>2]|0; + _xfree($8); + $9 = (_xstrdup($1)|0); + $10 = HEAP32[$0>>2]|0; + $11 = (($10) + -1)|0; + $12 = (((($0)) + 4|0) + ($11<<2)|0); + HEAP32[$12>>2] = $9; + return; + } +} +function _SS_Drop($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1>>>0)>(1); + if ($2) { + $5 = (($1) + -1)|0; + HEAP32[$0>>2] = $5; + $6 = (((($0)) + 4|0) + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + _xfree($7); + return; + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,40877,40859,71); + // unreachable; + } +} +function _SS_Push($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)<(8); + if ($3) { + $6 = (_xstrdup($1)|0); + $7 = HEAP32[$0>>2]|0; + $8 = (($7) + 1)|0; + HEAP32[$0>>2] = $8; + $9 = (((($0)) + 4|0) + ($7<<2)|0); + HEAP32[$9>>2] = $6; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,41865,40859,80); + // unreachable; + } +} +function _HashStr($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$010 = 0, $$069 = 0, $$078 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } else { + $$010 = 0;$$069 = 0;$$078 = $0;$6 = $1; + } + while(1) { + $3 = $$010 << 3; + $4 = ((($$078)) + 1|0); + $5 = $6&255; + $7 = $5 ^ $3; + $8 = (($$069) + 1)|0; + $9 = (($7) + ($$069))|0; + $10 = HEAP8[$4>>0]|0; + $11 = ($10<<24>>24)==(0); + if ($11) { + $$0$lcssa = $9; + break; + } else { + $$010 = $9;$$069 = $8;$$078 = $4;$6 = $10; + } + } + return ($$0$lcssa|0); +} +function _InitCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _DoneCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + return; +} +function _NewCollection() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(12)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _FreeCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + _xfree($0); + return; +} +function _CollInsert($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$pre = 0, $$pre18 = 0, $$pre19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)<($2>>>0); + if ($4) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40890,40908,138); + // unreachable; + } + $7 = ((($0)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($3>>>0)<($8>>>0); + if ($9) { + $20 = $3; + } else { + $10 = ($8|0)==(0); + $11 = $8 << 1; + $$ = $10 ? 4 : $11; + $12 = ($8>>>0)<($$>>>0); + if ($12) { + HEAP32[$7>>2] = $$; + $13 = $$ << 2; + $14 = (_xmalloc($13)|0); + $15 = ((($0)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$0>>2]|0; + $18 = $17 << 2; + _memcpy(($14|0),($16|0),($18|0))|0; + $19 = HEAP32[$15>>2]|0; + _xfree($19); + HEAP32[$15>>2] = $14; + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $3; + } + } + $21 = ($20|0)==($2|0); + $$pre19 = ((($0)) + 8|0); + if ($21) { + $28 = $2; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; + } + $22 = HEAP32[$$pre19>>2]|0; + $23 = (($22) + ($2<<2)|0); + $24 = ((($23)) + 4|0); + $25 = (($20) - ($2))|0; + $26 = $25 << 2; + _memmove(($24|0),($23|0),($26|0))|0; + $$pre18 = HEAP32[$0>>2]|0; + $28 = $$pre18; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; +} +function _CollIndex($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$07 = 0, $$08 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + $$07 = -1; + return ($$07|0); + } + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $$08 = 0; + while(1) { + $6 = (($5) + ($$08<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==($1|0); + if ($8) { + $$07 = $$08; + label = 5; + break; + } + $9 = (($$08) + 1)|0; + $10 = ($9>>>0)<($2>>>0); + if ($10) { + $$08 = $9; + } else { + $$07 = -1; + label = 5; + break; + } + } + if ((label|0) == 5) { + return ($$07|0); + } + return (0)|0; +} +function _CollDelete($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)>($1>>>0); + if ($3) { + $6 = (($2) + -1)|0; + HEAP32[$0>>2] = $6; + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = ((($9)) + 4|0); + $11 = (($6) - ($1))|0; + $12 = $11 << 2; + _memmove(($9|0),($10|0),($12|0))|0; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,40922,40908,268); + // unreachable; + } +} +function _CollDeleteItem($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$08$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + L1: do { + if (!($3)) { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $$08$i = 0; + while(1) { + $6 = (($5) + ($$08$i<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==($1|0); + if ($8) { + break; + } + $9 = (($$08$i) + 1)|0; + $10 = ($9>>>0)<($2>>>0); + if ($10) { + $$08$i = $9; + } else { + break L1; + } + } + $11 = ($$08$i|0)>(-1); + if ($11) { + $14 = (($2) + -1)|0; + HEAP32[$0>>2] = $14; + $15 = ((($6)) + 4|0); + $16 = (($14) - ($$08$i))|0; + $17 = $16 << 2; + _memmove(($6|0),($15|0),($17|0))|0; + return; + } + } + } while(0); + $12 = HEAP32[3332]|0; + $13 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,40939,40908,284); + // unreachable; +} +function _CollMove($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$i = 0, $$pre$i = 0, $$pre18$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if (!($4)) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,40922,40950,129); + // unreachable; + } + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($3) + -1)|0; + HEAP32[$0>>2] = $11; + $12 = ((($9)) + 4|0); + $13 = (($11) - ($1))|0; + $14 = $13 << 2; + _memmove(($9|0),($12|0),($14|0))|0; + $15 = ($2>>>0)>($1>>>0); + $16 = $15 << 31 >> 31; + $$ = (($16) + ($2))|0; + $17 = HEAP32[$0>>2]|0; + $18 = ($17>>>0)<($$>>>0); + if ($18) { + $19 = HEAP32[3332]|0; + $20 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,40890,40908,138); + // unreachable; + } + $21 = ((($0)) + 4|0); + $22 = HEAP32[$21>>2]|0; + $23 = ($17>>>0)<($22>>>0); + if ($23) { + $33 = $17; + } else { + $24 = ($22|0)==(0); + $25 = $22 << 1; + $$$i = $24 ? 4 : $25; + $26 = ($22>>>0)<($$$i>>>0); + if ($26) { + HEAP32[$21>>2] = $$$i; + $27 = $$$i << 2; + $28 = (_xmalloc($27)|0); + $29 = HEAP32[$7>>2]|0; + $30 = HEAP32[$0>>2]|0; + $31 = $30 << 2; + _memcpy(($28|0),($29|0),($31|0))|0; + $32 = HEAP32[$7>>2]|0; + _xfree($32); + HEAP32[$7>>2] = $28; + $$pre$i = HEAP32[$0>>2]|0; + $33 = $$pre$i; + } else { + $33 = $17; + } + } + $34 = ($33|0)==($$|0); + if ($34) { + $41 = $$; + $40 = (($41) + 1)|0; + HEAP32[$0>>2] = $40; + $42 = HEAP32[$7>>2]|0; + $43 = (($42) + ($$<<2)|0); + HEAP32[$43>>2] = $10; + return; + } + $35 = HEAP32[$7>>2]|0; + $36 = (($35) + ($$<<2)|0); + $37 = ((($36)) + 4|0); + $38 = (($33) - ($$))|0; + $39 = $38 << 2; + _memmove(($37|0),($36|0),($39|0))|0; + $$pre18$i = HEAP32[$0>>2]|0; + $41 = $$pre18$i; + $40 = (($41) + 1)|0; + HEAP32[$0>>2] = $40; + $42 = HEAP32[$7>>2]|0; + $43 = (($42) + ($$<<2)|0); + HEAP32[$43>>2] = $10; + return; +} +function _CollMoveMultiple($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond54 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = HEAP32[$0>>2]|0; + $5 = ($4>>>0)>($1>>>0); + if (!($5)) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40964,40908,378); + // unreachable; + } + $6 = (($2) + ($1))|0; + $7 = ($6>>>0)>($4>>>0); + $8 = ($4>>>0)<($3>>>0); + $or$cond = $7 | $8; + if ($or$cond) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,40964,40908,378); + // unreachable; + } + $11 = ($2|0)==(0); + $12 = ($1|0)==($3|0); + $or$cond54 = $11 | $12; + if ($or$cond54) { + return; + } + $13 = $2 << 2; + $14 = (_xmalloc($13)|0); + $15 = ((($0)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = (($16) + ($1<<2)|0); + _memcpy(($14|0),($17|0),($13|0))|0; + $18 = ($3>>>0)<($1>>>0); + do { + if ($18) { + $19 = (($1) - ($3))|0; + $20 = $19 << 2; + $21 = HEAP32[$15>>2]|0; + $22 = (($21) + ($3<<2)|0); + $23 = (($22) + ($2<<2)|0); + _memmove(($23|0),($22|0),($20|0))|0; + $$0 = $3; + } else { + $24 = ($6>>>0)>($3>>>0); + if ($24) { + $25 = HEAP32[3332]|0; + $26 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$25 & 1]($26,41032,40908,407); + // unreachable; + } else { + $27 = (($3) - ($1))|0; + $28 = (($27) - ($2))|0; + $29 = $28 << 2; + $30 = HEAP32[$15>>2]|0; + $31 = (($30) + ($1<<2)|0); + $32 = (($30) + ($3<<2)|0); + $33 = (0 - ($28))|0; + $34 = (($32) + ($33<<2)|0); + _memmove(($31|0),($34|0),($29|0))|0; + $35 = (($3) - ($2))|0; + $$0 = $35; + break; + } + } + } while(0); + $36 = HEAP32[$15>>2]|0; + $37 = (($36) + ($$0<<2)|0); + _memcpy(($37|0),($14|0),($13|0))|0; + _xfree($14); + return; +} +function _CollSort($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)>(1); + if (!($4)) { + return; + } + $5 = (($3) + -1)|0; + _QuickSort($0,0,$5,$1,$2); + return; +} +function _QuickSort($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$ph93 = 0, $$072$ph92 = 0, $$074$be = 0, $$074$lcssa = 0, $$07488 = 0, $$076$be = 0, $$07687 = 0, $$090 = 0, $$17584 = 0, $$177$lcssa = 0, $$17781 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)>($1|0); + if ($7) { + $$0$ph93 = $1;$$072$ph92 = $2; + } else { + return; + } + L3: while(1) { + $$090 = $$0$ph93; + while(1) { + $8 = ($$090|0)<($$072$ph92|0); + if ($8) { + $9 = (($$090) + 1)|0; + $10 = (($6) + ($$090<<2)|0); + $$07488 = $$072$ph92;$$07687 = $9; + while(1) { + $11 = ($$07687|0)>($$07488|0); + L11: do { + if ($11) { + $$177$lcssa = $$07687; + } else { + $$17781 = $$07687; + while(1) { + $13 = HEAP32[$10>>2]|0; + $14 = (($6) + ($$17781<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = (FUNCTION_TABLE_iiii[$3 & 7]($4,$13,$15)|0); + $17 = ($16|0)>(-1); + if (!($17)) { + $$177$lcssa = $$17781; + break L11; + } + $18 = (($$17781) + 1)|0; + $19 = ($$17781|0)<($$07488|0); + if ($19) { + $$17781 = $18; + } else { + $$177$lcssa = $18; + break; + } + } + } + } while(0); + $12 = ($$177$lcssa|0)>($$07488|0); + L16: do { + if ($12) { + $$074$be = $$07488;$$076$be = $$177$lcssa; + } else { + $$17584 = $$07488; + while(1) { + $20 = HEAP32[$10>>2]|0; + $21 = (($6) + ($$17584<<2)|0); + $22 = HEAP32[$21>>2]|0; + $23 = (FUNCTION_TABLE_iiii[$3 & 7]($4,$20,$22)|0); + $24 = ($23|0)<(0); + if (!($24)) { + break; + } + $25 = (($$17584) + -1)|0; + $26 = ($$177$lcssa|0)<($$17584|0); + if ($26) { + $$17584 = $25; + } else { + $$074$be = $25;$$076$be = $$177$lcssa; + break L16; + } + } + $27 = (($6) + ($$177$lcssa<<2)|0); + $28 = HEAP32[$27>>2]|0; + $29 = HEAP32[$21>>2]|0; + HEAP32[$27>>2] = $29; + HEAP32[$21>>2] = $28; + $30 = (($$177$lcssa) + 1)|0; + $31 = (($$17584) + -1)|0; + $$074$be = $31;$$076$be = $30; + } + } while(0); + $32 = ($$076$be|0)>($$074$be|0); + if ($32) { + $$074$lcssa = $$074$be; + break; + } else { + $$07488 = $$074$be;$$07687 = $$076$be; + } + } + } else { + $$074$lcssa = $$072$ph92; + } + $33 = ($$074$lcssa|0)==($$090|0); + if (!($33)) { + $34 = (($6) + ($$074$lcssa<<2)|0); + $35 = HEAP32[$34>>2]|0; + $36 = (($6) + ($$090<<2)|0); + $37 = HEAP32[$36>>2]|0; + HEAP32[$34>>2] = $37; + HEAP32[$36>>2] = $35; + } + $38 = (($$090) + ($$072$ph92))|0; + $39 = (($38|0) / 2)&-1; + $40 = ($$074$lcssa|0)>($39|0); + if ($40) { + break; + } + $44 = (($$074$lcssa) + -1)|0; + _QuickSort($0,$$090,$44,$3,$4); + $45 = (($$074$lcssa) + 1)|0; + $46 = ($$072$ph92|0)>($45|0); + if ($46) { + $$090 = $45; + } else { + label = 18; + break L3; + } + } + $41 = (($$074$lcssa) + 1)|0; + _QuickSort($0,$41,$$072$ph92,$3,$4); + $42 = (($$074$lcssa) + -1)|0; + $43 = ($42|0)>($$090|0); + if ($43) { + $$0$ph93 = $$090;$$072$ph92 = $42; + } else { + label = 18; + break; + } + } + if ((label|0) == 18) { + return; + } +} +function _ValidSegName($0) { + $0 = $0|0; + var $$0 = 0, $$06 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(95); + if ($2) { + label = 3; + } else { + $3 = (_IsAlpha($1)|0); + $4 = ($3|0)==(0); + if ($4) { + $$06 = 0; + } else { + label = 3; + } + } + L3: do { + if ((label|0) == 3) { + $5 = (_strlen($0)|0); + $6 = ($5>>>0)>(80); + if ($6) { + $$06 = 0; + } else { + $$0 = $0; + L5: while(1) { + $7 = ((($$0)) + 1|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 0: { + $$06 = 1; + break L3; + break; + } + case 95: { + $$0 = $7; + continue L5; + break; + } + default: { + } + } + $9 = (_IsAlNum($8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$06 = 0; + break L3; + } else { + $$0 = $7; + } + } + } + } + } while(0); + return ($$06|0); +} +function _FindMemoryModel($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strcmp(41049,$0)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + return ($$05|0); + } + $3 = (_strcmp(41054,$0)|0); + $4 = ($3|0)==(0); + if ($4) { + $$05 = 1; + return ($$05|0); + } else { + $5 = (_strcmp(41058,$0)|0); + $6 = ($5|0)==(0); + $$ = $6 ? 2 : -1; + return ($$|0); + } + return (0)|0; +} +function _SetMemoryModel($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[3627] = $0; + switch ($0|0) { + case 0: { + HEAP8[41046] = 2; + HEAP8[41047] = 2; + break; + } + case 1: { + HEAP8[41046] = 3; + HEAP8[41047] = 2; + break; + } + case 2: { + HEAP8[41046] = 3; + HEAP8[41047] = 3; + break; + } + default: { + } + } + HEAP8[41048] = 1; + return; +} +function _IsAlpha($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $4 = $3&1; + return ($4|0); +} +function _IsAlNum($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $$off8 = (($0) + -48)<<24>>24; + $4 = ($$off8&255)<(10); + $5 = $3 | $4; + $6 = $5&1; + return ($6|0); +} +function _IsBlank($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0<<24>>24)==(32); + $2 = ($0<<24>>24)==(9); + $$ = $1 | $2; + $3 = $$&1; + return ($3|0); +} +function _IsSpace($0) { + $0 = $0|0; + var $$clear = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $switch$cast = 0, $switch$cast$clear = 0, $switch$downshift = 0, $switch$masked = 0, $switch$tableidx = 0, label = 0, sp = 0; + sp = STACKTOP; + $switch$tableidx = (($0) + -9)<<24>>24; + $1 = ($switch$tableidx&255)<(24); + $switch$cast = $switch$tableidx&255; + $switch$cast$clear = $switch$cast & 16777215; + $switch$downshift = 8388639 >>> $switch$cast$clear; + $2 = $switch$downshift & 1; + $$clear = $2 & 16777215; + $switch$masked = ($$clear|0)!=(0); + $3 = $1 & $switch$masked; + $4 = $3&1; + return ($4|0); +} +function _IsDigit($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -48)<<24>>24; + $1 = ($$off&255)<(10); + $2 = $1&1; + return ($2|0); +} +function _IsODigit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -8; + $2 = ($1<<24>>24)==(48); + $3 = $2&1; + return ($3|0); +} +function _IsXDigit($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 65: case 66: case 67: case 68: case 69: case 70: case 97: case 98: case 99: case 100: case 101: case 102: { + $3 = 1; + break; + } + default: { + $$off8 = (($0) + -48)<<24>>24; + $1 = ($$off8&255)<(10); + $3 = $1; + } + } + $2 = $3&1; + return ($2|0); +} +function _IsQuote($0) { + $0 = $0|0; + var $$ = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0<<24>>24)==(34); + $2 = ($0<<24>>24)==(39); + $$ = $1 | $2; + $3 = $$&1; + return ($3|0); +} +function _StrCopy($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_strlen($2)|0); + $4 = ($3>>>0)<($1>>>0); + if ($4) { + $7 = (($3) + 1)|0; + _memcpy(($0|0),($2|0),($7|0))|0; + return ($0|0); + } else { + $5 = (($1) + -1)|0; + _memcpy(($0|0),($2|0),($5|0))|0; + $6 = (($0) + ($5)|0); + HEAP8[$6>>0] = 0; + return ($0|0); + } + return (0)|0; +} +function _StrCaseCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$068 = 0, $$09 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (_toupper($3)|0); + $5 = HEAP8[$1>>0]|0; + $6 = $5 << 24 >> 24; + $7 = (_toupper($6)|0); + $8 = (($4) - ($7))|0; + $9 = ($8|0)!=(0); + $10 = ($2<<24>>24)==(0); + $or$cond7 = $10 | $9; + if ($or$cond7) { + $$lcssa = $8; + return ($$lcssa|0); + } else { + $$068 = $1;$$09 = $0; + } + while(1) { + $11 = ((($$09)) + 1|0); + $12 = ((($$068)) + 1|0); + $13 = HEAP8[$11>>0]|0; + $14 = $13 << 24 >> 24; + $15 = (_toupper($14)|0); + $16 = HEAP8[$12>>0]|0; + $17 = $16 << 24 >> 24; + $18 = (_toupper($17)|0); + $19 = (($15) - ($18))|0; + $20 = ($19|0)!=(0); + $21 = ($13<<24>>24)==(0); + $or$cond = $21 | $20; + if ($or$cond) { + $$lcssa = $19; + break; + } else { + $$068 = $12;$$09 = $11; + } + } + return ($$lcssa|0); +} +function _FP_F_Size() { + var label = 0, sp = 0; + sp = STACKTOP; + return 4; +} +function _FP_D_Size() { + var label = 0, sp = 0; + sp = STACKTOP; + return 4; +} +function _FP_D_Make($0) { + $0 = +$0; + var label = 0, sp = 0; + sp = STACKTOP; + return (+$0); +} +function _FP_D_FromInt($0) { + $0 = $0|0; + var $1 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (+($0|0)); + return (+$1); +} +function _FP_D_Add($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0.0, $3 = 0.0, $4 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = +HEAPF64[$0>>3]; + $3 = +HEAPF64[$1>>3]; + $4 = $2 + $3; + return (+$4); +} +function _FP_D_Mul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0.0, $3 = 0.0, $4 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = +HEAPF64[$0>>3]; + $3 = +HEAPF64[$1>>3]; + $4 = $2 * $3; + return (+$4); +} +function _FP_D_Div($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0.0, $3 = 0.0, $4 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = +HEAPF64[$0>>3]; + $3 = +HEAPF64[$1>>3]; + $4 = $2 / $3; + return (+$4); +} +function _FindName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $$0 = $1; + L1: while(1) { + $2 = ($$0|0)>(0); + if (!($2)) { + break; + } + $3 = (($$0) + -1)|0; + $4 = (($0) + ($3)|0); + $5 = HEAP8[$4>>0]|0; + switch ($5<<24>>24) { + case 47: case 92: { + break L1; + break; + } + default: { + $$0 = $3; + } + } + } + $6 = (($0) + ($$0)|0); + return ($6|0); +} +function _MakeFilename($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$014$i = 0, $$pn$i = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = ($2>>>0)<(2); + L1: do { + if (!($3)) { + $4 = (($0) + ($2)|0); + $$pn$i = $4; + L3: while(1) { + $$014$i = ((($$pn$i)) + -1|0); + $5 = ($$014$i>>>0)<($0>>>0); + $$pre$i = HEAP8[$$014$i>>0]|0; + if ($5) { + label = 5; + break; + } + switch ($$pre$i<<24>>24) { + case 92: case 47: { + break L1; + break; + } + case 46: { + break L3; + break; + } + default: { + $$pn$i = $$014$i; + } + } + } + if ((label|0) == 5) { + $6 = ($$pre$i<<24>>24)==(46); + if (!($6)) { + break; + } + } + $12 = $$014$i; + $13 = $0; + $14 = (($12) - ($13))|0; + $15 = (_strlen($1)|0); + $16 = (($14) + 1)|0; + $17 = (($16) + ($15))|0; + $18 = (_xmalloc($17)|0); + _memcpy(($18|0),($0|0),($14|0))|0; + $19 = (($18) + ($14)|0); + (_strcpy($19,$1)|0); + $$0 = $18; + return ($$0|0); + } + } while(0); + $7 = (_strlen($0)|0); + $8 = (_strlen($1)|0); + $9 = (($7) + 1)|0; + $10 = (($9) + ($8))|0; + $11 = (_xmalloc($10)|0); + (_strcpy($11,$0)|0); + (_strcat($11,$1)|0); + $$0 = $11; + return ($$0|0); +} +function _shl_l($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$06$lcssa = 0, $$067 = 0, $$08 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1>>>0)>(31); + if ($2) { + $$067 = $0;$$08 = $1; + while(1) { + $3 = $$067 << 31; + $4 = (($$08) + -31)|0; + $5 = ($4>>>0)>(31); + if ($5) { + $$067 = $3;$$08 = $4; + } else { + $$0$lcssa = $4;$$06$lcssa = $3; + break; + } + } + } else { + $$0$lcssa = $1;$$06$lcssa = $0; + } + $6 = $$06$lcssa << $$0$lcssa; + return ($6|0); +} +function _TgtTranslateInit() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11512]|0; + $1 = (_GetTargetProperties($0)|0); + $2 = ((($1)) + 20|0); + $3 = HEAP32[$2>>2]|0; + _memcpy((41063|0),($3|0),256)|0; + return; +} +function _TgtTranslateChar($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 255; + $2 = (41063 + ($1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + return ($4|0); +} +function _TgtTranslateBuf($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$056 = 0, $$07 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0); + if ($2) { + return; + } else { + $$056 = $1;$$07 = $0; + } + while(1) { + $3 = (($$056) + -1)|0; + $4 = HEAP8[$$07>>0]|0; + $5 = $4&255; + $6 = (41063 + ($5)|0); + $7 = HEAP8[$6>>0]|0; + HEAP8[$$07>>0] = $7; + $8 = ((($$07)) + 1|0); + $9 = ($3|0)==(0); + if ($9) { + break; + } else { + $$056 = $3;$$07 = $8; + } + } + return; +} +function _TgtTranslateSet($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(256); + if ($2) { + $5 = (41063 + ($0)|0); + HEAP8[$5>>0] = $1; + return; + } else { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,41319,41340,127); + // unreachable; + } +} +function _xvsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$066$ph$be = 0, $$066$ph$ph206 = 0, $$066$ph140154 = 0, $$066$ph200 = 0, $$070 = 0, $$070$phi = 0, $$1$ph$be = 0, $$1$ph$ph207 = 0, $$1$ph179 = 0, $$1$ph201 = 0, $$167 = 0, $$268 = 0, $$3 = 0, $$369 = 0, $$5 = 0, $$6 = 0, $$7 = 0, $$clear = 0; + var $$clear407 = 0, $$clear408 = 0, $$clear409 = 0, $$clear410 = 0, $$idx = 0, $$idx$val = 0, $$idx73 = 0, $$idx73$val = 0, $$idx74$val = 0, $$lcssa97 = 0, $$lcssa98 = 0, $$mask$i = 0, $$mask$i79 = 0, $$mask$i83 = 0, $$mask15$i = 0, $$mask15$i78 = 0, $$mask15$i82 = 0, $$pre149 = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0; + var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0; + var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0; + var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0; + var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0; + var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0; + var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0; + var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0; + var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0; + var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current101 = 0, $arglist_current104 = 0, $arglist_current107 = 0, $arglist_current11 = 0, $arglist_current110 = 0, $arglist_current113 = 0, $arglist_current116 = 0, $arglist_current119 = 0, $arglist_current14 = 0, $arglist_current17 = 0, $arglist_current2 = 0, $arglist_current20 = 0; + var $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current29 = 0, $arglist_current32 = 0, $arglist_current35 = 0, $arglist_current38 = 0, $arglist_current41 = 0, $arglist_current44 = 0, $arglist_current47 = 0, $arglist_current5 = 0, $arglist_current50 = 0, $arglist_current53 = 0, $arglist_current56 = 0, $arglist_current59 = 0, $arglist_current62 = 0, $arglist_current65 = 0, $arglist_current68 = 0, $arglist_current71 = 0, $arglist_current74 = 0, $arglist_current77 = 0; + var $arglist_current8 = 0, $arglist_current80 = 0, $arglist_current83 = 0, $arglist_current86 = 0, $arglist_current89 = 0, $arglist_current92 = 0, $arglist_current95 = 0, $arglist_current98 = 0, $arglist_next = 0, $arglist_next102 = 0, $arglist_next105 = 0, $arglist_next108 = 0, $arglist_next111 = 0, $arglist_next114 = 0, $arglist_next117 = 0, $arglist_next12 = 0, $arglist_next120 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0; + var $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next30 = 0, $arglist_next33 = 0, $arglist_next36 = 0, $arglist_next39 = 0, $arglist_next42 = 0, $arglist_next45 = 0, $arglist_next48 = 0, $arglist_next51 = 0, $arglist_next54 = 0, $arglist_next57 = 0, $arglist_next6 = 0, $arglist_next60 = 0, $arglist_next63 = 0, $arglist_next66 = 0, $arglist_next69 = 0, $arglist_next72 = 0, $arglist_next75 = 0; + var $arglist_next78 = 0, $arglist_next81 = 0, $arglist_next84 = 0, $arglist_next87 = 0, $arglist_next9 = 0, $arglist_next90 = 0, $arglist_next93 = 0, $arglist_next96 = 0, $arglist_next99 = 0, $expanded = 0, $expanded121 = 0, $expanded123 = 0, $expanded124 = 0, $expanded125 = 0, $expanded127 = 0, $expanded128 = 0, $expanded130 = 0, $expanded131 = 0, $expanded132 = 0, $expanded134 = 0; + var $expanded135 = 0, $expanded137 = 0, $expanded138 = 0, $expanded139 = 0, $expanded141 = 0, $expanded142 = 0, $expanded144 = 0, $expanded145 = 0, $expanded146 = 0, $expanded148 = 0, $expanded149 = 0, $expanded151 = 0, $expanded152 = 0, $expanded153 = 0, $expanded155 = 0, $expanded156 = 0, $expanded158 = 0, $expanded159 = 0, $expanded160 = 0, $expanded162 = 0; + var $expanded163 = 0, $expanded165 = 0, $expanded166 = 0, $expanded167 = 0, $expanded169 = 0, $expanded170 = 0, $expanded172 = 0, $expanded173 = 0, $expanded174 = 0, $expanded176 = 0, $expanded177 = 0, $expanded179 = 0, $expanded180 = 0, $expanded181 = 0, $expanded183 = 0, $expanded184 = 0, $expanded186 = 0, $expanded187 = 0, $expanded188 = 0, $expanded190 = 0; + var $expanded191 = 0, $expanded193 = 0, $expanded194 = 0, $expanded195 = 0, $expanded197 = 0, $expanded198 = 0, $expanded200 = 0, $expanded201 = 0, $expanded202 = 0, $expanded204 = 0, $expanded205 = 0, $expanded207 = 0, $expanded208 = 0, $expanded209 = 0, $expanded211 = 0, $expanded212 = 0, $expanded214 = 0, $expanded215 = 0, $expanded216 = 0, $expanded218 = 0; + var $expanded219 = 0, $expanded221 = 0, $expanded222 = 0, $expanded223 = 0, $expanded225 = 0, $expanded226 = 0, $expanded228 = 0, $expanded229 = 0, $expanded230 = 0, $expanded232 = 0, $expanded233 = 0, $expanded235 = 0, $expanded236 = 0, $expanded237 = 0, $expanded239 = 0, $expanded240 = 0, $expanded242 = 0, $expanded243 = 0, $expanded244 = 0, $expanded246 = 0; + var $expanded247 = 0, $expanded249 = 0, $expanded250 = 0, $expanded251 = 0, $expanded253 = 0, $expanded254 = 0, $expanded256 = 0, $expanded257 = 0, $expanded258 = 0, $expanded260 = 0, $expanded261 = 0, $expanded263 = 0, $expanded264 = 0, $expanded265 = 0, $expanded267 = 0, $expanded268 = 0, $expanded270 = 0, $expanded271 = 0, $expanded272 = 0, $expanded274 = 0; + var $expanded275 = 0, $expanded277 = 0, $expanded278 = 0, $expanded279 = 0, $expanded281 = 0, $expanded282 = 0, $expanded284 = 0, $expanded285 = 0, $expanded286 = 0, $expanded288 = 0, $expanded289 = 0, $expanded291 = 0, $expanded292 = 0, $expanded293 = 0, $expanded295 = 0, $expanded296 = 0, $expanded298 = 0, $expanded299 = 0, $expanded300 = 0, $expanded302 = 0; + var $expanded303 = 0, $expanded305 = 0, $expanded306 = 0, $expanded307 = 0, $expanded309 = 0, $expanded310 = 0, $expanded312 = 0, $expanded313 = 0, $expanded314 = 0, $expanded316 = 0, $expanded317 = 0, $expanded319 = 0, $expanded320 = 0, $expanded321 = 0, $expanded323 = 0, $expanded324 = 0, $expanded326 = 0, $expanded327 = 0, $expanded328 = 0, $expanded330 = 0; + var $expanded331 = 0, $expanded333 = 0, $expanded334 = 0, $expanded335 = 0, $expanded337 = 0, $expanded338 = 0, $expanded340 = 0, $expanded341 = 0, $expanded342 = 0, $expanded344 = 0, $expanded345 = 0, $expanded347 = 0, $expanded348 = 0, $expanded349 = 0, $expanded351 = 0, $expanded352 = 0, $expanded354 = 0, $expanded355 = 0, $expanded356 = 0, $expanded358 = 0; + var $expanded359 = 0, $expanded361 = 0, $expanded362 = 0, $expanded363 = 0, $expanded365 = 0, $expanded366 = 0, $expanded368 = 0, $expanded369 = 0, $expanded370 = 0, $expanded372 = 0, $expanded373 = 0, $expanded375 = 0, $expanded376 = 0, $expanded377 = 0, $expanded379 = 0, $expanded380 = 0, $expanded382 = 0, $expanded383 = 0, $expanded384 = 0, $expanded386 = 0; + var $expanded387 = 0, $expanded389 = 0, $expanded390 = 0, $expanded391 = 0, $expanded393 = 0, $expanded394 = 0, $expanded396 = 0, $expanded397 = 0, $expanded398 = 0, $expanded400 = 0, $expanded401 = 0, $expanded403 = 0, $expanded404 = 0, $expanded405 = 0, $not$ = 0, $not$199 = 0, $not$199205 = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 320|0; + $4 = sp; + $5 = sp + 312|0; + $vacopy_currentptr = HEAP32[$3>>2]|0; + HEAP32[$4>>2] = $vacopy_currentptr; + $6 = ((($4)) + 16|0); + HEAP32[$6>>2] = $0; + $7 = ((($4)) + 20|0); + HEAP32[$7>>2] = $1; + $8 = ((($4)) + 24|0); + HEAP32[$8>>2] = 0; + $9 = ((($4)) + 288|0); + $10 = ((($4)) + 300|0); + $11 = ((($4)) + 304|0); + $12 = ((($4)) + 308|0); + $13 = ((($4)) + 292|0); + $14 = ((($5)) + 1|0); + $$0 = $2;$$070 = 0; + L1: while(1) { + $15 = ((($$0)) + 1|0); + $16 = HEAP8[$$0>>0]|0; + switch ($16<<24>>24) { + case 0: { + label = 118; + break L1; + break; + } + case 37: { + break; + } + default: { + $17 = HEAP32[$8>>2]|0; + $18 = (($17) + 1)|0; + HEAP32[$8>>2] = $18; + $19 = HEAP32[$7>>2]|0; + $20 = ($18>>>0)>($19>>>0); + if ($20) { + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + $21 = HEAP32[$6>>2]|0; + $22 = ((($21)) + 1|0); + HEAP32[$6>>2] = $22; + HEAP8[$21>>0] = $16; + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + } + $23 = HEAP8[$15>>0]|0; + $24 = ($23<<24>>24)==(37); + $25 = ((($$0)) + 2|0); + if ($24) { + $26 = HEAP32[$8>>2]|0; + $27 = (($26) + 1)|0; + HEAP32[$8>>2] = $27; + $28 = HEAP32[$7>>2]|0; + $29 = ($27>>>0)>($28>>>0); + if ($29) { + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + $30 = HEAP32[$6>>2]|0; + $31 = ((($30)) + 1|0); + HEAP32[$6>>2] = $31; + HEAP8[$30>>0] = 37; + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + HEAP32[$9>>2] = 0; + $32 = $23 << 24 >> 24; + $not$199205 = ($23<<24>>24)==(0); + L11: do { + if ($not$199205) { + $$066$ph140154 = 0;$$1$ph179 = $25;$62 = $32; + label = 21; + } else { + $$066$ph$ph206 = $23;$$1$ph$ph207 = $25;$530 = $32;$531 = 0; + L12: while(1) { + $$066$ph200 = $$066$ph$ph206;$$1$ph201 = $$1$ph$ph207;$33 = $530;$35 = $531; + L14: while(1) { + switch ($33|0) { + case 45: { + $34 = $35 | 1; + HEAP32[$9>>2] = $34; + $532 = $34; + break; + } + case 43: { + $36 = $35 | 2; + HEAP32[$9>>2] = $36; + $532 = $36; + break; + } + case 32: { + $37 = $35 | 4; + HEAP32[$9>>2] = $37; + $532 = $37; + break; + } + case 35: { + $38 = $35 | 8; + HEAP32[$9>>2] = $38; + $532 = $38; + break; + } + default: { + break L14; + } + } + $$1$ph$be = ((($$1$ph201)) + 1|0); + $$066$ph$be = HEAP8[$$1$ph201>>0]|0; + $39 = $$066$ph$be << 24 >> 24; + $not$ = ($$066$ph$be<<24>>24)==(0); + if ($not$) { + $$066$ph140154 = 0;$$1$ph179 = $$1$ph$be;$62 = $39; + label = 21; + break L11; + } else { + $$066$ph200 = $$066$ph$be;$$1$ph201 = $$1$ph$be;$33 = $39;$35 = $532; + } + } + switch ($$066$ph200<<24>>24) { + case 42: { + break L12; + break; + } + case 48: { + break; + } + default: { + $$066$ph140154 = $$066$ph200;$$1$ph179 = $$1$ph201;$62 = $33; + label = 21; + break L11; + } + } + $40 = $35 | 16; + HEAP32[$9>>2] = $40; + $41 = ((($$1$ph201)) + 1|0); + $42 = HEAP8[$$1$ph201>>0]|0; + $43 = $42 << 24 >> 24; + $not$199 = ($42<<24>>24)==(0); + if ($not$199) { + $$066$ph140154 = 0;$$1$ph179 = $41;$62 = $43; + label = 21; + break L11; + } else { + $$066$ph$ph206 = $42;$$1$ph$ph207 = $41;$530 = $43;$531 = $40; + } + } + $arglist_current = HEAP32[$4>>2]|0; + $44 = $arglist_current; + $45 = ((0) + 4|0); + $expanded121 = $45; + $expanded = (($expanded121) - 1)|0; + $46 = (($44) + ($expanded))|0; + $47 = ((0) + 4|0); + $expanded125 = $47; + $expanded124 = (($expanded125) - 1)|0; + $expanded123 = $expanded124 ^ -1; + $48 = $46 & $expanded123; + $49 = $48; + $50 = HEAP32[$49>>2]|0; + $arglist_next = ((($49)) + 4|0); + HEAP32[$4>>2] = $arglist_next; + HEAP32[$10>>2] = $50; + $51 = ($50|0)<(0); + $52 = HEAP32[$9>>2]|0; + if ($51) { + $53 = $52 | 1; + HEAP32[$9>>2] = $53; + $54 = (0 - ($50))|0; + HEAP32[$10>>2] = $54; + $58 = $53; + } else { + $58 = $52; + } + $55 = ((($$1$ph201)) + 1|0); + $56 = HEAP8[$$1$ph201>>0]|0; + $57 = $58 | 32; + HEAP32[$9>>2] = $57; + $$167 = $56;$$3 = $55; + } + } while(0); + if ((label|0) == 21) { + label = 0; + $59 = (_IsDigit($$066$ph140154)|0); + $60 = ($59|0)==(0); + if ($60) { + $$167 = $$066$ph140154;$$3 = $$1$ph179; + } else { + $61 = (($62) + -48)|0; + HEAP32[$10>>2] = $61; + $63 = ((($$1$ph179)) + 1|0); + $64 = HEAP8[$$1$ph179>>0]|0; + $65 = (_IsDigit($64)|0); + $66 = ($65|0)==(0); + if ($66) { + $$lcssa97 = $64;$$lcssa98 = $63; + } else { + $70 = $64;$74 = $63; + while(1) { + $67 = HEAP32[$10>>2]|0; + $68 = ($67*10)|0; + $69 = $70 << 24 >> 24; + $71 = (($69) + -48)|0; + $72 = (($71) + ($68))|0; + HEAP32[$10>>2] = $72; + $73 = ((($74)) + 1|0); + $75 = HEAP8[$74>>0]|0; + $76 = (_IsDigit($75)|0); + $77 = ($76|0)==(0); + if ($77) { + $$lcssa97 = $75;$$lcssa98 = $73; + break; + } else { + $70 = $75;$74 = $73; + } + } + } + $78 = HEAP32[$9>>2]|0; + $79 = $78 | 32; + HEAP32[$9>>2] = $79; + $$167 = $$lcssa97;$$3 = $$lcssa98; + } + } + $80 = ($$167<<24>>24)==(46); + L36: do { + if ($80) { + $81 = ((($$3)) + 1|0); + $82 = HEAP8[$$3>>0]|0; + $83 = HEAP32[$9>>2]|0; + $84 = $83 | 64; + HEAP32[$9>>2] = $84; + $85 = $82 << 24 >> 24; + $86 = ($82<<24>>24)==(42); + if ($86) { + $arglist_current2 = HEAP32[$4>>2]|0; + $87 = $arglist_current2; + $88 = ((0) + 4|0); + $expanded128 = $88; + $expanded127 = (($expanded128) - 1)|0; + $89 = (($87) + ($expanded127))|0; + $90 = ((0) + 4|0); + $expanded132 = $90; + $expanded131 = (($expanded132) - 1)|0; + $expanded130 = $expanded131 ^ -1; + $91 = $89 & $expanded130; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $arglist_next3 = ((($92)) + 4|0); + HEAP32[$4>>2] = $arglist_next3; + HEAP32[$11>>2] = $93; + $94 = ($93|0)<(0); + if ($94) { + $95 = HEAP32[$9>>2]|0; + $96 = $95 & -65; + HEAP32[$9>>2] = $96; + } + $97 = ((($$3)) + 2|0); + $98 = HEAP8[$81>>0]|0; + $$268 = $98;$$6 = $97; + break; + } + $99 = (_IsDigit($82)|0); + $100 = ($99|0)==(0); + if (!($100)) { + $101 = (($85) + -48)|0; + HEAP32[$11>>2] = $101; + $102 = ((($$3)) + 2|0); + $103 = HEAP8[$81>>0]|0; + $104 = (_IsDigit($103)|0); + $105 = ($104|0)==(0); + if ($105) { + $$268 = $103;$$6 = $102; + break; + } else { + $109 = $103;$113 = $102; + } + while(1) { + $106 = HEAP32[$11>>2]|0; + $107 = ($106*10)|0; + $108 = $109 << 24 >> 24; + $110 = (($108) + -48)|0; + $111 = (($110) + ($107))|0; + HEAP32[$11>>2] = $111; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$113>>0]|0; + $115 = (_IsDigit($114)|0); + $116 = ($115|0)==(0); + if ($116) { + $$268 = $114;$$6 = $112; + break L36; + } else { + $109 = $114;$113 = $112; + } + } + } + $117 = ($82<<24>>24)==(45); + if (!($117)) { + HEAP32[$11>>2] = 0; + $$268 = $82;$$6 = $81; + break; + } + $118 = ((($$3)) + 2|0); + $$5 = $118; + while(1) { + $119 = ((($$5)) + 1|0); + $120 = HEAP8[$$5>>0]|0; + $121 = (_IsDigit($120)|0); + $122 = ($121|0)==(0); + if ($122) { + break; + } else { + $$5 = $119; + } + } + $123 = HEAP32[$9>>2]|0; + $124 = $123 & -65; + HEAP32[$9>>2] = $124; + $$268 = $120;$$6 = $119; + } else { + $$268 = $$167;$$6 = $$3; + } + } while(0); + HEAP32[$12>>2] = 2; + $125 = $$268 << 24 >> 24; + L56: do { + switch ($125|0) { + case 104: { + $126 = ((($$6)) + 1|0); + $127 = HEAP8[$$6>>0]|0; + $128 = ($127<<24>>24)==(104); + if ($128) { + $129 = ((($$6)) + 2|0); + $130 = HEAP8[$126>>0]|0; + HEAP32[$12>>2] = 0; + $$369 = $130;$$7 = $129;$158 = 0; + break L56; + } else { + HEAP32[$12>>2] = 1; + $$369 = $127;$$7 = $126;$158 = 1; + break L56; + } + break; + } + case 108: { + $131 = ((($$6)) + 1|0); + $132 = HEAP8[$$6>>0]|0; + $133 = ($132<<24>>24)==(108); + if ($133) { + $134 = ((($$6)) + 2|0); + $135 = HEAP8[$131>>0]|0; + HEAP32[$12>>2] = 3; + $$369 = $135;$$7 = $134;$158 = 3; + break L56; + } else { + HEAP32[$12>>2] = 3; + $$369 = $132;$$7 = $131;$158 = 3; + break L56; + } + break; + } + case 106: { + HEAP32[$12>>2] = 4; + $136 = ((($$6)) + 1|0); + $137 = HEAP8[$$6>>0]|0; + $$369 = $137;$$7 = $136;$158 = 4; + break; + } + case 122: { + HEAP32[$12>>2] = 5; + $138 = ((($$6)) + 1|0); + $139 = HEAP8[$$6>>0]|0; + $$369 = $139;$$7 = $138;$158 = 5; + break; + } + case 116: { + HEAP32[$12>>2] = 6; + $140 = ((($$6)) + 1|0); + $141 = HEAP8[$$6>>0]|0; + $$369 = $141;$$7 = $140;$158 = 6; + break; + } + case 76: { + HEAP32[$12>>2] = 7; + $142 = ((($$6)) + 1|0); + $143 = HEAP8[$$6>>0]|0; + $$369 = $143;$$7 = $142;$158 = 7; + break; + } + default: { + $$369 = $$268;$$7 = $$6;$158 = 2; + } + } + } while(0); + $144 = HEAP32[$9>>2]|0; + $145 = $144 & 6; + $146 = ($145|0)==(6); + if ($146) { + $147 = $144 & -5; + HEAP32[$9>>2] = $147; + $149 = $147; + } else { + $149 = $144; + } + $148 = $149 & 17; + $150 = ($148|0)==(17); + $151 = $149 & -17; + $152 = $150 ? $151 : $149; + $153 = $152 & 64; + $154 = ($153|0)==(0); + $$ = $154 ? $152 : $151; + $155 = $154 ^ 1; + $156 = $150 | $155; + if ($156) { + HEAP32[$9>>2] = $$; + } + $157 = $$369 << 24 >> 24; + switch ($157|0) { + case 109: { + $$0 = $$7;$$070 = 1; + continue L1; + break; + } + case 110: { + label = 108; + break L1; + break; + } + case 105: case 100: { + HEAP32[$13>>2] = 10; + $$clear = $158 & 7; + switch ($$clear<<24>>24) { + case 0: { + $arglist_current5 = HEAP32[$4>>2]|0; + $159 = $arglist_current5; + $160 = ((0) + 4|0); + $expanded135 = $160; + $expanded134 = (($expanded135) - 1)|0; + $161 = (($159) + ($expanded134))|0; + $162 = ((0) + 4|0); + $expanded139 = $162; + $expanded138 = (($expanded139) - 1)|0; + $expanded137 = $expanded138 ^ -1; + $163 = $161 & $expanded137; + $164 = $163; + $165 = HEAP32[$164>>2]|0; + $arglist_next6 = ((($164)) + 4|0); + HEAP32[$4>>2] = $arglist_next6; + $166 = $165&255; + $167 = $166 << 24 >> 24; + $168 = ($167|0)<(0); + $169 = $168 << 31 >> 31; + $229 = $167;$230 = $169; + break; + } + case 1: { + $arglist_current8 = HEAP32[$4>>2]|0; + $170 = $arglist_current8; + $171 = ((0) + 4|0); + $expanded142 = $171; + $expanded141 = (($expanded142) - 1)|0; + $172 = (($170) + ($expanded141))|0; + $173 = ((0) + 4|0); + $expanded146 = $173; + $expanded145 = (($expanded146) - 1)|0; + $expanded144 = $expanded145 ^ -1; + $174 = $172 & $expanded144; + $175 = $174; + $176 = HEAP32[$175>>2]|0; + $arglist_next9 = ((($175)) + 4|0); + HEAP32[$4>>2] = $arglist_next9; + $177 = $176&65535; + $178 = $177 << 16 >> 16; + $179 = ($178|0)<(0); + $180 = $179 << 31 >> 31; + $229 = $178;$230 = $180; + break; + } + case 2: { + $arglist_current11 = HEAP32[$4>>2]|0; + $181 = $arglist_current11; + $182 = ((0) + 4|0); + $expanded149 = $182; + $expanded148 = (($expanded149) - 1)|0; + $183 = (($181) + ($expanded148))|0; + $184 = ((0) + 4|0); + $expanded153 = $184; + $expanded152 = (($expanded153) - 1)|0; + $expanded151 = $expanded152 ^ -1; + $185 = $183 & $expanded151; + $186 = $185; + $187 = HEAP32[$186>>2]|0; + $arglist_next12 = ((($186)) + 4|0); + HEAP32[$4>>2] = $arglist_next12; + $188 = ($187|0)<(0); + $189 = $188 << 31 >> 31; + $229 = $187;$230 = $189; + break; + } + case 3: { + $arglist_current14 = HEAP32[$4>>2]|0; + $190 = $arglist_current14; + $191 = ((0) + 4|0); + $expanded156 = $191; + $expanded155 = (($expanded156) - 1)|0; + $192 = (($190) + ($expanded155))|0; + $193 = ((0) + 4|0); + $expanded160 = $193; + $expanded159 = (($expanded160) - 1)|0; + $expanded158 = $expanded159 ^ -1; + $194 = $192 & $expanded158; + $195 = $194; + $196 = HEAP32[$195>>2]|0; + $arglist_next15 = ((($195)) + 4|0); + HEAP32[$4>>2] = $arglist_next15; + $197 = ($196|0)<(0); + $198 = $197 << 31 >> 31; + $229 = $196;$230 = $198; + break; + } + case 4: { + $arglist_current17 = HEAP32[$4>>2]|0; + $199 = $arglist_current17; + $200 = ((0) + 8|0); + $expanded163 = $200; + $expanded162 = (($expanded163) - 1)|0; + $201 = (($199) + ($expanded162))|0; + $202 = ((0) + 8|0); + $expanded167 = $202; + $expanded166 = (($expanded167) - 1)|0; + $expanded165 = $expanded166 ^ -1; + $203 = $201 & $expanded165; + $204 = $203; + $205 = $204; + $206 = $205; + $207 = HEAP32[$206>>2]|0; + $208 = (($205) + 4)|0; + $209 = $208; + $210 = HEAP32[$209>>2]|0; + $arglist_next18 = ((($204)) + 8|0); + HEAP32[$4>>2] = $arglist_next18; + $229 = $207;$230 = $210; + break; + } + case 5: { + $arglist_current20 = HEAP32[$4>>2]|0; + $211 = $arglist_current20; + $212 = ((0) + 4|0); + $expanded170 = $212; + $expanded169 = (($expanded170) - 1)|0; + $213 = (($211) + ($expanded169))|0; + $214 = ((0) + 4|0); + $expanded174 = $214; + $expanded173 = (($expanded174) - 1)|0; + $expanded172 = $expanded173 ^ -1; + $215 = $213 & $expanded172; + $216 = $215; + $217 = HEAP32[$216>>2]|0; + $arglist_next21 = ((($216)) + 4|0); + HEAP32[$4>>2] = $arglist_next21; + $229 = $217;$230 = 0; + break; + } + case 6: { + $arglist_current23 = HEAP32[$4>>2]|0; + $218 = $arglist_current23; + $219 = ((0) + 4|0); + $expanded177 = $219; + $expanded176 = (($expanded177) - 1)|0; + $220 = (($218) + ($expanded176))|0; + $221 = ((0) + 4|0); + $expanded181 = $221; + $expanded180 = (($expanded181) - 1)|0; + $expanded179 = $expanded180 ^ -1; + $222 = $220 & $expanded179; + $223 = $222; + $224 = HEAP32[$223>>2]|0; + $arglist_next24 = ((($223)) + 4|0); + HEAP32[$4>>2] = $arglist_next24; + $225 = ($224|0)<(0); + $226 = $225 << 31 >> 31; + $229 = $224;$230 = $226; + break; + } + default: { + label = 62; + break L1; + } + } + _FormatInt($4,$229,$230); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 111: { + $231 = $$ | 128; + HEAP32[$9>>2] = $231; + HEAP32[$13>>2] = 8; + $$clear407 = $158 & 7; + switch ($$clear407<<24>>24) { + case 0: { + $arglist_current26 = HEAP32[$4>>2]|0; + $232 = $arglist_current26; + $233 = ((0) + 4|0); + $expanded184 = $233; + $expanded183 = (($expanded184) - 1)|0; + $234 = (($232) + ($expanded183))|0; + $235 = ((0) + 4|0); + $expanded188 = $235; + $expanded187 = (($expanded188) - 1)|0; + $expanded186 = $expanded187 ^ -1; + $236 = $234 & $expanded186; + $237 = $236; + $238 = HEAP32[$237>>2]|0; + $arglist_next27 = ((($237)) + 4|0); + HEAP32[$4>>2] = $arglist_next27; + $$mask15$i = $238 & 255; + $290 = $$mask15$i;$291 = 0; + break; + } + case 1: { + $arglist_current29 = HEAP32[$4>>2]|0; + $239 = $arglist_current29; + $240 = ((0) + 4|0); + $expanded191 = $240; + $expanded190 = (($expanded191) - 1)|0; + $241 = (($239) + ($expanded190))|0; + $242 = ((0) + 4|0); + $expanded195 = $242; + $expanded194 = (($expanded195) - 1)|0; + $expanded193 = $expanded194 ^ -1; + $243 = $241 & $expanded193; + $244 = $243; + $245 = HEAP32[$244>>2]|0; + $arglist_next30 = ((($244)) + 4|0); + HEAP32[$4>>2] = $arglist_next30; + $$mask$i = $245 & 65535; + $290 = $$mask$i;$291 = 0; + break; + } + case 2: { + $arglist_current32 = HEAP32[$4>>2]|0; + $246 = $arglist_current32; + $247 = ((0) + 4|0); + $expanded198 = $247; + $expanded197 = (($expanded198) - 1)|0; + $248 = (($246) + ($expanded197))|0; + $249 = ((0) + 4|0); + $expanded202 = $249; + $expanded201 = (($expanded202) - 1)|0; + $expanded200 = $expanded201 ^ -1; + $250 = $248 & $expanded200; + $251 = $250; + $252 = HEAP32[$251>>2]|0; + $arglist_next33 = ((($251)) + 4|0); + HEAP32[$4>>2] = $arglist_next33; + $290 = $252;$291 = 0; + break; + } + case 3: { + $arglist_current35 = HEAP32[$4>>2]|0; + $253 = $arglist_current35; + $254 = ((0) + 4|0); + $expanded205 = $254; + $expanded204 = (($expanded205) - 1)|0; + $255 = (($253) + ($expanded204))|0; + $256 = ((0) + 4|0); + $expanded209 = $256; + $expanded208 = (($expanded209) - 1)|0; + $expanded207 = $expanded208 ^ -1; + $257 = $255 & $expanded207; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $arglist_next36 = ((($258)) + 4|0); + HEAP32[$4>>2] = $arglist_next36; + $290 = $259;$291 = 0; + break; + } + case 4: { + $arglist_current38 = HEAP32[$4>>2]|0; + $260 = $arglist_current38; + $261 = ((0) + 8|0); + $expanded212 = $261; + $expanded211 = (($expanded212) - 1)|0; + $262 = (($260) + ($expanded211))|0; + $263 = ((0) + 8|0); + $expanded216 = $263; + $expanded215 = (($expanded216) - 1)|0; + $expanded214 = $expanded215 ^ -1; + $264 = $262 & $expanded214; + $265 = $264; + $266 = $265; + $267 = $266; + $268 = HEAP32[$267>>2]|0; + $269 = (($266) + 4)|0; + $270 = $269; + $271 = HEAP32[$270>>2]|0; + $arglist_next39 = ((($265)) + 8|0); + HEAP32[$4>>2] = $arglist_next39; + $290 = $268;$291 = $271; + break; + } + case 5: { + $arglist_current41 = HEAP32[$4>>2]|0; + $272 = $arglist_current41; + $273 = ((0) + 4|0); + $expanded219 = $273; + $expanded218 = (($expanded219) - 1)|0; + $274 = (($272) + ($expanded218))|0; + $275 = ((0) + 4|0); + $expanded223 = $275; + $expanded222 = (($expanded223) - 1)|0; + $expanded221 = $expanded222 ^ -1; + $276 = $274 & $expanded221; + $277 = $276; + $278 = HEAP32[$277>>2]|0; + $arglist_next42 = ((($277)) + 4|0); + HEAP32[$4>>2] = $arglist_next42; + $290 = $278;$291 = 0; + break; + } + case 6: { + $arglist_current44 = HEAP32[$4>>2]|0; + $279 = $arglist_current44; + $280 = ((0) + 4|0); + $expanded226 = $280; + $expanded225 = (($expanded226) - 1)|0; + $281 = (($279) + ($expanded225))|0; + $282 = ((0) + 4|0); + $expanded230 = $282; + $expanded229 = (($expanded230) - 1)|0; + $expanded228 = $expanded229 ^ -1; + $283 = $281 & $expanded228; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $arglist_next45 = ((($284)) + 4|0); + HEAP32[$4>>2] = $arglist_next45; + $286 = ($285|0)<(0); + $287 = $286 << 31 >> 31; + $290 = $285;$291 = $287; + break; + } + default: { + label = 72; + break L1; + } + } + _FormatInt($4,$290,$291); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 117: { + $292 = $$ | 128; + HEAP32[$9>>2] = $292; + HEAP32[$13>>2] = 10; + $$clear408 = $158 & 7; + switch ($$clear408<<24>>24) { + case 0: { + $arglist_current47 = HEAP32[$4>>2]|0; + $293 = $arglist_current47; + $294 = ((0) + 4|0); + $expanded233 = $294; + $expanded232 = (($expanded233) - 1)|0; + $295 = (($293) + ($expanded232))|0; + $296 = ((0) + 4|0); + $expanded237 = $296; + $expanded236 = (($expanded237) - 1)|0; + $expanded235 = $expanded236 ^ -1; + $297 = $295 & $expanded235; + $298 = $297; + $299 = HEAP32[$298>>2]|0; + $arglist_next48 = ((($298)) + 4|0); + HEAP32[$4>>2] = $arglist_next48; + $$mask15$i78 = $299 & 255; + $351 = $$mask15$i78;$352 = 0; + break; + } + case 1: { + $arglist_current50 = HEAP32[$4>>2]|0; + $300 = $arglist_current50; + $301 = ((0) + 4|0); + $expanded240 = $301; + $expanded239 = (($expanded240) - 1)|0; + $302 = (($300) + ($expanded239))|0; + $303 = ((0) + 4|0); + $expanded244 = $303; + $expanded243 = (($expanded244) - 1)|0; + $expanded242 = $expanded243 ^ -1; + $304 = $302 & $expanded242; + $305 = $304; + $306 = HEAP32[$305>>2]|0; + $arglist_next51 = ((($305)) + 4|0); + HEAP32[$4>>2] = $arglist_next51; + $$mask$i79 = $306 & 65535; + $351 = $$mask$i79;$352 = 0; + break; + } + case 2: { + $arglist_current53 = HEAP32[$4>>2]|0; + $307 = $arglist_current53; + $308 = ((0) + 4|0); + $expanded247 = $308; + $expanded246 = (($expanded247) - 1)|0; + $309 = (($307) + ($expanded246))|0; + $310 = ((0) + 4|0); + $expanded251 = $310; + $expanded250 = (($expanded251) - 1)|0; + $expanded249 = $expanded250 ^ -1; + $311 = $309 & $expanded249; + $312 = $311; + $313 = HEAP32[$312>>2]|0; + $arglist_next54 = ((($312)) + 4|0); + HEAP32[$4>>2] = $arglist_next54; + $351 = $313;$352 = 0; + break; + } + case 3: { + $arglist_current56 = HEAP32[$4>>2]|0; + $314 = $arglist_current56; + $315 = ((0) + 4|0); + $expanded254 = $315; + $expanded253 = (($expanded254) - 1)|0; + $316 = (($314) + ($expanded253))|0; + $317 = ((0) + 4|0); + $expanded258 = $317; + $expanded257 = (($expanded258) - 1)|0; + $expanded256 = $expanded257 ^ -1; + $318 = $316 & $expanded256; + $319 = $318; + $320 = HEAP32[$319>>2]|0; + $arglist_next57 = ((($319)) + 4|0); + HEAP32[$4>>2] = $arglist_next57; + $351 = $320;$352 = 0; + break; + } + case 4: { + $arglist_current59 = HEAP32[$4>>2]|0; + $321 = $arglist_current59; + $322 = ((0) + 8|0); + $expanded261 = $322; + $expanded260 = (($expanded261) - 1)|0; + $323 = (($321) + ($expanded260))|0; + $324 = ((0) + 8|0); + $expanded265 = $324; + $expanded264 = (($expanded265) - 1)|0; + $expanded263 = $expanded264 ^ -1; + $325 = $323 & $expanded263; + $326 = $325; + $327 = $326; + $328 = $327; + $329 = HEAP32[$328>>2]|0; + $330 = (($327) + 4)|0; + $331 = $330; + $332 = HEAP32[$331>>2]|0; + $arglist_next60 = ((($326)) + 8|0); + HEAP32[$4>>2] = $arglist_next60; + $351 = $329;$352 = $332; + break; + } + case 5: { + $arglist_current62 = HEAP32[$4>>2]|0; + $333 = $arglist_current62; + $334 = ((0) + 4|0); + $expanded268 = $334; + $expanded267 = (($expanded268) - 1)|0; + $335 = (($333) + ($expanded267))|0; + $336 = ((0) + 4|0); + $expanded272 = $336; + $expanded271 = (($expanded272) - 1)|0; + $expanded270 = $expanded271 ^ -1; + $337 = $335 & $expanded270; + $338 = $337; + $339 = HEAP32[$338>>2]|0; + $arglist_next63 = ((($338)) + 4|0); + HEAP32[$4>>2] = $arglist_next63; + $351 = $339;$352 = 0; + break; + } + case 6: { + $arglist_current65 = HEAP32[$4>>2]|0; + $340 = $arglist_current65; + $341 = ((0) + 4|0); + $expanded275 = $341; + $expanded274 = (($expanded275) - 1)|0; + $342 = (($340) + ($expanded274))|0; + $343 = ((0) + 4|0); + $expanded279 = $343; + $expanded278 = (($expanded279) - 1)|0; + $expanded277 = $expanded278 ^ -1; + $344 = $342 & $expanded277; + $345 = $344; + $346 = HEAP32[$345>>2]|0; + $arglist_next66 = ((($345)) + 4|0); + HEAP32[$4>>2] = $arglist_next66; + $347 = ($346|0)<(0); + $348 = $347 << 31 >> 31; + $351 = $346;$352 = $348; + break; + } + default: { + label = 82; + break L1; + } + } + _FormatInt($4,$351,$352); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 88: { + $353 = $$ | 384; + HEAP32[$9>>2] = $353; + break; + } + case 120: { + break; + } + case 99: { + $arglist_current89 = HEAP32[$4>>2]|0; + $414 = $arglist_current89; + $415 = ((0) + 4|0); + $expanded331 = $415; + $expanded330 = (($expanded331) - 1)|0; + $416 = (($414) + ($expanded330))|0; + $417 = ((0) + 4|0); + $expanded335 = $417; + $expanded334 = (($expanded335) - 1)|0; + $expanded333 = $expanded334 ^ -1; + $418 = $416 & $expanded333; + $419 = $418; + $420 = HEAP32[$419>>2]|0; + $arglist_next90 = ((($419)) + 4|0); + HEAP32[$4>>2] = $arglist_next90; + $421 = $420&255; + HEAP8[$5>>0] = $421; + HEAP8[$14>>0] = 0; + _FormatStr($4,$5); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 115: { + $arglist_current92 = HEAP32[$4>>2]|0; + $422 = $arglist_current92; + $423 = ((0) + 4|0); + $expanded338 = $423; + $expanded337 = (($expanded338) - 1)|0; + $424 = (($422) + ($expanded337))|0; + $425 = ((0) + 4|0); + $expanded342 = $425; + $expanded341 = (($expanded342) - 1)|0; + $expanded340 = $expanded341 ^ -1; + $426 = $424 & $expanded340; + $427 = $426; + $428 = HEAP32[$427>>2]|0; + $arglist_next93 = ((($427)) + 4|0); + HEAP32[$4>>2] = $arglist_next93; + $429 = ($428|0)==(0|0); + if ($429) { + label = 97; + break L1; + } + _FormatStr($4,$428); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 112: { + $432 = ($$070|0)==(0); + if ($432) { + $449 = $$ | 192; + HEAP32[$9>>2] = $449; + HEAP32[$11>>2] = 8; + HEAP32[$13>>2] = 16; + $arglist_current98 = HEAP32[$4>>2]|0; + $450 = $arglist_current98; + $451 = ((0) + 4|0); + $expanded352 = $451; + $expanded351 = (($expanded352) - 1)|0; + $452 = (($450) + ($expanded351))|0; + $453 = ((0) + 4|0); + $expanded356 = $453; + $expanded355 = (($expanded356) - 1)|0; + $expanded354 = $expanded355 ^ -1; + $454 = $452 & $expanded354; + $455 = $454; + $456 = HEAP32[$455>>2]|0; + $arglist_next99 = ((($455)) + 4|0); + HEAP32[$4>>2] = $arglist_next99; + $457 = $456; + _FormatInt($4,$457,0); + $$0 = $$7;$$070 = 0; + continue L1; + } + $arglist_current95 = HEAP32[$4>>2]|0; + $433 = $arglist_current95; + $434 = ((0) + 4|0); + $expanded345 = $434; + $expanded344 = (($expanded345) - 1)|0; + $435 = (($433) + ($expanded344))|0; + $436 = ((0) + 4|0); + $expanded349 = $436; + $expanded348 = (($expanded349) - 1)|0; + $expanded347 = $expanded348 ^ -1; + $437 = $435 & $expanded347; + $438 = $437; + $439 = HEAP32[$438>>2]|0; + $arglist_next96 = ((($438)) + 4|0); + HEAP32[$4>>2] = $arglist_next96; + $440 = ($439|0)==(0|0); + if ($440) { + label = 101; + break L1; + } + $443 = HEAP32[$9>>2]|0; + $444 = $443 & 64; + $445 = ($444|0)==(0); + if ($445) { + $448 = $443 | 64; + HEAP32[$9>>2] = $448; + $$idx = ((($439)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + HEAP32[$11>>2] = $$idx$val; + } else { + $446 = HEAP32[$11>>2]|0; + $$idx73 = ((($439)) + 4|0); + $$idx73$val = HEAP32[$$idx73>>2]|0; + $447 = ($446>>>0)>($$idx73$val>>>0); + if ($447) { + HEAP32[$11>>2] = $$idx73$val; + } + } + $$idx74$val = HEAP32[$439>>2]|0; + _FormatStr($4,$$idx74$val); + $$0 = $$7;$$070 = 0; + continue L1; + break; + } + default: { + label = 117; + break L1; + } + } + HEAP32[$13>>2] = 16; + $$clear409 = $158 & 7; + switch ($$clear409<<24>>24) { + case 0: { + $arglist_current68 = HEAP32[$4>>2]|0; + $354 = $arglist_current68; + $355 = ((0) + 4|0); + $expanded282 = $355; + $expanded281 = (($expanded282) - 1)|0; + $356 = (($354) + ($expanded281))|0; + $357 = ((0) + 4|0); + $expanded286 = $357; + $expanded285 = (($expanded286) - 1)|0; + $expanded284 = $expanded285 ^ -1; + $358 = $356 & $expanded284; + $359 = $358; + $360 = HEAP32[$359>>2]|0; + $arglist_next69 = ((($359)) + 4|0); + HEAP32[$4>>2] = $arglist_next69; + $$mask15$i82 = $360 & 255; + $412 = $$mask15$i82;$413 = 0; + break; + } + case 1: { + $arglist_current71 = HEAP32[$4>>2]|0; + $361 = $arglist_current71; + $362 = ((0) + 4|0); + $expanded289 = $362; + $expanded288 = (($expanded289) - 1)|0; + $363 = (($361) + ($expanded288))|0; + $364 = ((0) + 4|0); + $expanded293 = $364; + $expanded292 = (($expanded293) - 1)|0; + $expanded291 = $expanded292 ^ -1; + $365 = $363 & $expanded291; + $366 = $365; + $367 = HEAP32[$366>>2]|0; + $arglist_next72 = ((($366)) + 4|0); + HEAP32[$4>>2] = $arglist_next72; + $$mask$i83 = $367 & 65535; + $412 = $$mask$i83;$413 = 0; + break; + } + case 2: { + $arglist_current74 = HEAP32[$4>>2]|0; + $368 = $arglist_current74; + $369 = ((0) + 4|0); + $expanded296 = $369; + $expanded295 = (($expanded296) - 1)|0; + $370 = (($368) + ($expanded295))|0; + $371 = ((0) + 4|0); + $expanded300 = $371; + $expanded299 = (($expanded300) - 1)|0; + $expanded298 = $expanded299 ^ -1; + $372 = $370 & $expanded298; + $373 = $372; + $374 = HEAP32[$373>>2]|0; + $arglist_next75 = ((($373)) + 4|0); + HEAP32[$4>>2] = $arglist_next75; + $412 = $374;$413 = 0; + break; + } + case 3: { + $arglist_current77 = HEAP32[$4>>2]|0; + $375 = $arglist_current77; + $376 = ((0) + 4|0); + $expanded303 = $376; + $expanded302 = (($expanded303) - 1)|0; + $377 = (($375) + ($expanded302))|0; + $378 = ((0) + 4|0); + $expanded307 = $378; + $expanded306 = (($expanded307) - 1)|0; + $expanded305 = $expanded306 ^ -1; + $379 = $377 & $expanded305; + $380 = $379; + $381 = HEAP32[$380>>2]|0; + $arglist_next78 = ((($380)) + 4|0); + HEAP32[$4>>2] = $arglist_next78; + $412 = $381;$413 = 0; + break; + } + case 4: { + $arglist_current80 = HEAP32[$4>>2]|0; + $382 = $arglist_current80; + $383 = ((0) + 8|0); + $expanded310 = $383; + $expanded309 = (($expanded310) - 1)|0; + $384 = (($382) + ($expanded309))|0; + $385 = ((0) + 8|0); + $expanded314 = $385; + $expanded313 = (($expanded314) - 1)|0; + $expanded312 = $expanded313 ^ -1; + $386 = $384 & $expanded312; + $387 = $386; + $388 = $387; + $389 = $388; + $390 = HEAP32[$389>>2]|0; + $391 = (($388) + 4)|0; + $392 = $391; + $393 = HEAP32[$392>>2]|0; + $arglist_next81 = ((($387)) + 8|0); + HEAP32[$4>>2] = $arglist_next81; + $412 = $390;$413 = $393; + break; + } + case 5: { + $arglist_current83 = HEAP32[$4>>2]|0; + $394 = $arglist_current83; + $395 = ((0) + 4|0); + $expanded317 = $395; + $expanded316 = (($expanded317) - 1)|0; + $396 = (($394) + ($expanded316))|0; + $397 = ((0) + 4|0); + $expanded321 = $397; + $expanded320 = (($expanded321) - 1)|0; + $expanded319 = $expanded320 ^ -1; + $398 = $396 & $expanded319; + $399 = $398; + $400 = HEAP32[$399>>2]|0; + $arglist_next84 = ((($399)) + 4|0); + HEAP32[$4>>2] = $arglist_next84; + $412 = $400;$413 = 0; + break; + } + case 6: { + $arglist_current86 = HEAP32[$4>>2]|0; + $401 = $arglist_current86; + $402 = ((0) + 4|0); + $expanded324 = $402; + $expanded323 = (($expanded324) - 1)|0; + $403 = (($401) + ($expanded323))|0; + $404 = ((0) + 4|0); + $expanded328 = $404; + $expanded327 = (($expanded328) - 1)|0; + $expanded326 = $expanded327 ^ -1; + $405 = $403 & $expanded326; + $406 = $405; + $407 = HEAP32[$406>>2]|0; + $arglist_next87 = ((($406)) + 4|0); + HEAP32[$4>>2] = $arglist_next87; + $408 = ($407|0)<(0); + $409 = $408 << 31 >> 31; + $412 = $407;$413 = $409; + break; + } + default: { + label = 93; + break L1; + } + } + _FormatInt($4,$412,$413); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + } + if ((label|0) == 62) { + $227 = HEAP32[3332]|0; + $228 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$227 & 1]($228,41358,41388,160); + // unreachable; + } + else if ((label|0) == 72) { + $288 = HEAP32[3332]|0; + $289 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$288 & 1]($289,41406,41388,179); + // unreachable; + } + else if ((label|0) == 82) { + $349 = HEAP32[3332]|0; + $350 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$349 & 1]($350,41406,41388,179); + // unreachable; + } + else if ((label|0) == 93) { + $410 = HEAP32[3332]|0; + $411 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$410 & 1]($411,41406,41388,179); + // unreachable; + } + else if ((label|0) == 97) { + $430 = HEAP32[3332]|0; + $431 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$430 & 1]($431,41436,41388,571); + // unreachable; + } + else if ((label|0) == 101) { + $441 = HEAP32[3332]|0; + $442 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$441 & 1]($442,41446,41388,580); + // unreachable; + } + else if ((label|0) == 108) { + $$clear410 = $158 & 7; + switch ($$clear410<<24>>24) { + case 0: { + $458 = HEAP32[$8>>2]|0; + $arglist_current101 = HEAP32[$4>>2]|0; + $459 = $arglist_current101; + $460 = ((0) + 4|0); + $expanded359 = $460; + $expanded358 = (($expanded359) - 1)|0; + $461 = (($459) + ($expanded358))|0; + $462 = ((0) + 4|0); + $expanded363 = $462; + $expanded362 = (($expanded363) - 1)|0; + $expanded361 = $expanded362 ^ -1; + $463 = $461 & $expanded361; + $464 = $463; + $465 = HEAP32[$464>>2]|0; + $arglist_next102 = ((($464)) + 4|0); + HEAP32[$4>>2] = $arglist_next102; + HEAP32[$465>>2] = $458; + label = 110; + break; + } + case 1: { + label = 110; + break; + } + case 2: { + label = 111; + break; + } + case 3: { + label = 112; + break; + } + case 4: { + label = 113; + break; + } + case 5: { + label = 114; + break; + } + case 6: { + break; + } + default: { + $518 = HEAP32[3332]|0; + $519 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,41453,41388,362); + // unreachable; + } + } + if ((label|0) == 110) { + $466 = HEAP32[$8>>2]|0; + $arglist_current104 = HEAP32[$4>>2]|0; + $467 = $arglist_current104; + $468 = ((0) + 4|0); + $expanded366 = $468; + $expanded365 = (($expanded366) - 1)|0; + $469 = (($467) + ($expanded365))|0; + $470 = ((0) + 4|0); + $expanded370 = $470; + $expanded369 = (($expanded370) - 1)|0; + $expanded368 = $expanded369 ^ -1; + $471 = $469 & $expanded368; + $472 = $471; + $473 = HEAP32[$472>>2]|0; + $arglist_next105 = ((($472)) + 4|0); + HEAP32[$4>>2] = $arglist_next105; + HEAP32[$473>>2] = $466; + label = 111; + } + if ((label|0) == 111) { + $474 = HEAP32[$8>>2]|0; + $arglist_current107 = HEAP32[$4>>2]|0; + $475 = $arglist_current107; + $476 = ((0) + 4|0); + $expanded373 = $476; + $expanded372 = (($expanded373) - 1)|0; + $477 = (($475) + ($expanded372))|0; + $478 = ((0) + 4|0); + $expanded377 = $478; + $expanded376 = (($expanded377) - 1)|0; + $expanded375 = $expanded376 ^ -1; + $479 = $477 & $expanded375; + $480 = $479; + $481 = HEAP32[$480>>2]|0; + $arglist_next108 = ((($480)) + 4|0); + HEAP32[$4>>2] = $arglist_next108; + HEAP32[$481>>2] = $474; + label = 112; + } + if ((label|0) == 112) { + $482 = HEAP32[$8>>2]|0; + $arglist_current110 = HEAP32[$4>>2]|0; + $483 = $arglist_current110; + $484 = ((0) + 4|0); + $expanded380 = $484; + $expanded379 = (($expanded380) - 1)|0; + $485 = (($483) + ($expanded379))|0; + $486 = ((0) + 4|0); + $expanded384 = $486; + $expanded383 = (($expanded384) - 1)|0; + $expanded382 = $expanded383 ^ -1; + $487 = $485 & $expanded382; + $488 = $487; + $489 = HEAP32[$488>>2]|0; + $arglist_next111 = ((($488)) + 4|0); + HEAP32[$4>>2] = $arglist_next111; + HEAP32[$489>>2] = $482; + label = 113; + } + if ((label|0) == 113) { + $490 = HEAP32[$8>>2]|0; + $arglist_current113 = HEAP32[$4>>2]|0; + $491 = $arglist_current113; + $492 = ((0) + 4|0); + $expanded387 = $492; + $expanded386 = (($expanded387) - 1)|0; + $493 = (($491) + ($expanded386))|0; + $494 = ((0) + 4|0); + $expanded391 = $494; + $expanded390 = (($expanded391) - 1)|0; + $expanded389 = $expanded390 ^ -1; + $495 = $493 & $expanded389; + $496 = $495; + $497 = HEAP32[$496>>2]|0; + $arglist_next114 = ((($496)) + 4|0); + HEAP32[$4>>2] = $arglist_next114; + $498 = $497; + $499 = $498; + HEAP32[$499>>2] = $490; + $500 = (($498) + 4)|0; + $501 = $500; + HEAP32[$501>>2] = 0; + label = 114; + } + if ((label|0) == 114) { + $502 = HEAP32[$8>>2]|0; + $arglist_current116 = HEAP32[$4>>2]|0; + $503 = $arglist_current116; + $504 = ((0) + 4|0); + $expanded394 = $504; + $expanded393 = (($expanded394) - 1)|0; + $505 = (($503) + ($expanded393))|0; + $506 = ((0) + 4|0); + $expanded398 = $506; + $expanded397 = (($expanded398) - 1)|0; + $expanded396 = $expanded397 ^ -1; + $507 = $505 & $expanded396; + $508 = $507; + $509 = HEAP32[$508>>2]|0; + $arglist_next117 = ((($508)) + 4|0); + HEAP32[$4>>2] = $arglist_next117; + HEAP32[$509>>2] = $502; + } + $510 = HEAP32[$8>>2]|0; + $arglist_current119 = HEAP32[$4>>2]|0; + $511 = $arglist_current119; + $512 = ((0) + 4|0); + $expanded401 = $512; + $expanded400 = (($expanded401) - 1)|0; + $513 = (($511) + ($expanded400))|0; + $514 = ((0) + 4|0); + $expanded405 = $514; + $expanded404 = (($expanded405) - 1)|0; + $expanded403 = $expanded404 ^ -1; + $515 = $513 & $expanded403; + $516 = $515; + $517 = HEAP32[$516>>2]|0; + $arglist_next120 = ((($516)) + 4|0); + HEAP32[$4>>2] = $arglist_next120; + HEAP32[$517>>2] = $510; + $518 = HEAP32[3332]|0; + $519 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,41453,41388,362); + // unreachable; + } + else if ((label|0) == 117) { + $520 = HEAP32[3332]|0; + $521 = HEAP32[3329]|0; + FUNCTION_TABLE_viiii[$520 & 1]($521,41508,41388,616); + // unreachable; + } + else if ((label|0) == 118) { + $522 = HEAP32[$8>>2]|0; + $523 = (($522) + 1)|0; + HEAP32[$8>>2] = $523; + $524 = HEAP32[$7>>2]|0; + $525 = ($523>>>0)>($524>>>0); + if ($525) { + $529 = $523; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + $526 = HEAP32[$6>>2]|0; + $527 = ((($526)) + 1|0); + HEAP32[$6>>2] = $527; + HEAP8[$526>>0] = 0; + $$pre149 = HEAP32[$8>>2]|0; + $529 = $$pre149; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + return (0)|0; +} +function _FormatInt($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa$i = 0, $$02$i = 0, $$02$i78 = 0, $$02$i82 = 0, $$02$i87 = 0, $$07191 = 0, $$072 = 0, $$073 = 0, $$074 = 0, $$175 = 0, $$2 = 0, $$3 = 0, $$lcssa = 0, $$pre = 0, $$pre$i = 0, $$pre94 = 0, $$pre95 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0; + var $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = ((($0)) + 288|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 256; + $7 = ($6|0)!=(0); + $8 = $7 ? 41547 : 41564; + $9 = ((($0)) + 296|0); + HEAP32[$9>>2] = $8; + $10 = $5 & 128; + $11 = ($10|0)==(0); + $12 = ($2|0)<(0); + $or$cond = $12 & $11; + do { + if ($or$cond) { + $13 = (_i64Subtract(0,0,($1|0),($2|0))|0); + $14 = tempRet0; + HEAP8[$3>>0] = 45; + $$074 = 1;$20 = $13;$22 = $14; + } else { + $15 = $5 & 2; + $16 = ($15|0)==(0); + if (!($16)) { + HEAP8[$3>>0] = 43; + $$074 = 1;$20 = $1;$22 = $2; + break; + } + $17 = $5 & 4; + $18 = ($17|0)==(0); + if ($18) { + $$074 = 0;$20 = $1;$22 = $2; + } else { + HEAP8[$3>>0] = 32; + $$074 = 1;$20 = $1;$22 = $2; + } + } + } while(0); + $19 = ((($0)) + 28|0); + $21 = ($20|0)==(0); + $23 = ($22|0)==(0); + $24 = $21 & $23; + if ($24) { + $$0$lcssa$i = $19;$61 = $5; + } else { + $25 = ((($0)) + 292|0); + $$pre$i = HEAP32[$25>>2]|0; + $26 = (___uremdi3(($20|0),($22|0),($$pre$i|0),0)|0); + $27 = tempRet0; + $28 = (($8) + ($26)|0); + $29 = HEAP8[$28>>0]|0; + $30 = ((($0)) + 29|0); + HEAP8[$19>>0] = $29; + $31 = HEAP32[$25>>2]|0; + $32 = (0)>($22>>>0); + $33 = ($31>>>0)>($20>>>0); + $34 = (0)==($22|0); + $35 = $34 & $33; + $36 = $32 | $35; + if ($36) { + $$lcssa = $30; + } else { + $37 = $20;$38 = $22;$39 = $31;$40 = 0;$43 = $31;$49 = $30; + while(1) { + $41 = (___udivdi3(($37|0),($38|0),($39|0),($40|0))|0); + $42 = tempRet0; + $$pre = HEAP32[$9>>2]|0; + $44 = (___uremdi3(($41|0),($42|0),($43|0),0)|0); + $45 = tempRet0; + $46 = (($$pre) + ($44)|0); + $47 = HEAP8[$46>>0]|0; + $48 = ((($49)) + 1|0); + HEAP8[$49>>0] = $47; + $50 = HEAP32[$25>>2]|0; + $51 = (0)>($42>>>0); + $52 = ($50>>>0)>($41>>>0); + $53 = (0)==($42|0); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$lcssa = $48; + break; + } else { + $37 = $41;$38 = $42;$39 = $50;$40 = 0;$43 = $50;$49 = $48; + } + } + } + $$pre94 = HEAP32[$4>>2]|0; + $$0$lcssa$i = $$lcssa;$61 = $$pre94; + } + $56 = $$0$lcssa$i; + $57 = $19; + $58 = (($56) - ($57))|0; + $59 = ((($0)) + 284|0); + HEAP32[$59>>2] = $58; + $60 = $61 & 64; + $62 = ($60|0)==(0); + if ($62) { + $63 = ((($0)) + 304|0); + $64 = $61 | 64; + HEAP32[$4>>2] = $64; + HEAP32[$63>>2] = 1; + $66 = $64; + } else { + $66 = $61; + } + $65 = $66 & 8; + $67 = ($65|0)==(0); + L19: do { + if ($67) { + $$175 = $$074; + } else { + $68 = ((($0)) + 292|0); + $69 = HEAP32[$68>>2]|0; + switch ($69|0) { + case 16: { + $70 = (($$074) + 1)|0; + $71 = (($3) + ($$074)|0); + HEAP8[$71>>0] = 48; + $72 = $66 >>> 3; + $73 = $72 & 32; + $74 = $73 ^ 120; + $75 = $74&255; + $76 = $$074 | 2; + $77 = (($3) + ($70)|0); + HEAP8[$77>>0] = $75; + $$175 = $76; + break L19; + break; + } + case 8: { + break; + } + default: { + $$175 = $$074; + break L19; + } + } + $78 = ((($0)) + 304|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)>($58|0); + if ($80) { + $$175 = $$074; + } else { + $81 = (($3) + ($$074)|0); + $82 = (($$074) + 1)|0; + HEAP8[$81>>0] = 48; + $$175 = $82; + } + } + } while(0); + $83 = ((($0)) + 304|0); + $84 = HEAP32[$83>>2]|0; + $85 = ($84|0)>($58|0); + $86 = (($84) - ($58))|0; + $$073 = $85 ? $86 : 0; + $87 = $66 & 32; + $88 = ($87|0)==(0); + $89 = (($58) + ($$175))|0; + $90 = (($89) + ($$073))|0; + if ($88) { + $$2 = 0; + } else { + $91 = ((($0)) + 300|0); + $92 = HEAP32[$91>>2]|0; + $93 = ($92|0)>($90|0); + $94 = (($92) - ($90))|0; + $$072 = $93 ? $94 : 0; + $95 = $66 & 17; + $96 = ($95|0)==(0); + $97 = ($$072|0)!=(0); + $or$cond3 = $96 & $97; + if ($or$cond3) { + $98 = ((($0)) + 24|0); + $99 = ((($0)) + 20|0); + $100 = ((($0)) + 16|0); + $$02$i87 = $94; + while(1) { + $101 = (($$02$i87) + -1)|0; + $102 = HEAP32[$98>>2]|0; + $103 = (($102) + 1)|0; + HEAP32[$98>>2] = $103; + $104 = HEAP32[$99>>2]|0; + $105 = ($103>>>0)>($104>>>0); + if (!($105)) { + $107 = HEAP32[$100>>2]|0; + $108 = ((($107)) + 1|0); + HEAP32[$100>>2] = $108; + HEAP8[$107>>0] = 32; + } + $106 = ($101|0)==(0); + if ($106) { + $$2 = 0; + break; + } else { + $$02$i87 = $101; + } + } + } else { + $$2 = $$072; + } + } + $109 = ($$175|0)==(0); + if (!($109)) { + $110 = ((($0)) + 24|0); + $111 = ((($0)) + 20|0); + $112 = ((($0)) + 16|0); + $$07191 = 0; + while(1) { + $113 = (($3) + ($$07191)|0); + $114 = HEAP8[$113>>0]|0; + $115 = HEAP32[$110>>2]|0; + $116 = (($115) + 1)|0; + HEAP32[$110>>2] = $116; + $117 = HEAP32[$111>>2]|0; + $118 = ($116>>>0)>($117>>>0); + if (!($118)) { + $119 = HEAP32[$112>>2]|0; + $120 = ((($119)) + 1|0); + HEAP32[$112>>2] = $120; + HEAP8[$119>>0] = $114; + } + $121 = (($$07191) + 1)|0; + $exitcond = ($121|0)==($$175|0); + if ($exitcond) { + break; + } else { + $$07191 = $121; + } + } + } + $122 = HEAP32[$4>>2]|0; + $123 = $122 & 16; + $124 = ($123|0)!=(0); + $125 = ($$2|0)!=(0); + $or$cond5 = $125 & $124; + if ($or$cond5) { + $126 = ((($0)) + 24|0); + $127 = ((($0)) + 20|0); + $128 = ((($0)) + 16|0); + $$02$i82 = $$2; + while(1) { + $129 = (($$02$i82) + -1)|0; + $130 = HEAP32[$126>>2]|0; + $131 = (($130) + 1)|0; + HEAP32[$126>>2] = $131; + $132 = HEAP32[$127>>2]|0; + $133 = ($131>>>0)>($132>>>0); + if (!($133)) { + $135 = HEAP32[$128>>2]|0; + $136 = ((($135)) + 1|0); + HEAP32[$128>>2] = $136; + HEAP8[$135>>0] = 48; + } + $134 = ($129|0)==(0); + if ($134) { + $$3 = 0; + break; + } else { + $$02$i82 = $129; + } + } + } else { + $$3 = $$2; + } + $137 = ($$073|0)==(0); + if (!($137)) { + $138 = ((($0)) + 24|0); + $139 = ((($0)) + 20|0); + $140 = ((($0)) + 16|0); + $$02$i78 = $86; + while(1) { + $141 = (($$02$i78) + -1)|0; + $142 = HEAP32[$138>>2]|0; + $143 = (($142) + 1)|0; + HEAP32[$138>>2] = $143; + $144 = HEAP32[$139>>2]|0; + $145 = ($143>>>0)>($144>>>0); + if (!($145)) { + $152 = HEAP32[$140>>2]|0; + $153 = ((($152)) + 1|0); + HEAP32[$140>>2] = $153; + HEAP8[$152>>0] = 48; + } + $146 = ($141|0)==(0); + if ($146) { + break; + } else { + $$02$i78 = $141; + } + } + } + $147 = HEAP32[$59>>2]|0; + $148 = ($147|0)>(0); + if ($148) { + $149 = ((($0)) + 24|0); + $150 = ((($0)) + 20|0); + $151 = ((($0)) + 16|0); + $155 = $147; + while(1) { + $154 = (($155) + -1)|0; + HEAP32[$59>>2] = $154; + $156 = (((($0)) + 28|0) + ($154)|0); + $157 = HEAP8[$156>>0]|0; + $158 = HEAP32[$149>>2]|0; + $159 = (($158) + 1)|0; + HEAP32[$149>>2] = $159; + $160 = HEAP32[$150>>2]|0; + $161 = ($159>>>0)>($160>>>0); + if ($161) { + $162 = $154; + } else { + $164 = HEAP32[$151>>2]|0; + $165 = ((($164)) + 1|0); + HEAP32[$151>>2] = $165; + HEAP8[$164>>0] = $157; + $$pre95 = HEAP32[$59>>2]|0; + $162 = $$pre95; + } + $163 = ($162|0)>(0); + if ($163) { + $155 = $162; + } else { + break; + } + } + } + $166 = ($$3|0)==(0); + if ($166) { + STACKTOP = sp;return; + } + $167 = ((($0)) + 24|0); + $168 = ((($0)) + 20|0); + $169 = ((($0)) + 16|0); + $$02$i = $$3; + while(1) { + $170 = (($$02$i) + -1)|0; + $171 = HEAP32[$167>>2]|0; + $172 = (($171) + 1)|0; + HEAP32[$167>>2] = $172; + $173 = HEAP32[$168>>2]|0; + $174 = ($172>>>0)>($173>>>0); + if (!($174)) { + $176 = HEAP32[$169>>2]|0; + $177 = ((($176)) + 1|0); + HEAP32[$169>>2] = $177; + HEAP8[$176>>0] = 32; + } + $175 = ($170|0)==(0); + if ($175) { + break; + } else { + $$02$i = $170; + } + } + STACKTOP = sp;return; +} +function _FormatStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$02$i = 0, $$02$i32 = 0, $$037 = 0, $$1 = 0, $$130$ph = 0, $$236 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 288|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 64; + $5 = ($4|0)==(0); + if ($5) { + $13 = (_strlen($1)|0); + $$1 = $13; + } else { + $6 = ((($0)) + 304|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_memchr($1,0,$7)|0); + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $7; + } else { + $10 = $8; + $11 = $1; + $12 = (($10) - ($11))|0; + $$1 = $12; + } + } + $14 = $3 & 32; + $15 = ($14|0)==(0); + if ($15) { + $$130$ph = 0; + } else { + $20 = ((($0)) + 300|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)>($$1|0); + $23 = (($21) - ($$1))|0; + $$ = $22 ? $23 : 0; + $24 = $3 & 1; + $25 = ($24|0)!=(0); + $26 = ($$|0)!=(0); + $or$cond = $25 & $26; + if ($or$cond) { + $27 = ((($0)) + 24|0); + $28 = ((($0)) + 20|0); + $29 = ((($0)) + 16|0); + $$02$i = $23; + while(1) { + $30 = (($$02$i) + -1)|0; + $31 = HEAP32[$27>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$27>>2] = $32; + $33 = HEAP32[$28>>2]|0; + $34 = ($32>>>0)>($33>>>0); + if (!($34)) { + $36 = HEAP32[$29>>2]|0; + $37 = ((($36)) + 1|0); + HEAP32[$29>>2] = $37; + HEAP8[$36>>0] = 32; + } + $35 = ($30|0)==(0); + if ($35) { + $$130$ph = 0; + break; + } else { + $$02$i = $30; + } + } + } else { + $$130$ph = $$; + } + } + $16 = ($$1|0)==(0); + if (!($16)) { + $17 = ((($0)) + 24|0); + $18 = ((($0)) + 20|0); + $19 = ((($0)) + 16|0); + $$037 = $1;$$236 = $$1; + while(1) { + $38 = (($$236) + -1)|0; + $39 = ((($$037)) + 1|0); + $40 = HEAP8[$$037>>0]|0; + $41 = HEAP32[$17>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$17>>2] = $42; + $43 = HEAP32[$18>>2]|0; + $44 = ($42>>>0)>($43>>>0); + if (!($44)) { + $46 = HEAP32[$19>>2]|0; + $47 = ((($46)) + 1|0); + HEAP32[$19>>2] = $47; + HEAP8[$46>>0] = $40; + } + $45 = ($38|0)==(0); + if ($45) { + break; + } else { + $$037 = $39;$$236 = $38; + } + } + } + $48 = ($$130$ph|0)==(0); + if ($48) { + return; + } + $49 = ((($0)) + 24|0); + $50 = ((($0)) + 20|0); + $51 = ((($0)) + 16|0); + $$02$i32 = $$130$ph; + while(1) { + $52 = (($$02$i32) + -1)|0; + $53 = HEAP32[$49>>2]|0; + $54 = (($53) + 1)|0; + HEAP32[$49>>2] = $54; + $55 = HEAP32[$50>>2]|0; + $56 = ($54>>>0)>($55>>>0); + if (!($56)) { + $58 = HEAP32[$51>>2]|0; + $59 = ((($58)) + 1|0); + HEAP32[$51>>2] = $59; + HEAP8[$58>>0] = 32; + } + $57 = ($52|0)==(0); + if ($57) { + break; + } else { + $$02$i32 = $52; + } + } + return; +} +function _xsnprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + STACKTOP = sp;return ($4|0); +} +function _xsprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + $5 = ($4|0)>(-1); + $6 = (($4) + 1)|0; + $7 = ($6>>>0)<($1>>>0); + $or$cond$i = $5 & $7; + if ($or$cond$i) { + STACKTOP = sp;return ($4|0); + } else { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,41581,41388,676); + // unreachable; + } + return (0)|0; +} +function _xvsprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + $5 = ($4|0)>(-1); + $6 = (($4) + 1)|0; + $7 = ($6>>>0)<($1>>>0); + $or$cond = $5 & $7; + if ($or$cond) { + return ($4|0); + } else { + $8 = HEAP32[3332]|0; + $9 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,41581,41388,676); + // unreachable; + } + return (0)|0; +} +function _xmalloc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_malloc($0)|0); + $3 = ($2|0)==(0|0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(41622,$vararg_buffer); + // unreachable; + } else { + $$0 = $2; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _xrealloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_realloc($0,$1)|0); + $3 = ($2|0)==(0|0); + $4 = ($1|0)!=(0); + $or$cond = $4 & $3; + if ($or$cond) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(41665,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _xfree($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _free($0); + return; +} +function _xstrdup($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_strlen($0)|0); + $3 = (($2) + 1)|0; + $4 = ($3|0)==(0); + if ($4) { + $$0$i = 0; + } else { + $5 = (_malloc($3)|0); + $6 = ($5|0)==(0|0); + if ($6) { + HEAP32[$vararg_buffer>>2] = $3; + _AbEnd(41622,$vararg_buffer); + // unreachable; + } else { + $$0$i = $5; + } + } + _memcpy(($$0$i|0),($0|0),($3|0))|0; + $$0 = $$0$i; + STACKTOP = sp;return ($$0|0); +} +function _FindCPU($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[3629]|0; + $2 = (_StrCaseCmp($1,$0)|0); + $3 = ($2|0)==(0); + if ($3) { + $$05 = 0; + return ($$05|0); + } + $4 = HEAP32[(14520)>>2]|0; + $5 = (_StrCaseCmp($4,$0)|0); + $6 = ($5|0)==(0); + if ($6) { + $$05 = 1; + return ($$05|0); + } + $7 = HEAP32[(14524)>>2]|0; + $8 = (_StrCaseCmp($7,$0)|0); + $9 = ($8|0)==(0); + if ($9) { + $$05 = 2; + return ($$05|0); + } + $10 = HEAP32[(14528)>>2]|0; + $11 = (_StrCaseCmp($10,$0)|0); + $12 = ($11|0)==(0); + if ($12) { + $$05 = 3; + return ($$05|0); + } + $13 = HEAP32[(14532)>>2]|0; + $14 = (_StrCaseCmp($13,$0)|0); + $15 = ($14|0)==(0); + if ($15) { + $$05 = 4; + return ($$05|0); + } + $16 = HEAP32[(14536)>>2]|0; + $17 = (_StrCaseCmp($16,$0)|0); + $18 = ($17|0)==(0); + if ($18) { + $$05 = 5; + return ($$05|0); + } + $19 = HEAP32[(14540)>>2]|0; + $20 = (_StrCaseCmp($19,$0)|0); + $21 = ($20|0)==(0); + if ($21) { + $$05 = 6; + return ($$05|0); + } + $22 = HEAP32[(14544)>>2]|0; + $23 = (_StrCaseCmp($22,$0)|0); + $24 = ($23|0)==(0); + if ($24) { + $$05 = 7; + return ($$05|0); + } + $25 = HEAP32[(14548)>>2]|0; + $26 = (_StrCaseCmp($25,$0)|0); + $27 = ($26|0)==(0); + if ($27) { + $$05 = 8; + return ($$05|0); + } else { + $28 = HEAP32[(14552)>>2]|0; + $29 = (_StrCaseCmp($28,$0)|0); + $30 = ($29|0)==(0); + $$ = $30 ? 9 : -1; + return ($$|0); + } + return (0)|0; +} +function _FileStat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_stat($0,$1)|0); + return ($2|0); +} +function _SB_Done($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + _xfree($4); + return; +} +function _NewStrBuf() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(16)|0); + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + return ($0|0); +} +function _FreeStrBuf($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if (!($4)) { + $5 = HEAP32[$0>>2]|0; + _xfree($5); + } + _xfree($0); + return; +} +function _SB_Drop($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)<($1>>>0); + if ($4) { + $5 = HEAP32[3332]|0; + $6 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,41780,41796,206); + // unreachable; + } + $7 = (($3) - ($1))|0; + HEAP32[$2>>2] = $7; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9>>>0)>($7>>>0); + if (!($10)) { + return; + } + HEAP32[$8>>2] = $7; + return; +} +function _SB_Terminate($0) { + $0 = $0|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)>($5>>>0); + if (!($6)) { + $$pre7 = HEAP32[$0>>2]|0; + $16 = $$pre7;$17 = $2; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; + } + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($3>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if ($7) { + $12 = (_xmalloc($$0$i)|0); + $13 = HEAP32[$0>>2]|0; + $14 = HEAP32[$1>>2]|0; + _memcpy(($12|0),($13|0),($14|0))|0; + HEAP32[$0>>2] = $12; + $18 = $12; + } else { + $10 = HEAP32[$0>>2]|0; + $11 = (_xrealloc($10,$$0$i)|0); + HEAP32[$0>>2] = $11; + $18 = $11; + } + HEAP32[$4>>2] = $$0$i; + $$pre = HEAP32[$1>>2]|0; + $16 = $18;$17 = $$pre; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; +} +function _SB_CopyBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + if ($3) { + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; + } + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5>>>0)<($2>>>0); + if ($6) { + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($2>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if (!($7)) { + $10 = HEAP32[$0>>2]|0; + _xfree($10); + } + $11 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $11; + HEAP32[$4>>2] = $$0$i; + $12 = $11; + } else { + $$pre = HEAP32[$0>>2]|0; + $12 = $$pre; + } + _memcpy(($12|0),($1|0),($2|0))|0; + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; +} +function _SB_AppendChar($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + 1)|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($4>>>0)>($6>>>0); + if (!($7)) { + $$pre10 = HEAP32[$0>>2]|0; + $18 = $$pre10;$19 = $3; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; + } + $8 = ($6|0)==(0); + $$$i = $8 ? 8 : $6; + $$0$i = $$$i; + while(1) { + $9 = ($$0$i>>>0)<($4>>>0); + $10 = $$0$i << 1; + if ($9) { + $$0$i = $10; + } else { + break; + } + } + if ($8) { + $13 = (_xmalloc($$0$i)|0); + $14 = HEAP32[$0>>2]|0; + $15 = HEAP32[$2>>2]|0; + _memcpy(($13|0),($14|0),($15|0))|0; + HEAP32[$0>>2] = $13; + $20 = $13; + } else { + $11 = HEAP32[$0>>2]|0; + $12 = (_xrealloc($11,$$0$i)|0); + HEAP32[$0>>2] = $12; + $20 = $12; + } + HEAP32[$5>>2] = $$0$i; + $$pre = HEAP32[$2>>2]|0; + $18 = $20;$19 = $$pre; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; +} +function _SB_AppendBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($4) + ($2))|0; + $6 = ((($0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($5>>>0)>($7>>>0); + if (!($8)) { + $$pre = HEAP32[$0>>2]|0; + $18 = $$pre;$19 = $4; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; + } + $9 = ($7|0)==(0); + $$$i = $9 ? 8 : $7; + $$0$i = $$$i; + while(1) { + $10 = ($$0$i>>>0)<($5>>>0); + $11 = $$0$i << 1; + if ($10) { + $$0$i = $11; + } else { + break; + } + } + if ($9) { + $14 = (_xmalloc($$0$i)|0); + $15 = HEAP32[$0>>2]|0; + $16 = HEAP32[$3>>2]|0; + _memcpy(($14|0),($15|0),($16|0))|0; + HEAP32[$0>>2] = $14; + $20 = $14; + } else { + $12 = HEAP32[$0>>2]|0; + $13 = (_xrealloc($12,$$0$i)|0); + HEAP32[$0>>2] = $13; + $20 = $13; + } + HEAP32[$6>>2] = $$0$i; + $$pre12 = HEAP32[$3>>2]|0; + $18 = $20;$19 = $$pre12; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; +} +function _SB_Move($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + if (!($4)) { + $5 = HEAP32[$0>>2]|0; + _xfree($5); + } + ;HEAP32[$0>>2]=HEAP32[$1>>2]|0;HEAP32[$0+4>>2]=HEAP32[$1+4>>2]|0;HEAP32[$0+8>>2]=HEAP32[$1+8>>2]|0;HEAP32[$0+12>>2]=HEAP32[$1+12>>2]|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + return; +} +function _SB_Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($1)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = HEAP32[$1>>2]|0; + $9 = (_memcmp($7,$8,$3)|0); + $10 = ($9|0)==(0); + $$ = $10 ? -1 : $9; + $$0 = $$; + return ($$0|0); + } + $11 = ($3>>>0)>($5>>>0); + $12 = HEAP32[$0>>2]|0; + $13 = HEAP32[$1>>2]|0; + if ($11) { + $14 = (_memcmp($12,$13,$5)|0); + $15 = ($14|0)==(0); + $$1 = $15 ? 1 : $14; + $$0 = $$1; + return ($$0|0); + } else { + $16 = (_memcmp($12,$13,$3)|0); + $$0 = $16; + return ($$0|0); + } + return (0)|0; +} +function _SB_CompareStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4>>>0)<($2>>>0); + if ($5) { + $6 = HEAP32[$0>>2]|0; + $7 = (_memcmp($6,$1,$4)|0); + $8 = ($7|0)==(0); + $$ = $8 ? -1 : $7; + $$0 = $$; + return ($$0|0); + } + $9 = ($4>>>0)>($2>>>0); + $10 = HEAP32[$0>>2]|0; + if ($9) { + $11 = (_memcmp($10,$1,$2)|0); + $12 = ($11|0)==(0); + $$1 = $12 ? 1 : $11; + $$0 = $$1; + return ($$0|0); + } else { + $13 = (_memcmp($10,$1,$4)|0); + $$0 = $13; + return ($$0|0); + } + return (0)|0; +} +function _SB_VPrintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $4 = HEAP32[$0>>2]|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_xvsnprintf($4,$6,$1,$3)|0); + $8 = ($7|0)>(-1); + if (!($8)) { + $9 = HEAP32[3332]|0; + $10 = HEAP32[3331]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,41812,41796,468); + // unreachable; + } + $11 = HEAP32[$5>>2]|0; + $12 = ($7>>>0)<($11>>>0); + if ($12) { + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; + } + $13 = (($7) + 1)|0; + $14 = ($11|0)==(0); + $$$i = $14 ? 8 : $11; + $$0$i = $$$i; + while(1) { + $15 = ($$0$i>>>0)<($13>>>0); + $16 = $$0$i << 1; + if ($15) { + $$0$i = $16; + } else { + break; + } + } + if (!($14)) { + $17 = HEAP32[$0>>2]|0; + _xfree($17); + } + $18 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $18; + HEAP32[$5>>2] = $$0$i; + (_xvsnprintf($18,$$0$i,$1,$2)|0); + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; +} +function _SB_Printf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($0,$1,$2); + STACKTOP = sp;return; +} +function _GetVersionAsString() { + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 15; + (_xsnprintf(47052,60,41828,$vararg_buffer)|0); + STACKTOP = sp;return (47052|0); +} +function _GetVersionAsNumber() { + var label = 0, sp = 0; + sp = STACKTOP; + return 752; +} +function _IS_Get($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,41834,41847,51); + // unreachable; + } else { + $5 = (($1) + -1)|0; + $6 = (((($0)) + 4|0) + ($5<<2)|0); + $7 = HEAP32[$6>>2]|0; + return ($7|0); + } + return (0)|0; +} +function _IS_Set($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,41834,41847,60); + // unreachable; + } else { + $6 = (($2) + -1)|0; + $7 = (((($0)) + 4|0) + ($6<<2)|0); + HEAP32[$7>>2] = $1; + return; + } +} +function _IS_Drop($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + $2 = ($1|0)==(0); + if ($2) { + $3 = HEAP32[3332]|0; + $4 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,41834,41847,69); + // unreachable; + } else { + $5 = (($1) + -1)|0; + HEAP32[$0>>2] = $5; + return; + } +} +function _IS_Push($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)<(8); + if ($3) { + $6 = (($2) + 1)|0; + HEAP32[$0>>2] = $6; + $7 = (((($0)) + 4|0) + ($2<<2)|0); + HEAP32[$7>>2] = $1; + return; + } else { + $4 = HEAP32[3332]|0; + $5 = HEAP32[3330]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,41865,41847,78); + // unreachable; + } +} +function ___stdio_close($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 60|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + $3 = (___syscall6(6,($vararg_buffer|0))|0); + $4 = (___syscall_ret($3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$026 = 0, $$cast = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + HEAP32[$3>>2] = $1; + $4 = ((($3)) + 4|0); + $5 = ((($0)) + 48|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)!=(0); + $8 = $7&1; + $9 = (($2) - ($8))|0; + HEAP32[$4>>2] = $9; + $10 = ((($3)) + 8|0); + $11 = ((($0)) + 44|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$10>>2] = $12; + $13 = ((($3)) + 12|0); + HEAP32[$13>>2] = $6; + $14 = HEAP32[11523]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $20 = ((($0)) + 60|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer3>>2] = $21; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $3; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = 2; + $22 = (___syscall145(145,($vararg_buffer3|0))|0); + $23 = (___syscall_ret($22)|0); + $$0 = $23; + } else { + _pthread_cleanup_push((13|0),($0|0)); + $16 = ((($0)) + 60|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 2; + $18 = (___syscall145(145,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $24 = ($$0|0)<(1); + if ($24) { + $25 = $$0 & 48; + $26 = $25 ^ 16; + $27 = HEAP32[$0>>2]|0; + $28 = $27 | $26; + HEAP32[$0>>2] = $28; + $29 = ((($0)) + 8|0); + HEAP32[$29>>2] = 0; + $30 = ((($0)) + 4|0); + HEAP32[$30>>2] = 0; + $$026 = $$0; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = ($$0>>>0)>($31>>>0); + if ($32) { + $33 = (($$0) - ($31))|0; + $34 = HEAP32[$11>>2]|0; + $35 = ((($0)) + 4|0); + HEAP32[$35>>2] = $34; + $$cast = $34; + $36 = (($$cast) + ($33)|0); + $37 = ((($0)) + 8|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$5>>2]|0; + $39 = ($38|0)==(0); + if ($39) { + $$026 = $2; + } else { + $40 = ((($$cast)) + 1|0); + HEAP32[$35>>2] = $40; + $41 = HEAP8[$$cast>>0]|0; + $42 = (($2) + -1)|0; + $43 = (($1) + ($42)|0); + HEAP8[$43>>0] = $41; + $$026 = $2; + } + } else { + $$026 = $$0; + } + } + STACKTOP = sp;return ($$026|0); +} +function ___stdio_seek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $3 = sp + 20|0; + $4 = ((($0)) + 60|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 0; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $1; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $2; + $6 = (___syscall140(140,($vararg_buffer|0))|0); + $7 = (___syscall_ret($6)|0); + $8 = ($7|0)<(0); + if ($8) { + HEAP32[$3>>2] = -1; + $9 = -1; + } else { + $$pre = HEAP32[$3>>2]|0; + $9 = $$pre; + } + STACKTOP = sp;return ($9|0); +} +function ___syscall_ret($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)>(4294963200); + if ($1) { + $2 = (0 - ($0))|0; + $3 = (___errno_location()|0); + HEAP32[$3>>2] = $2; + $$0 = -1; + } else { + $$0 = $0; + } + return ($$0|0); +} +function ___errno_location() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[11523]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 46136; + } else { + $2 = (_pthread_self()|0); + $3 = ((($2)) + 64|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + } + return ($$0|0); +} +function _cleanup($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___unlockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function ___stdio_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$056 = 0, $$058 = 0, $$059 = 0, $$061 = 0, $$1 = 0, $$157 = 0, $$160 = 0, $$phi$trans$insert = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + $4 = ((($0)) + 28|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$3>>2] = $5; + $6 = ((($3)) + 4|0); + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) - ($5))|0; + HEAP32[$6>>2] = $9; + $10 = ((($3)) + 8|0); + HEAP32[$10>>2] = $1; + $11 = ((($3)) + 12|0); + HEAP32[$11>>2] = $2; + $12 = (($9) + ($2))|0; + $13 = ((($0)) + 60|0); + $14 = ((($0)) + 44|0); + $$056 = 2;$$058 = $12;$$059 = $3; + while(1) { + $15 = HEAP32[11523]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $20 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer3>>2] = $20; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$059; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $$056; + $21 = (___syscall146(146,($vararg_buffer3|0))|0); + $22 = (___syscall_ret($21)|0); + $$0 = $22; + } else { + _pthread_cleanup_push((14|0),($0|0)); + $17 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$059; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$056; + $18 = (___syscall146(146,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $23 = ($$058|0)==($$0|0); + if ($23) { + label = 6; + break; + } + $30 = ($$0|0)<(0); + if ($30) { + label = 8; + break; + } + $38 = (($$058) - ($$0))|0; + $39 = ((($$059)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($$0>>>0)>($40>>>0); + if ($41) { + $42 = HEAP32[$14>>2]|0; + HEAP32[$4>>2] = $42; + HEAP32[$7>>2] = $42; + $43 = (($$0) - ($40))|0; + $44 = ((($$059)) + 8|0); + $45 = (($$056) + -1)|0; + $$phi$trans$insert = ((($$059)) + 12|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $$1 = $43;$$157 = $45;$$160 = $44;$53 = $$pre; + } else { + $46 = ($$056|0)==(2); + if ($46) { + $47 = HEAP32[$4>>2]|0; + $48 = (($47) + ($$0)|0); + HEAP32[$4>>2] = $48; + $$1 = $$0;$$157 = 2;$$160 = $$059;$53 = $40; + } else { + $$1 = $$0;$$157 = $$056;$$160 = $$059;$53 = $40; + } + } + $49 = HEAP32[$$160>>2]|0; + $50 = (($49) + ($$1)|0); + HEAP32[$$160>>2] = $50; + $51 = ((($$160)) + 4|0); + $52 = (($53) - ($$1))|0; + HEAP32[$51>>2] = $52; + $$056 = $$157;$$058 = $38;$$059 = $$160; + } + if ((label|0) == 6) { + $24 = HEAP32[$14>>2]|0; + $25 = ((($0)) + 48|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($24) + ($26)|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = $24; + HEAP32[$4>>2] = $29; + HEAP32[$7>>2] = $29; + $$061 = $2; + } + else if ((label|0) == 8) { + $31 = ((($0)) + 16|0); + HEAP32[$31>>2] = 0; + HEAP32[$4>>2] = 0; + HEAP32[$7>>2] = 0; + $32 = HEAP32[$0>>2]|0; + $33 = $32 | 32; + HEAP32[$0>>2] = $33; + $34 = ($$056|0)==(2); + if ($34) { + $$061 = 0; + } else { + $35 = ((($$059)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = (($2) - ($36))|0; + $$061 = $37; + } + } + STACKTOP = sp;return ($$061|0); +} +function _cleanup_276($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___stdout_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $3 = sp + 12|0; + $4 = ((($0)) + 36|0); + HEAP32[$4>>2] = 1; + $5 = HEAP32[$0>>2]|0; + $6 = $5 & 64; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($0)) + 60|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 21505; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + $10 = (___syscall54(54,($vararg_buffer|0))|0); + $11 = ($10|0)==(0); + if (!($11)) { + $12 = ((($0)) + 75|0); + HEAP8[$12>>0] = -1; + } + } + $13 = (___stdio_write($0,$1,$2)|0); + STACKTOP = sp;return ($13|0); +} +function _tolower($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_isupper($0)|0); + $2 = ($1|0)==(0); + $3 = $0 | 32; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _isupper($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -65)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function _toupper($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_islower($0)|0); + $2 = ($1|0)==(0); + $3 = $0 & 95; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _islower($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -97)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function _strtox_638($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$sink = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $5 = sp; + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 4|0); + HEAP32[$6>>2] = $0; + $7 = ((($5)) + 44|0); + HEAP32[$7>>2] = $0; + $8 = ($0|0)<(0|0); + $9 = ((($0)) + 2147483647|0); + $$sink = $8 ? (-1) : $9; + $10 = ((($5)) + 8|0); + HEAP32[$10>>2] = $$sink; + $11 = ((($5)) + 76|0); + HEAP32[$11>>2] = -1; + ___shlim($5,0); + $12 = (___intscan($5,$2,1,$3,$4)|0); + $13 = tempRet0; + $14 = ($1|0)==(0|0); + if (!($14)) { + $15 = ((($5)) + 108|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$6>>2]|0; + $18 = HEAP32[$10>>2]|0; + $19 = (($17) + ($16))|0; + $20 = (($19) - ($18))|0; + $21 = (($0) + ($20)|0); + HEAP32[$1>>2] = $21; + } + tempRet0 = ($13); + STACKTOP = sp;return ($12|0); +} +function ___shlim($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 104|0); + HEAP32[$2>>2] = $1; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ((($0)) + 108|0); + HEAP32[$8>>2] = $7; + $9 = ($1|0)!=(0); + $10 = ($7|0)>($1|0); + $or$cond = $9 & $10; + if ($or$cond) { + $11 = $6; + $12 = (($11) + ($1)|0); + $13 = ((($0)) + 100|0); + HEAP32[$13>>2] = $12; + } else { + $14 = ((($0)) + 100|0); + HEAP32[$14>>2] = $4; + } + return; +} +function ___intscan($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0154222 = 0, $$0157 = 0, $$0157$ = 0, $$0159 = 0, $$1155188 = 0, $$1158 = 0, $$1160 = 0, $$1160169 = 0, $$1165 = 0, $$1165167 = 0, $$1165168 = 0, $$166 = 0, $$2156206 = 0, $$2161$be = 0, $$2161$lcssa = 0, $$3162$be = 0, $$3162$lcssa = 0, $$3162211 = 0, $$4163$be = 0, $$4163$lcssa = 0; + var $$5$be = 0, $$6$be = 0, $$6$lcssa = 0, $$7$be = 0, $$7194 = 0, $$8 = 0, $$9$be = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0; + var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0; + var $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0; + var $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0; + var $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0; + var $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0; + var $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $or$cond = 0, $or$cond12 = 0, $or$cond183 = 0, $or$cond5 = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($1>>>0)>(36); + L1: do { + if ($5) { + $8 = (___errno_location()|0); + HEAP32[$8>>2] = 22; + $289 = 0;$290 = 0; + } else { + $6 = ((($0)) + 4|0); + $7 = ((($0)) + 100|0); + while(1) { + $9 = HEAP32[$6>>2]|0; + $10 = HEAP32[$7>>2]|0; + $11 = ($9>>>0)<($10>>>0); + if ($11) { + $12 = ((($9)) + 1|0); + HEAP32[$6>>2] = $12; + $13 = HEAP8[$9>>0]|0; + $14 = $13&255; + $16 = $14; + } else { + $15 = (___shgetc($0)|0); + $16 = $15; + } + $17 = (_isspace($16)|0); + $18 = ($17|0)==(0); + if ($18) { + break; + } + } + $19 = ($16|0)==(45); + L11: do { + switch ($16|0) { + case 43: case 45: { + $20 = $19 << 31 >> 31; + $21 = HEAP32[$6>>2]|0; + $22 = HEAP32[$7>>2]|0; + $23 = ($21>>>0)<($22>>>0); + if ($23) { + $24 = ((($21)) + 1|0); + HEAP32[$6>>2] = $24; + $25 = HEAP8[$21>>0]|0; + $26 = $25&255; + $$0157 = $20;$$0159 = $26; + break L11; + } else { + $27 = (___shgetc($0)|0); + $$0157 = $20;$$0159 = $27; + break L11; + } + break; + } + default: { + $$0157 = 0;$$0159 = $16; + } + } + } while(0); + $28 = ($1|0)==(0); + $29 = $1 | 16; + $30 = ($29|0)==(16); + $31 = ($$0159|0)==(48); + $or$cond5 = $30 & $31; + do { + if ($or$cond5) { + $32 = HEAP32[$6>>2]|0; + $33 = HEAP32[$7>>2]|0; + $34 = ($32>>>0)<($33>>>0); + if ($34) { + $35 = ((($32)) + 1|0); + HEAP32[$6>>2] = $35; + $36 = HEAP8[$32>>0]|0; + $37 = $36&255; + $40 = $37; + } else { + $38 = (___shgetc($0)|0); + $40 = $38; + } + $39 = $40 | 32; + $41 = ($39|0)==(120); + if (!($41)) { + if ($28) { + $$1160169 = $40;$$1165168 = 8; + label = 46; + break; + } else { + $$1160 = $40;$$1165 = $1; + label = 32; + break; + } + } + $42 = HEAP32[$6>>2]|0; + $43 = HEAP32[$7>>2]|0; + $44 = ($42>>>0)<($43>>>0); + if ($44) { + $45 = ((($42)) + 1|0); + HEAP32[$6>>2] = $45; + $46 = HEAP8[$42>>0]|0; + $47 = $46&255; + $50 = $47; + } else { + $48 = (___shgetc($0)|0); + $50 = $48; + } + $49 = ((41918) + ($50)|0); + $51 = HEAP8[$49>>0]|0; + $52 = ($51&255)>(15); + if ($52) { + $53 = HEAP32[$7>>2]|0; + $54 = ($53|0)==(0|0); + if (!($54)) { + $55 = HEAP32[$6>>2]|0; + $56 = ((($55)) + -1|0); + HEAP32[$6>>2] = $56; + } + $57 = ($2|0)==(0); + if ($57) { + ___shlim($0,0); + $289 = 0;$290 = 0; + break L1; + } + if ($54) { + $289 = 0;$290 = 0; + break L1; + } + $58 = HEAP32[$6>>2]|0; + $59 = ((($58)) + -1|0); + HEAP32[$6>>2] = $59; + $289 = 0;$290 = 0; + break L1; + } else { + $$1160169 = $50;$$1165168 = 16; + label = 46; + } + } else { + $$166 = $28 ? 10 : $1; + $60 = ((41918) + ($$0159)|0); + $61 = HEAP8[$60>>0]|0; + $62 = $61&255; + $63 = ($62>>>0)<($$166>>>0); + if ($63) { + $$1160 = $$0159;$$1165 = $$166; + label = 32; + } else { + $64 = HEAP32[$7>>2]|0; + $65 = ($64|0)==(0|0); + if (!($65)) { + $66 = HEAP32[$6>>2]|0; + $67 = ((($66)) + -1|0); + HEAP32[$6>>2] = $67; + } + ___shlim($0,0); + $68 = (___errno_location()|0); + HEAP32[$68>>2] = 22; + $289 = 0;$290 = 0; + break L1; + } + } + } while(0); + if ((label|0) == 32) { + $69 = ($$1165|0)==(10); + if ($69) { + $70 = (($$1160) + -48)|0; + $71 = ($70>>>0)<(10); + if ($71) { + $$0154222 = 0;$74 = $70; + while(1) { + $72 = ($$0154222*10)|0; + $73 = (($72) + ($74))|0; + $75 = HEAP32[$6>>2]|0; + $76 = HEAP32[$7>>2]|0; + $77 = ($75>>>0)<($76>>>0); + if ($77) { + $78 = ((($75)) + 1|0); + HEAP32[$6>>2] = $78; + $79 = HEAP8[$75>>0]|0; + $80 = $79&255; + $$2161$be = $80; + } else { + $81 = (___shgetc($0)|0); + $$2161$be = $81; + } + $82 = (($$2161$be) + -48)|0; + $83 = ($82>>>0)<(10); + $84 = ($73>>>0)<(429496729); + $85 = $83 & $84; + if ($85) { + $$0154222 = $73;$74 = $82; + } else { + break; + } + } + $$2161$lcssa = $$2161$be;$291 = $73;$292 = 0; + } else { + $$2161$lcssa = $$1160;$291 = 0;$292 = 0; + } + $86 = (($$2161$lcssa) + -48)|0; + $87 = ($86>>>0)<(10); + if ($87) { + $$3162211 = $$2161$lcssa;$88 = $291;$89 = $292;$92 = $86; + while(1) { + $90 = (___muldi3(($88|0),($89|0),10,0)|0); + $91 = tempRet0; + $93 = ($92|0)<(0); + $94 = $93 << 31 >> 31; + $95 = $92 ^ -1; + $96 = $94 ^ -1; + $97 = ($91>>>0)>($96>>>0); + $98 = ($90>>>0)>($95>>>0); + $99 = ($91|0)==($96|0); + $100 = $99 & $98; + $101 = $97 | $100; + if ($101) { + $$3162$lcssa = $$3162211;$$lcssa = $92;$293 = $88;$294 = $89; + break; + } + $102 = (_i64Add(($90|0),($91|0),($92|0),($94|0))|0); + $103 = tempRet0; + $104 = HEAP32[$6>>2]|0; + $105 = HEAP32[$7>>2]|0; + $106 = ($104>>>0)<($105>>>0); + if ($106) { + $107 = ((($104)) + 1|0); + HEAP32[$6>>2] = $107; + $108 = HEAP8[$104>>0]|0; + $109 = $108&255; + $$3162$be = $109; + } else { + $110 = (___shgetc($0)|0); + $$3162$be = $110; + } + $111 = (($$3162$be) + -48)|0; + $112 = ($111>>>0)<(10); + $113 = ($103>>>0)<(429496729); + $114 = ($102>>>0)<(2576980378); + $115 = ($103|0)==(429496729); + $116 = $115 & $114; + $117 = $113 | $116; + $or$cond7 = $112 & $117; + if ($or$cond7) { + $$3162211 = $$3162$be;$88 = $102;$89 = $103;$92 = $111; + } else { + $$3162$lcssa = $$3162$be;$$lcssa = $111;$293 = $102;$294 = $103; + break; + } + } + $118 = ($$lcssa>>>0)>(9); + if ($118) { + $$1158 = $$0157;$262 = $294;$264 = $293; + } else { + $$1165167 = 10;$$8 = $$3162$lcssa;$295 = $293;$296 = $294; + label = 72; + } + } else { + $$1158 = $$0157;$262 = $292;$264 = $291; + } + } else { + $$1160169 = $$1160;$$1165168 = $$1165; + label = 46; + } + } + L63: do { + if ((label|0) == 46) { + $119 = (($$1165168) + -1)|0; + $120 = $119 & $$1165168; + $121 = ($120|0)==(0); + if ($121) { + $126 = ($$1165168*23)|0; + $127 = $126 >>> 5; + $128 = $127 & 7; + $129 = (42174 + ($128)|0); + $130 = HEAP8[$129>>0]|0; + $131 = $130 << 24 >> 24; + $132 = ((41918) + ($$1160169)|0); + $133 = HEAP8[$132>>0]|0; + $134 = $133&255; + $135 = ($134>>>0)<($$1165168>>>0); + if ($135) { + $$1155188 = 0;$138 = $134; + while(1) { + $136 = $$1155188 << $131; + $137 = $138 | $136; + $139 = HEAP32[$6>>2]|0; + $140 = HEAP32[$7>>2]|0; + $141 = ($139>>>0)<($140>>>0); + if ($141) { + $142 = ((($139)) + 1|0); + HEAP32[$6>>2] = $142; + $143 = HEAP8[$139>>0]|0; + $144 = $143&255; + $$4163$be = $144; + } else { + $145 = (___shgetc($0)|0); + $$4163$be = $145; + } + $146 = ((41918) + ($$4163$be)|0); + $147 = HEAP8[$146>>0]|0; + $148 = $147&255; + $149 = ($148>>>0)<($$1165168>>>0); + $150 = ($137>>>0)<(134217728); + $151 = $150 & $149; + if ($151) { + $$1155188 = $137;$138 = $148; + } else { + break; + } + } + $$4163$lcssa = $$4163$be;$155 = $147;$157 = 0;$159 = $137; + } else { + $$4163$lcssa = $$1160169;$155 = $133;$157 = 0;$159 = 0; + } + $152 = (_bitshift64Lshr(-1,-1,($131|0))|0); + $153 = tempRet0; + $154 = $155&255; + $156 = ($154>>>0)>=($$1165168>>>0); + $158 = ($157>>>0)>($153>>>0); + $160 = ($159>>>0)>($152>>>0); + $161 = ($157|0)==($153|0); + $162 = $161 & $160; + $163 = $158 | $162; + $or$cond183 = $156 | $163; + if ($or$cond183) { + $$1165167 = $$1165168;$$8 = $$4163$lcssa;$295 = $159;$296 = $157; + label = 72; + break; + } else { + $164 = $159;$165 = $157;$169 = $155; + } + while(1) { + $166 = (_bitshift64Shl(($164|0),($165|0),($131|0))|0); + $167 = tempRet0; + $168 = $169&255; + $170 = $168 | $166; + $171 = HEAP32[$6>>2]|0; + $172 = HEAP32[$7>>2]|0; + $173 = ($171>>>0)<($172>>>0); + if ($173) { + $174 = ((($171)) + 1|0); + HEAP32[$6>>2] = $174; + $175 = HEAP8[$171>>0]|0; + $176 = $175&255; + $$5$be = $176; + } else { + $177 = (___shgetc($0)|0); + $$5$be = $177; + } + $178 = ((41918) + ($$5$be)|0); + $179 = HEAP8[$178>>0]|0; + $180 = $179&255; + $181 = ($180>>>0)>=($$1165168>>>0); + $182 = ($167>>>0)>($153>>>0); + $183 = ($170>>>0)>($152>>>0); + $184 = ($167|0)==($153|0); + $185 = $184 & $183; + $186 = $182 | $185; + $or$cond = $181 | $186; + if ($or$cond) { + $$1165167 = $$1165168;$$8 = $$5$be;$295 = $170;$296 = $167; + label = 72; + break L63; + } else { + $164 = $170;$165 = $167;$169 = $179; + } + } + } + $122 = ((41918) + ($$1160169)|0); + $123 = HEAP8[$122>>0]|0; + $124 = $123&255; + $125 = ($124>>>0)<($$1165168>>>0); + if ($125) { + $$2156206 = 0;$189 = $124; + while(1) { + $187 = Math_imul($$2156206, $$1165168)|0; + $188 = (($189) + ($187))|0; + $190 = HEAP32[$6>>2]|0; + $191 = HEAP32[$7>>2]|0; + $192 = ($190>>>0)<($191>>>0); + if ($192) { + $193 = ((($190)) + 1|0); + HEAP32[$6>>2] = $193; + $194 = HEAP8[$190>>0]|0; + $195 = $194&255; + $$6$be = $195; + } else { + $196 = (___shgetc($0)|0); + $$6$be = $196; + } + $197 = ((41918) + ($$6$be)|0); + $198 = HEAP8[$197>>0]|0; + $199 = $198&255; + $200 = ($199>>>0)<($$1165168>>>0); + $201 = ($188>>>0)<(119304647); + $202 = $201 & $200; + if ($202) { + $$2156206 = $188;$189 = $199; + } else { + break; + } + } + $$6$lcssa = $$6$be;$204 = $198;$297 = $188;$298 = 0; + } else { + $$6$lcssa = $$1160169;$204 = $123;$297 = 0;$298 = 0; + } + $203 = $204&255; + $205 = ($203>>>0)<($$1165168>>>0); + if ($205) { + $206 = (___udivdi3(-1,-1,($$1165168|0),0)|0); + $207 = tempRet0; + $$7194 = $$6$lcssa;$208 = $298;$210 = $297;$218 = $204; + while(1) { + $209 = ($208>>>0)>($207>>>0); + $211 = ($210>>>0)>($206>>>0); + $212 = ($208|0)==($207|0); + $213 = $212 & $211; + $214 = $209 | $213; + if ($214) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $215 = (___muldi3(($210|0),($208|0),($$1165168|0),0)|0); + $216 = tempRet0; + $217 = $218&255; + $219 = $217 ^ -1; + $220 = ($216>>>0)>(4294967295); + $221 = ($215>>>0)>($219>>>0); + $222 = ($216|0)==(-1); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $225 = (_i64Add(($217|0),0,($215|0),($216|0))|0); + $226 = tempRet0; + $227 = HEAP32[$6>>2]|0; + $228 = HEAP32[$7>>2]|0; + $229 = ($227>>>0)<($228>>>0); + if ($229) { + $230 = ((($227)) + 1|0); + HEAP32[$6>>2] = $230; + $231 = HEAP8[$227>>0]|0; + $232 = $231&255; + $$7$be = $232; + } else { + $233 = (___shgetc($0)|0); + $$7$be = $233; + } + $234 = ((41918) + ($$7$be)|0); + $235 = HEAP8[$234>>0]|0; + $236 = $235&255; + $237 = ($236>>>0)<($$1165168>>>0); + if ($237) { + $$7194 = $$7$be;$208 = $226;$210 = $225;$218 = $235; + } else { + $$1165167 = $$1165168;$$8 = $$7$be;$295 = $225;$296 = $226; + label = 72; + break; + } + } + } else { + $$1165167 = $$1165168;$$8 = $$6$lcssa;$295 = $297;$296 = $298; + label = 72; + } + } + } while(0); + if ((label|0) == 72) { + $238 = ((41918) + ($$8)|0); + $239 = HEAP8[$238>>0]|0; + $240 = $239&255; + $241 = ($240>>>0)<($$1165167>>>0); + if ($241) { + while(1) { + $242 = HEAP32[$6>>2]|0; + $243 = HEAP32[$7>>2]|0; + $244 = ($242>>>0)<($243>>>0); + if ($244) { + $245 = ((($242)) + 1|0); + HEAP32[$6>>2] = $245; + $246 = HEAP8[$242>>0]|0; + $247 = $246&255; + $$9$be = $247; + } else { + $248 = (___shgetc($0)|0); + $$9$be = $248; + } + $249 = ((41918) + ($$9$be)|0); + $250 = HEAP8[$249>>0]|0; + $251 = $250&255; + $252 = ($251>>>0)<($$1165167>>>0); + if (!($252)) { + break; + } + } + $253 = (___errno_location()|0); + HEAP32[$253>>2] = 34; + $254 = $3 & 1; + $255 = ($254|0)==(0); + $256 = (0)==(0); + $257 = $255 & $256; + $$0157$ = $257 ? $$0157 : 0; + $$1158 = $$0157$;$262 = $4;$264 = $3; + } else { + $$1158 = $$0157;$262 = $296;$264 = $295; + } + } + $258 = HEAP32[$7>>2]|0; + $259 = ($258|0)==(0|0); + if (!($259)) { + $260 = HEAP32[$6>>2]|0; + $261 = ((($260)) + -1|0); + HEAP32[$6>>2] = $261; + } + $263 = ($262>>>0)<($4>>>0); + $265 = ($264>>>0)<($3>>>0); + $266 = ($262|0)==($4|0); + $267 = $266 & $265; + $268 = $263 | $267; + if (!($268)) { + $269 = $3 & 1; + $270 = ($269|0)!=(0); + $271 = (0)!=(0); + $272 = $270 | $271; + $273 = ($$1158|0)!=(0); + $or$cond12 = $272 | $273; + if (!($or$cond12)) { + $274 = (___errno_location()|0); + HEAP32[$274>>2] = 34; + $275 = (_i64Add(($3|0),($4|0),-1,-1)|0); + $276 = tempRet0; + $289 = $276;$290 = $275; + break; + } + $277 = ($262>>>0)>($4>>>0); + $278 = ($264>>>0)>($3>>>0); + $279 = ($262|0)==($4|0); + $280 = $279 & $278; + $281 = $277 | $280; + if ($281) { + $282 = (___errno_location()|0); + HEAP32[$282>>2] = 34; + $289 = $4;$290 = $3; + break; + } + } + $283 = ($$1158|0)<(0); + $284 = $283 << 31 >> 31; + $285 = $264 ^ $$1158; + $286 = $262 ^ $284; + $287 = (_i64Subtract(($285|0),($286|0),($$1158|0),($284|0))|0); + $288 = tempRet0; + $289 = $288;$290 = $287; + } + } while(0); + tempRet0 = ($289); + return ($290|0); +} +function ___shgetc($0) { + $0 = $0|0; + var $$0 = 0, $$phi$trans$insert = 0, $$phi$trans$insert28 = 0, $$pre = 0, $$pre29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 104|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + label = 3; + } else { + $4 = ((($0)) + 108|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)<($2|0); + if ($6) { + label = 3; + } else { + label = 4; + } + } + if ((label|0) == 3) { + $7 = (___uflow($0)|0); + $8 = ($7|0)<(0); + if ($8) { + label = 4; + } else { + $10 = HEAP32[$1>>2]|0; + $11 = ($10|0)==(0); + $$phi$trans$insert = ((($0)) + 8|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + if ($11) { + $12 = $$pre; + $42 = $12; + label = 9; + } else { + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = $14; + $16 = (($$pre) - ($15))|0; + $17 = ((($0)) + 108|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($10) - ($18))|0; + $20 = ($16|0)<($19|0); + $21 = $$pre; + if ($20) { + $42 = $21; + label = 9; + } else { + $22 = (($19) + -1)|0; + $23 = (($14) + ($22)|0); + $24 = ((($0)) + 100|0); + HEAP32[$24>>2] = $23; + $26 = $21; + } + } + if ((label|0) == 9) { + $25 = ((($0)) + 100|0); + HEAP32[$25>>2] = $$pre; + $26 = $42; + } + $27 = ($26|0)==(0|0); + $$phi$trans$insert28 = ((($0)) + 4|0); + if ($27) { + $$pre29 = HEAP32[$$phi$trans$insert28>>2]|0; + $37 = $$pre29; + } else { + $28 = HEAP32[$$phi$trans$insert28>>2]|0; + $29 = $26; + $30 = ((($0)) + 108|0); + $31 = HEAP32[$30>>2]|0; + $32 = (($29) + 1)|0; + $33 = (($32) - ($28))|0; + $34 = (($33) + ($31))|0; + HEAP32[$30>>2] = $34; + $35 = $28; + $37 = $35; + } + $36 = ((($37)) + -1|0); + $38 = HEAP8[$36>>0]|0; + $39 = $38&255; + $40 = ($39|0)==($7|0); + if ($40) { + $$0 = $7; + } else { + $41 = $7&255; + HEAP8[$36>>0] = $41; + $$0 = $7; + } + } + } + if ((label|0) == 4) { + $9 = ((($0)) + 100|0); + HEAP32[$9>>2] = 0; + $$0 = -1; + } + return ($$0|0); +} +function _isspace($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(32); + $2 = (($0) + -9)|0; + $3 = ($2>>>0)<(5); + $4 = $1 | $3; + $5 = $4&1; + return ($5|0); +} +function ___uflow($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (___toread($0)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $$0 = -1; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $7 = ((($0)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = (FUNCTION_TABLE_iiii[$8 & 7]($0,$1,1)|0); + $10 = ($9|0)==(1); + if ($10) { + $11 = HEAP8[$1>>0]|0; + $12 = $11&255; + $$0 = $12; + } else { + $$0 = -1; + } + } + STACKTOP = sp;return ($$0|0); +} +function ___toread($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($0)) + 44|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($8>>>0)>($10>>>0); + if ($11) { + $12 = ((($0)) + 36|0); + $13 = HEAP32[$12>>2]|0; + (FUNCTION_TABLE_iiii[$13 & 7]($0,0,0)|0); + } + $14 = ((($0)) + 16|0); + HEAP32[$14>>2] = 0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = 0; + HEAP32[$7>>2] = 0; + $16 = HEAP32[$0>>2]|0; + $17 = $16 & 20; + $18 = ($17|0)==(0); + if ($18) { + $22 = HEAP32[$9>>2]|0; + $23 = ((($0)) + 8|0); + HEAP32[$23>>2] = $22; + $24 = ((($0)) + 4|0); + HEAP32[$24>>2] = $22; + $$0 = 0; + } else { + $19 = $16 & 4; + $20 = ($19|0)==(0); + if ($20) { + $$0 = -1; + } else { + $21 = $16 | 32; + HEAP32[$0>>2] = $21; + $$0 = -1; + } + } + return ($$0|0); +} +function _strtoul($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_strtox_638($0,$1,$2,-1,0)|0); + $4 = tempRet0; + return ($3|0); +} +function _strcmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$011 = 0, $$0710 = 0, $$lcssa = 0, $$lcssa8 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = HEAP8[$1>>0]|0; + $4 = ($2<<24>>24)!=($3<<24>>24); + $5 = ($2<<24>>24)==(0); + $or$cond9 = $5 | $4; + if ($or$cond9) { + $$lcssa = $3;$$lcssa8 = $2; + } else { + $$011 = $1;$$0710 = $0; + while(1) { + $6 = ((($$0710)) + 1|0); + $7 = ((($$011)) + 1|0); + $8 = HEAP8[$6>>0]|0; + $9 = HEAP8[$7>>0]|0; + $10 = ($8<<24>>24)!=($9<<24>>24); + $11 = ($8<<24>>24)==(0); + $or$cond = $11 | $10; + if ($or$cond) { + $$lcssa = $9;$$lcssa8 = $8; + break; + } else { + $$011 = $7;$$0710 = $6; + } + } + } + $12 = $$lcssa8&255; + $13 = $$lcssa&255; + $14 = (($12) - ($13))|0; + return ($14|0); +} +function _iscntrl($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(32); + $2 = ($0|0)==(127); + $3 = $1 | $2; + $4 = $3&1; + return ($4|0); +} +function _memcmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01318 = 0, $$01417 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $14 = 0; + } else { + $$01318 = $0;$$01417 = $2;$$019 = $1; + while(1) { + $4 = HEAP8[$$01318>>0]|0; + $5 = HEAP8[$$019>>0]|0; + $6 = ($4<<24>>24)==($5<<24>>24); + if (!($6)) { + break; + } + $7 = (($$01417) + -1)|0; + $8 = ((($$01318)) + 1|0); + $9 = ((($$019)) + 1|0); + $10 = ($7|0)==(0); + if ($10) { + $14 = 0; + break L1; + } else { + $$01318 = $8;$$01417 = $7;$$019 = $9; + } + } + $11 = $4&255; + $12 = $5&255; + $13 = (($11) - ($12))|0; + $14 = $13; + } + } while(0); + return ($14|0); +} +function _strncmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa = 0, $$01823 = 0, $$01925 = 0, $$01925$in = 0, $$020 = 0, $$024 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond21 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + if ($3) { + $$020 = 0; + } else { + $4 = HEAP8[$0>>0]|0; + $5 = ($4<<24>>24)==(0); + L3: do { + if ($5) { + $$0$lcssa = $1;$16 = 0; + } else { + $$01823 = $0;$$01925$in = $2;$$024 = $1;$9 = $4; + while(1) { + $$01925 = (($$01925$in) + -1)|0; + $6 = HEAP8[$$024>>0]|0; + $7 = ($6<<24>>24)!=(0); + $8 = ($$01925|0)!=(0); + $or$cond = $8 & $7; + $10 = ($9<<24>>24)==($6<<24>>24); + $or$cond21 = $10 & $or$cond; + if (!($or$cond21)) { + $$0$lcssa = $$024;$16 = $9; + break L3; + } + $11 = ((($$01823)) + 1|0); + $12 = ((($$024)) + 1|0); + $13 = HEAP8[$11>>0]|0; + $14 = ($13<<24>>24)==(0); + if ($14) { + $$0$lcssa = $12;$16 = 0; + break; + } else { + $$01823 = $11;$$01925$in = $$01925;$$024 = $12;$9 = $13; + } + } + } + } while(0); + $15 = $16&255; + $17 = HEAP8[$$0$lcssa>>0]|0; + $18 = $17&255; + $19 = (($15) - ($18))|0; + $$020 = $19; + } + return ($$020|0); +} +function _sprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_vsnprintf($0,2147483647,$1,$2)|0); + return ($3|0); +} +function _vsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$015 = 0, $$0 = 0, $$014 = 0, $$015 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $4 = sp + 112|0; + $5 = sp; + dest=$5; src=15036; stop=dest+112|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $6 = (($1) + -1)|0; + $7 = ($6>>>0)>(2147483646); + if ($7) { + $8 = ($1|0)==(0); + if ($8) { + $$014 = $4;$$015 = 1; + label = 4; + } else { + $9 = (___errno_location()|0); + HEAP32[$9>>2] = 75; + $$0 = -1; + } + } else { + $$014 = $0;$$015 = $1; + label = 4; + } + if ((label|0) == 4) { + $10 = $$014; + $11 = (-2 - ($10))|0; + $12 = ($$015>>>0)>($11>>>0); + $$$015 = $12 ? $11 : $$015; + $13 = ((($5)) + 48|0); + HEAP32[$13>>2] = $$$015; + $14 = ((($5)) + 20|0); + HEAP32[$14>>2] = $$014; + $15 = ((($5)) + 44|0); + HEAP32[$15>>2] = $$014; + $16 = (($$014) + ($$$015)|0); + $17 = ((($5)) + 16|0); + HEAP32[$17>>2] = $16; + $18 = ((($5)) + 28|0); + HEAP32[$18>>2] = $16; + $19 = (_vfprintf($5,$2,$3)|0); + $20 = ($$$015|0)==(0); + if ($20) { + $$0 = $19; + } else { + $21 = HEAP32[$14>>2]|0; + $22 = HEAP32[$17>>2]|0; + $23 = ($21|0)==($22|0); + $24 = $23 << 31 >> 31; + $25 = (($21) + ($24)|0); + HEAP8[$25>>0] = 0; + $$0 = $19; + } + } + STACKTOP = sp;return ($$0|0); +} +function _vfprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$1 = 0, $$1$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $3 = sp + 120|0; + $4 = sp + 80|0; + $5 = sp; + $6 = sp + 136|0; + dest=$4; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $7 = (_printf_core(0,$1,$3,$5,$4)|0); + $8 = ($7|0)<(0); + if ($8) { + $$0 = -1; + } else { + $9 = ((($0)) + 76|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)>(-1); + if ($11) { + $12 = (___lockfile($0)|0); + $39 = $12; + } else { + $39 = 0; + } + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ((($0)) + 74|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)<(1); + if ($17) { + $18 = $13 & -33; + HEAP32[$0>>2] = $18; + } + $19 = ((($0)) + 48|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20|0)==(0); + if ($21) { + $23 = ((($0)) + 44|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$23>>2] = $6; + $25 = ((($0)) + 28|0); + HEAP32[$25>>2] = $6; + $26 = ((($0)) + 20|0); + HEAP32[$26>>2] = $6; + HEAP32[$19>>2] = 80; + $27 = ((($6)) + 80|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = (_printf_core($0,$1,$3,$5,$4)|0); + $30 = ($24|0)==(0|0); + if ($30) { + $$1 = $29; + } else { + $31 = ((($0)) + 36|0); + $32 = HEAP32[$31>>2]|0; + (FUNCTION_TABLE_iiii[$32 & 7]($0,0,0)|0); + $33 = HEAP32[$26>>2]|0; + $34 = ($33|0)==(0|0); + $$ = $34 ? -1 : $29; + HEAP32[$23>>2] = $24; + HEAP32[$19>>2] = 0; + HEAP32[$28>>2] = 0; + HEAP32[$25>>2] = 0; + HEAP32[$26>>2] = 0; + $$1 = $$; + } + } else { + $22 = (_printf_core($0,$1,$3,$5,$4)|0); + $$1 = $22; + } + $35 = HEAP32[$0>>2]|0; + $36 = $35 & 32; + $37 = ($36|0)==(0); + $$1$ = $37 ? $$1 : -1; + $38 = $35 | $14; + HEAP32[$0>>2] = $38; + $40 = ($39|0)==(0); + if (!($40)) { + ___unlockfile($0); + } + $$0 = $$1$; + } + STACKTOP = sp;return ($$0|0); +} +function _printf_core($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$$0259 = 0, $$$0262 = 0, $$$0269 = 0, $$$3484$i = 0, $$$3484705$i = 0, $$$3484706$i = 0, $$$3501$i = 0, $$$4266 = 0, $$$4502$i = 0, $$$5 = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i300 = 0, $$0228 = 0, $$0229396 = 0, $$0232 = 0, $$0235 = 0, $$0237 = 0; + var $$0240$lcssa = 0, $$0240$lcssa460 = 0, $$0240395 = 0, $$0243 = 0, $$0247 = 0, $$0249$lcssa = 0, $$0249383 = 0, $$0252 = 0, $$0253 = 0, $$0254 = 0, $$0254$ = 0, $$0259 = 0, $$0262342 = 0, $$0262390 = 0, $$0269 = 0, $$0269$phi = 0, $$0321 = 0, $$0463$lcssa$i = 0, $$0463594$i = 0, $$0464603$i = 0; + var $$0466$i = 0.0, $$0470$i = 0, $$0471$i = 0.0, $$0479$i = 0, $$0487652$i = 0, $$0488$i = 0, $$0488663$i = 0, $$0488665$i = 0, $$0496$$9$i = 0, $$0497664$i = 0, $$0498$i = 0, $$05$lcssa$i = 0, $$0509592$i = 0.0, $$0510$i = 0, $$0511$i = 0, $$0514647$i = 0, $$0520$i = 0, $$0522$$i = 0, $$0522$i = 0, $$0524$i = 0; + var $$0526$i = 0, $$0528$i = 0, $$0528639$i = 0, $$0528641$i = 0, $$0531646$i = 0, $$056$i = 0, $$06$i = 0, $$06$i290 = 0, $$06$i298 = 0, $$1 = 0, $$1230407 = 0, $$1233 = 0, $$1236 = 0, $$1238 = 0, $$1241406 = 0, $$1244394 = 0, $$1248 = 0, $$1250 = 0, $$1255 = 0, $$1260 = 0; + var $$1263 = 0, $$1263$ = 0, $$1270 = 0, $$1322 = 0, $$1465$i = 0, $$1467$i = 0.0, $$1469$i = 0.0, $$1472$i = 0.0, $$1480$i = 0, $$1482$lcssa$i = 0, $$1482671$i = 0, $$1489651$i = 0, $$1499$lcssa$i = 0, $$1499670$i = 0, $$1508593$i = 0, $$1512$lcssa$i = 0, $$1512617$i = 0, $$1515$i = 0, $$1521$i = 0, $$1525$i = 0; + var $$1527$i = 0, $$1529624$i = 0, $$1532$lcssa$i = 0, $$1532640$i = 0, $$1607$i = 0, $$2 = 0, $$2$i = 0, $$2234 = 0, $$2239 = 0, $$2242381 = 0, $$2245 = 0, $$2251 = 0, $$2256 = 0, $$2256$ = 0, $$2261 = 0, $$2271 = 0, $$2323$lcssa = 0, $$2323382 = 0, $$2473$i = 0.0, $$2476$$545$i = 0; + var $$2476$$547$i = 0, $$2476$i = 0, $$2483$ph$i = 0, $$2490$lcssa$i = 0, $$2490632$i = 0, $$2500$i = 0, $$2513$i = 0, $$2516628$i = 0, $$2530$i = 0, $$2533627$i = 0, $$3$i = 0.0, $$3257 = 0, $$3265 = 0, $$3272 = 0, $$331 = 0, $$332 = 0, $$333 = 0, $$3379 = 0, $$3477$i = 0, $$3484$lcssa$i = 0; + var $$3484658$i = 0, $$3501$lcssa$i = 0, $$3501657$i = 0, $$3534623$i = 0, $$4$i = 0.0, $$4258458 = 0, $$4266 = 0, $$4325 = 0, $$4478$lcssa$i = 0, $$4478600$i = 0, $$4492$i = 0, $$4502$i = 0, $$4518$i = 0, $$5 = 0, $$5$lcssa$i = 0, $$537$i = 0, $$538$$i = 0, $$538$i = 0, $$541$i = 0.0, $$544$i = 0; + var $$546$i = 0, $$5486$lcssa$i = 0, $$5486633$i = 0, $$5493606$i = 0, $$5519$ph$i = 0, $$553$i = 0, $$554$i = 0, $$557$i = 0.0, $$5611$i = 0, $$6 = 0, $$6$i = 0, $$6268 = 0, $$6494599$i = 0, $$7 = 0, $$7495610$i = 0, $$7505$$i = 0, $$7505$i = 0, $$7505$ph$i = 0, $$8$i = 0, $$9$ph$i = 0; + var $$lcssa683$i = 0, $$neg$i = 0, $$neg572$i = 0, $$pn$i = 0, $$pr = 0, $$pr$i = 0, $$pr571$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi704$iZ2D = 0, $$pre452 = 0, $$pre453 = 0, $$pre454 = 0, $$pre697$i = 0, $$pre700$i = 0, $$pre703$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0; + var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0; + var $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0; + var $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0; + var $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0.0, $372 = 0, $373 = 0, $374 = 0, $375 = 0.0; + var $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0; + var $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0.0, $404 = 0.0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0.0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0.0, $424 = 0.0, $425 = 0.0, $426 = 0.0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0.0, $455 = 0.0, $456 = 0.0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0.0, $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0.0, $606 = 0.0, $607 = 0, $608 = 0.0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0; + var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0; + var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0; + var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0; + var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0; + var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0; + var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0; + var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0; + var $809 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i292 = 0, $isdigit275 = 0; + var $isdigit277 = 0, $isdigit5$i = 0, $isdigit5$i288 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0, $isdigittmp$i291 = 0, $isdigittmp274 = 0, $isdigittmp276 = 0, $isdigittmp4$i = 0, $isdigittmp4$i287 = 0, $isdigittmp7$i = 0, $isdigittmp7$i289 = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond280 = 0, $or$cond282 = 0, $or$cond285 = 0; + var $or$cond3$not$i = 0, $or$cond412 = 0, $or$cond540$i = 0, $or$cond543$i = 0, $or$cond552$i = 0, $or$cond6$i = 0, $scevgep694$i = 0, $scevgep694695$i = 0, $storemerge = 0, $storemerge273345 = 0, $storemerge273389 = 0, $storemerge278 = 0, $sum = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 624|0; + $5 = sp + 24|0; + $6 = sp + 16|0; + $7 = sp + 588|0; + $8 = sp + 576|0; + $9 = sp; + $10 = sp + 536|0; + $11 = sp + 8|0; + $12 = sp + 528|0; + $13 = ($0|0)!=(0|0); + $14 = ((($10)) + 40|0); + $15 = $14; + $16 = ((($10)) + 39|0); + $17 = ((($11)) + 4|0); + $18 = $7; + $19 = (0 - ($18))|0; + $20 = ((($8)) + 12|0); + $21 = ((($8)) + 11|0); + $22 = $20; + $23 = (($22) - ($18))|0; + $24 = (-2 - ($18))|0; + $25 = (($22) + 2)|0; + $26 = ((($5)) + 288|0); + $27 = ((($7)) + 9|0); + $28 = $27; + $29 = ((($7)) + 8|0); + $$0243 = 0;$$0247 = 0;$$0269 = 0;$$0321 = $1; + L1: while(1) { + $30 = ($$0247|0)>(-1); + do { + if ($30) { + $31 = (2147483647 - ($$0247))|0; + $32 = ($$0243|0)>($31|0); + if ($32) { + $33 = (___errno_location()|0); + HEAP32[$33>>2] = 75; + $$1248 = -1; + break; + } else { + $34 = (($$0243) + ($$0247))|0; + $$1248 = $34; + break; + } + } else { + $$1248 = $$0247; + } + } while(0); + $35 = HEAP8[$$0321>>0]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + label = 243; + break; + } else { + $$1322 = $$0321;$37 = $35; + } + L9: while(1) { + switch ($37<<24>>24) { + case 37: { + $$0249383 = $$1322;$$2323382 = $$1322; + label = 9; + break L9; + break; + } + case 0: { + $$0249$lcssa = $$1322;$$2323$lcssa = $$1322; + break L9; + break; + } + default: { + } + } + $38 = ((($$1322)) + 1|0); + $$pre = HEAP8[$38>>0]|0; + $$1322 = $38;$37 = $$pre; + } + L12: do { + if ((label|0) == 9) { + while(1) { + label = 0; + $39 = ((($$2323382)) + 1|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(37); + if (!($41)) { + $$0249$lcssa = $$0249383;$$2323$lcssa = $$2323382; + break L12; + } + $42 = ((($$0249383)) + 1|0); + $43 = ((($$2323382)) + 2|0); + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $$0249383 = $42;$$2323382 = $43; + label = 9; + } else { + $$0249$lcssa = $42;$$2323$lcssa = $43; + break; + } + } + } + } while(0); + $46 = $$0249$lcssa; + $47 = $$0321; + $48 = (($46) - ($47))|0; + if ($13) { + $49 = HEAP32[$0>>2]|0; + $50 = $49 & 32; + $51 = ($50|0)==(0); + if ($51) { + (___fwritex($$0321,$48,$0)|0); + } + } + $52 = ($48|0)==(0); + if (!($52)) { + $$0269$phi = $$0269;$$0243 = $48;$$0247 = $$1248;$$0321 = $$2323$lcssa;$$0269 = $$0269$phi; + continue; + } + $53 = ((($$2323$lcssa)) + 1|0); + $54 = HEAP8[$53>>0]|0; + $55 = $54 << 24 >> 24; + $isdigittmp = (($55) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $56 = ((($$2323$lcssa)) + 2|0); + $57 = HEAP8[$56>>0]|0; + $58 = ($57<<24>>24)==(36); + $59 = ((($$2323$lcssa)) + 3|0); + $$331 = $58 ? $59 : $53; + $$$0269 = $58 ? 1 : $$0269; + $isdigittmp$ = $58 ? $isdigittmp : -1; + $$pre452 = HEAP8[$$331>>0]|0; + $$0253 = $isdigittmp$;$$1270 = $$$0269;$61 = $$pre452;$storemerge = $$331; + } else { + $$0253 = -1;$$1270 = $$0269;$61 = $54;$storemerge = $53; + } + $60 = $61 << 24 >> 24; + $62 = (($60) + -32)|0; + $63 = ($62>>>0)<(32); + L25: do { + if ($63) { + $$0262390 = 0;$65 = $62;$69 = $61;$storemerge273389 = $storemerge; + while(1) { + $64 = 1 << $65; + $66 = $64 & 75913; + $67 = ($66|0)==(0); + if ($67) { + $$0262342 = $$0262390;$78 = $69;$storemerge273345 = $storemerge273389; + break L25; + } + $68 = $69 << 24 >> 24; + $70 = (($68) + -32)|0; + $71 = 1 << $70; + $72 = $71 | $$0262390; + $73 = ((($storemerge273389)) + 1|0); + $74 = HEAP8[$73>>0]|0; + $75 = $74 << 24 >> 24; + $76 = (($75) + -32)|0; + $77 = ($76>>>0)<(32); + if ($77) { + $$0262390 = $72;$65 = $76;$69 = $74;$storemerge273389 = $73; + } else { + $$0262342 = $72;$78 = $74;$storemerge273345 = $73; + break; + } + } + } else { + $$0262342 = 0;$78 = $61;$storemerge273345 = $storemerge; + } + } while(0); + $79 = ($78<<24>>24)==(42); + do { + if ($79) { + $80 = ((($storemerge273345)) + 1|0); + $81 = HEAP8[$80>>0]|0; + $82 = $81 << 24 >> 24; + $isdigittmp276 = (($82) + -48)|0; + $isdigit277 = ($isdigittmp276>>>0)<(10); + if ($isdigit277) { + $83 = ((($storemerge273345)) + 2|0); + $84 = HEAP8[$83>>0]|0; + $85 = ($84<<24>>24)==(36); + if ($85) { + $86 = (($4) + ($isdigittmp276<<2)|0); + HEAP32[$86>>2] = 10; + $87 = HEAP8[$80>>0]|0; + $88 = $87 << 24 >> 24; + $89 = (($88) + -48)|0; + $90 = (($3) + ($89<<3)|0); + $91 = $90; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $94 = (($91) + 4)|0; + $95 = $94; + $96 = HEAP32[$95>>2]|0; + $97 = ((($storemerge273345)) + 3|0); + $$0259 = $93;$$2271 = 1;$storemerge278 = $97; + } else { + label = 24; + } + } else { + label = 24; + } + if ((label|0) == 24) { + label = 0; + $98 = ($$1270|0)==(0); + if (!($98)) { + $$0 = -1; + break L1; + } + if (!($13)) { + $$1260 = 0;$$1263 = $$0262342;$$3272 = 0;$$4325 = $80;$$pr = $81; + break; + } + $arglist_current = HEAP32[$2>>2]|0; + $99 = $arglist_current; + $100 = ((0) + 4|0); + $expanded4 = $100; + $expanded = (($expanded4) - 1)|0; + $101 = (($99) + ($expanded))|0; + $102 = ((0) + 4|0); + $expanded8 = $102; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $103 = $101 & $expanded6; + $104 = $103; + $105 = HEAP32[$104>>2]|0; + $arglist_next = ((($104)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + $$0259 = $105;$$2271 = 0;$storemerge278 = $80; + } + $106 = ($$0259|0)<(0); + $107 = $$0262342 | 8192; + $108 = (0 - ($$0259))|0; + $$$0262 = $106 ? $107 : $$0262342; + $$$0259 = $106 ? $108 : $$0259; + $$pre453 = HEAP8[$storemerge278>>0]|0; + $$1260 = $$$0259;$$1263 = $$$0262;$$3272 = $$2271;$$4325 = $storemerge278;$$pr = $$pre453; + } else { + $109 = $78 << 24 >> 24; + $isdigittmp4$i = (($109) + -48)|0; + $isdigit5$i = ($isdigittmp4$i>>>0)<(10); + if ($isdigit5$i) { + $$06$i = 0;$113 = $storemerge273345;$isdigittmp7$i = $isdigittmp4$i; + while(1) { + $110 = ($$06$i*10)|0; + $111 = (($110) + ($isdigittmp7$i))|0; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$112>>0]|0; + $115 = $114 << 24 >> 24; + $isdigittmp$i = (($115) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + if ($isdigit$i) { + $$06$i = $111;$113 = $112;$isdigittmp7$i = $isdigittmp$i; + } else { + break; + } + } + $116 = ($111|0)<(0); + if ($116) { + $$0 = -1; + break L1; + } else { + $$1260 = $111;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $112;$$pr = $114; + } + } else { + $$1260 = 0;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $storemerge273345;$$pr = $78; + } + } + } while(0); + $117 = ($$pr<<24>>24)==(46); + L45: do { + if ($117) { + $118 = ((($$4325)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = ($119<<24>>24)==(42); + if (!($120)) { + $147 = $119 << 24 >> 24; + $isdigittmp4$i287 = (($147) + -48)|0; + $isdigit5$i288 = ($isdigittmp4$i287>>>0)<(10); + if ($isdigit5$i288) { + $$06$i290 = 0;$151 = $118;$isdigittmp7$i289 = $isdigittmp4$i287; + } else { + $$0254 = 0;$$6 = $118; + break; + } + while(1) { + $148 = ($$06$i290*10)|0; + $149 = (($148) + ($isdigittmp7$i289))|0; + $150 = ((($151)) + 1|0); + $152 = HEAP8[$150>>0]|0; + $153 = $152 << 24 >> 24; + $isdigittmp$i291 = (($153) + -48)|0; + $isdigit$i292 = ($isdigittmp$i291>>>0)<(10); + if ($isdigit$i292) { + $$06$i290 = $149;$151 = $150;$isdigittmp7$i289 = $isdigittmp$i291; + } else { + $$0254 = $149;$$6 = $150; + break L45; + } + } + } + $121 = ((($$4325)) + 2|0); + $122 = HEAP8[$121>>0]|0; + $123 = $122 << 24 >> 24; + $isdigittmp274 = (($123) + -48)|0; + $isdigit275 = ($isdigittmp274>>>0)<(10); + if ($isdigit275) { + $124 = ((($$4325)) + 3|0); + $125 = HEAP8[$124>>0]|0; + $126 = ($125<<24>>24)==(36); + if ($126) { + $127 = (($4) + ($isdigittmp274<<2)|0); + HEAP32[$127>>2] = 10; + $128 = HEAP8[$121>>0]|0; + $129 = $128 << 24 >> 24; + $130 = (($129) + -48)|0; + $131 = (($3) + ($130<<3)|0); + $132 = $131; + $133 = $132; + $134 = HEAP32[$133>>2]|0; + $135 = (($132) + 4)|0; + $136 = $135; + $137 = HEAP32[$136>>2]|0; + $138 = ((($$4325)) + 4|0); + $$0254 = $134;$$6 = $138; + break; + } + } + $139 = ($$3272|0)==(0); + if (!($139)) { + $$0 = -1; + break L1; + } + if ($13) { + $arglist_current2 = HEAP32[$2>>2]|0; + $140 = $arglist_current2; + $141 = ((0) + 4|0); + $expanded11 = $141; + $expanded10 = (($expanded11) - 1)|0; + $142 = (($140) + ($expanded10))|0; + $143 = ((0) + 4|0); + $expanded15 = $143; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $144 = $142 & $expanded13; + $145 = $144; + $146 = HEAP32[$145>>2]|0; + $arglist_next3 = ((($145)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0254 = $146;$$6 = $121; + } else { + $$0254 = 0;$$6 = $121; + } + } else { + $$0254 = -1;$$6 = $$4325; + } + } while(0); + $$0252 = 0;$$7 = $$6; + while(1) { + $154 = HEAP8[$$7>>0]|0; + $155 = $154 << 24 >> 24; + $156 = (($155) + -65)|0; + $157 = ($156>>>0)>(57); + if ($157) { + $$0 = -1; + break L1; + } + $158 = ((($$7)) + 1|0); + $159 = ((42183 + (($$0252*58)|0)|0) + ($156)|0); + $160 = HEAP8[$159>>0]|0; + $161 = $160&255; + $162 = (($161) + -1)|0; + $163 = ($162>>>0)<(8); + if ($163) { + $$0252 = $161;$$7 = $158; + } else { + break; + } + } + $164 = ($160<<24>>24)==(0); + if ($164) { + $$0 = -1; + break; + } + $165 = ($160<<24>>24)==(19); + $166 = ($$0253|0)>(-1); + do { + if ($165) { + if ($166) { + $$0 = -1; + break L1; + } else { + label = 51; + } + } else { + if ($166) { + $167 = (($4) + ($$0253<<2)|0); + HEAP32[$167>>2] = $161; + $168 = (($3) + ($$0253<<3)|0); + $169 = $168; + $170 = $169; + $171 = HEAP32[$170>>2]|0; + $172 = (($169) + 4)|0; + $173 = $172; + $174 = HEAP32[$173>>2]|0; + $175 = $9; + $176 = $175; + HEAP32[$176>>2] = $171; + $177 = (($175) + 4)|0; + $178 = $177; + HEAP32[$178>>2] = $174; + label = 51; + break; + } + if (!($13)) { + $$0 = 0; + break L1; + } + _pop_arg_328($9,$161,$2); + } + } while(0); + if ((label|0) == 51) { + label = 0; + if (!($13)) { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + } + $179 = HEAP8[$$7>>0]|0; + $180 = $179 << 24 >> 24; + $181 = ($$0252|0)!=(0); + $182 = $180 & 15; + $183 = ($182|0)==(3); + $or$cond280 = $181 & $183; + $184 = $180 & -33; + $$0235 = $or$cond280 ? $184 : $180; + $185 = $$1263 & 8192; + $186 = ($185|0)==(0); + $187 = $$1263 & -65537; + $$1263$ = $186 ? $$1263 : $187; + L74: do { + switch ($$0235|0) { + case 110: { + $trunc = $$0252&255; + switch ($trunc<<24>>24) { + case 0: { + $194 = HEAP32[$9>>2]|0; + HEAP32[$194>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 1: { + $195 = HEAP32[$9>>2]|0; + HEAP32[$195>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 2: { + $196 = ($$1248|0)<(0); + $197 = $196 << 31 >> 31; + $198 = HEAP32[$9>>2]|0; + $199 = $198; + $200 = $199; + HEAP32[$200>>2] = $$1248; + $201 = (($199) + 4)|0; + $202 = $201; + HEAP32[$202>>2] = $197; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 3: { + $203 = $$1248&65535; + $204 = HEAP32[$9>>2]|0; + HEAP16[$204>>1] = $203; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 4: { + $205 = $$1248&255; + $206 = HEAP32[$9>>2]|0; + HEAP8[$206>>0] = $205; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 6: { + $207 = HEAP32[$9>>2]|0; + HEAP32[$207>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 7: { + $208 = ($$1248|0)<(0); + $209 = $208 << 31 >> 31; + $210 = HEAP32[$9>>2]|0; + $211 = $210; + $212 = $211; + HEAP32[$212>>2] = $$1248; + $213 = (($211) + 4)|0; + $214 = $213; + HEAP32[$214>>2] = $209; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + } + } + break; + } + case 112: { + $215 = ($$0254>>>0)>(8); + $216 = $215 ? $$0254 : 8; + $217 = $$1263$ | 8; + $$1236 = 120;$$1255 = $216;$$3265 = $217; + label = 63; + break; + } + case 88: case 120: { + $$1236 = $$0235;$$1255 = $$0254;$$3265 = $$1263$; + label = 63; + break; + } + case 111: { + $257 = $9; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $260 = (($257) + 4)|0; + $261 = $260; + $262 = HEAP32[$261>>2]|0; + $263 = ($259|0)==(0); + $264 = ($262|0)==(0); + $265 = $263 & $264; + if ($265) { + $$0$lcssa$i300 = $14; + } else { + $$06$i298 = $14;$267 = $259;$271 = $262; + while(1) { + $266 = $267 & 7; + $268 = $266 | 48; + $269 = $268&255; + $270 = ((($$06$i298)) + -1|0); + HEAP8[$270>>0] = $269; + $272 = (_bitshift64Lshr(($267|0),($271|0),3)|0); + $273 = tempRet0; + $274 = ($272|0)==(0); + $275 = ($273|0)==(0); + $276 = $274 & $275; + if ($276) { + $$0$lcssa$i300 = $270; + break; + } else { + $$06$i298 = $270;$267 = $272;$271 = $273; + } + } + } + $277 = $$1263$ & 8; + $278 = ($277|0)==(0); + if ($278) { + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 42663;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } else { + $279 = $$0$lcssa$i300; + $280 = (($15) - ($279))|0; + $281 = ($$0254|0)>($280|0); + $282 = (($280) + 1)|0; + $$0254$ = $281 ? $$0254 : $282; + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 42663;$$2256 = $$0254$;$$4266 = $$1263$; + label = 76; + } + break; + } + case 105: case 100: { + $283 = $9; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $286 = (($283) + 4)|0; + $287 = $286; + $288 = HEAP32[$287>>2]|0; + $289 = ($288|0)<(0); + if ($289) { + $290 = (_i64Subtract(0,0,($285|0),($288|0))|0); + $291 = tempRet0; + $292 = $9; + $293 = $292; + HEAP32[$293>>2] = $290; + $294 = (($292) + 4)|0; + $295 = $294; + HEAP32[$295>>2] = $291; + $$0232 = 1;$$0237 = 42663;$300 = $290;$301 = $291; + label = 75; + break L74; + } + $296 = $$1263$ & 2048; + $297 = ($296|0)==(0); + if ($297) { + $298 = $$1263$ & 1; + $299 = ($298|0)==(0); + $$ = $299 ? 42663 : (42665); + $$0232 = $298;$$0237 = $$;$300 = $285;$301 = $288; + label = 75; + } else { + $$0232 = 1;$$0237 = (42664);$300 = $285;$301 = $288; + label = 75; + } + break; + } + case 117: { + $188 = $9; + $189 = $188; + $190 = HEAP32[$189>>2]|0; + $191 = (($188) + 4)|0; + $192 = $191; + $193 = HEAP32[$192>>2]|0; + $$0232 = 0;$$0237 = 42663;$300 = $190;$301 = $193; + label = 75; + break; + } + case 99: { + $321 = $9; + $322 = $321; + $323 = HEAP32[$322>>2]|0; + $324 = (($321) + 4)|0; + $325 = $324; + $326 = HEAP32[$325>>2]|0; + $327 = $323&255; + HEAP8[$16>>0] = $327; + $$2 = $16;$$2234 = 0;$$2239 = 42663;$$2251 = $14;$$5 = 1;$$6268 = $187; + break; + } + case 109: { + $328 = (___errno_location()|0); + $329 = HEAP32[$328>>2]|0; + $330 = (_strerror($329)|0); + $$1 = $330; + label = 81; + break; + } + case 115: { + $331 = HEAP32[$9>>2]|0; + $332 = ($331|0)!=(0|0); + $333 = $332 ? $331 : 42673; + $$1 = $333; + label = 81; + break; + } + case 67: { + $340 = $9; + $341 = $340; + $342 = HEAP32[$341>>2]|0; + $343 = (($340) + 4)|0; + $344 = $343; + $345 = HEAP32[$344>>2]|0; + HEAP32[$11>>2] = $342; + HEAP32[$17>>2] = 0; + HEAP32[$9>>2] = $11; + $$4258458 = -1;$809 = $11; + label = 85; + break; + } + case 83: { + $$pre454 = HEAP32[$9>>2]|0; + $346 = ($$0254|0)==(0); + if ($346) { + _pad($0,32,$$1260,0,$$1263$); + $$0240$lcssa460 = 0; + label = 96; + } else { + $$4258458 = $$0254;$809 = $$pre454; + label = 85; + } + break; + } + case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101: { + $371 = +HEAPF64[$9>>3]; + HEAP32[$6>>2] = 0; + HEAPF64[tempDoublePtr>>3] = $371;$372 = HEAP32[tempDoublePtr>>2]|0; + $373 = HEAP32[tempDoublePtr+4>>2]|0; + $374 = ($373|0)<(0); + if ($374) { + $375 = -$371; + $$0471$i = $375;$$0520$i = 1;$$0522$i = 42680; + } else { + $376 = $$1263$ & 2048; + $377 = ($376|0)==(0); + $378 = $$1263$ & 1; + if ($377) { + $379 = ($378|0)==(0); + $$$i = $379 ? (42681) : (42686); + $$0471$i = $371;$$0520$i = $378;$$0522$i = $$$i; + } else { + $$0471$i = $371;$$0520$i = 1;$$0522$i = (42683); + } + } + HEAPF64[tempDoublePtr>>3] = $$0471$i;$380 = HEAP32[tempDoublePtr>>2]|0; + $381 = HEAP32[tempDoublePtr+4>>2]|0; + $382 = $381 & 2146435072; + $383 = ($382>>>0)<(2146435072); + $384 = (0)<(0); + $385 = ($382|0)==(2146435072); + $386 = $385 & $384; + $387 = $383 | $386; + do { + if ($387) { + $403 = (+_frexpl($$0471$i,$6)); + $404 = $403 * 2.0; + $405 = $404 != 0.0; + if ($405) { + $406 = HEAP32[$6>>2]|0; + $407 = (($406) + -1)|0; + HEAP32[$6>>2] = $407; + } + $408 = $$0235 | 32; + $409 = ($408|0)==(97); + if ($409) { + $410 = $$0235 & 32; + $411 = ($410|0)==(0); + $412 = ((($$0522$i)) + 9|0); + $$0522$$i = $411 ? $$0522$i : $412; + $413 = $$0520$i | 2; + $414 = ($$0254>>>0)>(11); + $415 = (12 - ($$0254))|0; + $416 = ($415|0)==(0); + $417 = $414 | $416; + do { + if ($417) { + $$1472$i = $404; + } else { + $$0509592$i = 8.0;$$1508593$i = $415; + while(1) { + $418 = (($$1508593$i) + -1)|0; + $419 = $$0509592$i * 16.0; + $420 = ($418|0)==(0); + if ($420) { + break; + } else { + $$0509592$i = $419;$$1508593$i = $418; + } + } + $421 = HEAP8[$$0522$$i>>0]|0; + $422 = ($421<<24>>24)==(45); + if ($422) { + $423 = -$404; + $424 = $423 - $419; + $425 = $419 + $424; + $426 = -$425; + $$1472$i = $426; + break; + } else { + $427 = $404 + $419; + $428 = $427 - $419; + $$1472$i = $428; + break; + } + } + } while(0); + $429 = HEAP32[$6>>2]|0; + $430 = ($429|0)<(0); + $431 = (0 - ($429))|0; + $432 = $430 ? $431 : $429; + $433 = ($432|0)<(0); + $434 = $433 << 31 >> 31; + $435 = (_fmt_u($432,$434,$20)|0); + $436 = ($435|0)==($20|0); + if ($436) { + HEAP8[$21>>0] = 48; + $$0511$i = $21; + } else { + $$0511$i = $435; + } + $437 = $429 >> 31; + $438 = $437 & 2; + $439 = (($438) + 43)|0; + $440 = $439&255; + $441 = ((($$0511$i)) + -1|0); + HEAP8[$441>>0] = $440; + $442 = (($$0235) + 15)|0; + $443 = $442&255; + $444 = ((($$0511$i)) + -2|0); + HEAP8[$444>>0] = $443; + $notrhs$i = ($$0254|0)<(1); + $445 = $$1263$ & 8; + $446 = ($445|0)==(0); + $$0524$i = $7;$$2473$i = $$1472$i; + while(1) { + $447 = (~~(($$2473$i))); + $448 = (42647 + ($447)|0); + $449 = HEAP8[$448>>0]|0; + $450 = $449&255; + $451 = $450 | $410; + $452 = $451&255; + $453 = ((($$0524$i)) + 1|0); + HEAP8[$$0524$i>>0] = $452; + $454 = (+($447|0)); + $455 = $$2473$i - $454; + $456 = $455 * 16.0; + $457 = $453; + $458 = (($457) - ($18))|0; + $459 = ($458|0)==(1); + do { + if ($459) { + $notlhs$i = $456 == 0.0; + $or$cond3$not$i = $notrhs$i & $notlhs$i; + $or$cond$i = $446 & $or$cond3$not$i; + if ($or$cond$i) { + $$1525$i = $453; + break; + } + $460 = ((($$0524$i)) + 2|0); + HEAP8[$453>>0] = 46; + $$1525$i = $460; + } else { + $$1525$i = $453; + } + } while(0); + $461 = $456 != 0.0; + if ($461) { + $$0524$i = $$1525$i;$$2473$i = $456; + } else { + break; + } + } + $462 = ($$0254|0)!=(0); + $$pre700$i = $$1525$i; + $463 = (($24) + ($$pre700$i))|0; + $464 = ($463|0)<($$0254|0); + $or$cond412 = $462 & $464; + $465 = $444; + $466 = (($25) + ($$0254))|0; + $467 = (($466) - ($465))|0; + $468 = (($23) - ($465))|0; + $469 = (($468) + ($$pre700$i))|0; + $$0526$i = $or$cond412 ? $467 : $469; + $470 = (($$0526$i) + ($413))|0; + _pad($0,32,$$1260,$470,$$1263$); + $471 = HEAP32[$0>>2]|0; + $472 = $471 & 32; + $473 = ($472|0)==(0); + if ($473) { + (___fwritex($$0522$$i,$413,$0)|0); + } + $474 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$470,$474); + $475 = (($$pre700$i) - ($18))|0; + $476 = HEAP32[$0>>2]|0; + $477 = $476 & 32; + $478 = ($477|0)==(0); + if ($478) { + (___fwritex($7,$475,$0)|0); + } + $479 = (($22) - ($465))|0; + $sum = (($475) + ($479))|0; + $480 = (($$0526$i) - ($sum))|0; + _pad($0,48,$480,0,0); + $481 = HEAP32[$0>>2]|0; + $482 = $481 & 32; + $483 = ($482|0)==(0); + if ($483) { + (___fwritex($444,$479,$0)|0); + } + $484 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$470,$484); + $485 = ($470|0)<($$1260|0); + $$537$i = $485 ? $$1260 : $470; + $$0470$i = $$537$i; + break; + } + $486 = ($$0254|0)<(0); + $$538$i = $486 ? 6 : $$0254; + if ($405) { + $487 = $404 * 268435456.0; + $488 = HEAP32[$6>>2]|0; + $489 = (($488) + -28)|0; + HEAP32[$6>>2] = $489; + $$3$i = $487;$$pr$i = $489; + } else { + $$pre697$i = HEAP32[$6>>2]|0; + $$3$i = $404;$$pr$i = $$pre697$i; + } + $490 = ($$pr$i|0)<(0); + $$554$i = $490 ? $5 : $26; + $$0498$i = $$554$i;$$4$i = $$3$i; + while(1) { + $491 = (~~(($$4$i))>>>0); + HEAP32[$$0498$i>>2] = $491; + $492 = ((($$0498$i)) + 4|0); + $493 = (+($491>>>0)); + $494 = $$4$i - $493; + $495 = $494 * 1.0E+9; + $496 = $495 != 0.0; + if ($496) { + $$0498$i = $492;$$4$i = $495; + } else { + break; + } + } + $497 = ($$pr$i|0)>(0); + if ($497) { + $$1482671$i = $$554$i;$$1499670$i = $492;$498 = $$pr$i; + while(1) { + $499 = ($498|0)>(29); + $500 = $499 ? 29 : $498; + $$0488663$i = ((($$1499670$i)) + -4|0); + $501 = ($$0488663$i>>>0)<($$1482671$i>>>0); + do { + if ($501) { + $$2483$ph$i = $$1482671$i; + } else { + $$0488665$i = $$0488663$i;$$0497664$i = 0; + while(1) { + $502 = HEAP32[$$0488665$i>>2]|0; + $503 = (_bitshift64Shl(($502|0),0,($500|0))|0); + $504 = tempRet0; + $505 = (_i64Add(($503|0),($504|0),($$0497664$i|0),0)|0); + $506 = tempRet0; + $507 = (___uremdi3(($505|0),($506|0),1000000000,0)|0); + $508 = tempRet0; + HEAP32[$$0488665$i>>2] = $507; + $509 = (___udivdi3(($505|0),($506|0),1000000000,0)|0); + $510 = tempRet0; + $$0488$i = ((($$0488665$i)) + -4|0); + $511 = ($$0488$i>>>0)<($$1482671$i>>>0); + if ($511) { + break; + } else { + $$0488665$i = $$0488$i;$$0497664$i = $509; + } + } + $512 = ($509|0)==(0); + if ($512) { + $$2483$ph$i = $$1482671$i; + break; + } + $513 = ((($$1482671$i)) + -4|0); + HEAP32[$513>>2] = $509; + $$2483$ph$i = $513; + } + } while(0); + $$2500$i = $$1499670$i; + while(1) { + $514 = ($$2500$i>>>0)>($$2483$ph$i>>>0); + if (!($514)) { + break; + } + $515 = ((($$2500$i)) + -4|0); + $516 = HEAP32[$515>>2]|0; + $517 = ($516|0)==(0); + if ($517) { + $$2500$i = $515; + } else { + break; + } + } + $518 = HEAP32[$6>>2]|0; + $519 = (($518) - ($500))|0; + HEAP32[$6>>2] = $519; + $520 = ($519|0)>(0); + if ($520) { + $$1482671$i = $$2483$ph$i;$$1499670$i = $$2500$i;$498 = $519; + } else { + $$1482$lcssa$i = $$2483$ph$i;$$1499$lcssa$i = $$2500$i;$$pr571$i = $519; + break; + } + } + } else { + $$1482$lcssa$i = $$554$i;$$1499$lcssa$i = $492;$$pr571$i = $$pr$i; + } + $521 = ($$pr571$i|0)<(0); + if ($521) { + $522 = (($$538$i) + 25)|0; + $523 = (($522|0) / 9)&-1; + $524 = (($523) + 1)|0; + $525 = ($408|0)==(102); + $$3484658$i = $$1482$lcssa$i;$$3501657$i = $$1499$lcssa$i;$527 = $$pr571$i; + while(1) { + $526 = (0 - ($527))|0; + $528 = ($526|0)>(9); + $529 = $528 ? 9 : $526; + $530 = ($$3484658$i>>>0)<($$3501657$i>>>0); + do { + if ($530) { + $534 = 1 << $529; + $535 = (($534) + -1)|0; + $536 = 1000000000 >>> $529; + $$0487652$i = 0;$$1489651$i = $$3484658$i; + while(1) { + $537 = HEAP32[$$1489651$i>>2]|0; + $538 = $537 & $535; + $539 = $537 >>> $529; + $540 = (($539) + ($$0487652$i))|0; + HEAP32[$$1489651$i>>2] = $540; + $541 = Math_imul($538, $536)|0; + $542 = ((($$1489651$i)) + 4|0); + $543 = ($542>>>0)<($$3501657$i>>>0); + if ($543) { + $$0487652$i = $541;$$1489651$i = $542; + } else { + break; + } + } + $544 = HEAP32[$$3484658$i>>2]|0; + $545 = ($544|0)==(0); + $546 = ((($$3484658$i)) + 4|0); + $$$3484$i = $545 ? $546 : $$3484658$i; + $547 = ($541|0)==(0); + if ($547) { + $$$3484706$i = $$$3484$i;$$4502$i = $$3501657$i; + break; + } + $548 = ((($$3501657$i)) + 4|0); + HEAP32[$$3501657$i>>2] = $541; + $$$3484706$i = $$$3484$i;$$4502$i = $548; + } else { + $531 = HEAP32[$$3484658$i>>2]|0; + $532 = ($531|0)==(0); + $533 = ((($$3484658$i)) + 4|0); + $$$3484705$i = $532 ? $533 : $$3484658$i; + $$$3484706$i = $$$3484705$i;$$4502$i = $$3501657$i; + } + } while(0); + $549 = $525 ? $$554$i : $$$3484706$i; + $550 = $$4502$i; + $551 = $549; + $552 = (($550) - ($551))|0; + $553 = $552 >> 2; + $554 = ($553|0)>($524|0); + $555 = (($549) + ($524<<2)|0); + $$$4502$i = $554 ? $555 : $$4502$i; + $556 = HEAP32[$6>>2]|0; + $557 = (($556) + ($529))|0; + HEAP32[$6>>2] = $557; + $558 = ($557|0)<(0); + if ($558) { + $$3484658$i = $$$3484706$i;$$3501657$i = $$$4502$i;$527 = $557; + } else { + $$3484$lcssa$i = $$$3484706$i;$$3501$lcssa$i = $$$4502$i; + break; + } + } + } else { + $$3484$lcssa$i = $$1482$lcssa$i;$$3501$lcssa$i = $$1499$lcssa$i; + } + $559 = ($$3484$lcssa$i>>>0)<($$3501$lcssa$i>>>0); + $560 = $$554$i; + do { + if ($559) { + $561 = $$3484$lcssa$i; + $562 = (($560) - ($561))|0; + $563 = $562 >> 2; + $564 = ($563*9)|0; + $565 = HEAP32[$$3484$lcssa$i>>2]|0; + $566 = ($565>>>0)<(10); + if ($566) { + $$1515$i = $564; + break; + } else { + $$0514647$i = $564;$$0531646$i = 10; + } + while(1) { + $567 = ($$0531646$i*10)|0; + $568 = (($$0514647$i) + 1)|0; + $569 = ($565>>>0)<($567>>>0); + if ($569) { + $$1515$i = $568; + break; + } else { + $$0514647$i = $568;$$0531646$i = $567; + } + } + } else { + $$1515$i = 0; + } + } while(0); + $570 = ($408|0)!=(102); + $571 = $570 ? $$1515$i : 0; + $572 = (($$538$i) - ($571))|0; + $573 = ($408|0)==(103); + $574 = ($$538$i|0)!=(0); + $575 = $574 & $573; + $$neg$i = $575 << 31 >> 31; + $576 = (($572) + ($$neg$i))|0; + $577 = $$3501$lcssa$i; + $578 = (($577) - ($560))|0; + $579 = $578 >> 2; + $580 = ($579*9)|0; + $581 = (($580) + -9)|0; + $582 = ($576|0)<($581|0); + if ($582) { + $583 = ((($$554$i)) + 4|0); + $584 = (($576) + 9216)|0; + $585 = (($584|0) / 9)&-1; + $586 = (($585) + -1024)|0; + $587 = (($583) + ($586<<2)|0); + $588 = (($584|0) % 9)&-1; + $$0528639$i = (($588) + 1)|0; + $589 = ($$0528639$i|0)<(9); + if ($589) { + $$0528641$i = $$0528639$i;$$1532640$i = 10; + while(1) { + $590 = ($$1532640$i*10)|0; + $$0528$i = (($$0528641$i) + 1)|0; + $exitcond$i = ($$0528$i|0)==(9); + if ($exitcond$i) { + $$1532$lcssa$i = $590; + break; + } else { + $$0528641$i = $$0528$i;$$1532640$i = $590; + } + } + } else { + $$1532$lcssa$i = 10; + } + $591 = HEAP32[$587>>2]|0; + $592 = (($591>>>0) % ($$1532$lcssa$i>>>0))&-1; + $593 = ($592|0)==(0); + $594 = ((($587)) + 4|0); + $595 = ($594|0)==($$3501$lcssa$i|0); + $or$cond540$i = $595 & $593; + do { + if ($or$cond540$i) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + } else { + $596 = (($591>>>0) / ($$1532$lcssa$i>>>0))&-1; + $597 = $596 & 1; + $598 = ($597|0)==(0); + $$541$i = $598 ? 9007199254740992.0 : 9007199254740994.0; + $599 = (($$1532$lcssa$i|0) / 2)&-1; + $600 = ($592>>>0)<($599>>>0); + if ($600) { + $$0466$i = 0.5; + } else { + $601 = ($592|0)==($599|0); + $or$cond543$i = $595 & $601; + $$557$i = $or$cond543$i ? 1.0 : 1.5; + $$0466$i = $$557$i; + } + $602 = ($$0520$i|0)==(0); + do { + if ($602) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + } else { + $603 = HEAP8[$$0522$i>>0]|0; + $604 = ($603<<24>>24)==(45); + if (!($604)) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + break; + } + $605 = -$$541$i; + $606 = -$$0466$i; + $$1467$i = $606;$$1469$i = $605; + } + } while(0); + $607 = (($591) - ($592))|0; + HEAP32[$587>>2] = $607; + $608 = $$1469$i + $$1467$i; + $609 = $608 != $$1469$i; + if (!($609)) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + break; + } + $610 = (($607) + ($$1532$lcssa$i))|0; + HEAP32[$587>>2] = $610; + $611 = ($610>>>0)>(999999999); + if ($611) { + $$2490632$i = $587;$$5486633$i = $$3484$lcssa$i; + while(1) { + $612 = ((($$2490632$i)) + -4|0); + HEAP32[$$2490632$i>>2] = 0; + $613 = ($612>>>0)<($$5486633$i>>>0); + if ($613) { + $614 = ((($$5486633$i)) + -4|0); + HEAP32[$614>>2] = 0; + $$6$i = $614; + } else { + $$6$i = $$5486633$i; + } + $615 = HEAP32[$612>>2]|0; + $616 = (($615) + 1)|0; + HEAP32[$612>>2] = $616; + $617 = ($616>>>0)>(999999999); + if ($617) { + $$2490632$i = $612;$$5486633$i = $$6$i; + } else { + $$2490$lcssa$i = $612;$$5486$lcssa$i = $$6$i; + break; + } + } + } else { + $$2490$lcssa$i = $587;$$5486$lcssa$i = $$3484$lcssa$i; + } + $618 = $$5486$lcssa$i; + $619 = (($560) - ($618))|0; + $620 = $619 >> 2; + $621 = ($620*9)|0; + $622 = HEAP32[$$5486$lcssa$i>>2]|0; + $623 = ($622>>>0)<(10); + if ($623) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $621;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $621;$$2533627$i = 10; + } + while(1) { + $624 = ($$2533627$i*10)|0; + $625 = (($$2516628$i) + 1)|0; + $626 = ($622>>>0)<($624>>>0); + if ($626) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $625;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $625;$$2533627$i = $624; + } + } + } + } while(0); + $627 = ((($$4492$i)) + 4|0); + $628 = ($$3501$lcssa$i>>>0)>($627>>>0); + $$$3501$i = $628 ? $627 : $$3501$lcssa$i; + $$5519$ph$i = $$4518$i;$$7505$ph$i = $$$3501$i;$$9$ph$i = $$8$i; + } else { + $$5519$ph$i = $$1515$i;$$7505$ph$i = $$3501$lcssa$i;$$9$ph$i = $$3484$lcssa$i; + } + $629 = (0 - ($$5519$ph$i))|0; + $$7505$i = $$7505$ph$i; + while(1) { + $630 = ($$7505$i>>>0)>($$9$ph$i>>>0); + if (!($630)) { + $$lcssa683$i = 0; + break; + } + $631 = ((($$7505$i)) + -4|0); + $632 = HEAP32[$631>>2]|0; + $633 = ($632|0)==(0); + if ($633) { + $$7505$i = $631; + } else { + $$lcssa683$i = 1; + break; + } + } + do { + if ($573) { + $634 = $574&1; + $635 = $634 ^ 1; + $$538$$i = (($635) + ($$538$i))|0; + $636 = ($$538$$i|0)>($$5519$ph$i|0); + $637 = ($$5519$ph$i|0)>(-5); + $or$cond6$i = $636 & $637; + if ($or$cond6$i) { + $638 = (($$0235) + -1)|0; + $$neg572$i = (($$538$$i) + -1)|0; + $639 = (($$neg572$i) - ($$5519$ph$i))|0; + $$0479$i = $638;$$2476$i = $639; + } else { + $640 = (($$0235) + -2)|0; + $641 = (($$538$$i) + -1)|0; + $$0479$i = $640;$$2476$i = $641; + } + $642 = $$1263$ & 8; + $643 = ($642|0)==(0); + if (!($643)) { + $$1480$i = $$0479$i;$$3477$i = $$2476$i;$$pre$phi704$iZ2D = $642; + break; + } + do { + if ($$lcssa683$i) { + $644 = ((($$7505$i)) + -4|0); + $645 = HEAP32[$644>>2]|0; + $646 = ($645|0)==(0); + if ($646) { + $$2530$i = 9; + break; + } + $647 = (($645>>>0) % 10)&-1; + $648 = ($647|0)==(0); + if ($648) { + $$1529624$i = 0;$$3534623$i = 10; + } else { + $$2530$i = 0; + break; + } + while(1) { + $649 = ($$3534623$i*10)|0; + $650 = (($$1529624$i) + 1)|0; + $651 = (($645>>>0) % ($649>>>0))&-1; + $652 = ($651|0)==(0); + if ($652) { + $$1529624$i = $650;$$3534623$i = $649; + } else { + $$2530$i = $650; + break; + } + } + } else { + $$2530$i = 9; + } + } while(0); + $653 = $$0479$i | 32; + $654 = ($653|0)==(102); + $655 = $$7505$i; + $656 = (($655) - ($560))|0; + $657 = $656 >> 2; + $658 = ($657*9)|0; + $659 = (($658) + -9)|0; + if ($654) { + $660 = (($659) - ($$2530$i))|0; + $661 = ($660|0)<(0); + $$544$i = $661 ? 0 : $660; + $662 = ($$2476$i|0)<($$544$i|0); + $$2476$$545$i = $662 ? $$2476$i : $$544$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$545$i;$$pre$phi704$iZ2D = 0; + break; + } else { + $663 = (($659) + ($$5519$ph$i))|0; + $664 = (($663) - ($$2530$i))|0; + $665 = ($664|0)<(0); + $$546$i = $665 ? 0 : $664; + $666 = ($$2476$i|0)<($$546$i|0); + $$2476$$547$i = $666 ? $$2476$i : $$546$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$547$i;$$pre$phi704$iZ2D = 0; + break; + } + } else { + $$pre703$i = $$1263$ & 8; + $$1480$i = $$0235;$$3477$i = $$538$i;$$pre$phi704$iZ2D = $$pre703$i; + } + } while(0); + $667 = $$3477$i | $$pre$phi704$iZ2D; + $668 = ($667|0)!=(0); + $669 = $668&1; + $670 = $$1480$i | 32; + $671 = ($670|0)==(102); + if ($671) { + $672 = ($$5519$ph$i|0)>(0); + $673 = $672 ? $$5519$ph$i : 0; + $$2513$i = 0;$$pn$i = $673; + } else { + $674 = ($$5519$ph$i|0)<(0); + $675 = $674 ? $629 : $$5519$ph$i; + $676 = ($675|0)<(0); + $677 = $676 << 31 >> 31; + $678 = (_fmt_u($675,$677,$20)|0); + $679 = $678; + $680 = (($22) - ($679))|0; + $681 = ($680|0)<(2); + if ($681) { + $$1512617$i = $678; + while(1) { + $682 = ((($$1512617$i)) + -1|0); + HEAP8[$682>>0] = 48; + $683 = $682; + $684 = (($22) - ($683))|0; + $685 = ($684|0)<(2); + if ($685) { + $$1512617$i = $682; + } else { + $$1512$lcssa$i = $682; + break; + } + } + } else { + $$1512$lcssa$i = $678; + } + $686 = $$5519$ph$i >> 31; + $687 = $686 & 2; + $688 = (($687) + 43)|0; + $689 = $688&255; + $690 = ((($$1512$lcssa$i)) + -1|0); + HEAP8[$690>>0] = $689; + $691 = $$1480$i&255; + $692 = ((($$1512$lcssa$i)) + -2|0); + HEAP8[$692>>0] = $691; + $693 = $692; + $694 = (($22) - ($693))|0; + $$2513$i = $692;$$pn$i = $694; + } + $695 = (($$0520$i) + 1)|0; + $696 = (($695) + ($$3477$i))|0; + $$1527$i = (($696) + ($669))|0; + $697 = (($$1527$i) + ($$pn$i))|0; + _pad($0,32,$$1260,$697,$$1263$); + $698 = HEAP32[$0>>2]|0; + $699 = $698 & 32; + $700 = ($699|0)==(0); + if ($700) { + (___fwritex($$0522$i,$$0520$i,$0)|0); + } + $701 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$697,$701); + do { + if ($671) { + $702 = ($$9$ph$i>>>0)>($$554$i>>>0); + $$0496$$9$i = $702 ? $$554$i : $$9$ph$i; + $$5493606$i = $$0496$$9$i; + while(1) { + $703 = HEAP32[$$5493606$i>>2]|0; + $704 = (_fmt_u($703,0,$27)|0); + $705 = ($$5493606$i|0)==($$0496$$9$i|0); + do { + if ($705) { + $711 = ($704|0)==($27|0); + if (!($711)) { + $$1465$i = $704; + break; + } + HEAP8[$29>>0] = 48; + $$1465$i = $29; + } else { + $706 = ($704>>>0)>($7>>>0); + if (!($706)) { + $$1465$i = $704; + break; + } + $707 = $704; + $708 = (($707) - ($18))|0; + _memset(($7|0),48,($708|0))|0; + $$0464603$i = $704; + while(1) { + $709 = ((($$0464603$i)) + -1|0); + $710 = ($709>>>0)>($7>>>0); + if ($710) { + $$0464603$i = $709; + } else { + $$1465$i = $709; + break; + } + } + } + } while(0); + $712 = HEAP32[$0>>2]|0; + $713 = $712 & 32; + $714 = ($713|0)==(0); + if ($714) { + $715 = $$1465$i; + $716 = (($28) - ($715))|0; + (___fwritex($$1465$i,$716,$0)|0); + } + $717 = ((($$5493606$i)) + 4|0); + $718 = ($717>>>0)>($$554$i>>>0); + if ($718) { + break; + } else { + $$5493606$i = $717; + } + } + $719 = ($667|0)==(0); + do { + if (!($719)) { + $720 = HEAP32[$0>>2]|0; + $721 = $720 & 32; + $722 = ($721|0)==(0); + if (!($722)) { + break; + } + (___fwritex(42711,1,$0)|0); + } + } while(0); + $723 = ($717>>>0)<($$7505$i>>>0); + $724 = ($$3477$i|0)>(0); + $725 = $724 & $723; + if ($725) { + $$4478600$i = $$3477$i;$$6494599$i = $717; + while(1) { + $726 = HEAP32[$$6494599$i>>2]|0; + $727 = (_fmt_u($726,0,$27)|0); + $728 = ($727>>>0)>($7>>>0); + if ($728) { + $729 = $727; + $730 = (($729) - ($18))|0; + _memset(($7|0),48,($730|0))|0; + $$0463594$i = $727; + while(1) { + $731 = ((($$0463594$i)) + -1|0); + $732 = ($731>>>0)>($7>>>0); + if ($732) { + $$0463594$i = $731; + } else { + $$0463$lcssa$i = $731; + break; + } + } + } else { + $$0463$lcssa$i = $727; + } + $733 = HEAP32[$0>>2]|0; + $734 = $733 & 32; + $735 = ($734|0)==(0); + if ($735) { + $736 = ($$4478600$i|0)>(9); + $737 = $736 ? 9 : $$4478600$i; + (___fwritex($$0463$lcssa$i,$737,$0)|0); + } + $738 = ((($$6494599$i)) + 4|0); + $739 = (($$4478600$i) + -9)|0; + $740 = ($738>>>0)<($$7505$i>>>0); + $741 = ($$4478600$i|0)>(9); + $742 = $741 & $740; + if ($742) { + $$4478600$i = $739;$$6494599$i = $738; + } else { + $$4478$lcssa$i = $739; + break; + } + } + } else { + $$4478$lcssa$i = $$3477$i; + } + $743 = (($$4478$lcssa$i) + 9)|0; + _pad($0,48,$743,9,0); + } else { + $744 = ((($$9$ph$i)) + 4|0); + $$7505$$i = $$lcssa683$i ? $$7505$i : $744; + $745 = ($$3477$i|0)>(-1); + if ($745) { + $746 = ($$pre$phi704$iZ2D|0)==(0); + $$5611$i = $$3477$i;$$7495610$i = $$9$ph$i; + while(1) { + $747 = HEAP32[$$7495610$i>>2]|0; + $748 = (_fmt_u($747,0,$27)|0); + $749 = ($748|0)==($27|0); + if ($749) { + HEAP8[$29>>0] = 48; + $$0$i = $29; + } else { + $$0$i = $748; + } + $750 = ($$7495610$i|0)==($$9$ph$i|0); + do { + if ($750) { + $754 = ((($$0$i)) + 1|0); + $755 = HEAP32[$0>>2]|0; + $756 = $755 & 32; + $757 = ($756|0)==(0); + if ($757) { + (___fwritex($$0$i,1,$0)|0); + } + $758 = ($$5611$i|0)<(1); + $or$cond552$i = $746 & $758; + if ($or$cond552$i) { + $$2$i = $754; + break; + } + $759 = HEAP32[$0>>2]|0; + $760 = $759 & 32; + $761 = ($760|0)==(0); + if (!($761)) { + $$2$i = $754; + break; + } + (___fwritex(42711,1,$0)|0); + $$2$i = $754; + } else { + $751 = ($$0$i>>>0)>($7>>>0); + if (!($751)) { + $$2$i = $$0$i; + break; + } + $scevgep694$i = (($$0$i) + ($19)|0); + $scevgep694695$i = $scevgep694$i; + _memset(($7|0),48,($scevgep694695$i|0))|0; + $$1607$i = $$0$i; + while(1) { + $752 = ((($$1607$i)) + -1|0); + $753 = ($752>>>0)>($7>>>0); + if ($753) { + $$1607$i = $752; + } else { + $$2$i = $752; + break; + } + } + } + } while(0); + $762 = $$2$i; + $763 = (($28) - ($762))|0; + $764 = HEAP32[$0>>2]|0; + $765 = $764 & 32; + $766 = ($765|0)==(0); + if ($766) { + $767 = ($$5611$i|0)>($763|0); + $768 = $767 ? $763 : $$5611$i; + (___fwritex($$2$i,$768,$0)|0); + } + $769 = (($$5611$i) - ($763))|0; + $770 = ((($$7495610$i)) + 4|0); + $771 = ($770>>>0)<($$7505$$i>>>0); + $772 = ($769|0)>(-1); + $773 = $771 & $772; + if ($773) { + $$5611$i = $769;$$7495610$i = $770; + } else { + $$5$lcssa$i = $769; + break; + } + } + } else { + $$5$lcssa$i = $$3477$i; + } + $774 = (($$5$lcssa$i) + 18)|0; + _pad($0,48,$774,18,0); + $775 = HEAP32[$0>>2]|0; + $776 = $775 & 32; + $777 = ($776|0)==(0); + if (!($777)) { + break; + } + $778 = $$2513$i; + $779 = (($22) - ($778))|0; + (___fwritex($$2513$i,$779,$0)|0); + } + } while(0); + $780 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$697,$780); + $781 = ($697|0)<($$1260|0); + $$553$i = $781 ? $$1260 : $697; + $$0470$i = $$553$i; + } else { + $388 = $$0235 & 32; + $389 = ($388|0)!=(0); + $390 = $389 ? 42699 : 42703; + $391 = ($$0471$i != $$0471$i) | (0.0 != 0.0); + $392 = $389 ? 44618 : 42707; + $$1521$i = $391 ? 0 : $$0520$i; + $$0510$i = $391 ? $392 : $390; + $393 = (($$1521$i) + 3)|0; + _pad($0,32,$$1260,$393,$187); + $394 = HEAP32[$0>>2]|0; + $395 = $394 & 32; + $396 = ($395|0)==(0); + if ($396) { + (___fwritex($$0522$i,$$1521$i,$0)|0); + $$pre$i = HEAP32[$0>>2]|0; + $398 = $$pre$i; + } else { + $398 = $394; + } + $397 = $398 & 32; + $399 = ($397|0)==(0); + if ($399) { + (___fwritex($$0510$i,3,$0)|0); + } + $400 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$393,$400); + $401 = ($393|0)<($$1260|0); + $402 = $401 ? $$1260 : $393; + $$0470$i = $402; + } + } while(0); + $$0243 = $$0470$i;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$2 = $$0321;$$2234 = 0;$$2239 = 42663;$$2251 = $14;$$5 = $$0254;$$6268 = $$1263$; + } + } + } while(0); + L310: do { + if ((label|0) == 63) { + label = 0; + $218 = $9; + $219 = $218; + $220 = HEAP32[$219>>2]|0; + $221 = (($218) + 4)|0; + $222 = $221; + $223 = HEAP32[$222>>2]|0; + $224 = $$1236 & 32; + $225 = ($220|0)==(0); + $226 = ($223|0)==(0); + $227 = $225 & $226; + if ($227) { + $$05$lcssa$i = $14;$248 = 0;$250 = 0; + } else { + $$056$i = $14;$229 = $220;$236 = $223; + while(1) { + $228 = $229 & 15; + $230 = (42647 + ($228)|0); + $231 = HEAP8[$230>>0]|0; + $232 = $231&255; + $233 = $232 | $224; + $234 = $233&255; + $235 = ((($$056$i)) + -1|0); + HEAP8[$235>>0] = $234; + $237 = (_bitshift64Lshr(($229|0),($236|0),4)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(0); + $241 = $239 & $240; + if ($241) { + break; + } else { + $$056$i = $235;$229 = $237;$236 = $238; + } + } + $242 = $9; + $243 = $242; + $244 = HEAP32[$243>>2]|0; + $245 = (($242) + 4)|0; + $246 = $245; + $247 = HEAP32[$246>>2]|0; + $$05$lcssa$i = $235;$248 = $244;$250 = $247; + } + $249 = ($248|0)==(0); + $251 = ($250|0)==(0); + $252 = $249 & $251; + $253 = $$3265 & 8; + $254 = ($253|0)==(0); + $or$cond282 = $254 | $252; + $255 = $$1236 >> 4; + $256 = (42663 + ($255)|0); + $$332 = $or$cond282 ? 42663 : $256; + $$333 = $or$cond282 ? 0 : 2; + $$0228 = $$05$lcssa$i;$$1233 = $$333;$$1238 = $$332;$$2256 = $$1255;$$4266 = $$3265; + label = 76; + } + else if ((label|0) == 75) { + label = 0; + $302 = (_fmt_u($300,$301,$14)|0); + $$0228 = $302;$$1233 = $$0232;$$1238 = $$0237;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } + else if ((label|0) == 81) { + label = 0; + $334 = (_memchr($$1,0,$$0254)|0); + $335 = ($334|0)==(0|0); + $336 = $334; + $337 = $$1; + $338 = (($336) - ($337))|0; + $339 = (($$1) + ($$0254)|0); + $$3257 = $335 ? $$0254 : $338; + $$1250 = $335 ? $339 : $334; + $$2 = $$1;$$2234 = 0;$$2239 = 42663;$$2251 = $$1250;$$5 = $$3257;$$6268 = $187; + } + else if ((label|0) == 85) { + label = 0; + $$0229396 = $809;$$0240395 = 0;$$1244394 = 0; + while(1) { + $347 = HEAP32[$$0229396>>2]|0; + $348 = ($347|0)==(0); + if ($348) { + $$0240$lcssa = $$0240395;$$2245 = $$1244394; + break; + } + $349 = (_wctomb($12,$347)|0); + $350 = ($349|0)<(0); + $351 = (($$4258458) - ($$0240395))|0; + $352 = ($349>>>0)>($351>>>0); + $or$cond285 = $350 | $352; + if ($or$cond285) { + $$0240$lcssa = $$0240395;$$2245 = $349; + break; + } + $353 = ((($$0229396)) + 4|0); + $354 = (($349) + ($$0240395))|0; + $355 = ($$4258458>>>0)>($354>>>0); + if ($355) { + $$0229396 = $353;$$0240395 = $354;$$1244394 = $349; + } else { + $$0240$lcssa = $354;$$2245 = $349; + break; + } + } + $356 = ($$2245|0)<(0); + if ($356) { + $$0 = -1; + break L1; + } + _pad($0,32,$$1260,$$0240$lcssa,$$1263$); + $357 = ($$0240$lcssa|0)==(0); + if ($357) { + $$0240$lcssa460 = 0; + label = 96; + } else { + $$1230407 = $809;$$1241406 = 0; + while(1) { + $358 = HEAP32[$$1230407>>2]|0; + $359 = ($358|0)==(0); + if ($359) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $360 = ((($$1230407)) + 4|0); + $361 = (_wctomb($12,$358)|0); + $362 = (($361) + ($$1241406))|0; + $363 = ($362|0)>($$0240$lcssa|0); + if ($363) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $364 = HEAP32[$0>>2]|0; + $365 = $364 & 32; + $366 = ($365|0)==(0); + if ($366) { + (___fwritex($12,$361,$0)|0); + } + $367 = ($362>>>0)<($$0240$lcssa>>>0); + if ($367) { + $$1230407 = $360;$$1241406 = $362; + } else { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break; + } + } + } + } + } while(0); + if ((label|0) == 96) { + label = 0; + $368 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$$0240$lcssa460,$368); + $369 = ($$1260|0)>($$0240$lcssa460|0); + $370 = $369 ? $$1260 : $$0240$lcssa460; + $$0243 = $370;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + if ((label|0) == 76) { + label = 0; + $303 = ($$2256|0)>(-1); + $304 = $$4266 & -65537; + $$$4266 = $303 ? $304 : $$4266; + $305 = $9; + $306 = $305; + $307 = HEAP32[$306>>2]|0; + $308 = (($305) + 4)|0; + $309 = $308; + $310 = HEAP32[$309>>2]|0; + $311 = ($307|0)!=(0); + $312 = ($310|0)!=(0); + $313 = $311 | $312; + $314 = ($$2256|0)!=(0); + $or$cond = $314 | $313; + if ($or$cond) { + $315 = $$0228; + $316 = (($15) - ($315))|0; + $317 = $313&1; + $318 = $317 ^ 1; + $319 = (($318) + ($316))|0; + $320 = ($$2256|0)>($319|0); + $$2256$ = $320 ? $$2256 : $319; + $$2 = $$0228;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = $$2256$;$$6268 = $$$4266; + } else { + $$2 = $14;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = 0;$$6268 = $$$4266; + } + } + $782 = $$2251; + $783 = $$2; + $784 = (($782) - ($783))|0; + $785 = ($$5|0)<($784|0); + $$$5 = $785 ? $784 : $$5; + $786 = (($$$5) + ($$2234))|0; + $787 = ($$1260|0)<($786|0); + $$2261 = $787 ? $786 : $$1260; + _pad($0,32,$$2261,$786,$$6268); + $788 = HEAP32[$0>>2]|0; + $789 = $788 & 32; + $790 = ($789|0)==(0); + if ($790) { + (___fwritex($$2239,$$2234,$0)|0); + } + $791 = $$6268 ^ 65536; + _pad($0,48,$$2261,$786,$791); + _pad($0,48,$$$5,$784,0); + $792 = HEAP32[$0>>2]|0; + $793 = $792 & 32; + $794 = ($793|0)==(0); + if ($794) { + (___fwritex($$2,$784,$0)|0); + } + $795 = $$6268 ^ 8192; + _pad($0,32,$$2261,$786,$795); + $$0243 = $$2261;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + } + L345: do { + if ((label|0) == 243) { + $796 = ($0|0)==(0|0); + if ($796) { + $797 = ($$0269|0)==(0); + if ($797) { + $$0 = 0; + } else { + $$2242381 = 1; + while(1) { + $798 = (($4) + ($$2242381<<2)|0); + $799 = HEAP32[$798>>2]|0; + $800 = ($799|0)==(0); + if ($800) { + $$3379 = $$2242381; + break; + } + $801 = (($3) + ($$2242381<<3)|0); + _pop_arg_328($801,$799,$2); + $802 = (($$2242381) + 1)|0; + $803 = ($802|0)<(10); + if ($803) { + $$2242381 = $802; + } else { + $$0 = 1; + break L345; + } + } + while(1) { + $806 = (($4) + ($$3379<<2)|0); + $807 = HEAP32[$806>>2]|0; + $808 = ($807|0)==(0); + $804 = (($$3379) + 1)|0; + if (!($808)) { + $$0 = -1; + break L345; + } + $805 = ($804|0)<(10); + if ($805) { + $$3379 = $804; + } else { + $$0 = 1; + break; + } + } + } + } else { + $$0 = $$1248; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function ___lockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return 0; +} +function ___fwritex($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$1 = 0, $$pre = 0, $$pre38 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $7 = (___towrite($2)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$3>>2]|0; + $12 = $$pre; + label = 5; + } else { + $$032 = 0; + } + } else { + $6 = $4; + $12 = $6; + label = 5; + } + L5: do { + if ((label|0) == 5) { + $9 = ((($2)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($12) - ($10))|0; + $13 = ($11>>>0)<($1>>>0); + $14 = $10; + if ($13) { + $15 = ((($2)) + 36|0); + $16 = HEAP32[$15>>2]|0; + $17 = (FUNCTION_TABLE_iiii[$16 & 7]($2,$0,$1)|0); + $$032 = $17; + break; + } + $18 = ((($2)) + 75|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)>(-1); + L10: do { + if ($20) { + $$0 = $1; + while(1) { + $21 = ($$0|0)==(0); + if ($21) { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + break L10; + } + $22 = (($$0) + -1)|0; + $23 = (($0) + ($22)|0); + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(10); + if ($25) { + break; + } else { + $$0 = $22; + } + } + $26 = ((($2)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (FUNCTION_TABLE_iiii[$27 & 7]($2,$0,$$0)|0); + $29 = ($28>>>0)<($$0>>>0); + if ($29) { + $$032 = $$0; + break L5; + } + $30 = (($0) + ($$0)|0); + $31 = (($1) - ($$0))|0; + $$pre38 = HEAP32[$9>>2]|0; + $$033 = $31;$$034 = $30;$$1 = $$0;$32 = $$pre38; + } else { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + } + } while(0); + _memcpy(($32|0),($$034|0),($$033|0))|0; + $33 = HEAP32[$9>>2]|0; + $34 = (($33) + ($$033)|0); + HEAP32[$9>>2] = $34; + $35 = (($$1) + ($$033))|0; + $$032 = $35; + } + } while(0); + return ($$032|0); +} +function _pop_arg_328($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$mask = 0, $$mask31 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0.0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0.0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0; + var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0; + var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0; + var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0; + var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(20); + L1: do { + if (!($3)) { + do { + switch ($1|0) { + case 9: { + $arglist_current = HEAP32[$2>>2]|0; + $4 = $arglist_current; + $5 = ((0) + 4|0); + $expanded28 = $5; + $expanded = (($expanded28) - 1)|0; + $6 = (($4) + ($expanded))|0; + $7 = ((0) + 4|0); + $expanded32 = $7; + $expanded31 = (($expanded32) - 1)|0; + $expanded30 = $expanded31 ^ -1; + $8 = $6 & $expanded30; + $9 = $8; + $10 = HEAP32[$9>>2]|0; + $arglist_next = ((($9)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + HEAP32[$0>>2] = $10; + break L1; + break; + } + case 10: { + $arglist_current2 = HEAP32[$2>>2]|0; + $11 = $arglist_current2; + $12 = ((0) + 4|0); + $expanded35 = $12; + $expanded34 = (($expanded35) - 1)|0; + $13 = (($11) + ($expanded34))|0; + $14 = ((0) + 4|0); + $expanded39 = $14; + $expanded38 = (($expanded39) - 1)|0; + $expanded37 = $expanded38 ^ -1; + $15 = $13 & $expanded37; + $16 = $15; + $17 = HEAP32[$16>>2]|0; + $arglist_next3 = ((($16)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $18 = ($17|0)<(0); + $19 = $18 << 31 >> 31; + $20 = $0; + $21 = $20; + HEAP32[$21>>2] = $17; + $22 = (($20) + 4)|0; + $23 = $22; + HEAP32[$23>>2] = $19; + break L1; + break; + } + case 11: { + $arglist_current5 = HEAP32[$2>>2]|0; + $24 = $arglist_current5; + $25 = ((0) + 4|0); + $expanded42 = $25; + $expanded41 = (($expanded42) - 1)|0; + $26 = (($24) + ($expanded41))|0; + $27 = ((0) + 4|0); + $expanded46 = $27; + $expanded45 = (($expanded46) - 1)|0; + $expanded44 = $expanded45 ^ -1; + $28 = $26 & $expanded44; + $29 = $28; + $30 = HEAP32[$29>>2]|0; + $arglist_next6 = ((($29)) + 4|0); + HEAP32[$2>>2] = $arglist_next6; + $31 = $0; + $32 = $31; + HEAP32[$32>>2] = $30; + $33 = (($31) + 4)|0; + $34 = $33; + HEAP32[$34>>2] = 0; + break L1; + break; + } + case 12: { + $arglist_current8 = HEAP32[$2>>2]|0; + $35 = $arglist_current8; + $36 = ((0) + 8|0); + $expanded49 = $36; + $expanded48 = (($expanded49) - 1)|0; + $37 = (($35) + ($expanded48))|0; + $38 = ((0) + 8|0); + $expanded53 = $38; + $expanded52 = (($expanded53) - 1)|0; + $expanded51 = $expanded52 ^ -1; + $39 = $37 & $expanded51; + $40 = $39; + $41 = $40; + $42 = $41; + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + 4)|0; + $45 = $44; + $46 = HEAP32[$45>>2]|0; + $arglist_next9 = ((($40)) + 8|0); + HEAP32[$2>>2] = $arglist_next9; + $47 = $0; + $48 = $47; + HEAP32[$48>>2] = $43; + $49 = (($47) + 4)|0; + $50 = $49; + HEAP32[$50>>2] = $46; + break L1; + break; + } + case 13: { + $arglist_current11 = HEAP32[$2>>2]|0; + $51 = $arglist_current11; + $52 = ((0) + 4|0); + $expanded56 = $52; + $expanded55 = (($expanded56) - 1)|0; + $53 = (($51) + ($expanded55))|0; + $54 = ((0) + 4|0); + $expanded60 = $54; + $expanded59 = (($expanded60) - 1)|0; + $expanded58 = $expanded59 ^ -1; + $55 = $53 & $expanded58; + $56 = $55; + $57 = HEAP32[$56>>2]|0; + $arglist_next12 = ((($56)) + 4|0); + HEAP32[$2>>2] = $arglist_next12; + $58 = $57&65535; + $59 = $58 << 16 >> 16; + $60 = ($59|0)<(0); + $61 = $60 << 31 >> 31; + $62 = $0; + $63 = $62; + HEAP32[$63>>2] = $59; + $64 = (($62) + 4)|0; + $65 = $64; + HEAP32[$65>>2] = $61; + break L1; + break; + } + case 14: { + $arglist_current14 = HEAP32[$2>>2]|0; + $66 = $arglist_current14; + $67 = ((0) + 4|0); + $expanded63 = $67; + $expanded62 = (($expanded63) - 1)|0; + $68 = (($66) + ($expanded62))|0; + $69 = ((0) + 4|0); + $expanded67 = $69; + $expanded66 = (($expanded67) - 1)|0; + $expanded65 = $expanded66 ^ -1; + $70 = $68 & $expanded65; + $71 = $70; + $72 = HEAP32[$71>>2]|0; + $arglist_next15 = ((($71)) + 4|0); + HEAP32[$2>>2] = $arglist_next15; + $$mask31 = $72 & 65535; + $73 = $0; + $74 = $73; + HEAP32[$74>>2] = $$mask31; + $75 = (($73) + 4)|0; + $76 = $75; + HEAP32[$76>>2] = 0; + break L1; + break; + } + case 15: { + $arglist_current17 = HEAP32[$2>>2]|0; + $77 = $arglist_current17; + $78 = ((0) + 4|0); + $expanded70 = $78; + $expanded69 = (($expanded70) - 1)|0; + $79 = (($77) + ($expanded69))|0; + $80 = ((0) + 4|0); + $expanded74 = $80; + $expanded73 = (($expanded74) - 1)|0; + $expanded72 = $expanded73 ^ -1; + $81 = $79 & $expanded72; + $82 = $81; + $83 = HEAP32[$82>>2]|0; + $arglist_next18 = ((($82)) + 4|0); + HEAP32[$2>>2] = $arglist_next18; + $84 = $83&255; + $85 = $84 << 24 >> 24; + $86 = ($85|0)<(0); + $87 = $86 << 31 >> 31; + $88 = $0; + $89 = $88; + HEAP32[$89>>2] = $85; + $90 = (($88) + 4)|0; + $91 = $90; + HEAP32[$91>>2] = $87; + break L1; + break; + } + case 16: { + $arglist_current20 = HEAP32[$2>>2]|0; + $92 = $arglist_current20; + $93 = ((0) + 4|0); + $expanded77 = $93; + $expanded76 = (($expanded77) - 1)|0; + $94 = (($92) + ($expanded76))|0; + $95 = ((0) + 4|0); + $expanded81 = $95; + $expanded80 = (($expanded81) - 1)|0; + $expanded79 = $expanded80 ^ -1; + $96 = $94 & $expanded79; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next21 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next21; + $$mask = $98 & 255; + $99 = $0; + $100 = $99; + HEAP32[$100>>2] = $$mask; + $101 = (($99) + 4)|0; + $102 = $101; + HEAP32[$102>>2] = 0; + break L1; + break; + } + case 17: { + $arglist_current23 = HEAP32[$2>>2]|0; + $103 = $arglist_current23; + $104 = ((0) + 8|0); + $expanded84 = $104; + $expanded83 = (($expanded84) - 1)|0; + $105 = (($103) + ($expanded83))|0; + $106 = ((0) + 8|0); + $expanded88 = $106; + $expanded87 = (($expanded88) - 1)|0; + $expanded86 = $expanded87 ^ -1; + $107 = $105 & $expanded86; + $108 = $107; + $109 = +HEAPF64[$108>>3]; + $arglist_next24 = ((($108)) + 8|0); + HEAP32[$2>>2] = $arglist_next24; + HEAPF64[$0>>3] = $109; + break L1; + break; + } + case 18: { + $arglist_current26 = HEAP32[$2>>2]|0; + $110 = $arglist_current26; + $111 = ((0) + 8|0); + $expanded91 = $111; + $expanded90 = (($expanded91) - 1)|0; + $112 = (($110) + ($expanded90))|0; + $113 = ((0) + 8|0); + $expanded95 = $113; + $expanded94 = (($expanded95) - 1)|0; + $expanded93 = $expanded94 ^ -1; + $114 = $112 & $expanded93; + $115 = $114; + $116 = +HEAPF64[$115>>3]; + $arglist_next27 = ((($115)) + 8|0); + HEAP32[$2>>2] = $arglist_next27; + HEAPF64[$0>>3] = $116; + break L1; + break; + } + default: { + break L1; + } + } + } while(0); + } + } while(0); + return; +} +function _fmt_u($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$010$lcssa$off0 = 0, $$012 = 0, $$09$lcssa = 0, $$0914 = 0, $$1$lcssa = 0, $$111 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(0); + $4 = ($0>>>0)>(4294967295); + $5 = ($1|0)==(0); + $6 = $5 & $4; + $7 = $3 | $6; + if ($7) { + $$0914 = $2;$8 = $0;$9 = $1; + while(1) { + $10 = (___uremdi3(($8|0),($9|0),10,0)|0); + $11 = tempRet0; + $12 = $10 | 48; + $13 = $12&255; + $14 = ((($$0914)) + -1|0); + HEAP8[$14>>0] = $13; + $15 = (___udivdi3(($8|0),($9|0),10,0)|0); + $16 = tempRet0; + $17 = ($9>>>0)>(9); + $18 = ($8>>>0)>(4294967295); + $19 = ($9|0)==(9); + $20 = $19 & $18; + $21 = $17 | $20; + if ($21) { + $$0914 = $14;$8 = $15;$9 = $16; + } else { + break; + } + } + $$010$lcssa$off0 = $15;$$09$lcssa = $14; + } else { + $$010$lcssa$off0 = $0;$$09$lcssa = $2; + } + $22 = ($$010$lcssa$off0|0)==(0); + if ($22) { + $$1$lcssa = $$09$lcssa; + } else { + $$012 = $$010$lcssa$off0;$$111 = $$09$lcssa; + while(1) { + $23 = (($$012>>>0) % 10)&-1; + $24 = $23 | 48; + $25 = $24&255; + $26 = ((($$111)) + -1|0); + HEAP8[$26>>0] = $25; + $27 = (($$012>>>0) / 10)&-1; + $28 = ($$012>>>0)<(10); + if ($28) { + $$1$lcssa = $26; + break; + } else { + $$012 = $27;$$111 = $26; + } + } + } + return ($$1$lcssa|0); +} +function _strerror($0) { + $0 = $0|0; + var $$011$lcssa = 0, $$01113 = 0, $$015 = 0, $$112 = 0, $$114 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$015 = 0; + while(1) { + $2 = (42713 + ($$015)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + $5 = ($4|0)==($0|0); + if ($5) { + label = 2; + break; + } + $6 = (($$015) + 1)|0; + $7 = ($6|0)==(87); + if ($7) { + $$01113 = 42801;$$114 = 87; + label = 5; + break; + } else { + $$015 = $6; + } + } + if ((label|0) == 2) { + $1 = ($$015|0)==(0); + if ($1) { + $$011$lcssa = 42801; + } else { + $$01113 = 42801;$$114 = $$015; + label = 5; + } + } + if ((label|0) == 5) { + while(1) { + label = 0; + $$112 = $$01113; + while(1) { + $8 = HEAP8[$$112>>0]|0; + $9 = ($8<<24>>24)==(0); + $10 = ((($$112)) + 1|0); + if ($9) { + break; + } else { + $$112 = $10; + } + } + $11 = (($$114) + -1)|0; + $12 = ($11|0)==(0); + if ($12) { + $$011$lcssa = $10; + break; + } else { + $$01113 = $10;$$114 = $11; + label = 5; + } + } + } + return ($$011$lcssa|0); +} +function _memchr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa = 0, $$035$lcssa = 0, $$035$lcssa65 = 0, $$03555 = 0, $$036$lcssa = 0, $$036$lcssa64 = 0, $$03654 = 0, $$046 = 0, $$137$lcssa = 0, $$13745 = 0, $$140 = 0, $$2 = 0, $$23839 = 0, $$3 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond53 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = $1 & 255; + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)!=(0); + $7 = ($2|0)!=(0); + $or$cond53 = $7 & $6; + L1: do { + if ($or$cond53) { + $8 = $1&255; + $$03555 = $0;$$03654 = $2; + while(1) { + $9 = HEAP8[$$03555>>0]|0; + $10 = ($9<<24>>24)==($8<<24>>24); + if ($10) { + $$035$lcssa65 = $$03555;$$036$lcssa64 = $$03654; + label = 6; + break L1; + } + $11 = ((($$03555)) + 1|0); + $12 = (($$03654) + -1)|0; + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)!=(0); + $16 = ($12|0)!=(0); + $or$cond = $16 & $15; + if ($or$cond) { + $$03555 = $11;$$03654 = $12; + } else { + $$035$lcssa = $11;$$036$lcssa = $12;$$lcssa = $16; + label = 5; + break; + } + } + } else { + $$035$lcssa = $0;$$036$lcssa = $2;$$lcssa = $7; + label = 5; + } + } while(0); + if ((label|0) == 5) { + if ($$lcssa) { + $$035$lcssa65 = $$035$lcssa;$$036$lcssa64 = $$036$lcssa; + label = 6; + } else { + $$2 = $$035$lcssa;$$3 = 0; + } + } + L8: do { + if ((label|0) == 6) { + $17 = HEAP8[$$035$lcssa65>>0]|0; + $18 = $1&255; + $19 = ($17<<24>>24)==($18<<24>>24); + if ($19) { + $$2 = $$035$lcssa65;$$3 = $$036$lcssa64; + } else { + $20 = Math_imul($3, 16843009)|0; + $21 = ($$036$lcssa64>>>0)>(3); + L11: do { + if ($21) { + $$046 = $$035$lcssa65;$$13745 = $$036$lcssa64; + while(1) { + $22 = HEAP32[$$046>>2]|0; + $23 = $22 ^ $20; + $24 = (($23) + -16843009)|0; + $25 = $23 & -2139062144; + $26 = $25 ^ -2139062144; + $27 = $26 & $24; + $28 = ($27|0)==(0); + if (!($28)) { + break; + } + $29 = ((($$046)) + 4|0); + $30 = (($$13745) + -4)|0; + $31 = ($30>>>0)>(3); + if ($31) { + $$046 = $29;$$13745 = $30; + } else { + $$0$lcssa = $29;$$137$lcssa = $30; + label = 11; + break L11; + } + } + $$140 = $$046;$$23839 = $$13745; + } else { + $$0$lcssa = $$035$lcssa65;$$137$lcssa = $$036$lcssa64; + label = 11; + } + } while(0); + if ((label|0) == 11) { + $32 = ($$137$lcssa|0)==(0); + if ($32) { + $$2 = $$0$lcssa;$$3 = 0; + break; + } else { + $$140 = $$0$lcssa;$$23839 = $$137$lcssa; + } + } + while(1) { + $33 = HEAP8[$$140>>0]|0; + $34 = ($33<<24>>24)==($18<<24>>24); + if ($34) { + $$2 = $$140;$$3 = $$23839; + break L8; + } + $35 = ((($$140)) + 1|0); + $36 = (($$23839) + -1)|0; + $37 = ($36|0)==(0); + if ($37) { + $$2 = $35;$$3 = 0; + break; + } else { + $$140 = $35;$$23839 = $36; + } + } + } + } + } while(0); + $38 = ($$3|0)!=(0); + $39 = $38 ? $$2 : 0; + return ($39|0); +} +function _pad($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$lcssa16 = 0, $$012 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $5 = sp; + $6 = $4 & 73728; + $7 = ($6|0)==(0); + $8 = ($2|0)>($3|0); + $or$cond = $8 & $7; + do { + if ($or$cond) { + $9 = (($2) - ($3))|0; + $10 = ($9>>>0)>(256); + $11 = $10 ? 256 : $9; + _memset(($5|0),($1|0),($11|0))|0; + $12 = ($9>>>0)>(255); + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ($14|0)==(0); + if ($12) { + $16 = (($2) - ($3))|0; + $$012 = $9;$23 = $13;$24 = $15; + while(1) { + if ($24) { + (___fwritex($5,256,$0)|0); + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $23; + } + $17 = (($$012) + -256)|0; + $18 = ($17>>>0)>(255); + $19 = $20 & 32; + $21 = ($19|0)==(0); + if ($18) { + $$012 = $17;$23 = $20;$24 = $21; + } else { + break; + } + } + $22 = $16 & 255; + if ($21) { + $$0$lcssa16 = $22; + } else { + break; + } + } else { + if ($15) { + $$0$lcssa16 = $9; + } else { + break; + } + } + (___fwritex($5,$$0$lcssa16,$0)|0); + } + } while(0); + STACKTOP = sp;return; +} +function _wctomb($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $$0 = 0; + } else { + $3 = (_wcrtomb($0,$1,0)|0); + $$0 = $3; + } + return ($$0|0); +} +function _frexpl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_frexp($0,$1)); + return (+$2); +} +function _frexp($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$0 = 0.0, $$016 = 0.0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0.0, $9 = 0.0, $storemerge = 0, $trunc$clear = 0, label = 0; + var sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + $4 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $5 = tempRet0; + $6 = $4&65535; + $trunc$clear = $6 & 2047; + switch ($trunc$clear<<16>>16) { + case 0: { + $7 = $0 != 0.0; + if ($7) { + $8 = $0 * 1.8446744073709552E+19; + $9 = (+_frexp($8,$1)); + $10 = HEAP32[$1>>2]|0; + $11 = (($10) + -64)|0; + $$016 = $9;$storemerge = $11; + } else { + $$016 = $0;$storemerge = 0; + } + HEAP32[$1>>2] = $storemerge; + $$0 = $$016; + break; + } + case 2047: { + $$0 = $0; + break; + } + default: { + $12 = $4 & 2047; + $13 = (($12) + -1022)|0; + HEAP32[$1>>2] = $13; + $14 = $3 & -2146435073; + $15 = $14 | 1071644672; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $15;$16 = +HEAPF64[tempDoublePtr>>3]; + $$0 = $16; + } + } + return (+$$0); +} +function _wcrtomb($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0|0)==(0|0); + do { + if ($3) { + $$0 = 1; + } else { + $4 = ($1>>>0)<(128); + if ($4) { + $5 = $1&255; + HEAP8[$0>>0] = $5; + $$0 = 1; + break; + } + $6 = ($1>>>0)<(2048); + if ($6) { + $7 = $1 >>> 6; + $8 = $7 | 192; + $9 = $8&255; + $10 = ((($0)) + 1|0); + HEAP8[$0>>0] = $9; + $11 = $1 & 63; + $12 = $11 | 128; + $13 = $12&255; + HEAP8[$10>>0] = $13; + $$0 = 2; + break; + } + $14 = ($1>>>0)<(55296); + $15 = $1 & -8192; + $16 = ($15|0)==(57344); + $or$cond = $14 | $16; + if ($or$cond) { + $17 = $1 >>> 12; + $18 = $17 | 224; + $19 = $18&255; + $20 = ((($0)) + 1|0); + HEAP8[$0>>0] = $19; + $21 = $1 >>> 6; + $22 = $21 & 63; + $23 = $22 | 128; + $24 = $23&255; + $25 = ((($0)) + 2|0); + HEAP8[$20>>0] = $24; + $26 = $1 & 63; + $27 = $26 | 128; + $28 = $27&255; + HEAP8[$25>>0] = $28; + $$0 = 3; + break; + } + $29 = (($1) + -65536)|0; + $30 = ($29>>>0)<(1048576); + if ($30) { + $31 = $1 >>> 18; + $32 = $31 | 240; + $33 = $32&255; + $34 = ((($0)) + 1|0); + HEAP8[$0>>0] = $33; + $35 = $1 >>> 12; + $36 = $35 & 63; + $37 = $36 | 128; + $38 = $37&255; + $39 = ((($0)) + 2|0); + HEAP8[$34>>0] = $38; + $40 = $1 >>> 6; + $41 = $40 & 63; + $42 = $41 | 128; + $43 = $42&255; + $44 = ((($0)) + 3|0); + HEAP8[$39>>0] = $43; + $45 = $1 & 63; + $46 = $45 | 128; + $47 = $46&255; + HEAP8[$44>>0] = $47; + $$0 = 4; + break; + } else { + $48 = (___errno_location()|0); + HEAP32[$48>>2] = 84; + $$0 = -1; + break; + } + } + } while(0); + return ($$0|0); +} +function ___towrite($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = HEAP32[$0>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)==(0); + if ($9) { + $11 = ((($0)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($0)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 44|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = $14; + $16 = ((($0)) + 20|0); + HEAP32[$16>>2] = $14; + $17 = $14; + $18 = ((($0)) + 48|0); + $19 = HEAP32[$18>>2]|0; + $20 = (($17) + ($19)|0); + $21 = ((($0)) + 16|0); + HEAP32[$21>>2] = $20; + $$0 = 0; + } else { + $10 = $7 | 32; + HEAP32[$0>>2] = $10; + $$0 = -1; + } + return ($$0|0); +} +function _sn_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$cast = 0, $10 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 20|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ($7>>>0)>($2>>>0); + $$ = $8 ? $2 : $7; + $$cast = $6; + _memcpy(($$cast|0),($1|0),($$|0))|0; + $9 = HEAP32[$5>>2]|0; + $10 = (($9) + ($$)|0); + HEAP32[$5>>2] = $10; + return ($2|0); +} +function _copysign($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = $3 & 2147483647; + $7 = $5 & -2147483648; + $8 = $7 | $6; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $8;$9 = +HEAPF64[tempDoublePtr>>3]; + return (+$9); +} +function _strlen($0) { + $0 = $0|0; + var $$0 = 0, $$014 = 0, $$015$lcssa = 0, $$01518 = 0, $$1$lcssa = 0, $$pn = 0, $$pn29 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0; + $2 = $1 & 3; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$015$lcssa = $0; + label = 4; + } else { + $$01518 = $0;$22 = $1; + while(1) { + $4 = HEAP8[$$01518>>0]|0; + $5 = ($4<<24>>24)==(0); + if ($5) { + $$pn = $22; + break L1; + } + $6 = ((($$01518)) + 1|0); + $7 = $6; + $8 = $7 & 3; + $9 = ($8|0)==(0); + if ($9) { + $$015$lcssa = $6; + label = 4; + break; + } else { + $$01518 = $6;$22 = $7; + } + } + } + } while(0); + if ((label|0) == 4) { + $$0 = $$015$lcssa; + while(1) { + $10 = HEAP32[$$0>>2]|0; + $11 = (($10) + -16843009)|0; + $12 = $10 & -2139062144; + $13 = $12 ^ -2139062144; + $14 = $13 & $11; + $15 = ($14|0)==(0); + $16 = ((($$0)) + 4|0); + if ($15) { + $$0 = $16; + } else { + break; + } + } + $17 = $10&255; + $18 = ($17<<24>>24)==(0); + if ($18) { + $$1$lcssa = $$0; + } else { + $$pn29 = $$0; + while(1) { + $19 = ((($$pn29)) + 1|0); + $$pre = HEAP8[$19>>0]|0; + $20 = ($$pre<<24>>24)==(0); + if ($20) { + $$1$lcssa = $19; + break; + } else { + $$pn29 = $19; + } + } + } + $21 = $$1$lcssa; + $$pn = $21; + } + $$014 = (($$pn) - ($1))|0; + return ($$014|0); +} +function _strcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + (___stpcpy($0,$1)|0); + return ($0|0); +} +function ___stpcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$025$lcssa = 0, $$02536 = 0, $$026$lcssa = 0, $$02642 = 0, $$027$lcssa = 0, $$02741 = 0, $$029 = 0, $$037 = 0, $$1$ph = 0, $$128$ph = 0, $$12834 = 0, $$135 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1; + $3 = $0; + $4 = $2 ^ $3; + $5 = $4 & 3; + $6 = ($5|0)==(0); + L1: do { + if ($6) { + $7 = $2 & 3; + $8 = ($7|0)==(0); + if ($8) { + $$026$lcssa = $1;$$027$lcssa = $0; + } else { + $$02642 = $1;$$02741 = $0; + while(1) { + $9 = HEAP8[$$02642>>0]|0; + HEAP8[$$02741>>0] = $9; + $10 = ($9<<24>>24)==(0); + if ($10) { + $$029 = $$02741; + break L1; + } + $11 = ((($$02642)) + 1|0); + $12 = ((($$02741)) + 1|0); + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)==(0); + if ($15) { + $$026$lcssa = $11;$$027$lcssa = $12; + break; + } else { + $$02642 = $11;$$02741 = $12; + } + } + } + $16 = HEAP32[$$026$lcssa>>2]|0; + $17 = (($16) + -16843009)|0; + $18 = $16 & -2139062144; + $19 = $18 ^ -2139062144; + $20 = $19 & $17; + $21 = ($20|0)==(0); + if ($21) { + $$02536 = $$027$lcssa;$$037 = $$026$lcssa;$24 = $16; + while(1) { + $22 = ((($$037)) + 4|0); + $23 = ((($$02536)) + 4|0); + HEAP32[$$02536>>2] = $24; + $25 = HEAP32[$22>>2]|0; + $26 = (($25) + -16843009)|0; + $27 = $25 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if ($30) { + $$02536 = $23;$$037 = $22;$24 = $25; + } else { + $$0$lcssa = $22;$$025$lcssa = $23; + break; + } + } + } else { + $$0$lcssa = $$026$lcssa;$$025$lcssa = $$027$lcssa; + } + $$1$ph = $$0$lcssa;$$128$ph = $$025$lcssa; + label = 8; + } else { + $$1$ph = $1;$$128$ph = $0; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $31 = HEAP8[$$1$ph>>0]|0; + HEAP8[$$128$ph>>0] = $31; + $32 = ($31<<24>>24)==(0); + if ($32) { + $$029 = $$128$ph; + } else { + $$12834 = $$128$ph;$$135 = $$1$ph; + while(1) { + $33 = ((($$135)) + 1|0); + $34 = ((($$12834)) + 1|0); + $35 = HEAP8[$33>>0]|0; + HEAP8[$34>>0] = $35; + $36 = ($35<<24>>24)==(0); + if ($36) { + $$029 = $34; + break; + } else { + $$12834 = $34;$$135 = $33; + } + } + } + } + return ($$029|0); +} +function _strchr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (___strchrnul($0,$1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $1&255; + $5 = ($3<<24>>24)==($4<<24>>24); + $6 = $5 ? $2 : 0; + return ($6|0); +} +function _stat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $2 = (___syscall195(195,($vararg_buffer|0))|0); + $3 = (___syscall_ret($2)|0); + STACKTOP = sp;return ($3|0); +} +function ___strchrnul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$029$lcssa = 0, $$02936 = 0, $$030$lcssa = 0, $$03039 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond33 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1 & 255; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $8 = (_strlen($0)|0); + $9 = (($0) + ($8)|0); + $$0 = $9; + } else { + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)==(0); + if ($6) { + $$030$lcssa = $0; + } else { + $7 = $1&255; + $$03039 = $0; + while(1) { + $10 = HEAP8[$$03039>>0]|0; + $11 = ($10<<24>>24)==(0); + $12 = ($10<<24>>24)==($7<<24>>24); + $or$cond = $11 | $12; + if ($or$cond) { + $$0 = $$03039; + break L1; + } + $13 = ((($$03039)) + 1|0); + $14 = $13; + $15 = $14 & 3; + $16 = ($15|0)==(0); + if ($16) { + $$030$lcssa = $13; + break; + } else { + $$03039 = $13; + } + } + } + $17 = Math_imul($2, 16843009)|0; + $18 = HEAP32[$$030$lcssa>>2]|0; + $19 = (($18) + -16843009)|0; + $20 = $18 & -2139062144; + $21 = $20 ^ -2139062144; + $22 = $21 & $19; + $23 = ($22|0)==(0); + L10: do { + if ($23) { + $$02936 = $$030$lcssa;$25 = $18; + while(1) { + $24 = $25 ^ $17; + $26 = (($24) + -16843009)|0; + $27 = $24 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if (!($30)) { + $$029$lcssa = $$02936; + break L10; + } + $31 = ((($$02936)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + -16843009)|0; + $34 = $32 & -2139062144; + $35 = $34 ^ -2139062144; + $36 = $35 & $33; + $37 = ($36|0)==(0); + if ($37) { + $$02936 = $31;$25 = $32; + } else { + $$029$lcssa = $31; + break; + } + } + } else { + $$029$lcssa = $$030$lcssa; + } + } while(0); + $38 = $1&255; + $$1 = $$029$lcssa; + while(1) { + $39 = HEAP8[$$1>>0]|0; + $40 = ($39<<24>>24)==(0); + $41 = ($39<<24>>24)==($38<<24>>24); + $or$cond33 = $40 | $41; + $42 = ((($$1)) + 1|0); + if ($or$cond33) { + $$0 = $$1; + break; + } else { + $$1 = $42; + } + } + } + } while(0); + return ($$0|0); +} +function _access($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $2 = (___syscall33(33,($vararg_buffer|0))|0); + $3 = (___syscall_ret($2)|0); + STACKTOP = sp;return ($3|0); +} +function _strcat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (($0) + ($2)|0); + (_strcpy($3,$1)|0); + return ($0|0); +} +function ___overflow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = $1&255; + HEAP8[$2>>0] = $3; + $4 = ((($0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (___towrite($0)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$4>>2]|0; + $12 = $$pre; + label = 4; + } else { + $$0 = -1; + } + } else { + $12 = $5; + label = 4; + } + do { + if ((label|0) == 4) { + $9 = ((($0)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10>>>0)<($12>>>0); + if ($11) { + $13 = $1 & 255; + $14 = ((($0)) + 75|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + $17 = ($13|0)==($16|0); + if (!($17)) { + $18 = ((($10)) + 1|0); + HEAP32[$9>>2] = $18; + HEAP8[$10>>0] = $3; + $$0 = $13; + break; + } + } + $19 = ((($0)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_iiii[$20 & 7]($0,$2,1)|0); + $22 = ($21|0)==(1); + if ($22) { + $23 = HEAP8[$2>>0]|0; + $24 = $23&255; + $$0 = $24; + } else { + $$0 = -1; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _fopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $memchr = (_memchr(44605,$3,4)|0); + $4 = ($memchr|0)==(0|0); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 22; + $$0 = 0; + } else { + $6 = (___fmodeflags($1)|0); + $7 = $6 | 32768; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 438; + $8 = (___syscall5(5,($vararg_buffer|0))|0); + $9 = (___syscall_ret($8)|0); + $10 = ($9|0)<(0); + if ($10) { + $$0 = 0; + } else { + $11 = (___fdopen($9,$1)|0); + $12 = ($11|0)==(0|0); + if ($12) { + HEAP32[$vararg_buffer3>>2] = $9; + (___syscall6(6,($vararg_buffer3|0))|0); + $$0 = 0; + } else { + $$0 = $11; + } + } + } + STACKTOP = sp;return ($$0|0); +} +function ___fmodeflags($0) { + $0 = $0|0; + var $$ = 0, $$$4 = 0, $$0 = 0, $$0$ = 0, $$2 = 0, $$2$ = 0, $$4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strchr($0,43)|0); + $2 = ($1|0)==(0|0); + $3 = HEAP8[$0>>0]|0; + $not$ = ($3<<24>>24)!=(114); + $$ = $not$&1; + $$0 = $2 ? $$ : 2; + $4 = (_strchr($0,120)|0); + $5 = ($4|0)==(0|0); + $6 = $$0 | 128; + $$0$ = $5 ? $$0 : $6; + $7 = (_strchr($0,101)|0); + $8 = ($7|0)==(0|0); + $9 = $$0$ | 524288; + $$2 = $8 ? $$0$ : $9; + $10 = ($3<<24>>24)==(114); + $11 = $$2 | 64; + $$2$ = $10 ? $$2 : $11; + $12 = ($3<<24>>24)==(119); + $13 = $$2$ | 512; + $$4 = $12 ? $13 : $$2$; + $14 = ($3<<24>>24)==(97); + $15 = $$4 | 1024; + $$$4 = $14 ? $15 : $$4; + return ($$$4|0); +} +function ___fdopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$cast = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, dest = 0, label = 0; + var sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = sp + 52|0; + $3 = HEAP8[$1>>0]|0; + $4 = $3 << 24 >> 24; + $memchr = (_memchr(44605,$4,4)|0); + $5 = ($memchr|0)==(0|0); + if ($5) { + $6 = (___errno_location()|0); + HEAP32[$6>>2] = 22; + $$0 = 0; + } else { + $7 = (_malloc(1144)|0); + $8 = ($7|0)==(0|0); + if ($8) { + $$0 = 0; + } else { + dest=$7; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $9 = (_strchr($1,43)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $11 = ($3<<24>>24)==(114); + $12 = $11 ? 8 : 4; + HEAP32[$7>>2] = $12; + } + $13 = (_strchr($1,101)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $15 = $3; + } else { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 2; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 1; + (___syscall221(221,($vararg_buffer|0))|0); + $$pre = HEAP8[$1>>0]|0; + $15 = $$pre; + } + $16 = ($15<<24>>24)==(97); + if ($16) { + HEAP32[$vararg_buffer3>>2] = $0; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = 3; + $17 = (___syscall221(221,($vararg_buffer3|0))|0); + $18 = $17 & 1024; + $19 = ($18|0)==(0); + if ($19) { + $20 = $17 | 1024; + HEAP32[$vararg_buffer7>>2] = $0; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = 4; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $20; + (___syscall221(221,($vararg_buffer7|0))|0); + } + $21 = HEAP32[$7>>2]|0; + $22 = $21 | 128; + HEAP32[$7>>2] = $22; + $29 = $22; + } else { + $$pre34 = HEAP32[$7>>2]|0; + $29 = $$pre34; + } + $23 = ((($7)) + 60|0); + HEAP32[$23>>2] = $0; + $24 = ((($7)) + 120|0); + $25 = ((($7)) + 44|0); + HEAP32[$25>>2] = $24; + $26 = ((($7)) + 48|0); + HEAP32[$26>>2] = 1024; + $27 = ((($7)) + 75|0); + HEAP8[$27>>0] = -1; + $28 = $29 & 8; + $30 = ($28|0)==(0); + if ($30) { + HEAP32[$vararg_buffer12>>2] = $0; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = 21505; + $vararg_ptr16 = ((($vararg_buffer12)) + 8|0); + HEAP32[$vararg_ptr16>>2] = $2; + $31 = (___syscall54(54,($vararg_buffer12|0))|0); + $32 = ($31|0)==(0); + if ($32) { + HEAP8[$27>>0] = 10; + } + } + $33 = ((($7)) + 32|0); + HEAP32[$33>>2] = 6; + $34 = ((($7)) + 36|0); + HEAP32[$34>>2] = 1; + $35 = ((($7)) + 40|0); + HEAP32[$35>>2] = 2; + $36 = ((($7)) + 12|0); + HEAP32[$36>>2] = 116; + $37 = HEAP32[(46096)>>2]|0; + $38 = ($37|0)==(0); + if ($38) { + $39 = ((($7)) + 76|0); + HEAP32[$39>>2] = -1; + } + ___lock(((46120)|0)); + $40 = HEAP32[(46116)>>2]|0; + $41 = ((($7)) + 56|0); + HEAP32[$41>>2] = $40; + $42 = ($40|0)==(0); + if (!($42)) { + $$cast = $40; + $43 = ((($$cast)) + 52|0); + HEAP32[$43>>2] = $7; + } + HEAP32[(46116)>>2] = $7; + ___unlock(((46120)|0)); + $$0 = $7; + } + } + STACKTOP = sp;return ($$0|0); +} +function _mbrtowc($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$03750 = 0, $$03849 = 0, $$04148 = 0, $$1 = 0, $$139 = 0, $$142 = 0, $$2 = 0, $$45 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $4 = sp; + $5 = ($3|0)==(0|0); + $$ = $5 ? 46140 : $3; + $6 = HEAP32[$$>>2]|0; + $7 = ($1|0)==(0|0); + L1: do { + if ($7) { + $8 = ($6|0)==(0); + if ($8) { + $$0 = 0; + } else { + label = 15; + } + } else { + $9 = ($0|0)==(0|0); + $$45 = $9 ? $4 : $0; + $10 = ($2|0)==(0); + if ($10) { + $$0 = -2; + } else { + $11 = ($6|0)==(0); + if ($11) { + $12 = HEAP8[$1>>0]|0; + $13 = $12&255; + $14 = ($12<<24>>24)>(-1); + if ($14) { + HEAP32[$$45>>2] = $13; + $15 = ($12<<24>>24)!=(0); + $16 = $15&1; + $$0 = $16; + break; + } + $17 = (($13) + -194)|0; + $18 = ($17>>>0)>(50); + if ($18) { + label = 15; + break; + } + $19 = ((($1)) + 1|0); + $20 = (14832 + ($17<<2)|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($2) + -1)|0; + $23 = ($22|0)==(0); + if ($23) { + $$2 = $21; + } else { + $$03750 = $19;$$03849 = $21;$$04148 = $22; + label = 9; + } + } else { + $$03750 = $1;$$03849 = $6;$$04148 = $2; + label = 9; + } + L11: do { + if ((label|0) == 9) { + $24 = HEAP8[$$03750>>0]|0; + $25 = $24&255; + $26 = $25 >>> 3; + $27 = (($26) + -16)|0; + $28 = $$03849 >> 26; + $29 = (($26) + ($28))|0; + $30 = $27 | $29; + $31 = ($30>>>0)>(7); + if ($31) { + label = 15; + break L1; + } else { + $$1 = $$03750;$$139 = $$03849;$$142 = $$04148;$35 = $24; + } + while(1) { + $32 = $$139 << 6; + $33 = ((($$1)) + 1|0); + $34 = $35&255; + $36 = (($34) + -128)|0; + $37 = $36 | $32; + $38 = (($$142) + -1)|0; + $39 = ($37|0)<(0); + if (!($39)) { + break; + } + $41 = ($38|0)==(0); + if ($41) { + $$2 = $37; + break L11; + } + $42 = HEAP8[$33>>0]|0; + $43 = $42 & -64; + $44 = ($43<<24>>24)==(-128); + if ($44) { + $$1 = $33;$$139 = $37;$$142 = $38;$35 = $42; + } else { + label = 15; + break L1; + } + } + HEAP32[$$>>2] = 0; + HEAP32[$$45>>2] = $37; + $40 = (($2) - ($38))|0; + $$0 = $40; + break L1; + } + } while(0); + HEAP32[$$>>2] = $$2; + $$0 = -2; + } + } + } while(0); + if ((label|0) == 15) { + HEAP32[$$>>2] = 0; + $45 = (___errno_location()|0); + HEAP32[$45>>2] = 84; + $$0 = -1; + } + STACKTOP = sp;return ($$0|0); +} +function _fflush($0) { + $0 = $0|0; + var $$0 = 0, $$023 = 0, $$02325 = 0, $$02327 = 0, $$024$lcssa = 0, $$02426 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + do { + if ($1) { + $8 = HEAP32[3707]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $28 = 0; + } else { + $10 = HEAP32[3707]|0; + $11 = (_fflush($10)|0); + $28 = $11; + } + ___lock(((46120)|0)); + $$02325 = HEAP32[(46116)>>2]|0; + $12 = ($$02325|0)==(0|0); + if ($12) { + $$024$lcssa = $28; + } else { + $$02327 = $$02325;$$02426 = $28; + while(1) { + $13 = ((($$02327)) + 76|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)>(-1); + if ($15) { + $16 = (___lockfile($$02327)|0); + $24 = $16; + } else { + $24 = 0; + } + $17 = ((($$02327)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($$02327)) + 28|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($18>>>0)>($20>>>0); + if ($21) { + $22 = (___fflush_unlocked($$02327)|0); + $23 = $22 | $$02426; + $$1 = $23; + } else { + $$1 = $$02426; + } + $25 = ($24|0)==(0); + if (!($25)) { + ___unlockfile($$02327); + } + $26 = ((($$02327)) + 56|0); + $$023 = HEAP32[$26>>2]|0; + $27 = ($$023|0)==(0|0); + if ($27) { + $$024$lcssa = $$1; + break; + } else { + $$02327 = $$023;$$02426 = $$1; + } + } + } + ___unlock(((46120)|0)); + $$0 = $$024$lcssa; + } else { + $2 = ((($0)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if (!($4)) { + $5 = (___fflush_unlocked($0)|0); + $$0 = $5; + break; + } + $6 = (___lockfile($0)|0); + $phitmp = ($6|0)==(0); + $7 = (___fflush_unlocked($0)|0); + if ($phitmp) { + $$0 = $7; + } else { + ___unlockfile($0); + $$0 = $7; + } + } + } while(0); + return ($$0|0); +} +function ___fflush_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 28|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)>($4>>>0); + if ($5) { + $6 = ((($0)) + 36|0); + $7 = HEAP32[$6>>2]|0; + (FUNCTION_TABLE_iiii[$7 & 7]($0,0,0)|0); + $8 = HEAP32[$1>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $$0 = -1; + } else { + label = 3; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $10 = ((($0)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + $15 = ((($0)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = $11; + $18 = $13; + $19 = (($17) - ($18))|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,$19,1)|0); + } + $20 = ((($0)) + 16|0); + HEAP32[$20>>2] = 0; + HEAP32[$3>>2] = 0; + HEAP32[$1>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $$0 = 0; + } + return ($$0|0); +} +function _vfscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$0266 = 0, $$$0268 = 0, $$0$i = 0, $$0266$lcssa = 0, $$0266408 = 0, $$0268 = 0, $$0270 = 0, $$0272 = 0, $$0273420 = 0, $$0276$ph = 0, $$0278$ph = 0, $$0278$ph$phi = 0, $$0278$ph331 = 0, $$0283419 = 0, $$0286411 = 0, $$0288$ = 0, $$0288416 = 0, $$0292 = 0, $$0293 = 0; + var $$0294415 = 0, $$0305414 = 0, $$10 = 0, $$10304 = 0, $$11 = 0, $$1267 = 0, $$1271 = 0, $$1274 = 0, $$1277$ph = 0, $$1279 = 0, $$1284 = 0, $$1289 = 0, $$1295 = 0, $$1306 = 0, $$2 = 0, $$2275 = 0, $$2280 = 0, $$2280$ph = 0, $$2280$ph$phi = 0, $$2285 = 0; + var $$2290 = 0, $$2296 = 0, $$2307$ph = 0, $$3$lcssa = 0, $$319 = 0, $$320 = 0, $$321 = 0, $$322 = 0, $$3281 = 0, $$3291 = 0, $$3297$ph = 0, $$3407 = 0, $$4 = 0, $$4282 = 0, $$4309 = 0, $$5 = 0, $$5299 = 0, $$5310 = 0, $$6 = 0, $$6300 = 0; + var $$6311 = 0, $$7 = 0, $$7$ph = 0, $$7301 = 0, $$7312 = 0, $$8 = 0, $$8302 = 0, $$8313 = 0, $$9 = 0, $$9303 = 0, $$9314 = 0, $$lcssa349 = 0, $$not = 0, $$old4 = 0, $$pre = 0, $$pre$phi493Z2D = 0, $$pre482 = 0, $$pre484 = 0, $$pre486 = 0, $$pre488 = 0; + var $$pre489 = 0, $$pre490 = 0, $$pre491 = 0, $$pre492 = 0, $$sroa$2$0$$sroa_idx13 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0; + var $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0; + var $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0; + var $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0; + var $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0; + var $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0; + var $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0; + var $312 = 0, $313 = 0.0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0; + var $330 = 0, $331 = 0, $332 = 0, $333 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0; + var $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $factor = 0, $factor327 = 0, $isdigit = 0, $isdigit316 = 0, $isdigit316406 = 0, $isdigittmp = 0, $isdigittmp315 = 0, $isdigittmp315405 = 0, $not$ = 0, $or$cond = 0; + var $or$cond3 = 0, $or$cond318 = 0, $or$cond5 = 0, $trunc = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 304|0; + $3 = sp + 16|0; + $4 = sp + 8|0; + $5 = sp + 33|0; + $6 = sp; + $7 = sp + 32|0; + $8 = ((($0)) + 76|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)>(-1); + if ($10) { + $11 = (___lockfile($0)|0); + $332 = $11; + } else { + $332 = 0; + } + $12 = HEAP8[$1>>0]|0; + $13 = ($12<<24>>24)==(0); + L4: do { + if ($13) { + $$3291 = 0; + } else { + $14 = ((($0)) + 4|0); + $15 = ((($0)) + 100|0); + $16 = ((($0)) + 108|0); + $17 = ((($0)) + 8|0); + $18 = ((($5)) + 10|0); + $19 = ((($5)) + 33|0); + $$sroa$2$0$$sroa_idx13 = ((($4)) + 4|0); + $20 = ((($5)) + 46|0); + $21 = ((($5)) + 94|0); + $22 = ((($5)) + 1|0); + $23 = ((($5)) + 1|0); + $$0273420 = $1;$$0283419 = 0;$$0288416 = 0;$$0294415 = 0;$$0305414 = 0;$25 = $12; + L6: while(1) { + $24 = $25&255; + $26 = (_isspace($24)|0); + $27 = ($26|0)==(0); + L8: do { + if ($27) { + $54 = ($25<<24>>24)==(37); + L10: do { + if ($54) { + $55 = ((($$0273420)) + 1|0); + $56 = HEAP8[$55>>0]|0; + L12: do { + switch ($56<<24>>24) { + case 37: { + break L10; + break; + } + case 42: { + $77 = ((($$0273420)) + 2|0); + $$0293 = 0;$$2275 = $77; + break; + } + default: { + $78 = $56&255; + $isdigittmp = (($78) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $79 = ((($$0273420)) + 2|0); + $80 = HEAP8[$79>>0]|0; + $81 = ($80<<24>>24)==(36); + if ($81) { + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $$0$i = $isdigittmp; + while(1) { + $82 = ($$0$i>>>0)>(1); + $arglist_current = HEAP32[$3>>2]|0; + $83 = $arglist_current; + $84 = ((0) + 4|0); + $expanded4 = $84; + $expanded = (($expanded4) - 1)|0; + $85 = (($83) + ($expanded))|0; + $86 = ((0) + 4|0); + $expanded8 = $86; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $87 = $85 & $expanded6; + $88 = $87; + $89 = HEAP32[$88>>2]|0; + $arglist_next = ((($88)) + 4|0); + HEAP32[$3>>2] = $arglist_next; + $90 = (($$0$i) + -1)|0; + if ($82) { + $$0$i = $90; + } else { + break; + } + } + $91 = ((($$0273420)) + 3|0); + $$0293 = $89;$$2275 = $91; + break L12; + } + } + $arglist_current2 = HEAP32[$2>>2]|0; + $92 = $arglist_current2; + $93 = ((0) + 4|0); + $expanded11 = $93; + $expanded10 = (($expanded11) - 1)|0; + $94 = (($92) + ($expanded10))|0; + $95 = ((0) + 4|0); + $expanded15 = $95; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $96 = $94 & $expanded13; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next3 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0293 = $98;$$2275 = $55; + } + } + } while(0); + $99 = HEAP8[$$2275>>0]|0; + $100 = $99&255; + $isdigittmp315405 = (($100) + -48)|0; + $isdigit316406 = ($isdigittmp315405>>>0)<(10); + if ($isdigit316406) { + $$0266408 = 0;$$3407 = $$2275;$104 = $100; + while(1) { + $101 = ($$0266408*10)|0; + $102 = (($101) + -48)|0; + $103 = (($102) + ($104))|0; + $105 = ((($$3407)) + 1|0); + $106 = HEAP8[$105>>0]|0; + $107 = $106&255; + $isdigittmp315 = (($107) + -48)|0; + $isdigit316 = ($isdigittmp315>>>0)<(10); + if ($isdigit316) { + $$0266408 = $103;$$3407 = $105;$104 = $107; + } else { + $$0266$lcssa = $103;$$3$lcssa = $105;$$lcssa349 = $106; + break; + } + } + } else { + $$0266$lcssa = 0;$$3$lcssa = $$2275;$$lcssa349 = $99; + } + $108 = ($$lcssa349<<24>>24)==(109); + if ($108) { + $109 = ($$0293|0)!=(0|0); + $110 = $109&1; + $111 = ((($$3$lcssa)) + 1|0); + $$pre482 = HEAP8[$111>>0]|0; + $$0270 = $110;$$1295 = 0;$$1306 = 0;$$4 = $111;$113 = $$pre482; + } else { + $$0270 = 0;$$1295 = $$0294415;$$1306 = $$0305414;$$4 = $$3$lcssa;$113 = $$lcssa349; + } + $112 = ((($$4)) + 1|0); + switch ($113<<24>>24) { + case 104: { + $114 = HEAP8[$112>>0]|0; + $115 = ($114<<24>>24)==(104); + $116 = ((($$4)) + 2|0); + $$319 = $115 ? $116 : $112; + $$320 = $115 ? -2 : -1; + $$0268 = $$320;$$5 = $$319; + break; + } + case 108: { + $117 = HEAP8[$112>>0]|0; + $118 = ($117<<24>>24)==(108); + $119 = ((($$4)) + 2|0); + $$321 = $118 ? $119 : $112; + $$322 = $118 ? 3 : 1; + $$0268 = $$322;$$5 = $$321; + break; + } + case 106: { + $$0268 = 3;$$5 = $112; + break; + } + case 116: case 122: { + $$0268 = 1;$$5 = $112; + break; + } + case 76: { + $$0268 = 2;$$5 = $112; + break; + } + case 110: case 112: case 67: case 83: case 91: case 99: case 115: case 88: case 71: case 70: case 69: case 65: case 103: case 102: case 101: case 97: case 120: case 117: case 111: case 105: case 100: { + $$0268 = 0;$$5 = $$4; + break; + } + default: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + } + $120 = HEAP8[$$5>>0]|0; + $121 = $120&255; + $122 = $121 & 47; + $123 = ($122|0)==(3); + $124 = $121 | 32; + $$ = $123 ? $124 : $121; + $$$0268 = $123 ? 1 : $$0268; + $trunc = $$&255; + switch ($trunc<<24>>24) { + case 99: { + $125 = ($$0266$lcssa|0)<(1); + $$$0266 = $125 ? 1 : $$0266$lcssa; + $$1267 = $$$0266;$$1284 = $$0283419; + break; + } + case 91: { + $$1267 = $$0266$lcssa;$$1284 = $$0283419; + break; + } + case 110: { + $126 = ($$0283419|0)<(0); + $127 = $126 << 31 >> 31; + $128 = ($$0293|0)==(0|0); + if ($128) { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + switch ($$$0268|0) { + case -2: { + $129 = $$0283419&255; + HEAP8[$$0293>>0] = $129; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case -1: { + $130 = $$0283419&65535; + HEAP16[$$0293>>1] = $130; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 0: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 1: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 3: { + $131 = $$0293; + $132 = $131; + HEAP32[$132>>2] = $$0283419; + $133 = (($131) + 4)|0; + $134 = $133; + HEAP32[$134>>2] = $127; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + default: { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + } + break; + } + default: { + ___shlim($0,0); + while(1) { + $135 = HEAP32[$14>>2]|0; + $136 = HEAP32[$15>>2]|0; + $137 = ($135>>>0)<($136>>>0); + if ($137) { + $138 = ((($135)) + 1|0); + HEAP32[$14>>2] = $138; + $139 = HEAP8[$135>>0]|0; + $140 = $139&255; + $142 = $140; + } else { + $141 = (___shgetc($0)|0); + $142 = $141; + } + $143 = (_isspace($142)|0); + $144 = ($143|0)==(0); + if ($144) { + break; + } + } + $145 = HEAP32[$15>>2]|0; + $146 = ($145|0)==(0|0); + if ($146) { + $$pre484 = HEAP32[$14>>2]|0; + $154 = $$pre484; + } else { + $147 = HEAP32[$14>>2]|0; + $148 = ((($147)) + -1|0); + HEAP32[$14>>2] = $148; + $149 = $148; + $154 = $149; + } + $150 = HEAP32[$16>>2]|0; + $151 = HEAP32[$17>>2]|0; + $152 = (($150) + ($$0283419))|0; + $153 = (($152) + ($154))|0; + $155 = (($153) - ($151))|0; + $$1267 = $$0266$lcssa;$$1284 = $155; + } + } + ___shlim($0,$$1267); + $156 = HEAP32[$14>>2]|0; + $157 = HEAP32[$15>>2]|0; + $158 = ($156>>>0)<($157>>>0); + if ($158) { + $159 = ((($156)) + 1|0); + HEAP32[$14>>2] = $159; + $162 = $157; + } else { + $160 = (___shgetc($0)|0); + $161 = ($160|0)<(0); + if ($161) { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + $$pre486 = HEAP32[$15>>2]|0; + $162 = $$pre486; + } + $163 = ($162|0)==(0|0); + if (!($163)) { + $164 = HEAP32[$14>>2]|0; + $165 = ((($164)) + -1|0); + HEAP32[$14>>2] = $165; + } + L68: do { + switch ($trunc<<24>>24) { + case 91: case 99: case 115: { + $166 = ($$|0)==(99); + $167 = $$ | 16; + $168 = ($167|0)==(115); + L70: do { + if ($168) { + $169 = ($$|0)==(115); + _memset(($22|0),-1,256)|0; + HEAP8[$5>>0] = 0; + if ($169) { + HEAP8[$19>>0] = 0; + ;HEAP8[$18>>0]=0|0;HEAP8[$18+1>>0]=0|0;HEAP8[$18+2>>0]=0|0;HEAP8[$18+3>>0]=0|0;HEAP8[$18+4>>0]=0|0; + $$9 = $$5; + } else { + $$9 = $$5; + } + } else { + $170 = ((($$5)) + 1|0); + $171 = HEAP8[$170>>0]|0; + $172 = ($171<<24>>24)==(94); + $173 = ((($$5)) + 2|0); + $$0292 = $172&1; + $$6 = $172 ? $173 : $170; + $174 = $172&1; + _memset(($23|0),($174|0),256)|0; + HEAP8[$5>>0] = 0; + $175 = HEAP8[$$6>>0]|0; + switch ($175<<24>>24) { + case 45: { + $176 = ((($$6)) + 1|0); + $177 = $$0292 ^ 1; + $178 = $177&255; + HEAP8[$20>>0] = $178; + $$7$ph = $176;$$pre$phi493Z2D = $178; + break; + } + case 93: { + $179 = ((($$6)) + 1|0); + $180 = $$0292 ^ 1; + $181 = $180&255; + HEAP8[$21>>0] = $181; + $$7$ph = $179;$$pre$phi493Z2D = $181; + break; + } + default: { + $$pre491 = $$0292 ^ 1; + $$pre492 = $$pre491&255; + $$7$ph = $$6;$$pre$phi493Z2D = $$pre492; + } + } + $$7 = $$7$ph; + while(1) { + $182 = HEAP8[$$7>>0]|0; + L81: do { + switch ($182<<24>>24) { + case 0: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + break; + } + case 93: { + $$9 = $$7; + break L70; + break; + } + case 45: { + $183 = ((($$7)) + 1|0); + $184 = HEAP8[$183>>0]|0; + switch ($184<<24>>24) { + case 93: case 0: { + $$8 = $$7;$195 = 45; + break L81; + break; + } + default: { + } + } + $185 = ((($$7)) + -1|0); + $186 = HEAP8[$185>>0]|0; + $187 = ($186&255)<($184&255); + if ($187) { + $188 = $186&255; + $$0286411 = $188; + while(1) { + $189 = (($$0286411) + 1)|0; + $190 = (($5) + ($189)|0); + HEAP8[$190>>0] = $$pre$phi493Z2D; + $191 = HEAP8[$183>>0]|0; + $192 = $191&255; + $193 = ($189|0)<($192|0); + if ($193) { + $$0286411 = $189; + } else { + $$8 = $183;$195 = $191; + break; + } + } + } else { + $$8 = $183;$195 = $184; + } + break; + } + default: { + $$8 = $$7;$195 = $182; + } + } + } while(0); + $194 = $195&255; + $196 = (($194) + 1)|0; + $197 = (($5) + ($196)|0); + HEAP8[$197>>0] = $$pre$phi493Z2D; + $198 = ((($$8)) + 1|0); + $$7 = $198; + } + } + } while(0); + $199 = (($$1267) + 1)|0; + $200 = $166 ? $199 : 31; + $201 = ($$$0268|0)==(1); + $202 = ($$0270|0)!=(0); + L89: do { + if ($201) { + if ($202) { + $203 = $200 << 2; + $204 = (_malloc($203)|0); + $205 = ($204|0)==(0|0); + if ($205) { + $$7312 = 0;$$8302 = $204; + label = 154; + break L6; + } else { + $$2296 = $204; + } + } else { + $$2296 = $$0293; + } + HEAP32[$4>>2] = 0; + HEAP32[$$sroa$2$0$$sroa_idx13>>2] = 0; + $$0276$ph = $200;$$0278$ph = 0;$$3297$ph = $$2296; + L95: while(1) { + $206 = ($$3297$ph|0)==(0|0); + $$0278$ph331 = $$0278$ph; + while(1) { + L99: while(1) { + $207 = HEAP32[$14>>2]|0; + $208 = HEAP32[$15>>2]|0; + $209 = ($207>>>0)<($208>>>0); + if ($209) { + $210 = ((($207)) + 1|0); + HEAP32[$14>>2] = $210; + $211 = HEAP8[$207>>0]|0; + $212 = $211&255; + $215 = $212; + } else { + $213 = (___shgetc($0)|0); + $215 = $213; + } + $214 = (($215) + 1)|0; + $216 = (($5) + ($214)|0); + $217 = HEAP8[$216>>0]|0; + $218 = ($217<<24>>24)==(0); + if ($218) { + break L95; + } + $219 = $215&255; + HEAP8[$7>>0] = $219; + $220 = (_mbrtowc($6,$7,1,$4)|0); + switch ($220|0) { + case -1: { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + break; + } + case -2: { + break; + } + default: { + break L99; + } + } + } + if ($206) { + $$1279 = $$0278$ph331; + } else { + $221 = (($$3297$ph) + ($$0278$ph331<<2)|0); + $222 = (($$0278$ph331) + 1)|0; + $223 = HEAP32[$6>>2]|0; + HEAP32[$221>>2] = $223; + $$1279 = $222; + } + $224 = ($$1279|0)==($$0276$ph|0); + $or$cond = $202 & $224; + if ($or$cond) { + break; + } else { + $$0278$ph331 = $$1279; + } + } + $factor327 = $$0276$ph << 1; + $225 = $factor327 | 1; + $226 = $225 << 2; + $227 = (_realloc($$3297$ph,$226)|0); + $228 = ($227|0)==(0|0); + if ($228) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$0278$ph$phi = $$0276$ph;$$0276$ph = $225;$$3297$ph = $227;$$0278$ph = $$0278$ph$phi; + } + } + $229 = (_mbsinit($4)|0); + $230 = ($229|0)==(0); + if ($230) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$4282 = $$0278$ph331;$$4309 = 0;$$5299 = $$3297$ph; + } + } else { + if ($202) { + $231 = (_malloc($200)|0); + $232 = ($231|0)==(0|0); + if ($232) { + $$7312 = 0;$$8302 = 0; + label = 154; + break L6; + } else { + $$1277$ph = $200;$$2280$ph = 0;$$2307$ph = $231; + } + while(1) { + $$2280 = $$2280$ph; + while(1) { + $233 = HEAP32[$14>>2]|0; + $234 = HEAP32[$15>>2]|0; + $235 = ($233>>>0)<($234>>>0); + if ($235) { + $236 = ((($233)) + 1|0); + HEAP32[$14>>2] = $236; + $237 = HEAP8[$233>>0]|0; + $238 = $237&255; + $241 = $238; + } else { + $239 = (___shgetc($0)|0); + $241 = $239; + } + $240 = (($241) + 1)|0; + $242 = (($5) + ($240)|0); + $243 = HEAP8[$242>>0]|0; + $244 = ($243<<24>>24)==(0); + if ($244) { + $$4282 = $$2280;$$4309 = $$2307$ph;$$5299 = 0; + break L89; + } + $245 = $241&255; + $246 = (($$2280) + 1)|0; + $247 = (($$2307$ph) + ($$2280)|0); + HEAP8[$247>>0] = $245; + $248 = ($246|0)==($$1277$ph|0); + if ($248) { + break; + } else { + $$2280 = $246; + } + } + $factor = $$1277$ph << 1; + $249 = $factor | 1; + $250 = (_realloc($$2307$ph,$249)|0); + $251 = ($250|0)==(0|0); + if ($251) { + $$7312 = $$2307$ph;$$8302 = 0; + label = 154; + break L6; + } else { + $$2280$ph$phi = $$1277$ph;$$1277$ph = $249;$$2307$ph = $250;$$2280$ph = $$2280$ph$phi; + } + } + } + $252 = ($$0293|0)==(0|0); + if ($252) { + $270 = $162; + while(1) { + $268 = HEAP32[$14>>2]|0; + $269 = ($268>>>0)<($270>>>0); + if ($269) { + $271 = ((($268)) + 1|0); + HEAP32[$14>>2] = $271; + $272 = HEAP8[$268>>0]|0; + $273 = $272&255; + $276 = $273; + } else { + $274 = (___shgetc($0)|0); + $276 = $274; + } + $275 = (($276) + 1)|0; + $277 = (($5) + ($275)|0); + $278 = HEAP8[$277>>0]|0; + $279 = ($278<<24>>24)==(0); + if ($279) { + $$4282 = 0;$$4309 = 0;$$5299 = 0; + break L89; + } + $$pre489 = HEAP32[$15>>2]|0; + $270 = $$pre489; + } + } else { + $$3281 = 0;$255 = $162; + while(1) { + $253 = HEAP32[$14>>2]|0; + $254 = ($253>>>0)<($255>>>0); + if ($254) { + $256 = ((($253)) + 1|0); + HEAP32[$14>>2] = $256; + $257 = HEAP8[$253>>0]|0; + $258 = $257&255; + $261 = $258; + } else { + $259 = (___shgetc($0)|0); + $261 = $259; + } + $260 = (($261) + 1)|0; + $262 = (($5) + ($260)|0); + $263 = HEAP8[$262>>0]|0; + $264 = ($263<<24>>24)==(0); + if ($264) { + $$4282 = $$3281;$$4309 = $$0293;$$5299 = 0; + break L89; + } + $265 = $261&255; + $266 = (($$3281) + 1)|0; + $267 = (($$0293) + ($$3281)|0); + HEAP8[$267>>0] = $265; + $$pre488 = HEAP32[$15>>2]|0; + $$3281 = $266;$255 = $$pre488; + } + } + } + } while(0); + $280 = HEAP32[$15>>2]|0; + $281 = ($280|0)==(0|0); + if ($281) { + $$pre490 = HEAP32[$14>>2]|0; + $288 = $$pre490; + } else { + $282 = HEAP32[$14>>2]|0; + $283 = ((($282)) + -1|0); + HEAP32[$14>>2] = $283; + $284 = $283; + $288 = $284; + } + $285 = HEAP32[$16>>2]|0; + $286 = HEAP32[$17>>2]|0; + $287 = (($288) - ($286))|0; + $289 = (($287) + ($285))|0; + $290 = ($289|0)==(0); + if ($290) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + $$not = $166 ^ 1; + $291 = ($289|0)==($$1267|0); + $or$cond318 = $291 | $$not; + if (!($or$cond318)) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + do { + if ($202) { + if ($201) { + HEAP32[$$0293>>2] = $$5299; + break; + } else { + HEAP32[$$0293>>2] = $$4309; + break; + } + } + } while(0); + if ($166) { + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } else { + $292 = ($$5299|0)==(0|0); + if (!($292)) { + $293 = (($$5299) + ($$4282<<2)|0); + HEAP32[$293>>2] = 0; + } + $294 = ($$4309|0)==(0|0); + if ($294) { + $$10 = $$9;$$5310 = 0;$$6300 = $$5299; + break L68; + } + $295 = (($$4309) + ($$4282)|0); + HEAP8[$295>>0] = 0; + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } + break; + } + case 120: case 88: case 112: { + $$0272 = 16; + label = 136; + break; + } + case 111: { + $$0272 = 8; + label = 136; + break; + } + case 117: case 100: { + $$0272 = 10; + label = 136; + break; + } + case 105: { + $$0272 = 0; + label = 136; + break; + } + case 71: case 103: case 70: case 102: case 69: case 101: case 65: case 97: { + $313 = (+___floatscan($0,$$$0268,0)); + $314 = HEAP32[$16>>2]|0; + $315 = HEAP32[$14>>2]|0; + $316 = HEAP32[$17>>2]|0; + $317 = (($316) - ($315))|0; + $318 = ($314|0)==($317|0); + if ($318) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $319 = ($$0293|0)==(0|0); + if ($319) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case 0: { + $320 = $313; + HEAPF32[$$0293>>2] = $320; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 1: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 2: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + } + } + } + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } + } + } while(0); + L169: do { + if ((label|0) == 136) { + label = 0; + $296 = (___intscan($0,$$0272,0,-1,-1)|0); + $297 = tempRet0; + $298 = HEAP32[$16>>2]|0; + $299 = HEAP32[$14>>2]|0; + $300 = HEAP32[$17>>2]|0; + $301 = (($300) - ($299))|0; + $302 = ($298|0)==($301|0); + if ($302) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $303 = ($$|0)==(112); + $304 = ($$0293|0)!=(0|0); + $or$cond3 = $304 & $303; + if ($or$cond3) { + $305 = $296; + HEAP32[$$0293>>2] = $305; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break; + } + $306 = ($$0293|0)==(0|0); + if ($306) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case -2: { + $307 = $296&255; + HEAP8[$$0293>>0] = $307; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case -1: { + $308 = $296&65535; + HEAP16[$$0293>>1] = $308; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 0: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 1: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 3: { + $309 = $$0293; + $310 = $309; + HEAP32[$310>>2] = $296; + $311 = (($309) + 4)|0; + $312 = $311; + HEAP32[$312>>2] = $297; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + } + } + } + } + } while(0); + $321 = HEAP32[$16>>2]|0; + $322 = HEAP32[$14>>2]|0; + $323 = HEAP32[$17>>2]|0; + $324 = (($321) + ($$1284))|0; + $325 = (($324) + ($322))|0; + $326 = (($325) - ($323))|0; + $not$ = ($$0293|0)!=(0|0); + $327 = $not$&1; + $$0288$ = (($327) + ($$0288416))|0; + $$11 = $$10;$$1289 = $$0288$;$$2285 = $326;$$6311 = $$5310;$$7301 = $$6300; + break L8; + } + } while(0); + $57 = $54&1; + $58 = (($$0273420) + ($57)|0); + ___shlim($0,0); + $59 = HEAP32[$14>>2]|0; + $60 = HEAP32[$15>>2]|0; + $61 = ($59>>>0)<($60>>>0); + if ($61) { + $62 = ((($59)) + 1|0); + HEAP32[$14>>2] = $62; + $63 = HEAP8[$59>>0]|0; + $64 = $63&255; + $68 = $64; + } else { + $65 = (___shgetc($0)|0); + $68 = $65; + } + $66 = HEAP8[$58>>0]|0; + $67 = $66&255; + $69 = ($68|0)==($67|0); + if (!($69)) { + label = 22; + break L6; + } + $76 = (($$0283419) + 1)|0; + $$11 = $58;$$1289 = $$0288416;$$2285 = $76;$$6311 = $$0305414;$$7301 = $$0294415; + } else { + $$1274 = $$0273420; + while(1) { + $28 = ((($$1274)) + 1|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29&255; + $31 = (_isspace($30)|0); + $32 = ($31|0)==(0); + if ($32) { + break; + } else { + $$1274 = $28; + } + } + ___shlim($0,0); + while(1) { + $33 = HEAP32[$14>>2]|0; + $34 = HEAP32[$15>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$14>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $40 = $38; + } else { + $39 = (___shgetc($0)|0); + $40 = $39; + } + $41 = (_isspace($40)|0); + $42 = ($41|0)==(0); + if ($42) { + break; + } + } + $43 = HEAP32[$15>>2]|0; + $44 = ($43|0)==(0|0); + if ($44) { + $$pre = HEAP32[$14>>2]|0; + $52 = $$pre; + } else { + $45 = HEAP32[$14>>2]|0; + $46 = ((($45)) + -1|0); + HEAP32[$14>>2] = $46; + $47 = $46; + $52 = $47; + } + $48 = HEAP32[$16>>2]|0; + $49 = HEAP32[$17>>2]|0; + $50 = (($48) + ($$0283419))|0; + $51 = (($50) + ($52))|0; + $53 = (($51) - ($49))|0; + $$11 = $$1274;$$1289 = $$0288416;$$2285 = $53;$$6311 = $$0305414;$$7301 = $$0294415; + } + } while(0); + $328 = ((($$11)) + 1|0); + $329 = HEAP8[$328>>0]|0; + $330 = ($329<<24>>24)==(0); + if ($330) { + $$3291 = $$1289; + break L4; + } else { + $$0273420 = $328;$$0283419 = $$2285;$$0288416 = $$1289;$$0294415 = $$7301;$$0305414 = $$6311;$25 = $329; + } + } + if ((label|0) == 22) { + $70 = HEAP32[$15>>2]|0; + $71 = ($70|0)==(0|0); + if (!($71)) { + $72 = HEAP32[$14>>2]|0; + $73 = ((($72)) + -1|0); + HEAP32[$14>>2] = $73; + } + $74 = ($68|0)>(-1); + $75 = ($$0288416|0)!=(0); + $or$cond5 = $75 | $74; + if ($or$cond5) { + $$3291 = $$0288416; + break; + } else { + $$1271 = 0;$$8313 = $$0305414;$$9303 = $$0294415; + label = 155; + } + } + else if ((label|0) == 154) { + $$old4 = ($$0288416|0)==(0); + if ($$old4) { + $$1271 = $$0270;$$8313 = $$7312;$$9303 = $$8302; + label = 155; + } else { + $$10304 = $$8302;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$7312; + } + } + if ((label|0) == 155) { + $$10304 = $$9303;$$2 = $$1271;$$2290 = -1;$$9314 = $$8313; + } + $331 = ($$2|0)==(0); + if ($331) { + $$3291 = $$2290; + } else { + _free($$9314); + _free($$10304); + $$3291 = $$2290; + } + } + } while(0); + $333 = ($332|0)==(0); + if (!($333)) { + ___unlockfile($0); + } + STACKTOP = sp;return ($$3291|0); +} +function _mbsinit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $5 = 1; + } else { + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + $5 = $3; + } + $4 = $5&1; + return ($4|0); +} +function ___floatscan($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$0340$i = 0, $$$0345$i = 0, $$$0380$i = 0, $$$0396$i = 0, $$$5350$i = 0, $$$5385$i = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0105$ph = 0, $$0106$ph = 0, $$0107$lcssa = 0, $$0107163 = 0, $$0113 = 0, $$0114 = 0.0, $$0133$i = 0, $$0142$i = 0, $$0146$i = 0, $$0148$i = 0, $$0151$i = 0.0; + var $$0152$i = 0.0, $$0155$i = 0.0, $$0159$i = 0, $$0166$i = 0, $$0166169$i = 0, $$0166170$i = 0, $$0324$i = 0, $$0327480$i = 0, $$0328$i = 0, $$0329$i = 0, $$0331476$i = 0, $$0335486$i = 0, $$0336$lcssa$i = 0, $$0336453$i = 0, $$0336454$i = 0, $$0336455$i = 0, $$0336503$i = 0, $$0340$lcssa$i = 0, $$0340457$i = 0, $$0340458$i = 0; + var $$0340459$i = 0, $$0340502$i = 0, $$0345$lcssa545$i = 0, $$0345484$i = 0, $$0355$i = 0.0, $$0356$i = 0.0, $$0360474$i = 0.0, $$0364$i = 0, $$0367$i = 0, $$0375$i = 0, $$0375$ph$i = 0, $$0380$lcssa544$i = 0, $$0380483$i = 0, $$0388$i = 0, $$0391$i = 0, $$0396$lcssa$i = 0, $$0396463$i = 0, $$0396464$i = 0, $$0396465$i = 0, $$0396499$i = 0; + var $$1$i = 0.0, $$1$lcssa = 0, $$1$ph$i = 0, $$10$i = 0, $$1108 = 0, $$1147$i = 0, $$1149$i = 0, $$1153$i = 0.0, $$1156$i = 0.0, $$1160$i = 0, $$1164 = 0, $$1325$be$i = 0, $$1325$ph$i = 0, $$1330$i = 0, $$1332$i = 0, $$1357$i = 0.0, $$1361$i = 0.0, $$1365$i = 0, $$1368$i = 0, $$1368$ph438$i = 0; + var $$1376$i = 0, $$1376$ph$i = 0, $$1376$ph549$i = 0, $$1389$lcssa$i = 0, $$1389501$i = 0, $$2 = 0, $$2$i = 0, $$2$i117 = 0, $$2$lcssa$i = 0, $$2109161 = 0, $$2144$i = 0, $$2150$i = 0, $$2154$i = 0.0, $$2157$i = 0.0, $$2161$i = 0, $$2338$i = 0, $$2342$i = 0, $$2347$ph439$i = 0, $$2362$i = 0.0, $$2366$i = 0; + var $$2369$i = 0, $$2382$ph437$i = 0, $$2390$i = 0, $$2393$i = 0, $$2398$i = 0, $$3$be$i = 0, $$3$lcssa$i = 0, $$3110 = 0, $$3145$i = 0, $$3158$lcssa$i = 0.0, $$3158179$i = 0.0, $$3162 = 0, $$3162$lcssa$i = 0, $$3162183$i = 0, $$3339493$i = 0, $$3343$i = 0, $$3359$i = 0.0, $$3363$i = 0.0, $$3370$i = 0, $$3378$i = 0; + var $$3394$lcssa$i = 0, $$3394500$i = 0, $$3504$i = 0, $$4 = 0, $$4$i = 0.0, $$408$i = 0, $$4111 = 0, $$416$i = 0, $$4163$lcssa$i = 0, $$4163178$i = 0, $$4344485$i = 0, $$4349$i = 0, $$4349$ph$i = 0, $$4349$ph550$i = 0, $$4371$i = 0, $$4379$i = 0, $$4384$ph$i = 0, $$4384$ph435$i = 0, $$4395$i = 0, $$4475$i = 0; + var $$5 = 0, $$5$$2369$i = 0, $$5$i = 0.0, $$5$i121 = 0, $$5$in$i = 0, $$5164$i = 0, $$5350478$i = 0, $$5385477$i = 0, $$6 = 0, $$6$i = 0, $$6373$ph$i = 0, $$6479$i = 0, $$9473$i = 0, $$in = 0, $$neg432$i = 0, $$neg433$i = 0, $$old8 = 0, $$pn$i = 0.0, $$pre$i = 0, $$pre$i119 = 0; + var $$pre$phi202$iZ2D = 0.0, $$pre201$i = 0.0, $$promoted$i = 0, $$sink$off0$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0; + var $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0; + var $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0; + var $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0; + var $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0.0; + var $187 = 0.0, $188 = 0.0, $189 = 0.0, $19 = 0, $190 = 0, $191 = 0, $192 = 0.0, $193 = 0.0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0; + var $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0.0, $214 = 0.0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0; + var $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0; + var $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0; + var $26 = 0, $260 = 0.0, $261 = 0.0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0.0, $27 = 0, $270 = 0.0, $271 = 0.0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0; + var $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0.0, $283 = 0.0, $284 = 0.0, $285 = 0, $286 = 0, $287 = 0.0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0; + var $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0.0; + var $313 = 0.0, $314 = 0.0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0.0, $322 = 0.0, $323 = 0.0, $324 = 0.0, $325 = 0.0, $326 = 0, $327 = 0, $328 = 0.0, $329 = 0, $33 = 0, $330 = 0; + var $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0; + var $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0; + var $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0; + var $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0; + var $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0; + var $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0; + var $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0.0, $445 = 0.0, $446 = 0.0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0.0, $457 = 0.0; + var $458 = 0.0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0.0, $469 = 0.0, $47 = 0, $470 = 0.0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0; + var $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0.0, $483 = 0, $484 = 0.0, $485 = 0.0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0.0, $49 = 0, $490 = 0.0, $491 = 0, $492 = 0, $493 = 0; + var $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0.0, $501 = 0.0, $502 = 0.0, $503 = 0, $504 = 0, $505 = 0, $506 = 0.0, $507 = 0.0, $508 = 0, $509 = 0, $51 = 0, $510 = 0; + var $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0; + var $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0.0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0; + var $548 = 0, $549 = 0, $55 = 0.0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0.0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0; + var $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0; + var $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0; + var $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0; + var $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0.0, $63 = 0, $630 = 0, $631 = 0, $632 = 0.0, $633 = 0.0, $634 = 0, $635 = 0.0, $636 = 0.0, $637 = 0; + var $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0.0, $644 = 0.0, $645 = 0, $646 = 0.0, $647 = 0.0, $648 = 0.0, $649 = 0.0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0; + var $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0.0, $661 = 0.0, $662 = 0, $663 = 0.0, $664 = 0.0, $665 = 0, $666 = 0, $667 = 0, $668 = 0.0, $669 = 0.0, $67 = 0, $670 = 0.0, $671 = 0.0, $672 = 0, $673 = 0; + var $674 = 0.0, $675 = 0, $676 = 0.0, $677 = 0.0, $678 = 0.0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0.0, $683 = 0, $684 = 0, $685 = 0, $686 = 0.0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0; + var $692 = 0.0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0; + var $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $exitcond$i = 0; + var $exitcond541$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i118 = 0, $or$cond168$i = 0, $or$cond3$i = 0, $or$cond4$i = 0, $or$cond410$i = 0, $or$cond412$i = 0, $or$cond413$i = 0, $or$cond414$i = 0, $or$cond417$i = 0, $or$cond418$i = 0, $or$cond5 = 0, $or$cond571$i = 0, $or$cond6$i = 0, $or$cond6$i122 = 0, $or$cond7 = 0, $or$cond9 = 0, $or$cond9$i = 0; + var $storemerge$i = 0, $sum$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 512|0; + $3 = sp; + switch ($1|0) { + case 0: { + $$0105$ph = -149;$$0106$ph = 24; + label = 4; + break; + } + case 1: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + case 2: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + default: { + $$0114 = 0.0; + } + } + L4: do { + if ((label|0) == 4) { + $4 = ((($0)) + 4|0); + $5 = ((($0)) + 100|0); + while(1) { + $6 = HEAP32[$4>>2]|0; + $7 = HEAP32[$5>>2]|0; + $8 = ($6>>>0)<($7>>>0); + if ($8) { + $9 = ((($6)) + 1|0); + HEAP32[$4>>2] = $9; + $10 = HEAP8[$6>>0]|0; + $11 = $10&255; + $13 = $11; + } else { + $12 = (___shgetc($0)|0); + $13 = $12; + } + $14 = (_isspace($13)|0); + $15 = ($14|0)==(0); + if ($15) { + break; + } + } + $16 = ($13|0)==(45); + L13: do { + switch ($13|0) { + case 43: case 45: { + $17 = $16&1; + $18 = $17 << 1; + $19 = (1 - ($18))|0; + $20 = HEAP32[$4>>2]|0; + $21 = HEAP32[$5>>2]|0; + $22 = ($20>>>0)<($21>>>0); + if ($22) { + $23 = ((($20)) + 1|0); + HEAP32[$4>>2] = $23; + $24 = HEAP8[$20>>0]|0; + $25 = $24&255; + $$0 = $25;$$0113 = $19; + break L13; + } else { + $26 = (___shgetc($0)|0); + $$0 = $26;$$0113 = $19; + break L13; + } + break; + } + default: { + $$0 = $13;$$0113 = 1; + } + } + } while(0); + $$0107163 = 0;$$1164 = $$0; + while(1) { + $27 = $$1164 | 32; + $28 = (44609 + ($$0107163)|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29 << 24 >> 24; + $31 = ($27|0)==($30|0); + if (!($31)) { + $$0107$lcssa = $$0107163;$$1$lcssa = $$1164; + break; + } + $32 = ($$0107163>>>0)<(7); + do { + if ($32) { + $33 = HEAP32[$4>>2]|0; + $34 = HEAP32[$5>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$4>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $$2 = $38; + break; + } else { + $39 = (___shgetc($0)|0); + $$2 = $39; + break; + } + } else { + $$2 = $$1164; + } + } while(0); + $40 = (($$0107163) + 1)|0; + $41 = ($40>>>0)<(8); + if ($41) { + $$0107163 = $40;$$1164 = $$2; + } else { + $$0107$lcssa = $40;$$1$lcssa = $$2; + break; + } + } + L29: do { + switch ($$0107$lcssa|0) { + case 8: { + break; + } + case 3: { + label = 23; + break; + } + default: { + $42 = ($$0107$lcssa>>>0)>(3); + $43 = ($2|0)!=(0); + $or$cond5 = $43 & $42; + if ($or$cond5) { + $44 = ($$0107$lcssa|0)==(8); + if ($44) { + break L29; + } else { + label = 23; + break L29; + } + } + $57 = ($$0107$lcssa|0)==(0); + L34: do { + if ($57) { + $$2109161 = 0;$$3162 = $$1$lcssa; + while(1) { + $58 = $$3162 | 32; + $59 = (44618 + ($$2109161)|0); + $60 = HEAP8[$59>>0]|0; + $61 = $60 << 24 >> 24; + $62 = ($58|0)==($61|0); + if (!($62)) { + $$3110 = $$2109161;$$5 = $$3162; + break L34; + } + $63 = ($$2109161>>>0)<(2); + do { + if ($63) { + $64 = HEAP32[$4>>2]|0; + $65 = HEAP32[$5>>2]|0; + $66 = ($64>>>0)<($65>>>0); + if ($66) { + $67 = ((($64)) + 1|0); + HEAP32[$4>>2] = $67; + $68 = HEAP8[$64>>0]|0; + $69 = $68&255; + $$4 = $69; + break; + } else { + $70 = (___shgetc($0)|0); + $$4 = $70; + break; + } + } else { + $$4 = $$3162; + } + } while(0); + $71 = (($$2109161) + 1)|0; + $72 = ($71>>>0)<(3); + if ($72) { + $$2109161 = $71;$$3162 = $$4; + } else { + $$3110 = $71;$$5 = $$4; + break; + } + } + } else { + $$3110 = $$0107$lcssa;$$5 = $$1$lcssa; + } + } while(0); + switch ($$3110|0) { + case 3: { + $73 = HEAP32[$4>>2]|0; + $74 = HEAP32[$5>>2]|0; + $75 = ($73>>>0)<($74>>>0); + if ($75) { + $76 = ((($73)) + 1|0); + HEAP32[$4>>2] = $76; + $77 = HEAP8[$73>>0]|0; + $78 = $77&255; + $80 = $78; + } else { + $79 = (___shgetc($0)|0); + $80 = $79; + } + $81 = ($80|0)==(40); + if ($81) { + $$4111 = 1; + } else { + $82 = HEAP32[$5>>2]|0; + $83 = ($82|0)==(0|0); + if ($83) { + $$0114 = nan; + break L4; + } + $84 = HEAP32[$4>>2]|0; + $85 = ((($84)) + -1|0); + HEAP32[$4>>2] = $85; + $$0114 = nan; + break L4; + } + while(1) { + $86 = HEAP32[$4>>2]|0; + $87 = HEAP32[$5>>2]|0; + $88 = ($86>>>0)<($87>>>0); + if ($88) { + $89 = ((($86)) + 1|0); + HEAP32[$4>>2] = $89; + $90 = HEAP8[$86>>0]|0; + $91 = $90&255; + $94 = $91; + } else { + $92 = (___shgetc($0)|0); + $94 = $92; + } + $93 = (($94) + -48)|0; + $95 = ($93>>>0)<(10); + $96 = (($94) + -65)|0; + $97 = ($96>>>0)<(26); + $or$cond = $95 | $97; + if (!($or$cond)) { + $98 = (($94) + -97)|0; + $99 = ($98>>>0)<(26); + $100 = ($94|0)==(95); + $or$cond7 = $100 | $99; + if (!($or$cond7)) { + break; + } + } + $112 = (($$4111) + 1)|0; + $$4111 = $112; + } + $101 = ($94|0)==(41); + if ($101) { + $$0114 = nan; + break L4; + } + $102 = HEAP32[$5>>2]|0; + $103 = ($102|0)==(0|0); + if (!($103)) { + $104 = HEAP32[$4>>2]|0; + $105 = ((($104)) + -1|0); + HEAP32[$4>>2] = $105; + } + if (!($43)) { + $107 = (___errno_location()|0); + HEAP32[$107>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $106 = ($$4111|0)==(0); + if ($106) { + $$0114 = nan; + break L4; + } else { + $$in = $$4111; + } + while(1) { + $108 = (($$in) + -1)|0; + if (!($103)) { + $109 = HEAP32[$4>>2]|0; + $110 = ((($109)) + -1|0); + HEAP32[$4>>2] = $110; + } + $111 = ($108|0)==(0); + if ($111) { + $$0114 = nan; + break L4; + } else { + $$in = $108; + } + } + break; + } + case 0: { + $118 = ($$5|0)==(48); + do { + if ($118) { + $119 = HEAP32[$4>>2]|0; + $120 = HEAP32[$5>>2]|0; + $121 = ($119>>>0)<($120>>>0); + if ($121) { + $122 = ((($119)) + 1|0); + HEAP32[$4>>2] = $122; + $123 = HEAP8[$119>>0]|0; + $124 = $123&255; + $127 = $124; + } else { + $125 = (___shgetc($0)|0); + $127 = $125; + } + $126 = $127 | 32; + $128 = ($126|0)==(120); + if (!($128)) { + $329 = HEAP32[$5>>2]|0; + $330 = ($329|0)==(0|0); + if ($330) { + $$6 = 48; + break; + } + $331 = HEAP32[$4>>2]|0; + $332 = ((($331)) + -1|0); + HEAP32[$4>>2] = $332; + $$6 = 48; + break; + } + $129 = HEAP32[$4>>2]|0; + $130 = HEAP32[$5>>2]|0; + $131 = ($129>>>0)<($130>>>0); + if ($131) { + $132 = ((($129)) + 1|0); + HEAP32[$4>>2] = $132; + $133 = HEAP8[$129>>0]|0; + $134 = $133&255; + $$0$i = $134;$$0142$i = 0; + } else { + $135 = (___shgetc($0)|0); + $$0$i = $135;$$0142$i = 0; + } + L94: while(1) { + switch ($$0$i|0) { + case 46: { + label = 74; + break L94; + break; + } + case 48: { + break; + } + default: { + $$0146$i = 0;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$0$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + break L94; + } + } + $136 = HEAP32[$4>>2]|0; + $137 = HEAP32[$5>>2]|0; + $138 = ($136>>>0)<($137>>>0); + if ($138) { + $139 = ((($136)) + 1|0); + HEAP32[$4>>2] = $139; + $140 = HEAP8[$136>>0]|0; + $141 = $140&255; + $$0$i = $141;$$0142$i = 1; + continue; + } else { + $142 = (___shgetc($0)|0); + $$0$i = $142;$$0142$i = 1; + continue; + } + } + if ((label|0) == 74) { + $143 = HEAP32[$4>>2]|0; + $144 = HEAP32[$5>>2]|0; + $145 = ($143>>>0)<($144>>>0); + if ($145) { + $146 = ((($143)) + 1|0); + HEAP32[$4>>2] = $146; + $147 = HEAP8[$143>>0]|0; + $148 = $147&255; + $$1$ph$i = $148; + } else { + $149 = (___shgetc($0)|0); + $$1$ph$i = $149; + } + $150 = ($$1$ph$i|0)==(48); + if ($150) { + $158 = 0;$159 = 0; + while(1) { + $151 = HEAP32[$4>>2]|0; + $152 = HEAP32[$5>>2]|0; + $153 = ($151>>>0)<($152>>>0); + if ($153) { + $154 = ((($151)) + 1|0); + HEAP32[$4>>2] = $154; + $155 = HEAP8[$151>>0]|0; + $156 = $155&255; + $162 = $156; + } else { + $157 = (___shgetc($0)|0); + $162 = $157; + } + $160 = (_i64Add(($158|0),($159|0),-1,-1)|0); + $161 = tempRet0; + $163 = ($162|0)==(48); + if ($163) { + $158 = $160;$159 = $161; + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $162;$$2144$i = 1;$172 = 0;$174 = 0;$216 = $160;$218 = $161; + break; + } + } + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$1$ph$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + } + } + while(1) { + $164 = (($$2$i) + -48)|0; + $165 = ($164>>>0)<(10); + $$pre$i = $$2$i | 32; + if ($165) { + label = 86; + } else { + $166 = (($$pre$i) + -97)|0; + $167 = ($166>>>0)<(6); + $168 = ($$2$i|0)==(46); + $or$cond6$i = $168 | $167; + if (!($or$cond6$i)) { + $$2$lcssa$i = $$2$i; + break; + } + if ($168) { + $169 = ($$0146$i|0)==(0); + if ($169) { + $$1147$i = 1;$$2150$i = $$0148$i;$$2154$i = $$0152$i;$$2157$i = $$0155$i;$$2161$i = $$0159$i;$$3145$i = $$2144$i;$693 = $174;$694 = $172;$695 = $174;$696 = $172; + } else { + $$2$lcssa$i = 46; + break; + } + } else { + label = 86; + } + } + if ((label|0) == 86) { + label = 0; + $170 = ($$2$i|0)>(57); + $171 = (($$pre$i) + -87)|0; + $$0133$i = $170 ? $171 : $164; + $173 = ($172|0)<(0); + $175 = ($174>>>0)<(8); + $176 = ($172|0)==(0); + $177 = $176 & $175; + $178 = $173 | $177; + do { + if ($178) { + $179 = $$0159$i << 4; + $180 = (($$0133$i) + ($179))|0; + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $180; + } else { + $181 = ($172|0)<(0); + $182 = ($174>>>0)<(14); + $183 = ($172|0)==(0); + $184 = $183 & $182; + $185 = $181 | $184; + if ($185) { + $186 = (+($$0133$i|0)); + $187 = $$0152$i * 0.0625; + $188 = $187 * $186; + $189 = $$0155$i + $188; + $$1149$i = $$0148$i;$$1153$i = $187;$$1156$i = $189;$$1160$i = $$0159$i; + break; + } + $190 = ($$0133$i|0)==(0); + $191 = ($$0148$i|0)!=(0); + $or$cond$i = $191 | $190; + if ($or$cond$i) { + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $$0159$i; + } else { + $192 = $$0152$i * 0.5; + $193 = $$0155$i + $192; + $$1149$i = 1;$$1153$i = $$0152$i;$$1156$i = $193;$$1160$i = $$0159$i; + } + } + } while(0); + $194 = (_i64Add(($174|0),($172|0),1,0)|0); + $195 = tempRet0; + $$1147$i = $$0146$i;$$2150$i = $$1149$i;$$2154$i = $$1153$i;$$2157$i = $$1156$i;$$2161$i = $$1160$i;$$3145$i = 1;$693 = $216;$694 = $218;$695 = $194;$696 = $195; + } + $196 = HEAP32[$4>>2]|0; + $197 = HEAP32[$5>>2]|0; + $198 = ($196>>>0)<($197>>>0); + if ($198) { + $199 = ((($196)) + 1|0); + HEAP32[$4>>2] = $199; + $200 = HEAP8[$196>>0]|0; + $201 = $200&255; + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $201;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } else { + $202 = (___shgetc($0)|0); + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $202;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } + } + $203 = ($$2144$i|0)==(0); + if ($203) { + $204 = HEAP32[$5>>2]|0; + $205 = ($204|0)==(0|0); + if (!($205)) { + $206 = HEAP32[$4>>2]|0; + $207 = ((($206)) + -1|0); + HEAP32[$4>>2] = $207; + } + $208 = ($2|0)==(0); + if ($208) { + ___shlim($0,0); + } else { + if (!($205)) { + $209 = HEAP32[$4>>2]|0; + $210 = ((($209)) + -1|0); + HEAP32[$4>>2] = $210; + $211 = ($$0146$i|0)==(0); + if (!($211)) { + $212 = ((($209)) + -2|0); + HEAP32[$4>>2] = $212; + } + } + } + $213 = (+($$0113|0)); + $214 = $213 * 0.0; + $$0114 = $214; + break L4; + } + $215 = ($$0146$i|0)==(0); + $217 = $215 ? $174 : $216; + $219 = $215 ? $172 : $218; + $220 = ($172|0)<(0); + $221 = ($174>>>0)<(8); + $222 = ($172|0)==(0); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$3162183$i = $$0159$i;$226 = $174;$227 = $172; + while(1) { + $225 = $$3162183$i << 4; + $228 = (_i64Add(($226|0),($227|0),1,0)|0); + $229 = tempRet0; + $230 = ($229|0)<(0); + $231 = ($228>>>0)<(8); + $232 = ($229|0)==(0); + $233 = $232 & $231; + $234 = $230 | $233; + if ($234) { + $$3162183$i = $225;$226 = $228;$227 = $229; + } else { + $$3162$lcssa$i = $225; + break; + } + } + } else { + $$3162$lcssa$i = $$0159$i; + } + $235 = $$2$lcssa$i | 32; + $236 = ($235|0)==(112); + if ($236) { + $237 = (_scanexp($0,$2)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(-2147483648); + $241 = $239 & $240; + if ($241) { + $242 = ($2|0)==(0); + if ($242) { + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $243 = HEAP32[$5>>2]|0; + $244 = ($243|0)==(0|0); + if ($244) { + $255 = 0;$256 = 0; + } else { + $245 = HEAP32[$4>>2]|0; + $246 = ((($245)) + -1|0); + HEAP32[$4>>2] = $246; + $255 = 0;$256 = 0; + } + } else { + $255 = $237;$256 = $238; + } + } else { + $247 = HEAP32[$5>>2]|0; + $248 = ($247|0)==(0|0); + if ($248) { + $255 = 0;$256 = 0; + } else { + $249 = HEAP32[$4>>2]|0; + $250 = ((($249)) + -1|0); + HEAP32[$4>>2] = $250; + $255 = 0;$256 = 0; + } + } + $251 = (_bitshift64Shl(($217|0),($219|0),2)|0); + $252 = tempRet0; + $253 = (_i64Add(($251|0),($252|0),-32,-1)|0); + $254 = tempRet0; + $257 = (_i64Add(($253|0),($254|0),($255|0),($256|0))|0); + $258 = tempRet0; + $259 = ($$3162$lcssa$i|0)==(0); + if ($259) { + $260 = (+($$0113|0)); + $261 = $260 * 0.0; + $$0114 = $261; + break L4; + } + $262 = (0 - ($$0105$ph))|0; + $263 = ($258|0)>(0); + $264 = ($257>>>0)>($262>>>0); + $265 = ($258|0)==(0); + $266 = $265 & $264; + $267 = $263 | $266; + if ($267) { + $268 = (___errno_location()|0); + HEAP32[$268>>2] = 34; + $269 = (+($$0113|0)); + $270 = $269 * 1.7976931348623157E+308; + $271 = $270 * 1.7976931348623157E+308; + $$0114 = $271; + break L4; + } + $272 = (($$0105$ph) + -106)|0; + $273 = ($272|0)<(0); + $274 = $273 << 31 >> 31; + $275 = ($258|0)<($274|0); + $276 = ($257>>>0)<($272>>>0); + $277 = ($258|0)==($274|0); + $278 = $277 & $276; + $279 = $275 | $278; + if ($279) { + $281 = (___errno_location()|0); + HEAP32[$281>>2] = 34; + $282 = (+($$0113|0)); + $283 = $282 * 2.2250738585072014E-308; + $284 = $283 * 2.2250738585072014E-308; + $$0114 = $284; + break L4; + } + $280 = ($$3162$lcssa$i|0)>(-1); + if ($280) { + $$3158179$i = $$0155$i;$$4163178$i = $$3162$lcssa$i;$290 = $257;$291 = $258; + while(1) { + $285 = !($$3158179$i >= 0.5); + $286 = $$4163178$i << 1; + $287 = $$3158179$i + -1.0; + $288 = $285&1; + $289 = $288 | $286; + $$5164$i = $289 ^ 1; + $$pn$i = $285 ? $$3158179$i : $287; + $$4$i = $$3158179$i + $$pn$i; + $292 = (_i64Add(($290|0),($291|0),-1,-1)|0); + $293 = tempRet0; + $294 = ($289|0)>(-1); + if ($294) { + $$3158179$i = $$4$i;$$4163178$i = $$5164$i;$290 = $292;$291 = $293; + } else { + $$3158$lcssa$i = $$4$i;$$4163$lcssa$i = $$5164$i;$299 = $292;$300 = $293; + break; + } + } + } else { + $$3158$lcssa$i = $$0155$i;$$4163$lcssa$i = $$3162$lcssa$i;$299 = $257;$300 = $258; + } + $295 = ($$0105$ph|0)<(0); + $296 = $295 << 31 >> 31; + $297 = (_i64Subtract(32,0,($$0105$ph|0),($296|0))|0); + $298 = tempRet0; + $301 = (_i64Add(($299|0),($300|0),($297|0),($298|0))|0); + $302 = tempRet0; + $303 = (0)>($302|0); + $304 = ($$0106$ph>>>0)>($301>>>0); + $305 = (0)==($302|0); + $306 = $305 & $304; + $307 = $303 | $306; + if ($307) { + $308 = ($301|0)<(0); + if ($308) { + $$0166170$i = 0;$311 = 84; + label = 127; + } else { + $$0166$i = $301; + label = 125; + } + } else { + $$0166$i = $$0106$ph; + label = 125; + } + if ((label|0) == 125) { + $309 = ($$0166$i|0)<(53); + $310 = (84 - ($$0166$i))|0; + if ($309) { + $$0166170$i = $$0166$i;$311 = $310; + label = 127; + } else { + $$pre201$i = (+($$0113|0)); + $$0151$i = 0.0;$$0166169$i = $$0166$i;$$pre$phi202$iZ2D = $$pre201$i; + } + } + if ((label|0) == 127) { + $312 = (+_scalbn(1.0,$311)); + $313 = (+($$0113|0)); + $314 = (+_copysignl($312,$313)); + $$0151$i = $314;$$0166169$i = $$0166170$i;$$pre$phi202$iZ2D = $313; + } + $315 = ($$0166169$i|0)<(32); + $316 = $$3158$lcssa$i != 0.0; + $or$cond4$i = $316 & $315; + $317 = $$4163$lcssa$i & 1; + $318 = ($317|0)==(0); + $or$cond168$i = $318 & $or$cond4$i; + $319 = $or$cond168$i&1; + $$6$i = (($319) + ($$4163$lcssa$i))|0; + $$5$i = $or$cond168$i ? 0.0 : $$3158$lcssa$i; + $320 = (+($$6$i>>>0)); + $321 = $$pre$phi202$iZ2D * $320; + $322 = $$0151$i + $321; + $323 = $$pre$phi202$iZ2D * $$5$i; + $324 = $323 + $322; + $325 = $324 - $$0151$i; + $326 = $325 != 0.0; + if (!($326)) { + $327 = (___errno_location()|0); + HEAP32[$327>>2] = 34; + } + $328 = (+_scalbnl($325,$299)); + $$0114 = $328; + break L4; + } else { + $$6 = $$5; + } + } while(0); + $sum$i = (($$0105$ph) + ($$0106$ph))|0; + $333 = (0 - ($sum$i))|0; + $$0324$i = $$6;$$0391$i = 0; + L184: while(1) { + switch ($$0324$i|0) { + case 46: { + label = 138; + break L184; + break; + } + case 48: { + break; + } + default: { + $$0388$i = 0;$$2$i117 = $$0324$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + break L184; + } + } + $334 = HEAP32[$4>>2]|0; + $335 = HEAP32[$5>>2]|0; + $336 = ($334>>>0)<($335>>>0); + if ($336) { + $337 = ((($334)) + 1|0); + HEAP32[$4>>2] = $337; + $338 = HEAP8[$334>>0]|0; + $339 = $338&255; + $$0324$i = $339;$$0391$i = 1; + continue; + } else { + $340 = (___shgetc($0)|0); + $$0324$i = $340;$$0391$i = 1; + continue; + } + } + if ((label|0) == 138) { + $341 = HEAP32[$4>>2]|0; + $342 = HEAP32[$5>>2]|0; + $343 = ($341>>>0)<($342>>>0); + if ($343) { + $344 = ((($341)) + 1|0); + HEAP32[$4>>2] = $344; + $345 = HEAP8[$341>>0]|0; + $346 = $345&255; + $$1325$ph$i = $346; + } else { + $347 = (___shgetc($0)|0); + $$1325$ph$i = $347; + } + $348 = ($$1325$ph$i|0)==(48); + if ($348) { + $349 = 0;$350 = 0; + while(1) { + $351 = (_i64Add(($349|0),($350|0),-1,-1)|0); + $352 = tempRet0; + $353 = HEAP32[$4>>2]|0; + $354 = HEAP32[$5>>2]|0; + $355 = ($353>>>0)<($354>>>0); + if ($355) { + $356 = ((($353)) + 1|0); + HEAP32[$4>>2] = $356; + $357 = HEAP8[$353>>0]|0; + $358 = $357&255; + $$1325$be$i = $358; + } else { + $359 = (___shgetc($0)|0); + $$1325$be$i = $359; + } + $360 = ($$1325$be$i|0)==(48); + if ($360) { + $349 = $351;$350 = $352; + } else { + $$0388$i = 1;$$2$i117 = $$1325$be$i;$$2393$i = 1;$697 = $351;$698 = $352; + break; + } + } + } else { + $$0388$i = 1;$$2$i117 = $$1325$ph$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + } + } + HEAP32[$3>>2] = 0; + $361 = (($$2$i117) + -48)|0; + $362 = ($361>>>0)<(10); + $363 = ($$2$i117|0)==(46); + $364 = $363 | $362; + L203: do { + if ($364) { + $365 = ((($3)) + 496|0); + $$0336503$i = 0;$$0340502$i = 0;$$0396499$i = 0;$$1389501$i = $$0388$i;$$3394500$i = $$2393$i;$$3504$i = $$2$i117;$368 = 0;$369 = 0;$699 = $363;$700 = $361;$701 = $697;$702 = $698; + L205: while(1) { + do { + if ($699) { + $cond$i = ($$1389501$i|0)==(0); + if ($cond$i) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = 1;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $368;$704 = $369;$705 = $368;$706 = $369; + } else { + break L205; + } + } else { + $367 = ($$0340502$i|0)<(125); + $370 = (_i64Add(($368|0),($369|0),1,0)|0); + $371 = tempRet0; + $372 = ($$3504$i|0)!=(48); + if (!($367)) { + if (!($372)) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $382 = HEAP32[$365>>2]|0; + $383 = $382 | 1; + HEAP32[$365>>2] = $383; + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $$$0396$i = $372 ? $370 : $$0396499$i; + $373 = ($$0336503$i|0)==(0); + $374 = (($3) + ($$0340502$i<<2)|0); + if ($373) { + $storemerge$i = $700; + } else { + $375 = (($$3504$i) + -48)|0; + $376 = HEAP32[$374>>2]|0; + $377 = ($376*10)|0; + $378 = (($375) + ($377))|0; + $storemerge$i = $378; + } + HEAP32[$374>>2] = $storemerge$i; + $379 = (($$0336503$i) + 1)|0; + $380 = ($379|0)==(9); + $381 = $380&1; + $$$0340$i = (($381) + ($$0340502$i))|0; + $$408$i = $380 ? 0 : $379; + $$2338$i = $$408$i;$$2342$i = $$$0340$i;$$2390$i = $$1389501$i;$$2398$i = $$$0396$i;$$4395$i = 1;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + } + } while(0); + $384 = HEAP32[$4>>2]|0; + $385 = HEAP32[$5>>2]|0; + $386 = ($384>>>0)<($385>>>0); + if ($386) { + $387 = ((($384)) + 1|0); + HEAP32[$4>>2] = $387; + $388 = HEAP8[$384>>0]|0; + $389 = $388&255; + $$3$be$i = $389; + } else { + $390 = (___shgetc($0)|0); + $$3$be$i = $390; + } + $391 = (($$3$be$i) + -48)|0; + $392 = ($391>>>0)<(10); + $393 = ($$3$be$i|0)==(46); + $394 = $393 | $392; + if ($394) { + $$0336503$i = $$2338$i;$$0340502$i = $$2342$i;$$0396499$i = $$2398$i;$$1389501$i = $$2390$i;$$3394500$i = $$4395$i;$$3504$i = $$3$be$i;$368 = $705;$369 = $706;$699 = $393;$700 = $391;$701 = $703;$702 = $704; + } else { + $$0336$lcssa$i = $$2338$i;$$0340$lcssa$i = $$2342$i;$$0396$lcssa$i = $$2398$i;$$1389$lcssa$i = $$2390$i;$$3$lcssa$i = $$3$be$i;$$3394$lcssa$i = $$4395$i;$396 = $703;$397 = $705;$399 = $704;$400 = $706; + label = 161; + break L203; + } + } + $366 = ($$3394500$i|0)!=(0); + $$0336455$i = $$0336503$i;$$0340459$i = $$0340502$i;$$0396465$i = $$0396499$i;$707 = $368;$708 = $369;$709 = $701;$710 = $702;$711 = $366; + label = 169; + } else { + $$0336$lcssa$i = 0;$$0340$lcssa$i = 0;$$0396$lcssa$i = 0;$$1389$lcssa$i = $$0388$i;$$3$lcssa$i = $$2$i117;$$3394$lcssa$i = $$2393$i;$396 = $697;$397 = 0;$399 = $698;$400 = 0; + label = 161; + } + } while(0); + do { + if ((label|0) == 161) { + $395 = ($$1389$lcssa$i|0)==(0); + $398 = $395 ? $397 : $396; + $401 = $395 ? $400 : $399; + $402 = ($$3394$lcssa$i|0)!=(0); + $403 = $$3$lcssa$i | 32; + $404 = ($403|0)==(101); + $or$cond410$i = $402 & $404; + if (!($or$cond410$i)) { + $419 = ($$3$lcssa$i|0)>(-1); + if ($419) { + $$0336455$i = $$0336$lcssa$i;$$0340459$i = $$0340$lcssa$i;$$0396465$i = $$0396$lcssa$i;$707 = $397;$708 = $400;$709 = $398;$710 = $401;$711 = $402; + label = 169; + break; + } else { + $$0336454$i = $$0336$lcssa$i;$$0340458$i = $$0340$lcssa$i;$$0396464$i = $$0396$lcssa$i;$712 = $397;$713 = $400;$714 = $402;$715 = $398;$716 = $401; + label = 171; + break; + } + } + $405 = (_scanexp($0,$2)|0); + $406 = tempRet0; + $407 = ($405|0)==(0); + $408 = ($406|0)==(-2147483648); + $409 = $407 & $408; + if ($409) { + $410 = ($2|0)==(0); + if ($410) { + ___shlim($0,0); + $$1$i = 0.0; + break; + } + $411 = HEAP32[$5>>2]|0; + $412 = ($411|0)==(0|0); + if ($412) { + $415 = 0;$416 = 0; + } else { + $413 = HEAP32[$4>>2]|0; + $414 = ((($413)) + -1|0); + HEAP32[$4>>2] = $414; + $415 = 0;$416 = 0; + } + } else { + $415 = $405;$416 = $406; + } + $417 = (_i64Add(($415|0),($416|0),($398|0),($401|0))|0); + $418 = tempRet0; + $$0336453$i = $$0336$lcssa$i;$$0340457$i = $$0340$lcssa$i;$$0396463$i = $$0396$lcssa$i;$429 = $417;$431 = $397;$432 = $418;$434 = $400; + label = 173; + } + } while(0); + if ((label|0) == 169) { + $420 = HEAP32[$5>>2]|0; + $421 = ($420|0)==(0|0); + if ($421) { + $$0336454$i = $$0336455$i;$$0340458$i = $$0340459$i;$$0396464$i = $$0396465$i;$712 = $707;$713 = $708;$714 = $711;$715 = $709;$716 = $710; + label = 171; + } else { + $422 = HEAP32[$4>>2]|0; + $423 = ((($422)) + -1|0); + HEAP32[$4>>2] = $423; + if ($711) { + $$0336453$i = $$0336455$i;$$0340457$i = $$0340459$i;$$0396463$i = $$0396465$i;$429 = $709;$431 = $707;$432 = $710;$434 = $708; + label = 173; + } else { + label = 172; + } + } + } + if ((label|0) == 171) { + if ($714) { + $$0336453$i = $$0336454$i;$$0340457$i = $$0340458$i;$$0396463$i = $$0396464$i;$429 = $715;$431 = $712;$432 = $716;$434 = $713; + label = 173; + } else { + label = 172; + } + } + do { + if ((label|0) == 172) { + $424 = (___errno_location()|0); + HEAP32[$424>>2] = 22; + ___shlim($0,0); + $$1$i = 0.0; + } + else if ((label|0) == 173) { + $425 = HEAP32[$3>>2]|0; + $426 = ($425|0)==(0); + if ($426) { + $427 = (+($$0113|0)); + $428 = $427 * 0.0; + $$1$i = $428; + break; + } + $430 = ($429|0)==($431|0); + $433 = ($432|0)==($434|0); + $435 = $430 & $433; + $436 = ($434|0)<(0); + $437 = ($431>>>0)<(10); + $438 = ($434|0)==(0); + $439 = $438 & $437; + $440 = $436 | $439; + $or$cond$i118 = $440 & $435; + if ($or$cond$i118) { + $441 = ($$0106$ph>>>0)>(30); + $442 = $425 >>> $$0106$ph; + $443 = ($442|0)==(0); + $or$cond412$i = $441 | $443; + if ($or$cond412$i) { + $444 = (+($$0113|0)); + $445 = (+($425>>>0)); + $446 = $444 * $445; + $$1$i = $446; + break; + } + } + $447 = (($$0105$ph|0) / -2)&-1; + $448 = ($447|0)<(0); + $449 = $448 << 31 >> 31; + $450 = ($432|0)>($449|0); + $451 = ($429>>>0)>($447>>>0); + $452 = ($432|0)==($449|0); + $453 = $452 & $451; + $454 = $450 | $453; + if ($454) { + $455 = (___errno_location()|0); + HEAP32[$455>>2] = 34; + $456 = (+($$0113|0)); + $457 = $456 * 1.7976931348623157E+308; + $458 = $457 * 1.7976931348623157E+308; + $$1$i = $458; + break; + } + $459 = (($$0105$ph) + -106)|0; + $460 = ($459|0)<(0); + $461 = $460 << 31 >> 31; + $462 = ($432|0)<($461|0); + $463 = ($429>>>0)<($459>>>0); + $464 = ($432|0)==($461|0); + $465 = $464 & $463; + $466 = $462 | $465; + if ($466) { + $467 = (___errno_location()|0); + HEAP32[$467>>2] = 34; + $468 = (+($$0113|0)); + $469 = $468 * 2.2250738585072014E-308; + $470 = $469 * 2.2250738585072014E-308; + $$1$i = $470; + break; + } + $471 = ($$0336453$i|0)==(0); + if ($471) { + $$3343$i = $$0340457$i; + } else { + $472 = ($$0336453$i|0)<(9); + if ($472) { + $473 = (($3) + ($$0340457$i<<2)|0); + $$promoted$i = HEAP32[$473>>2]|0; + $$3339493$i = $$0336453$i;$475 = $$promoted$i; + while(1) { + $474 = ($475*10)|0; + $476 = (($$3339493$i) + 1)|0; + $exitcond541$i = ($476|0)==(9); + if ($exitcond541$i) { + break; + } else { + $$3339493$i = $476;$475 = $474; + } + } + HEAP32[$473>>2] = $474; + } + $477 = (($$0340457$i) + 1)|0; + $$3343$i = $477; + } + $478 = ($$0396463$i|0)<(9); + if ($478) { + $479 = ($$0396463$i|0)<=($429|0); + $480 = ($429|0)<(18); + $or$cond3$i = $479 & $480; + if ($or$cond3$i) { + $481 = ($429|0)==(9); + if ($481) { + $482 = (+($$0113|0)); + $483 = HEAP32[$3>>2]|0; + $484 = (+($483>>>0)); + $485 = $482 * $484; + $$1$i = $485; + break; + } + $486 = ($429|0)<(9); + if ($486) { + $487 = (+($$0113|0)); + $488 = HEAP32[$3>>2]|0; + $489 = (+($488>>>0)); + $490 = $487 * $489; + $491 = (8 - ($429))|0; + $492 = (15148 + ($491<<2)|0); + $493 = HEAP32[$492>>2]|0; + $494 = (+($493|0)); + $495 = $490 / $494; + $$1$i = $495; + break; + } + $$neg432$i = Math_imul($429, -3)|0; + $$neg433$i = (($$0106$ph) + 27)|0; + $496 = (($$neg433$i) + ($$neg432$i))|0; + $497 = ($496|0)>(30); + $$pre$i119 = HEAP32[$3>>2]|0; + $498 = $$pre$i119 >>> $496; + $499 = ($498|0)==(0); + $or$cond571$i = $497 | $499; + if ($or$cond571$i) { + $500 = (+($$0113|0)); + $501 = (+($$pre$i119>>>0)); + $502 = $500 * $501; + $503 = (($429) + -10)|0; + $504 = (15148 + ($503<<2)|0); + $505 = HEAP32[$504>>2]|0; + $506 = (+($505|0)); + $507 = $502 * $506; + $$1$i = $507; + break; + } + } + } + $508 = (($429|0) % 9)&-1; + $509 = ($508|0)==(0); + if ($509) { + $$0375$ph$i = 0;$$1368$ph438$i = $$3343$i;$$2347$ph439$i = 0;$$2382$ph437$i = $429; + } else { + $510 = ($429|0)>(-1); + $511 = (($508) + 9)|0; + $512 = $510 ? $508 : $511; + $513 = (8 - ($512))|0; + $514 = (15148 + ($513<<2)|0); + $515 = HEAP32[$514>>2]|0; + $516 = ($$3343$i|0)==(0); + if ($516) { + $$0345$lcssa545$i = 0;$$0367$i = 0;$$0380$lcssa544$i = $429; + } else { + $517 = (1000000000 / ($515|0))&-1; + $$0335486$i = 0;$$0345484$i = 0;$$0380483$i = $429;$$4344485$i = 0; + while(1) { + $518 = (($3) + ($$4344485$i<<2)|0); + $519 = HEAP32[$518>>2]|0; + $520 = (($519>>>0) % ($515>>>0))&-1; + $521 = (($519>>>0) / ($515>>>0))&-1; + $522 = (($521) + ($$0335486$i))|0; + HEAP32[$518>>2] = $522; + $523 = Math_imul($520, $517)|0; + $524 = ($$4344485$i|0)==($$0345484$i|0); + $525 = ($522|0)==(0); + $or$cond413$i = $524 & $525; + $526 = (($$0345484$i) + 1)|0; + $527 = $526 & 127; + $528 = (($$0380483$i) + -9)|0; + $$$0380$i = $or$cond413$i ? $528 : $$0380483$i; + $$$0345$i = $or$cond413$i ? $527 : $$0345484$i; + $529 = (($$4344485$i) + 1)|0; + $530 = ($529|0)==($$3343$i|0); + if ($530) { + break; + } else { + $$0335486$i = $523;$$0345484$i = $$$0345$i;$$0380483$i = $$$0380$i;$$4344485$i = $529; + } + } + $531 = ($523|0)==(0); + if ($531) { + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $$3343$i;$$0380$lcssa544$i = $$$0380$i; + } else { + $532 = (($$3343$i) + 1)|0; + $533 = (($3) + ($$3343$i<<2)|0); + HEAP32[$533>>2] = $523; + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $532;$$0380$lcssa544$i = $$$0380$i; + } + } + $534 = (9 - ($512))|0; + $535 = (($534) + ($$0380$lcssa544$i))|0; + $$0375$ph$i = 0;$$1368$ph438$i = $$0367$i;$$2347$ph439$i = $$0345$lcssa545$i;$$2382$ph437$i = $535; + } + L284: while(1) { + $536 = ($$2382$ph437$i|0)<(18); + $537 = ($$2382$ph437$i|0)==(18); + $538 = (($3) + ($$2347$ph439$i<<2)|0); + $$0375$i = $$0375$ph$i;$$1368$i = $$1368$ph438$i; + while(1) { + if (!($536)) { + if (!($537)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = $$2382$ph437$i;$$6373$ph$i = $$1368$i; + break L284; + } + $539 = HEAP32[$538>>2]|0; + $540 = ($539>>>0)<(9007199); + if (!($540)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = 18;$$6373$ph$i = $$1368$i; + break L284; + } + } + $541 = (($$1368$i) + 127)|0; + $$0329$i = 0;$$2369$i = $$1368$i;$$5$in$i = $541; + while(1) { + $$5$i121 = $$5$in$i & 127; + $542 = (($3) + ($$5$i121<<2)|0); + $543 = HEAP32[$542>>2]|0; + $544 = (_bitshift64Shl(($543|0),0,29)|0); + $545 = tempRet0; + $546 = (_i64Add(($544|0),($545|0),($$0329$i|0),0)|0); + $547 = tempRet0; + $548 = ($547>>>0)>(0); + $549 = ($546>>>0)>(1000000000); + $550 = ($547|0)==(0); + $551 = $550 & $549; + $552 = $548 | $551; + if ($552) { + $553 = (___udivdi3(($546|0),($547|0),1000000000,0)|0); + $554 = tempRet0; + $555 = (___uremdi3(($546|0),($547|0),1000000000,0)|0); + $556 = tempRet0; + $$1330$i = $553;$$sink$off0$i = $555; + } else { + $$1330$i = 0;$$sink$off0$i = $546; + } + HEAP32[$542>>2] = $$sink$off0$i; + $557 = (($$2369$i) + 127)|0; + $558 = $557 & 127; + $559 = ($$5$i121|0)!=($558|0); + $560 = ($$5$i121|0)==($$2347$ph439$i|0); + $or$cond414$i = $559 | $560; + $561 = ($$sink$off0$i|0)==(0); + $$5$$2369$i = $561 ? $$5$i121 : $$2369$i; + $$3370$i = $or$cond414$i ? $$2369$i : $$5$$2369$i; + $562 = (($$5$i121) + -1)|0; + if ($560) { + break; + } else { + $$0329$i = $$1330$i;$$2369$i = $$3370$i;$$5$in$i = $562; + } + } + $563 = (($$0375$i) + -29)|0; + $564 = ($$1330$i|0)==(0); + if ($564) { + $$0375$i = $563;$$1368$i = $$3370$i; + } else { + break; + } + } + $565 = (($$2382$ph437$i) + 9)|0; + $566 = (($$2347$ph439$i) + 127)|0; + $567 = $566 & 127; + $568 = ($567|0)==($$3370$i|0); + $569 = (($$3370$i) + 127)|0; + $570 = $569 & 127; + $571 = (($$3370$i) + 126)|0; + $572 = $571 & 127; + $573 = (($3) + ($572<<2)|0); + if ($568) { + $574 = (($3) + ($570<<2)|0); + $575 = HEAP32[$574>>2]|0; + $576 = HEAP32[$573>>2]|0; + $577 = $576 | $575; + HEAP32[$573>>2] = $577; + $$4371$i = $570; + } else { + $$4371$i = $$3370$i; + } + $578 = (($3) + ($567<<2)|0); + HEAP32[$578>>2] = $$1330$i; + $$0375$ph$i = $563;$$1368$ph438$i = $$4371$i;$$2347$ph439$i = $567;$$2382$ph437$i = $565; + } + L302: while(1) { + $615 = (($$6373$ph$i) + 1)|0; + $612 = $615 & 127; + $616 = (($$6373$ph$i) + 127)|0; + $617 = $616 & 127; + $618 = (($3) + ($617<<2)|0); + $$1376$ph549$i = $$1376$ph$i;$$4349$ph550$i = $$4349$ph$i;$$4384$ph$i = $$4384$ph435$i; + while(1) { + $591 = ($$4384$ph$i|0)==(18); + $619 = ($$4384$ph$i|0)>(27); + $$416$i = $619 ? 9 : 1; + $$1376$i = $$1376$ph549$i;$$4349$i = $$4349$ph550$i; + while(1) { + $$0331476$i = 0; + while(1) { + $579 = (($$0331476$i) + ($$4349$i))|0; + $580 = $579 & 127; + $581 = ($580|0)==($$6373$ph$i|0); + if ($581) { + $$1332$i = 2; + label = 220; + break; + } + $582 = (($3) + ($580<<2)|0); + $583 = HEAP32[$582>>2]|0; + $584 = (15180 + ($$0331476$i<<2)|0); + $585 = HEAP32[$584>>2]|0; + $586 = ($583>>>0)<($585>>>0); + if ($586) { + $$1332$i = 2; + label = 220; + break; + } + $587 = ($583>>>0)>($585>>>0); + if ($587) { + break; + } + $588 = (($$0331476$i) + 1)|0; + $589 = ($588|0)<(2); + if ($589) { + $$0331476$i = $588; + } else { + $$1332$i = $588; + label = 220; + break; + } + } + if ((label|0) == 220) { + label = 0; + $590 = ($$1332$i|0)==(2); + $or$cond6$i122 = $591 & $590; + if ($or$cond6$i122) { + $$0360474$i = 0.0;$$4475$i = 0;$$9473$i = $$6373$ph$i; + break L302; + } + } + $592 = (($$1376$i) + ($$416$i))|0; + $593 = ($$4349$i|0)==($$6373$ph$i|0); + if ($593) { + $$1376$i = $592;$$4349$i = $$6373$ph$i; + } else { + break; + } + } + $594 = 1 << $$416$i; + $595 = (($594) + -1)|0; + $596 = 1000000000 >>> $$416$i; + $$0327480$i = 0;$$5350478$i = $$4349$i;$$5385477$i = $$4384$ph$i;$$6479$i = $$4349$i; + while(1) { + $597 = (($3) + ($$6479$i<<2)|0); + $598 = HEAP32[$597>>2]|0; + $599 = $598 & $595; + $600 = $598 >>> $$416$i; + $601 = (($600) + ($$0327480$i))|0; + HEAP32[$597>>2] = $601; + $602 = Math_imul($599, $596)|0; + $603 = ($$6479$i|0)==($$5350478$i|0); + $604 = ($601|0)==(0); + $or$cond417$i = $603 & $604; + $605 = (($$5350478$i) + 1)|0; + $606 = $605 & 127; + $607 = (($$5385477$i) + -9)|0; + $$$5385$i = $or$cond417$i ? $607 : $$5385477$i; + $$$5350$i = $or$cond417$i ? $606 : $$5350478$i; + $608 = (($$6479$i) + 1)|0; + $609 = $608 & 127; + $610 = ($609|0)==($$6373$ph$i|0); + if ($610) { + break; + } else { + $$0327480$i = $602;$$5350478$i = $$$5350$i;$$5385477$i = $$$5385$i;$$6479$i = $609; + } + } + $611 = ($602|0)==(0); + if ($611) { + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + continue; + } + $613 = ($612|0)==($$$5350$i|0); + if (!($613)) { + break; + } + $620 = HEAP32[$618>>2]|0; + $621 = $620 | 1; + HEAP32[$618>>2] = $621; + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + } + $614 = (($3) + ($$6373$ph$i<<2)|0); + HEAP32[$614>>2] = $602; + $$1376$ph$i = $592;$$4349$ph$i = $$$5350$i;$$4384$ph435$i = $$$5385$i;$$6373$ph$i = $612; + } + while(1) { + $622 = (($$4475$i) + ($$4349$i))|0; + $623 = $622 & 127; + $624 = ($623|0)==($$9473$i|0); + $625 = (($$9473$i) + 1)|0; + $626 = $625 & 127; + if ($624) { + $627 = (($626) + -1)|0; + $628 = (($3) + ($627<<2)|0); + HEAP32[$628>>2] = 0; + $$10$i = $626; + } else { + $$10$i = $$9473$i; + } + $629 = $$0360474$i * 1.0E+9; + $630 = (($3) + ($623<<2)|0); + $631 = HEAP32[$630>>2]|0; + $632 = (+($631>>>0)); + $633 = $629 + $632; + $634 = (($$4475$i) + 1)|0; + $exitcond$i = ($634|0)==(2); + if ($exitcond$i) { + break; + } else { + $$0360474$i = $633;$$4475$i = $634;$$9473$i = $$10$i; + } + } + $635 = (+($$0113|0)); + $636 = $635 * $633; + $637 = (($$1376$i) + 53)|0; + $638 = (($637) - ($$0105$ph))|0; + $639 = ($638|0)<($$0106$ph|0); + $640 = ($638|0)<(0); + $$$i = $640 ? 0 : $638; + $$0364$i = $639&1; + $$0328$i = $639 ? $$$i : $$0106$ph; + $641 = ($$0328$i|0)<(53); + if ($641) { + $642 = (105 - ($$0328$i))|0; + $643 = (+_scalbn(1.0,$642)); + $644 = (+_copysignl($643,$636)); + $645 = (53 - ($$0328$i))|0; + $646 = (+_scalbn(1.0,$645)); + $647 = (+_fmodl($636,$646)); + $648 = $636 - $647; + $649 = $644 + $648; + $$0355$i = $644;$$0356$i = $647;$$1361$i = $649; + } else { + $$0355$i = 0.0;$$0356$i = 0.0;$$1361$i = $636; + } + $650 = (($$4349$i) + 2)|0; + $651 = $650 & 127; + $652 = ($651|0)==($$10$i|0); + do { + if ($652) { + $$3359$i = $$0356$i; + } else { + $653 = (($3) + ($651<<2)|0); + $654 = HEAP32[$653>>2]|0; + $655 = ($654>>>0)<(500000000); + do { + if ($655) { + $656 = ($654|0)==(0); + if ($656) { + $657 = (($$4349$i) + 3)|0; + $658 = $657 & 127; + $659 = ($658|0)==($$10$i|0); + if ($659) { + $$1357$i = $$0356$i; + break; + } + } + $660 = $635 * 0.25; + $661 = $660 + $$0356$i; + $$1357$i = $661; + } else { + $662 = ($654|0)==(500000000); + if (!($662)) { + $663 = $635 * 0.75; + $664 = $663 + $$0356$i; + $$1357$i = $664; + break; + } + $665 = (($$4349$i) + 3)|0; + $666 = $665 & 127; + $667 = ($666|0)==($$10$i|0); + if ($667) { + $668 = $635 * 0.5; + $669 = $668 + $$0356$i; + $$1357$i = $669; + break; + } else { + $670 = $635 * 0.75; + $671 = $670 + $$0356$i; + $$1357$i = $671; + break; + } + } + } while(0); + $672 = (53 - ($$0328$i))|0; + $673 = ($672|0)>(1); + if ($673) { + $674 = (+_fmodl($$1357$i,1.0)); + $675 = $674 != 0.0; + if ($675) { + $$3359$i = $$1357$i; + break; + } + $676 = $$1357$i + 1.0; + $$3359$i = $676; + } else { + $$3359$i = $$1357$i; + } + } + } while(0); + $677 = $$1361$i + $$3359$i; + $678 = $677 - $$0355$i; + $679 = $637 & 2147483647; + $680 = (-2 - ($sum$i))|0; + $681 = ($679|0)>($680|0); + do { + if ($681) { + $682 = (+Math_abs((+$678))); + $683 = !($682 >= 9007199254740992.0); + if ($683) { + $$2362$i = $678;$$2366$i = $$0364$i;$$3378$i = $$1376$i; + } else { + $684 = (($$1376$i) + 1)|0; + $685 = ($$0328$i|0)==($638|0); + $or$cond418$i = $639 & $685; + $$1365$i = $or$cond418$i ? 0 : $$0364$i; + $686 = $678 * 0.5; + $$2362$i = $686;$$2366$i = $$1365$i;$$3378$i = $684; + } + $687 = (($$3378$i) + 50)|0; + $688 = ($687|0)>($333|0); + if (!($688)) { + $689 = ($$2366$i|0)!=(0); + $690 = $$3359$i != 0.0; + $or$cond9$i = $690 & $689; + if (!($or$cond9$i)) { + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + break; + } + } + $691 = (___errno_location()|0); + HEAP32[$691>>2] = 34; + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + } else { + $$3363$i = $678;$$4379$i = $$1376$i; + } + } while(0); + $692 = (+_scalbnl($$3363$i,$$4379$i)); + $$1$i = $692; + } + } while(0); + $$0114 = $$1$i; + break L4; + break; + } + default: { + $113 = HEAP32[$5>>2]|0; + $114 = ($113|0)==(0|0); + if (!($114)) { + $115 = HEAP32[$4>>2]|0; + $116 = ((($115)) + -1|0); + HEAP32[$4>>2] = $116; + } + $117 = (___errno_location()|0); + HEAP32[$117>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + } + } + } + } while(0); + if ((label|0) == 23) { + $45 = HEAP32[$5>>2]|0; + $46 = ($45|0)==(0|0); + if (!($46)) { + $47 = HEAP32[$4>>2]|0; + $48 = ((($47)) + -1|0); + HEAP32[$4>>2] = $48; + } + $49 = ($2|0)!=(0); + $50 = ($$0107$lcssa>>>0)>(3); + $or$cond9 = $49 & $50; + if ($or$cond9) { + $$1108 = $$0107$lcssa; + while(1) { + if (!($46)) { + $51 = HEAP32[$4>>2]|0; + $52 = ((($51)) + -1|0); + HEAP32[$4>>2] = $52; + } + $53 = (($$1108) + -1)|0; + $$old8 = ($53>>>0)>(3); + if ($$old8) { + $$1108 = $53; + } else { + break; + } + } + } + } + $54 = (+($$0113|0)); + $55 = $54 * inf; + $56 = $55; + $$0114 = $56; + } + } while(0); + STACKTOP = sp;return (+$$0114); +} +function _scanexp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$04860 = 0, $$049 = 0, $$1$be = 0, $$159 = 0, $$2$be = 0, $$2$lcssa = 0, $$254 = 0, $$3$be = 0, $10 = 0, $100 = 0, $101 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0; + var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0; + var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($0)) + 100|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = ((($3)) + 1|0); + HEAP32[$2>>2] = $7; + $8 = HEAP8[$3>>0]|0; + $9 = $8&255; + $11 = $9; + } else { + $10 = (___shgetc($0)|0); + $11 = $10; + } + $12 = ($11|0)==(45); + switch ($11|0) { + case 43: case 45: { + $13 = $12&1; + $14 = HEAP32[$2>>2]|0; + $15 = HEAP32[$4>>2]|0; + $16 = ($14>>>0)<($15>>>0); + if ($16) { + $17 = ((($14)) + 1|0); + HEAP32[$2>>2] = $17; + $18 = HEAP8[$14>>0]|0; + $19 = $18&255; + $22 = $19; + } else { + $20 = (___shgetc($0)|0); + $22 = $20; + } + $21 = (($22) + -48)|0; + $23 = ($21>>>0)>(9); + $24 = ($1|0)!=(0); + $or$cond3 = $24 & $23; + if ($or$cond3) { + $25 = HEAP32[$4>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + $$0 = $13;$$049 = $22; + } else { + $27 = HEAP32[$2>>2]|0; + $28 = ((($27)) + -1|0); + HEAP32[$2>>2] = $28; + $$0 = $13;$$049 = $22; + } + } else { + $$0 = $13;$$049 = $22; + } + break; + } + default: { + $$0 = 0;$$049 = $11; + } + } + $29 = (($$049) + -48)|0; + $30 = ($29>>>0)>(9); + if ($30) { + $31 = HEAP32[$4>>2]|0; + $32 = ($31|0)==(0|0); + if ($32) { + $100 = -2147483648;$101 = 0; + } else { + $33 = HEAP32[$2>>2]|0; + $34 = ((($33)) + -1|0); + HEAP32[$2>>2] = $34; + $100 = -2147483648;$101 = 0; + } + } else { + $$04860 = 0;$$159 = $$049; + while(1) { + $35 = ($$04860*10)|0; + $36 = (($$159) + -48)|0; + $37 = (($36) + ($35))|0; + $38 = HEAP32[$2>>2]|0; + $39 = HEAP32[$4>>2]|0; + $40 = ($38>>>0)<($39>>>0); + if ($40) { + $41 = ((($38)) + 1|0); + HEAP32[$2>>2] = $41; + $42 = HEAP8[$38>>0]|0; + $43 = $42&255; + $$1$be = $43; + } else { + $44 = (___shgetc($0)|0); + $$1$be = $44; + } + $45 = (($$1$be) + -48)|0; + $46 = ($45>>>0)<(10); + $47 = ($37|0)<(214748364); + $48 = $46 & $47; + if ($48) { + $$04860 = $37;$$159 = $$1$be; + } else { + break; + } + } + $49 = ($37|0)<(0); + $50 = $49 << 31 >> 31; + $51 = (($$1$be) + -48)|0; + $52 = ($51>>>0)<(10); + if ($52) { + $$254 = $$1$be;$55 = $37;$56 = $50; + while(1) { + $57 = (___muldi3(($55|0),($56|0),10,0)|0); + $58 = tempRet0; + $59 = ($$254|0)<(0); + $60 = $59 << 31 >> 31; + $61 = (_i64Add(($$254|0),($60|0),-48,-1)|0); + $62 = tempRet0; + $63 = (_i64Add(($61|0),($62|0),($57|0),($58|0))|0); + $64 = tempRet0; + $65 = HEAP32[$2>>2]|0; + $66 = HEAP32[$4>>2]|0; + $67 = ($65>>>0)<($66>>>0); + if ($67) { + $68 = ((($65)) + 1|0); + HEAP32[$2>>2] = $68; + $69 = HEAP8[$65>>0]|0; + $70 = $69&255; + $$2$be = $70; + } else { + $71 = (___shgetc($0)|0); + $$2$be = $71; + } + $72 = (($$2$be) + -48)|0; + $73 = ($72>>>0)<(10); + $74 = ($64|0)<(21474836); + $75 = ($63>>>0)<(2061584302); + $76 = ($64|0)==(21474836); + $77 = $76 & $75; + $78 = $74 | $77; + $79 = $73 & $78; + if ($79) { + $$254 = $$2$be;$55 = $63;$56 = $64; + } else { + $$2$lcssa = $$2$be;$94 = $63;$95 = $64; + break; + } + } + } else { + $$2$lcssa = $$1$be;$94 = $37;$95 = $50; + } + $53 = (($$2$lcssa) + -48)|0; + $54 = ($53>>>0)<(10); + if ($54) { + while(1) { + $80 = HEAP32[$2>>2]|0; + $81 = HEAP32[$4>>2]|0; + $82 = ($80>>>0)<($81>>>0); + if ($82) { + $83 = ((($80)) + 1|0); + HEAP32[$2>>2] = $83; + $84 = HEAP8[$80>>0]|0; + $85 = $84&255; + $$3$be = $85; + } else { + $86 = (___shgetc($0)|0); + $$3$be = $86; + } + $87 = (($$3$be) + -48)|0; + $88 = ($87>>>0)<(10); + if (!($88)) { + break; + } + } + } + $89 = HEAP32[$4>>2]|0; + $90 = ($89|0)==(0|0); + if (!($90)) { + $91 = HEAP32[$2>>2]|0; + $92 = ((($91)) + -1|0); + HEAP32[$2>>2] = $92; + } + $93 = ($$0|0)!=(0); + $96 = (_i64Subtract(0,0,($94|0),($95|0))|0); + $97 = tempRet0; + $98 = $93 ? $96 : $94; + $99 = $93 ? $97 : $95; + $100 = $99;$101 = $98; + } + tempRet0 = ($100); + return ($101|0); +} +function _scalbn($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$ = 0, $$0 = 0.0, $$020 = 0, $$1 = 0, $10 = 0.0, $11 = 0, $12 = 0, $13 = 0, $14 = 0.0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0.0, $2 = 0, $20 = 0.0, $3 = 0.0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0.0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)>(1023); + if ($2) { + $3 = $0 * 8.9884656743115795E+307; + $4 = (($1) + -1023)|0; + $5 = ($4|0)>(1023); + $6 = (($1) + -2046)|0; + if ($5) { + $7 = $3 * 8.9884656743115795E+307; + $8 = ($6|0)>(1023); + $$ = $8 ? 1023 : $6; + $$0 = $7;$$020 = $$; + } else { + $$0 = $3;$$020 = $4; + } + } else { + $9 = ($1|0)<(-1022); + if ($9) { + $10 = $0 * 2.2250738585072014E-308; + $11 = (($1) + 1022)|0; + $12 = ($11|0)<(-1022); + $13 = (($1) + 2044)|0; + if ($12) { + $14 = $10 * 2.2250738585072014E-308; + $15 = ($13|0)<(-1022); + $$1 = $15 ? -1022 : $13; + $$0 = $14;$$020 = $$1; + } else { + $$0 = $10;$$020 = $11; + } + } else { + $$0 = $0;$$020 = $1; + } + } + $16 = (($$020) + 1023)|0; + $17 = (_bitshift64Shl(($16|0),0,52)|0); + $18 = tempRet0; + HEAP32[tempDoublePtr>>2] = $17;HEAP32[tempDoublePtr+4>>2] = $18;$19 = +HEAPF64[tempDoublePtr>>3]; + $20 = $$0 * $19; + return (+$20); +} +function _copysignl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_copysign($0,$1)); + return (+$2); +} +function _scalbnl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_scalbn($0,$1)); + return (+$2); +} +function _fmodl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_fmod($0,$1)); + return (+$2); +} +function _fmod($0,$1) { + $0 = +$0; + $1 = +$1; + var $$ = 0.0, $$070 = 0.0, $$071$lcssa = 0, $$07195 = 0, $$073$lcssa = 0, $$073101 = 0, $$172$ph = 0, $$174 = 0, $$275$lcssa = 0, $$27587 = 0, $$376$lcssa = 0, $$37684 = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0.0, $102 = 0, $103 = 0, $104 = 0, $105 = 0; + var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0; + var $124 = 0, $125 = 0, $126 = 0, $127 = 0.0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0; + var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0.0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0.0, $26 = 0.0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0.0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $7 = tempRet0; + $8 = $6 & 2047; + $9 = (_bitshift64Lshr(($4|0),($5|0),52)|0); + $10 = tempRet0; + $11 = $9 & 2047; + $12 = $3 & -2147483648; + $13 = (_bitshift64Shl(($4|0),($5|0),1)|0); + $14 = tempRet0; + $15 = ($13|0)==(0); + $16 = ($14|0)==(0); + $17 = $15 & $16; + L1: do { + if ($17) { + label = 3; + } else { + $18 = $5 & 2147483647; + $19 = ($18>>>0)>(2146435072); + $20 = ($4>>>0)>(0); + $21 = ($18|0)==(2146435072); + $22 = $21 & $20; + $23 = $19 | $22; + $24 = ($8|0)==(2047); + $or$cond = $23 | $24; + if ($or$cond) { + label = 3; + } else { + $27 = (_bitshift64Shl(($2|0),($3|0),1)|0); + $28 = tempRet0; + $29 = ($28>>>0)>($14>>>0); + $30 = ($27>>>0)>($13>>>0); + $31 = ($28|0)==($14|0); + $32 = $31 & $30; + $33 = $29 | $32; + if (!($33)) { + $34 = ($27|0)==($13|0); + $35 = ($28|0)==($14|0); + $36 = $34 & $35; + $37 = $0 * 0.0; + $$ = $36 ? $37 : $0; + return (+$$); + } + $38 = ($8|0)==(0); + if ($38) { + $39 = (_bitshift64Shl(($2|0),($3|0),12)|0); + $40 = tempRet0; + $41 = ($40|0)>(-1); + $42 = ($39>>>0)>(4294967295); + $43 = ($40|0)==(-1); + $44 = $43 & $42; + $45 = $41 | $44; + if ($45) { + $$073101 = 0;$47 = $39;$48 = $40; + while(1) { + $46 = (($$073101) + -1)|0; + $49 = (_bitshift64Shl(($47|0),($48|0),1)|0); + $50 = tempRet0; + $51 = ($50|0)>(-1); + $52 = ($49>>>0)>(4294967295); + $53 = ($50|0)==(-1); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$073101 = $46;$47 = $49;$48 = $50; + } else { + $$073$lcssa = $46; + break; + } + } + } else { + $$073$lcssa = 0; + } + $56 = (1 - ($$073$lcssa))|0; + $57 = (_bitshift64Shl(($2|0),($3|0),($56|0))|0); + $58 = tempRet0; + $$174 = $$073$lcssa;$85 = $57;$86 = $58; + } else { + $59 = $3 & 1048575; + $60 = $59 | 1048576; + $$174 = $8;$85 = $2;$86 = $60; + } + $61 = ($11|0)==(0); + if ($61) { + $62 = (_bitshift64Shl(($4|0),($5|0),12)|0); + $63 = tempRet0; + $64 = ($63|0)>(-1); + $65 = ($62>>>0)>(4294967295); + $66 = ($63|0)==(-1); + $67 = $66 & $65; + $68 = $64 | $67; + if ($68) { + $$07195 = 0;$70 = $62;$71 = $63; + while(1) { + $69 = (($$07195) + -1)|0; + $72 = (_bitshift64Shl(($70|0),($71|0),1)|0); + $73 = tempRet0; + $74 = ($73|0)>(-1); + $75 = ($72>>>0)>(4294967295); + $76 = ($73|0)==(-1); + $77 = $76 & $75; + $78 = $74 | $77; + if ($78) { + $$07195 = $69;$70 = $72;$71 = $73; + } else { + $$071$lcssa = $69; + break; + } + } + } else { + $$071$lcssa = 0; + } + $79 = (1 - ($$071$lcssa))|0; + $80 = (_bitshift64Shl(($4|0),($5|0),($79|0))|0); + $81 = tempRet0; + $$172$ph = $$071$lcssa;$87 = $80;$88 = $81; + } else { + $82 = $5 & 1048575; + $83 = $82 | 1048576; + $$172$ph = $11;$87 = $4;$88 = $83; + } + $84 = ($$174|0)>($$172$ph|0); + $89 = (_i64Subtract(($85|0),($86|0),($87|0),($88|0))|0); + $90 = tempRet0; + $91 = ($90|0)>(-1); + $92 = ($89>>>0)>(4294967295); + $93 = ($90|0)==(-1); + $94 = $93 & $92; + $95 = $91 | $94; + L23: do { + if ($84) { + $$27587 = $$174;$154 = $95;$155 = $85;$156 = $86;$96 = $89;$98 = $90; + while(1) { + if ($154) { + $97 = ($96|0)==(0); + $99 = ($98|0)==(0); + $100 = $97 & $99; + if ($100) { + break; + } else { + $102 = $96;$103 = $98; + } + } else { + $102 = $155;$103 = $156; + } + $104 = (_bitshift64Shl(($102|0),($103|0),1)|0); + $105 = tempRet0; + $106 = (($$27587) + -1)|0; + $107 = ($106|0)>($$172$ph|0); + $108 = (_i64Subtract(($104|0),($105|0),($87|0),($88|0))|0); + $109 = tempRet0; + $110 = ($109|0)>(-1); + $111 = ($108>>>0)>(4294967295); + $112 = ($109|0)==(-1); + $113 = $112 & $111; + $114 = $110 | $113; + if ($107) { + $$27587 = $106;$154 = $114;$155 = $104;$156 = $105;$96 = $108;$98 = $109; + } else { + $$275$lcssa = $106;$$lcssa = $114;$115 = $108;$117 = $109;$157 = $104;$158 = $105; + break L23; + } + } + $101 = $0 * 0.0; + $$070 = $101; + break L1; + } else { + $$275$lcssa = $$174;$$lcssa = $95;$115 = $89;$117 = $90;$157 = $85;$158 = $86; + } + } while(0); + if ($$lcssa) { + $116 = ($115|0)==(0); + $118 = ($117|0)==(0); + $119 = $116 & $118; + if ($119) { + $127 = $0 * 0.0; + $$070 = $127; + break; + } else { + $120 = $117;$122 = $115; + } + } else { + $120 = $158;$122 = $157; + } + $121 = ($120>>>0)<(1048576); + $123 = ($122>>>0)<(0); + $124 = ($120|0)==(1048576); + $125 = $124 & $123; + $126 = $121 | $125; + if ($126) { + $$37684 = $$275$lcssa;$128 = $122;$129 = $120; + while(1) { + $130 = (_bitshift64Shl(($128|0),($129|0),1)|0); + $131 = tempRet0; + $132 = (($$37684) + -1)|0; + $133 = ($131>>>0)<(1048576); + $134 = ($130>>>0)<(0); + $135 = ($131|0)==(1048576); + $136 = $135 & $134; + $137 = $133 | $136; + if ($137) { + $$37684 = $132;$128 = $130;$129 = $131; + } else { + $$376$lcssa = $132;$139 = $130;$140 = $131; + break; + } + } + } else { + $$376$lcssa = $$275$lcssa;$139 = $122;$140 = $120; + } + $138 = ($$376$lcssa|0)>(0); + if ($138) { + $141 = (_i64Add(($139|0),($140|0),0,-1048576)|0); + $142 = tempRet0; + $143 = (_bitshift64Shl(($$376$lcssa|0),0,52)|0); + $144 = tempRet0; + $145 = $141 | $143; + $146 = $142 | $144; + $151 = $146;$153 = $145; + } else { + $147 = (1 - ($$376$lcssa))|0; + $148 = (_bitshift64Lshr(($139|0),($140|0),($147|0))|0); + $149 = tempRet0; + $151 = $149;$153 = $148; + } + $150 = $151 | $12; + HEAP32[tempDoublePtr>>2] = $153;HEAP32[tempDoublePtr+4>>2] = $150;$152 = +HEAPF64[tempDoublePtr>>3]; + $$070 = $152; + } + } + } while(0); + if ((label|0) == 3) { + $25 = $0 * $1; + $26 = $25 / $25; + $$070 = $26; + } + return (+$$070); +} +function _fputs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (_fwrite($0,$2,1,$1)|0); + $4 = (($3) + -1)|0; + return ($4|0); +} +function _fwrite($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $9 = (___lockfile($3)|0); + $phitmp = ($9|0)==(0); + $10 = (___fwritex($0,$4,$3)|0); + if ($phitmp) { + $11 = $10; + } else { + ___unlockfile($3); + $11 = $10; + } + } else { + $8 = (___fwritex($0,$4,$3)|0); + $11 = $8; + } + $12 = ($11|0)==($4|0); + if ($12) { + $14 = $2; + } else { + $13 = (($11>>>0) / ($1>>>0))&-1; + $14 = $13; + } + return ($14|0); +} +function _fprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vfprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _fputc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function _fgets($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$06266 = 0, $$063 = 0, $$064 = 0, $$1 = 0, $$old2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $or$cond3 = 0, $sext$mask = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $6 = (___lockfile($2)|0); + $15 = $6; + } else { + $15 = 0; + } + $7 = (($1) + -1)|0; + $8 = ($1|0)<(2); + if ($8) { + $9 = ((($2)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $16 = ($15|0)==(0); + if (!($16)) { + ___unlockfile($2); + } + $17 = ($7|0)==(0); + if ($17) { + HEAP8[$0>>0] = 0; + $$0 = $0; + } else { + $$0 = 0; + } + } else { + $$old2 = ($7|0)==(0); + L11: do { + if ($$old2) { + $$1 = $0; + label = 17; + } else { + $18 = ((($2)) + 4|0); + $19 = ((($2)) + 8|0); + $$063 = $7;$$064 = $0; + while(1) { + $20 = HEAP32[$18>>2]|0; + $21 = HEAP32[$19>>2]|0; + $22 = $20; + $23 = (($21) - ($22))|0; + $24 = (_memchr($20,10,$23)|0); + $25 = ($24|0)==(0|0); + $26 = $24; + $27 = (1 - ($22))|0; + $28 = (($27) + ($26))|0; + $29 = $25 ? $23 : $28; + $30 = ($29>>>0)<($$063>>>0); + $31 = $30 ? $29 : $$063; + _memcpy(($$064|0),($20|0),($31|0))|0; + $32 = HEAP32[$18>>2]|0; + $33 = (($32) + ($31)|0); + HEAP32[$18>>2] = $33; + $34 = (($$064) + ($31)|0); + $35 = (($$063) - ($31))|0; + $36 = ($35|0)!=(0); + $or$cond = $25 & $36; + if (!($or$cond)) { + $$1 = $34; + label = 17; + break L11; + } + $37 = HEAP32[$19>>2]|0; + $38 = ($33>>>0)<($37>>>0); + if ($38) { + $39 = ((($33)) + 1|0); + HEAP32[$18>>2] = $39; + $40 = HEAP8[$33>>0]|0; + $41 = $40&255; + $50 = $41; + } else { + $42 = (___uflow($2)|0); + $43 = ($42|0)<(0); + if ($43) { + break; + } else { + $50 = $42; + } + } + $48 = (($35) + -1)|0; + $49 = $50&255; + $51 = ((($34)) + 1|0); + HEAP8[$34>>0] = $49; + $sext$mask = $50 & 255; + $52 = ($sext$mask|0)!=(10); + $53 = ($48|0)!=(0); + $or$cond3 = $53 & $52; + if ($or$cond3) { + $$063 = $48;$$064 = $51; + } else { + $$1 = $51; + label = 17; + break L11; + } + } + $44 = ($34|0)==($0|0); + if ($44) { + $$06266 = 0; + } else { + $45 = HEAP32[$2>>2]|0; + $46 = $45 & 16; + $47 = ($46|0)==(0); + if ($47) { + $$06266 = 0; + } else { + $$1 = $34; + label = 17; + } + } + } + } while(0); + if ((label|0) == 17) { + $54 = ($0|0)==(0|0); + if ($54) { + $$06266 = 0; + } else { + HEAP8[$$1>>0] = 0; + $$06266 = $0; + } + } + $55 = ($15|0)==(0); + if ($55) { + $$0 = $$06266; + } else { + ___unlockfile($2); + $$0 = $$06266; + } + } + return ($$0|0); +} +function _fclose($0) { + $0 = $0|0; + var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + (___lockfile($0)|0); + } + $4 = HEAP32[$0>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)!=(0); + if (!($6)) { + ___lock(((46120)|0)); + $7 = ((($0)) + 52|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + $10 = $8; + $$pre = ((($0)) + 56|0); + if (!($9)) { + $11 = HEAP32[$$pre>>2]|0; + $12 = ((($8)) + 56|0); + HEAP32[$12>>2] = $11; + } + $13 = HEAP32[$$pre>>2]|0; + $14 = ($13|0)==(0|0); + $15 = $13; + if (!($14)) { + $16 = ((($13)) + 52|0); + HEAP32[$16>>2] = $10; + } + $17 = HEAP32[(46116)>>2]|0; + $18 = ($17|0)==($0|0); + if ($18) { + HEAP32[(46116)>>2] = $15; + } + ___unlock(((46120)|0)); + } + $19 = (_fflush($0)|0); + $20 = ((($0)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_ii[$21 & 127]($0)|0); + $23 = $22 | $19; + $24 = ((($0)) + 92|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _free($25); + } + if (!($6)) { + _free($0); + } + return ($23|0); +} +function _printf($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[3678]|0; + $3 = (_vfprintf($2,$0,$1)|0); + STACKTOP = sp;return ($3|0); +} +function _sscanf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsscanf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $3 = sp; + dest=$3; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $4 = ((($3)) + 32|0); + HEAP32[$4>>2] = 7; + $5 = ((($3)) + 44|0); + HEAP32[$5>>2] = $0; + $6 = ((($3)) + 76|0); + HEAP32[$6>>2] = -1; + $7 = ((($3)) + 84|0); + HEAP32[$7>>2] = $0; + $8 = (_vfscanf($3,$1,$2)|0); + STACKTOP = sp;return ($8|0); +} +function _do_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (___string_read($0,$1,$2)|0); + return ($3|0); +} +function ___string_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$027 = 0, $$027$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 84|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2) + 256)|0; + $6 = (_memchr($4,0,$5)|0); + $7 = ($6|0)==(0|0); + $8 = $6; + $9 = $4; + $10 = (($8) - ($9))|0; + $$027 = $7 ? $5 : $10; + $11 = ($$027>>>0)<($2>>>0); + $$027$ = $11 ? $$027 : $2; + _memcpy(($1|0),($4|0),($$027$|0))|0; + $12 = (($4) + ($$027$)|0); + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $12; + $14 = (($4) + ($$027)|0); + $15 = ((($0)) + 8|0); + HEAP32[$15>>2] = $14; + HEAP32[$3>>2] = $14; + return ($$027$|0); +} +function _remove($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $1 = (___syscall10(10,($vararg_buffer|0))|0); + $2 = (___syscall_ret($1)|0); + $3 = ($2|0)==(0); + if ($3) { + $9 = 0; + } else { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(21); + if ($6) { + HEAP32[$vararg_buffer1>>2] = $0; + $7 = (___syscall40(40,($vararg_buffer1|0))|0); + $8 = (___syscall_ret($7)|0); + $9 = $8; + } else { + $9 = $2; + } + } + STACKTOP = sp;return ($9|0); +} +function _puts($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[3678]|0; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if ($4) { + $5 = (___lockfile($1)|0); + $20 = $5; + } else { + $20 = 0; + } + $6 = (_fputs($0,$1)|0); + $7 = ($6|0)<(0); + do { + if ($7) { + $19 = 1; + } else { + $8 = ((($1)) + 75|0); + $9 = HEAP8[$8>>0]|0; + $10 = ($9<<24>>24)==(10); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = ((($12)) + 1|0); + HEAP32[$11>>2] = $16; + HEAP8[$12>>0] = 10; + $19 = 0; + break; + } + } + $17 = (___overflow($1,10)|0); + $phitmp = ($17|0)<(0); + $19 = $phitmp; + } + } while(0); + $18 = $19 << 31 >> 31; + $21 = ($20|0)==(0); + if (!($21)) { + ___unlockfile($1); + } + return ($18|0); +} +function _fgetc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)<(0); + if ($3) { + label = 3; + } else { + $4 = (___lockfile($0)|0); + $5 = ($4|0)==(0); + if ($5) { + label = 3; + } else { + $15 = ((($0)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($0)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($16>>>0)<($18>>>0); + if ($19) { + $20 = ((($16)) + 1|0); + HEAP32[$15>>2] = $20; + $21 = HEAP8[$16>>0]|0; + $22 = $21&255; + $24 = $22; + } else { + $23 = (___uflow($0)|0); + $24 = $23; + } + $$0 = $24; + } + } + do { + if ((label|0) == 3) { + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)<($9>>>0); + if ($10) { + $11 = ((($7)) + 1|0); + HEAP32[$6>>2] = $11; + $12 = HEAP8[$7>>0]|0; + $13 = $12&255; + $$0 = $13; + break; + } else { + $14 = (___uflow($0)|0); + $$0 = $14; + break; + } + } + } while(0); + return ($$0|0); +} +function _bsearch($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$0 = 0, $$018$ = 0, $$01821 = 0, $$01920 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($2|0)==(0); + L1: do { + if ($5) { + $$0 = 0; + } else { + $$01821 = $1;$$01920 = $2; + while(1) { + $6 = $$01920 >>> 1; + $7 = Math_imul($6, $3)|0; + $8 = (($$01821) + ($7)|0); + $9 = (FUNCTION_TABLE_iii[$4 & 15]($0,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$0 = $8; + break L1; + } + $11 = ($$01920|0)==(1); + if ($11) { + $$0 = 0; + break L1; + } + $12 = ($9|0)<(0); + $13 = (($$01920) - ($6))|0; + $$ = $12 ? $6 : $13; + $$018$ = $12 ? $$01821 : $8; + $14 = ($$|0)==(0); + if ($14) { + $$0 = 0; + break; + } else { + $$01821 = $$018$;$$01920 = $$; + } + } + } + } while(0); + return ($$0|0); +} +function _malloc($0) { + $0 = $0|0; + var $$$0190$i = 0, $$$0191$i = 0, $$$4349$i = 0, $$$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i17$i = 0, $$0$i18$i = 0, $$01$i$i = 0, $$0187$i = 0, $$0189$i = 0, $$0190$i = 0, $$0191$i = 0, $$0197 = 0, $$0199 = 0, $$0206$i$i = 0, $$0207$i$i = 0, $$0211$i$i = 0, $$0212$i$i = 0; + var $$024370$i = 0, $$0286$i$i = 0, $$0287$i$i = 0, $$0288$i$i = 0, $$0294$i$i = 0, $$0295$i$i = 0, $$0340$i = 0, $$0342$i = 0, $$0343$i = 0, $$0345$i = 0, $$0351$i = 0, $$0356$i = 0, $$0357$$i = 0, $$0357$i = 0, $$0359$i = 0, $$0360$i = 0, $$0366$i = 0, $$1194$i = 0, $$1196$i = 0, $$124469$i = 0; + var $$1290$i$i = 0, $$1292$i$i = 0, $$1341$i = 0, $$1346$i = 0, $$1361$i = 0, $$1368$i = 0, $$1372$i = 0, $$2247$ph$i = 0, $$2253$ph$i = 0, $$2353$i = 0, $$3$i = 0, $$3$i$i = 0, $$3$i201 = 0, $$3348$i = 0, $$3370$i = 0, $$4$lcssa$i = 0, $$413$i = 0, $$4349$lcssa$i = 0, $$434912$i = 0, $$4355$$4$i = 0; + var $$4355$ph$i = 0, $$435511$i = 0, $$5256$i = 0, $$723947$i = 0, $$748$i = 0, $$not$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i19$i = 0, $$pre$i205 = 0, $$pre$i208 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i20$iZ2D = 0, $$pre$phi$i206Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi10$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre9$i$i = 0, $1 = 0; + var $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0; + var $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0; + var $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0; + var $1053 = 0, $1054 = 0, $1055 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0; + var $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0; + var $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0; + var $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0; + var $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0; + var $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0; + var $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0; + var $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0; + var $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0; + var $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0; + var $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0; + var $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0; + var $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0; + var $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0; + var $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0; + var $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0; + var $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0; + var $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0; + var $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0; + var $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0; + var $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0; + var $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0; + var $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0; + var $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0; + var $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0; + var $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0; + var $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0; + var $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0; + var $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0; + var $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0; + var $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0; + var $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $cond$i = 0, $cond$i$i = 0, $cond$i204 = 0, $exitcond$i$i = 0, $not$$i$i = 0, $not$$i22$i = 0; + var $not$7$i = 0, $or$cond$i = 0, $or$cond$i211 = 0, $or$cond1$i = 0, $or$cond1$i210 = 0, $or$cond10$i = 0, $or$cond11$i = 0, $or$cond12$i = 0, $or$cond2$i = 0, $or$cond5$i = 0, $or$cond50$i = 0, $or$cond7$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ($0>>>0)<(245); + do { + if ($2) { + $3 = ($0>>>0)<(11); + $4 = (($0) + 11)|0; + $5 = $4 & -8; + $6 = $3 ? 16 : $5; + $7 = $6 >>> 3; + $8 = HEAP32[11536]|0; + $9 = $8 >>> $7; + $10 = $9 & 3; + $11 = ($10|0)==(0); + if (!($11)) { + $12 = $9 & 1; + $13 = $12 ^ 1; + $14 = (($13) + ($7))|0; + $15 = $14 << 1; + $16 = (46184 + ($15<<2)|0); + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($16|0)==($20|0); + do { + if ($21) { + $22 = 1 << $14; + $23 = $22 ^ -1; + $24 = $8 & $23; + HEAP32[11536] = $24; + } else { + $25 = HEAP32[(46160)>>2]|0; + $26 = ($20>>>0)<($25>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($18|0); + if ($29) { + HEAP32[$27>>2] = $16; + HEAP32[$17>>2] = $20; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $30 = $14 << 3; + $31 = $30 | 3; + $32 = ((($18)) + 4|0); + HEAP32[$32>>2] = $31; + $33 = (($18) + ($30)|0); + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35 | 1; + HEAP32[$34>>2] = $36; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } + $37 = HEAP32[(46152)>>2]|0; + $38 = ($6>>>0)>($37>>>0); + if ($38) { + $39 = ($9|0)==(0); + if (!($39)) { + $40 = $9 << $7; + $41 = 2 << $7; + $42 = (0 - ($41))|0; + $43 = $41 | $42; + $44 = $40 & $43; + $45 = (0 - ($44))|0; + $46 = $44 & $45; + $47 = (($46) + -1)|0; + $48 = $47 >>> 12; + $49 = $48 & 16; + $50 = $47 >>> $49; + $51 = $50 >>> 5; + $52 = $51 & 8; + $53 = $52 | $49; + $54 = $50 >>> $52; + $55 = $54 >>> 2; + $56 = $55 & 4; + $57 = $53 | $56; + $58 = $54 >>> $56; + $59 = $58 >>> 1; + $60 = $59 & 2; + $61 = $57 | $60; + $62 = $58 >>> $60; + $63 = $62 >>> 1; + $64 = $63 & 1; + $65 = $61 | $64; + $66 = $62 >>> $64; + $67 = (($65) + ($66))|0; + $68 = $67 << 1; + $69 = (46184 + ($68<<2)|0); + $70 = ((($69)) + 8|0); + $71 = HEAP32[$70>>2]|0; + $72 = ((($71)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($69|0)==($73|0); + do { + if ($74) { + $75 = 1 << $67; + $76 = $75 ^ -1; + $77 = $8 & $76; + HEAP32[11536] = $77; + $98 = $77; + } else { + $78 = HEAP32[(46160)>>2]|0; + $79 = ($73>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($73)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($71|0); + if ($82) { + HEAP32[$80>>2] = $69; + HEAP32[$70>>2] = $73; + $98 = $8; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $83 = $67 << 3; + $84 = (($83) - ($6))|0; + $85 = $6 | 3; + $86 = ((($71)) + 4|0); + HEAP32[$86>>2] = $85; + $87 = (($71) + ($6)|0); + $88 = $84 | 1; + $89 = ((($87)) + 4|0); + HEAP32[$89>>2] = $88; + $90 = (($87) + ($84)|0); + HEAP32[$90>>2] = $84; + $91 = ($37|0)==(0); + if (!($91)) { + $92 = HEAP32[(46164)>>2]|0; + $93 = $37 >>> 3; + $94 = $93 << 1; + $95 = (46184 + ($94<<2)|0); + $96 = 1 << $93; + $97 = $98 & $96; + $99 = ($97|0)==(0); + if ($99) { + $100 = $98 | $96; + HEAP32[11536] = $100; + $$pre = ((($95)) + 8|0); + $$0199 = $95;$$pre$phiZ2D = $$pre; + } else { + $101 = ((($95)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = HEAP32[(46160)>>2]|0; + $104 = ($102>>>0)<($103>>>0); + if ($104) { + _abort(); + // unreachable; + } else { + $$0199 = $102;$$pre$phiZ2D = $101; + } + } + HEAP32[$$pre$phiZ2D>>2] = $92; + $105 = ((($$0199)) + 12|0); + HEAP32[$105>>2] = $92; + $106 = ((($92)) + 8|0); + HEAP32[$106>>2] = $$0199; + $107 = ((($92)) + 12|0); + HEAP32[$107>>2] = $95; + } + HEAP32[(46152)>>2] = $84; + HEAP32[(46164)>>2] = $87; + $$0 = $72; + STACKTOP = sp;return ($$0|0); + } + $108 = HEAP32[(46148)>>2]|0; + $109 = ($108|0)==(0); + if ($109) { + $$0197 = $6; + } else { + $110 = (0 - ($108))|0; + $111 = $108 & $110; + $112 = (($111) + -1)|0; + $113 = $112 >>> 12; + $114 = $113 & 16; + $115 = $112 >>> $114; + $116 = $115 >>> 5; + $117 = $116 & 8; + $118 = $117 | $114; + $119 = $115 >>> $117; + $120 = $119 >>> 2; + $121 = $120 & 4; + $122 = $118 | $121; + $123 = $119 >>> $121; + $124 = $123 >>> 1; + $125 = $124 & 2; + $126 = $122 | $125; + $127 = $123 >>> $125; + $128 = $127 >>> 1; + $129 = $128 & 1; + $130 = $126 | $129; + $131 = $127 >>> $129; + $132 = (($130) + ($131))|0; + $133 = (46448 + ($132<<2)|0); + $134 = HEAP32[$133>>2]|0; + $135 = ((($134)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = $136 & -8; + $138 = (($137) - ($6))|0; + $$0189$i = $134;$$0190$i = $134;$$0191$i = $138; + while(1) { + $139 = ((($$0189$i)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==(0|0); + if ($141) { + $142 = ((($$0189$i)) + 20|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==(0|0); + if ($144) { + break; + } else { + $146 = $143; + } + } else { + $146 = $140; + } + $145 = ((($146)) + 4|0); + $147 = HEAP32[$145>>2]|0; + $148 = $147 & -8; + $149 = (($148) - ($6))|0; + $150 = ($149>>>0)<($$0191$i>>>0); + $$$0191$i = $150 ? $149 : $$0191$i; + $$$0190$i = $150 ? $146 : $$0190$i; + $$0189$i = $146;$$0190$i = $$$0190$i;$$0191$i = $$$0191$i; + } + $151 = HEAP32[(46160)>>2]|0; + $152 = ($$0190$i>>>0)<($151>>>0); + if ($152) { + _abort(); + // unreachable; + } + $153 = (($$0190$i) + ($6)|0); + $154 = ($$0190$i>>>0)<($153>>>0); + if (!($154)) { + _abort(); + // unreachable; + } + $155 = ((($$0190$i)) + 24|0); + $156 = HEAP32[$155>>2]|0; + $157 = ((($$0190$i)) + 12|0); + $158 = HEAP32[$157>>2]|0; + $159 = ($158|0)==($$0190$i|0); + do { + if ($159) { + $169 = ((($$0190$i)) + 20|0); + $170 = HEAP32[$169>>2]|0; + $171 = ($170|0)==(0|0); + if ($171) { + $172 = ((($$0190$i)) + 16|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==(0|0); + if ($174) { + $$3$i = 0; + break; + } else { + $$1194$i = $173;$$1196$i = $172; + } + } else { + $$1194$i = $170;$$1196$i = $169; + } + while(1) { + $175 = ((($$1194$i)) + 20|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==(0|0); + if (!($177)) { + $$1194$i = $176;$$1196$i = $175; + continue; + } + $178 = ((($$1194$i)) + 16|0); + $179 = HEAP32[$178>>2]|0; + $180 = ($179|0)==(0|0); + if ($180) { + break; + } else { + $$1194$i = $179;$$1196$i = $178; + } + } + $181 = ($$1196$i>>>0)<($151>>>0); + if ($181) { + _abort(); + // unreachable; + } else { + HEAP32[$$1196$i>>2] = 0; + $$3$i = $$1194$i; + break; + } + } else { + $160 = ((($$0190$i)) + 8|0); + $161 = HEAP32[$160>>2]|0; + $162 = ($161>>>0)<($151>>>0); + if ($162) { + _abort(); + // unreachable; + } + $163 = ((($161)) + 12|0); + $164 = HEAP32[$163>>2]|0; + $165 = ($164|0)==($$0190$i|0); + if (!($165)) { + _abort(); + // unreachable; + } + $166 = ((($158)) + 8|0); + $167 = HEAP32[$166>>2]|0; + $168 = ($167|0)==($$0190$i|0); + if ($168) { + HEAP32[$163>>2] = $158; + HEAP32[$166>>2] = $161; + $$3$i = $158; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $182 = ($156|0)==(0|0); + do { + if (!($182)) { + $183 = ((($$0190$i)) + 28|0); + $184 = HEAP32[$183>>2]|0; + $185 = (46448 + ($184<<2)|0); + $186 = HEAP32[$185>>2]|0; + $187 = ($$0190$i|0)==($186|0); + if ($187) { + HEAP32[$185>>2] = $$3$i; + $cond$i = ($$3$i|0)==(0|0); + if ($cond$i) { + $188 = 1 << $184; + $189 = $188 ^ -1; + $190 = $108 & $189; + HEAP32[(46148)>>2] = $190; + break; + } + } else { + $191 = HEAP32[(46160)>>2]|0; + $192 = ($156>>>0)<($191>>>0); + if ($192) { + _abort(); + // unreachable; + } + $193 = ((($156)) + 16|0); + $194 = HEAP32[$193>>2]|0; + $195 = ($194|0)==($$0190$i|0); + if ($195) { + HEAP32[$193>>2] = $$3$i; + } else { + $196 = ((($156)) + 20|0); + HEAP32[$196>>2] = $$3$i; + } + $197 = ($$3$i|0)==(0|0); + if ($197) { + break; + } + } + $198 = HEAP32[(46160)>>2]|0; + $199 = ($$3$i>>>0)<($198>>>0); + if ($199) { + _abort(); + // unreachable; + } + $200 = ((($$3$i)) + 24|0); + HEAP32[$200>>2] = $156; + $201 = ((($$0190$i)) + 16|0); + $202 = HEAP32[$201>>2]|0; + $203 = ($202|0)==(0|0); + do { + if (!($203)) { + $204 = ($202>>>0)<($198>>>0); + if ($204) { + _abort(); + // unreachable; + } else { + $205 = ((($$3$i)) + 16|0); + HEAP32[$205>>2] = $202; + $206 = ((($202)) + 24|0); + HEAP32[$206>>2] = $$3$i; + break; + } + } + } while(0); + $207 = ((($$0190$i)) + 20|0); + $208 = HEAP32[$207>>2]|0; + $209 = ($208|0)==(0|0); + if (!($209)) { + $210 = HEAP32[(46160)>>2]|0; + $211 = ($208>>>0)<($210>>>0); + if ($211) { + _abort(); + // unreachable; + } else { + $212 = ((($$3$i)) + 20|0); + HEAP32[$212>>2] = $208; + $213 = ((($208)) + 24|0); + HEAP32[$213>>2] = $$3$i; + break; + } + } + } + } while(0); + $214 = ($$0191$i>>>0)<(16); + if ($214) { + $215 = (($$0191$i) + ($6))|0; + $216 = $215 | 3; + $217 = ((($$0190$i)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$0190$i) + ($215)|0); + $219 = ((($218)) + 4|0); + $220 = HEAP32[$219>>2]|0; + $221 = $220 | 1; + HEAP32[$219>>2] = $221; + } else { + $222 = $6 | 3; + $223 = ((($$0190$i)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = $$0191$i | 1; + $225 = ((($153)) + 4|0); + HEAP32[$225>>2] = $224; + $226 = (($153) + ($$0191$i)|0); + HEAP32[$226>>2] = $$0191$i; + $227 = ($37|0)==(0); + if (!($227)) { + $228 = HEAP32[(46164)>>2]|0; + $229 = $37 >>> 3; + $230 = $229 << 1; + $231 = (46184 + ($230<<2)|0); + $232 = 1 << $229; + $233 = $8 & $232; + $234 = ($233|0)==(0); + if ($234) { + $235 = $8 | $232; + HEAP32[11536] = $235; + $$pre$i = ((($231)) + 8|0); + $$0187$i = $231;$$pre$phi$iZ2D = $$pre$i; + } else { + $236 = ((($231)) + 8|0); + $237 = HEAP32[$236>>2]|0; + $238 = HEAP32[(46160)>>2]|0; + $239 = ($237>>>0)<($238>>>0); + if ($239) { + _abort(); + // unreachable; + } else { + $$0187$i = $237;$$pre$phi$iZ2D = $236; + } + } + HEAP32[$$pre$phi$iZ2D>>2] = $228; + $240 = ((($$0187$i)) + 12|0); + HEAP32[$240>>2] = $228; + $241 = ((($228)) + 8|0); + HEAP32[$241>>2] = $$0187$i; + $242 = ((($228)) + 12|0); + HEAP32[$242>>2] = $231; + } + HEAP32[(46152)>>2] = $$0191$i; + HEAP32[(46164)>>2] = $153; + } + $243 = ((($$0190$i)) + 8|0); + $$0 = $243; + STACKTOP = sp;return ($$0|0); + } + } else { + $$0197 = $6; + } + } else { + $244 = ($0>>>0)>(4294967231); + if ($244) { + $$0197 = -1; + } else { + $245 = (($0) + 11)|0; + $246 = $245 & -8; + $247 = HEAP32[(46148)>>2]|0; + $248 = ($247|0)==(0); + if ($248) { + $$0197 = $246; + } else { + $249 = (0 - ($246))|0; + $250 = $245 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0356$i = 0; + } else { + $252 = ($246>>>0)>(16777215); + if ($252) { + $$0356$i = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $246 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0356$i = $274; + } + } + $275 = (46448 + ($$0356$i<<2)|0); + $276 = HEAP32[$275>>2]|0; + $277 = ($276|0)==(0|0); + L123: do { + if ($277) { + $$2353$i = 0;$$3$i201 = 0;$$3348$i = $249; + label = 86; + } else { + $278 = ($$0356$i|0)==(31); + $279 = $$0356$i >>> 1; + $280 = (25 - ($279))|0; + $281 = $278 ? 0 : $280; + $282 = $246 << $281; + $$0340$i = 0;$$0345$i = $249;$$0351$i = $276;$$0357$i = $282;$$0360$i = 0; + while(1) { + $283 = ((($$0351$i)) + 4|0); + $284 = HEAP32[$283>>2]|0; + $285 = $284 & -8; + $286 = (($285) - ($246))|0; + $287 = ($286>>>0)<($$0345$i>>>0); + if ($287) { + $288 = ($286|0)==(0); + if ($288) { + $$413$i = $$0351$i;$$434912$i = 0;$$435511$i = $$0351$i; + label = 90; + break L123; + } else { + $$1341$i = $$0351$i;$$1346$i = $286; + } + } else { + $$1341$i = $$0340$i;$$1346$i = $$0345$i; + } + $289 = ((($$0351$i)) + 20|0); + $290 = HEAP32[$289>>2]|0; + $291 = $$0357$i >>> 31; + $292 = (((($$0351$i)) + 16|0) + ($291<<2)|0); + $293 = HEAP32[$292>>2]|0; + $294 = ($290|0)==(0|0); + $295 = ($290|0)==($293|0); + $or$cond1$i = $294 | $295; + $$1361$i = $or$cond1$i ? $$0360$i : $290; + $296 = ($293|0)==(0|0); + $297 = $296&1; + $298 = $297 ^ 1; + $$0357$$i = $$0357$i << $298; + if ($296) { + $$2353$i = $$1361$i;$$3$i201 = $$1341$i;$$3348$i = $$1346$i; + label = 86; + break; + } else { + $$0340$i = $$1341$i;$$0345$i = $$1346$i;$$0351$i = $293;$$0357$i = $$0357$$i;$$0360$i = $$1361$i; + } + } + } + } while(0); + if ((label|0) == 86) { + $299 = ($$2353$i|0)==(0|0); + $300 = ($$3$i201|0)==(0|0); + $or$cond$i = $299 & $300; + if ($or$cond$i) { + $301 = 2 << $$0356$i; + $302 = (0 - ($301))|0; + $303 = $301 | $302; + $304 = $247 & $303; + $305 = ($304|0)==(0); + if ($305) { + $$0197 = $246; + break; + } + $306 = (0 - ($304))|0; + $307 = $304 & $306; + $308 = (($307) + -1)|0; + $309 = $308 >>> 12; + $310 = $309 & 16; + $311 = $308 >>> $310; + $312 = $311 >>> 5; + $313 = $312 & 8; + $314 = $313 | $310; + $315 = $311 >>> $313; + $316 = $315 >>> 2; + $317 = $316 & 4; + $318 = $314 | $317; + $319 = $315 >>> $317; + $320 = $319 >>> 1; + $321 = $320 & 2; + $322 = $318 | $321; + $323 = $319 >>> $321; + $324 = $323 >>> 1; + $325 = $324 & 1; + $326 = $322 | $325; + $327 = $323 >>> $325; + $328 = (($326) + ($327))|0; + $329 = (46448 + ($328<<2)|0); + $330 = HEAP32[$329>>2]|0; + $$4355$ph$i = $330; + } else { + $$4355$ph$i = $$2353$i; + } + $331 = ($$4355$ph$i|0)==(0|0); + if ($331) { + $$4$lcssa$i = $$3$i201;$$4349$lcssa$i = $$3348$i; + } else { + $$413$i = $$3$i201;$$434912$i = $$3348$i;$$435511$i = $$4355$ph$i; + label = 90; + } + } + if ((label|0) == 90) { + while(1) { + label = 0; + $332 = ((($$435511$i)) + 4|0); + $333 = HEAP32[$332>>2]|0; + $334 = $333 & -8; + $335 = (($334) - ($246))|0; + $336 = ($335>>>0)<($$434912$i>>>0); + $$$4349$i = $336 ? $335 : $$434912$i; + $$4355$$4$i = $336 ? $$435511$i : $$413$i; + $337 = ((($$435511$i)) + 16|0); + $338 = HEAP32[$337>>2]|0; + $339 = ($338|0)==(0|0); + if (!($339)) { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $338; + label = 90; + continue; + } + $340 = ((($$435511$i)) + 20|0); + $341 = HEAP32[$340>>2]|0; + $342 = ($341|0)==(0|0); + if ($342) { + $$4$lcssa$i = $$4355$$4$i;$$4349$lcssa$i = $$$4349$i; + break; + } else { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $341; + label = 90; + } + } + } + $343 = ($$4$lcssa$i|0)==(0|0); + if ($343) { + $$0197 = $246; + } else { + $344 = HEAP32[(46152)>>2]|0; + $345 = (($344) - ($246))|0; + $346 = ($$4349$lcssa$i>>>0)<($345>>>0); + if ($346) { + $347 = HEAP32[(46160)>>2]|0; + $348 = ($$4$lcssa$i>>>0)<($347>>>0); + if ($348) { + _abort(); + // unreachable; + } + $349 = (($$4$lcssa$i) + ($246)|0); + $350 = ($$4$lcssa$i>>>0)<($349>>>0); + if (!($350)) { + _abort(); + // unreachable; + } + $351 = ((($$4$lcssa$i)) + 24|0); + $352 = HEAP32[$351>>2]|0; + $353 = ((($$4$lcssa$i)) + 12|0); + $354 = HEAP32[$353>>2]|0; + $355 = ($354|0)==($$4$lcssa$i|0); + do { + if ($355) { + $365 = ((($$4$lcssa$i)) + 20|0); + $366 = HEAP32[$365>>2]|0; + $367 = ($366|0)==(0|0); + if ($367) { + $368 = ((($$4$lcssa$i)) + 16|0); + $369 = HEAP32[$368>>2]|0; + $370 = ($369|0)==(0|0); + if ($370) { + $$3370$i = 0; + break; + } else { + $$1368$i = $369;$$1372$i = $368; + } + } else { + $$1368$i = $366;$$1372$i = $365; + } + while(1) { + $371 = ((($$1368$i)) + 20|0); + $372 = HEAP32[$371>>2]|0; + $373 = ($372|0)==(0|0); + if (!($373)) { + $$1368$i = $372;$$1372$i = $371; + continue; + } + $374 = ((($$1368$i)) + 16|0); + $375 = HEAP32[$374>>2]|0; + $376 = ($375|0)==(0|0); + if ($376) { + break; + } else { + $$1368$i = $375;$$1372$i = $374; + } + } + $377 = ($$1372$i>>>0)<($347>>>0); + if ($377) { + _abort(); + // unreachable; + } else { + HEAP32[$$1372$i>>2] = 0; + $$3370$i = $$1368$i; + break; + } + } else { + $356 = ((($$4$lcssa$i)) + 8|0); + $357 = HEAP32[$356>>2]|0; + $358 = ($357>>>0)<($347>>>0); + if ($358) { + _abort(); + // unreachable; + } + $359 = ((($357)) + 12|0); + $360 = HEAP32[$359>>2]|0; + $361 = ($360|0)==($$4$lcssa$i|0); + if (!($361)) { + _abort(); + // unreachable; + } + $362 = ((($354)) + 8|0); + $363 = HEAP32[$362>>2]|0; + $364 = ($363|0)==($$4$lcssa$i|0); + if ($364) { + HEAP32[$359>>2] = $354; + HEAP32[$362>>2] = $357; + $$3370$i = $354; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $378 = ($352|0)==(0|0); + do { + if ($378) { + $470 = $247; + } else { + $379 = ((($$4$lcssa$i)) + 28|0); + $380 = HEAP32[$379>>2]|0; + $381 = (46448 + ($380<<2)|0); + $382 = HEAP32[$381>>2]|0; + $383 = ($$4$lcssa$i|0)==($382|0); + if ($383) { + HEAP32[$381>>2] = $$3370$i; + $cond$i204 = ($$3370$i|0)==(0|0); + if ($cond$i204) { + $384 = 1 << $380; + $385 = $384 ^ -1; + $386 = $247 & $385; + HEAP32[(46148)>>2] = $386; + $470 = $386; + break; + } + } else { + $387 = HEAP32[(46160)>>2]|0; + $388 = ($352>>>0)<($387>>>0); + if ($388) { + _abort(); + // unreachable; + } + $389 = ((($352)) + 16|0); + $390 = HEAP32[$389>>2]|0; + $391 = ($390|0)==($$4$lcssa$i|0); + if ($391) { + HEAP32[$389>>2] = $$3370$i; + } else { + $392 = ((($352)) + 20|0); + HEAP32[$392>>2] = $$3370$i; + } + $393 = ($$3370$i|0)==(0|0); + if ($393) { + $470 = $247; + break; + } + } + $394 = HEAP32[(46160)>>2]|0; + $395 = ($$3370$i>>>0)<($394>>>0); + if ($395) { + _abort(); + // unreachable; + } + $396 = ((($$3370$i)) + 24|0); + HEAP32[$396>>2] = $352; + $397 = ((($$4$lcssa$i)) + 16|0); + $398 = HEAP32[$397>>2]|0; + $399 = ($398|0)==(0|0); + do { + if (!($399)) { + $400 = ($398>>>0)<($394>>>0); + if ($400) { + _abort(); + // unreachable; + } else { + $401 = ((($$3370$i)) + 16|0); + HEAP32[$401>>2] = $398; + $402 = ((($398)) + 24|0); + HEAP32[$402>>2] = $$3370$i; + break; + } + } + } while(0); + $403 = ((($$4$lcssa$i)) + 20|0); + $404 = HEAP32[$403>>2]|0; + $405 = ($404|0)==(0|0); + if ($405) { + $470 = $247; + } else { + $406 = HEAP32[(46160)>>2]|0; + $407 = ($404>>>0)<($406>>>0); + if ($407) { + _abort(); + // unreachable; + } else { + $408 = ((($$3370$i)) + 20|0); + HEAP32[$408>>2] = $404; + $409 = ((($404)) + 24|0); + HEAP32[$409>>2] = $$3370$i; + $470 = $247; + break; + } + } + } + } while(0); + $410 = ($$4349$lcssa$i>>>0)<(16); + do { + if ($410) { + $411 = (($$4349$lcssa$i) + ($246))|0; + $412 = $411 | 3; + $413 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$413>>2] = $412; + $414 = (($$4$lcssa$i) + ($411)|0); + $415 = ((($414)) + 4|0); + $416 = HEAP32[$415>>2]|0; + $417 = $416 | 1; + HEAP32[$415>>2] = $417; + } else { + $418 = $246 | 3; + $419 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$419>>2] = $418; + $420 = $$4349$lcssa$i | 1; + $421 = ((($349)) + 4|0); + HEAP32[$421>>2] = $420; + $422 = (($349) + ($$4349$lcssa$i)|0); + HEAP32[$422>>2] = $$4349$lcssa$i; + $423 = $$4349$lcssa$i >>> 3; + $424 = ($$4349$lcssa$i>>>0)<(256); + if ($424) { + $425 = $423 << 1; + $426 = (46184 + ($425<<2)|0); + $427 = HEAP32[11536]|0; + $428 = 1 << $423; + $429 = $427 & $428; + $430 = ($429|0)==(0); + if ($430) { + $431 = $427 | $428; + HEAP32[11536] = $431; + $$pre$i205 = ((($426)) + 8|0); + $$0366$i = $426;$$pre$phi$i206Z2D = $$pre$i205; + } else { + $432 = ((($426)) + 8|0); + $433 = HEAP32[$432>>2]|0; + $434 = HEAP32[(46160)>>2]|0; + $435 = ($433>>>0)<($434>>>0); + if ($435) { + _abort(); + // unreachable; + } else { + $$0366$i = $433;$$pre$phi$i206Z2D = $432; + } + } + HEAP32[$$pre$phi$i206Z2D>>2] = $349; + $436 = ((($$0366$i)) + 12|0); + HEAP32[$436>>2] = $349; + $437 = ((($349)) + 8|0); + HEAP32[$437>>2] = $$0366$i; + $438 = ((($349)) + 12|0); + HEAP32[$438>>2] = $426; + break; + } + $439 = $$4349$lcssa$i >>> 8; + $440 = ($439|0)==(0); + if ($440) { + $$0359$i = 0; + } else { + $441 = ($$4349$lcssa$i>>>0)>(16777215); + if ($441) { + $$0359$i = 31; + } else { + $442 = (($439) + 1048320)|0; + $443 = $442 >>> 16; + $444 = $443 & 8; + $445 = $439 << $444; + $446 = (($445) + 520192)|0; + $447 = $446 >>> 16; + $448 = $447 & 4; + $449 = $448 | $444; + $450 = $445 << $448; + $451 = (($450) + 245760)|0; + $452 = $451 >>> 16; + $453 = $452 & 2; + $454 = $449 | $453; + $455 = (14 - ($454))|0; + $456 = $450 << $453; + $457 = $456 >>> 15; + $458 = (($455) + ($457))|0; + $459 = $458 << 1; + $460 = (($458) + 7)|0; + $461 = $$4349$lcssa$i >>> $460; + $462 = $461 & 1; + $463 = $462 | $459; + $$0359$i = $463; + } + } + $464 = (46448 + ($$0359$i<<2)|0); + $465 = ((($349)) + 28|0); + HEAP32[$465>>2] = $$0359$i; + $466 = ((($349)) + 16|0); + $467 = ((($466)) + 4|0); + HEAP32[$467>>2] = 0; + HEAP32[$466>>2] = 0; + $468 = 1 << $$0359$i; + $469 = $470 & $468; + $471 = ($469|0)==(0); + if ($471) { + $472 = $470 | $468; + HEAP32[(46148)>>2] = $472; + HEAP32[$464>>2] = $349; + $473 = ((($349)) + 24|0); + HEAP32[$473>>2] = $464; + $474 = ((($349)) + 12|0); + HEAP32[$474>>2] = $349; + $475 = ((($349)) + 8|0); + HEAP32[$475>>2] = $349; + break; + } + $476 = HEAP32[$464>>2]|0; + $477 = ($$0359$i|0)==(31); + $478 = $$0359$i >>> 1; + $479 = (25 - ($478))|0; + $480 = $477 ? 0 : $479; + $481 = $$4349$lcssa$i << $480; + $$0342$i = $481;$$0343$i = $476; + while(1) { + $482 = ((($$0343$i)) + 4|0); + $483 = HEAP32[$482>>2]|0; + $484 = $483 & -8; + $485 = ($484|0)==($$4349$lcssa$i|0); + if ($485) { + label = 148; + break; + } + $486 = $$0342$i >>> 31; + $487 = (((($$0343$i)) + 16|0) + ($486<<2)|0); + $488 = $$0342$i << 1; + $489 = HEAP32[$487>>2]|0; + $490 = ($489|0)==(0|0); + if ($490) { + label = 145; + break; + } else { + $$0342$i = $488;$$0343$i = $489; + } + } + if ((label|0) == 145) { + $491 = HEAP32[(46160)>>2]|0; + $492 = ($487>>>0)<($491>>>0); + if ($492) { + _abort(); + // unreachable; + } else { + HEAP32[$487>>2] = $349; + $493 = ((($349)) + 24|0); + HEAP32[$493>>2] = $$0343$i; + $494 = ((($349)) + 12|0); + HEAP32[$494>>2] = $349; + $495 = ((($349)) + 8|0); + HEAP32[$495>>2] = $349; + break; + } + } + else if ((label|0) == 148) { + $496 = ((($$0343$i)) + 8|0); + $497 = HEAP32[$496>>2]|0; + $498 = HEAP32[(46160)>>2]|0; + $499 = ($497>>>0)>=($498>>>0); + $not$7$i = ($$0343$i>>>0)>=($498>>>0); + $500 = $499 & $not$7$i; + if ($500) { + $501 = ((($497)) + 12|0); + HEAP32[$501>>2] = $349; + HEAP32[$496>>2] = $349; + $502 = ((($349)) + 8|0); + HEAP32[$502>>2] = $497; + $503 = ((($349)) + 12|0); + HEAP32[$503>>2] = $$0343$i; + $504 = ((($349)) + 24|0); + HEAP32[$504>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $505 = ((($$4$lcssa$i)) + 8|0); + $$0 = $505; + STACKTOP = sp;return ($$0|0); + } else { + $$0197 = $246; + } + } + } + } + } + } while(0); + $506 = HEAP32[(46152)>>2]|0; + $507 = ($506>>>0)<($$0197>>>0); + if (!($507)) { + $508 = (($506) - ($$0197))|0; + $509 = HEAP32[(46164)>>2]|0; + $510 = ($508>>>0)>(15); + if ($510) { + $511 = (($509) + ($$0197)|0); + HEAP32[(46164)>>2] = $511; + HEAP32[(46152)>>2] = $508; + $512 = $508 | 1; + $513 = ((($511)) + 4|0); + HEAP32[$513>>2] = $512; + $514 = (($511) + ($508)|0); + HEAP32[$514>>2] = $508; + $515 = $$0197 | 3; + $516 = ((($509)) + 4|0); + HEAP32[$516>>2] = $515; + } else { + HEAP32[(46152)>>2] = 0; + HEAP32[(46164)>>2] = 0; + $517 = $506 | 3; + $518 = ((($509)) + 4|0); + HEAP32[$518>>2] = $517; + $519 = (($509) + ($506)|0); + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + $522 = $521 | 1; + HEAP32[$520>>2] = $522; + } + $523 = ((($509)) + 8|0); + $$0 = $523; + STACKTOP = sp;return ($$0|0); + } + $524 = HEAP32[(46156)>>2]|0; + $525 = ($524>>>0)>($$0197>>>0); + if ($525) { + $526 = (($524) - ($$0197))|0; + HEAP32[(46156)>>2] = $526; + $527 = HEAP32[(46168)>>2]|0; + $528 = (($527) + ($$0197)|0); + HEAP32[(46168)>>2] = $528; + $529 = $526 | 1; + $530 = ((($528)) + 4|0); + HEAP32[$530>>2] = $529; + $531 = $$0197 | 3; + $532 = ((($527)) + 4|0); + HEAP32[$532>>2] = $531; + $533 = ((($527)) + 8|0); + $$0 = $533; + STACKTOP = sp;return ($$0|0); + } + $534 = HEAP32[11654]|0; + $535 = ($534|0)==(0); + if ($535) { + HEAP32[(46624)>>2] = 4096; + HEAP32[(46620)>>2] = 4096; + HEAP32[(46628)>>2] = -1; + HEAP32[(46632)>>2] = -1; + HEAP32[(46636)>>2] = 0; + HEAP32[(46588)>>2] = 0; + $536 = $1; + $537 = $536 & -16; + $538 = $537 ^ 1431655768; + HEAP32[$1>>2] = $538; + HEAP32[11654] = $538; + $542 = 4096; + } else { + $$pre$i208 = HEAP32[(46624)>>2]|0; + $542 = $$pre$i208; + } + $539 = (($$0197) + 48)|0; + $540 = (($$0197) + 47)|0; + $541 = (($542) + ($540))|0; + $543 = (0 - ($542))|0; + $544 = $541 & $543; + $545 = ($544>>>0)>($$0197>>>0); + if (!($545)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $546 = HEAP32[(46584)>>2]|0; + $547 = ($546|0)==(0); + if (!($547)) { + $548 = HEAP32[(46576)>>2]|0; + $549 = (($548) + ($544))|0; + $550 = ($549>>>0)<=($548>>>0); + $551 = ($549>>>0)>($546>>>0); + $or$cond1$i210 = $550 | $551; + if ($or$cond1$i210) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + } + $552 = HEAP32[(46588)>>2]|0; + $553 = $552 & 4; + $554 = ($553|0)==(0); + L255: do { + if ($554) { + $555 = HEAP32[(46168)>>2]|0; + $556 = ($555|0)==(0|0); + L257: do { + if ($556) { + label = 172; + } else { + $$0$i17$i = (46592); + while(1) { + $557 = HEAP32[$$0$i17$i>>2]|0; + $558 = ($557>>>0)>($555>>>0); + if (!($558)) { + $559 = ((($$0$i17$i)) + 4|0); + $560 = HEAP32[$559>>2]|0; + $561 = (($557) + ($560)|0); + $562 = ($561>>>0)>($555>>>0); + if ($562) { + break; + } + } + $563 = ((($$0$i17$i)) + 8|0); + $564 = HEAP32[$563>>2]|0; + $565 = ($564|0)==(0|0); + if ($565) { + label = 172; + break L257; + } else { + $$0$i17$i = $564; + } + } + $588 = (($541) - ($524))|0; + $589 = $588 & $543; + $590 = ($589>>>0)<(2147483647); + if ($590) { + $591 = (_sbrk(($589|0))|0); + $592 = HEAP32[$$0$i17$i>>2]|0; + $593 = HEAP32[$559>>2]|0; + $594 = (($592) + ($593)|0); + $595 = ($591|0)==($594|0); + if ($595) { + $596 = ($591|0)==((-1)|0); + if (!($596)) { + $$723947$i = $589;$$748$i = $591; + label = 190; + break L255; + } + } else { + $$2247$ph$i = $591;$$2253$ph$i = $589; + label = 180; + } + } + } + } while(0); + do { + if ((label|0) == 172) { + $566 = (_sbrk(0)|0); + $567 = ($566|0)==((-1)|0); + if (!($567)) { + $568 = $566; + $569 = HEAP32[(46620)>>2]|0; + $570 = (($569) + -1)|0; + $571 = $570 & $568; + $572 = ($571|0)==(0); + $573 = (($570) + ($568))|0; + $574 = (0 - ($569))|0; + $575 = $573 & $574; + $576 = (($575) - ($568))|0; + $577 = $572 ? 0 : $576; + $$$i = (($577) + ($544))|0; + $578 = HEAP32[(46576)>>2]|0; + $579 = (($$$i) + ($578))|0; + $580 = ($$$i>>>0)>($$0197>>>0); + $581 = ($$$i>>>0)<(2147483647); + $or$cond$i211 = $580 & $581; + if ($or$cond$i211) { + $582 = HEAP32[(46584)>>2]|0; + $583 = ($582|0)==(0); + if (!($583)) { + $584 = ($579>>>0)<=($578>>>0); + $585 = ($579>>>0)>($582>>>0); + $or$cond2$i = $584 | $585; + if ($or$cond2$i) { + break; + } + } + $586 = (_sbrk(($$$i|0))|0); + $587 = ($586|0)==($566|0); + if ($587) { + $$723947$i = $$$i;$$748$i = $566; + label = 190; + break L255; + } else { + $$2247$ph$i = $586;$$2253$ph$i = $$$i; + label = 180; + } + } + } + } + } while(0); + L274: do { + if ((label|0) == 180) { + $597 = (0 - ($$2253$ph$i))|0; + $598 = ($$2247$ph$i|0)!=((-1)|0); + $599 = ($$2253$ph$i>>>0)<(2147483647); + $or$cond7$i = $599 & $598; + $600 = ($539>>>0)>($$2253$ph$i>>>0); + $or$cond10$i = $600 & $or$cond7$i; + do { + if ($or$cond10$i) { + $601 = HEAP32[(46624)>>2]|0; + $602 = (($540) - ($$2253$ph$i))|0; + $603 = (($602) + ($601))|0; + $604 = (0 - ($601))|0; + $605 = $603 & $604; + $606 = ($605>>>0)<(2147483647); + if ($606) { + $607 = (_sbrk(($605|0))|0); + $608 = ($607|0)==((-1)|0); + if ($608) { + (_sbrk(($597|0))|0); + break L274; + } else { + $609 = (($605) + ($$2253$ph$i))|0; + $$5256$i = $609; + break; + } + } else { + $$5256$i = $$2253$ph$i; + } + } else { + $$5256$i = $$2253$ph$i; + } + } while(0); + $610 = ($$2247$ph$i|0)==((-1)|0); + if (!($610)) { + $$723947$i = $$5256$i;$$748$i = $$2247$ph$i; + label = 190; + break L255; + } + } + } while(0); + $611 = HEAP32[(46588)>>2]|0; + $612 = $611 | 4; + HEAP32[(46588)>>2] = $612; + label = 187; + } else { + label = 187; + } + } while(0); + if ((label|0) == 187) { + $613 = ($544>>>0)<(2147483647); + if ($613) { + $614 = (_sbrk(($544|0))|0); + $615 = (_sbrk(0)|0); + $616 = ($614|0)!=((-1)|0); + $617 = ($615|0)!=((-1)|0); + $or$cond5$i = $616 & $617; + $618 = ($614>>>0)<($615>>>0); + $or$cond11$i = $618 & $or$cond5$i; + if ($or$cond11$i) { + $619 = $615; + $620 = $614; + $621 = (($619) - ($620))|0; + $622 = (($$0197) + 40)|0; + $$not$i = ($621>>>0)>($622>>>0); + if ($$not$i) { + $$723947$i = $621;$$748$i = $614; + label = 190; + } + } + } + } + if ((label|0) == 190) { + $623 = HEAP32[(46576)>>2]|0; + $624 = (($623) + ($$723947$i))|0; + HEAP32[(46576)>>2] = $624; + $625 = HEAP32[(46580)>>2]|0; + $626 = ($624>>>0)>($625>>>0); + if ($626) { + HEAP32[(46580)>>2] = $624; + } + $627 = HEAP32[(46168)>>2]|0; + $628 = ($627|0)==(0|0); + do { + if ($628) { + $629 = HEAP32[(46160)>>2]|0; + $630 = ($629|0)==(0|0); + $631 = ($$748$i>>>0)<($629>>>0); + $or$cond12$i = $630 | $631; + if ($or$cond12$i) { + HEAP32[(46160)>>2] = $$748$i; + } + HEAP32[(46592)>>2] = $$748$i; + HEAP32[(46596)>>2] = $$723947$i; + HEAP32[(46604)>>2] = 0; + $632 = HEAP32[11654]|0; + HEAP32[(46180)>>2] = $632; + HEAP32[(46176)>>2] = -1; + $$01$i$i = 0; + while(1) { + $633 = $$01$i$i << 1; + $634 = (46184 + ($633<<2)|0); + $635 = ((($634)) + 12|0); + HEAP32[$635>>2] = $634; + $636 = ((($634)) + 8|0); + HEAP32[$636>>2] = $634; + $637 = (($$01$i$i) + 1)|0; + $exitcond$i$i = ($637|0)==(32); + if ($exitcond$i$i) { + break; + } else { + $$01$i$i = $637; + } + } + $638 = (($$723947$i) + -40)|0; + $639 = ((($$748$i)) + 8|0); + $640 = $639; + $641 = $640 & 7; + $642 = ($641|0)==(0); + $643 = (0 - ($640))|0; + $644 = $643 & 7; + $645 = $642 ? 0 : $644; + $646 = (($$748$i) + ($645)|0); + $647 = (($638) - ($645))|0; + HEAP32[(46168)>>2] = $646; + HEAP32[(46156)>>2] = $647; + $648 = $647 | 1; + $649 = ((($646)) + 4|0); + HEAP32[$649>>2] = $648; + $650 = (($646) + ($647)|0); + $651 = ((($650)) + 4|0); + HEAP32[$651>>2] = 40; + $652 = HEAP32[(46632)>>2]|0; + HEAP32[(46172)>>2] = $652; + } else { + $$024370$i = (46592); + while(1) { + $653 = HEAP32[$$024370$i>>2]|0; + $654 = ((($$024370$i)) + 4|0); + $655 = HEAP32[$654>>2]|0; + $656 = (($653) + ($655)|0); + $657 = ($$748$i|0)==($656|0); + if ($657) { + label = 200; + break; + } + $658 = ((($$024370$i)) + 8|0); + $659 = HEAP32[$658>>2]|0; + $660 = ($659|0)==(0|0); + if ($660) { + break; + } else { + $$024370$i = $659; + } + } + if ((label|0) == 200) { + $661 = ((($$024370$i)) + 12|0); + $662 = HEAP32[$661>>2]|0; + $663 = $662 & 8; + $664 = ($663|0)==(0); + if ($664) { + $665 = ($627>>>0)>=($653>>>0); + $666 = ($627>>>0)<($$748$i>>>0); + $or$cond50$i = $666 & $665; + if ($or$cond50$i) { + $667 = (($655) + ($$723947$i))|0; + HEAP32[$654>>2] = $667; + $668 = HEAP32[(46156)>>2]|0; + $669 = ((($627)) + 8|0); + $670 = $669; + $671 = $670 & 7; + $672 = ($671|0)==(0); + $673 = (0 - ($670))|0; + $674 = $673 & 7; + $675 = $672 ? 0 : $674; + $676 = (($627) + ($675)|0); + $677 = (($$723947$i) - ($675))|0; + $678 = (($677) + ($668))|0; + HEAP32[(46168)>>2] = $676; + HEAP32[(46156)>>2] = $678; + $679 = $678 | 1; + $680 = ((($676)) + 4|0); + HEAP32[$680>>2] = $679; + $681 = (($676) + ($678)|0); + $682 = ((($681)) + 4|0); + HEAP32[$682>>2] = 40; + $683 = HEAP32[(46632)>>2]|0; + HEAP32[(46172)>>2] = $683; + break; + } + } + } + $684 = HEAP32[(46160)>>2]|0; + $685 = ($$748$i>>>0)<($684>>>0); + if ($685) { + HEAP32[(46160)>>2] = $$748$i; + $749 = $$748$i; + } else { + $749 = $684; + } + $686 = (($$748$i) + ($$723947$i)|0); + $$124469$i = (46592); + while(1) { + $687 = HEAP32[$$124469$i>>2]|0; + $688 = ($687|0)==($686|0); + if ($688) { + label = 208; + break; + } + $689 = ((($$124469$i)) + 8|0); + $690 = HEAP32[$689>>2]|0; + $691 = ($690|0)==(0|0); + if ($691) { + $$0$i$i$i = (46592); + break; + } else { + $$124469$i = $690; + } + } + if ((label|0) == 208) { + $692 = ((($$124469$i)) + 12|0); + $693 = HEAP32[$692>>2]|0; + $694 = $693 & 8; + $695 = ($694|0)==(0); + if ($695) { + HEAP32[$$124469$i>>2] = $$748$i; + $696 = ((($$124469$i)) + 4|0); + $697 = HEAP32[$696>>2]|0; + $698 = (($697) + ($$723947$i))|0; + HEAP32[$696>>2] = $698; + $699 = ((($$748$i)) + 8|0); + $700 = $699; + $701 = $700 & 7; + $702 = ($701|0)==(0); + $703 = (0 - ($700))|0; + $704 = $703 & 7; + $705 = $702 ? 0 : $704; + $706 = (($$748$i) + ($705)|0); + $707 = ((($686)) + 8|0); + $708 = $707; + $709 = $708 & 7; + $710 = ($709|0)==(0); + $711 = (0 - ($708))|0; + $712 = $711 & 7; + $713 = $710 ? 0 : $712; + $714 = (($686) + ($713)|0); + $715 = $714; + $716 = $706; + $717 = (($715) - ($716))|0; + $718 = (($706) + ($$0197)|0); + $719 = (($717) - ($$0197))|0; + $720 = $$0197 | 3; + $721 = ((($706)) + 4|0); + HEAP32[$721>>2] = $720; + $722 = ($714|0)==($627|0); + do { + if ($722) { + $723 = HEAP32[(46156)>>2]|0; + $724 = (($723) + ($719))|0; + HEAP32[(46156)>>2] = $724; + HEAP32[(46168)>>2] = $718; + $725 = $724 | 1; + $726 = ((($718)) + 4|0); + HEAP32[$726>>2] = $725; + } else { + $727 = HEAP32[(46164)>>2]|0; + $728 = ($714|0)==($727|0); + if ($728) { + $729 = HEAP32[(46152)>>2]|0; + $730 = (($729) + ($719))|0; + HEAP32[(46152)>>2] = $730; + HEAP32[(46164)>>2] = $718; + $731 = $730 | 1; + $732 = ((($718)) + 4|0); + HEAP32[$732>>2] = $731; + $733 = (($718) + ($730)|0); + HEAP32[$733>>2] = $730; + break; + } + $734 = ((($714)) + 4|0); + $735 = HEAP32[$734>>2]|0; + $736 = $735 & 3; + $737 = ($736|0)==(1); + if ($737) { + $738 = $735 & -8; + $739 = $735 >>> 3; + $740 = ($735>>>0)<(256); + L326: do { + if ($740) { + $741 = ((($714)) + 8|0); + $742 = HEAP32[$741>>2]|0; + $743 = ((($714)) + 12|0); + $744 = HEAP32[$743>>2]|0; + $745 = $739 << 1; + $746 = (46184 + ($745<<2)|0); + $747 = ($742|0)==($746|0); + do { + if (!($747)) { + $748 = ($742>>>0)<($749>>>0); + if ($748) { + _abort(); + // unreachable; + } + $750 = ((($742)) + 12|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)==($714|0); + if ($752) { + break; + } + _abort(); + // unreachable; + } + } while(0); + $753 = ($744|0)==($742|0); + if ($753) { + $754 = 1 << $739; + $755 = $754 ^ -1; + $756 = HEAP32[11536]|0; + $757 = $756 & $755; + HEAP32[11536] = $757; + break; + } + $758 = ($744|0)==($746|0); + do { + if ($758) { + $$pre9$i$i = ((($744)) + 8|0); + $$pre$phi10$i$iZ2D = $$pre9$i$i; + } else { + $759 = ($744>>>0)<($749>>>0); + if ($759) { + _abort(); + // unreachable; + } + $760 = ((($744)) + 8|0); + $761 = HEAP32[$760>>2]|0; + $762 = ($761|0)==($714|0); + if ($762) { + $$pre$phi10$i$iZ2D = $760; + break; + } + _abort(); + // unreachable; + } + } while(0); + $763 = ((($742)) + 12|0); + HEAP32[$763>>2] = $744; + HEAP32[$$pre$phi10$i$iZ2D>>2] = $742; + } else { + $764 = ((($714)) + 24|0); + $765 = HEAP32[$764>>2]|0; + $766 = ((($714)) + 12|0); + $767 = HEAP32[$766>>2]|0; + $768 = ($767|0)==($714|0); + do { + if ($768) { + $778 = ((($714)) + 16|0); + $779 = ((($778)) + 4|0); + $780 = HEAP32[$779>>2]|0; + $781 = ($780|0)==(0|0); + if ($781) { + $782 = HEAP32[$778>>2]|0; + $783 = ($782|0)==(0|0); + if ($783) { + $$3$i$i = 0; + break; + } else { + $$1290$i$i = $782;$$1292$i$i = $778; + } + } else { + $$1290$i$i = $780;$$1292$i$i = $779; + } + while(1) { + $784 = ((($$1290$i$i)) + 20|0); + $785 = HEAP32[$784>>2]|0; + $786 = ($785|0)==(0|0); + if (!($786)) { + $$1290$i$i = $785;$$1292$i$i = $784; + continue; + } + $787 = ((($$1290$i$i)) + 16|0); + $788 = HEAP32[$787>>2]|0; + $789 = ($788|0)==(0|0); + if ($789) { + break; + } else { + $$1290$i$i = $788;$$1292$i$i = $787; + } + } + $790 = ($$1292$i$i>>>0)<($749>>>0); + if ($790) { + _abort(); + // unreachable; + } else { + HEAP32[$$1292$i$i>>2] = 0; + $$3$i$i = $$1290$i$i; + break; + } + } else { + $769 = ((($714)) + 8|0); + $770 = HEAP32[$769>>2]|0; + $771 = ($770>>>0)<($749>>>0); + if ($771) { + _abort(); + // unreachable; + } + $772 = ((($770)) + 12|0); + $773 = HEAP32[$772>>2]|0; + $774 = ($773|0)==($714|0); + if (!($774)) { + _abort(); + // unreachable; + } + $775 = ((($767)) + 8|0); + $776 = HEAP32[$775>>2]|0; + $777 = ($776|0)==($714|0); + if ($777) { + HEAP32[$772>>2] = $767; + HEAP32[$775>>2] = $770; + $$3$i$i = $767; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $791 = ($765|0)==(0|0); + if ($791) { + break; + } + $792 = ((($714)) + 28|0); + $793 = HEAP32[$792>>2]|0; + $794 = (46448 + ($793<<2)|0); + $795 = HEAP32[$794>>2]|0; + $796 = ($714|0)==($795|0); + do { + if ($796) { + HEAP32[$794>>2] = $$3$i$i; + $cond$i$i = ($$3$i$i|0)==(0|0); + if (!($cond$i$i)) { + break; + } + $797 = 1 << $793; + $798 = $797 ^ -1; + $799 = HEAP32[(46148)>>2]|0; + $800 = $799 & $798; + HEAP32[(46148)>>2] = $800; + break L326; + } else { + $801 = HEAP32[(46160)>>2]|0; + $802 = ($765>>>0)<($801>>>0); + if ($802) { + _abort(); + // unreachable; + } + $803 = ((($765)) + 16|0); + $804 = HEAP32[$803>>2]|0; + $805 = ($804|0)==($714|0); + if ($805) { + HEAP32[$803>>2] = $$3$i$i; + } else { + $806 = ((($765)) + 20|0); + HEAP32[$806>>2] = $$3$i$i; + } + $807 = ($$3$i$i|0)==(0|0); + if ($807) { + break L326; + } + } + } while(0); + $808 = HEAP32[(46160)>>2]|0; + $809 = ($$3$i$i>>>0)<($808>>>0); + if ($809) { + _abort(); + // unreachable; + } + $810 = ((($$3$i$i)) + 24|0); + HEAP32[$810>>2] = $765; + $811 = ((($714)) + 16|0); + $812 = HEAP32[$811>>2]|0; + $813 = ($812|0)==(0|0); + do { + if (!($813)) { + $814 = ($812>>>0)<($808>>>0); + if ($814) { + _abort(); + // unreachable; + } else { + $815 = ((($$3$i$i)) + 16|0); + HEAP32[$815>>2] = $812; + $816 = ((($812)) + 24|0); + HEAP32[$816>>2] = $$3$i$i; + break; + } + } + } while(0); + $817 = ((($811)) + 4|0); + $818 = HEAP32[$817>>2]|0; + $819 = ($818|0)==(0|0); + if ($819) { + break; + } + $820 = HEAP32[(46160)>>2]|0; + $821 = ($818>>>0)<($820>>>0); + if ($821) { + _abort(); + // unreachable; + } else { + $822 = ((($$3$i$i)) + 20|0); + HEAP32[$822>>2] = $818; + $823 = ((($818)) + 24|0); + HEAP32[$823>>2] = $$3$i$i; + break; + } + } + } while(0); + $824 = (($714) + ($738)|0); + $825 = (($738) + ($719))|0; + $$0$i18$i = $824;$$0286$i$i = $825; + } else { + $$0$i18$i = $714;$$0286$i$i = $719; + } + $826 = ((($$0$i18$i)) + 4|0); + $827 = HEAP32[$826>>2]|0; + $828 = $827 & -2; + HEAP32[$826>>2] = $828; + $829 = $$0286$i$i | 1; + $830 = ((($718)) + 4|0); + HEAP32[$830>>2] = $829; + $831 = (($718) + ($$0286$i$i)|0); + HEAP32[$831>>2] = $$0286$i$i; + $832 = $$0286$i$i >>> 3; + $833 = ($$0286$i$i>>>0)<(256); + if ($833) { + $834 = $832 << 1; + $835 = (46184 + ($834<<2)|0); + $836 = HEAP32[11536]|0; + $837 = 1 << $832; + $838 = $836 & $837; + $839 = ($838|0)==(0); + do { + if ($839) { + $840 = $836 | $837; + HEAP32[11536] = $840; + $$pre$i19$i = ((($835)) + 8|0); + $$0294$i$i = $835;$$pre$phi$i20$iZ2D = $$pre$i19$i; + } else { + $841 = ((($835)) + 8|0); + $842 = HEAP32[$841>>2]|0; + $843 = HEAP32[(46160)>>2]|0; + $844 = ($842>>>0)<($843>>>0); + if (!($844)) { + $$0294$i$i = $842;$$pre$phi$i20$iZ2D = $841; + break; + } + _abort(); + // unreachable; + } + } while(0); + HEAP32[$$pre$phi$i20$iZ2D>>2] = $718; + $845 = ((($$0294$i$i)) + 12|0); + HEAP32[$845>>2] = $718; + $846 = ((($718)) + 8|0); + HEAP32[$846>>2] = $$0294$i$i; + $847 = ((($718)) + 12|0); + HEAP32[$847>>2] = $835; + break; + } + $848 = $$0286$i$i >>> 8; + $849 = ($848|0)==(0); + do { + if ($849) { + $$0295$i$i = 0; + } else { + $850 = ($$0286$i$i>>>0)>(16777215); + if ($850) { + $$0295$i$i = 31; + break; + } + $851 = (($848) + 1048320)|0; + $852 = $851 >>> 16; + $853 = $852 & 8; + $854 = $848 << $853; + $855 = (($854) + 520192)|0; + $856 = $855 >>> 16; + $857 = $856 & 4; + $858 = $857 | $853; + $859 = $854 << $857; + $860 = (($859) + 245760)|0; + $861 = $860 >>> 16; + $862 = $861 & 2; + $863 = $858 | $862; + $864 = (14 - ($863))|0; + $865 = $859 << $862; + $866 = $865 >>> 15; + $867 = (($864) + ($866))|0; + $868 = $867 << 1; + $869 = (($867) + 7)|0; + $870 = $$0286$i$i >>> $869; + $871 = $870 & 1; + $872 = $871 | $868; + $$0295$i$i = $872; + } + } while(0); + $873 = (46448 + ($$0295$i$i<<2)|0); + $874 = ((($718)) + 28|0); + HEAP32[$874>>2] = $$0295$i$i; + $875 = ((($718)) + 16|0); + $876 = ((($875)) + 4|0); + HEAP32[$876>>2] = 0; + HEAP32[$875>>2] = 0; + $877 = HEAP32[(46148)>>2]|0; + $878 = 1 << $$0295$i$i; + $879 = $877 & $878; + $880 = ($879|0)==(0); + if ($880) { + $881 = $877 | $878; + HEAP32[(46148)>>2] = $881; + HEAP32[$873>>2] = $718; + $882 = ((($718)) + 24|0); + HEAP32[$882>>2] = $873; + $883 = ((($718)) + 12|0); + HEAP32[$883>>2] = $718; + $884 = ((($718)) + 8|0); + HEAP32[$884>>2] = $718; + break; + } + $885 = HEAP32[$873>>2]|0; + $886 = ($$0295$i$i|0)==(31); + $887 = $$0295$i$i >>> 1; + $888 = (25 - ($887))|0; + $889 = $886 ? 0 : $888; + $890 = $$0286$i$i << $889; + $$0287$i$i = $890;$$0288$i$i = $885; + while(1) { + $891 = ((($$0288$i$i)) + 4|0); + $892 = HEAP32[$891>>2]|0; + $893 = $892 & -8; + $894 = ($893|0)==($$0286$i$i|0); + if ($894) { + label = 278; + break; + } + $895 = $$0287$i$i >>> 31; + $896 = (((($$0288$i$i)) + 16|0) + ($895<<2)|0); + $897 = $$0287$i$i << 1; + $898 = HEAP32[$896>>2]|0; + $899 = ($898|0)==(0|0); + if ($899) { + label = 275; + break; + } else { + $$0287$i$i = $897;$$0288$i$i = $898; + } + } + if ((label|0) == 275) { + $900 = HEAP32[(46160)>>2]|0; + $901 = ($896>>>0)<($900>>>0); + if ($901) { + _abort(); + // unreachable; + } else { + HEAP32[$896>>2] = $718; + $902 = ((($718)) + 24|0); + HEAP32[$902>>2] = $$0288$i$i; + $903 = ((($718)) + 12|0); + HEAP32[$903>>2] = $718; + $904 = ((($718)) + 8|0); + HEAP32[$904>>2] = $718; + break; + } + } + else if ((label|0) == 278) { + $905 = ((($$0288$i$i)) + 8|0); + $906 = HEAP32[$905>>2]|0; + $907 = HEAP32[(46160)>>2]|0; + $908 = ($906>>>0)>=($907>>>0); + $not$$i22$i = ($$0288$i$i>>>0)>=($907>>>0); + $909 = $908 & $not$$i22$i; + if ($909) { + $910 = ((($906)) + 12|0); + HEAP32[$910>>2] = $718; + HEAP32[$905>>2] = $718; + $911 = ((($718)) + 8|0); + HEAP32[$911>>2] = $906; + $912 = ((($718)) + 12|0); + HEAP32[$912>>2] = $$0288$i$i; + $913 = ((($718)) + 24|0); + HEAP32[$913>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $1044 = ((($706)) + 8|0); + $$0 = $1044; + STACKTOP = sp;return ($$0|0); + } else { + $$0$i$i$i = (46592); + } + } + while(1) { + $914 = HEAP32[$$0$i$i$i>>2]|0; + $915 = ($914>>>0)>($627>>>0); + if (!($915)) { + $916 = ((($$0$i$i$i)) + 4|0); + $917 = HEAP32[$916>>2]|0; + $918 = (($914) + ($917)|0); + $919 = ($918>>>0)>($627>>>0); + if ($919) { + break; + } + } + $920 = ((($$0$i$i$i)) + 8|0); + $921 = HEAP32[$920>>2]|0; + $$0$i$i$i = $921; + } + $922 = ((($918)) + -47|0); + $923 = ((($922)) + 8|0); + $924 = $923; + $925 = $924 & 7; + $926 = ($925|0)==(0); + $927 = (0 - ($924))|0; + $928 = $927 & 7; + $929 = $926 ? 0 : $928; + $930 = (($922) + ($929)|0); + $931 = ((($627)) + 16|0); + $932 = ($930>>>0)<($931>>>0); + $933 = $932 ? $627 : $930; + $934 = ((($933)) + 8|0); + $935 = ((($933)) + 24|0); + $936 = (($$723947$i) + -40)|0; + $937 = ((($$748$i)) + 8|0); + $938 = $937; + $939 = $938 & 7; + $940 = ($939|0)==(0); + $941 = (0 - ($938))|0; + $942 = $941 & 7; + $943 = $940 ? 0 : $942; + $944 = (($$748$i) + ($943)|0); + $945 = (($936) - ($943))|0; + HEAP32[(46168)>>2] = $944; + HEAP32[(46156)>>2] = $945; + $946 = $945 | 1; + $947 = ((($944)) + 4|0); + HEAP32[$947>>2] = $946; + $948 = (($944) + ($945)|0); + $949 = ((($948)) + 4|0); + HEAP32[$949>>2] = 40; + $950 = HEAP32[(46632)>>2]|0; + HEAP32[(46172)>>2] = $950; + $951 = ((($933)) + 4|0); + HEAP32[$951>>2] = 27; + ;HEAP32[$934>>2]=HEAP32[(46592)>>2]|0;HEAP32[$934+4>>2]=HEAP32[(46592)+4>>2]|0;HEAP32[$934+8>>2]=HEAP32[(46592)+8>>2]|0;HEAP32[$934+12>>2]=HEAP32[(46592)+12>>2]|0; + HEAP32[(46592)>>2] = $$748$i; + HEAP32[(46596)>>2] = $$723947$i; + HEAP32[(46604)>>2] = 0; + HEAP32[(46600)>>2] = $934; + $$0$i$i = $935; + while(1) { + $952 = ((($$0$i$i)) + 4|0); + HEAP32[$952>>2] = 7; + $953 = ((($952)) + 4|0); + $954 = ($953>>>0)<($918>>>0); + if ($954) { + $$0$i$i = $952; + } else { + break; + } + } + $955 = ($933|0)==($627|0); + if (!($955)) { + $956 = $933; + $957 = $627; + $958 = (($956) - ($957))|0; + $959 = HEAP32[$951>>2]|0; + $960 = $959 & -2; + HEAP32[$951>>2] = $960; + $961 = $958 | 1; + $962 = ((($627)) + 4|0); + HEAP32[$962>>2] = $961; + HEAP32[$933>>2] = $958; + $963 = $958 >>> 3; + $964 = ($958>>>0)<(256); + if ($964) { + $965 = $963 << 1; + $966 = (46184 + ($965<<2)|0); + $967 = HEAP32[11536]|0; + $968 = 1 << $963; + $969 = $967 & $968; + $970 = ($969|0)==(0); + if ($970) { + $971 = $967 | $968; + HEAP32[11536] = $971; + $$pre$i$i = ((($966)) + 8|0); + $$0211$i$i = $966;$$pre$phi$i$iZ2D = $$pre$i$i; + } else { + $972 = ((($966)) + 8|0); + $973 = HEAP32[$972>>2]|0; + $974 = HEAP32[(46160)>>2]|0; + $975 = ($973>>>0)<($974>>>0); + if ($975) { + _abort(); + // unreachable; + } else { + $$0211$i$i = $973;$$pre$phi$i$iZ2D = $972; + } + } + HEAP32[$$pre$phi$i$iZ2D>>2] = $627; + $976 = ((($$0211$i$i)) + 12|0); + HEAP32[$976>>2] = $627; + $977 = ((($627)) + 8|0); + HEAP32[$977>>2] = $$0211$i$i; + $978 = ((($627)) + 12|0); + HEAP32[$978>>2] = $966; + break; + } + $979 = $958 >>> 8; + $980 = ($979|0)==(0); + if ($980) { + $$0212$i$i = 0; + } else { + $981 = ($958>>>0)>(16777215); + if ($981) { + $$0212$i$i = 31; + } else { + $982 = (($979) + 1048320)|0; + $983 = $982 >>> 16; + $984 = $983 & 8; + $985 = $979 << $984; + $986 = (($985) + 520192)|0; + $987 = $986 >>> 16; + $988 = $987 & 4; + $989 = $988 | $984; + $990 = $985 << $988; + $991 = (($990) + 245760)|0; + $992 = $991 >>> 16; + $993 = $992 & 2; + $994 = $989 | $993; + $995 = (14 - ($994))|0; + $996 = $990 << $993; + $997 = $996 >>> 15; + $998 = (($995) + ($997))|0; + $999 = $998 << 1; + $1000 = (($998) + 7)|0; + $1001 = $958 >>> $1000; + $1002 = $1001 & 1; + $1003 = $1002 | $999; + $$0212$i$i = $1003; + } + } + $1004 = (46448 + ($$0212$i$i<<2)|0); + $1005 = ((($627)) + 28|0); + HEAP32[$1005>>2] = $$0212$i$i; + $1006 = ((($627)) + 20|0); + HEAP32[$1006>>2] = 0; + HEAP32[$931>>2] = 0; + $1007 = HEAP32[(46148)>>2]|0; + $1008 = 1 << $$0212$i$i; + $1009 = $1007 & $1008; + $1010 = ($1009|0)==(0); + if ($1010) { + $1011 = $1007 | $1008; + HEAP32[(46148)>>2] = $1011; + HEAP32[$1004>>2] = $627; + $1012 = ((($627)) + 24|0); + HEAP32[$1012>>2] = $1004; + $1013 = ((($627)) + 12|0); + HEAP32[$1013>>2] = $627; + $1014 = ((($627)) + 8|0); + HEAP32[$1014>>2] = $627; + break; + } + $1015 = HEAP32[$1004>>2]|0; + $1016 = ($$0212$i$i|0)==(31); + $1017 = $$0212$i$i >>> 1; + $1018 = (25 - ($1017))|0; + $1019 = $1016 ? 0 : $1018; + $1020 = $958 << $1019; + $$0206$i$i = $1020;$$0207$i$i = $1015; + while(1) { + $1021 = ((($$0207$i$i)) + 4|0); + $1022 = HEAP32[$1021>>2]|0; + $1023 = $1022 & -8; + $1024 = ($1023|0)==($958|0); + if ($1024) { + label = 304; + break; + } + $1025 = $$0206$i$i >>> 31; + $1026 = (((($$0207$i$i)) + 16|0) + ($1025<<2)|0); + $1027 = $$0206$i$i << 1; + $1028 = HEAP32[$1026>>2]|0; + $1029 = ($1028|0)==(0|0); + if ($1029) { + label = 301; + break; + } else { + $$0206$i$i = $1027;$$0207$i$i = $1028; + } + } + if ((label|0) == 301) { + $1030 = HEAP32[(46160)>>2]|0; + $1031 = ($1026>>>0)<($1030>>>0); + if ($1031) { + _abort(); + // unreachable; + } else { + HEAP32[$1026>>2] = $627; + $1032 = ((($627)) + 24|0); + HEAP32[$1032>>2] = $$0207$i$i; + $1033 = ((($627)) + 12|0); + HEAP32[$1033>>2] = $627; + $1034 = ((($627)) + 8|0); + HEAP32[$1034>>2] = $627; + break; + } + } + else if ((label|0) == 304) { + $1035 = ((($$0207$i$i)) + 8|0); + $1036 = HEAP32[$1035>>2]|0; + $1037 = HEAP32[(46160)>>2]|0; + $1038 = ($1036>>>0)>=($1037>>>0); + $not$$i$i = ($$0207$i$i>>>0)>=($1037>>>0); + $1039 = $1038 & $not$$i$i; + if ($1039) { + $1040 = ((($1036)) + 12|0); + HEAP32[$1040>>2] = $627; + HEAP32[$1035>>2] = $627; + $1041 = ((($627)) + 8|0); + HEAP32[$1041>>2] = $1036; + $1042 = ((($627)) + 12|0); + HEAP32[$1042>>2] = $$0207$i$i; + $1043 = ((($627)) + 24|0); + HEAP32[$1043>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } + } while(0); + $1045 = HEAP32[(46156)>>2]|0; + $1046 = ($1045>>>0)>($$0197>>>0); + if ($1046) { + $1047 = (($1045) - ($$0197))|0; + HEAP32[(46156)>>2] = $1047; + $1048 = HEAP32[(46168)>>2]|0; + $1049 = (($1048) + ($$0197)|0); + HEAP32[(46168)>>2] = $1049; + $1050 = $1047 | 1; + $1051 = ((($1049)) + 4|0); + HEAP32[$1051>>2] = $1050; + $1052 = $$0197 | 3; + $1053 = ((($1048)) + 4|0); + HEAP32[$1053>>2] = $1052; + $1054 = ((($1048)) + 8|0); + $$0 = $1054; + STACKTOP = sp;return ($$0|0); + } + } + $1055 = (___errno_location()|0); + HEAP32[$1055>>2] = 12; + $$0 = 0; + STACKTOP = sp;return ($$0|0); +} +function _free($0) { + $0 = $0|0; + var $$0211$i = 0, $$0211$in$i = 0, $$0381 = 0, $$0382 = 0, $$0394 = 0, $$0401 = 0, $$1 = 0, $$1380 = 0, $$1385 = 0, $$1388 = 0, $$1396 = 0, $$1400 = 0, $$2 = 0, $$3 = 0, $$3398 = 0, $$pre = 0, $$pre$phi439Z2D = 0, $$pre$phi441Z2D = 0, $$pre$phiZ2D = 0, $$pre438 = 0; + var $$pre440 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0; + var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0; + var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0; + var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0; + var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0; + var $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0; + var $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0; + var $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0; + var $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0; + var $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0; + var $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0; + var $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $cond418 = 0, $cond419 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + -8|0); + $3 = HEAP32[(46160)>>2]|0; + $4 = ($2>>>0)<($3>>>0); + if ($4) { + _abort(); + // unreachable; + } + $5 = ((($0)) + -4|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 3; + $8 = ($7|0)==(1); + if ($8) { + _abort(); + // unreachable; + } + $9 = $6 & -8; + $10 = (($2) + ($9)|0); + $11 = $6 & 1; + $12 = ($11|0)==(0); + do { + if ($12) { + $13 = HEAP32[$2>>2]|0; + $14 = ($7|0)==(0); + if ($14) { + return; + } + $15 = (0 - ($13))|0; + $16 = (($2) + ($15)|0); + $17 = (($13) + ($9))|0; + $18 = ($16>>>0)<($3>>>0); + if ($18) { + _abort(); + // unreachable; + } + $19 = HEAP32[(46164)>>2]|0; + $20 = ($16|0)==($19|0); + if ($20) { + $105 = ((($10)) + 4|0); + $106 = HEAP32[$105>>2]|0; + $107 = $106 & 3; + $108 = ($107|0)==(3); + if (!($108)) { + $$1 = $16;$$1380 = $17; + break; + } + HEAP32[(46152)>>2] = $17; + $109 = $106 & -2; + HEAP32[$105>>2] = $109; + $110 = $17 | 1; + $111 = ((($16)) + 4|0); + HEAP32[$111>>2] = $110; + $112 = (($16) + ($17)|0); + HEAP32[$112>>2] = $17; + return; + } + $21 = $13 >>> 3; + $22 = ($13>>>0)<(256); + if ($22) { + $23 = ((($16)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($16)) + 12|0); + $26 = HEAP32[$25>>2]|0; + $27 = $21 << 1; + $28 = (46184 + ($27<<2)|0); + $29 = ($24|0)==($28|0); + if (!($29)) { + $30 = ($24>>>0)<($3>>>0); + if ($30) { + _abort(); + // unreachable; + } + $31 = ((($24)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==($16|0); + if (!($33)) { + _abort(); + // unreachable; + } + } + $34 = ($26|0)==($24|0); + if ($34) { + $35 = 1 << $21; + $36 = $35 ^ -1; + $37 = HEAP32[11536]|0; + $38 = $37 & $36; + HEAP32[11536] = $38; + $$1 = $16;$$1380 = $17; + break; + } + $39 = ($26|0)==($28|0); + if ($39) { + $$pre440 = ((($26)) + 8|0); + $$pre$phi441Z2D = $$pre440; + } else { + $40 = ($26>>>0)<($3>>>0); + if ($40) { + _abort(); + // unreachable; + } + $41 = ((($26)) + 8|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==($16|0); + if ($43) { + $$pre$phi441Z2D = $41; + } else { + _abort(); + // unreachable; + } + } + $44 = ((($24)) + 12|0); + HEAP32[$44>>2] = $26; + HEAP32[$$pre$phi441Z2D>>2] = $24; + $$1 = $16;$$1380 = $17; + break; + } + $45 = ((($16)) + 24|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($16)) + 12|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==($16|0); + do { + if ($49) { + $59 = ((($16)) + 16|0); + $60 = ((($59)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = ($61|0)==(0|0); + if ($62) { + $63 = HEAP32[$59>>2]|0; + $64 = ($63|0)==(0|0); + if ($64) { + $$3 = 0; + break; + } else { + $$1385 = $63;$$1388 = $59; + } + } else { + $$1385 = $61;$$1388 = $60; + } + while(1) { + $65 = ((($$1385)) + 20|0); + $66 = HEAP32[$65>>2]|0; + $67 = ($66|0)==(0|0); + if (!($67)) { + $$1385 = $66;$$1388 = $65; + continue; + } + $68 = ((($$1385)) + 16|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)==(0|0); + if ($70) { + break; + } else { + $$1385 = $69;$$1388 = $68; + } + } + $71 = ($$1388>>>0)<($3>>>0); + if ($71) { + _abort(); + // unreachable; + } else { + HEAP32[$$1388>>2] = 0; + $$3 = $$1385; + break; + } + } else { + $50 = ((($16)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51>>>0)<($3>>>0); + if ($52) { + _abort(); + // unreachable; + } + $53 = ((($51)) + 12|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($54|0)==($16|0); + if (!($55)) { + _abort(); + // unreachable; + } + $56 = ((($48)) + 8|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==($16|0); + if ($58) { + HEAP32[$53>>2] = $48; + HEAP32[$56>>2] = $51; + $$3 = $48; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $72 = ($46|0)==(0|0); + if ($72) { + $$1 = $16;$$1380 = $17; + } else { + $73 = ((($16)) + 28|0); + $74 = HEAP32[$73>>2]|0; + $75 = (46448 + ($74<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = ($16|0)==($76|0); + if ($77) { + HEAP32[$75>>2] = $$3; + $cond418 = ($$3|0)==(0|0); + if ($cond418) { + $78 = 1 << $74; + $79 = $78 ^ -1; + $80 = HEAP32[(46148)>>2]|0; + $81 = $80 & $79; + HEAP32[(46148)>>2] = $81; + $$1 = $16;$$1380 = $17; + break; + } + } else { + $82 = HEAP32[(46160)>>2]|0; + $83 = ($46>>>0)<($82>>>0); + if ($83) { + _abort(); + // unreachable; + } + $84 = ((($46)) + 16|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)==($16|0); + if ($86) { + HEAP32[$84>>2] = $$3; + } else { + $87 = ((($46)) + 20|0); + HEAP32[$87>>2] = $$3; + } + $88 = ($$3|0)==(0|0); + if ($88) { + $$1 = $16;$$1380 = $17; + break; + } + } + $89 = HEAP32[(46160)>>2]|0; + $90 = ($$3>>>0)<($89>>>0); + if ($90) { + _abort(); + // unreachable; + } + $91 = ((($$3)) + 24|0); + HEAP32[$91>>2] = $46; + $92 = ((($16)) + 16|0); + $93 = HEAP32[$92>>2]|0; + $94 = ($93|0)==(0|0); + do { + if (!($94)) { + $95 = ($93>>>0)<($89>>>0); + if ($95) { + _abort(); + // unreachable; + } else { + $96 = ((($$3)) + 16|0); + HEAP32[$96>>2] = $93; + $97 = ((($93)) + 24|0); + HEAP32[$97>>2] = $$3; + break; + } + } + } while(0); + $98 = ((($92)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = ($99|0)==(0|0); + if ($100) { + $$1 = $16;$$1380 = $17; + } else { + $101 = HEAP32[(46160)>>2]|0; + $102 = ($99>>>0)<($101>>>0); + if ($102) { + _abort(); + // unreachable; + } else { + $103 = ((($$3)) + 20|0); + HEAP32[$103>>2] = $99; + $104 = ((($99)) + 24|0); + HEAP32[$104>>2] = $$3; + $$1 = $16;$$1380 = $17; + break; + } + } + } + } else { + $$1 = $2;$$1380 = $9; + } + } while(0); + $113 = ($$1>>>0)<($10>>>0); + if (!($113)) { + _abort(); + // unreachable; + } + $114 = ((($10)) + 4|0); + $115 = HEAP32[$114>>2]|0; + $116 = $115 & 1; + $117 = ($116|0)==(0); + if ($117) { + _abort(); + // unreachable; + } + $118 = $115 & 2; + $119 = ($118|0)==(0); + if ($119) { + $120 = HEAP32[(46168)>>2]|0; + $121 = ($10|0)==($120|0); + if ($121) { + $122 = HEAP32[(46156)>>2]|0; + $123 = (($122) + ($$1380))|0; + HEAP32[(46156)>>2] = $123; + HEAP32[(46168)>>2] = $$1; + $124 = $123 | 1; + $125 = ((($$1)) + 4|0); + HEAP32[$125>>2] = $124; + $126 = HEAP32[(46164)>>2]|0; + $127 = ($$1|0)==($126|0); + if (!($127)) { + return; + } + HEAP32[(46164)>>2] = 0; + HEAP32[(46152)>>2] = 0; + return; + } + $128 = HEAP32[(46164)>>2]|0; + $129 = ($10|0)==($128|0); + if ($129) { + $130 = HEAP32[(46152)>>2]|0; + $131 = (($130) + ($$1380))|0; + HEAP32[(46152)>>2] = $131; + HEAP32[(46164)>>2] = $$1; + $132 = $131 | 1; + $133 = ((($$1)) + 4|0); + HEAP32[$133>>2] = $132; + $134 = (($$1) + ($131)|0); + HEAP32[$134>>2] = $131; + return; + } + $135 = $115 & -8; + $136 = (($135) + ($$1380))|0; + $137 = $115 >>> 3; + $138 = ($115>>>0)<(256); + do { + if ($138) { + $139 = ((($10)) + 8|0); + $140 = HEAP32[$139>>2]|0; + $141 = ((($10)) + 12|0); + $142 = HEAP32[$141>>2]|0; + $143 = $137 << 1; + $144 = (46184 + ($143<<2)|0); + $145 = ($140|0)==($144|0); + if (!($145)) { + $146 = HEAP32[(46160)>>2]|0; + $147 = ($140>>>0)<($146>>>0); + if ($147) { + _abort(); + // unreachable; + } + $148 = ((($140)) + 12|0); + $149 = HEAP32[$148>>2]|0; + $150 = ($149|0)==($10|0); + if (!($150)) { + _abort(); + // unreachable; + } + } + $151 = ($142|0)==($140|0); + if ($151) { + $152 = 1 << $137; + $153 = $152 ^ -1; + $154 = HEAP32[11536]|0; + $155 = $154 & $153; + HEAP32[11536] = $155; + break; + } + $156 = ($142|0)==($144|0); + if ($156) { + $$pre438 = ((($142)) + 8|0); + $$pre$phi439Z2D = $$pre438; + } else { + $157 = HEAP32[(46160)>>2]|0; + $158 = ($142>>>0)<($157>>>0); + if ($158) { + _abort(); + // unreachable; + } + $159 = ((($142)) + 8|0); + $160 = HEAP32[$159>>2]|0; + $161 = ($160|0)==($10|0); + if ($161) { + $$pre$phi439Z2D = $159; + } else { + _abort(); + // unreachable; + } + } + $162 = ((($140)) + 12|0); + HEAP32[$162>>2] = $142; + HEAP32[$$pre$phi439Z2D>>2] = $140; + } else { + $163 = ((($10)) + 24|0); + $164 = HEAP32[$163>>2]|0; + $165 = ((($10)) + 12|0); + $166 = HEAP32[$165>>2]|0; + $167 = ($166|0)==($10|0); + do { + if ($167) { + $178 = ((($10)) + 16|0); + $179 = ((($178)) + 4|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + $182 = HEAP32[$178>>2]|0; + $183 = ($182|0)==(0|0); + if ($183) { + $$3398 = 0; + break; + } else { + $$1396 = $182;$$1400 = $178; + } + } else { + $$1396 = $180;$$1400 = $179; + } + while(1) { + $184 = ((($$1396)) + 20|0); + $185 = HEAP32[$184>>2]|0; + $186 = ($185|0)==(0|0); + if (!($186)) { + $$1396 = $185;$$1400 = $184; + continue; + } + $187 = ((($$1396)) + 16|0); + $188 = HEAP32[$187>>2]|0; + $189 = ($188|0)==(0|0); + if ($189) { + break; + } else { + $$1396 = $188;$$1400 = $187; + } + } + $190 = HEAP32[(46160)>>2]|0; + $191 = ($$1400>>>0)<($190>>>0); + if ($191) { + _abort(); + // unreachable; + } else { + HEAP32[$$1400>>2] = 0; + $$3398 = $$1396; + break; + } + } else { + $168 = ((($10)) + 8|0); + $169 = HEAP32[$168>>2]|0; + $170 = HEAP32[(46160)>>2]|0; + $171 = ($169>>>0)<($170>>>0); + if ($171) { + _abort(); + // unreachable; + } + $172 = ((($169)) + 12|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==($10|0); + if (!($174)) { + _abort(); + // unreachable; + } + $175 = ((($166)) + 8|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==($10|0); + if ($177) { + HEAP32[$172>>2] = $166; + HEAP32[$175>>2] = $169; + $$3398 = $166; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $192 = ($164|0)==(0|0); + if (!($192)) { + $193 = ((($10)) + 28|0); + $194 = HEAP32[$193>>2]|0; + $195 = (46448 + ($194<<2)|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($10|0)==($196|0); + if ($197) { + HEAP32[$195>>2] = $$3398; + $cond419 = ($$3398|0)==(0|0); + if ($cond419) { + $198 = 1 << $194; + $199 = $198 ^ -1; + $200 = HEAP32[(46148)>>2]|0; + $201 = $200 & $199; + HEAP32[(46148)>>2] = $201; + break; + } + } else { + $202 = HEAP32[(46160)>>2]|0; + $203 = ($164>>>0)<($202>>>0); + if ($203) { + _abort(); + // unreachable; + } + $204 = ((($164)) + 16|0); + $205 = HEAP32[$204>>2]|0; + $206 = ($205|0)==($10|0); + if ($206) { + HEAP32[$204>>2] = $$3398; + } else { + $207 = ((($164)) + 20|0); + HEAP32[$207>>2] = $$3398; + } + $208 = ($$3398|0)==(0|0); + if ($208) { + break; + } + } + $209 = HEAP32[(46160)>>2]|0; + $210 = ($$3398>>>0)<($209>>>0); + if ($210) { + _abort(); + // unreachable; + } + $211 = ((($$3398)) + 24|0); + HEAP32[$211>>2] = $164; + $212 = ((($10)) + 16|0); + $213 = HEAP32[$212>>2]|0; + $214 = ($213|0)==(0|0); + do { + if (!($214)) { + $215 = ($213>>>0)<($209>>>0); + if ($215) { + _abort(); + // unreachable; + } else { + $216 = ((($$3398)) + 16|0); + HEAP32[$216>>2] = $213; + $217 = ((($213)) + 24|0); + HEAP32[$217>>2] = $$3398; + break; + } + } + } while(0); + $218 = ((($212)) + 4|0); + $219 = HEAP32[$218>>2]|0; + $220 = ($219|0)==(0|0); + if (!($220)) { + $221 = HEAP32[(46160)>>2]|0; + $222 = ($219>>>0)<($221>>>0); + if ($222) { + _abort(); + // unreachable; + } else { + $223 = ((($$3398)) + 20|0); + HEAP32[$223>>2] = $219; + $224 = ((($219)) + 24|0); + HEAP32[$224>>2] = $$3398; + break; + } + } + } + } + } while(0); + $225 = $136 | 1; + $226 = ((($$1)) + 4|0); + HEAP32[$226>>2] = $225; + $227 = (($$1) + ($136)|0); + HEAP32[$227>>2] = $136; + $228 = HEAP32[(46164)>>2]|0; + $229 = ($$1|0)==($228|0); + if ($229) { + HEAP32[(46152)>>2] = $136; + return; + } else { + $$2 = $136; + } + } else { + $230 = $115 & -2; + HEAP32[$114>>2] = $230; + $231 = $$1380 | 1; + $232 = ((($$1)) + 4|0); + HEAP32[$232>>2] = $231; + $233 = (($$1) + ($$1380)|0); + HEAP32[$233>>2] = $$1380; + $$2 = $$1380; + } + $234 = $$2 >>> 3; + $235 = ($$2>>>0)<(256); + if ($235) { + $236 = $234 << 1; + $237 = (46184 + ($236<<2)|0); + $238 = HEAP32[11536]|0; + $239 = 1 << $234; + $240 = $238 & $239; + $241 = ($240|0)==(0); + if ($241) { + $242 = $238 | $239; + HEAP32[11536] = $242; + $$pre = ((($237)) + 8|0); + $$0401 = $237;$$pre$phiZ2D = $$pre; + } else { + $243 = ((($237)) + 8|0); + $244 = HEAP32[$243>>2]|0; + $245 = HEAP32[(46160)>>2]|0; + $246 = ($244>>>0)<($245>>>0); + if ($246) { + _abort(); + // unreachable; + } else { + $$0401 = $244;$$pre$phiZ2D = $243; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $247 = ((($$0401)) + 12|0); + HEAP32[$247>>2] = $$1; + $248 = ((($$1)) + 8|0); + HEAP32[$248>>2] = $$0401; + $249 = ((($$1)) + 12|0); + HEAP32[$249>>2] = $237; + return; + } + $250 = $$2 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0394 = 0; + } else { + $252 = ($$2>>>0)>(16777215); + if ($252) { + $$0394 = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $$2 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0394 = $274; + } + } + $275 = (46448 + ($$0394<<2)|0); + $276 = ((($$1)) + 28|0); + HEAP32[$276>>2] = $$0394; + $277 = ((($$1)) + 16|0); + $278 = ((($$1)) + 20|0); + HEAP32[$278>>2] = 0; + HEAP32[$277>>2] = 0; + $279 = HEAP32[(46148)>>2]|0; + $280 = 1 << $$0394; + $281 = $279 & $280; + $282 = ($281|0)==(0); + do { + if ($282) { + $283 = $279 | $280; + HEAP32[(46148)>>2] = $283; + HEAP32[$275>>2] = $$1; + $284 = ((($$1)) + 24|0); + HEAP32[$284>>2] = $275; + $285 = ((($$1)) + 12|0); + HEAP32[$285>>2] = $$1; + $286 = ((($$1)) + 8|0); + HEAP32[$286>>2] = $$1; + } else { + $287 = HEAP32[$275>>2]|0; + $288 = ($$0394|0)==(31); + $289 = $$0394 >>> 1; + $290 = (25 - ($289))|0; + $291 = $288 ? 0 : $290; + $292 = $$2 << $291; + $$0381 = $292;$$0382 = $287; + while(1) { + $293 = ((($$0382)) + 4|0); + $294 = HEAP32[$293>>2]|0; + $295 = $294 & -8; + $296 = ($295|0)==($$2|0); + if ($296) { + label = 130; + break; + } + $297 = $$0381 >>> 31; + $298 = (((($$0382)) + 16|0) + ($297<<2)|0); + $299 = $$0381 << 1; + $300 = HEAP32[$298>>2]|0; + $301 = ($300|0)==(0|0); + if ($301) { + label = 127; + break; + } else { + $$0381 = $299;$$0382 = $300; + } + } + if ((label|0) == 127) { + $302 = HEAP32[(46160)>>2]|0; + $303 = ($298>>>0)<($302>>>0); + if ($303) { + _abort(); + // unreachable; + } else { + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 24|0); + HEAP32[$304>>2] = $$0382; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$1; + $306 = ((($$1)) + 8|0); + HEAP32[$306>>2] = $$1; + break; + } + } + else if ((label|0) == 130) { + $307 = ((($$0382)) + 8|0); + $308 = HEAP32[$307>>2]|0; + $309 = HEAP32[(46160)>>2]|0; + $310 = ($308>>>0)>=($309>>>0); + $not$ = ($$0382>>>0)>=($309>>>0); + $311 = $310 & $not$; + if ($311) { + $312 = ((($308)) + 12|0); + HEAP32[$312>>2] = $$1; + HEAP32[$307>>2] = $$1; + $313 = ((($$1)) + 8|0); + HEAP32[$313>>2] = $308; + $314 = ((($$1)) + 12|0); + HEAP32[$314>>2] = $$0382; + $315 = ((($$1)) + 24|0); + HEAP32[$315>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $316 = HEAP32[(46176)>>2]|0; + $317 = (($316) + -1)|0; + HEAP32[(46176)>>2] = $317; + $318 = ($317|0)==(0); + if ($318) { + $$0211$in$i = (46600); + } else { + return; + } + while(1) { + $$0211$i = HEAP32[$$0211$in$i>>2]|0; + $319 = ($$0211$i|0)==(0|0); + $320 = ((($$0211$i)) + 8|0); + if ($319) { + break; + } else { + $$0211$in$i = $320; + } + } + HEAP32[(46176)>>2] = -1; + return; +} +function _realloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $3 = (_malloc($1)|0); + $$1 = $3; + return ($$1|0); + } + $4 = ($1>>>0)>(4294967231); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 12; + $$1 = 0; + return ($$1|0); + } + $6 = ($1>>>0)<(11); + $7 = (($1) + 11)|0; + $8 = $7 & -8; + $9 = $6 ? 16 : $8; + $10 = ((($0)) + -8|0); + $11 = (_try_realloc_chunk($10,$9)|0); + $12 = ($11|0)==(0|0); + if (!($12)) { + $13 = ((($11)) + 8|0); + $$1 = $13; + return ($$1|0); + } + $14 = (_malloc($1)|0); + $15 = ($14|0)==(0|0); + if ($15) { + $$1 = 0; + return ($$1|0); + } + $16 = ((($0)) + -4|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 & -8; + $19 = $17 & 3; + $20 = ($19|0)==(0); + $21 = $20 ? 8 : 4; + $22 = (($18) - ($21))|0; + $23 = ($22>>>0)<($1>>>0); + $24 = $23 ? $22 : $1; + _memcpy(($14|0),($0|0),($24|0))|0; + _free($0); + $$1 = $14; + return ($$1|0); +} +function _try_realloc_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1271 = 0, $$1274 = 0, $$2 = 0, $$3 = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0; + var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0; + var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0; + var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $cond = 0, $notlhs = 0, $notrhs = 0, $or$cond$not = 0, $or$cond3 = 0, $storemerge = 0, $storemerge1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & -8; + $5 = (($0) + ($4)|0); + $6 = HEAP32[(46160)>>2]|0; + $7 = $3 & 3; + $notlhs = ($0>>>0)>=($6>>>0); + $notrhs = ($7|0)!=(1); + $or$cond$not = $notrhs & $notlhs; + $8 = ($0>>>0)<($5>>>0); + $or$cond3 = $or$cond$not & $8; + if (!($or$cond3)) { + _abort(); + // unreachable; + } + $9 = ((($5)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = $10 & 1; + $12 = ($11|0)==(0); + if ($12) { + _abort(); + // unreachable; + } + $13 = ($7|0)==(0); + if ($13) { + $14 = ($1>>>0)<(256); + if ($14) { + $$2 = 0; + return ($$2|0); + } + $15 = (($1) + 4)|0; + $16 = ($4>>>0)<($15>>>0); + if (!($16)) { + $17 = (($4) - ($1))|0; + $18 = HEAP32[(46624)>>2]|0; + $19 = $18 << 1; + $20 = ($17>>>0)>($19>>>0); + if (!($20)) { + $$2 = $0; + return ($$2|0); + } + } + $$2 = 0; + return ($$2|0); + } + $21 = ($4>>>0)<($1>>>0); + if (!($21)) { + $22 = (($4) - ($1))|0; + $23 = ($22>>>0)>(15); + if (!($23)) { + $$2 = $0; + return ($$2|0); + } + $24 = (($0) + ($1)|0); + $25 = $3 & 1; + $26 = $25 | $1; + $27 = $26 | 2; + HEAP32[$2>>2] = $27; + $28 = ((($24)) + 4|0); + $29 = $22 | 3; + HEAP32[$28>>2] = $29; + $30 = (($24) + ($22)|0); + $31 = ((($30)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = $32 | 1; + HEAP32[$31>>2] = $33; + _dispose_chunk($24,$22); + $$2 = $0; + return ($$2|0); + } + $34 = HEAP32[(46168)>>2]|0; + $35 = ($5|0)==($34|0); + if ($35) { + $36 = HEAP32[(46156)>>2]|0; + $37 = (($36) + ($4))|0; + $38 = ($37>>>0)>($1>>>0); + if (!($38)) { + $$2 = 0; + return ($$2|0); + } + $39 = (($37) - ($1))|0; + $40 = (($0) + ($1)|0); + $41 = $3 & 1; + $42 = $41 | $1; + $43 = $42 | 2; + HEAP32[$2>>2] = $43; + $44 = ((($40)) + 4|0); + $45 = $39 | 1; + HEAP32[$44>>2] = $45; + HEAP32[(46168)>>2] = $40; + HEAP32[(46156)>>2] = $39; + $$2 = $0; + return ($$2|0); + } + $46 = HEAP32[(46164)>>2]|0; + $47 = ($5|0)==($46|0); + if ($47) { + $48 = HEAP32[(46152)>>2]|0; + $49 = (($48) + ($4))|0; + $50 = ($49>>>0)<($1>>>0); + if ($50) { + $$2 = 0; + return ($$2|0); + } + $51 = (($49) - ($1))|0; + $52 = ($51>>>0)>(15); + if ($52) { + $53 = (($0) + ($1)|0); + $54 = (($53) + ($51)|0); + $55 = $3 & 1; + $56 = $55 | $1; + $57 = $56 | 2; + HEAP32[$2>>2] = $57; + $58 = ((($53)) + 4|0); + $59 = $51 | 1; + HEAP32[$58>>2] = $59; + HEAP32[$54>>2] = $51; + $60 = ((($54)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = $61 & -2; + HEAP32[$60>>2] = $62; + $storemerge = $53;$storemerge1 = $51; + } else { + $63 = $3 & 1; + $64 = $63 | $49; + $65 = $64 | 2; + HEAP32[$2>>2] = $65; + $66 = (($0) + ($49)|0); + $67 = ((($66)) + 4|0); + $68 = HEAP32[$67>>2]|0; + $69 = $68 | 1; + HEAP32[$67>>2] = $69; + $storemerge = 0;$storemerge1 = 0; + } + HEAP32[(46152)>>2] = $storemerge1; + HEAP32[(46164)>>2] = $storemerge; + $$2 = $0; + return ($$2|0); + } + $70 = $10 & 2; + $71 = ($70|0)==(0); + if (!($71)) { + $$2 = 0; + return ($$2|0); + } + $72 = $10 & -8; + $73 = (($72) + ($4))|0; + $74 = ($73>>>0)<($1>>>0); + if ($74) { + $$2 = 0; + return ($$2|0); + } + $75 = (($73) - ($1))|0; + $76 = $10 >>> 3; + $77 = ($10>>>0)<(256); + do { + if ($77) { + $78 = ((($5)) + 8|0); + $79 = HEAP32[$78>>2]|0; + $80 = ((($5)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = $76 << 1; + $83 = (46184 + ($82<<2)|0); + $84 = ($79|0)==($83|0); + if (!($84)) { + $85 = ($79>>>0)<($6>>>0); + if ($85) { + _abort(); + // unreachable; + } + $86 = ((($79)) + 12|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)==($5|0); + if (!($88)) { + _abort(); + // unreachable; + } + } + $89 = ($81|0)==($79|0); + if ($89) { + $90 = 1 << $76; + $91 = $90 ^ -1; + $92 = HEAP32[11536]|0; + $93 = $92 & $91; + HEAP32[11536] = $93; + break; + } + $94 = ($81|0)==($83|0); + if ($94) { + $$pre = ((($81)) + 8|0); + $$pre$phiZ2D = $$pre; + } else { + $95 = ($81>>>0)<($6>>>0); + if ($95) { + _abort(); + // unreachable; + } + $96 = ((($81)) + 8|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($97|0)==($5|0); + if ($98) { + $$pre$phiZ2D = $96; + } else { + _abort(); + // unreachable; + } + } + $99 = ((($79)) + 12|0); + HEAP32[$99>>2] = $81; + HEAP32[$$pre$phiZ2D>>2] = $79; + } else { + $100 = ((($5)) + 24|0); + $101 = HEAP32[$100>>2]|0; + $102 = ((($5)) + 12|0); + $103 = HEAP32[$102>>2]|0; + $104 = ($103|0)==($5|0); + do { + if ($104) { + $114 = ((($5)) + 16|0); + $115 = ((($114)) + 4|0); + $116 = HEAP32[$115>>2]|0; + $117 = ($116|0)==(0|0); + if ($117) { + $118 = HEAP32[$114>>2]|0; + $119 = ($118|0)==(0|0); + if ($119) { + $$3 = 0; + break; + } else { + $$1271 = $118;$$1274 = $114; + } + } else { + $$1271 = $116;$$1274 = $115; + } + while(1) { + $120 = ((($$1271)) + 20|0); + $121 = HEAP32[$120>>2]|0; + $122 = ($121|0)==(0|0); + if (!($122)) { + $$1271 = $121;$$1274 = $120; + continue; + } + $123 = ((($$1271)) + 16|0); + $124 = HEAP32[$123>>2]|0; + $125 = ($124|0)==(0|0); + if ($125) { + break; + } else { + $$1271 = $124;$$1274 = $123; + } + } + $126 = ($$1274>>>0)<($6>>>0); + if ($126) { + _abort(); + // unreachable; + } else { + HEAP32[$$1274>>2] = 0; + $$3 = $$1271; + break; + } + } else { + $105 = ((($5)) + 8|0); + $106 = HEAP32[$105>>2]|0; + $107 = ($106>>>0)<($6>>>0); + if ($107) { + _abort(); + // unreachable; + } + $108 = ((($106)) + 12|0); + $109 = HEAP32[$108>>2]|0; + $110 = ($109|0)==($5|0); + if (!($110)) { + _abort(); + // unreachable; + } + $111 = ((($103)) + 8|0); + $112 = HEAP32[$111>>2]|0; + $113 = ($112|0)==($5|0); + if ($113) { + HEAP32[$108>>2] = $103; + HEAP32[$111>>2] = $106; + $$3 = $103; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $127 = ($101|0)==(0|0); + if (!($127)) { + $128 = ((($5)) + 28|0); + $129 = HEAP32[$128>>2]|0; + $130 = (46448 + ($129<<2)|0); + $131 = HEAP32[$130>>2]|0; + $132 = ($5|0)==($131|0); + if ($132) { + HEAP32[$130>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $133 = 1 << $129; + $134 = $133 ^ -1; + $135 = HEAP32[(46148)>>2]|0; + $136 = $135 & $134; + HEAP32[(46148)>>2] = $136; + break; + } + } else { + $137 = HEAP32[(46160)>>2]|0; + $138 = ($101>>>0)<($137>>>0); + if ($138) { + _abort(); + // unreachable; + } + $139 = ((($101)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==($5|0); + if ($141) { + HEAP32[$139>>2] = $$3; + } else { + $142 = ((($101)) + 20|0); + HEAP32[$142>>2] = $$3; + } + $143 = ($$3|0)==(0|0); + if ($143) { + break; + } + } + $144 = HEAP32[(46160)>>2]|0; + $145 = ($$3>>>0)<($144>>>0); + if ($145) { + _abort(); + // unreachable; + } + $146 = ((($$3)) + 24|0); + HEAP32[$146>>2] = $101; + $147 = ((($5)) + 16|0); + $148 = HEAP32[$147>>2]|0; + $149 = ($148|0)==(0|0); + do { + if (!($149)) { + $150 = ($148>>>0)<($144>>>0); + if ($150) { + _abort(); + // unreachable; + } else { + $151 = ((($$3)) + 16|0); + HEAP32[$151>>2] = $148; + $152 = ((($148)) + 24|0); + HEAP32[$152>>2] = $$3; + break; + } + } + } while(0); + $153 = ((($147)) + 4|0); + $154 = HEAP32[$153>>2]|0; + $155 = ($154|0)==(0|0); + if (!($155)) { + $156 = HEAP32[(46160)>>2]|0; + $157 = ($154>>>0)<($156>>>0); + if ($157) { + _abort(); + // unreachable; + } else { + $158 = ((($$3)) + 20|0); + HEAP32[$158>>2] = $154; + $159 = ((($154)) + 24|0); + HEAP32[$159>>2] = $$3; + break; + } + } + } + } + } while(0); + $160 = ($75>>>0)<(16); + if ($160) { + $161 = $3 & 1; + $162 = $73 | $161; + $163 = $162 | 2; + HEAP32[$2>>2] = $163; + $164 = (($0) + ($73)|0); + $165 = ((($164)) + 4|0); + $166 = HEAP32[$165>>2]|0; + $167 = $166 | 1; + HEAP32[$165>>2] = $167; + $$2 = $0; + return ($$2|0); + } else { + $168 = (($0) + ($1)|0); + $169 = $3 & 1; + $170 = $169 | $1; + $171 = $170 | 2; + HEAP32[$2>>2] = $171; + $172 = ((($168)) + 4|0); + $173 = $75 | 3; + HEAP32[$172>>2] = $173; + $174 = (($168) + ($75)|0); + $175 = ((($174)) + 4|0); + $176 = HEAP32[$175>>2]|0; + $177 = $176 | 1; + HEAP32[$175>>2] = $177; + _dispose_chunk($168,$75); + $$2 = $0; + return ($$2|0); + } + return (0)|0; +} +function _dispose_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0417 = 0, $$0418 = 0, $$0429 = 0, $$0436 = 0, $$1 = 0, $$1416 = 0, $$1424 = 0, $$1427 = 0, $$1431 = 0, $$1435 = 0, $$2 = 0, $$3 = 0, $$3433 = 0, $$pre = 0, $$pre$phi22Z2D = 0, $$pre$phi24Z2D = 0, $$pre$phiZ2D = 0, $$pre21 = 0, $$pre23 = 0, $10 = 0; + var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0; + var $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0; + var $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0; + var $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0; + var $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0; + var $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0; + var $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0; + var $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0; + var $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0; + var $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0; + var $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0; + var $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $cond16 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + ($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)==(0); + do { + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = $4 & 3; + $9 = ($8|0)==(0); + if ($9) { + return; + } + $10 = (0 - ($7))|0; + $11 = (($0) + ($10)|0); + $12 = (($7) + ($1))|0; + $13 = HEAP32[(46160)>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + _abort(); + // unreachable; + } + $15 = HEAP32[(46164)>>2]|0; + $16 = ($11|0)==($15|0); + if ($16) { + $101 = ((($2)) + 4|0); + $102 = HEAP32[$101>>2]|0; + $103 = $102 & 3; + $104 = ($103|0)==(3); + if (!($104)) { + $$1 = $11;$$1416 = $12; + break; + } + HEAP32[(46152)>>2] = $12; + $105 = $102 & -2; + HEAP32[$101>>2] = $105; + $106 = $12 | 1; + $107 = ((($11)) + 4|0); + HEAP32[$107>>2] = $106; + $108 = (($11) + ($12)|0); + HEAP32[$108>>2] = $12; + return; + } + $17 = $7 >>> 3; + $18 = ($7>>>0)<(256); + if ($18) { + $19 = ((($11)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($11)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = $17 << 1; + $24 = (46184 + ($23<<2)|0); + $25 = ($20|0)==($24|0); + if (!($25)) { + $26 = ($20>>>0)<($13>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($11|0); + if (!($29)) { + _abort(); + // unreachable; + } + } + $30 = ($22|0)==($20|0); + if ($30) { + $31 = 1 << $17; + $32 = $31 ^ -1; + $33 = HEAP32[11536]|0; + $34 = $33 & $32; + HEAP32[11536] = $34; + $$1 = $11;$$1416 = $12; + break; + } + $35 = ($22|0)==($24|0); + if ($35) { + $$pre23 = ((($22)) + 8|0); + $$pre$phi24Z2D = $$pre23; + } else { + $36 = ($22>>>0)<($13>>>0); + if ($36) { + _abort(); + // unreachable; + } + $37 = ((($22)) + 8|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==($11|0); + if ($39) { + $$pre$phi24Z2D = $37; + } else { + _abort(); + // unreachable; + } + } + $40 = ((($20)) + 12|0); + HEAP32[$40>>2] = $22; + HEAP32[$$pre$phi24Z2D>>2] = $20; + $$1 = $11;$$1416 = $12; + break; + } + $41 = ((($11)) + 24|0); + $42 = HEAP32[$41>>2]|0; + $43 = ((($11)) + 12|0); + $44 = HEAP32[$43>>2]|0; + $45 = ($44|0)==($11|0); + do { + if ($45) { + $55 = ((($11)) + 16|0); + $56 = ((($55)) + 4|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==(0|0); + if ($58) { + $59 = HEAP32[$55>>2]|0; + $60 = ($59|0)==(0|0); + if ($60) { + $$3 = 0; + break; + } else { + $$1424 = $59;$$1427 = $55; + } + } else { + $$1424 = $57;$$1427 = $56; + } + while(1) { + $61 = ((($$1424)) + 20|0); + $62 = HEAP32[$61>>2]|0; + $63 = ($62|0)==(0|0); + if (!($63)) { + $$1424 = $62;$$1427 = $61; + continue; + } + $64 = ((($$1424)) + 16|0); + $65 = HEAP32[$64>>2]|0; + $66 = ($65|0)==(0|0); + if ($66) { + break; + } else { + $$1424 = $65;$$1427 = $64; + } + } + $67 = ($$1427>>>0)<($13>>>0); + if ($67) { + _abort(); + // unreachable; + } else { + HEAP32[$$1427>>2] = 0; + $$3 = $$1424; + break; + } + } else { + $46 = ((($11)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47>>>0)<($13>>>0); + if ($48) { + _abort(); + // unreachable; + } + $49 = ((($47)) + 12|0); + $50 = HEAP32[$49>>2]|0; + $51 = ($50|0)==($11|0); + if (!($51)) { + _abort(); + // unreachable; + } + $52 = ((($44)) + 8|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==($11|0); + if ($54) { + HEAP32[$49>>2] = $44; + HEAP32[$52>>2] = $47; + $$3 = $44; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $68 = ($42|0)==(0|0); + if ($68) { + $$1 = $11;$$1416 = $12; + } else { + $69 = ((($11)) + 28|0); + $70 = HEAP32[$69>>2]|0; + $71 = (46448 + ($70<<2)|0); + $72 = HEAP32[$71>>2]|0; + $73 = ($11|0)==($72|0); + if ($73) { + HEAP32[$71>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $74 = 1 << $70; + $75 = $74 ^ -1; + $76 = HEAP32[(46148)>>2]|0; + $77 = $76 & $75; + HEAP32[(46148)>>2] = $77; + $$1 = $11;$$1416 = $12; + break; + } + } else { + $78 = HEAP32[(46160)>>2]|0; + $79 = ($42>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($42)) + 16|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($11|0); + if ($82) { + HEAP32[$80>>2] = $$3; + } else { + $83 = ((($42)) + 20|0); + HEAP32[$83>>2] = $$3; + } + $84 = ($$3|0)==(0|0); + if ($84) { + $$1 = $11;$$1416 = $12; + break; + } + } + $85 = HEAP32[(46160)>>2]|0; + $86 = ($$3>>>0)<($85>>>0); + if ($86) { + _abort(); + // unreachable; + } + $87 = ((($$3)) + 24|0); + HEAP32[$87>>2] = $42; + $88 = ((($11)) + 16|0); + $89 = HEAP32[$88>>2]|0; + $90 = ($89|0)==(0|0); + do { + if (!($90)) { + $91 = ($89>>>0)<($85>>>0); + if ($91) { + _abort(); + // unreachable; + } else { + $92 = ((($$3)) + 16|0); + HEAP32[$92>>2] = $89; + $93 = ((($89)) + 24|0); + HEAP32[$93>>2] = $$3; + break; + } + } + } while(0); + $94 = ((($88)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = ($95|0)==(0|0); + if ($96) { + $$1 = $11;$$1416 = $12; + } else { + $97 = HEAP32[(46160)>>2]|0; + $98 = ($95>>>0)<($97>>>0); + if ($98) { + _abort(); + // unreachable; + } else { + $99 = ((($$3)) + 20|0); + HEAP32[$99>>2] = $95; + $100 = ((($95)) + 24|0); + HEAP32[$100>>2] = $$3; + $$1 = $11;$$1416 = $12; + break; + } + } + } + } else { + $$1 = $0;$$1416 = $1; + } + } while(0); + $109 = HEAP32[(46160)>>2]|0; + $110 = ($2>>>0)<($109>>>0); + if ($110) { + _abort(); + // unreachable; + } + $111 = ((($2)) + 4|0); + $112 = HEAP32[$111>>2]|0; + $113 = $112 & 2; + $114 = ($113|0)==(0); + if ($114) { + $115 = HEAP32[(46168)>>2]|0; + $116 = ($2|0)==($115|0); + if ($116) { + $117 = HEAP32[(46156)>>2]|0; + $118 = (($117) + ($$1416))|0; + HEAP32[(46156)>>2] = $118; + HEAP32[(46168)>>2] = $$1; + $119 = $118 | 1; + $120 = ((($$1)) + 4|0); + HEAP32[$120>>2] = $119; + $121 = HEAP32[(46164)>>2]|0; + $122 = ($$1|0)==($121|0); + if (!($122)) { + return; + } + HEAP32[(46164)>>2] = 0; + HEAP32[(46152)>>2] = 0; + return; + } + $123 = HEAP32[(46164)>>2]|0; + $124 = ($2|0)==($123|0); + if ($124) { + $125 = HEAP32[(46152)>>2]|0; + $126 = (($125) + ($$1416))|0; + HEAP32[(46152)>>2] = $126; + HEAP32[(46164)>>2] = $$1; + $127 = $126 | 1; + $128 = ((($$1)) + 4|0); + HEAP32[$128>>2] = $127; + $129 = (($$1) + ($126)|0); + HEAP32[$129>>2] = $126; + return; + } + $130 = $112 & -8; + $131 = (($130) + ($$1416))|0; + $132 = $112 >>> 3; + $133 = ($112>>>0)<(256); + do { + if ($133) { + $134 = ((($2)) + 8|0); + $135 = HEAP32[$134>>2]|0; + $136 = ((($2)) + 12|0); + $137 = HEAP32[$136>>2]|0; + $138 = $132 << 1; + $139 = (46184 + ($138<<2)|0); + $140 = ($135|0)==($139|0); + if (!($140)) { + $141 = ($135>>>0)<($109>>>0); + if ($141) { + _abort(); + // unreachable; + } + $142 = ((($135)) + 12|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==($2|0); + if (!($144)) { + _abort(); + // unreachable; + } + } + $145 = ($137|0)==($135|0); + if ($145) { + $146 = 1 << $132; + $147 = $146 ^ -1; + $148 = HEAP32[11536]|0; + $149 = $148 & $147; + HEAP32[11536] = $149; + break; + } + $150 = ($137|0)==($139|0); + if ($150) { + $$pre21 = ((($137)) + 8|0); + $$pre$phi22Z2D = $$pre21; + } else { + $151 = ($137>>>0)<($109>>>0); + if ($151) { + _abort(); + // unreachable; + } + $152 = ((($137)) + 8|0); + $153 = HEAP32[$152>>2]|0; + $154 = ($153|0)==($2|0); + if ($154) { + $$pre$phi22Z2D = $152; + } else { + _abort(); + // unreachable; + } + } + $155 = ((($135)) + 12|0); + HEAP32[$155>>2] = $137; + HEAP32[$$pre$phi22Z2D>>2] = $135; + } else { + $156 = ((($2)) + 24|0); + $157 = HEAP32[$156>>2]|0; + $158 = ((($2)) + 12|0); + $159 = HEAP32[$158>>2]|0; + $160 = ($159|0)==($2|0); + do { + if ($160) { + $170 = ((($2)) + 16|0); + $171 = ((($170)) + 4|0); + $172 = HEAP32[$171>>2]|0; + $173 = ($172|0)==(0|0); + if ($173) { + $174 = HEAP32[$170>>2]|0; + $175 = ($174|0)==(0|0); + if ($175) { + $$3433 = 0; + break; + } else { + $$1431 = $174;$$1435 = $170; + } + } else { + $$1431 = $172;$$1435 = $171; + } + while(1) { + $176 = ((($$1431)) + 20|0); + $177 = HEAP32[$176>>2]|0; + $178 = ($177|0)==(0|0); + if (!($178)) { + $$1431 = $177;$$1435 = $176; + continue; + } + $179 = ((($$1431)) + 16|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + break; + } else { + $$1431 = $180;$$1435 = $179; + } + } + $182 = ($$1435>>>0)<($109>>>0); + if ($182) { + _abort(); + // unreachable; + } else { + HEAP32[$$1435>>2] = 0; + $$3433 = $$1431; + break; + } + } else { + $161 = ((($2)) + 8|0); + $162 = HEAP32[$161>>2]|0; + $163 = ($162>>>0)<($109>>>0); + if ($163) { + _abort(); + // unreachable; + } + $164 = ((($162)) + 12|0); + $165 = HEAP32[$164>>2]|0; + $166 = ($165|0)==($2|0); + if (!($166)) { + _abort(); + // unreachable; + } + $167 = ((($159)) + 8|0); + $168 = HEAP32[$167>>2]|0; + $169 = ($168|0)==($2|0); + if ($169) { + HEAP32[$164>>2] = $159; + HEAP32[$167>>2] = $162; + $$3433 = $159; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $183 = ($157|0)==(0|0); + if (!($183)) { + $184 = ((($2)) + 28|0); + $185 = HEAP32[$184>>2]|0; + $186 = (46448 + ($185<<2)|0); + $187 = HEAP32[$186>>2]|0; + $188 = ($2|0)==($187|0); + if ($188) { + HEAP32[$186>>2] = $$3433; + $cond16 = ($$3433|0)==(0|0); + if ($cond16) { + $189 = 1 << $185; + $190 = $189 ^ -1; + $191 = HEAP32[(46148)>>2]|0; + $192 = $191 & $190; + HEAP32[(46148)>>2] = $192; + break; + } + } else { + $193 = HEAP32[(46160)>>2]|0; + $194 = ($157>>>0)<($193>>>0); + if ($194) { + _abort(); + // unreachable; + } + $195 = ((($157)) + 16|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($196|0)==($2|0); + if ($197) { + HEAP32[$195>>2] = $$3433; + } else { + $198 = ((($157)) + 20|0); + HEAP32[$198>>2] = $$3433; + } + $199 = ($$3433|0)==(0|0); + if ($199) { + break; + } + } + $200 = HEAP32[(46160)>>2]|0; + $201 = ($$3433>>>0)<($200>>>0); + if ($201) { + _abort(); + // unreachable; + } + $202 = ((($$3433)) + 24|0); + HEAP32[$202>>2] = $157; + $203 = ((($2)) + 16|0); + $204 = HEAP32[$203>>2]|0; + $205 = ($204|0)==(0|0); + do { + if (!($205)) { + $206 = ($204>>>0)<($200>>>0); + if ($206) { + _abort(); + // unreachable; + } else { + $207 = ((($$3433)) + 16|0); + HEAP32[$207>>2] = $204; + $208 = ((($204)) + 24|0); + HEAP32[$208>>2] = $$3433; + break; + } + } + } while(0); + $209 = ((($203)) + 4|0); + $210 = HEAP32[$209>>2]|0; + $211 = ($210|0)==(0|0); + if (!($211)) { + $212 = HEAP32[(46160)>>2]|0; + $213 = ($210>>>0)<($212>>>0); + if ($213) { + _abort(); + // unreachable; + } else { + $214 = ((($$3433)) + 20|0); + HEAP32[$214>>2] = $210; + $215 = ((($210)) + 24|0); + HEAP32[$215>>2] = $$3433; + break; + } + } + } + } + } while(0); + $216 = $131 | 1; + $217 = ((($$1)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$1) + ($131)|0); + HEAP32[$218>>2] = $131; + $219 = HEAP32[(46164)>>2]|0; + $220 = ($$1|0)==($219|0); + if ($220) { + HEAP32[(46152)>>2] = $131; + return; + } else { + $$2 = $131; + } + } else { + $221 = $112 & -2; + HEAP32[$111>>2] = $221; + $222 = $$1416 | 1; + $223 = ((($$1)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = (($$1) + ($$1416)|0); + HEAP32[$224>>2] = $$1416; + $$2 = $$1416; + } + $225 = $$2 >>> 3; + $226 = ($$2>>>0)<(256); + if ($226) { + $227 = $225 << 1; + $228 = (46184 + ($227<<2)|0); + $229 = HEAP32[11536]|0; + $230 = 1 << $225; + $231 = $229 & $230; + $232 = ($231|0)==(0); + if ($232) { + $233 = $229 | $230; + HEAP32[11536] = $233; + $$pre = ((($228)) + 8|0); + $$0436 = $228;$$pre$phiZ2D = $$pre; + } else { + $234 = ((($228)) + 8|0); + $235 = HEAP32[$234>>2]|0; + $236 = HEAP32[(46160)>>2]|0; + $237 = ($235>>>0)<($236>>>0); + if ($237) { + _abort(); + // unreachable; + } else { + $$0436 = $235;$$pre$phiZ2D = $234; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $238 = ((($$0436)) + 12|0); + HEAP32[$238>>2] = $$1; + $239 = ((($$1)) + 8|0); + HEAP32[$239>>2] = $$0436; + $240 = ((($$1)) + 12|0); + HEAP32[$240>>2] = $228; + return; + } + $241 = $$2 >>> 8; + $242 = ($241|0)==(0); + if ($242) { + $$0429 = 0; + } else { + $243 = ($$2>>>0)>(16777215); + if ($243) { + $$0429 = 31; + } else { + $244 = (($241) + 1048320)|0; + $245 = $244 >>> 16; + $246 = $245 & 8; + $247 = $241 << $246; + $248 = (($247) + 520192)|0; + $249 = $248 >>> 16; + $250 = $249 & 4; + $251 = $250 | $246; + $252 = $247 << $250; + $253 = (($252) + 245760)|0; + $254 = $253 >>> 16; + $255 = $254 & 2; + $256 = $251 | $255; + $257 = (14 - ($256))|0; + $258 = $252 << $255; + $259 = $258 >>> 15; + $260 = (($257) + ($259))|0; + $261 = $260 << 1; + $262 = (($260) + 7)|0; + $263 = $$2 >>> $262; + $264 = $263 & 1; + $265 = $264 | $261; + $$0429 = $265; + } + } + $266 = (46448 + ($$0429<<2)|0); + $267 = ((($$1)) + 28|0); + HEAP32[$267>>2] = $$0429; + $268 = ((($$1)) + 16|0); + $269 = ((($$1)) + 20|0); + HEAP32[$269>>2] = 0; + HEAP32[$268>>2] = 0; + $270 = HEAP32[(46148)>>2]|0; + $271 = 1 << $$0429; + $272 = $270 & $271; + $273 = ($272|0)==(0); + if ($273) { + $274 = $270 | $271; + HEAP32[(46148)>>2] = $274; + HEAP32[$266>>2] = $$1; + $275 = ((($$1)) + 24|0); + HEAP32[$275>>2] = $266; + $276 = ((($$1)) + 12|0); + HEAP32[$276>>2] = $$1; + $277 = ((($$1)) + 8|0); + HEAP32[$277>>2] = $$1; + return; + } + $278 = HEAP32[$266>>2]|0; + $279 = ($$0429|0)==(31); + $280 = $$0429 >>> 1; + $281 = (25 - ($280))|0; + $282 = $279 ? 0 : $281; + $283 = $$2 << $282; + $$0417 = $283;$$0418 = $278; + while(1) { + $284 = ((($$0418)) + 4|0); + $285 = HEAP32[$284>>2]|0; + $286 = $285 & -8; + $287 = ($286|0)==($$2|0); + if ($287) { + label = 127; + break; + } + $288 = $$0417 >>> 31; + $289 = (((($$0418)) + 16|0) + ($288<<2)|0); + $290 = $$0417 << 1; + $291 = HEAP32[$289>>2]|0; + $292 = ($291|0)==(0|0); + if ($292) { + label = 124; + break; + } else { + $$0417 = $290;$$0418 = $291; + } + } + if ((label|0) == 124) { + $293 = HEAP32[(46160)>>2]|0; + $294 = ($289>>>0)<($293>>>0); + if ($294) { + _abort(); + // unreachable; + } + HEAP32[$289>>2] = $$1; + $295 = ((($$1)) + 24|0); + HEAP32[$295>>2] = $$0418; + $296 = ((($$1)) + 12|0); + HEAP32[$296>>2] = $$1; + $297 = ((($$1)) + 8|0); + HEAP32[$297>>2] = $$1; + return; + } + else if ((label|0) == 127) { + $298 = ((($$0418)) + 8|0); + $299 = HEAP32[$298>>2]|0; + $300 = HEAP32[(46160)>>2]|0; + $301 = ($299>>>0)>=($300>>>0); + $not$ = ($$0418>>>0)>=($300>>>0); + $302 = $301 & $not$; + if (!($302)) { + _abort(); + // unreachable; + } + $303 = ((($299)) + 12|0); + HEAP32[$303>>2] = $$1; + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 8|0); + HEAP32[$304>>2] = $299; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$0418; + $306 = ((($$1)) + 24|0); + HEAP32[$306>>2] = 0; + return; + } +} +function runPostSets() { +} +function _i64Subtract(a, b, c, d) { + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a - c)>>>0; + h = (b - d)>>>0; + h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow. + return ((tempRet0 = h,l|0)|0); +} +function _i64Add(a, b, c, d) { + /* + x = a + b*2^32 + y = c + d*2^32 + result = l + h*2^32 + */ + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a + c)>>>0; + h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow. + return ((tempRet0 = h,l|0)|0); +} +function _memset(ptr, value, num) { + ptr = ptr|0; value = value|0; num = num|0; + var stop = 0, value4 = 0, stop4 = 0, unaligned = 0; + stop = (ptr + num)|0; + if ((num|0) >= 20) { + // This is unaligned, but quite large, so work hard to get to aligned settings + value = value & 0xff; + unaligned = ptr & 3; + value4 = value | (value << 8) | (value << 16) | (value << 24); + stop4 = stop & ~3; + if (unaligned) { + unaligned = (ptr + 4 - unaligned)|0; + while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + } + while ((ptr|0) < (stop4|0)) { + HEAP32[((ptr)>>2)]=value4; + ptr = (ptr+4)|0; + } + } + while ((ptr|0) < (stop|0)) { + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + return (ptr-num)|0; +} +function _bitshift64Shl(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits)); + return low << bits; + } + tempRet0 = low << (bits - 32); + return 0; +} +function _bitshift64Lshr(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = high >>> bits; + return (low >>> bits) | ((high&ander) << (32 - bits)); + } + tempRet0 = 0; + return (high >>> (bits - 32))|0; +} +function _memcpy(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0; + ret = dest|0; + if ((dest&3) == (src&3)) { + while (dest & 3) { + if ((num|0) == 0) return ret|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + while ((num|0) >= 4) { + HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0); + dest = (dest+4)|0; + src = (src+4)|0; + num = (num-4)|0; + } + } + while ((num|0) > 0) { + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + return ret|0; +} +function _llvm_cttz_i32(x) { + x = x|0; + var ret = 0; + ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0); + if ((ret|0) < 8) return ret|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 8)|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 16)|0; + return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0; +} +function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + $rem = $rem | 0; + var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0; + $n_sroa_0_0_extract_trunc = $a$0; + $n_sroa_1_4_extract_shift$0 = $a$1; + $n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0; + $d_sroa_0_0_extract_trunc = $b$0; + $d_sroa_1_4_extract_shift$0 = $b$1; + $d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0; + if (($n_sroa_1_4_extract_trunc | 0) == 0) { + $4 = ($rem | 0) != 0; + if (($d_sroa_1_4_extract_trunc | 0) == 0) { + if ($4) { + HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$4) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + $17 = ($d_sroa_1_4_extract_trunc | 0) == 0; + do { + if (($d_sroa_0_0_extract_trunc | 0) == 0) { + if ($17) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + if (($n_sroa_0_0_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0; + HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0); + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $37 = $d_sroa_1_4_extract_trunc - 1 | 0; + if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0; + } + $_0$1 = 0; + $_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0); + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($51 >>> 0 <= 30) { + $57 = $51 + 1 | 0; + $58 = 31 - $51 | 0; + $sr_1_ph = $57; + $r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0); + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0); + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$17) { + $117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($119 >>> 0 <= 31) { + $125 = $119 + 1 | 0; + $126 = 31 - $119 | 0; + $130 = $119 - 31 >> 31; + $sr_1_ph = $125; + $r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126; + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130; + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $66 = $d_sroa_0_0_extract_trunc - 1 | 0; + if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) { + $86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0; + $88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + $89 = 64 - $88 | 0; + $91 = 32 - $88 | 0; + $92 = $91 >> 31; + $95 = $88 - 32 | 0; + $105 = $95 >> 31; + $sr_1_ph = $88; + $r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105; + $r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0); + $q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92; + $q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31; + break; + } + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc; + HEAP32[$rem + 4 >> 2] = 0; + } + if (($d_sroa_0_0_extract_trunc | 0) == 1) { + $_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$0 = 0 | $a$0 & -1; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + $78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0; + $_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0); + $_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + } while (0); + if (($sr_1_ph | 0) == 0) { + $q_sroa_1_1_lcssa = $q_sroa_1_1_ph; + $q_sroa_0_1_lcssa = $q_sroa_0_1_ph; + $r_sroa_1_1_lcssa = $r_sroa_1_1_ph; + $r_sroa_0_1_lcssa = $r_sroa_0_1_ph; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = 0; + } else { + $d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1; + $d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0; + $137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0; + $137$1 = tempRet0; + $q_sroa_1_1198 = $q_sroa_1_1_ph; + $q_sroa_0_1199 = $q_sroa_0_1_ph; + $r_sroa_1_1200 = $r_sroa_1_1_ph; + $r_sroa_0_1201 = $r_sroa_0_1_ph; + $sr_1202 = $sr_1_ph; + $carry_0203 = 0; + while (1) { + $147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1; + $149 = $carry_0203 | $q_sroa_0_1199 << 1; + $r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31); + $r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0; + _i64Subtract($137$0 | 0, $137$1 | 0, $r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0) | 0; + $150$1 = tempRet0; + $151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1; + $152 = $151$0 & 1; + $154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0, $151$0 & $d_sroa_0_0_insert_insert99$0 | 0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1 | 0) | 0; + $r_sroa_0_0_extract_trunc = $154$0; + $r_sroa_1_4_extract_trunc = tempRet0; + $155 = $sr_1202 - 1 | 0; + if (($155 | 0) == 0) { + break; + } else { + $q_sroa_1_1198 = $147; + $q_sroa_0_1199 = $149; + $r_sroa_1_1200 = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1201 = $r_sroa_0_0_extract_trunc; + $sr_1202 = $155; + $carry_0203 = $152; + } + } + $q_sroa_1_1_lcssa = $147; + $q_sroa_0_1_lcssa = $149; + $r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = $152; + } + $q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa; + $q_sroa_0_0_insert_ext75$1 = 0; + $q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1; + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa; + HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0; + } + $_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1; + $_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0; + return (tempRet0 = $_0$1, $_0$0) | 0; +} +function ___udivdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $1$0 = 0; + $1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0; + return $1$0 | 0; +} +function ___muldsi3($a, $b) { + $a = $a | 0; + $b = $b | 0; + var $1 = 0, $2 = 0, $3 = 0, $6 = 0, $8 = 0, $11 = 0, $12 = 0; + $1 = $a & 65535; + $2 = $b & 65535; + $3 = Math_imul($2, $1) | 0; + $6 = $a >>> 16; + $8 = ($3 >>> 16) + (Math_imul($2, $6) | 0) | 0; + $11 = $b >>> 16; + $12 = Math_imul($11, $1) | 0; + return (tempRet0 = (($8 >>> 16) + (Math_imul($11, $6) | 0) | 0) + ((($8 & 65535) + $12 | 0) >>> 16) | 0, 0 | ($8 + $12 << 16 | $3 & 65535)) | 0; +} +function ___muldi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $x_sroa_0_0_extract_trunc = 0, $y_sroa_0_0_extract_trunc = 0, $1$0 = 0, $1$1 = 0, $2 = 0; + $x_sroa_0_0_extract_trunc = $a$0; + $y_sroa_0_0_extract_trunc = $b$0; + $1$0 = ___muldsi3($x_sroa_0_0_extract_trunc, $y_sroa_0_0_extract_trunc) | 0; + $1$1 = tempRet0; + $2 = Math_imul($a$1, $y_sroa_0_0_extract_trunc) | 0; + return (tempRet0 = ((Math_imul($b$1, $x_sroa_0_0_extract_trunc) | 0) + $2 | 0) + $1$1 | $1$1 & 0, 0 | $1$0 & -1) | 0; +} +function _sbrk(increment) { + increment = increment|0; + var oldDynamicTop = 0; + var oldDynamicTopOnChange = 0; + var newDynamicTop = 0; + var totalMemory = 0; + increment = ((increment + 15) & -16)|0; + oldDynamicTop = HEAP32[DYNAMICTOP_PTR>>2]|0; + newDynamicTop = oldDynamicTop + increment | 0; + + if (((increment|0) > 0 & (newDynamicTop|0) < (oldDynamicTop|0)) // Detect and fail if we would wrap around signed 32-bit int. + | (newDynamicTop|0) < 0) { // Also underflow, sbrk() should be able to be used to subtract. + abortOnCannotGrowMemory()|0; + ___setErrNo(12); + return -1; + } + + HEAP32[DYNAMICTOP_PTR>>2] = newDynamicTop; + totalMemory = getTotalMemory()|0; + if ((newDynamicTop|0) > (totalMemory|0)) { + if ((enlargeMemory()|0) == 0) { + ___setErrNo(12); + HEAP32[DYNAMICTOP_PTR>>2] = oldDynamicTop; + return -1; + } + } + return oldDynamicTop|0; +} +function _memmove(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if (((src|0) < (dest|0)) & ((dest|0) < ((src + num)|0))) { + // Unlikely case: Copy backwards in a safe manner + ret = dest; + src = (src + num)|0; + dest = (dest + num)|0; + while ((num|0) > 0) { + dest = (dest - 1)|0; + src = (src - 1)|0; + num = (num - 1)|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + } + dest = ret; + } else { + _memcpy(dest, src, num) | 0; + } + return dest | 0; +} +function ___uremdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $rem = 0, __stackBase__ = 0; + __stackBase__ = STACKTOP; + STACKTOP = STACKTOP + 16 | 0; + $rem = __stackBase__ | 0; + ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0; + STACKTOP = __stackBase__; + return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0; +} +function _pthread_self() { + return 0; +} + + +function dynCall_iiii(index,a1,a2,a3) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; + return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0; +} + + +function dynCall_vi(index,a1) { + index = index|0; + a1=a1|0; + FUNCTION_TABLE_vi[index&15](a1|0); +} + + +function dynCall_vii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + FUNCTION_TABLE_vii[index&63](a1|0,a2|0); +} + + +function dynCall_ii(index,a1) { + index = index|0; + a1=a1|0; + return FUNCTION_TABLE_ii[index&127](a1|0)|0; +} + + +function dynCall_iii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + return FUNCTION_TABLE_iii[index&15](a1|0,a2|0)|0; +} + + +function dynCall_viiii(index,a1,a2,a3,a4) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0; + FUNCTION_TABLE_viiii[index&1](a1|0,a2|0,a3|0,a4|0); +} + +function b0(p0,p1,p2) { + p0 = p0|0;p1 = p1|0;p2 = p2|0; abort(0);return 0; +} +function b1(p0) { + p0 = p0|0; abort(1); +} +function b2(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(2); +} +function b3(p0) { + p0 = p0|0; abort(3);return 0; +} +function b4(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(4);return 0; +} +function b5(p0,p1,p2,p3) { + p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0; abort(5); +} + +// EMSCRIPTEN_END_FUNCS +var FUNCTION_TABLE_iiii = [b0,___stdio_write,___stdio_seek,___stdout_write,_sn_write,_Compare,___stdio_read,_do_read]; +var FUNCTION_TABLE_vi = [b1,_NoReturnAttr,_UnusedAttr,_hie1,_hie0,_hie8,_hie2,_hie3,_hie4,_hie5,_hie6,_ShiftExpr,_hie10,_cleanup,_cleanup_276,b1]; +var FUNCTION_TABLE_vii = [b2,_StdFunc_memcpy,_StdFunc_memset,_StdFunc_strcmp,_StdFunc_strcpy,_StdFunc_strlen,_OptAddSource,_OptAllCDecl,_OptBssName,_OptCheckStack,_OptCodeName,_OptCodeSize,_OptCPU,_OptCreateDep,_OptCreateFullDep,_OptDataName,_OptDebug,_OptDebugInfo,_OptDebugOpt,_OptDebugOptOutput,_OptDepTarget,_OptDisableOpt,_OptEnableOpt,_OptHelp,_OptIncludeDir,_OptListOptSteps,_OptListWarnings,_OptLocalStrings,_OptMemoryModel +,_OptRegisterSpace,_OptRegisterVars,_OptRodataName,_OptSignedChars,_OptStandard,_OptStaticLocals,_OptTarget,_OptVerbose,_OptVersion,_OptWritableStrings,_g_add,_g_sub,_g_mul,_g_div,_g_mod,_g_asl,_g_asr,_g_and,_g_xor,_g_or,_g_eq,_g_ne,_g_lt,_g_le,_g_ge,_g_gt,b2,b2,b2,b2 +,b2,b2,b2,b2,b2]; +var FUNCTION_TABLE_ii = [b3,_Opt65C02BitOps,_Opt65C02Ind,_Opt65C02Stores,_OptAdd1,_OptAdd2,_OptAdd3,_OptAdd4,_OptAdd5,_OptAdd6,_OptBNegA1,_OptBNegA2,_OptBNegAX1,_OptBNegAX2,_OptBNegAX3,_OptBNegAX4,_OptBoolTrans,_OptBranchDist,_OptCmp1,_OptCmp2,_OptCmp3,_OptCmp4,_OptCmp5,_OptCmp6,_OptCmp7,_OptCmp8,_OptCmp9,_OptComplAX1,_OptCondBranches1 +,_OptCondBranches2,_OptDeadCode,_OptDeadJumps,_OptDecouple,_OptDupLoads,_OptIndLoads1,_OptIndLoads2,_OptJumpCascades,_OptJumpTarget1,_OptJumpTarget2,_OptJumpTarget3,_OptLoad1,_OptLoad2,_OptLoad3,_OptNegAX1,_OptNegAX2,_OptPrecalc,_OptPtrLoad1,_OptPtrLoad11,_OptPtrLoad12,_OptPtrLoad13,_OptPtrLoad14,_OptPtrLoad15,_OptPtrLoad16,_OptPtrLoad17,_OptPtrLoad2,_OptPtrLoad3,_OptPtrLoad4,_OptPtrLoad5,_OptPtrLoad6 +,_OptPtrLoad7,_OptPtrStore1,_OptPtrStore2,_OptPtrStore3,_OptPush1,_OptPush2,_OptPushPop,_OptRTS,_OptRTSJumps1,_OptRTSJumps2,_OptShift1,_OptShift2,_OptShift3,_OptShift4,_OptShift5,_OptShift6,_OptSize1,_OptSize2,_OptStackOps,_OptStackPtrOps,_OptStore1,_OptStore2,_OptStore3,_OptStore4,_OptStore5,_OptStoreLoad,_OptSub1,_OptSub2,_OptSub3,_OptTest1 +,_OptTest2,_OptTransfers1,_OptTransfers2,_OptTransfers3,_OptTransfers4,_OptUnusedLoads,_OptUnusedStores,_Opt___bzero,_Opt_staspidx,_Opt_staxspidx,_Opt_tosaddax,_Opt_tosandax,_Opt_tosaslax,_Opt_tosasrax,_Opt_toseqax,_Opt_tosgeax,_Opt_tosltax,_Opt_tosneax,_Opt_tosorax,_Opt_tosshlax,_Opt_tosshrax,_Opt_tossubax,_Opt_tosugeax,_Opt_tosugtax,_Opt_tosuleax,_Opt_tosultax,_Opt_tosxorax,___stdio_close,b3,b3 +,b3,b3,b3,b3,b3,b3,b3,b3,b3]; +var FUNCTION_TABLE_iii = [b4,_CmpFunc,_CmpKey,_CompareFuncInfo,_CompareZPInfo,_CmpOptStep,_CmpKey_1045,_CmpFunc_1160,_CmpHarmless,_CmpToken,_FindCmp,_Compare_2417,b4,b4,b4,b4]; +var FUNCTION_TABLE_viiii = [b5,_DefaultCheckFailed]; + + return { ___muldsi3: ___muldsi3, _sbrk: _sbrk, _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memmove: _memmove, _pthread_self: _pthread_self, _memset: _memset, _llvm_cttz_i32: _llvm_cttz_i32, _malloc: _malloc, _memcpy: _memcpy, ___muldi3: ___muldi3, _bitshift64Shl: _bitshift64Shl, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___udivdi3: ___udivdi3, ___uremdi3: ___uremdi3, ___errno_location: ___errno_location, ___udivmoddi4: ___udivmoddi4, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_iiii: dynCall_iiii, dynCall_vi: dynCall_vi, dynCall_vii: dynCall_vii, dynCall_ii: dynCall_ii, dynCall_iii: dynCall_iii, dynCall_viiii: dynCall_viiii }; +}) +// EMSCRIPTEN_END_ASM +(Module.asmGlobalArg, Module.asmLibraryArg, buffer); + +var ___muldsi3 = Module["___muldsi3"] = asm["___muldsi3"]; +var _malloc = Module["_malloc"] = asm["_malloc"]; +var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"]; +var _free = Module["_free"] = asm["_free"]; +var _main = Module["_main"] = asm["_main"]; +var _i64Add = Module["_i64Add"] = asm["_i64Add"]; +var _memmove = Module["_memmove"] = asm["_memmove"]; +var ___udivmoddi4 = Module["___udivmoddi4"] = asm["___udivmoddi4"]; +var _pthread_self = Module["_pthread_self"] = asm["_pthread_self"]; +var _memset = Module["_memset"] = asm["_memset"]; +var _llvm_cttz_i32 = Module["_llvm_cttz_i32"] = asm["_llvm_cttz_i32"]; +var _sbrk = Module["_sbrk"] = asm["_sbrk"]; +var _memcpy = Module["_memcpy"] = asm["_memcpy"]; +var runPostSets = Module["runPostSets"] = asm["runPostSets"]; +var ___muldi3 = Module["___muldi3"] = asm["___muldi3"]; +var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"]; +var _fflush = Module["_fflush"] = asm["_fflush"]; +var ___udivdi3 = Module["___udivdi3"] = asm["___udivdi3"]; +var ___uremdi3 = Module["___uremdi3"] = asm["___uremdi3"]; +var ___errno_location = Module["___errno_location"] = asm["___errno_location"]; +var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"]; +var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"]; +var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"]; +var dynCall_vii = Module["dynCall_vii"] = asm["dynCall_vii"]; +var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"]; +var dynCall_iii = Module["dynCall_iii"] = asm["dynCall_iii"]; +var dynCall_viiii = Module["dynCall_viiii"] = asm["dynCall_viiii"]; +; + +Runtime.stackAlloc = asm['stackAlloc']; +Runtime.stackSave = asm['stackSave']; +Runtime.stackRestore = asm['stackRestore']; +Runtime.establishStackSpace = asm['establishStackSpace']; + +Runtime.setTempRet0 = asm['setTempRet0']; +Runtime.getTempRet0 = asm['getTempRet0']; + + + +// === Auto-generated postamble setup entry stuff === + +Module["FS"] = FS; + + + +function ExitStatus(status) { + this.name = "ExitStatus"; + this.message = "Program terminated with exit(" + status + ")"; + this.status = status; +}; +ExitStatus.prototype = new Error(); +ExitStatus.prototype.constructor = ExitStatus; + +var initialStackTop; +var preloadStartTime = null; +var calledMain = false; + +dependenciesFulfilled = function runCaller() { + // If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false) + if (!Module['calledRun']) run(); + if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled +} + +Module['callMain'] = Module.callMain = function callMain(args) { + + args = args || []; + + ensureInitRuntime(); + + var argc = args.length+1; + function pad() { + for (var i = 0; i < 4-1; i++) { + argv.push(0); + } + } + var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ]; + pad(); + for (var i = 0; i < argc-1; i = i + 1) { + argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL)); + pad(); + } + argv.push(0); + argv = allocate(argv, 'i32', ALLOC_NORMAL); + + + try { + + var ret = Module['_main'](argc, argv, 0); + + + // if we're not running an evented main loop, it's time to exit + exit(ret, /* implicit = */ true); + } + catch(e) { + if (e instanceof ExitStatus) { + // exit() throws this once it's done to make sure execution + // has been stopped completely + return; + } else if (e == 'SimulateInfiniteLoop') { + // running an evented main loop, don't immediately exit + Module['noExitRuntime'] = true; + return; + } else { + if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]); + throw e; + } + } finally { + calledMain = true; + } +} + + + + +function run(args) { + args = args || Module['arguments']; + + if (preloadStartTime === null) preloadStartTime = Date.now(); + + if (runDependencies > 0) { + return; + } + + + preRun(); + + if (runDependencies > 0) return; // a preRun added a dependency, run will be called later + if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame + + function doRun() { + if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening + Module['calledRun'] = true; + + if (ABORT) return; + + ensureInitRuntime(); + + preMain(); + + + if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized'](); + + if (Module['_main'] && shouldRunNow) Module['callMain'](args); + + postRun(); + } + + if (Module['setStatus']) { + Module['setStatus']('Running...'); + setTimeout(function() { + setTimeout(function() { + Module['setStatus'](''); + }, 1); + doRun(); + }, 1); + } else { + doRun(); + } +} +Module['run'] = Module.run = run; + +function exit(status, implicit) { + if (implicit && Module['noExitRuntime']) { + return; + } + + if (Module['noExitRuntime']) { + } else { + + ABORT = true; + EXITSTATUS = status; + STACKTOP = initialStackTop; + + exitRuntime(); + + if (Module['onExit']) Module['onExit'](status); + } + + if (ENVIRONMENT_IS_NODE) { + process['exit'](status); + } else if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') { + quit(status); + } + // if we reach here, we must throw an exception to halt the current execution + throw new ExitStatus(status); +} +Module['exit'] = Module.exit = exit; + +var abortDecorators = []; + +function abort(what) { + if (what !== undefined) { + Module.print(what); + Module.printErr(what); + what = JSON.stringify(what) + } else { + what = ''; + } + + ABORT = true; + EXITSTATUS = 1; + + var extra = '\nIf this abort() is unexpected, build with -s ASSERTIONS=1 which can give more information.'; + + var output = 'abort(' + what + ') at ' + stackTrace() + extra; + if (abortDecorators) { + abortDecorators.forEach(function(decorator) { + output = decorator(output, what); + }); + } + throw output; +} +Module['abort'] = Module.abort = abort; + +// {{PRE_RUN_ADDITIONS}} + +if (Module['preInit']) { + if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']]; + while (Module['preInit'].length > 0) { + Module['preInit'].pop()(); + } +} + +// shouldRunNow refers to calling main(), not run(). +var shouldRunNow = true; +if (Module['noInitialRun']) { + shouldRunNow = false; +} + + +run(); + +// {{POST_RUN_ADDITIONS}} + + + + + +// {{MODULE_ADDITIONS}} + + + + + return cc65; +}; diff --git a/src/worker/co65.js b/src/worker/co65.js new file mode 100644 index 00000000..e6f7f6c0 --- /dev/null +++ b/src/worker/co65.js @@ -0,0 +1,18631 @@ +var co65 = function(co65) { + co65 = co65 || {}; + var Module = co65; + +// The Module object: Our interface to the outside world. We import +// and export values on it, and do the work to get that through +// closure compiler if necessary. There are various ways Module can be used: +// 1. Not defined. We create it here +// 2. A function parameter, function(Module) { ..generated code.. } +// 3. pre-run appended it, var Module = {}; ..generated code.. +// 4. External script tag defines var Module. +// We need to do an eval in order to handle the closure compiler +// case, where this code here is minified but Module was defined +// elsewhere (e.g. case 4 above). We also need to check if Module +// already exists (e.g. case 3 above). +// Note that if you want to run closure, and also to use Module +// after the generated code, you will need to define var Module = {}; +// before the code. Then that object will be used in the code, and you +// can continue to use Module afterwards as well. +var Module; +if (!Module) Module = (typeof co65 !== 'undefined' ? co65 : null) || {}; + +// Sometimes an existing Module object exists with properties +// meant to overwrite the default module functionality. Here +// we collect those properties and reapply _after_ we configure +// the current environment's defaults to avoid having to be so +// defensive during initialization. +var moduleOverrides = {}; +for (var key in Module) { + if (Module.hasOwnProperty(key)) { + moduleOverrides[key] = Module[key]; + } +} + +// The environment setup code below is customized to use Module. +// *** Environment setup code *** +var ENVIRONMENT_IS_WEB = false; +var ENVIRONMENT_IS_WORKER = false; +var ENVIRONMENT_IS_NODE = false; +var ENVIRONMENT_IS_SHELL = false; + +// Three configurations we can be running in: +// 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false) +// 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false) +// 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true) + +if (Module['ENVIRONMENT']) { + if (Module['ENVIRONMENT'] === 'WEB') { + ENVIRONMENT_IS_WEB = true; + } else if (Module['ENVIRONMENT'] === 'WORKER') { + ENVIRONMENT_IS_WORKER = true; + } else if (Module['ENVIRONMENT'] === 'NODE') { + ENVIRONMENT_IS_NODE = true; + } else if (Module['ENVIRONMENT'] === 'SHELL') { + ENVIRONMENT_IS_SHELL = true; + } else { + throw new Error('The provided Module[\'ENVIRONMENT\'] value is not valid. It must be one of: WEB|WORKER|NODE|SHELL.'); + } +} else { + ENVIRONMENT_IS_WEB = typeof window === 'object'; + ENVIRONMENT_IS_WORKER = typeof importScripts === 'function'; + ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER; + ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER; +} + + +if (ENVIRONMENT_IS_NODE) { + // Expose functionality in the same simple way that the shells work + // Note that we pollute the global namespace here, otherwise we break in node + if (!Module['print']) Module['print'] = console.log; + if (!Module['printErr']) Module['printErr'] = console.warn; + + var nodeFS; + var nodePath; + + Module['read'] = function read(filename, binary) { + if (!nodeFS) nodeFS = require('fs'); + if (!nodePath) nodePath = require('path'); + filename = nodePath['normalize'](filename); + var ret = nodeFS['readFileSync'](filename); + return binary ? ret : ret.toString(); + }; + + Module['readBinary'] = function readBinary(filename) { + var ret = Module['read'](filename, true); + if (!ret.buffer) { + ret = new Uint8Array(ret); + } + assert(ret.buffer); + return ret; + }; + + Module['load'] = function load(f) { + globalEval(read(f)); + }; + + if (!Module['thisProgram']) { + if (process['argv'].length > 1) { + Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/'); + } else { + Module['thisProgram'] = 'unknown-program'; + } + } + + Module['arguments'] = process['argv'].slice(2); + + if (typeof module !== 'undefined') { + module['exports'] = Module; + } + + process['on']('uncaughtException', function(ex) { + // suppress ExitStatus exceptions from showing an error + if (!(ex instanceof ExitStatus)) { + throw ex; + } + }); + + Module['inspect'] = function () { return '[Emscripten Module object]'; }; +} +else if (ENVIRONMENT_IS_SHELL) { + if (!Module['print']) Module['print'] = print; + if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm + + if (typeof read != 'undefined') { + Module['read'] = read; + } else { + Module['read'] = function read() { throw 'no read() available' }; + } + + Module['readBinary'] = function readBinary(f) { + if (typeof readbuffer === 'function') { + return new Uint8Array(readbuffer(f)); + } + var data = read(f, 'binary'); + assert(typeof data === 'object'); + return data; + }; + + if (typeof scriptArgs != 'undefined') { + Module['arguments'] = scriptArgs; + } else if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + +} +else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) { + Module['read'] = function read(url) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + xhr.send(null); + return xhr.responseText; + }; + + Module['readAsync'] = function readAsync(url, onload, onerror) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, true); + xhr.responseType = 'arraybuffer'; + xhr.onload = function xhr_onload() { + if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0 + onload(xhr.response); + } else { + onerror(); + } + }; + xhr.onerror = onerror; + xhr.send(null); + }; + + if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + + if (typeof console !== 'undefined') { + if (!Module['print']) Module['print'] = function print(x) { + console.log(x); + }; + if (!Module['printErr']) Module['printErr'] = function printErr(x) { + console.warn(x); + }; + } else { + // Probably a worker, and without console.log. We can do very little here... + var TRY_USE_DUMP = false; + if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) { + dump(x); + }) : (function(x) { + // self.postMessage(x); // enable this if you want stdout to be sent as messages + })); + } + + if (ENVIRONMENT_IS_WORKER) { + Module['load'] = importScripts; + } + + if (typeof Module['setWindowTitle'] === 'undefined') { + Module['setWindowTitle'] = function(title) { document.title = title }; + } +} +else { + // Unreachable because SHELL is dependant on the others + throw 'Unknown runtime environment. Where are we?'; +} + +function globalEval(x) { + eval.call(null, x); +} +if (!Module['load'] && Module['read']) { + Module['load'] = function load(f) { + globalEval(Module['read'](f)); + }; +} +if (!Module['print']) { + Module['print'] = function(){}; +} +if (!Module['printErr']) { + Module['printErr'] = Module['print']; +} +if (!Module['arguments']) { + Module['arguments'] = []; +} +if (!Module['thisProgram']) { + Module['thisProgram'] = './this.program'; +} + +// *** Environment setup code *** + +// Closure helpers +Module.print = Module['print']; +Module.printErr = Module['printErr']; + +// Callbacks +Module['preRun'] = []; +Module['postRun'] = []; + +// Merge back in the overrides +for (var key in moduleOverrides) { + if (moduleOverrides.hasOwnProperty(key)) { + Module[key] = moduleOverrides[key]; + } +} +// Free the object hierarchy contained in the overrides, this lets the GC +// reclaim data used e.g. in memoryInitializerRequest, which is a large typed array. +moduleOverrides = undefined; + + + +// {{PREAMBLE_ADDITIONS}} + +// === Preamble library stuff === + +// Documentation for the public APIs defined in this file must be updated in: +// site/source/docs/api_reference/preamble.js.rst +// A prebuilt local version of the documentation is available at: +// site/build/text/docs/api_reference/preamble.js.txt +// You can also build docs locally as HTML or other formats in site/ +// An online HTML version (which may be of a different version of Emscripten) +// is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html + +//======================================== +// Runtime code shared with compiler +//======================================== + +var Runtime = { + setTempRet0: function (value) { + tempRet0 = value; + }, + getTempRet0: function () { + return tempRet0; + }, + stackSave: function () { + return STACKTOP; + }, + stackRestore: function (stackTop) { + STACKTOP = stackTop; + }, + getNativeTypeSize: function (type) { + switch (type) { + case 'i1': case 'i8': return 1; + case 'i16': return 2; + case 'i32': return 4; + case 'i64': return 8; + case 'float': return 4; + case 'double': return 8; + default: { + if (type[type.length-1] === '*') { + return Runtime.QUANTUM_SIZE; // A pointer + } else if (type[0] === 'i') { + var bits = parseInt(type.substr(1)); + assert(bits % 8 === 0); + return bits/8; + } else { + return 0; + } + } + } + }, + getNativeFieldSize: function (type) { + return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE); + }, + STACK_ALIGN: 16, + prepVararg: function (ptr, type) { + if (type === 'double' || type === 'i64') { + // move so the load is aligned + if (ptr & 7) { + assert((ptr & 7) === 4); + ptr += 4; + } + } else { + assert((ptr & 3) === 0); + } + return ptr; + }, + getAlignSize: function (type, size, vararg) { + // we align i64s and doubles on 64-bit boundaries, unlike x86 + if (!vararg && (type == 'i64' || type == 'double')) return 8; + if (!type) return Math.min(size, 8); // align structures internally to 64 bits + return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE); + }, + dynCall: function (sig, ptr, args) { + if (args && args.length) { + return Module['dynCall_' + sig].apply(null, [ptr].concat(args)); + } else { + return Module['dynCall_' + sig].call(null, ptr); + } + }, + functionPointers: [], + addFunction: function (func) { + for (var i = 0; i < Runtime.functionPointers.length; i++) { + if (!Runtime.functionPointers[i]) { + Runtime.functionPointers[i] = func; + return 2*(1 + i); + } + } + throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.'; + }, + removeFunction: function (index) { + Runtime.functionPointers[(index-2)/2] = null; + }, + warnOnce: function (text) { + if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {}; + if (!Runtime.warnOnce.shown[text]) { + Runtime.warnOnce.shown[text] = 1; + Module.printErr(text); + } + }, + funcWrappers: {}, + getFuncWrapper: function (func, sig) { + assert(sig); + if (!Runtime.funcWrappers[sig]) { + Runtime.funcWrappers[sig] = {}; + } + var sigCache = Runtime.funcWrappers[sig]; + if (!sigCache[func]) { + // optimize away arguments usage in common cases + if (sig.length === 1) { + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func); + }; + } else if (sig.length === 2) { + sigCache[func] = function dynCall_wrapper(arg) { + return Runtime.dynCall(sig, func, [arg]); + }; + } else { + // general case + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func, Array.prototype.slice.call(arguments)); + }; + } + } + return sigCache[func]; + }, + getCompilerSetting: function (name) { + throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work'; + }, + stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16); return ret; }, + staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + size)|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; }, + dynamicAlloc: function (size) { var ret = HEAP32[DYNAMICTOP_PTR>>2];var end = (((ret + size + 15)|0) & -16);HEAP32[DYNAMICTOP_PTR>>2] = end;if (end >= TOTAL_MEMORY) {var success = enlargeMemory();if (!success) {HEAP32[DYNAMICTOP_PTR>>2] = ret;return 0;}}return ret;}, + alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; }, + makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; }, + GLOBAL_BASE: 8, + QUANTUM_SIZE: 4, + __dummy__: 0 +} + + + +Module["Runtime"] = Runtime; + + + +//======================================== +// Runtime essentials +//======================================== + +var ABORT = 0; // whether we are quitting the application. no code should run after this. set in exit() and abort() +var EXITSTATUS = 0; + +function assert(condition, text) { + if (!condition) { + abort('Assertion failed: ' + text); + } +} + +var globalScope = this; + +// Returns the C function with a specified identifier (for C++, you need to do manual name mangling) +function getCFunc(ident) { + var func = Module['_' + ident]; // closure exported function + if (!func) { + try { func = eval('_' + ident); } catch(e) {} + } + assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)'); + return func; +} + +var cwrap, ccall; +(function(){ + var JSfuncs = { + // Helpers for cwrap -- it can't refer to Runtime directly because it might + // be renamed by closure, instead it calls JSfuncs['stackSave'].body to find + // out what the minified function name is. + 'stackSave': function() { + Runtime.stackSave() + }, + 'stackRestore': function() { + Runtime.stackRestore() + }, + // type conversion from js to c + 'arrayToC' : function(arr) { + var ret = Runtime.stackAlloc(arr.length); + writeArrayToMemory(arr, ret); + return ret; + }, + 'stringToC' : function(str) { + var ret = 0; + if (str !== null && str !== undefined && str !== 0) { // null string + // at most 4 bytes per UTF-8 code point, +1 for the trailing '\0' + var len = (str.length << 2) + 1; + ret = Runtime.stackAlloc(len); + stringToUTF8(str, ret, len); + } + return ret; + } + }; + // For fast lookup of conversion functions + var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']}; + + // C calling interface. + ccall = function ccallFunc(ident, returnType, argTypes, args, opts) { + var func = getCFunc(ident); + var cArgs = []; + var stack = 0; + if (args) { + for (var i = 0; i < args.length; i++) { + var converter = toC[argTypes[i]]; + if (converter) { + if (stack === 0) stack = Runtime.stackSave(); + cArgs[i] = converter(args[i]); + } else { + cArgs[i] = args[i]; + } + } + } + var ret = func.apply(null, cArgs); + if (returnType === 'string') ret = Pointer_stringify(ret); + if (stack !== 0) { + if (opts && opts.async) { + EmterpreterAsync.asyncFinalizers.push(function() { + Runtime.stackRestore(stack); + }); + return; + } + Runtime.stackRestore(stack); + } + return ret; + } + + var sourceRegex = /^function\s*[a-zA-Z$_0-9]*\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/; + function parseJSFunc(jsfunc) { + // Match the body and the return value of a javascript function source + var parsed = jsfunc.toString().match(sourceRegex).slice(1); + return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]} + } + + // sources of useful functions. we create this lazily as it can trigger a source decompression on this entire file + var JSsource = null; + function ensureJSsource() { + if (!JSsource) { + JSsource = {}; + for (var fun in JSfuncs) { + if (JSfuncs.hasOwnProperty(fun)) { + // Elements of toCsource are arrays of three items: + // the code, and the return value + JSsource[fun] = parseJSFunc(JSfuncs[fun]); + } + } + } + } + + cwrap = function cwrap(ident, returnType, argTypes) { + argTypes = argTypes || []; + var cfunc = getCFunc(ident); + // When the function takes numbers and returns a number, we can just return + // the original function + var numericArgs = argTypes.every(function(type){ return type === 'number'}); + var numericRet = (returnType !== 'string'); + if ( numericRet && numericArgs) { + return cfunc; + } + // Creation of the arguments list (["$1","$2",...,"$nargs"]) + var argNames = argTypes.map(function(x,i){return '$'+i}); + var funcstr = "(function(" + argNames.join(',') + ") {"; + var nargs = argTypes.length; + if (!numericArgs) { + // Generate the code needed to convert the arguments from javascript + // values to pointers + ensureJSsource(); + funcstr += 'var stack = ' + JSsource['stackSave'].body + ';'; + for (var i = 0; i < nargs; i++) { + var arg = argNames[i], type = argTypes[i]; + if (type === 'number') continue; + var convertCode = JSsource[type + 'ToC']; // [code, return] + funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';'; + funcstr += convertCode.body + ';'; + funcstr += arg + '=(' + convertCode.returnValue + ');'; + } + } + + // When the code is compressed, the name of cfunc is not literally 'cfunc' anymore + var cfuncname = parseJSFunc(function(){return cfunc}).returnValue; + // Call the function + funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');'; + if (!numericRet) { // Return type can only by 'string' or 'number' + // Convert the result to a string + var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue; + funcstr += 'ret = ' + strgfy + '(ret);'; + } + if (!numericArgs) { + // If we had a stack, restore it + ensureJSsource(); + funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';'; + } + funcstr += 'return ret})'; + return eval(funcstr); + }; +})(); +Module["ccall"] = ccall; +Module["cwrap"] = cwrap; + +function setValue(ptr, value, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': HEAP8[((ptr)>>0)]=value; break; + case 'i8': HEAP8[((ptr)>>0)]=value; break; + case 'i16': HEAP16[((ptr)>>1)]=value; break; + case 'i32': HEAP32[((ptr)>>2)]=value; break; + case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break; + case 'float': HEAPF32[((ptr)>>2)]=value; break; + case 'double': HEAPF64[((ptr)>>3)]=value; break; + default: abort('invalid type for setValue: ' + type); + } +} +Module["setValue"] = setValue; + + +function getValue(ptr, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': return HEAP8[((ptr)>>0)]; + case 'i8': return HEAP8[((ptr)>>0)]; + case 'i16': return HEAP16[((ptr)>>1)]; + case 'i32': return HEAP32[((ptr)>>2)]; + case 'i64': return HEAP32[((ptr)>>2)]; + case 'float': return HEAPF32[((ptr)>>2)]; + case 'double': return HEAPF64[((ptr)>>3)]; + default: abort('invalid type for setValue: ' + type); + } + return null; +} +Module["getValue"] = getValue; + +var ALLOC_NORMAL = 0; // Tries to use _malloc() +var ALLOC_STACK = 1; // Lives for the duration of the current function call +var ALLOC_STATIC = 2; // Cannot be freed +var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk +var ALLOC_NONE = 4; // Do not allocate +Module["ALLOC_NORMAL"] = ALLOC_NORMAL; +Module["ALLOC_STACK"] = ALLOC_STACK; +Module["ALLOC_STATIC"] = ALLOC_STATIC; +Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC; +Module["ALLOC_NONE"] = ALLOC_NONE; + +// allocate(): This is for internal use. You can use it yourself as well, but the interface +// is a little tricky (see docs right below). The reason is that it is optimized +// for multiple syntaxes to save space in generated code. So you should +// normally not use allocate(), and instead allocate memory using _malloc(), +// initialize it with setValue(), and so forth. +// @slab: An array of data, or a number. If a number, then the size of the block to allocate, +// in *bytes* (note that this is sometimes confusing: the next parameter does not +// affect this!) +// @types: Either an array of types, one for each byte (or 0 if no type at that position), +// or a single type which is used for the entire block. This only matters if there +// is initial data - if @slab is a number, then this does not matter at all and is +// ignored. +// @allocator: How to allocate memory, see ALLOC_* +function allocate(slab, types, allocator, ptr) { + var zeroinit, size; + if (typeof slab === 'number') { + zeroinit = true; + size = slab; + } else { + zeroinit = false; + size = slab.length; + } + + var singleType = typeof types === 'string' ? types : null; + + var ret; + if (allocator == ALLOC_NONE) { + ret = ptr; + } else { + ret = [typeof _malloc === 'function' ? _malloc : Runtime.staticAlloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length)); + } + + if (zeroinit) { + var ptr = ret, stop; + assert((ret & 3) == 0); + stop = ret + (size & ~3); + for (; ptr < stop; ptr += 4) { + HEAP32[((ptr)>>2)]=0; + } + stop = ret + size; + while (ptr < stop) { + HEAP8[((ptr++)>>0)]=0; + } + return ret; + } + + if (singleType === 'i8') { + if (slab.subarray || slab.slice) { + HEAPU8.set(slab, ret); + } else { + HEAPU8.set(new Uint8Array(slab), ret); + } + return ret; + } + + var i = 0, type, typeSize, previousType; + while (i < size) { + var curr = slab[i]; + + if (typeof curr === 'function') { + curr = Runtime.getFunctionIndex(curr); + } + + type = singleType || types[i]; + if (type === 0) { + i++; + continue; + } + + if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later + + setValue(ret+i, curr, type); + + // no need to look up size unless type changes, so cache it + if (previousType !== type) { + typeSize = Runtime.getNativeTypeSize(type); + previousType = type; + } + i += typeSize; + } + + return ret; +} +Module["allocate"] = allocate; + +// Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready +function getMemory(size) { + if (!staticSealed) return Runtime.staticAlloc(size); + if (!runtimeInitialized) return Runtime.dynamicAlloc(size); + return _malloc(size); +} +Module["getMemory"] = getMemory; + +function Pointer_stringify(ptr, /* optional */ length) { + if (length === 0 || !ptr) return ''; + // TODO: use TextDecoder + // Find the length, and check for UTF while doing so + var hasUtf = 0; + var t; + var i = 0; + while (1) { + t = HEAPU8[(((ptr)+(i))>>0)]; + hasUtf |= t; + if (t == 0 && !length) break; + i++; + if (length && i == length) break; + } + if (!length) length = i; + + var ret = ''; + + if (hasUtf < 128) { + var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack + var curr; + while (length > 0) { + curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK))); + ret = ret ? ret + curr : curr; + ptr += MAX_CHUNK; + length -= MAX_CHUNK; + } + return ret; + } + return Module['UTF8ToString'](ptr); +} +Module["Pointer_stringify"] = Pointer_stringify; + +// Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function AsciiToString(ptr) { + var str = ''; + while (1) { + var ch = HEAP8[((ptr++)>>0)]; + if (!ch) return str; + str += String.fromCharCode(ch); + } +} +Module["AsciiToString"] = AsciiToString; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP. + +function stringToAscii(str, outPtr) { + return writeAsciiToMemory(str, outPtr, false); +} +Module["stringToAscii"] = stringToAscii; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns +// a copy of that string as a Javascript String object. + +var UTF8Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf8') : undefined; +function UTF8ArrayToString(u8Array, idx) { + var endPtr = idx; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + while (u8Array[endPtr]) ++endPtr; + + if (endPtr - idx > 16 && u8Array.subarray && UTF8Decoder) { + return UTF8Decoder.decode(u8Array.subarray(idx, endPtr)); + } else { + var u0, u1, u2, u3, u4, u5; + + var str = ''; + while (1) { + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + u0 = u8Array[idx++]; + if (!u0) return str; + if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; } + u1 = u8Array[idx++] & 63; + if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; } + u2 = u8Array[idx++] & 63; + if ((u0 & 0xF0) == 0xE0) { + u0 = ((u0 & 15) << 12) | (u1 << 6) | u2; + } else { + u3 = u8Array[idx++] & 63; + if ((u0 & 0xF8) == 0xF0) { + u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3; + } else { + u4 = u8Array[idx++] & 63; + if ((u0 & 0xFC) == 0xF8) { + u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4; + } else { + u5 = u8Array[idx++] & 63; + u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5; + } + } + } + if (u0 < 0x10000) { + str += String.fromCharCode(u0); + } else { + var ch = u0 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } + } + } +} +Module["UTF8ArrayToString"] = UTF8ArrayToString; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function UTF8ToString(ptr) { + return UTF8ArrayToString(HEAPU8,ptr); +} +Module["UTF8ToString"] = UTF8ToString; + +// Copies the given Javascript String object 'str' to the given byte array at address 'outIdx', +// encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element. +// outIdx: The starting offset in the array to begin the copying. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else. +// maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) { + if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes. + return 0; + + var startIdx = outIdx; + var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator. + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + if (outIdx >= endIdx) break; + outU8Array[outIdx++] = u; + } else if (u <= 0x7FF) { + if (outIdx + 1 >= endIdx) break; + outU8Array[outIdx++] = 0xC0 | (u >> 6); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0xFFFF) { + if (outIdx + 2 >= endIdx) break; + outU8Array[outIdx++] = 0xE0 | (u >> 12); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x1FFFFF) { + if (outIdx + 3 >= endIdx) break; + outU8Array[outIdx++] = 0xF0 | (u >> 18); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x3FFFFFF) { + if (outIdx + 4 >= endIdx) break; + outU8Array[outIdx++] = 0xF8 | (u >> 24); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else { + if (outIdx + 5 >= endIdx) break; + outU8Array[outIdx++] = 0xFC | (u >> 30); + outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } + } + // Null-terminate the pointer to the buffer. + outU8Array[outIdx] = 0; + return outIdx - startIdx; +} +Module["stringToUTF8Array"] = stringToUTF8Array; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8(str, outPtr, maxBytesToWrite) { + return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite); +} +Module["stringToUTF8"] = stringToUTF8; + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF8(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + ++len; + } else if (u <= 0x7FF) { + len += 2; + } else if (u <= 0xFFFF) { + len += 3; + } else if (u <= 0x1FFFFF) { + len += 4; + } else if (u <= 0x3FFFFFF) { + len += 5; + } else { + len += 6; + } + } + return len; +} +Module["lengthBytesUTF8"] = lengthBytesUTF8; + +// Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +var UTF16Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf-16le') : undefined; +function UTF16ToString(ptr) { + var endPtr = ptr; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + var idx = endPtr >> 1; + while (HEAP16[idx]) ++idx; + endPtr = idx << 1; + + if (endPtr - ptr > 32 && UTF16Decoder) { + return UTF16Decoder.decode(HEAPU8.subarray(ptr, endPtr)); + } else { + var i = 0; + + var str = ''; + while (1) { + var codeUnit = HEAP16[(((ptr)+(i*2))>>1)]; + if (codeUnit == 0) return str; + ++i; + // fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through. + str += String.fromCharCode(codeUnit); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP. +// Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else. +// maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF16(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 2) return 0; + maxBytesToWrite -= 2; // Null terminator. + var startPtr = outPtr; + var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length; + for (var i = 0; i < numCharsToWrite; ++i) { + // charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP. + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + HEAP16[((outPtr)>>1)]=codeUnit; + outPtr += 2; + } + // Null-terminate the pointer to the HEAP. + HEAP16[((outPtr)>>1)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF16(str) { + return str.length*2; +} + + +function UTF32ToString(ptr) { + var i = 0; + + var str = ''; + while (1) { + var utf32 = HEAP32[(((ptr)+(i*4))>>2)]; + if (utf32 == 0) + return str; + ++i; + // Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + if (utf32 >= 0x10000) { + var ch = utf32 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } else { + str += String.fromCharCode(utf32); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP. +// Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else. +// maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF32(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 4) return 0; + var startPtr = outPtr; + var endPtr = startPtr + maxBytesToWrite - 4; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) { + var trailSurrogate = str.charCodeAt(++i); + codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF); + } + HEAP32[((outPtr)>>2)]=codeUnit; + outPtr += 4; + if (outPtr + 4 > endPtr) break; + } + // Null-terminate the pointer to the HEAP. + HEAP32[((outPtr)>>2)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF32(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate. + len += 4; + } + + return len; +} + + +function demangle(func) { + var hasLibcxxabi = !!Module['___cxa_demangle']; + if (hasLibcxxabi) { + try { + var s = func.substr(1); + var len = lengthBytesUTF8(s)+1; + var buf = _malloc(len); + stringToUTF8(s, buf, len); + var status = _malloc(4); + var ret = Module['___cxa_demangle'](buf, 0, 0, status); + if (getValue(status, 'i32') === 0 && ret) { + return Pointer_stringify(ret); + } + // otherwise, libcxxabi failed + } catch(e) { + // ignore problems here + } finally { + if (buf) _free(buf); + if (status) _free(status); + if (ret) _free(ret); + } + // failure when using libcxxabi, don't demangle + return func; + } + Runtime.warnOnce('warning: build with -s DEMANGLE_SUPPORT=1 to link in libcxxabi demangling'); + return func; +} + +function demangleAll(text) { + return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') }); +} + +function jsStackTrace() { + var err = new Error(); + if (!err.stack) { + // IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown, + // so try that as a special-case. + try { + throw new Error(0); + } catch(e) { + err = e; + } + if (!err.stack) { + return '(no stack trace available)'; + } + } + return err.stack.toString(); +} + +function stackTrace() { + var js = jsStackTrace(); + if (Module['extraStackTrace']) js += '\n' + Module['extraStackTrace'](); + return demangleAll(js); +} +Module["stackTrace"] = stackTrace; + +// Memory management + +var PAGE_SIZE = 4096; + +function alignMemoryPage(x) { + if (x % 4096 > 0) { + x += (4096 - (x % 4096)); + } + return x; +} + +var HEAP; +var buffer; +var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64; + +function updateGlobalBuffer(buf) { + Module['buffer'] = buffer = buf; +} + +function updateGlobalBufferViews() { + Module['HEAP8'] = HEAP8 = new Int8Array(buffer); + Module['HEAP16'] = HEAP16 = new Int16Array(buffer); + Module['HEAP32'] = HEAP32 = new Int32Array(buffer); + Module['HEAPU8'] = HEAPU8 = new Uint8Array(buffer); + Module['HEAPU16'] = HEAPU16 = new Uint16Array(buffer); + Module['HEAPU32'] = HEAPU32 = new Uint32Array(buffer); + Module['HEAPF32'] = HEAPF32 = new Float32Array(buffer); + Module['HEAPF64'] = HEAPF64 = new Float64Array(buffer); +} + +var STATIC_BASE, STATICTOP, staticSealed; // static area +var STACK_BASE, STACKTOP, STACK_MAX; // stack area +var DYNAMIC_BASE, DYNAMICTOP_PTR; // dynamic area handled by sbrk + + STATIC_BASE = STATICTOP = STACK_BASE = STACKTOP = STACK_MAX = DYNAMIC_BASE = DYNAMICTOP_PTR = 0; + staticSealed = false; + + + +function abortOnCannotGrowMemory() { + abort('Cannot enlarge memory arrays. Either (1) compile with -s TOTAL_MEMORY=X with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with -s ALLOW_MEMORY_GROWTH=1 which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with -s ABORTING_MALLOC=0 '); +} + + +function enlargeMemory() { + abortOnCannotGrowMemory(); +} + + +var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880; +var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216; + +var WASM_PAGE_SIZE = 64 * 1024; + +var totalMemory = WASM_PAGE_SIZE; +while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) { + if (totalMemory < 16*1024*1024) { + totalMemory *= 2; + } else { + totalMemory += 16*1024*1024; + } +} +if (totalMemory !== TOTAL_MEMORY) { + TOTAL_MEMORY = totalMemory; +} + +// Initialize the runtime's memory + + + +// Use a provided buffer, if there is one, or else allocate a new one +if (Module['buffer']) { + buffer = Module['buffer']; +} else { + // Use a WebAssembly memory where available + { + buffer = new ArrayBuffer(TOTAL_MEMORY); + } +} +updateGlobalBufferViews(); + + +function getTotalMemory() { + return TOTAL_MEMORY; +} + +// Endianness check (note: assumes compiler arch was little-endian) + HEAP32[0] = 0x63736d65; /* 'emsc' */ +HEAP16[1] = 0x6373; +if (HEAPU8[2] !== 0x73 || HEAPU8[3] !== 0x63) throw 'Runtime error: expected the system to be little-endian!'; + +Module['HEAP'] = HEAP; +Module['buffer'] = buffer; +Module['HEAP8'] = HEAP8; +Module['HEAP16'] = HEAP16; +Module['HEAP32'] = HEAP32; +Module['HEAPU8'] = HEAPU8; +Module['HEAPU16'] = HEAPU16; +Module['HEAPU32'] = HEAPU32; +Module['HEAPF32'] = HEAPF32; +Module['HEAPF64'] = HEAPF64; + +function callRuntimeCallbacks(callbacks) { + while(callbacks.length > 0) { + var callback = callbacks.shift(); + if (typeof callback == 'function') { + callback(); + continue; + } + var func = callback.func; + if (typeof func === 'number') { + if (callback.arg === undefined) { + Runtime.dynCall('v', func); + } else { + Runtime.dynCall('vi', func, [callback.arg]); + } + } else { + func(callback.arg === undefined ? null : callback.arg); + } + } +} + +var __ATPRERUN__ = []; // functions called before the runtime is initialized +var __ATINIT__ = []; // functions called during startup +var __ATMAIN__ = []; // functions called when main() is to be run +var __ATEXIT__ = []; // functions called during shutdown +var __ATPOSTRUN__ = []; // functions called after the runtime has exited + +var runtimeInitialized = false; +var runtimeExited = false; + + +function preRun() { + // compatibility - merge in anything from Module['preRun'] at this time + if (Module['preRun']) { + if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']]; + while (Module['preRun'].length) { + addOnPreRun(Module['preRun'].shift()); + } + } + callRuntimeCallbacks(__ATPRERUN__); +} + +function ensureInitRuntime() { + if (runtimeInitialized) return; + runtimeInitialized = true; + callRuntimeCallbacks(__ATINIT__); +} + +function preMain() { + callRuntimeCallbacks(__ATMAIN__); +} + +function exitRuntime() { + callRuntimeCallbacks(__ATEXIT__); + runtimeExited = true; +} + +function postRun() { + // compatibility - merge in anything from Module['postRun'] at this time + if (Module['postRun']) { + if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']]; + while (Module['postRun'].length) { + addOnPostRun(Module['postRun'].shift()); + } + } + callRuntimeCallbacks(__ATPOSTRUN__); +} + +function addOnPreRun(cb) { + __ATPRERUN__.unshift(cb); +} +Module["addOnPreRun"] = addOnPreRun; + +function addOnInit(cb) { + __ATINIT__.unshift(cb); +} +Module["addOnInit"] = addOnInit; + +function addOnPreMain(cb) { + __ATMAIN__.unshift(cb); +} +Module["addOnPreMain"] = addOnPreMain; + +function addOnExit(cb) { + __ATEXIT__.unshift(cb); +} +Module["addOnExit"] = addOnExit; + +function addOnPostRun(cb) { + __ATPOSTRUN__.unshift(cb); +} +Module["addOnPostRun"] = addOnPostRun; + +// Tools + + +function intArrayFromString(stringy, dontAddNull, length /* optional */) { + var len = length > 0 ? length : lengthBytesUTF8(stringy)+1; + var u8array = new Array(len); + var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length); + if (dontAddNull) u8array.length = numBytesWritten; + return u8array; +} +Module["intArrayFromString"] = intArrayFromString; + +function intArrayToString(array) { + var ret = []; + for (var i = 0; i < array.length; i++) { + var chr = array[i]; + if (chr > 0xFF) { + chr &= 0xFF; + } + ret.push(String.fromCharCode(chr)); + } + return ret.join(''); +} +Module["intArrayToString"] = intArrayToString; + +// Deprecated: This function should not be called because it is unsafe and does not provide +// a maximum length limit of how many bytes it is allowed to write. Prefer calling the +// function stringToUTF8Array() instead, which takes in a maximum length that can be used +// to be secure from out of bounds writes. +function writeStringToMemory(string, buffer, dontAddNull) { + Runtime.warnOnce('writeStringToMemory is deprecated and should not be called! Use stringToUTF8() instead!'); + + var lastChar, end; + if (dontAddNull) { + // stringToUTF8Array always appends null. If we don't want to do that, remember the + // character that existed at the location where the null will be placed, and restore + // that after the write (below). + end = buffer + lengthBytesUTF8(string); + lastChar = HEAP8[end]; + } + stringToUTF8(string, buffer, Infinity); + if (dontAddNull) HEAP8[end] = lastChar; // Restore the value under the null character. +} +Module["writeStringToMemory"] = writeStringToMemory; + +function writeArrayToMemory(array, buffer) { + HEAP8.set(array, buffer); +} +Module["writeArrayToMemory"] = writeArrayToMemory; + +function writeAsciiToMemory(str, buffer, dontAddNull) { + for (var i = 0; i < str.length; ++i) { + HEAP8[((buffer++)>>0)]=str.charCodeAt(i); + } + // Null-terminate the pointer to the HEAP. + if (!dontAddNull) HEAP8[((buffer)>>0)]=0; +} +Module["writeAsciiToMemory"] = writeAsciiToMemory; + +function unSign(value, bits, ignore) { + if (value >= 0) { + return value; + } + return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts + : Math.pow(2, bits) + value; +} +function reSign(value, bits, ignore) { + if (value <= 0) { + return value; + } + var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32 + : Math.pow(2, bits-1); + if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that + // but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors + // TODO: In i64 mode 1, resign the two parts separately and safely + value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts + } + return value; +} + + +// check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 ) +if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) { + var ah = a >>> 16; + var al = a & 0xffff; + var bh = b >>> 16; + var bl = b & 0xffff; + return (al*bl + ((ah*bl + al*bh) << 16))|0; +}; +Math.imul = Math['imul']; + + +if (!Math['clz32']) Math['clz32'] = function(x) { + x = x >>> 0; + for (var i = 0; i < 32; i++) { + if (x & (1 << (31 - i))) return i; + } + return 32; +}; +Math.clz32 = Math['clz32'] + +if (!Math['trunc']) Math['trunc'] = function(x) { + return x < 0 ? Math.ceil(x) : Math.floor(x); +}; +Math.trunc = Math['trunc']; + +var Math_abs = Math.abs; +var Math_cos = Math.cos; +var Math_sin = Math.sin; +var Math_tan = Math.tan; +var Math_acos = Math.acos; +var Math_asin = Math.asin; +var Math_atan = Math.atan; +var Math_atan2 = Math.atan2; +var Math_exp = Math.exp; +var Math_log = Math.log; +var Math_sqrt = Math.sqrt; +var Math_ceil = Math.ceil; +var Math_floor = Math.floor; +var Math_pow = Math.pow; +var Math_imul = Math.imul; +var Math_fround = Math.fround; +var Math_round = Math.round; +var Math_min = Math.min; +var Math_clz32 = Math.clz32; +var Math_trunc = Math.trunc; + +// A counter of dependencies for calling run(). If we need to +// do asynchronous work before running, increment this and +// decrement it. Incrementing must happen in a place like +// PRE_RUN_ADDITIONS (used by emcc to add file preloading). +// Note that you can add dependencies in preRun, even though +// it happens right before run - run will be postponed until +// the dependencies are met. +var runDependencies = 0; +var runDependencyWatcher = null; +var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled + +function getUniqueRunDependency(id) { + return id; +} + +function addRunDependency(id) { + runDependencies++; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } +} +Module["addRunDependency"] = addRunDependency; + +function removeRunDependency(id) { + runDependencies--; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } + if (runDependencies == 0) { + if (runDependencyWatcher !== null) { + clearInterval(runDependencyWatcher); + runDependencyWatcher = null; + } + if (dependenciesFulfilled) { + var callback = dependenciesFulfilled; + dependenciesFulfilled = null; + callback(); // can add another dependenciesFulfilled + } + } +} +Module["removeRunDependency"] = removeRunDependency; + +Module["preloadedImages"] = {}; // maps url to image data +Module["preloadedAudios"] = {}; // maps url to audio data + + + +var memoryInitializer = null; + + + + + +// === Body === + +var ASM_CONSTS = []; + + + + +STATIC_BASE = 8; + +STATICTOP = STATIC_BASE + 9024; + /* global initializers */ __ATINIT__.push(); + + +/* memory initializer */ allocate([234,9,0,0,239,9,0,0,246,9,0,0,252,9,0,0,28,14,0,0,1,0,0,0,1,0,0,0,40,14,0,0,1,0,0,0,2,0,0,0,51,14,0,0,1,0,0,0,3,0,0,0,64,14,0,0,1,0,0,0,4,0,0,0,76,14,0,0,1,0,0,0,5,0,0,0,89,14,0,0,1,0,0,0,6,0,0,0,101,14,0,0,0,0,0,0,7,0,0,0,109,14,0,0,0,0,0,0,8,0,0,0,122,14,0,0,0,0,0,0,9,0,0,0,129,14,0,0,0,0,0,0,10,0,0,0,141,14,0,0,1,0,0,0,11,0,0,0,153,14,0,0,0,0,0,0,12,0,0,0,163,14,0,0,0,0,0,0,13,0,0,0,173,14,0,0,1,0,0,0,14,0,0,0,190,14,0,0,1,0,0,0,15,0,0,0,9,15,0,0,14,15,0,0,19,15,0,0,23,15,0,0,32,15,0,0,49,15,0,0,73,15,0,0,1,0,0,0,240,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,53,31,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,1,0,0,5,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,2,0,0,0,61,31,0,0,0,4,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,37,115,58,32,87,97,114,110,105,110,103,58,32,0,37,115,58,32,69,114,114,111,114,58,32,0,37,115,58,32,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,114,98,0,78,111,116,32,97,110,32,111,54,53,32,111,98,106,101,99,116,32,102,105,108,101,58,32,73,110,118,97,108,105,100,32,109,97,114,107,101,114,32,37,48,50,88,32,37,48,50,88,0,111,54,53,78,111,116,32,97,110,32,111,54,53,32,111,98,106,101,99,116,32,102,105,108,101,58,32,73,110,118,97,108,105,100,32,109,97,103,105,99,32,37,48,50,88,32,37,48,50,88,32,37,48,50,88,0,73,110,118,97,108,105,100,32,111,54,53,32,118,101,114,115,105,111,110,32,110,117,109,98,101,114,58,32,37,48,50,88,0,70,111,117,110,100,32,111,112,116,105,111,110,32,119,105,116,104,32,108,101,110,103,116,104,32,60,32,50,32,40,105,110,112,117,116,32,102,105,108,101,32,99,111,114,114,117,112,116,41,0,73,109,112,111,114,116,101,100,32,105,100,101,110,116,105,102,105,101,114,32,101,120,99,101,101,100,115,32,109,97,120,105,109,117,109,32,115,105,122,101,32,40,37,117,41,0,69,120,112,111,114,116,101,100,32,105,100,101,110,116,105,102,105,101,114,32,101,120,99,101,101,100,115,32,109,97,120,105,109,117,109,32,115,105,122,101,32,40,37,117,41,0,117,110,107,110,111,119,110,0,99,99,54,53,32,109,111,100,117,108,101,0,76,117,110,105,120,0,79,83,47,65,54,53,0,120,37,48,50,88,0,82,101,97,100,32,101,114,114,111,114,32,40,102,105,108,101,32,99,111,114,114,117,112,116,63,41,0,67,97,110,110,111,116,32,99,111,110,118,101,114,116,32,111,54,53,32,102,105,108,101,115,32,111,102,32,116,104,105,115,32,116,121,112,101,0,83,105,122,101,32,111,102,32,116,101,120,116,32,115,101,103,109,101,110,116,58,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,37,53,108,117,10,0,83,105,122,101,32,111,102,32,100,97,116,97,32,115,101,103,109,101,110,116,58,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,37,53,108,117,10,0,83,105,122,101,32,111,102,32,98,115,115,32,115,101,103,109,101,110,116,58,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,37,53,108,117,10,0,83,105,122,101,32,111,102,32,122,101,114,111,112,97,103,101,32,115,101,103,109,101,110,116,58,32,32,32,32,32,32,32,32,32,32,32,37,53,108,117,10,0,78,117,109,98,101,114,32,111,102,32,105,109,112,111,114,116,115,58,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,37,53,117,10,0,78,117,109,98,101,114,32,111,102,32,101,120,112,111,114,116,115,58,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,37,53,117,10,0,78,117,109,98,101,114,32,111,102,32,116,101,120,116,32,115,101,103,109,101,110,116,32,114,101,108,111,99,97,116,105,111,110,115,58,32,37,53,117,10,0,78,117,109,98,101,114,32,111,102,32,100,97,116,97,32,115,101,103,109,101,110,116,32,114,101,108,111,99,97,116,105,111,110,115,58,32,37,53,117,10,0,73,110,100,101,120,32,60,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,104,0,79,54,53,32,102,105,108,101,110,97,109,101,32,111,112,116,105,111,110,58,32,32,32,32,32,32,32,32,32,96,37,115,39,10,0,79,112,101,114,97,116,105,110,103,32,115,121,115,116,101,109,32,111,112,116,105,111,110,32,119,105,116,104,111,117,116,32,100,97,116,97,32,102,111,117,110,100,0,79,54,53,32,111,112,101,114,97,116,105,110,103,32,115,121,115,116,101,109,32,111,112,116,105,111,110,58,32,96,37,115,39,10,0,87,114,111,110,103,32,111,54,53,32,109,111,100,101,108,32,102,111,114,32,105,110,112,117,116,32,102,105,108,101,32,115,112,101,99,105,102,105,101,100,0,79,54,53,32,97,115,115,101,109,98,108,101,114,32,111,112,116,105,111,110,58,32,32,32,32,32,32,32,32,96,37,115,39,10,0,79,54,53,32,97,117,116,104,111,114,32,111,112,116,105,111,110,58,32,32,32,32,32,32,32,32,32,32,32,96,37,115,39,10,0,79,54,53,32,116,105,109,101,115,116,97,109,112,32,111,112,116,105,111,110,58,32,32,32,32,32,32,32,32,96,37,115,39,10,0,70,111,117,110,100,32,117,110,107,110,111,119,110,32,111,112,116,105,111,110,44,32,116,121,112,101,32,37,100,44,32,108,101,110,103,116,104,32,37,100,0,119,0,67,97,110,110,111,116,32,111,112,101,110,32,96,37,115,39,58,32,37,115,0,59,10,59,32,70,105,108,101,32,103,101,110,101,114,97,116,101,100,32,98,121,32,99,111,54,53,32,118,32,37,115,32,117,115,105,110,103,32,109,111,100,101,108,32,96,37,115,39,10,59,10,0,46,112,56,49,54,10,0,46,102,111,112,116,9,9,99,111,109,112,105,108,101,114,44,34,99,111,54,53,32,118,32,37,115,34,10,0,46,102,111,112,116,9,9,97,117,116,104,111,114,44,32,34,37,115,34,10,0,46,99,97,115,101,9,9,111,110,10,0,111,110,0,111,102,102,0,46,100,101,98,117,103,105,110,102,111,9,37,115,10,0,46,101,120,112,111,114,116,9,9,37,115,10,0,46,105,109,112,111,114,116,9,37,115,10,0,37,115,32,61,32,37,115,10,0,46,101,120,112,111,114,116,9,37,115,10,0,59,10,59,32,67,79,68,69,32,83,69,71,77,69,78,84,10,59,10,46,115,101,103,109,101,110,116,9,34,37,115,34,10,37,115,58,10,0,59,10,59,32,68,65,84,65,32,83,69,71,77,69,78,84,10,59,10,46,115,101,103,109,101,110,116,9,34,37,115,34,10,37,115,58,10,0,59,10,59,32,66,83,83,32,83,69,71,77,69,78,84,10,59,10,46,115,101,103,109,101,110,116,9,34,37,115,34,10,37,115,58,10,0,9,46,114,101,115,9,37,108,117,10,0,59,10,59,32,90,69,82,79,80,65,71,69,32,83,69,71,77,69,78,84,10,59,10,0,46,105,109,112,111,114,116,9,95,95,90,80,95,83,84,65,82,84,95,95,9,9,59,32,76,105,110,107,101,114,32,103,101,110,101,114,97,116,101,100,32,115,121,109,98,111,108,10,0,37,115,32,61,32,95,95,90,80,95,83,84,65,82,84,95,95,10,0,46,115,101,103,109,101,110,116,9,34,37,115,34,58,32,122,101,114,111,112,97,103,101,10,37,115,58,10,0,46,101,110,100,10,0,9,46,98,121,116,101,9,36,37,48,50,88,10,0,70,111,117,110,100,32,87,79,82,68,32,114,101,108,111,99,97,116,105,111,110,44,32,98,117,116,32,110,111,116,32,101,110,111,117,103,104,32,98,121,116,101,115,32,108,101,102,116,0,9,46,119,111,114,100,9,37,115,10,0,9,46,98,121,116,101,9,62,40,37,115,41,10,0,9,46,98,121,116,101,9,60,40,37,115,41,10,0,70,111,117,110,100,32,83,69,71,65,68,68,82,32,114,101,108,111,99,97,116,105,111,110,44,32,98,117,116,32,110,111,116,32,101,110,111,117,103,104,32,98,121,116,101,115,32,108,101,102,116,0,9,46,102,97,114,97,100,100,114,9,37,115,10,0,67,97,110,110,111,116,32,104,97,110,100,108,101,32,114,101,108,111,99,97,116,105,111,110,32,116,121,112,101,32,37,100,32,97,116,32,37,108,117,0,73,109,112,111,114,116,32,105,110,100,101,120,32,111,117,116,32,111,102,32,114,97,110,103,101,32,40,105,110,112,117,116,32,102,105,108,101,32,99,111,114,114,117,112,116,41,0,37,115,37,43,108,100,0,82,101,108,111,99,97,116,105,111,110,32,114,101,102,101,114,101,110,99,101,115,32,97,110,32,105,109,112,111,114,116,32,119,104,105,99,104,32,105,115,32,110,111,116,32,97,108,108,111,119,101,100,32,104,101,114,101,0,67,97,110,110,111,116,32,104,97,110,100,108,101,32,116,104,105,115,32,115,101,103,109,101,110,116,32,114,101,102,101,114,101,110,99,101,32,105,110,32,114,101,108,111,99,32,101,110,116,114,121,0,79,54,53,32,77,111,100,101,108,32,37,100,32,110,111,116,32,102,111,117,110,100,0,110,111,110,101,0,111,115,47,97,54,53,0,108,117,110,105,120,0,99,99,54,53,45,109,111,100,117,108,101,0,99,111,54,53,0,85,110,107,110,111,119,110,32,111,54,53,32,109,111,100,101,108,32,96,37,115,39,0,68,111,110,39,116,32,107,110,111,119,32,119,104,97,116,32,116,111,32,100,111,32,119,105,116,104,32,96,37,115,39,0,78,111,32,105,110,112,117,116,32,102,105,108,101,0,37,115,32,86,37,115,10,0,85,115,97,103,101,58,32,37,115,32,91,111,112,116,105,111,110,115,93,32,102,105,108,101,10,83,104,111,114,116,32,111,112,116,105,111,110,115,58,10,32,32,45,86,9,9,9,80,114,105,110,116,32,116,104,101,32,118,101,114,115,105,111,110,32,110,117,109,98,101,114,10,32,32,45,103,9,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,104,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,109,32,109,111,100,101,108,9,9,79,118,101,114,114,105,100,101,32,116,104,101,32,111,54,53,32,109,111,100,101,108,10,32,32,45,110,9,9,9,68,111,110,39,116,32,103,101,110,101,114,97,116,101,32,97,110,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,111,32,110,97,109,101,9,9,78,97,109,101,32,116,104,101,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,118,9,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,10,76,111,110,103,32,111,112,116,105,111,110,115,58,10,32,32,45,45,98,115,115,45,108,97,98,101,108,32,110,97,109,101,9,68,101,102,105,110,101,32,97,110,100,32,101,120,112,111,114,116,32,97,32,66,83,83,32,115,101,103,109,101,110,116,32,108,97,98,101,108,10,32,32,45,45,98,115,115,45,110,97,109,101,32,115,101,103,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,66,83,83,32,115,101,103,109,101,110,116,10,32,32,45,45,99,111,100,101,45,108,97,98,101,108,32,110,97,109,101,9,68,101,102,105,110,101,32,97,110,100,32,101,120,112,111,114,116,32,97,32,67,79,68,69,32,115,101,103,109,101,110,116,32,108,97,98,101,108,10,32,32,45,45,99,111,100,101,45,110,97,109,101,32,115,101,103,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,67,79,68,69,32,115,101,103,109,101,110,116,10,32,32,45,45,100,97,116,97,45,108,97,98,101,108,32,110,97,109,101,9,68,101,102,105,110,101,32,97,110,100,32,101,120,112,111,114,116,32,97,32,68,65,84,65,32,115,101,103,109,101,110,116,32,108,97,98,101,108,10,32,32,45,45,100,97,116,97,45,110,97,109,101,32,115,101,103,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,68,65,84,65,32,115,101,103,109,101,110,116,10,32,32,45,45,100,101,98,117,103,45,105,110,102,111,9,9,65,100,100,32,100,101,98,117,103,32,105,110,102,111,32,116,111,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,45,104,101,108,112,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,45,110,111,45,111,117,116,112,117,116,9,9,68,111,110,39,116,32,103,101,110,101,114,97,116,101,32,97,110,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,45,111,54,53,45,109,111,100,101,108,32,109,111,100,101,108,9,79,118,101,114,114,105,100,101,32,116,104,101,32,111,54,53,32,109,111,100,101,108,10,32,32,45,45,118,101,114,98,111,115,101,9,9,73,110,99,114,101,97,115,101,32,118,101,114,98,111,115,105,116,121,10,32,32,45,45,118,101,114,115,105,111,110,9,9,80,114,105,110,116,32,116,104,101,32,118,101,114,115,105,111,110,32,110,117,109,98,101,114,10,32,32,45,45,122,101,114,111,112,97,103,101,45,108,97,98,101,108,32,110,97,109,101,9,68,101,102,105,110,101,32,97,110,100,32,101,120,112,111,114,116,32,97,32,90,69,82,79,80,65,71,69,32,115,101,103,109,101,110,116,32,108,97,98,101,108,10,32,32,45,45,122,101,114,111,112,97,103,101,45,110,97,109,101,32,115,101,103,9,83,101,116,32,116,104,101,32,110,97,109,101,32,111,102,32,116,104,101,32,90,69,82,79,80,65,71,69,32,115,101,103,109,101,110,116,10,0,45,45,98,115,115,45,108,97,98,101,108,0,45,45,98,115,115,45,110,97,109,101,0,45,45,99,111,100,101,45,108,97,98,101,108,0,45,45,99,111,100,101,45,110,97,109,101,0,45,45,100,97,116,97,45,108,97,98,101,108,0,45,45,100,97,116,97,45,110,97,109,101,0,45,45,100,101,98,117,103,0,45,45,100,101,98,117,103,45,105,110,102,111,0,45,45,104,101,108,112,0,45,45,110,111,45,111,117,116,112,117,116,0,45,45,111,54,53,45,109,111,100,101,108,0,45,45,118,101,114,98,111,115,101,0,45,45,118,101,114,115,105,111,110,0,45,45,122,101,114,111,112,97,103,101,45,108,97,98,101,108,0,45,45,122,101,114,111,112,97,103,101,45,110,97,109,101,0,83,101,103,109,101,110,116,32,110,97,109,101,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,0,76,97,98,101,108,32,110,97,109,101,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,0,46,115,0,67,79,68,69,0,68,65,84,65,0,66,83,83,0,90,69,82,79,80,65,71,69,0,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,80,114,101,99,111,110,100,105,116,105,111,110,32,118,105,111,108,97,116,101,100,58,32,0,67,104,101,99,107,32,102,97,105,108,101,100,58,32,0,37,115,37,115,44,32,102,105,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,37,115,58,32,0,114,0,67,97,110,110,111,116,32,111,112,101,110,32,34,37,115,34,58,32,37,115,0,85,110,107,110,111,119,110,32,111,112,116,105,111,110,58,32,37,115,0,79,112,116,105,111,110,32,114,101,113,117,105,114,101,115,32,97,110,32,97,114,103,117,109,101,110,116,58,32,37,115,0,73,110,100,101,120,32,60,61,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,73,86,97,108,0,99,111,109,109,111,110,47,120,115,112,114,105,110,116,102,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,85,86,97,108,0,83,80,116,114,32,33,61,32,48,0,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,115,105,122,101,32,109,111,100,105,102,105,101,114,32,102,111,114,32,37,110,32,102,111,114,109,97,116,32,115,112,101,99,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,0,48,49,50,51,52,53,54,55,56,57,97,98,99,100,101,102,0,82,101,115,32,62,61,32,48,32,38,38,32,40,117,110,115,105,103,110,101,100,41,32,40,82,101,115,43,49,41,32,60,32,66,117,102,83,105,122,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,37,117,46,37,117,0,17,0,10,0,17,17,17,0,0,0,0,5,0,0,0,0,0,0,9,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,15,10,17,17,17,3,10,7,0,1,19,9,11,11,0,0,9,6,11,0,0,11,0,6,17,0,0,0,17,17,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,10,10,17,17,17,0,10,0,0,2,0,9,11,0,0,0,9,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,4,13,0,0,0,0,9,14,0,0,0,0,0,14,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,15,0,0,0,0,9,16,0,0,0,0,0,16,0,0,16,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,10,0,0,0,0,9,11,0,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,45,43,32,32,32,48,88,48,120,0,40,110,117,108,108,41,0,45,48,88,43,48,88,32,48,88,45,48,120,43,48,120,32,48,120,0,105,110,102,0,73,78,70,0,110,97,110,0,78,65,78,0,46,0,84,33,34,25,13,1,2,3,17,75,28,12,16,4,11,29,18,30,39,104,110,111,112,113,98,32,5,6,15,19,20,21,26,8,22,7,40,36,23,24,9,10,14,27,31,37,35,131,130,125,38,42,43,60,61,62,63,67,71,74,77,88,89,90,91,92,93,94,95,96,97,99,100,101,102,103,105,106,107,108,114,115,116,121,122,123,124,0,73,108,108,101,103,97,108,32,98,121,116,101,32,115,101,113,117,101,110,99,101,0,68,111,109,97,105,110,32,101,114,114,111,114,0,82,101,115,117,108,116,32,110,111,116,32,114,101,112,114,101,115,101,110,116,97,98,108,101,0,78,111,116,32,97,32,116,116,121,0,80,101,114,109,105,115,115,105,111,110,32,100,101,110,105,101,100,0,79,112,101,114,97,116,105,111,110,32,110,111,116,32,112,101,114,109,105,116,116,101,100,0,78,111,32,115,117,99,104,32,102,105,108,101,32,111,114,32,100,105,114,101,99,116,111,114,121,0,78,111,32,115,117,99,104,32,112,114,111,99,101,115,115,0,70,105,108,101,32,101,120,105,115,116,115,0,86,97,108,117,101,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,100,97,116,97,32,116,121,112,101,0,78,111,32,115,112,97,99,101,32,108,101,102,116,32,111,110,32,100,101,118,105,99,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,0,82,101,115,111,117,114,99,101,32,98,117,115,121,0,73,110,116,101,114,114,117,112,116,101,100,32,115,121,115,116,101,109,32,99,97,108,108,0,82,101,115,111,117,114,99,101,32,116,101,109,112,111,114,97,114,105,108,121,32,117,110,97,118,97,105,108,97,98,108,101,0,73,110,118,97,108,105,100,32,115,101,101,107,0,67,114,111,115,115,45,100,101,118,105,99,101,32,108,105,110,107,0,82,101,97,100,45,111,110,108,121,32,102,105,108,101,32,115,121,115,116,101,109,0,68,105,114,101,99,116,111,114,121,32,110,111,116,32,101,109,112,116,121,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,112,101,101,114,0,79,112,101,114,97,116,105,111,110,32,116,105,109,101,100,32,111,117,116,0,67,111,110,110,101,99,116,105,111,110,32,114,101,102,117,115,101,100,0,72,111,115,116,32,105,115,32,100,111,119,110,0,72,111,115,116,32,105,115,32,117,110,114,101,97,99,104,97,98,108,101,0,65,100,100,114,101,115,115,32,105,110,32,117,115,101,0,66,114,111,107,101,110,32,112,105,112,101,0,73,47,79,32,101,114,114,111,114,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,32,111,114,32,97,100,100,114,101,115,115,0,66,108,111,99,107,32,100,101,118,105,99,101,32,114,101,113,117,105,114,101,100,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,0,78,111,116,32,97,32,100,105,114,101,99,116,111,114,121,0,73,115,32,97,32,100,105,114,101,99,116,111,114,121,0,84,101,120,116,32,102,105,108,101,32,98,117,115,121,0,69,120,101,99,32,102,111,114,109,97,116,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,0,65,114,103,117,109,101,110,116,32,108,105,115,116,32,116,111,111,32,108,111,110,103,0,83,121,109,98,111,108,105,99,32,108,105,110,107,32,108,111,111,112,0,70,105,108,101,110,97,109,101,32,116,111,111,32,108,111,110,103,0,84,111,111,32,109,97,110,121,32,111,112,101,110,32,102,105,108,101,115,32,105,110,32,115,121,115,116,101,109,0,78,111,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,115,32,97,118,97,105,108,97,98,108,101,0,66,97,100,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,0,78,111,32,99,104,105,108,100,32,112,114,111,99,101,115,115,0,66,97,100,32,97,100,100,114,101,115,115,0,70,105,108,101,32,116,111,111,32,108,97,114,103,101,0,84,111,111,32,109,97,110,121,32,108,105,110,107,115,0,78,111,32,108,111,99,107,115,32,97,118,97,105,108,97,98,108,101,0,82,101,115,111,117,114,99,101,32,100,101,97,100,108,111,99,107,32,119,111,117,108,100,32,111,99,99,117,114,0,83,116,97,116,101,32,110,111,116,32,114,101,99,111,118,101,114,97,98,108,101,0,80,114,101,118,105,111,117,115,32,111,119,110,101,114,32,100,105,101,100,0,79,112,101,114,97,116,105,111,110,32,99,97,110,99,101,108,101,100,0,70,117,110,99,116,105,111,110,32,110,111,116,32,105,109,112,108,101,109,101,110,116,101,100,0,78,111,32,109,101,115,115,97,103,101,32,111,102,32,100,101,115,105,114,101,100,32,116,121,112,101,0,73,100,101,110,116,105,102,105,101,114,32,114,101,109,111,118,101,100,0,68,101,118,105,99,101,32,110,111,116,32,97,32,115,116,114,101,97,109,0,78,111,32,100,97,116,97,32,97,118,97,105,108,97,98,108,101,0,68,101,118,105,99,101,32,116,105,109,101,111,117,116,0,79,117,116,32,111,102,32,115,116,114,101,97,109,115,32,114,101,115,111,117,114,99,101,115,0,76,105,110,107,32,104,97,115,32,98,101,101,110,32,115,101,118,101,114,101,100,0,80,114,111,116,111,99,111,108,32,101,114,114,111,114,0,66,97,100,32,109,101,115,115,97,103,101,0,70,105,108,101,32,100,101,115,99,114,105,112,116,111,114,32,105,110,32,98,97,100,32,115,116,97,116,101,0,78,111,116,32,97,32,115,111,99,107,101,116,0,68,101,115,116,105,110,97,116,105,111,110,32,97,100,100,114,101,115,115,32,114,101,113,117,105,114,101,100,0,77,101,115,115,97,103,101,32,116,111,111,32,108,97,114,103,101,0,80,114,111,116,111,99,111,108,32,119,114,111,110,103,32,116,121,112,101,32,102,111,114,32,115,111,99,107,101,116,0,80,114,111,116,111,99,111,108,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,80,114,111,116,111,99,111,108,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,83,111,99,107,101,116,32,116,121,112,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,80,114,111,116,111,99,111,108,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,65,100,100,114,101,115,115,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,32,98,121,32,112,114,111,116,111,99,111,108,0,65,100,100,114,101,115,115,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,78,101,116,119,111,114,107,32,105,115,32,100,111,119,110,0,78,101,116,119,111,114,107,32,117,110,114,101,97,99,104,97,98,108,101,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,110,101,116,119,111,114,107,0,67,111,110,110,101,99,116,105,111,110,32,97,98,111,114,116,101,100,0,78,111,32,98,117,102,102,101,114,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,0,83,111,99,107,101,116,32,105,115,32,99,111,110,110,101,99,116,101,100,0,83,111,99,107,101,116,32,110,111,116,32,99,111,110,110,101,99,116,101,100,0,67,97,110,110,111,116,32,115,101,110,100,32,97,102,116,101,114,32,115,111,99,107,101,116,32,115,104,117,116,100,111,119,110,0,79,112,101,114,97,116,105,111,110,32,97,108,114,101,97,100,121,32,105,110,32,112,114,111,103,114,101,115,115,0,79,112,101,114,97,116,105,111,110,32,105,110,32,112,114,111,103,114,101,115,115,0,83,116,97,108,101,32,102,105,108,101,32,104,97,110,100,108,101,0,82,101,109,111,116,101,32,73,47,79,32,101,114,114,111,114,0,81,117,111,116,97,32,101,120,99,101,101,100,101,100,0,78,111,32,109,101,100,105,117,109,32,102,111,117,110,100,0,87,114,111,110,103,32,109,101,100,105,117,109,32,116,121,112,101,0,78,111,32,101,114,114,111,114,32,105,110,102,111,114,109,97,116,105,111,110,0,0,114,119,97,0], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE); + + + + + +/* no memory initializer */ +var tempDoublePtr = STATICTOP; STATICTOP += 16; + +function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + +} + +function copyTempDouble(ptr) { + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + + HEAP8[tempDoublePtr+4] = HEAP8[ptr+4]; + + HEAP8[tempDoublePtr+5] = HEAP8[ptr+5]; + + HEAP8[tempDoublePtr+6] = HEAP8[ptr+6]; + + HEAP8[tempDoublePtr+7] = HEAP8[ptr+7]; + +} + +// {{PRE_LIBRARY}} + + + + Module["_i64Subtract"] = _i64Subtract; + + + Module["_i64Add"] = _i64Add; + + + Module["_memset"] = _memset; + + function _pthread_cleanup_push(routine, arg) { + __ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) }) + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + + Module["_bitshift64Lshr"] = _bitshift64Lshr; + + + Module["_bitshift64Shl"] = _bitshift64Shl; + + function _pthread_cleanup_pop() { + assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!'); + __ATEXIT__.pop(); + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function _abort() { + Module['abort'](); + } + + + + + var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86}; + + var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"}; + + function ___setErrNo(value) { + if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value; + return value; + } + + var PATH={splitPath:function (filename) { + var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/; + return splitPathRe.exec(filename).slice(1); + },normalizeArray:function (parts, allowAboveRoot) { + // if the path tries to go above the root, `up` ends up > 0 + var up = 0; + for (var i = parts.length - 1; i >= 0; i--) { + var last = parts[i]; + if (last === '.') { + parts.splice(i, 1); + } else if (last === '..') { + parts.splice(i, 1); + up++; + } else if (up) { + parts.splice(i, 1); + up--; + } + } + // if the path is allowed to go above the root, restore leading ..s + if (allowAboveRoot) { + for (; up--; up) { + parts.unshift('..'); + } + } + return parts; + },normalize:function (path) { + var isAbsolute = path.charAt(0) === '/', + trailingSlash = path.substr(-1) === '/'; + // Normalize the path + path = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), !isAbsolute).join('/'); + if (!path && !isAbsolute) { + path = '.'; + } + if (path && trailingSlash) { + path += '/'; + } + return (isAbsolute ? '/' : '') + path; + },dirname:function (path) { + var result = PATH.splitPath(path), + root = result[0], + dir = result[1]; + if (!root && !dir) { + // No dirname whatsoever + return '.'; + } + if (dir) { + // It has a dirname, strip trailing slash + dir = dir.substr(0, dir.length - 1); + } + return root + dir; + },basename:function (path) { + // EMSCRIPTEN return '/'' for '/', not an empty string + if (path === '/') return '/'; + var lastSlash = path.lastIndexOf('/'); + if (lastSlash === -1) return path; + return path.substr(lastSlash+1); + },extname:function (path) { + return PATH.splitPath(path)[3]; + },join:function () { + var paths = Array.prototype.slice.call(arguments, 0); + return PATH.normalize(paths.join('/')); + },join2:function (l, r) { + return PATH.normalize(l + '/' + r); + },resolve:function () { + var resolvedPath = '', + resolvedAbsolute = false; + for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) { + var path = (i >= 0) ? arguments[i] : FS.cwd(); + // Skip empty and invalid entries + if (typeof path !== 'string') { + throw new TypeError('Arguments to path.resolve must be strings'); + } else if (!path) { + return ''; // an invalid portion invalidates the whole thing + } + resolvedPath = path + '/' + resolvedPath; + resolvedAbsolute = path.charAt(0) === '/'; + } + // At this point the path should be resolved to a full absolute path, but + // handle relative paths to be safe (might happen when process.cwd() fails) + resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) { + return !!p; + }), !resolvedAbsolute).join('/'); + return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.'; + },relative:function (from, to) { + from = PATH.resolve(from).substr(1); + to = PATH.resolve(to).substr(1); + function trim(arr) { + var start = 0; + for (; start < arr.length; start++) { + if (arr[start] !== '') break; + } + var end = arr.length - 1; + for (; end >= 0; end--) { + if (arr[end] !== '') break; + } + if (start > end) return []; + return arr.slice(start, end - start + 1); + } + var fromParts = trim(from.split('/')); + var toParts = trim(to.split('/')); + var length = Math.min(fromParts.length, toParts.length); + var samePartsLength = length; + for (var i = 0; i < length; i++) { + if (fromParts[i] !== toParts[i]) { + samePartsLength = i; + break; + } + } + var outputParts = []; + for (var i = samePartsLength; i < fromParts.length; i++) { + outputParts.push('..'); + } + outputParts = outputParts.concat(toParts.slice(samePartsLength)); + return outputParts.join('/'); + }}; + + var TTY={ttys:[],init:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // currently, FS.init does not distinguish if process.stdin is a file or TTY + // // device, it always assumes it's a TTY device. because of this, we're forcing + // // process.stdin to UTF8 encoding to at least make stdin reading compatible + // // with text files until FS.init can be refactored. + // process['stdin']['setEncoding']('utf8'); + // } + },shutdown:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)? + // // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation + // // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists? + // // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle + // // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call + // process['stdin']['pause'](); + // } + },register:function (dev, ops) { + TTY.ttys[dev] = { input: [], output: [], ops: ops }; + FS.registerDevice(dev, TTY.stream_ops); + },stream_ops:{open:function (stream) { + var tty = TTY.ttys[stream.node.rdev]; + if (!tty) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + stream.tty = tty; + stream.seekable = false; + },close:function (stream) { + // flush any pending line data + stream.tty.ops.flush(stream.tty); + },flush:function (stream) { + stream.tty.ops.flush(stream.tty); + },read:function (stream, buffer, offset, length, pos /* ignored */) { + if (!stream.tty || !stream.tty.ops.get_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = stream.tty.ops.get_char(stream.tty); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + },write:function (stream, buffer, offset, length, pos) { + if (!stream.tty || !stream.tty.ops.put_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + for (var i = 0; i < length; i++) { + try { + stream.tty.ops.put_char(stream.tty, buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + }},default_tty_ops:{get_char:function (tty) { + if (!tty.input.length) { + var result = null; + if (ENVIRONMENT_IS_NODE) { + // we will read data by chunks of BUFSIZE + var BUFSIZE = 256; + var buf = new Buffer(BUFSIZE); + var bytesRead = 0; + + var isPosixPlatform = (process.platform != 'win32'); // Node doesn't offer a direct check, so test by exclusion + + var fd = process.stdin.fd; + if (isPosixPlatform) { + // Linux and Mac cannot use process.stdin.fd (which isn't set up as sync) + var usingDevice = false; + try { + fd = fs.openSync('/dev/stdin', 'r'); + usingDevice = true; + } catch (e) {} + } + + try { + bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null); + } catch(e) { + // Cross-platform differences: on Windows, reading EOF throws an exception, but on other OSes, + // reading EOF returns 0. Uniformize behavior by treating the EOF exception to return 0. + if (e.toString().indexOf('EOF') != -1) bytesRead = 0; + else throw e; + } + + if (usingDevice) { fs.closeSync(fd); } + if (bytesRead > 0) { + result = buf.slice(0, bytesRead).toString('utf-8'); + } else { + result = null; + } + + } else if (typeof window != 'undefined' && + typeof window.prompt == 'function') { + // Browser. + result = window.prompt('Input: '); // returns null on cancel + if (result !== null) { + result += '\n'; + } + } else if (typeof readline == 'function') { + // Command line. + result = readline(); + if (result !== null) { + result += '\n'; + } + } + if (!result) { + return null; + } + tty.input = intArrayFromString(result, true); + } + return tty.input.shift(); + },put_char:function (tty, val) { + if (val === null || val === 10) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle. + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }},default_tty1_ops:{put_char:function (tty, val) { + if (val === null || val === 10) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }}}; + + var MEMFS={ops_table:null,mount:function (mount) { + return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0); + },createNode:function (parent, name, mode, dev) { + if (FS.isBlkdev(mode) || FS.isFIFO(mode)) { + // no supported + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (!MEMFS.ops_table) { + MEMFS.ops_table = { + dir: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + lookup: MEMFS.node_ops.lookup, + mknod: MEMFS.node_ops.mknod, + rename: MEMFS.node_ops.rename, + unlink: MEMFS.node_ops.unlink, + rmdir: MEMFS.node_ops.rmdir, + readdir: MEMFS.node_ops.readdir, + symlink: MEMFS.node_ops.symlink + }, + stream: { + llseek: MEMFS.stream_ops.llseek + } + }, + file: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: { + llseek: MEMFS.stream_ops.llseek, + read: MEMFS.stream_ops.read, + write: MEMFS.stream_ops.write, + allocate: MEMFS.stream_ops.allocate, + mmap: MEMFS.stream_ops.mmap, + msync: MEMFS.stream_ops.msync + } + }, + link: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + readlink: MEMFS.node_ops.readlink + }, + stream: {} + }, + chrdev: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: FS.chrdev_stream_ops + } + }; + } + var node = FS.createNode(parent, name, mode, dev); + if (FS.isDir(node.mode)) { + node.node_ops = MEMFS.ops_table.dir.node; + node.stream_ops = MEMFS.ops_table.dir.stream; + node.contents = {}; + } else if (FS.isFile(node.mode)) { + node.node_ops = MEMFS.ops_table.file.node; + node.stream_ops = MEMFS.ops_table.file.stream; + node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.length which gives the whole capacity. + // When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred + // for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size + // penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme. + node.contents = null; + } else if (FS.isLink(node.mode)) { + node.node_ops = MEMFS.ops_table.link.node; + node.stream_ops = MEMFS.ops_table.link.stream; + } else if (FS.isChrdev(node.mode)) { + node.node_ops = MEMFS.ops_table.chrdev.node; + node.stream_ops = MEMFS.ops_table.chrdev.stream; + } + node.timestamp = Date.now(); + // add the new node to the parent + if (parent) { + parent.contents[name] = node; + } + return node; + },getFileDataAsRegularArray:function (node) { + if (node.contents && node.contents.subarray) { + var arr = []; + for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]); + return arr; // Returns a copy of the original data. + } + return node.contents; // No-op, the file contents are already in a JS array. Return as-is. + },getFileDataAsTypedArray:function (node) { + if (!node.contents) return new Uint8Array; + if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes. + return new Uint8Array(node.contents); + },expandFileStorage:function (node, newCapacity) { + // If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file + // instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to + // increase the size. + if (node.contents && node.contents.subarray && newCapacity > node.contents.length) { + node.contents = MEMFS.getFileDataAsRegularArray(node); + node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it. + } + + if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well. + var prevCapacity = node.contents ? node.contents.length : 0; + if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough. + // Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity. + // For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to + // avoid overshooting the allocation cap by a very large margin. + var CAPACITY_DOUBLING_MAX = 1024 * 1024; + newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0); + if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding. + var oldContents = node.contents; + node.contents = new Uint8Array(newCapacity); // Allocate new storage. + if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage. + return; + } + // Not using a typed array to back the file storage. Use a standard JS array instead. + if (!node.contents && newCapacity > 0) node.contents = []; + while (node.contents.length < newCapacity) node.contents.push(0); + },resizeFileStorage:function (node, newSize) { + if (node.usedBytes == newSize) return; + if (newSize == 0) { + node.contents = null; // Fully decommit when requesting a resize to zero. + node.usedBytes = 0; + return; + } + if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store. + var oldContents = node.contents; + node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage. + if (oldContents) { + node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage. + } + node.usedBytes = newSize; + return; + } + // Backing with a JS array. + if (!node.contents) node.contents = []; + if (node.contents.length > newSize) node.contents.length = newSize; + else while (node.contents.length < newSize) node.contents.push(0); + node.usedBytes = newSize; + },node_ops:{getattr:function (node) { + var attr = {}; + // device numbers reuse inode numbers. + attr.dev = FS.isChrdev(node.mode) ? node.id : 1; + attr.ino = node.id; + attr.mode = node.mode; + attr.nlink = 1; + attr.uid = 0; + attr.gid = 0; + attr.rdev = node.rdev; + if (FS.isDir(node.mode)) { + attr.size = 4096; + } else if (FS.isFile(node.mode)) { + attr.size = node.usedBytes; + } else if (FS.isLink(node.mode)) { + attr.size = node.link.length; + } else { + attr.size = 0; + } + attr.atime = new Date(node.timestamp); + attr.mtime = new Date(node.timestamp); + attr.ctime = new Date(node.timestamp); + // NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize), + // but this is not required by the standard. + attr.blksize = 4096; + attr.blocks = Math.ceil(attr.size / attr.blksize); + return attr; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + if (attr.size !== undefined) { + MEMFS.resizeFileStorage(node, attr.size); + } + },lookup:function (parent, name) { + throw FS.genericErrors[ERRNO_CODES.ENOENT]; + },mknod:function (parent, name, mode, dev) { + return MEMFS.createNode(parent, name, mode, dev); + },rename:function (old_node, new_dir, new_name) { + // if we're overwriting a directory at new_name, make sure it's empty. + if (FS.isDir(old_node.mode)) { + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + } + if (new_node) { + for (var i in new_node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + } + } + // do the internal rewiring + delete old_node.parent.contents[old_node.name]; + old_node.name = new_name; + new_dir.contents[new_name] = old_node; + old_node.parent = new_dir; + },unlink:function (parent, name) { + delete parent.contents[name]; + },rmdir:function (parent, name) { + var node = FS.lookupNode(parent, name); + for (var i in node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + delete parent.contents[name]; + },readdir:function (node) { + var entries = ['.', '..'] + for (var key in node.contents) { + if (!node.contents.hasOwnProperty(key)) { + continue; + } + entries.push(key); + } + return entries; + },symlink:function (parent, newname, oldpath) { + var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0); + node.link = oldpath; + return node; + },readlink:function (node) { + if (!FS.isLink(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return node.link; + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + var contents = stream.node.contents; + if (position >= stream.node.usedBytes) return 0; + var size = Math.min(stream.node.usedBytes - position, length); + assert(size >= 0); + if (size > 8 && contents.subarray) { // non-trivial, and typed array + buffer.set(contents.subarray(position, position + size), offset); + } else { + for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i]; + } + return size; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (!length) return 0; + var node = stream.node; + node.timestamp = Date.now(); + + if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array? + if (canOwn) { + node.contents = buffer.subarray(offset, offset + length); + node.usedBytes = length; + return length; + } else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data. + node.contents = new Uint8Array(buffer.subarray(offset, offset + length)); + node.usedBytes = length; + return length; + } else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file? + node.contents.set(buffer.subarray(offset, offset + length), position); + return length; + } + } + + // Appending to an existing file and we need to reallocate, or source data did not come as a typed array. + MEMFS.expandFileStorage(node, position+length); + if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available. + else { + for (var i = 0; i < length; i++) { + node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not. + } + } + node.usedBytes = Math.max(node.usedBytes, position+length); + return length; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.usedBytes; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + },allocate:function (stream, offset, length) { + MEMFS.expandFileStorage(stream.node, offset + length); + stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + var ptr; + var allocated; + var contents = stream.node.contents; + // Only make a new copy when MAP_PRIVATE is specified. + if ( !(flags & 2) && + (contents.buffer === buffer || contents.buffer === buffer.buffer) ) { + // We can't emulate MAP_SHARED when the file is not backed by the buffer + // we're mapping to (e.g. the HEAP buffer). + allocated = false; + ptr = contents.byteOffset; + } else { + // Try to avoid unnecessary slices. + if (position > 0 || position + length < stream.node.usedBytes) { + if (contents.subarray) { + contents = contents.subarray(position, position + length); + } else { + contents = Array.prototype.slice.call(contents, position, position + length); + } + } + allocated = true; + ptr = _malloc(length); + if (!ptr) { + throw new FS.ErrnoError(ERRNO_CODES.ENOMEM); + } + buffer.set(contents, ptr); + } + return { ptr: ptr, allocated: allocated }; + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (mmapFlags & 2) { + // MAP_PRIVATE calls need not to be synced back to underlying fs + return 0; + } + + var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false); + // should we check if bytesWritten and length are the same? + return 0; + }}}; + + var IDBFS={dbs:{},indexedDB:function () { + if (typeof indexedDB !== 'undefined') return indexedDB; + var ret = null; + if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + assert(ret, 'IDBFS used, but indexedDB not supported'); + return ret; + },DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) { + // reuse all of the core MEMFS functionality + return MEMFS.mount.apply(null, arguments); + },syncfs:function (mount, populate, callback) { + IDBFS.getLocalSet(mount, function(err, local) { + if (err) return callback(err); + + IDBFS.getRemoteSet(mount, function(err, remote) { + if (err) return callback(err); + + var src = populate ? remote : local; + var dst = populate ? local : remote; + + IDBFS.reconcile(src, dst, callback); + }); + }); + },getDB:function (name, callback) { + // check the cache first + var db = IDBFS.dbs[name]; + if (db) { + return callback(null, db); + } + + var req; + try { + req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION); + } catch (e) { + return callback(e); + } + if (!req) { + return callback("Unable to connect to IndexedDB"); + } + req.onupgradeneeded = function(e) { + var db = e.target.result; + var transaction = e.target.transaction; + + var fileStore; + + if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) { + fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME); + } else { + fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME); + } + + if (!fileStore.indexNames.contains('timestamp')) { + fileStore.createIndex('timestamp', 'timestamp', { unique: false }); + } + }; + req.onsuccess = function() { + db = req.result; + + // add to the cache + IDBFS.dbs[name] = db; + callback(null, db); + }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },getLocalSet:function (mount, callback) { + var entries = {}; + + function isRealDir(p) { + return p !== '.' && p !== '..'; + }; + function toAbsolute(root) { + return function(p) { + return PATH.join2(root, p); + } + }; + + var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint)); + + while (check.length) { + var path = check.pop(); + var stat; + + try { + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path))); + } + + entries[path] = { timestamp: stat.mtime }; + } + + return callback(null, { type: 'local', entries: entries }); + },getRemoteSet:function (mount, callback) { + var entries = {}; + + IDBFS.getDB(mount.mountpoint, function(err, db) { + if (err) return callback(err); + + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly'); + transaction.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + var index = store.index('timestamp'); + + index.openKeyCursor().onsuccess = function(event) { + var cursor = event.target.result; + + if (!cursor) { + return callback(null, { type: 'remote', db: db, entries: entries }); + } + + entries[cursor.primaryKey] = { timestamp: cursor.key }; + + cursor.continue(); + }; + }); + },loadLocalEntry:function (path, callback) { + var stat, node; + + try { + var lookup = FS.lookupPath(path); + node = lookup.node; + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + return callback(null, { timestamp: stat.mtime, mode: stat.mode }); + } else if (FS.isFile(stat.mode)) { + // Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array. + // Therefore always convert the file contents to a typed array first before writing the data to IndexedDB. + node.contents = MEMFS.getFileDataAsTypedArray(node); + return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents }); + } else { + return callback(new Error('node type not supported')); + } + },storeLocalEntry:function (path, entry, callback) { + try { + if (FS.isDir(entry.mode)) { + FS.mkdir(path, entry.mode); + } else if (FS.isFile(entry.mode)) { + FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true }); + } else { + return callback(new Error('node type not supported')); + } + + FS.chmod(path, entry.mode); + FS.utime(path, entry.timestamp, entry.timestamp); + } catch (e) { + return callback(e); + } + + callback(null); + },removeLocalEntry:function (path, callback) { + try { + var lookup = FS.lookupPath(path); + var stat = FS.stat(path); + + if (FS.isDir(stat.mode)) { + FS.rmdir(path); + } else if (FS.isFile(stat.mode)) { + FS.unlink(path); + } + } catch (e) { + return callback(e); + } + + callback(null); + },loadRemoteEntry:function (store, path, callback) { + var req = store.get(path); + req.onsuccess = function(event) { callback(null, event.target.result); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },storeRemoteEntry:function (store, path, entry, callback) { + var req = store.put(entry, path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },removeRemoteEntry:function (store, path, callback) { + var req = store.delete(path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },reconcile:function (src, dst, callback) { + var total = 0; + + var create = []; + Object.keys(src.entries).forEach(function (key) { + var e = src.entries[key]; + var e2 = dst.entries[key]; + if (!e2 || e.timestamp > e2.timestamp) { + create.push(key); + total++; + } + }); + + var remove = []; + Object.keys(dst.entries).forEach(function (key) { + var e = dst.entries[key]; + var e2 = src.entries[key]; + if (!e2) { + remove.push(key); + total++; + } + }); + + if (!total) { + return callback(null); + } + + var errored = false; + var completed = 0; + var db = src.type === 'remote' ? src.db : dst.db; + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite'); + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return callback(err); + } + return; + } + if (++completed >= total) { + return callback(null); + } + }; + + transaction.onerror = function(e) { + done(this.error); + e.preventDefault(); + }; + + // sort paths in ascending order so directory entries are created + // before the files inside them + create.sort().forEach(function (path) { + if (dst.type === 'local') { + IDBFS.loadRemoteEntry(store, path, function (err, entry) { + if (err) return done(err); + IDBFS.storeLocalEntry(path, entry, done); + }); + } else { + IDBFS.loadLocalEntry(path, function (err, entry) { + if (err) return done(err); + IDBFS.storeRemoteEntry(store, path, entry, done); + }); + } + }); + + // sort paths in descending order so files are deleted before their + // parent directories + remove.sort().reverse().forEach(function(path) { + if (dst.type === 'local') { + IDBFS.removeLocalEntry(path, done); + } else { + IDBFS.removeRemoteEntry(store, path, done); + } + }); + }}; + + var NODEFS={isWindows:false,staticInit:function () { + NODEFS.isWindows = !!process.platform.match(/^win/); + },mount:function (mount) { + assert(ENVIRONMENT_IS_NODE); + return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0); + },createNode:function (parent, name, mode, dev) { + if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node = FS.createNode(parent, name, mode); + node.node_ops = NODEFS.node_ops; + node.stream_ops = NODEFS.stream_ops; + return node; + },getMode:function (path) { + var stat; + try { + stat = fs.lstatSync(path); + if (NODEFS.isWindows) { + // On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so + // propagate write bits to execute bits. + stat.mode = stat.mode | ((stat.mode & 146) >> 1); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return stat.mode; + },realPath:function (node) { + var parts = []; + while (node.parent !== node) { + parts.push(node.name); + node = node.parent; + } + parts.push(node.mount.opts.root); + parts.reverse(); + return PATH.join.apply(null, parts); + },flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) { + flags &= ~0x200000 /*O_PATH*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x800 /*O_NONBLOCK*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x8000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x80000 /*O_CLOEXEC*/; // Some applications may pass it; it makes no sense for a single process. + if (flags in NODEFS.flagsToPermissionStringMap) { + return NODEFS.flagsToPermissionStringMap[flags]; + } else { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + },node_ops:{getattr:function (node) { + var path = NODEFS.realPath(node); + var stat; + try { + stat = fs.lstatSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + // node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096. + // See http://support.microsoft.com/kb/140365 + if (NODEFS.isWindows && !stat.blksize) { + stat.blksize = 4096; + } + if (NODEFS.isWindows && !stat.blocks) { + stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0; + } + return { + dev: stat.dev, + ino: stat.ino, + mode: stat.mode, + nlink: stat.nlink, + uid: stat.uid, + gid: stat.gid, + rdev: stat.rdev, + size: stat.size, + atime: stat.atime, + mtime: stat.mtime, + ctime: stat.ctime, + blksize: stat.blksize, + blocks: stat.blocks + }; + },setattr:function (node, attr) { + var path = NODEFS.realPath(node); + try { + if (attr.mode !== undefined) { + fs.chmodSync(path, attr.mode); + // update the common node structure mode as well + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + var date = new Date(attr.timestamp); + fs.utimesSync(path, date, date); + } + if (attr.size !== undefined) { + fs.truncateSync(path, attr.size); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },lookup:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + var mode = NODEFS.getMode(path); + return NODEFS.createNode(parent, name, mode); + },mknod:function (parent, name, mode, dev) { + var node = NODEFS.createNode(parent, name, mode, dev); + // create the backing node for this in the fs root as well + var path = NODEFS.realPath(node); + try { + if (FS.isDir(node.mode)) { + fs.mkdirSync(path, node.mode); + } else { + fs.writeFileSync(path, '', { mode: node.mode }); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return node; + },rename:function (oldNode, newDir, newName) { + var oldPath = NODEFS.realPath(oldNode); + var newPath = PATH.join2(NODEFS.realPath(newDir), newName); + try { + fs.renameSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },unlink:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.unlinkSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },rmdir:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.rmdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readdir:function (node) { + var path = NODEFS.realPath(node); + try { + return fs.readdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },symlink:function (parent, newName, oldPath) { + var newPath = PATH.join2(NODEFS.realPath(parent), newName); + try { + fs.symlinkSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readlink:function (node) { + var path = NODEFS.realPath(node); + try { + path = fs.readlinkSync(path); + path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path); + return path; + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + }},stream_ops:{open:function (stream) { + var path = NODEFS.realPath(stream.node); + try { + if (FS.isFile(stream.node.mode)) { + stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags)); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },close:function (stream) { + try { + if (FS.isFile(stream.node.mode) && stream.nfd) { + fs.closeSync(stream.nfd); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },read:function (stream, buffer, offset, length, position) { + if (length === 0) return 0; // node errors on 0 length reads + // FIXME this is terrible. + var nbuffer = new Buffer(length); + var res; + try { + res = fs.readSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + if (res > 0) { + for (var i = 0; i < res; i++) { + buffer[offset + i] = nbuffer[i]; + } + } + return res; + },write:function (stream, buffer, offset, length, position) { + // FIXME this is terrible. + var nbuffer = new Buffer(buffer.subarray(offset, offset + length)); + var res; + try { + res = fs.writeSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return res; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + try { + var stat = fs.fstatSync(stream.nfd); + position += stat.size; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + } + } + + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + return position; + }}}; + + var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) { + assert(ENVIRONMENT_IS_WORKER); + if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync(); + var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0); + var createdParents = {}; + function ensureParent(path) { + // return the parent node, creating subdirs as necessary + var parts = path.split('/'); + var parent = root; + for (var i = 0; i < parts.length-1; i++) { + var curr = parts.slice(0, i+1).join('/'); + // Issue 4254: Using curr as a node name will prevent the node + // from being found in FS.nameTable when FS.open is called on + // a path which holds a child of this node, + // given that all FS functions assume node names + // are just their corresponding parts within their given path, + // rather than incremental aggregates which include their parent's + // directories. + if (!createdParents[curr]) { + createdParents[curr] = WORKERFS.createNode(parent, parts[i], WORKERFS.DIR_MODE, 0); + } + parent = createdParents[curr]; + } + return parent; + } + function base(path) { + var parts = path.split('/'); + return parts[parts.length-1]; + } + // We also accept FileList here, by using Array.prototype + Array.prototype.forEach.call(mount.opts["files"] || [], function(file) { + WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate); + }); + (mount.opts["blobs"] || []).forEach(function(obj) { + WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]); + }); + (mount.opts["packages"] || []).forEach(function(pack) { + pack['metadata'].files.forEach(function(file) { + var name = file.filename.substr(1); // remove initial slash + WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end)); + }); + }); + return root; + },createNode:function (parent, name, mode, dev, contents, mtime) { + var node = FS.createNode(parent, name, mode); + node.mode = mode; + node.node_ops = WORKERFS.node_ops; + node.stream_ops = WORKERFS.stream_ops; + node.timestamp = (mtime || new Date).getTime(); + assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE); + if (mode === WORKERFS.FILE_MODE) { + node.size = contents.size; + node.contents = contents; + } else { + node.size = 4096; + node.contents = {}; + } + if (parent) { + parent.contents[name] = node; + } + return node; + },node_ops:{getattr:function (node) { + return { + dev: 1, + ino: undefined, + mode: node.mode, + nlink: 1, + uid: 0, + gid: 0, + rdev: undefined, + size: node.size, + atime: new Date(node.timestamp), + mtime: new Date(node.timestamp), + ctime: new Date(node.timestamp), + blksize: 4096, + blocks: Math.ceil(node.size / 4096), + }; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + },lookup:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + },mknod:function (parent, name, mode, dev) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rename:function (oldNode, newDir, newName) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },unlink:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rmdir:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readdir:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },symlink:function (parent, newName, oldPath) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readlink:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + if (position >= stream.node.size) return 0; + var chunk = stream.node.contents.slice(position, position + length); + var ab = WORKERFS.reader.readAsArrayBuffer(chunk); + buffer.set(new Uint8Array(ab), offset); + return chunk.size; + },write:function (stream, buffer, offset, length, position) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.size; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + }}}; + + var _stdin=STATICTOP; STATICTOP += 16;; + + var _stdout=STATICTOP; STATICTOP += 16;; + + var _stderr=STATICTOP; STATICTOP += 16;;var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,syncFSRequests:0,handleFSError:function (e) { + if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace(); + return ___setErrNo(e.errno); + },lookupPath:function (path, opts) { + path = PATH.resolve(FS.cwd(), path); + opts = opts || {}; + + if (!path) return { path: '', node: null }; + + var defaults = { + follow_mount: true, + recurse_count: 0 + }; + for (var key in defaults) { + if (opts[key] === undefined) { + opts[key] = defaults[key]; + } + } + + if (opts.recurse_count > 8) { // max recursive lookup of 8 + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + + // split the path + var parts = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), false); + + // start at the root + var current = FS.root; + var current_path = '/'; + + for (var i = 0; i < parts.length; i++) { + var islast = (i === parts.length-1); + if (islast && opts.parent) { + // stop resolving + break; + } + + current = FS.lookupNode(current, parts[i]); + current_path = PATH.join2(current_path, parts[i]); + + // jump to the mount's root node if this is a mountpoint + if (FS.isMountpoint(current)) { + if (!islast || (islast && opts.follow_mount)) { + current = current.mounted.root; + } + } + + // by default, lookupPath will not follow a symlink if it is the final path component. + // setting opts.follow = true will override this behavior. + if (!islast || opts.follow) { + var count = 0; + while (FS.isLink(current.mode)) { + var link = FS.readlink(current_path); + current_path = PATH.resolve(PATH.dirname(current_path), link); + + var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count }); + current = lookup.node; + + if (count++ > 40) { // limit max consecutive symlinks to 40 (SYMLOOP_MAX). + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + } + } + } + + return { path: current_path, node: current }; + },getPath:function (node) { + var path; + while (true) { + if (FS.isRoot(node)) { + var mount = node.mount.mountpoint; + if (!path) return mount; + return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path; + } + path = path ? node.name + '/' + path : node.name; + node = node.parent; + } + },hashName:function (parentid, name) { + var hash = 0; + + + for (var i = 0; i < name.length; i++) { + hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0; + } + return ((parentid + hash) >>> 0) % FS.nameTable.length; + },hashAddNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + node.name_next = FS.nameTable[hash]; + FS.nameTable[hash] = node; + },hashRemoveNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + if (FS.nameTable[hash] === node) { + FS.nameTable[hash] = node.name_next; + } else { + var current = FS.nameTable[hash]; + while (current) { + if (current.name_next === node) { + current.name_next = node.name_next; + break; + } + current = current.name_next; + } + } + },lookupNode:function (parent, name) { + var err = FS.mayLookup(parent); + if (err) { + throw new FS.ErrnoError(err, parent); + } + var hash = FS.hashName(parent.id, name); + for (var node = FS.nameTable[hash]; node; node = node.name_next) { + var nodeName = node.name; + if (node.parent.id === parent.id && nodeName === name) { + return node; + } + } + // if we failed to find it in the cache, call into the VFS + return FS.lookup(parent, name); + },createNode:function (parent, name, mode, rdev) { + if (!FS.FSNode) { + FS.FSNode = function(parent, name, mode, rdev) { + if (!parent) { + parent = this; // root node sets parent to itself + } + this.parent = parent; + this.mount = parent.mount; + this.mounted = null; + this.id = FS.nextInode++; + this.name = name; + this.mode = mode; + this.node_ops = {}; + this.stream_ops = {}; + this.rdev = rdev; + }; + + FS.FSNode.prototype = {}; + + // compatibility + var readMode = 292 | 73; + var writeMode = 146; + + // NOTE we must use Object.defineProperties instead of individual calls to + // Object.defineProperty in order to make closure compiler happy + Object.defineProperties(FS.FSNode.prototype, { + read: { + get: function() { return (this.mode & readMode) === readMode; }, + set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; } + }, + write: { + get: function() { return (this.mode & writeMode) === writeMode; }, + set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; } + }, + isFolder: { + get: function() { return FS.isDir(this.mode); } + }, + isDevice: { + get: function() { return FS.isChrdev(this.mode); } + } + }); + } + + var node = new FS.FSNode(parent, name, mode, rdev); + + FS.hashAddNode(node); + + return node; + },destroyNode:function (node) { + FS.hashRemoveNode(node); + },isRoot:function (node) { + return node === node.parent; + },isMountpoint:function (node) { + return !!node.mounted; + },isFile:function (mode) { + return (mode & 61440) === 32768; + },isDir:function (mode) { + return (mode & 61440) === 16384; + },isLink:function (mode) { + return (mode & 61440) === 40960; + },isChrdev:function (mode) { + return (mode & 61440) === 8192; + },isBlkdev:function (mode) { + return (mode & 61440) === 24576; + },isFIFO:function (mode) { + return (mode & 61440) === 4096; + },isSocket:function (mode) { + return (mode & 49152) === 49152; + },flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) { + var flags = FS.flagModes[str]; + if (typeof flags === 'undefined') { + throw new Error('Unknown file open mode: ' + str); + } + return flags; + },flagsToPermissionString:function (flag) { + var perms = ['r', 'w', 'rw'][flag & 3]; + if ((flag & 512)) { + perms += 'w'; + } + return perms; + },nodePermissions:function (node, perms) { + if (FS.ignorePermissions) { + return 0; + } + // return 0 if any user, group or owner bits are set. + if (perms.indexOf('r') !== -1 && !(node.mode & 292)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) { + return ERRNO_CODES.EACCES; + } + return 0; + },mayLookup:function (dir) { + var err = FS.nodePermissions(dir, 'x'); + if (err) return err; + if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES; + return 0; + },mayCreate:function (dir, name) { + try { + var node = FS.lookupNode(dir, name); + return ERRNO_CODES.EEXIST; + } catch (e) { + } + return FS.nodePermissions(dir, 'wx'); + },mayDelete:function (dir, name, isdir) { + var node; + try { + node = FS.lookupNode(dir, name); + } catch (e) { + return e.errno; + } + var err = FS.nodePermissions(dir, 'wx'); + if (err) { + return err; + } + if (isdir) { + if (!FS.isDir(node.mode)) { + return ERRNO_CODES.ENOTDIR; + } + if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) { + return ERRNO_CODES.EBUSY; + } + } else { + if (FS.isDir(node.mode)) { + return ERRNO_CODES.EISDIR; + } + } + return 0; + },mayOpen:function (node, flags) { + if (!node) { + return ERRNO_CODES.ENOENT; + } + if (FS.isLink(node.mode)) { + return ERRNO_CODES.ELOOP; + } else if (FS.isDir(node.mode)) { + if (FS.flagsToPermissionString(flags) !== 'r' || // opening for write + (flags & 512)) { // TODO: check for O_SEARCH? (== search for dir only) + return ERRNO_CODES.EISDIR; + } + } + return FS.nodePermissions(node, FS.flagsToPermissionString(flags)); + },MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) { + fd_start = fd_start || 0; + fd_end = fd_end || FS.MAX_OPEN_FDS; + for (var fd = fd_start; fd <= fd_end; fd++) { + if (!FS.streams[fd]) { + return fd; + } + } + throw new FS.ErrnoError(ERRNO_CODES.EMFILE); + },getStream:function (fd) { + return FS.streams[fd]; + },createStream:function (stream, fd_start, fd_end) { + if (!FS.FSStream) { + FS.FSStream = function(){}; + FS.FSStream.prototype = {}; + // compatibility + Object.defineProperties(FS.FSStream.prototype, { + object: { + get: function() { return this.node; }, + set: function(val) { this.node = val; } + }, + isRead: { + get: function() { return (this.flags & 2097155) !== 1; } + }, + isWrite: { + get: function() { return (this.flags & 2097155) !== 0; } + }, + isAppend: { + get: function() { return (this.flags & 1024); } + } + }); + } + // clone it, so we can return an instance of FSStream + var newStream = new FS.FSStream(); + for (var p in stream) { + newStream[p] = stream[p]; + } + stream = newStream; + var fd = FS.nextfd(fd_start, fd_end); + stream.fd = fd; + FS.streams[fd] = stream; + return stream; + },closeStream:function (fd) { + FS.streams[fd] = null; + },chrdev_stream_ops:{open:function (stream) { + var device = FS.getDevice(stream.node.rdev); + // override node's stream ops with the device's + stream.stream_ops = device.stream_ops; + // forward the open call + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + },llseek:function () { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + }},major:function (dev) { + return ((dev) >> 8); + },minor:function (dev) { + return ((dev) & 0xff); + },makedev:function (ma, mi) { + return ((ma) << 8 | (mi)); + },registerDevice:function (dev, ops) { + FS.devices[dev] = { stream_ops: ops }; + },getDevice:function (dev) { + return FS.devices[dev]; + },getMounts:function (mount) { + var mounts = []; + var check = [mount]; + + while (check.length) { + var m = check.pop(); + + mounts.push(m); + + check.push.apply(check, m.mounts); + } + + return mounts; + },syncfs:function (populate, callback) { + if (typeof(populate) === 'function') { + callback = populate; + populate = false; + } + + FS.syncFSRequests++; + + if (FS.syncFSRequests > 1) { + console.log('warning: ' + FS.syncFSRequests + ' FS.syncfs operations in flight at once, probably just doing extra work'); + } + + var mounts = FS.getMounts(FS.root.mount); + var completed = 0; + + function doCallback(err) { + assert(FS.syncFSRequests > 0); + FS.syncFSRequests--; + return callback(err); + } + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return doCallback(err); + } + return; + } + if (++completed >= mounts.length) { + doCallback(null); + } + }; + + // sync all mounts + mounts.forEach(function (mount) { + if (!mount.type.syncfs) { + return done(null); + } + mount.type.syncfs(mount, populate, done); + }); + },mount:function (type, opts, mountpoint) { + var root = mountpoint === '/'; + var pseudo = !mountpoint; + var node; + + if (root && FS.root) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } else if (!root && !pseudo) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + mountpoint = lookup.path; // use the absolute path + node = lookup.node; + + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + + if (!FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + } + + var mount = { + type: type, + opts: opts, + mountpoint: mountpoint, + mounts: [] + }; + + // create a root node for the fs + var mountRoot = type.mount(mount); + mountRoot.mount = mount; + mount.root = mountRoot; + + if (root) { + FS.root = mountRoot; + } else if (node) { + // set as a mountpoint + node.mounted = mount; + + // add the new mount to the current mount's children + if (node.mount) { + node.mount.mounts.push(mount); + } + } + + return mountRoot; + },unmount:function (mountpoint) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + if (!FS.isMountpoint(lookup.node)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + // destroy the nodes for this mount, and all its child mounts + var node = lookup.node; + var mount = node.mounted; + var mounts = FS.getMounts(mount); + + Object.keys(FS.nameTable).forEach(function (hash) { + var current = FS.nameTable[hash]; + + while (current) { + var next = current.name_next; + + if (mounts.indexOf(current.mount) !== -1) { + FS.destroyNode(current); + } + + current = next; + } + }); + + // no longer a mountpoint + node.mounted = null; + + // remove this mount from the child mounts + var idx = node.mount.mounts.indexOf(mount); + assert(idx !== -1); + node.mount.mounts.splice(idx, 1); + },lookup:function (parent, name) { + return parent.node_ops.lookup(parent, name); + },mknod:function (path, mode, dev) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + if (!name || name === '.' || name === '..') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.mayCreate(parent, name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.mknod) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.mknod(parent, name, mode, dev); + },create:function (path, mode) { + mode = mode !== undefined ? mode : 438 /* 0666 */; + mode &= 4095; + mode |= 32768; + return FS.mknod(path, mode, 0); + },mkdir:function (path, mode) { + mode = mode !== undefined ? mode : 511 /* 0777 */; + mode &= 511 | 512; + mode |= 16384; + return FS.mknod(path, mode, 0); + },mkdirTree:function (path, mode) { + var dirs = path.split('/'); + var d = ''; + for (var i = 0; i < dirs.length; ++i) { + if (!dirs[i]) continue; + d += '/' + dirs[i]; + try { + FS.mkdir(d, mode); + } catch(e) { + if (e.errno != ERRNO_CODES.EEXIST) throw e; + } + } + },mkdev:function (path, mode, dev) { + if (typeof(dev) === 'undefined') { + dev = mode; + mode = 438 /* 0666 */; + } + mode |= 8192; + return FS.mknod(path, mode, dev); + },symlink:function (oldpath, newpath) { + if (!PATH.resolve(oldpath)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var lookup = FS.lookupPath(newpath, { parent: true }); + var parent = lookup.node; + if (!parent) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var newname = PATH.basename(newpath); + var err = FS.mayCreate(parent, newname); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.symlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.symlink(parent, newname, oldpath); + },rename:function (old_path, new_path) { + var old_dirname = PATH.dirname(old_path); + var new_dirname = PATH.dirname(new_path); + var old_name = PATH.basename(old_path); + var new_name = PATH.basename(new_path); + // parents must exist + var lookup, old_dir, new_dir; + try { + lookup = FS.lookupPath(old_path, { parent: true }); + old_dir = lookup.node; + lookup = FS.lookupPath(new_path, { parent: true }); + new_dir = lookup.node; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + // need to be part of the same mount + if (old_dir.mount !== new_dir.mount) { + throw new FS.ErrnoError(ERRNO_CODES.EXDEV); + } + // source must exist + var old_node = FS.lookupNode(old_dir, old_name); + // old path should not be an ancestor of the new path + var relative = PATH.relative(old_path, new_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + // new path should not be an ancestor of the old path + relative = PATH.relative(new_path, old_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + // see if the new path already exists + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + // not fatal + } + // early out if nothing needs to change + if (old_node === new_node) { + return; + } + // we'll need to delete the old entry + var isdir = FS.isDir(old_node.mode); + var err = FS.mayDelete(old_dir, old_name, isdir); + if (err) { + throw new FS.ErrnoError(err); + } + // need delete permissions if we'll be overwriting. + // need create permissions if new doesn't already exist. + err = new_node ? + FS.mayDelete(new_dir, new_name, isdir) : + FS.mayCreate(new_dir, new_name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!old_dir.node_ops.rename) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + // if we are going to change the parent, check write permissions + if (new_dir !== old_dir) { + err = FS.nodePermissions(old_dir, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + } + try { + if (FS.trackingDelegate['willMovePath']) { + FS.trackingDelegate['willMovePath'](old_path, new_path); + } + } catch(e) { + console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + // remove the node from the lookup hash + FS.hashRemoveNode(old_node); + // do the underlying fs rename + try { + old_dir.node_ops.rename(old_node, new_dir, new_name); + } catch (e) { + throw e; + } finally { + // add the node back to the hash (in case node_ops.rename + // changed its name) + FS.hashAddNode(old_node); + } + try { + if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path); + } catch(e) { + console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + },rmdir:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, true); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.rmdir) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.rmdir(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + if (!node.node_ops.readdir) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + return node.node_ops.readdir(node); + },unlink:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, false); + if (err) { + // According to POSIX, we should map EISDIR to EPERM, but + // we instead do what Linux does (and we must, as we use + // the musl linux libc). + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.unlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.unlink(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readlink:function (path) { + var lookup = FS.lookupPath(path); + var link = lookup.node; + if (!link) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!link.node_ops.readlink) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link)); + },stat:function (path, dontFollow) { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + var node = lookup.node; + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!node.node_ops.getattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return node.node_ops.getattr(node); + },lstat:function (path) { + return FS.stat(path, true); + },chmod:function (path, mode, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + mode: (mode & 4095) | (node.mode & ~4095), + timestamp: Date.now() + }); + },lchmod:function (path, mode) { + FS.chmod(path, mode, true); + },fchmod:function (fd, mode) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chmod(stream.node, mode); + },chown:function (path, uid, gid, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + timestamp: Date.now() + // we ignore the uid / gid for now + }); + },lchown:function (path, uid, gid) { + FS.chown(path, uid, gid, true); + },fchown:function (fd, uid, gid) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chown(stream.node, uid, gid); + },truncate:function (path, len) { + if (len < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!FS.isFile(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.nodePermissions(node, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + node.node_ops.setattr(node, { + size: len, + timestamp: Date.now() + }); + },ftruncate:function (fd, len) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + FS.truncate(stream.node, len); + },utime:function (path, atime, mtime) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + node.node_ops.setattr(node, { + timestamp: Math.max(atime, mtime) + }); + },open:function (path, flags, mode, fd_start, fd_end) { + if (path === "") { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags; + mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode; + if ((flags & 64)) { + mode = (mode & 4095) | 32768; + } else { + mode = 0; + } + var node; + if (typeof path === 'object') { + node = path; + } else { + path = PATH.normalize(path); + try { + var lookup = FS.lookupPath(path, { + follow: !(flags & 131072) + }); + node = lookup.node; + } catch (e) { + // ignore + } + } + // perhaps we need to create the node + var created = false; + if ((flags & 64)) { + if (node) { + // if O_CREAT and O_EXCL are set, error out if the node already exists + if ((flags & 128)) { + throw new FS.ErrnoError(ERRNO_CODES.EEXIST); + } + } else { + // node doesn't exist, try to create it + node = FS.mknod(path, mode, 0); + created = true; + } + } + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + // can't truncate a device + if (FS.isChrdev(node.mode)) { + flags &= ~512; + } + // if asked only for a directory, then this must be one + if ((flags & 65536) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + // check permissions, if this is not a file we just created now (it is ok to + // create and write to a file with read-only permissions; it is read-only + // for later use) + if (!created) { + var err = FS.mayOpen(node, flags); + if (err) { + throw new FS.ErrnoError(err); + } + } + // do truncation if necessary + if ((flags & 512)) { + FS.truncate(node, 0); + } + // we've already handled these, don't pass down to the underlying vfs + flags &= ~(128 | 512); + + // register the stream with the filesystem + var stream = FS.createStream({ + node: node, + path: FS.getPath(node), // we want the absolute path to the node + flags: flags, + seekable: true, + position: 0, + stream_ops: node.stream_ops, + // used by the file family libc calls (fopen, fwrite, ferror, etc.) + ungotten: [], + error: false + }, fd_start, fd_end); + // call the new stream's open function + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + if (Module['logReadFiles'] && !(flags & 1)) { + if (!FS.readFiles) FS.readFiles = {}; + if (!(path in FS.readFiles)) { + FS.readFiles[path] = 1; + Module['printErr']('read file: ' + path); + } + } + try { + if (FS.trackingDelegate['onOpenFile']) { + var trackingFlags = 0; + if ((flags & 2097155) !== 1) { + trackingFlags |= FS.tracking.openFlags.READ; + } + if ((flags & 2097155) !== 0) { + trackingFlags |= FS.tracking.openFlags.WRITE; + } + FS.trackingDelegate['onOpenFile'](path, trackingFlags); + } + } catch(e) { + console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message); + } + return stream; + },close:function (stream) { + if (stream.getdents) stream.getdents = null; // free readdir state + try { + if (stream.stream_ops.close) { + stream.stream_ops.close(stream); + } + } catch (e) { + throw e; + } finally { + FS.closeStream(stream.fd); + } + },llseek:function (stream, offset, whence) { + if (!stream.seekable || !stream.stream_ops.llseek) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + stream.position = stream.stream_ops.llseek(stream, offset, whence); + stream.ungotten = []; + return stream.position; + },read:function (stream, buffer, offset, length, position) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.read) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position); + if (!seeking) stream.position += bytesRead; + return bytesRead; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.write) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if (stream.flags & 1024) { + // seek to the end before writing in append mode + FS.llseek(stream, 0, 2); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn); + if (!seeking) stream.position += bytesWritten; + try { + if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path); + } catch(e) { + console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message); + } + return bytesWritten; + },allocate:function (stream, offset, length) { + if (offset < 0 || length <= 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (!stream.stream_ops.allocate) { + throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP); + } + stream.stream_ops.allocate(stream, offset, length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + // TODO if PROT is PROT_WRITE, make sure we have write access + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EACCES); + } + if (!stream.stream_ops.mmap) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags); + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!stream || !stream.stream_ops.msync) { + return 0; + } + return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags); + },munmap:function (stream) { + return 0; + },ioctl:function (stream, cmd, arg) { + if (!stream.stream_ops.ioctl) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTTY); + } + return stream.stream_ops.ioctl(stream, cmd, arg); + },readFile:function (path, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'r'; + opts.encoding = opts.encoding || 'binary'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var ret; + var stream = FS.open(path, opts.flags); + var stat = FS.stat(path); + var length = stat.size; + var buf = new Uint8Array(length); + FS.read(stream, buf, 0, length, 0); + if (opts.encoding === 'utf8') { + ret = UTF8ArrayToString(buf, 0); + } else if (opts.encoding === 'binary') { + ret = buf; + } + FS.close(stream); + return ret; + },writeFile:function (path, data, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'w'; + opts.encoding = opts.encoding || 'utf8'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var stream = FS.open(path, opts.flags, opts.mode); + if (opts.encoding === 'utf8') { + var buf = new Uint8Array(lengthBytesUTF8(data)+1); + var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length); + FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn); + } else if (opts.encoding === 'binary') { + FS.write(stream, data, 0, data.length, 0, opts.canOwn); + } + FS.close(stream); + },cwd:function () { + return FS.currentPath; + },chdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + if (lookup.node === null) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!FS.isDir(lookup.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + var err = FS.nodePermissions(lookup.node, 'x'); + if (err) { + throw new FS.ErrnoError(err); + } + FS.currentPath = lookup.path; + },createDefaultDirectories:function () { + FS.mkdir('/tmp'); + FS.mkdir('/home'); + FS.mkdir('/home/web_user'); + },createDefaultDevices:function () { + // create /dev + FS.mkdir('/dev'); + // setup /dev/null + FS.registerDevice(FS.makedev(1, 3), { + read: function() { return 0; }, + write: function(stream, buffer, offset, length, pos) { return length; } + }); + FS.mkdev('/dev/null', FS.makedev(1, 3)); + // setup /dev/tty and /dev/tty1 + // stderr needs to print output using Module['printErr'] + // so we register a second tty just for it. + TTY.register(FS.makedev(5, 0), TTY.default_tty_ops); + TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops); + FS.mkdev('/dev/tty', FS.makedev(5, 0)); + FS.mkdev('/dev/tty1', FS.makedev(6, 0)); + // setup /dev/[u]random + var random_device; + if (typeof crypto !== 'undefined') { + // for modern web browsers + var randomBuffer = new Uint8Array(1); + random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; }; + } else if (ENVIRONMENT_IS_NODE) { + // for nodejs + random_device = function() { return require('crypto').randomBytes(1)[0]; }; + } else { + // default for ES5 platforms + random_device = function() { return (Math.random()*256)|0; }; + } + FS.createDevice('/dev', 'random', random_device); + FS.createDevice('/dev', 'urandom', random_device); + // we're not going to emulate the actual shm device, + // just create the tmp dirs that reside in it commonly + FS.mkdir('/dev/shm'); + FS.mkdir('/dev/shm/tmp'); + },createSpecialDirectories:function () { + // create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname) + FS.mkdir('/proc'); + FS.mkdir('/proc/self'); + FS.mkdir('/proc/self/fd'); + FS.mount({ + mount: function() { + var node = FS.createNode('/proc/self', 'fd', 16384 | 511 /* 0777 */, 73); + node.node_ops = { + lookup: function(parent, name) { + var fd = +name; + var stream = FS.getStream(fd); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + var ret = { + parent: null, + mount: { mountpoint: 'fake' }, + node_ops: { readlink: function() { return stream.path } } + }; + ret.parent = ret; // make it look like a simple root node + return ret; + } + }; + return node; + } + }, {}, '/proc/self/fd'); + },createStandardStreams:function () { + // TODO deprecate the old functionality of a single + // input / output callback and that utilizes FS.createDevice + // and instead require a unique set of stream ops + + // by default, we symlink the standard streams to the + // default tty devices. however, if the standard streams + // have been overwritten we create a unique device for + // them instead. + if (Module['stdin']) { + FS.createDevice('/dev', 'stdin', Module['stdin']); + } else { + FS.symlink('/dev/tty', '/dev/stdin'); + } + if (Module['stdout']) { + FS.createDevice('/dev', 'stdout', null, Module['stdout']); + } else { + FS.symlink('/dev/tty', '/dev/stdout'); + } + if (Module['stderr']) { + FS.createDevice('/dev', 'stderr', null, Module['stderr']); + } else { + FS.symlink('/dev/tty1', '/dev/stderr'); + } + + // open default streams for the stdin, stdout and stderr devices + var stdin = FS.open('/dev/stdin', 'r'); + assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')'); + + var stdout = FS.open('/dev/stdout', 'w'); + assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')'); + + var stderr = FS.open('/dev/stderr', 'w'); + assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')'); + },ensureErrnoError:function () { + if (FS.ErrnoError) return; + FS.ErrnoError = function ErrnoError(errno, node) { + //Module.printErr(stackTrace()); // useful for debugging + this.node = node; + this.setErrno = function(errno) { + this.errno = errno; + for (var key in ERRNO_CODES) { + if (ERRNO_CODES[key] === errno) { + this.code = key; + break; + } + } + }; + this.setErrno(errno); + this.message = ERRNO_MESSAGES[errno]; + }; + FS.ErrnoError.prototype = new Error(); + FS.ErrnoError.prototype.constructor = FS.ErrnoError; + // Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info) + [ERRNO_CODES.ENOENT].forEach(function(code) { + FS.genericErrors[code] = new FS.ErrnoError(code); + FS.genericErrors[code].stack = ''; + }); + },staticInit:function () { + FS.ensureErrnoError(); + + FS.nameTable = new Array(4096); + + FS.mount(MEMFS, {}, '/'); + + FS.createDefaultDirectories(); + FS.createDefaultDevices(); + FS.createSpecialDirectories(); + + FS.filesystems = { + 'MEMFS': MEMFS, + 'IDBFS': IDBFS, + 'NODEFS': NODEFS, + 'WORKERFS': WORKERFS, + }; + },init:function (input, output, error) { + assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)'); + FS.init.initialized = true; + + FS.ensureErrnoError(); + + // Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here + Module['stdin'] = input || Module['stdin']; + Module['stdout'] = output || Module['stdout']; + Module['stderr'] = error || Module['stderr']; + + FS.createStandardStreams(); + },quit:function () { + FS.init.initialized = false; + // force-flush all streams, so we get musl std streams printed out + var fflush = Module['_fflush']; + if (fflush) fflush(0); + // close all of our streams + for (var i = 0; i < FS.streams.length; i++) { + var stream = FS.streams[i]; + if (!stream) { + continue; + } + FS.close(stream); + } + },getMode:function (canRead, canWrite) { + var mode = 0; + if (canRead) mode |= 292 | 73; + if (canWrite) mode |= 146; + return mode; + },joinPath:function (parts, forceRelative) { + var path = PATH.join.apply(null, parts); + if (forceRelative && path[0] == '/') path = path.substr(1); + return path; + },absolutePath:function (relative, base) { + return PATH.resolve(base, relative); + },standardizePath:function (path) { + return PATH.normalize(path); + },findObject:function (path, dontResolveLastLink) { + var ret = FS.analyzePath(path, dontResolveLastLink); + if (ret.exists) { + return ret.object; + } else { + ___setErrNo(ret.error); + return null; + } + },analyzePath:function (path, dontResolveLastLink) { + // operate from within the context of the symlink's target + try { + var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + path = lookup.path; + } catch (e) { + } + var ret = { + isRoot: false, exists: false, error: 0, name: null, path: null, object: null, + parentExists: false, parentPath: null, parentObject: null + }; + try { + var lookup = FS.lookupPath(path, { parent: true }); + ret.parentExists = true; + ret.parentPath = lookup.path; + ret.parentObject = lookup.node; + ret.name = PATH.basename(path); + lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + ret.exists = true; + ret.path = lookup.path; + ret.object = lookup.node; + ret.name = lookup.node.name; + ret.isRoot = lookup.path === '/'; + } catch (e) { + ret.error = e.errno; + }; + return ret; + },createFolder:function (parent, name, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.mkdir(path, mode); + },createPath:function (parent, path, canRead, canWrite) { + parent = typeof parent === 'string' ? parent : FS.getPath(parent); + var parts = path.split('/').reverse(); + while (parts.length) { + var part = parts.pop(); + if (!part) continue; + var current = PATH.join2(parent, part); + try { + FS.mkdir(current); + } catch (e) { + // ignore EEXIST + } + parent = current; + } + return current; + },createFile:function (parent, name, properties, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.create(path, mode); + },createDataFile:function (parent, name, data, canRead, canWrite, canOwn) { + var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent; + var mode = FS.getMode(canRead, canWrite); + var node = FS.create(path, mode); + if (data) { + if (typeof data === 'string') { + var arr = new Array(data.length); + for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i); + data = arr; + } + // make sure we can write to the file + FS.chmod(node, mode | 146); + var stream = FS.open(node, 'w'); + FS.write(stream, data, 0, data.length, 0, canOwn); + FS.close(stream); + FS.chmod(node, mode); + } + return node; + },createDevice:function (parent, name, input, output) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(!!input, !!output); + if (!FS.createDevice.major) FS.createDevice.major = 64; + var dev = FS.makedev(FS.createDevice.major++, 0); + // Create a fake device that a set of stream ops to emulate + // the old behavior. + FS.registerDevice(dev, { + open: function(stream) { + stream.seekable = false; + }, + close: function(stream) { + // flush any pending line data + if (output && output.buffer && output.buffer.length) { + output(10); + } + }, + read: function(stream, buffer, offset, length, pos /* ignored */) { + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = input(); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + }, + write: function(stream, buffer, offset, length, pos) { + for (var i = 0; i < length; i++) { + try { + output(buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + } + }); + return FS.mkdev(path, mode, dev); + },createLink:function (parent, name, target, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + return FS.symlink(target, path); + },forceLoadFile:function (obj) { + if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true; + var success = true; + if (typeof XMLHttpRequest !== 'undefined') { + throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread."); + } else if (Module['read']) { + // Command-line. + try { + // WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as + // read() will try to parse UTF8. + obj.contents = intArrayFromString(Module['read'](obj.url), true); + obj.usedBytes = obj.contents.length; + } catch (e) { + success = false; + } + } else { + throw new Error('Cannot load without read() or XMLHttpRequest.'); + } + if (!success) ___setErrNo(ERRNO_CODES.EIO); + return success; + },createLazyFile:function (parent, name, url, canRead, canWrite) { + // Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse. + function LazyUint8Array() { + this.lengthKnown = false; + this.chunks = []; // Loaded chunks. Index is the chunk number + } + LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) { + if (idx > this.length-1 || idx < 0) { + return undefined; + } + var chunkOffset = idx % this.chunkSize; + var chunkNum = (idx / this.chunkSize)|0; + return this.getter(chunkNum)[chunkOffset]; + } + LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) { + this.getter = getter; + } + LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() { + // Find length + var xhr = new XMLHttpRequest(); + xhr.open('HEAD', url, false); + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + var datalength = Number(xhr.getResponseHeader("Content-length")); + var header; + var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes"; + var usesGzip = (header = xhr.getResponseHeader("Content-Encoding")) && header === "gzip"; + + var chunkSize = 1024*1024; // Chunk size in bytes + + if (!hasByteServing) chunkSize = datalength; + + // Function to get a range from the remote URL. + var doXHR = (function(from, to) { + if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!"); + if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!"); + + // TODO: Use mozResponseArrayBuffer, responseStream, etc. if available. + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to); + + // Some hints to the browser that we want binary data. + if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer'; + if (xhr.overrideMimeType) { + xhr.overrideMimeType('text/plain; charset=x-user-defined'); + } + + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + if (xhr.response !== undefined) { + return new Uint8Array(xhr.response || []); + } else { + return intArrayFromString(xhr.responseText || '', true); + } + }); + var lazyArray = this; + lazyArray.setDataGetter(function(chunkNum) { + var start = chunkNum * chunkSize; + var end = (chunkNum+1) * chunkSize - 1; // including this byte + end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") { + lazyArray.chunks[chunkNum] = doXHR(start, end); + } + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!"); + return lazyArray.chunks[chunkNum]; + }); + + if (usesGzip || !datalength) { + // if the server uses gzip or doesn't supply the length, we have to download the whole file to get the (uncompressed) length + chunkSize = datalength = 1; // this will force getter(0)/doXHR do download the whole file + datalength = this.getter(0).length; + chunkSize = datalength; + console.log("LazyFiles on gzip forces download of the whole file when length is accessed"); + } + + this._length = datalength; + this._chunkSize = chunkSize; + this.lengthKnown = true; + } + if (typeof XMLHttpRequest !== 'undefined') { + if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc'; + var lazyArray = new LazyUint8Array(); + Object.defineProperties(lazyArray, { + length: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._length; + } + }, + chunkSize: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._chunkSize; + } + } + }); + + var properties = { isDevice: false, contents: lazyArray }; + } else { + var properties = { isDevice: false, url: url }; + } + + var node = FS.createFile(parent, name, properties, canRead, canWrite); + // This is a total hack, but I want to get this lazy file code out of the + // core of MEMFS. If we want to keep this lazy file concept I feel it should + // be its own thin LAZYFS proxying calls to MEMFS. + if (properties.contents) { + node.contents = properties.contents; + } else if (properties.url) { + node.contents = null; + node.url = properties.url; + } + // Add a function that defers querying the file size until it is asked the first time. + Object.defineProperties(node, { + usedBytes: { + get: function() { return this.contents.length; } + } + }); + // override each stream op with one that tries to force load the lazy file first + var stream_ops = {}; + var keys = Object.keys(node.stream_ops); + keys.forEach(function(key) { + var fn = node.stream_ops[key]; + stream_ops[key] = function forceLoadLazyFile() { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + return fn.apply(null, arguments); + }; + }); + // use a custom read function + stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + var contents = stream.node.contents; + if (position >= contents.length) + return 0; + var size = Math.min(contents.length - position, length); + assert(size >= 0); + if (contents.slice) { // normal array + for (var i = 0; i < size; i++) { + buffer[offset + i] = contents[position + i]; + } + } else { + for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR + buffer[offset + i] = contents.get(position + i); + } + } + return size; + }; + node.stream_ops = stream_ops; + return node; + },createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) { + Browser.init(); // XXX perhaps this method should move onto Browser? + // TODO we should allow people to just pass in a complete filename instead + // of parent and name being that we just join them anyways + var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent; + var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname + function processData(byteArray) { + function finish(byteArray) { + if (preFinish) preFinish(); + if (!dontCreateFile) { + FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn); + } + if (onload) onload(); + removeRunDependency(dep); + } + var handled = false; + Module['preloadPlugins'].forEach(function(plugin) { + if (handled) return; + if (plugin['canHandle'](fullname)) { + plugin['handle'](byteArray, fullname, finish, function() { + if (onerror) onerror(); + removeRunDependency(dep); + }); + handled = true; + } + }); + if (!handled) finish(byteArray); + } + addRunDependency(dep); + if (typeof url == 'string') { + Browser.asyncLoad(url, function(byteArray) { + processData(byteArray); + }, onerror); + } else { + processData(url); + } + },indexedDB:function () { + return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + },DB_NAME:function () { + return 'EM_FS_' + window.location.pathname; + },DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = function openRequest_onupgradeneeded() { + console.log('creating db'); + var db = openRequest.result; + db.createObjectStore(FS.DB_STORE_NAME); + }; + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite'); + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var putRequest = files.put(FS.analyzePath(path).object.contents, path); + putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() }; + putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + },loadFilesFromDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = onerror; // no database to load from + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + try { + var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly'); + } catch(e) { + onerror(e); + return; + } + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var getRequest = files.get(path); + getRequest.onsuccess = function getRequest_onsuccess() { + if (FS.analyzePath(path).exists) { + FS.unlink(path); + } + FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true); + ok++; + if (ok + fail == total) finish(); + }; + getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + }};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) { + if (path[0] !== '/') { + // relative path + var dir; + if (dirfd === -100) { + dir = FS.cwd(); + } else { + var dirstream = FS.getStream(dirfd); + if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + dir = dirstream.path; + } + path = PATH.join2(dir, path); + } + return path; + },doStat:function (func, path, buf) { + try { + var stat = func(path); + } catch (e) { + if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) { + // an error occurred while trying to look up the path; we should just report ENOTDIR + return -ERRNO_CODES.ENOTDIR; + } + throw e; + } + HEAP32[((buf)>>2)]=stat.dev; + HEAP32[(((buf)+(4))>>2)]=0; + HEAP32[(((buf)+(8))>>2)]=stat.ino; + HEAP32[(((buf)+(12))>>2)]=stat.mode; + HEAP32[(((buf)+(16))>>2)]=stat.nlink; + HEAP32[(((buf)+(20))>>2)]=stat.uid; + HEAP32[(((buf)+(24))>>2)]=stat.gid; + HEAP32[(((buf)+(28))>>2)]=stat.rdev; + HEAP32[(((buf)+(32))>>2)]=0; + HEAP32[(((buf)+(36))>>2)]=stat.size; + HEAP32[(((buf)+(40))>>2)]=4096; + HEAP32[(((buf)+(44))>>2)]=stat.blocks; + HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0; + HEAP32[(((buf)+(52))>>2)]=0; + HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0; + HEAP32[(((buf)+(60))>>2)]=0; + HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0; + HEAP32[(((buf)+(68))>>2)]=0; + HEAP32[(((buf)+(72))>>2)]=stat.ino; + return 0; + },doMsync:function (addr, stream, len, flags) { + var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len)); + FS.msync(stream, buffer, 0, len, flags); + },doMkdir:function (path, mode) { + // remove a trailing slash, if one - /a/b/ has basename of '', but + // we want to create b in the context of this function + path = PATH.normalize(path); + if (path[path.length-1] === '/') path = path.substr(0, path.length-1); + FS.mkdir(path, mode, 0); + return 0; + },doMknod:function (path, mode, dev) { + // we don't want this in the JS API as it uses mknod to create all nodes. + switch (mode & 61440) { + case 32768: + case 8192: + case 24576: + case 4096: + case 49152: + break; + default: return -ERRNO_CODES.EINVAL; + } + FS.mknod(path, mode, dev); + return 0; + },doReadlink:function (path, buf, bufsize) { + if (bufsize <= 0) return -ERRNO_CODES.EINVAL; + var ret = FS.readlink(path); + + var len = Math.min(bufsize, lengthBytesUTF8(ret)); + var endChar = HEAP8[buf+len]; + stringToUTF8(ret, buf, bufsize+1); + // readlink is one of the rare functions that write out a C string, but does never append a null to the output buffer(!) + // stringToUTF8() always appends a null byte, so restore the character under the null byte after the write. + HEAP8[buf+len] = endChar; + + return len; + },doAccess:function (path, amode) { + if (amode & ~7) { + // need a valid mode + return -ERRNO_CODES.EINVAL; + } + var node; + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + var perms = ''; + if (amode & 4) perms += 'r'; + if (amode & 2) perms += 'w'; + if (amode & 1) perms += 'x'; + if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) { + return -ERRNO_CODES.EACCES; + } + return 0; + },doDup:function (path, flags, suggestFD) { + var suggest = FS.getStream(suggestFD); + if (suggest) FS.close(suggest); + return FS.open(path, flags, 0, suggestFD, suggestFD).fd; + },doReadv:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.read(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + if (curr < len) break; // nothing more to read + } + return ret; + },doWritev:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.write(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + } + return ret; + },varargs:0,get:function (varargs) { + SYSCALLS.varargs += 4; + var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)]; + return ret; + },getStr:function () { + var ret = Pointer_stringify(SYSCALLS.get()); + return ret; + },getStreamFromFD:function () { + var stream = FS.getStream(SYSCALLS.get()); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return stream; + },getSocketFromFD:function () { + var socket = SOCKFS.getSocket(SYSCALLS.get()); + if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return socket; + },getSocketAddress:function (allowNull) { + var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get(); + if (allowNull && addrp === 0) return null; + var info = __read_sockaddr(addrp, addrlen); + if (info.errno) throw new FS.ErrnoError(info.errno); + info.addr = DNS.lookup_addr(info.addr) || info.addr; + return info; + },get64:function () { + var low = SYSCALLS.get(), high = SYSCALLS.get(); + if (low >= 0) assert(high === 0); + else assert(high === -1); + return low; + },getZero:function () { + assert(SYSCALLS.get() === 0); + }};function ___syscall5(which, varargs) {SYSCALLS.varargs = varargs; + try { + // open + var pathname = SYSCALLS.getStr(), flags = SYSCALLS.get(), mode = SYSCALLS.get() // optional TODO + var stream = FS.open(pathname, flags, mode); + return stream.fd; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___lock() {} + + function ___unlock() {} + + function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs; + try { + // close + var stream = SYSCALLS.getStreamFromFD(); + FS.close(stream); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_STATIC); + Module["_llvm_cttz_i32"] = _llvm_cttz_i32; + Module["___udivmoddi4"] = ___udivmoddi4; + Module["___udivdi3"] = ___udivdi3; + + + Module["_sbrk"] = _sbrk; + + + + function _emscripten_memcpy_big(dest, src, num) { + HEAPU8.set(HEAPU8.subarray(src, src+num), dest); + return dest; + } + Module["_memcpy"] = _memcpy; + Module["_memmove"] = _memmove; + + + Module["___uremdi3"] = ___uremdi3; + + + + function __exit(status) { + // void _exit(int status); + // http://pubs.opengroup.org/onlinepubs/000095399/functions/exit.html + Module['exit'](status); + }function _exit(status) { + __exit(status); + } + + + Module["_pthread_self"] = _pthread_self; + + function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs; + try { + // llseek + var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get(); + var offset = offset_low; + assert(offset_high === 0); + FS.llseek(stream, offset, whence); + HEAP32[((result)>>2)]=stream.position; + if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs; + try { + // writev + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doWritev(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs; + try { + // ioctl + var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get(); + switch (op) { + case 21505: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; + } + case 21506: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; // no-op, not actually adjusting terminal settings + } + case 21519: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + var argp = SYSCALLS.get(); + HEAP32[((argp)>>2)]=0; + return 0; + } + case 21520: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return -ERRNO_CODES.EINVAL; // not supported + } + case 21531: { + var argp = SYSCALLS.get(); + return FS.ioctl(stream, op, argp); + } + default: abort('bad ioctl syscall ' + op); + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall221(which, varargs) {SYSCALLS.varargs = varargs; + try { + // fcntl64 + var stream = SYSCALLS.getStreamFromFD(), cmd = SYSCALLS.get(); + switch (cmd) { + case 0: { + var arg = SYSCALLS.get(); + if (arg < 0) { + return -ERRNO_CODES.EINVAL; + } + var newStream; + newStream = FS.open(stream.path, stream.flags, 0, arg); + return newStream.fd; + } + case 1: + case 2: + return 0; // FD_CLOEXEC makes no sense for a single process. + case 3: + return stream.flags; + case 4: { + var arg = SYSCALLS.get(); + stream.flags |= arg; + return 0; + } + case 12: + case 12: { + var arg = SYSCALLS.get(); + var offset = 0; + // We're always unlocked. + HEAP16[(((arg)+(offset))>>1)]=2; + return 0; + } + case 13: + case 14: + case 13: + case 14: + return 0; // Pretend that the locking is successful. + case 16: + case 8: + return -ERRNO_CODES.EINVAL; // These are for sockets. We don't have them fully implemented yet. + case 9: + // musl trusts getown return values, due to a bug where they must be, as they overlap with errors. just return -1 here, so fnctl() returns that, and we set errno ourselves. + ___setErrNo(ERRNO_CODES.EINVAL); + return -1; + default: { + return -ERRNO_CODES.EINVAL; + } + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall145(which, varargs) {SYSCALLS.varargs = varargs; + try { + // readv + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doReadv(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } +FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;; +__ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });; +if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); }; +DYNAMICTOP_PTR = allocate(1, "i32", ALLOC_STATIC); + +STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP); + +STACK_MAX = STACK_BASE + TOTAL_STACK; + +DYNAMIC_BASE = Runtime.alignMemory(STACK_MAX); + +HEAP32[DYNAMICTOP_PTR>>2] = DYNAMIC_BASE; + +staticSealed = true; // seal the static portion of memory + + + +function invoke_ii(index,a1) { + try { + return Module["dynCall_ii"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_iiii(index,a1,a2,a3) { + try { + return Module["dynCall_iiii"](index,a1,a2,a3); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vii(index,a1,a2) { + try { + Module["dynCall_vii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_viiii(index,a1,a2,a3,a4) { + try { + Module["dynCall_viiii"](index,a1,a2,a3,a4); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vi(index,a1) { + try { + Module["dynCall_vi"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity }; + +Module.asmLibraryArg = { "abort": abort, "assert": assert, "enlargeMemory": enlargeMemory, "getTotalMemory": getTotalMemory, "abortOnCannotGrowMemory": abortOnCannotGrowMemory, "invoke_ii": invoke_ii, "invoke_iiii": invoke_iiii, "invoke_vii": invoke_vii, "invoke_viiii": invoke_viiii, "invoke_vi": invoke_vi, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___syscall221": ___syscall221, "___lock": ___lock, "_abort": _abort, "___setErrNo": ___setErrNo, "___syscall6": ___syscall6, "___syscall140": ___syscall140, "___syscall5": ___syscall5, "_emscripten_memcpy_big": _emscripten_memcpy_big, "___syscall54": ___syscall54, "___unlock": ___unlock, "_exit": _exit, "_pthread_cleanup_push": _pthread_cleanup_push, "__exit": __exit, "___syscall145": ___syscall145, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "DYNAMICTOP_PTR": DYNAMICTOP_PTR, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 }; +// EMSCRIPTEN_START_ASM +var asm = (function(global, env, buffer) { + 'use asm'; + + + var HEAP8 = new global.Int8Array(buffer); + var HEAP16 = new global.Int16Array(buffer); + var HEAP32 = new global.Int32Array(buffer); + var HEAPU8 = new global.Uint8Array(buffer); + var HEAPU16 = new global.Uint16Array(buffer); + var HEAPU32 = new global.Uint32Array(buffer); + var HEAPF32 = new global.Float32Array(buffer); + var HEAPF64 = new global.Float64Array(buffer); + + + var STACKTOP=env.STACKTOP|0; + var STACK_MAX=env.STACK_MAX|0; + var DYNAMICTOP_PTR=env.DYNAMICTOP_PTR|0; + var tempDoublePtr=env.tempDoublePtr|0; + var ABORT=env.ABORT|0; + var cttz_i8=env.cttz_i8|0; + + var __THREW__ = 0; + var threwValue = 0; + var setjmpId = 0; + var undef = 0; + var nan = global.NaN, inf = global.Infinity; + var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0; + var tempRet0 = 0; + + var Math_floor=global.Math.floor; + var Math_abs=global.Math.abs; + var Math_sqrt=global.Math.sqrt; + var Math_pow=global.Math.pow; + var Math_cos=global.Math.cos; + var Math_sin=global.Math.sin; + var Math_tan=global.Math.tan; + var Math_acos=global.Math.acos; + var Math_asin=global.Math.asin; + var Math_atan=global.Math.atan; + var Math_atan2=global.Math.atan2; + var Math_exp=global.Math.exp; + var Math_log=global.Math.log; + var Math_ceil=global.Math.ceil; + var Math_imul=global.Math.imul; + var Math_min=global.Math.min; + var Math_max=global.Math.max; + var Math_clz32=global.Math.clz32; + var abort=env.abort; + var assert=env.assert; + var enlargeMemory=env.enlargeMemory; + var getTotalMemory=env.getTotalMemory; + var abortOnCannotGrowMemory=env.abortOnCannotGrowMemory; + var invoke_ii=env.invoke_ii; + var invoke_iiii=env.invoke_iiii; + var invoke_vii=env.invoke_vii; + var invoke_viiii=env.invoke_viiii; + var invoke_vi=env.invoke_vi; + var _pthread_cleanup_pop=env._pthread_cleanup_pop; + var ___syscall221=env.___syscall221; + var ___lock=env.___lock; + var _abort=env._abort; + var ___setErrNo=env.___setErrNo; + var ___syscall6=env.___syscall6; + var ___syscall140=env.___syscall140; + var ___syscall5=env.___syscall5; + var _emscripten_memcpy_big=env._emscripten_memcpy_big; + var ___syscall54=env.___syscall54; + var ___unlock=env.___unlock; + var _exit=env._exit; + var _pthread_cleanup_push=env._pthread_cleanup_push; + var __exit=env.__exit; + var ___syscall145=env.___syscall145; + var ___syscall146=env.___syscall146; + var tempFloat = 0.0; + +// EMSCRIPTEN_START_FUNCS + +function stackAlloc(size) { + size = size|0; + var ret = 0; + ret = STACKTOP; + STACKTOP = (STACKTOP + size)|0; + STACKTOP = (STACKTOP + 15)&-16; + + return ret|0; +} +function stackSave() { + return STACKTOP|0; +} +function stackRestore(top) { + top = top|0; + STACKTOP = top; +} +function establishStackSpace(stackBase, stackMax) { + stackBase = stackBase|0; + stackMax = stackMax|0; + STACKTOP = stackBase; + STACK_MAX = stackMax; +} + +function setThrew(threw, value) { + threw = threw|0; + value = value|0; + if ((__THREW__|0) == 0) { + __THREW__ = threw; + threwValue = value; + } +} + +function setTempRet0(value) { + value = value|0; + tempRet0 = value; +} +function getTempRet0() { + return tempRet0|0; +} + +function _Warning($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[59]|0; + $3 = HEAP32[1711]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,584,$vararg_buffer)|0); + (_vfprintf($2,$0,$1)|0); + (_putc(10,$2)|0); + STACKTOP = sp;return; +} +function _Error($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[59]|0; + $3 = HEAP32[1711]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,598,$vararg_buffer)|0); + (_vfprintf($2,$0,$1)|0); + (_putc(10,$2)|0); + _exit(1); + // unreachable; +} +function _Internal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[59]|0; + $3 = HEAP32[1711]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,610,$vararg_buffer)|0); + (_vfprintf($2,$0,$1)|0); + (_putc(10,$2)|0); + _exit(1); + // unreachable; +} +function _ReadO65File($0) { + $0 = $0|0; + var $$0$i$i$i = 0, $$0$i$i45$i = 0, $$0$i37$i = 0, $$0$i41$i = 0, $$0$i54$i$i = 0, $$0$i57$i$i = 0, $$0$i60$i$i = 0, $$0$i63$i$i = 0, $$0$i66$i$i = 0, $$0$i69$i$i = 0, $$0$i72$i$i = 0, $$0$i75$i$i = 0, $$0$ph$i = 0, $$050$i = 0, $$1$ph$i = 0, $$149$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i43$i = 0, $$idx35$val$i = 0; + var $$idx45$val$i$i = 0, $$idx46$val$i$i = 0, $$idx47$val$i$i = 0, $$idx48$val$i$i = 0, $$idx49$val$i$i = 0, $$idx50$val$i$i = 0, $$idx51$val$i$i = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond$i$i = 0, $sext$i$i = 0; + var $sext$mask$i$i = 0, $sext$mask$i42$i = 0, $sext77$i$i = 0, $sext78$i$i = 0, $switch$i$i = 0, $switch$i$i$i = 0, $switch$i$i44$i = 0, $switch$i38$i = 0, $switch$i53$i$i = 0, $switch$i56$i$i = 0, $switch$i59$i$i = 0, $switch$i62$i$i = 0, $switch$i65$i$i = 0, $switch$i68$i$i = 0, $switch$i71$i$i = 0, $switch$i74$i$i = 0, $trunc$i$i = 0, $vararg_buffer = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0; + var $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 576|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer14 = sp + 40|0; + $vararg_buffer11 = sp + 32|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 64|0; + $2 = (_fopen($0,631)|0); + $3 = ($2|0)==(0|0); + if ($3) { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Error(1683,$vararg_buffer); + // unreachable; + } + $7 = (_xmalloc(116)|0); + $8 = ((($7)) + 48|0); + ;HEAP32[$8>>2]=HEAP32[6848>>2]|0;HEAP32[$8+4>>2]=HEAP32[6848+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[6848+8>>2]|0; + $9 = ((($7)) + 60|0); + HEAP32[$9>>2] = 0; + $10 = ((($7)) + 64|0); + HEAP32[$10>>2] = 0; + $11 = ((($7)) + 68|0); + ;HEAP32[$11>>2]=HEAP32[6848>>2]|0;HEAP32[$11+4>>2]=HEAP32[6848+4>>2]|0;HEAP32[$11+8>>2]=HEAP32[6848+8>>2]|0; + $12 = ((($7)) + 80|0); + ;HEAP32[$12>>2]=HEAP32[6848>>2]|0;HEAP32[$12+4>>2]=HEAP32[6848+4>>2]|0;HEAP32[$12+8>>2]=HEAP32[6848+8>>2]|0; + $13 = ((($7)) + 92|0); + ;HEAP32[$13>>2]=HEAP32[6848>>2]|0;HEAP32[$13+4>>2]=HEAP32[6848+4>>2]|0;HEAP32[$13+8>>2]=HEAP32[6848+8>>2]|0; + $14 = ((($7)) + 104|0); + ;HEAP32[$14>>2]=HEAP32[6848>>2]|0;HEAP32[$14+4>>2]=HEAP32[6848+4>>2]|0;HEAP32[$14+8>>2]=HEAP32[6848+8>>2]|0; + (_ReadData($2,$7,2)|0); + $15 = HEAP16[$7>>1]|0; + $16 = $15&255; + $17 = ($16<<24>>24)==(1); + $18 = ($15&65535) >>> 8; + $19 = $18&255; + $20 = ($19<<24>>24)==(0); + $or$cond$i$i = $17 & $20; + if (!($or$cond$i$i)) { + $21 = $16 << 24 >> 24; + $22 = $19 << 24 >> 24; + HEAP32[$vararg_buffer2>>2] = $21; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $22; + _Error(634,$vararg_buffer2); + // unreachable; + } + $23 = ((($7)) + 2|0); + (_ReadData($2,$23,3)|0); + $24 = (_memcmp($23,683,3)|0); + $25 = ($24|0)==(0); + if (!($25)) { + $26 = HEAP16[$23>>1]|0; + $27 = $26&65535; + $sext77$i$i = $27 << 24; + $28 = $sext77$i$i >> 24; + $29 = ($26&65535) >>> 8; + $30 = $29&65535; + $sext78$i$i = $30 << 24; + $31 = $sext78$i$i >> 24; + $32 = ((($7)) + 4|0); + $33 = HEAP8[$32>>0]|0; + $34 = $33 << 24 >> 24; + HEAP32[$vararg_buffer6>>2] = $28; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $31; + $vararg_ptr10 = ((($vararg_buffer6)) + 8|0); + HEAP32[$vararg_ptr10>>2] = $34; + _Error(686,$vararg_buffer6); + // unreachable; + } + $35 = (_Read8($2)|0); + $36 = $35&255; + $37 = ((($7)) + 5|0); + HEAP8[$37>>0] = $36; + $sext$i$i = $35 << 24; + $38 = $sext$i$i >> 24; + $39 = ($38|0)==(0); + if (!($39)) { + HEAP32[$vararg_buffer11>>2] = $38; + _Error(739,$vararg_buffer11); + // unreachable; + } + $40 = (_Read16($2)|0); + $41 = ((($7)) + 8|0); + HEAP32[$41>>2] = $40; + $42 = $40 & 8192; + $switch$i$i$i = ($42|0)==(0); + if ($switch$i$i$i) { + $44 = (_Read16($2)|0); + $$0$i$i$i = $44; + } else { + $43 = (_Read32($2)|0); + $$0$i$i$i = $43; + } + $45 = ((($7)) + 12|0); + HEAP32[$45>>2] = $$0$i$i$i; + $$idx51$val$i$i = HEAP32[$41>>2]|0; + $46 = $$idx51$val$i$i & 8192; + $switch$i53$i$i = ($46|0)==(0); + if ($switch$i53$i$i) { + $48 = (_Read16($2)|0); + $$0$i54$i$i = $48; + } else { + $47 = (_Read32($2)|0); + $$0$i54$i$i = $47; + } + $49 = ((($7)) + 16|0); + HEAP32[$49>>2] = $$0$i54$i$i; + $$idx50$val$i$i = HEAP32[$41>>2]|0; + $50 = $$idx50$val$i$i & 8192; + $switch$i56$i$i = ($50|0)==(0); + if ($switch$i56$i$i) { + $52 = (_Read16($2)|0); + $$0$i57$i$i = $52; + } else { + $51 = (_Read32($2)|0); + $$0$i57$i$i = $51; + } + $53 = ((($7)) + 20|0); + HEAP32[$53>>2] = $$0$i57$i$i; + $$idx49$val$i$i = HEAP32[$41>>2]|0; + $54 = $$idx49$val$i$i & 8192; + $switch$i59$i$i = ($54|0)==(0); + if ($switch$i59$i$i) { + $56 = (_Read16($2)|0); + $$0$i60$i$i = $56; + } else { + $55 = (_Read32($2)|0); + $$0$i60$i$i = $55; + } + $57 = ((($7)) + 24|0); + HEAP32[$57>>2] = $$0$i60$i$i; + $$idx48$val$i$i = HEAP32[$41>>2]|0; + $58 = $$idx48$val$i$i & 8192; + $switch$i62$i$i = ($58|0)==(0); + if ($switch$i62$i$i) { + $60 = (_Read16($2)|0); + $$0$i63$i$i = $60; + } else { + $59 = (_Read32($2)|0); + $$0$i63$i$i = $59; + } + $61 = ((($7)) + 28|0); + HEAP32[$61>>2] = $$0$i63$i$i; + $$idx47$val$i$i = HEAP32[$41>>2]|0; + $62 = $$idx47$val$i$i & 8192; + $switch$i65$i$i = ($62|0)==(0); + if ($switch$i65$i$i) { + $64 = (_Read16($2)|0); + $$0$i66$i$i = $64; + } else { + $63 = (_Read32($2)|0); + $$0$i66$i$i = $63; + } + $65 = ((($7)) + 32|0); + HEAP32[$65>>2] = $$0$i66$i$i; + $$idx46$val$i$i = HEAP32[$41>>2]|0; + $66 = $$idx46$val$i$i & 8192; + $switch$i68$i$i = ($66|0)==(0); + if ($switch$i68$i$i) { + $68 = (_Read16($2)|0); + $$0$i69$i$i = $68; + } else { + $67 = (_Read32($2)|0); + $$0$i69$i$i = $67; + } + $69 = ((($7)) + 36|0); + HEAP32[$69>>2] = $$0$i69$i$i; + $$idx45$val$i$i = HEAP32[$41>>2]|0; + $70 = $$idx45$val$i$i & 8192; + $switch$i71$i$i = ($70|0)==(0); + if ($switch$i71$i$i) { + $72 = (_Read16($2)|0); + $$0$i72$i$i = $72; + } else { + $71 = (_Read32($2)|0); + $$0$i72$i$i = $71; + } + $73 = ((($7)) + 40|0); + HEAP32[$73>>2] = $$0$i72$i$i; + $$idx$val$i$i = HEAP32[$41>>2]|0; + $74 = $$idx$val$i$i & 8192; + $switch$i74$i$i = ($74|0)==(0); + if ($switch$i74$i$i) { + $76 = (_Read16($2)|0); + $$0$i75$i$i = $76; + } else { + $75 = (_Read32($2)|0); + $$0$i75$i$i = $75; + } + $77 = ((($7)) + 44|0); + HEAP32[$77>>2] = $$0$i75$i$i; + L49: while(1) { + $78 = (_Read8($2)|0); + $trunc$i$i = $78&255; + switch ($trunc$i$i<<24>>24) { + case 0: { + break L49; + break; + } + case 1: { + label = 38; + break L49; + break; + } + default: { + } + } + $79 = (($78) + 254)|0; + $80 = $79&255; + $81 = $79 & 255; + $82 = (($81) + 2)|0; + $83 = (_xmalloc($82)|0); + HEAP8[$83>>0] = $80; + $84 = (_Read8($2)|0); + $85 = $84&255; + $86 = ((($83)) + 1|0); + HEAP8[$86>>0] = $85; + $87 = ((($83)) + 2|0); + (_ReadData($2,$87,$81)|0); + $88 = ($83|0)==(0|0); + if ($88) { + break; + } + $89 = HEAP32[$8>>2]|0; + _CollInsert($8,$83,$89); + } + if ((label|0) == 38) { + _Error(772,$vararg_buffer14); + // unreachable; + } + $90 = HEAP32[$49>>2]|0; + $91 = (_xmalloc($90)|0); + HEAP32[$9>>2] = $91; + $92 = HEAP32[$49>>2]|0; + (_ReadData($2,$91,$92)|0); + $93 = HEAP32[$57>>2]|0; + $94 = (_xmalloc($93)|0); + HEAP32[$10>>2] = $94; + $95 = HEAP32[$57>>2]|0; + (_ReadData($2,$94,$95)|0); + $$idx35$val$i = HEAP32[$41>>2]|0; + $96 = $$idx35$val$i & 8192; + $switch$i$i = ($96|0)==(0); + if ($switch$i$i) { + $98 = (_Read16($2)|0); + $$0$ph$i = $98; + } else { + $97 = (_Read32($2)|0); + $$0$ph$i = $97; + } + $99 = ($$0$ph$i|0)==(0); + L60: do { + if (!($99)) { + $$050$i = $$0$ph$i; + L62: while(1) { + $100 = (($$050$i) + -1)|0; + $$0$i37$i = 0; + while(1) { + $101 = (_Read8($2)|0); + $102 = ($$0$i37$i>>>0)>(511); + if ($102) { + break L62; + } + $103 = $101&255; + $104 = (($$0$i37$i) + 1)|0; + $105 = (($1) + ($$0$i37$i)|0); + HEAP8[$105>>0] = $103; + $sext$mask$i$i = $101 & 255; + $106 = ($sext$mask$i$i|0)==(0); + if ($106) { + break; + } else { + $$0$i37$i = $104; + } + } + $107 = (_xmalloc($104)|0); + _memcpy(($107|0),($1|0),($104|0))|0; + $108 = HEAP32[$13>>2]|0; + _CollInsert($13,$107,$108); + $109 = ($100|0)==(0); + if ($109) { + break L60; + } else { + $$050$i = $100; + } + } + HEAP32[$vararg_buffer16>>2] = 512; + _Error(822,$vararg_buffer16); + // unreachable; + } + } while(0); + _ReadO65RelocInfo($2,$7,$11); + _ReadO65RelocInfo($2,$7,$12); + $$idx$val$i = HEAP32[$41>>2]|0; + $110 = $$idx$val$i & 8192; + $switch$i38$i = ($110|0)==(0); + if ($switch$i38$i) { + $112 = (_Read16($2)|0); + $$1$ph$i = $112; + } else { + $111 = (_Read32($2)|0); + $$1$ph$i = $111; + } + $113 = ($$1$ph$i|0)==(0); + if ($113) { + (_fclose($2)|0); + STACKTOP = sp;return ($7|0); + } + $$149$i = $$1$ph$i; + L77: while(1) { + $114 = (($$149$i) + -1)|0; + $$0$i41$i = 0; + while(1) { + $115 = (_Read8($2)|0); + $116 = ($$0$i41$i>>>0)>(511); + if ($116) { + label = 58; + break L77; + } + $117 = $115&255; + $118 = (($$0$i41$i) + 1)|0; + $119 = (($1) + ($$0$i41$i)|0); + HEAP8[$119>>0] = $117; + $sext$mask$i42$i = $115 & 255; + $120 = ($sext$mask$i42$i|0)==(0); + if ($120) { + break; + } else { + $$0$i41$i = $118; + } + } + $121 = (($$0$i41$i) + 12)|0; + $122 = (_xmalloc($121)|0); + $123 = ((($122)) + 8|0); + _memcpy(($123|0),($1|0),($118|0))|0; + $124 = (_Read8($2)|0); + $125 = $124&255; + HEAP8[$122>>0] = $125; + $$idx$val$i43$i = HEAP32[$41>>2]|0; + $126 = $$idx$val$i43$i & 8192; + $switch$i$i44$i = ($126|0)==(0); + if ($switch$i$i44$i) { + $128 = (_Read16($2)|0); + $$0$i$i45$i = $128; + } else { + $127 = (_Read32($2)|0); + $$0$i$i45$i = $127; + } + $129 = ((($122)) + 4|0); + HEAP32[$129>>2] = $$0$i$i45$i; + $130 = HEAP32[$14>>2]|0; + _CollInsert($14,$122,$130); + $131 = ($114|0)==(0); + if ($131) { + label = 64; + break; + } else { + $$149$i = $114; + } + } + if ((label|0) == 58) { + HEAP32[$vararg_buffer19>>2] = 512; + _Error(868,$vararg_buffer19); + // unreachable; + } + else if ((label|0) == 64) { + (_fclose($2)|0); + STACKTOP = sp;return ($7|0); + } + return (0)|0; +} +function _ReadO65RelocInfo($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$03134 = 0, $$1$lcssa = 0, $$132 = 0, $$idx = 0, $$idx$val = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$i = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_Read8($0)|0); + $4 = $3 & 255; + $5 = ($4|0)==(0); + if ($5) { + return; + } + $$idx = ((($1)) + 8|0); + $$03134 = -1;$8 = $3; + while(1) { + $6 = (_xmalloc(16)|0); + $7 = $8 & 255; + $9 = ($7|0)==(255); + if ($9) { + $$132 = $$03134; + while(1) { + $10 = (($$132) + 254)|0; + $11 = (_Read8($0)|0); + $12 = $11 & 255; + $13 = ($12|0)==(255); + if ($13) { + $$132 = $10; + } else { + $$1$lcssa = $10;$$lcssa = $12; + break; + } + } + } else { + $$1$lcssa = $$03134;$$lcssa = $7; + } + $14 = (($$lcssa) + ($$1$lcssa))|0; + HEAP32[$6>>2] = $14; + $15 = (_Read8($0)|0); + $16 = $15 & 224; + $17 = $16&255; + $18 = ((($6)) + 4|0); + HEAP8[$18>>0] = $17; + $19 = $15 & 7; + $20 = $19&255; + $21 = ((($6)) + 5|0); + HEAP8[$21>>0] = $20; + $22 = ($19|0)==(0); + do { + if ($22) { + $$idx$val = HEAP32[$$idx>>2]|0; + $23 = $$idx$val & 8192; + $switch$i = ($23|0)==(0); + if ($switch$i) { + $25 = (_Read16($0)|0); + $27 = $25; + break; + } else { + $24 = (_Read32($0)|0); + $27 = $24; + break; + } + } else { + $27 = 0; + } + } while(0); + $26 = ((($6)) + 12|0); + HEAP32[$26>>2] = $27; + $28 = HEAP8[$18>>0]|0; + L16: do { + switch ($28<<24>>24) { + case 64: { + $29 = HEAP32[$$idx>>2]|0; + $30 = $29 & 16384; + $31 = ($30|0)==(0); + if ($31) { + $32 = (_Read8($0)|0); + $33 = ((($6)) + 8|0); + HEAP32[$33>>2] = $32; + break L16; + } else { + $34 = ((($6)) + 8|0); + HEAP32[$34>>2] = 0; + break L16; + } + break; + } + case -96: { + $35 = (_Read16($0)|0); + $36 = ((($6)) + 8|0); + HEAP32[$36>>2] = $35; + break; + } + default: { + $37 = ((($6)) + 8|0); + HEAP32[$37>>2] = 0; + } + } + } while(0); + $38 = HEAP32[$2>>2]|0; + _CollInsert($2,$6,$38); + $39 = (_Read8($0)|0); + $40 = $39 & 255; + $41 = ($40|0)==(0); + if ($41) { + break; + } else { + $$03134 = $14;$8 = $39; + } + } + return; +} +function _GetO65OSName($0) { + $0 = $0|0; + var $$0 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 1: { + $$0 = 940; + break; + } + case 2: { + $$0 = 934; + break; + } + case 3: { + $$0 = 922; + break; + } + default: { + $$0 = 914; + } + } + return ($$0|0); +} +function _GetO65OptionText($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$03437 = 0, $$035$lcssa = 0, $$03536 = 0, $$039 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(0); + L1: do { + if ($2) { + $$035$lcssa = 0; + } else { + $3 = $1&255; + $$039 = 0; + while(1) { + $5 = (((($0)) + 2|0) + ($$039)|0); + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + $$0$lcssa = $$039; + break; + } + $8 = (($$039) + 1)|0; + $9 = ($8>>>0)<($3>>>0); + if ($9) { + $$039 = $8; + } else { + $$0$lcssa = $8; + break; + } + } + $4 = ($$0$lcssa|0)==(0); + if ($4) { + $$035$lcssa = 0; + } else { + $$03437 = 0;$$03536 = 0; + while(1) { + $10 = (((($0)) + 2|0) + ($$03437)|0); + $11 = HEAP8[$10>>0]|0; + $12 = $11&255; + $13 = (_iscntrl($12)|0); + $14 = ($13|0)==(0); + $15 = (($$03536) + 1)|0; + $16 = (7404 + ($$03536)|0); + L9: do { + if ($14) { + HEAP8[$16>>0] = $11; + $$1 = $15; + } else { + HEAP8[$16>>0] = 92; + $17 = ($15>>>0)>(251); + if ($17) { + $$035$lcssa = $$03536; + break L1; + } + $18 = HEAP8[$10>>0]|0; + switch ($18<<24>>24) { + case 9: { + $19 = (($$03536) + 2)|0; + $20 = (7404 + ($15)|0); + HEAP8[$20>>0] = 116; + $$1 = $19; + break L9; + break; + } + case 8: { + $21 = (($$03536) + 2)|0; + $22 = (7404 + ($15)|0); + HEAP8[$22>>0] = 98; + $$1 = $21; + break L9; + break; + } + case 10: { + $23 = (($$03536) + 2)|0; + $24 = (7404 + ($15)|0); + HEAP8[$24>>0] = 110; + $$1 = $23; + break L9; + break; + } + case 13: { + $25 = (($$03536) + 2)|0; + $26 = (7404 + ($15)|0); + HEAP8[$26>>0] = 114; + $$1 = $25; + break L9; + break; + } + case 11: { + $27 = (($$03536) + 2)|0; + $28 = (7404 + ($15)|0); + HEAP8[$28>>0] = 118; + $$1 = $27; + break L9; + break; + } + default: { + $29 = $18&255; + $30 = (7404 + ($15)|0); + HEAP32[$vararg_buffer>>2] = $29; + (_sprintf($30,947,$vararg_buffer)|0); + $31 = (($$03536) + 4)|0; + $$1 = $31; + break L9; + } + } + } + } while(0); + $32 = (($$03437) + 1)|0; + $33 = ($$1>>>0)<(255); + $34 = ($32>>>0)<($$0$lcssa>>>0); + $or$cond = $33 & $34; + if ($or$cond) { + $$03437 = $32;$$03536 = $$1; + } else { + $$035$lcssa = $$1; + break; + } + } + } + } + } while(0); + $35 = (7404 + ($$035$lcssa)|0); + HEAP8[$35>>0] = 0; + STACKTOP = sp;return (7404|0); +} +function _Read8($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + _Error(953,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($1|0); + } + return (0)|0; +} +function _Read16($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + _Error(953,$vararg_buffer); + // unreachable; + } + $3 = (_getc($0)|0); + $4 = ($3|0)==(-1); + if ($4) { + _Error(953,$vararg_buffer1); + // unreachable; + } else { + $5 = $3 << 8; + $6 = $5 | $1; + STACKTOP = sp;return ($6|0); + } + return (0)|0; +} +function _Read32($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + _Error(953,$vararg_buffer); + // unreachable; + } + $3 = (_getc($0)|0); + $4 = ($3|0)==(-1); + if ($4) { + _Error(953,$vararg_buffer1); + // unreachable; + } + $5 = $3 << 8; + $6 = $5 | $1; + $7 = (_getc($0)|0); + $8 = ($7|0)==(-1); + if ($8) { + _Error(953,$vararg_buffer3); + // unreachable; + } + $9 = (_getc($0)|0); + $10 = ($9|0)==(-1); + if ($10) { + _Error(953,$vararg_buffer5); + // unreachable; + } else { + $11 = $9 << 8; + $12 = $11 | $7; + $13 = $12 << 16; + $14 = $6 | $13; + STACKTOP = sp;return ($14|0); + } + return (0)|0; +} +function _ReadData($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return ($1|0); + } + $4 = (_fread($1,1,$2,$0)|0); + $5 = ($4|0)==($2|0); + if ($5) { + STACKTOP = sp;return ($1|0); + } else { + _Error(953,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _Convert($0) { + $0 = $0|0; + var $$013$i = 0, $$018$i = 0, $$054$lcssa = 0, $$05465 = 0, $$066 = 0, $$1 = 0, $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i55 = 0, $$idx$val$i57 = 0, $$idx$val64 = 0, $$idx10$i = 0, $$idx10$val$i = 0, $$idx11$val$i = 0, $$idx16$val$i = 0, $$idx8$i = 0, $$idx8$val$i = 0, $$idx9$i = 0; + var $$idx9$val$i = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer101 = 0, $vararg_buffer104 = 0, $vararg_buffer108 = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer21 = 0, $vararg_buffer24 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer32 = 0, $vararg_buffer34 = 0; + var $vararg_buffer37 = 0, $vararg_buffer40 = 0, $vararg_buffer43 = 0, $vararg_buffer47 = 0, $vararg_buffer51 = 0, $vararg_buffer55 = 0, $vararg_buffer58 = 0, $vararg_buffer6 = 0, $vararg_buffer61 = 0, $vararg_buffer64 = 0, $vararg_buffer67 = 0, $vararg_buffer70 = 0, $vararg_buffer73 = 0, $vararg_buffer76 = 0, $vararg_buffer79 = 0, $vararg_buffer83 = 0, $vararg_buffer86 = 0, $vararg_buffer9 = 0, $vararg_buffer90 = 0, $vararg_buffer94 = 0; + var $vararg_buffer98 = 0, $vararg_ptr107 = 0, $vararg_ptr46 = 0, $vararg_ptr50 = 0, $vararg_ptr54 = 0, $vararg_ptr82 = 0, $vararg_ptr89 = 0, $vararg_ptr93 = 0, $vararg_ptr97 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 288|0; + $vararg_buffer108 = sp + 280|0; + $vararg_buffer104 = sp + 272|0; + $vararg_buffer101 = sp + 264|0; + $vararg_buffer98 = sp + 256|0; + $vararg_buffer94 = sp + 248|0; + $vararg_buffer90 = sp + 240|0; + $vararg_buffer86 = sp + 232|0; + $vararg_buffer83 = sp + 224|0; + $vararg_buffer79 = sp + 216|0; + $vararg_buffer76 = sp + 208|0; + $vararg_buffer73 = sp + 200|0; + $vararg_buffer70 = sp + 192|0; + $vararg_buffer67 = sp + 184|0; + $vararg_buffer64 = sp + 176|0; + $vararg_buffer61 = sp + 168|0; + $vararg_buffer58 = sp + 160|0; + $vararg_buffer55 = sp + 152|0; + $vararg_buffer51 = sp + 144|0; + $vararg_buffer47 = sp + 136|0; + $vararg_buffer43 = sp + 128|0; + $vararg_buffer40 = sp + 120|0; + $vararg_buffer37 = sp + 112|0; + $vararg_buffer34 = sp + 104|0; + $vararg_buffer32 = sp + 96|0; + $vararg_buffer29 = sp + 88|0; + $vararg_buffer27 = sp + 80|0; + $vararg_buffer24 = sp + 72|0; + $vararg_buffer21 = sp + 64|0; + $vararg_buffer18 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP8[7920]|0; + $2 = ($1<<24>>24)==(0); + if ($2) { + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(2048); + if (!($5)) { + _Error(980,$vararg_buffer); + // unreachable; + } + } + $6 = HEAP32[88]|0; + $7 = ((($0)) + 16|0); + $8 = HEAP32[$7>>2]|0; + HEAP32[$vararg_buffer1>>2] = $8; + _Print($6,1,1018,$vararg_buffer1); + $9 = ((($0)) + 24|0); + $10 = HEAP32[$9>>2]|0; + HEAP32[$vararg_buffer3>>2] = $10; + _Print($6,1,1060,$vararg_buffer3); + $11 = ((($0)) + 32|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$vararg_buffer6>>2] = $12; + _Print($6,1,1102,$vararg_buffer6); + $13 = ((($0)) + 40|0); + $14 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer9>>2] = $14; + _Print($6,1,1144,$vararg_buffer9); + $$idx10$i = ((($0)) + 92|0); + $$idx10$val$i = HEAP32[$$idx10$i>>2]|0; + HEAP32[$vararg_buffer12>>2] = $$idx10$val$i; + _Print($6,1,1186,$vararg_buffer12); + $$idx9$i = ((($0)) + 104|0); + $$idx9$val$i = HEAP32[$$idx9$i>>2]|0; + HEAP32[$vararg_buffer15>>2] = $$idx9$val$i; + _Print($6,1,1227,$vararg_buffer15); + $$idx8$i = ((($0)) + 68|0); + $$idx8$val$i = HEAP32[$$idx8$i>>2]|0; + HEAP32[$vararg_buffer18>>2] = $$idx8$val$i; + _Print($6,1,1268,$vararg_buffer18); + $$idx$i = ((($0)) + 80|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + HEAP32[$vararg_buffer21>>2] = $$idx$val$i; + _Print($6,1,1309,$vararg_buffer21); + $$idx = ((($0)) + 48|0); + $$idx$val64 = HEAP32[$$idx>>2]|0; + $15 = ($$idx$val64|0)==(0); + L5: do { + if ($15) { + $$054$lcssa = 0; + } else { + $16 = ((($0)) + 56|0); + $$05465 = 0;$$066 = 0;$17 = $$idx$val64; + while(1) { + $18 = ($17>>>0)>($$066>>>0); + if (!($18)) { + break; + } + $21 = HEAP32[$16>>2]|0; + $22 = (($21) + ($$066<<2)|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($23)) + 1|0); + $25 = HEAP8[$24>>0]|0; + L10: do { + switch ($25<<24>>24) { + case 0: { + $26 = (_GetO65OptionText($23)|0); + HEAP32[$vararg_buffer24>>2] = $26; + _Print($6,1,1381,$vararg_buffer24); + $$1 = $$05465; + break; + } + case 1: { + $27 = HEAP8[$23>>0]|0; + $28 = ($27<<24>>24)==(2); + if ($28) { + _Warning(1416,$vararg_buffer27); + $$1 = $$05465; + break L10; + } + $29 = ((($23)) + 2|0); + $30 = HEAP8[$29>>0]|0; + $31 = (_GetO65OSName($30)|0); + HEAP32[$vararg_buffer29>>2] = $31; + _Print($6,1,1459,$vararg_buffer29); + $32 = HEAP8[$29>>0]|0; + $cond = ($32<<24>>24)==(3); + if ($cond) { + $33 = HEAP32[1702]|0; + switch ($33|0) { + case 0: case 3: { + HEAP32[1702] = 3; + $$1 = $$05465; + break L10; + break; + } + default: { + _Warning(1494,$vararg_buffer32); + $$1 = $$05465; + break L10; + } + } + } else { + $$1 = $$05465; + } + break; + } + case 2: { + $34 = (_GetO65OptionText($23)|0); + HEAP32[$vararg_buffer34>>2] = $34; + _Print($6,1,1535,$vararg_buffer34); + $$1 = $$05465; + break; + } + case 3: { + $35 = ($$05465|0)==(0|0); + if (!($35)) { + _xfree($$05465); + } + $36 = (_GetO65OptionText($23)|0); + $37 = (_xstrdup($36)|0); + HEAP32[$vararg_buffer37>>2] = $37; + _Print($6,1,1570,$vararg_buffer37); + $$1 = $37; + break; + } + case 4: { + $38 = (_GetO65OptionText($23)|0); + HEAP32[$vararg_buffer40>>2] = $38; + _Print($6,1,1605,$vararg_buffer40); + $$1 = $$05465; + break; + } + default: { + $39 = $25&255; + $40 = HEAP8[$23>>0]|0; + $41 = $40&255; + HEAP32[$vararg_buffer43>>2] = $39; + $vararg_ptr46 = ((($vararg_buffer43)) + 4|0); + HEAP32[$vararg_ptr46>>2] = $41; + _Warning(1640,$vararg_buffer43); + $$1 = $$05465; + } + } + } while(0); + $42 = (($$066) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $43 = ($42>>>0)<($$idx$val>>>0); + if ($43) { + $$05465 = $$1;$$066 = $42;$17 = $$idx$val; + } else { + $$054$lcssa = $$1; + break L5; + } + } + $19 = HEAP32[58]|0; + $20 = HEAP32[56]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,1350,1367,155); + // unreachable; + } + } while(0); + $44 = HEAP8[7918]|0; + $45 = ($44<<24>>24)==(0); + if (!($45)) { + STACKTOP = sp;return; + } + $46 = HEAP32[1704]|0; + $47 = (_fopen($46,1681)|0); + $48 = ($47|0)==(0|0); + if ($48) { + $49 = HEAP32[1704]|0; + $50 = (___errno_location()|0); + $51 = HEAP32[$50>>2]|0; + $52 = (_strerror($51)|0); + HEAP32[$vararg_buffer47>>2] = $49; + $vararg_ptr50 = ((($vararg_buffer47)) + 4|0); + HEAP32[$vararg_ptr50>>2] = $52; + _Error(1683,$vararg_buffer47); + // unreachable; + } + $53 = (_GetVersionAsString()|0); + $54 = HEAP32[1702]|0; + $55 = (_GetModelName($54)|0); + HEAP32[$vararg_buffer51>>2] = $53; + $vararg_ptr54 = ((($vararg_buffer51)) + 4|0); + HEAP32[$vararg_ptr54>>2] = $55; + (_fprintf($47,1704,$vararg_buffer51)|0); + $56 = ((($0)) + 8|0); + $57 = HEAP32[$56>>2]|0; + $58 = $57 & 32768; + $59 = ($58|0)==(0); + if (!($59)) { + (_fwrite(1756,6,1,$47)|0); + } + $60 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer55>>2] = $60; + (_fprintf($47,1763,$vararg_buffer55)|0); + $61 = ($$054$lcssa|0)==(0|0); + if (!($61)) { + HEAP32[$vararg_buffer58>>2] = $$054$lcssa; + (_fprintf($47,1792,$vararg_buffer58)|0); + _xfree($$054$lcssa); + } + (_fwrite(1813,10,1,$47)|0); + $62 = HEAP8[7917]|0; + $63 = ($62<<24>>24)!=(0); + $64 = $63 ? 1824 : 1827; + HEAP32[$vararg_buffer61>>2] = $64; + (_fprintf($47,1831,$vararg_buffer61)|0); + $65 = HEAP32[1707]|0; + $66 = ($65|0)==(0|0); + if ($66) { + $67 = (_xstrdup(3859)|0); + HEAP32[1707] = $67; + } else { + HEAP32[$vararg_buffer64>>2] = $65; + (_fprintf($47,1846,$vararg_buffer64)|0); + } + $68 = HEAP32[1705]|0; + $69 = ($68|0)==(0|0); + if ($69) { + $70 = (_xstrdup(3849)|0); + HEAP32[1705] = $70; + } else { + HEAP32[$vararg_buffer67>>2] = $68; + (_fprintf($47,1846,$vararg_buffer67)|0); + } + $71 = HEAP32[1706]|0; + $72 = ($71|0)==(0|0); + if ($72) { + $73 = (_xstrdup(3854)|0); + HEAP32[1706] = $73; + } else { + HEAP32[$vararg_buffer70>>2] = $71; + (_fprintf($47,1846,$vararg_buffer70)|0); + } + $74 = HEAP32[1708]|0; + $75 = ($74|0)==(0|0); + if ($75) { + $76 = (_xstrdup(3863)|0); + HEAP32[1708] = $76; + } else { + HEAP32[$vararg_buffer73>>2] = $74; + (_fprintf($47,1846,$vararg_buffer73)|0); + } + (_fputc(10,$47)|0); + $$idx11$val$i = HEAP32[$$idx10$i>>2]|0; + $77 = ($$idx11$val$i|0)==(0); + do { + if (!($77)) { + $78 = ((($0)) + 100|0); + $$013$i = 0;$79 = $$idx11$val$i; + while(1) { + $80 = ($79>>>0)>($$013$i>>>0); + if (!($80)) { + label = 45; + break; + } + $83 = HEAP32[$78>>2]|0; + $84 = (($83) + ($$013$i<<2)|0); + $85 = HEAP32[$84>>2]|0; + HEAP32[$vararg_buffer76>>2] = $85; + (_fprintf($47,1859,$vararg_buffer76)|0); + $86 = (($$013$i) + 1)|0; + $$idx$val$i55 = HEAP32[$$idx10$i>>2]|0; + $87 = ($86>>>0)<($$idx$val$i55>>>0); + if ($87) { + $$013$i = $86;$79 = $$idx$val$i55; + } else { + label = 47; + break; + } + } + if ((label|0) == 45) { + $81 = HEAP32[58]|0; + $82 = HEAP32[56]|0; + FUNCTION_TABLE_viiii[$81 & 1]($82,1350,1367,155); + // unreachable; + } + else if ((label|0) == 47) { + (_fputc(10,$47)|0); + break; + } + } + } while(0); + $$idx16$val$i = HEAP32[$$idx9$i>>2]|0; + $88 = ($$idx16$val$i|0)==(0); + do { + if (!($88)) { + $89 = ((($0)) + 112|0); + $$018$i = 0;$90 = $$idx16$val$i; + while(1) { + $91 = ($90>>>0)>($$018$i>>>0); + if (!($91)) { + label = 51; + break; + } + $94 = HEAP32[$89>>2]|0; + $95 = (($94) + ($$018$i<<2)|0); + $96 = HEAP32[$95>>2]|0; + $97 = ((($96)) + 8|0); + $98 = HEAP8[$96>>0]|0; + $99 = ((($96)) + 4|0); + $100 = HEAP32[$99>>2]|0; + _RelocExpr($0,$98,$100,0); + HEAP32[$vararg_buffer79>>2] = $97; + $vararg_ptr82 = ((($vararg_buffer79)) + 4|0); + HEAP32[$vararg_ptr82>>2] = 7660; + (_fprintf($47,1871,$vararg_buffer79)|0); + HEAP32[$vararg_buffer83>>2] = $97; + (_fprintf($47,1880,$vararg_buffer83)|0); + $101 = (($$018$i) + 1)|0; + $$idx$val$i57 = HEAP32[$$idx9$i>>2]|0; + $102 = ($101>>>0)<($$idx$val$i57>>>0); + if ($102) { + $$018$i = $101;$90 = $$idx$val$i57; + } else { + label = 53; + break; + } + } + if ((label|0) == 51) { + $92 = HEAP32[58]|0; + $93 = HEAP32[56]|0; + FUNCTION_TABLE_viiii[$92 & 1]($93,1350,1367,155); + // unreachable; + } + else if ((label|0) == 53) { + (_fputc(10,$47)|0); + break; + } + } + } while(0); + $103 = HEAP32[51]|0; + $104 = HEAP32[1705]|0; + HEAP32[$vararg_buffer86>>2] = $103; + $vararg_ptr89 = ((($vararg_buffer86)) + 4|0); + HEAP32[$vararg_ptr89>>2] = $104; + (_fprintf($47,1892,$vararg_buffer86)|0); + $105 = ((($0)) + 68|0); + $106 = ((($0)) + 60|0); + $107 = HEAP32[$106>>2]|0; + $108 = HEAP32[$7>>2]|0; + _ConvertSeg($47,$0,$105,$107,$108); + $109 = HEAP32[52]|0; + $110 = HEAP32[1706]|0; + HEAP32[$vararg_buffer90>>2] = $109; + $vararg_ptr93 = ((($vararg_buffer90)) + 4|0); + HEAP32[$vararg_ptr93>>2] = $110; + (_fprintf($47,1930,$vararg_buffer90)|0); + $111 = ((($0)) + 80|0); + $112 = ((($0)) + 64|0); + $113 = HEAP32[$112>>2]|0; + $114 = HEAP32[$9>>2]|0; + _ConvertSeg($47,$0,$111,$113,$114); + $115 = HEAP32[53]|0; + $116 = HEAP32[1707]|0; + HEAP32[$vararg_buffer94>>2] = $115; + $vararg_ptr97 = ((($vararg_buffer94)) + 4|0); + HEAP32[$vararg_ptr97>>2] = $116; + (_fprintf($47,1968,$vararg_buffer94)|0); + $117 = HEAP32[$11>>2]|0; + HEAP32[$vararg_buffer98>>2] = $117; + (_fprintf($47,2005,$vararg_buffer98)|0); + (_fputc(10,$47)|0); + (_fwrite(2016,23,1,$47)|0); + $118 = HEAP32[1702]|0; + $119 = ($118|0)==(3); + if ($119) { + (_fwrite(2040,48,1,$47)|0); + $120 = HEAP32[1708]|0; + HEAP32[$vararg_buffer101>>2] = $120; + (_fprintf($47,2089,$vararg_buffer101)|0); + } else { + $121 = HEAP32[54]|0; + $122 = HEAP32[1708]|0; + HEAP32[$vararg_buffer104>>2] = $121; + $vararg_ptr107 = ((($vararg_buffer104)) + 4|0); + HEAP32[$vararg_ptr107>>2] = $122; + (_fprintf($47,2108,$vararg_buffer104)|0); + $123 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer108>>2] = $123; + (_fprintf($47,2005,$vararg_buffer108)|0); + } + (_fputc(10,$47)|0); + (_fwrite(2137,5,1,$47)|0); + (_fclose($47)|0); + STACKTOP = sp;return; +} +function _RelocExpr($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$idx = 0, $$idx$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer14 = 0, $vararg_buffer18 = 0, $vararg_buffer22 = 0, $vararg_buffer26 = 0, $vararg_buffer4 = 0, $vararg_buffer6 = 0, $vararg_ptr13 = 0, $vararg_ptr17 = 0, $vararg_ptr21 = 0, $vararg_ptr25 = 0, $vararg_ptr3 = 0; + var $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer26 = sp + 64|0; + $vararg_buffer22 = sp + 56|0; + $vararg_buffer18 = sp + 48|0; + $vararg_buffer14 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + switch ($1<<24>>24) { + case 0: { + $4 = ($3|0)==(0|0); + if ($4) { + _Error(2405,$vararg_buffer4); + // unreachable; + } + $5 = ((($3)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $$idx = ((($0)) + 92|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $7 = ($6>>>0)<($$idx$val>>>0); + if (!($7)) { + _Error(2351,$vararg_buffer); + // unreachable; + } + $8 = ((($0)) + 100|0); + $9 = HEAP32[$8>>2]|0; + $10 = (($9) + ($6<<2)|0); + $11 = HEAP32[$10>>2]|0; + HEAP32[$vararg_buffer1>>2] = $11; + $vararg_ptr3 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr3>>2] = $2; + (_xsprintf(7660,256,2398,$vararg_buffer1)|0); + STACKTOP = sp;return; + break; + } + case 2: { + $12 = HEAP32[1705]|0; + $13 = ((($0)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = (($2) - ($14))|0; + HEAP32[$vararg_buffer6>>2] = $12; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $15; + (_xsprintf(7660,256,2398,$vararg_buffer6)|0); + STACKTOP = sp;return; + break; + } + case 3: { + $16 = HEAP32[1706]|0; + $17 = ((($0)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($2) - ($18))|0; + HEAP32[$vararg_buffer10>>2] = $16; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $19; + (_xsprintf(7660,256,2398,$vararg_buffer10)|0); + STACKTOP = sp;return; + break; + } + case 4: { + $20 = HEAP32[1707]|0; + $21 = ((($0)) + 28|0); + $22 = HEAP32[$21>>2]|0; + $23 = (($2) - ($22))|0; + HEAP32[$vararg_buffer14>>2] = $20; + $vararg_ptr17 = ((($vararg_buffer14)) + 4|0); + HEAP32[$vararg_ptr17>>2] = $23; + (_xsprintf(7660,256,2398,$vararg_buffer14)|0); + STACKTOP = sp;return; + break; + } + case 5: { + $24 = HEAP32[1708]|0; + $25 = ((($0)) + 36|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($2) - ($26))|0; + HEAP32[$vararg_buffer18>>2] = $24; + $vararg_ptr21 = ((($vararg_buffer18)) + 4|0); + HEAP32[$vararg_ptr21>>2] = $27; + (_xsprintf(7660,256,2398,$vararg_buffer18)|0); + STACKTOP = sp;return; + break; + } + case 1: { + HEAP32[$vararg_buffer22>>2] = 7916; + $vararg_ptr25 = ((($vararg_buffer22)) + 4|0); + HEAP32[$vararg_ptr25>>2] = $2; + (_xsprintf(7660,256,2398,$vararg_buffer22)|0); + STACKTOP = sp;return; + break; + } + default: { + _Internal(2463,$vararg_buffer26); + // unreachable; + } + } +} +function _ConvertSeg($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$ph82 = 0, $$066$ph81 = 0, $$067$ph = 0, $$067$ph71$be = 0, $$067$ph7180 = 0, $$079 = 0, $$079$us = 0, $$1 = 0, $$idx$val = 0, $$idx69$val = 0, $$mask = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0; + var $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0; + var $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer12 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer21 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, $vararg_ptr20 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer21 = sp + 64|0; + $vararg_buffer17 = sp + 56|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$idx69$val = HEAP32[$2>>2]|0; + $5 = ($$idx69$val|0)==(0); + if ($5) { + $$067$ph = 0; + } else { + $6 = ((($2)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[$7>>2]|0; + $$067$ph = $8; + } + $9 = ($4|0)==(0); + if ($9) { + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } + $10 = (($4) + -1)|0; + $11 = ((($2)) + 8|0); + $12 = (($4) + -2)|0; + $$0$ph82 = 0;$$066$ph81 = 0;$$067$ph7180 = $$067$ph; + L7: while(1) { + $13 = ($$067$ph7180|0)==(0|0); + if ($13) { + $$079$us = $$0$ph82; + label = 6; + break; + } else { + $$079 = $$0$ph82; + } + while(1) { + $19 = HEAP32[$$067$ph7180>>2]|0; + $20 = ($19|0)==($$079|0); + if ($20) { + break; + } + $76 = (($$079) + 1)|0; + $77 = (($3) + ($$079)|0); + $78 = HEAP8[$77>>0]|0; + $79 = $78&255; + HEAP32[$vararg_buffer21>>2] = $79; + (_fprintf($0,2143,$vararg_buffer21)|0); + $80 = ($76>>>0)<($4>>>0); + if ($80) { + $$079 = $76; + } else { + label = 22; + break L7; + } + } + $21 = ((($$067$ph7180)) + 4|0); + $22 = HEAP16[$21>>1]|0; + $23 = $22&255; + $24 = ($22&65535) >>> 8; + $25 = $24&255; + switch ($23<<24>>24) { + case -128: { + $26 = ($$079>>>0)<($10>>>0); + if (!($26)) { + label = 10; + break L7; + } + $27 = (($$079) + 1)|0; + $28 = (($3) + ($27)|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29&255; + $31 = $30 << 8; + $32 = (($3) + ($$079)|0); + $33 = HEAP8[$32>>0]|0; + $34 = $33&255; + $35 = $31 | $34; + $36 = (($$079) + 2)|0; + _RelocExpr($1,$25,$35,$$067$ph7180); + HEAP32[$vararg_buffer3>>2] = 7660; + (_fprintf($0,2206,$vararg_buffer3)|0); + $$1 = $36; + break; + } + case 64: { + $37 = (($$079) + 1)|0; + $38 = (($3) + ($$079)|0); + $39 = HEAP8[$38>>0]|0; + $40 = $39&255; + $41 = $40 << 8; + $42 = ((($$067$ph7180)) + 8|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + ($43))|0; + _RelocExpr($1,$25,$44,$$067$ph7180); + HEAP32[$vararg_buffer6>>2] = 7660; + (_fprintf($0,2217,$vararg_buffer6)|0); + $$1 = $37; + break; + } + case 32: { + $45 = (($$079) + 1)|0; + $46 = (($3) + ($$079)|0); + $47 = HEAP8[$46>>0]|0; + $48 = $47&255; + _RelocExpr($1,$25,$48,$$067$ph7180); + HEAP32[$vararg_buffer9>>2] = 7660; + (_fprintf($0,2231,$vararg_buffer9)|0); + $$1 = $45; + break; + } + case -64: { + $49 = ($$079>>>0)<($12>>>0); + if (!($49)) { + label = 15; + break L7; + } + $50 = (($$079) + 2)|0; + $51 = (($3) + ($50)|0); + $52 = HEAP8[$51>>0]|0; + $53 = $52&255; + $54 = $53 << 16; + $55 = (($$079) + 1)|0; + $56 = (($3) + ($55)|0); + $57 = HEAP8[$56>>0]|0; + $58 = $57&255; + $59 = $58 << 8; + $60 = $59 | $54; + $61 = (($3) + ($$079)|0); + $62 = HEAP8[$61>>0]|0; + $63 = $62&255; + $64 = $60 | $63; + $65 = ((($$067$ph7180)) + 8|0); + $66 = HEAP32[$65>>2]|0; + $67 = (($64) + ($66))|0; + $68 = (($$079) + 3)|0; + _RelocExpr($1,$25,$67,$$067$ph7180); + HEAP32[$vararg_buffer14>>2] = 7660; + (_fprintf($0,2297,$vararg_buffer14)|0); + $$1 = $68; + break; + } + default: { + label = 17; + break L7; + } + } + $70 = (($$066$ph81) + 1)|0; + $$idx$val = HEAP32[$2>>2]|0; + $71 = ($70>>>0)<($$idx$val>>>0); + if ($71) { + $72 = HEAP32[$11>>2]|0; + $73 = (($72) + ($70<<2)|0); + $74 = HEAP32[$73>>2]|0; + $$067$ph71$be = $74; + } else { + $$067$ph71$be = 0; + } + $75 = ($$1>>>0)<($4>>>0); + if ($75) { + $$0$ph82 = $$1;$$066$ph81 = $70;$$067$ph7180 = $$067$ph71$be; + } else { + label = 22; + break; + } + } + if ((label|0) == 6) { + while(1) { + label = 0; + $14 = (($$079$us) + 1)|0; + $15 = (($3) + ($$079$us)|0); + $16 = HEAP8[$15>>0]|0; + $17 = $16&255; + HEAP32[$vararg_buffer>>2] = $17; + (_fprintf($0,2143,$vararg_buffer)|0); + $18 = ($14>>>0)<($4>>>0); + if ($18) { + $$079$us = $14; + label = 6; + } else { + break; + } + } + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } + else if ((label|0) == 10) { + _Error(2157,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 15) { + _Error(2245,$vararg_buffer12); + // unreachable; + } + else if ((label|0) == 17) { + $$mask = $22 & 255; + $69 = $$mask&65535; + HEAP32[$vararg_buffer17>>2] = $69; + $vararg_ptr20 = ((($vararg_buffer17)) + 4|0); + HEAP32[$vararg_ptr20>>2] = $$079; + _Internal(2311,$vararg_buffer17); + // unreachable; + } + else if ((label|0) == 22) { + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } +} +function _GetModelName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0>>>0)>(3); + if ($1) { + HEAP32[$vararg_buffer>>2] = $0; + _Internal(2515,$vararg_buffer); + // unreachable; + } else { + $2 = (8 + ($0<<2)|0); + $3 = HEAP32[$2>>2]|0; + STACKTOP = sp;return ($3|0); + } + return (0)|0; +} +function _FindModel($0) { + $0 = $0|0; + var $$ = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_StrCaseCmp($0,2538)|0); + $2 = ($1|0)==(0); + if ($2) { + $$05 = 0; + return ($$05|0); + } + $3 = (_StrCaseCmp($0,2543)|0); + $4 = ($3|0)==(0); + if ($4) { + $$05 = 1; + return ($$05|0); + } + $5 = (_StrCaseCmp($0,2550)|0); + $6 = ($5|0)==(0); + if ($6) { + $$05 = 2; + return ($$05|0); + } else { + $7 = (_StrCaseCmp($0,2556)|0); + $8 = ($7|0)==(0); + $$ = $8 ? 3 : -1; + return ($$|0); + } + return (0)|0; +} +function _main($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $storemerge16 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 24|0; + $3 = sp + 20|0; + $4 = sp + 28|0; + HEAP32[$2>>2] = $0; + HEAP32[$3>>2] = $1; + _InitCmdLine($2,$3,2568); + HEAP32[$4>>2] = 1; + $5 = HEAP32[1710]|0; + $6 = ($5>>>0)>(1); + L1: do { + if ($6) { + $storemerge16 = 1; + L2: while(1) { + $7 = HEAP32[1709]|0; + $8 = (($7) + ($storemerge16<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(45); + L4: do { + if ($11) { + $12 = ((($9)) + 1|0); + $13 = HEAP8[$12>>0]|0; + $14 = $13 << 24 >> 24; + switch ($14|0) { + case 104: { + label = 6; + break L2; + break; + } + case 86: { + label = 12; + break L2; + break; + } + case 45: { + _LongOption($4,24,15); + break L4; + break; + } + case 103: { + HEAP8[7917] = 1; + break L4; + break; + } + case 109: { + $15 = (_GetArg($4,2)|0); + $16 = (_FindModel($15)|0); + HEAP32[1702] = $16; + $17 = ($16|0)==(-1); + if ($17) { + label = 8; + break L2; + } else { + break L4; + } + break; + } + case 110: { + HEAP8[7918] = 1; + break L4; + break; + } + case 111: { + $18 = (_GetArg($4,2)|0); + HEAP32[1704] = $18; + break L4; + break; + } + case 118: { + $19 = HEAP8[7919]|0; + $20 = (($19) + 1)<<24>>24; + HEAP8[7919] = $20; + break L4; + break; + } + default: { + label = 13; + break L2; + } + } + } else { + $21 = HEAP32[1703]|0; + $22 = ($21|0)==(0|0); + if (!($22)) { + label = 15; + break L2; + } + HEAP32[1703] = $9; + } + } while(0); + $23 = HEAP32[$4>>2]|0; + $24 = (($23) + 1)|0; + HEAP32[$4>>2] = $24; + $25 = HEAP32[1710]|0; + $26 = ($24>>>0)<($25>>>0); + if ($26) { + $storemerge16 = $24; + } else { + break L1; + } + } + if ((label|0) == 6) { + _OptHelp($9,0); + // unreachable; + } + else if ((label|0) == 8) { + HEAP32[$vararg_buffer>>2] = $15; + _Error(2573,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 12) { + _OptVersion($9,0); + // unreachable; + } + else if ((label|0) == 13) { + _UnknownOption($9); + // unreachable; + } + else if ((label|0) == 15) { + HEAP32[$vararg_buffer1>>2] = $9; + _Error(2596,$vararg_buffer1); + // unreachable; + } + } + } while(0); + $27 = HEAP32[1703]|0; + $28 = ($27|0)==(0|0); + if ($28) { + _Error(2628,$vararg_buffer4); + // unreachable; + } + $29 = HEAP32[1704]|0; + $30 = ($29|0)==(0|0); + if (!($30)) { + $32 = $27; + $33 = (_ReadO65File($32)|0); + _Convert($33); + STACKTOP = sp;return 0; + } + $31 = (_MakeFilename($27,3846)|0); + HEAP32[1704] = $31; + $$pre = HEAP32[1703]|0; + $32 = $$pre; + $33 = (_ReadO65File($32)|0); + _Convert($33); + STACKTOP = sp;return 0; +} +function _OptHelp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[1711]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_printf(2650,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptVersion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[59]|0; + $3 = HEAP32[1711]|0; + $4 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + (_fprintf($2,2642,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptBssLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_strlen($1)|0); + $3 = ($2>>>0)<(256); + $4 = HEAP8[$1>>0]|0; + L1: do { + if ($3) { + $5 = (_IsAlpha($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP8[$1>>0]|0; + $8 = ($7<<24>>24)==(95); + if (!($8)) { + $21 = $7; + label = 8; + break; + } + } + $9 = ((($1)) + 1|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + $12 = $10;$16 = $9; + while(1) { + $13 = (_IsAlNum($12)|0); + $14 = ($13|0)==(0); + if ($14) { + $19 = HEAP8[$16>>0]|0; + $20 = ($19<<24>>24)==(95); + if (!($20)) { + $21 = $19; + label = 8; + break L1; + } + } + $15 = ((($16)) + 1|0); + $17 = HEAP8[$15>>0]|0; + $18 = ($17<<24>>24)==(0); + if ($18) { + break; + } else { + $12 = $17;$16 = $15; + } + } + } + } else { + $21 = $4; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $22 = ($21<<24>>24)==(0); + if (!($22)) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3819,$vararg_buffer); + // unreachable; + } + } + $23 = (_xstrdup($1)|0); + HEAP32[1707] = $23; + STACKTOP = sp;return; +} +function _OptBssName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3790,$vararg_buffer); + // unreachable; + } else { + $4 = (_xstrdup($1)|0); + HEAP32[53] = $4; + STACKTOP = sp;return; + } +} +function _OptCodeLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_strlen($1)|0); + $3 = ($2>>>0)<(256); + $4 = HEAP8[$1>>0]|0; + L1: do { + if ($3) { + $5 = (_IsAlpha($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP8[$1>>0]|0; + $8 = ($7<<24>>24)==(95); + if (!($8)) { + $21 = $7; + label = 8; + break; + } + } + $9 = ((($1)) + 1|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + $12 = $10;$16 = $9; + while(1) { + $13 = (_IsAlNum($12)|0); + $14 = ($13|0)==(0); + if ($14) { + $19 = HEAP8[$16>>0]|0; + $20 = ($19<<24>>24)==(95); + if (!($20)) { + $21 = $19; + label = 8; + break L1; + } + } + $15 = ((($16)) + 1|0); + $17 = HEAP8[$15>>0]|0; + $18 = ($17<<24>>24)==(0); + if ($18) { + break; + } else { + $12 = $17;$16 = $15; + } + } + } + } else { + $21 = $4; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $22 = ($21<<24>>24)==(0); + if (!($22)) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3819,$vararg_buffer); + // unreachable; + } + } + $23 = (_xstrdup($1)|0); + HEAP32[1705] = $23; + STACKTOP = sp;return; +} +function _OptCodeName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3790,$vararg_buffer); + // unreachable; + } else { + $4 = (_xstrdup($1)|0); + HEAP32[51] = $4; + STACKTOP = sp;return; + } +} +function _OptDataLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_strlen($1)|0); + $3 = ($2>>>0)<(256); + $4 = HEAP8[$1>>0]|0; + L1: do { + if ($3) { + $5 = (_IsAlpha($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP8[$1>>0]|0; + $8 = ($7<<24>>24)==(95); + if (!($8)) { + $21 = $7; + label = 8; + break; + } + } + $9 = ((($1)) + 1|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + $12 = $10;$16 = $9; + while(1) { + $13 = (_IsAlNum($12)|0); + $14 = ($13|0)==(0); + if ($14) { + $19 = HEAP8[$16>>0]|0; + $20 = ($19<<24>>24)==(95); + if (!($20)) { + $21 = $19; + label = 8; + break L1; + } + } + $15 = ((($16)) + 1|0); + $17 = HEAP8[$15>>0]|0; + $18 = ($17<<24>>24)==(0); + if ($18) { + break; + } else { + $12 = $17;$16 = $15; + } + } + } + } else { + $21 = $4; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $22 = ($21<<24>>24)==(0); + if (!($22)) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3819,$vararg_buffer); + // unreachable; + } + } + $23 = (_xstrdup($1)|0); + HEAP32[1706] = $23; + STACKTOP = sp;return; +} +function _OptDataName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3790,$vararg_buffer); + // unreachable; + } else { + $4 = (_xstrdup($1)|0); + HEAP32[52] = $4; + STACKTOP = sp;return; + } +} +function _OptDebug($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[7920]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[7920] = $3; + return; +} +function _OptDebugInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[7917] = 1; + return; +} +function _OptNoOutput($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP8[7918] = 1; + return; +} +function _OptO65Model($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_FindModel($1)|0); + HEAP32[1702] = $2; + $3 = ($2|0)==(-1); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(2573,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptVerbose($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[7919]|0; + $3 = (($2) + 1)<<24>>24; + HEAP8[7919] = $3; + return; +} +function _OptZeropageLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_strlen($1)|0); + $3 = ($2>>>0)<(256); + $4 = HEAP8[$1>>0]|0; + L1: do { + if ($3) { + $5 = (_IsAlpha($4)|0); + $6 = ($5|0)==(0); + if ($6) { + $7 = HEAP8[$1>>0]|0; + $8 = ($7<<24>>24)==(95); + if (!($8)) { + $21 = $7; + label = 8; + break; + } + } + $9 = ((($1)) + 1|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + $12 = $10;$16 = $9; + while(1) { + $13 = (_IsAlNum($12)|0); + $14 = ($13|0)==(0); + if ($14) { + $19 = HEAP8[$16>>0]|0; + $20 = ($19<<24>>24)==(95); + if (!($20)) { + $21 = $19; + label = 8; + break L1; + } + } + $15 = ((($16)) + 1|0); + $17 = HEAP8[$15>>0]|0; + $18 = ($17<<24>>24)==(0); + if ($18) { + break; + } else { + $12 = $17;$16 = $15; + } + } + } + } else { + $21 = $4; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $22 = ($21<<24>>24)==(0); + if (!($22)) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3819,$vararg_buffer); + // unreachable; + } + } + $23 = (_xstrdup($1)|0); + HEAP32[1708] = $23; + STACKTOP = sp;return; +} +function _OptZeropageName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_ValidSegName($1)|0); + $3 = ($2|0)==(0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $1; + _Error(3790,$vararg_buffer); + // unreachable; + } else { + $4 = (_xstrdup($1)|0); + HEAP32[54] = $4; + STACKTOP = sp;return; + } +} +function _DefaultCheckFailed($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + _AbEnd(3928,$vararg_buffer); + // unreachable; +} +function _AbEnd($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = HEAP32[59]|0; + $3 = HEAP32[1711]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,3953,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($2,$0,$1)|0); + (_fputc(10,$2)|0); + _exit(1); + // unreachable; +} +function _Print($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP8[7919]|0; + $5 = $4&255; + $6 = ($5>>>0)<($1>>>0); + if ($6) { + STACKTOP = sp;return; + } + HEAP32[$3>>2] = $varargs; + (_vfprintf($0,$2,$3)|0); + STACKTOP = sp;return; +} +function _InitCmdLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0$i = 0, $$0$lcssa$i = 0, $$016$i = 0, $$034 = 0, $$sroa$0$0$lcssa = 0, $$sroa$0$033 = 0, $$sroa$0$1 = 0, $$sroa$0$2 = 0, $$sroa$0$3 = 0, $$sroa$0$4 = 0, $$sroa$0$5 = 0, $$sroa$0$6 = 0, $$sroa$12$0$lcssa = 0, $$sroa$12$032 = 0, $$sroa$12$1 = 0, $$sroa$12$2 = 0, $$sroa$12$3 = 0, $$sroa$12$4 = 0, $$sroa$22$031 = 0; + var $$sroa$22$1 = 0, $$sroa$22$2 = 0, $$sroa$22$3 = 0, $$sroa$22$4 = 0, $$sroa$22$5 = 0, $$sroa$22$6 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer = sp; + $3 = sp + 8|0; + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $storemerge = $2; + } else { + $7 = (_FindName($5)|0); + HEAP32[1711] = $7; + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(0); + $$ = $9 ? $2 : $7; + $storemerge = $$; + } + HEAP32[1711] = $storemerge; + $10 = (_xmalloc(32)|0); + $11 = $10; + $12 = HEAP32[$0>>2]|0; + $13 = ($12|0)<(0); + if ($13) { + $$sroa$0$0$lcssa = $11;$$sroa$12$0$lcssa = 0; + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[1710] = $70; + HEAP32[1709] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } + $$034 = 0;$$sroa$0$033 = $11;$$sroa$12$032 = 0;$$sroa$22$031 = 8; + while(1) { + $14 = HEAP32[$1>>2]|0; + $15 = (($14) + ($$034<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + label = 22; + } else { + $18 = HEAP8[$16>>0]|0; + $19 = ($18<<24>>24)==(64); + if ($19) { + $20 = ((($16)) + 1|0); + $21 = (_fopen($20,3958)|0); + $22 = ($21|0)==(0|0); + if ($22) { + label = 9; + break; + } + $23 = (_fgets($3,256,$21)|0); + $24 = ($23|0)==(0|0); + if ($24) { + $$sroa$0$4 = $$sroa$0$033;$$sroa$12$3 = $$sroa$12$032;$$sroa$22$4 = $$sroa$22$031; + } else { + $$sroa$0$1 = $$sroa$0$033;$$sroa$12$1 = $$sroa$12$032;$$sroa$22$1 = $$sroa$22$031; + while(1) { + $28 = (_strlen($3)|0); + $$0$i = $28; + while(1) { + $29 = ($$0$i|0)==(0); + if ($29) { + $$0$lcssa$i = 0; + break; + } + $30 = (($$0$i) + -1)|0; + $31 = (($3) + ($30)|0); + $32 = HEAP8[$31>>0]|0; + $33 = (_IsSpace($32)|0); + $34 = ($33|0)==(0); + if ($34) { + $$0$lcssa$i = $$0$i; + break; + } else { + $$0$i = $30; + } + } + $35 = (($3) + ($$0$lcssa$i)|0); + HEAP8[$35>>0] = 0; + $$016$i = $3; + while(1) { + $36 = HEAP8[$$016$i>>0]|0; + $37 = (_IsSpace($36)|0); + $38 = ($37|0)==(0); + $39 = ((($$016$i)) + 1|0); + if ($38) { + break; + } else { + $$016$i = $39; + } + } + $40 = HEAP8[$$016$i>>0]|0; + $41 = ($40<<24>>24)==(0); + if ($41) { + $$sroa$0$2 = $$sroa$0$1;$$sroa$12$2 = $$sroa$12$1;$$sroa$22$2 = $$sroa$22$1; + } else { + $44 = (_xstrdup($$016$i)|0); + $45 = ($$sroa$22$1>>>0)>($$sroa$12$1>>>0); + if ($45) { + $46 = $$sroa$0$1; + $$sroa$0$3 = $$sroa$0$1;$$sroa$22$3 = $$sroa$22$1;$55 = $46; + } else { + $47 = $$sroa$22$1 << 1; + $48 = $$sroa$22$1 << 3; + $49 = (_xmalloc($48)|0); + $50 = $$sroa$0$1; + $51 = $$sroa$12$1 << 2; + _memcpy(($49|0),($50|0),($51|0))|0; + _xfree($50); + $52 = $49; + $$sroa$0$3 = $52;$$sroa$22$3 = $47;$55 = $49; + } + $53 = (($$sroa$12$1) + 1)|0; + $54 = (($55) + ($$sroa$12$1<<2)|0); + HEAP32[$54>>2] = $44; + $$sroa$0$2 = $$sroa$0$3;$$sroa$12$2 = $53;$$sroa$22$2 = $$sroa$22$3; + } + $42 = (_fgets($3,256,$21)|0); + $43 = ($42|0)==(0|0); + if ($43) { + $$sroa$0$4 = $$sroa$0$2;$$sroa$12$3 = $$sroa$12$2;$$sroa$22$4 = $$sroa$22$2; + break; + } else { + $$sroa$0$1 = $$sroa$0$2;$$sroa$12$1 = $$sroa$12$2;$$sroa$22$1 = $$sroa$22$2; + } + } + } + (_fclose($21)|0); + $$sroa$0$6 = $$sroa$0$4;$$sroa$12$4 = $$sroa$12$3;$$sroa$22$6 = $$sroa$22$4; + } else { + label = 22; + } + } + if ((label|0) == 22) { + label = 0; + $56 = ($$sroa$22$031>>>0)>($$sroa$12$032>>>0); + if ($56) { + $57 = $$sroa$0$033; + $$sroa$0$5 = $$sroa$0$033;$$sroa$22$5 = $$sroa$22$031;$66 = $57; + } else { + $58 = $$sroa$22$031 << 1; + $59 = $$sroa$22$031 << 3; + $60 = (_xmalloc($59)|0); + $61 = $$sroa$0$033; + $62 = $$sroa$12$032 << 2; + _memcpy(($60|0),($61|0),($62|0))|0; + _xfree($61); + $63 = $60; + $$sroa$0$5 = $63;$$sroa$22$5 = $58;$66 = $60; + } + $64 = (($$sroa$12$032) + 1)|0; + $65 = (($66) + ($$sroa$12$032<<2)|0); + HEAP32[$65>>2] = $16; + $$sroa$0$6 = $$sroa$0$5;$$sroa$12$4 = $64;$$sroa$22$6 = $$sroa$22$5; + } + $67 = (($$034) + 1)|0; + $68 = HEAP32[$0>>2]|0; + $69 = ($$034|0)<($68|0); + if ($69) { + $$034 = $67;$$sroa$0$033 = $$sroa$0$6;$$sroa$12$032 = $$sroa$12$4;$$sroa$22$031 = $$sroa$22$6; + } else { + $$sroa$0$0$lcssa = $$sroa$0$6;$$sroa$12$0$lcssa = $$sroa$12$4; + label = 27; + break; + } + } + if ((label|0) == 9) { + $25 = (___errno_location()|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strerror($26)|0); + HEAP32[$vararg_buffer>>2] = $20; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $27; + _AbEnd(3960,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 27) { + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[1710] = $70; + HEAP32[1709] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } +} +function _UnknownOption($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(3981,$vararg_buffer); + // unreachable; +} +function _NeedArg($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(4000,$vararg_buffer); + // unreachable; +} +function _GetArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[1709]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($5) + ($1)|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(0); + if (!($8)) { + $$0 = $6; + return ($$0|0); + } + $9 = (($2) + 1)|0; + $10 = (($3) + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + _NeedArg($5); + // unreachable; + } + HEAP32[$0>>2] = $9; + $$0 = $11; + return ($$0|0); +} +function _LongOption($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01719 = 0, $$020 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = HEAP32[1709]|0; + $5 = (($4) + ($3<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)==(0); + if ($7) { + _UnknownOption($6); + // unreachable; + } else { + $$01719 = $2;$$020 = $1; + } + while(1) { + $8 = HEAP32[$$020>>2]|0; + $9 = (_strcmp($6,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + $22 = (($$01719) + -1)|0; + $23 = ((($$020)) + 12|0); + $24 = ($22|0)==(0); + if ($24) { + label = 10; + break; + } else { + $$01719 = $22;$$020 = $23; + } + } + if ((label|0) == 10) { + _UnknownOption($6); + // unreachable; + } + $11 = ((($$020)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $20 = ((($$020)) + 8|0); + $21 = HEAP32[$20>>2]|0; + FUNCTION_TABLE_vii[$21 & 15]($6,0); + return; + } + $14 = (($3) + 1)|0; + HEAP32[$0>>2] = $14; + $15 = (($4) + ($14<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + _NeedArg($6); + // unreachable; + } + $18 = ((($$020)) + 8|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vii[$19 & 15]($6,$16); + return; +} +function _CollInsert($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$pre = 0, $$pre18 = 0, $$pre19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)<($2>>>0); + if ($4) { + $5 = HEAP32[58]|0; + $6 = HEAP32[56]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,4032,4050,138); + // unreachable; + } + $7 = ((($0)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($3>>>0)<($8>>>0); + if ($9) { + $20 = $3; + } else { + $10 = ($8|0)==(0); + $11 = $8 << 1; + $$ = $10 ? 4 : $11; + $12 = ($8>>>0)<($$>>>0); + if ($12) { + HEAP32[$7>>2] = $$; + $13 = $$ << 2; + $14 = (_xmalloc($13)|0); + $15 = ((($0)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$0>>2]|0; + $18 = $17 << 2; + _memcpy(($14|0),($16|0),($18|0))|0; + $19 = HEAP32[$15>>2]|0; + _xfree($19); + HEAP32[$15>>2] = $14; + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $3; + } + } + $21 = ($20|0)==($2|0); + $$pre19 = ((($0)) + 8|0); + if ($21) { + $28 = $2; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; + } + $22 = HEAP32[$$pre19>>2]|0; + $23 = (($22) + ($2<<2)|0); + $24 = ((($23)) + 4|0); + $25 = (($20) - ($2))|0; + $26 = $25 << 2; + _memmove(($24|0),($23|0),($26|0))|0; + $$pre18 = HEAP32[$0>>2]|0; + $28 = $$pre18; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; +} +function _ValidSegName($0) { + $0 = $0|0; + var $$0 = 0, $$06 = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(95); + if ($2) { + label = 3; + } else { + $3 = (_IsAlpha($1)|0); + $4 = ($3|0)==(0); + if ($4) { + $$06 = 0; + } else { + label = 3; + } + } + L3: do { + if ((label|0) == 3) { + $5 = (_strlen($0)|0); + $6 = ($5>>>0)>(80); + if ($6) { + $$06 = 0; + } else { + $$0 = $0; + L5: while(1) { + $7 = ((($$0)) + 1|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 0: { + $$06 = 1; + break L3; + break; + } + case 95: { + $$0 = $7; + continue L5; + break; + } + default: { + } + } + $9 = (_IsAlNum($8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$06 = 0; + break L3; + } else { + $$0 = $7; + } + } + } + } + } while(0); + return ($$06|0); +} +function _IsAlpha($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $4 = $3&1; + return ($4|0); +} +function _IsAlNum($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $$off8 = (($0) + -48)<<24>>24; + $4 = ($$off8&255)<(10); + $5 = $3 | $4; + $6 = $5&1; + return ($6|0); +} +function _IsSpace($0) { + $0 = $0|0; + var $$clear = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $switch$cast = 0, $switch$cast$clear = 0, $switch$downshift = 0, $switch$masked = 0, $switch$tableidx = 0, label = 0, sp = 0; + sp = STACKTOP; + $switch$tableidx = (($0) + -9)<<24>>24; + $1 = ($switch$tableidx&255)<(24); + $switch$cast = $switch$tableidx&255; + $switch$cast$clear = $switch$cast & 16777215; + $switch$downshift = 8388639 >>> $switch$cast$clear; + $2 = $switch$downshift & 1; + $$clear = $2 & 16777215; + $switch$masked = ($$clear|0)!=(0); + $3 = $1 & $switch$masked; + $4 = $3&1; + return ($4|0); +} +function _IsDigit($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -48)<<24>>24; + $1 = ($$off&255)<(10); + $2 = $1&1; + return ($2|0); +} +function _StrCaseCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$068 = 0, $$09 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (_toupper($3)|0); + $5 = HEAP8[$1>>0]|0; + $6 = $5 << 24 >> 24; + $7 = (_toupper($6)|0); + $8 = (($4) - ($7))|0; + $9 = ($8|0)!=(0); + $10 = ($2<<24>>24)==(0); + $or$cond7 = $10 | $9; + if ($or$cond7) { + $$lcssa = $8; + return ($$lcssa|0); + } else { + $$068 = $1;$$09 = $0; + } + while(1) { + $11 = ((($$09)) + 1|0); + $12 = ((($$068)) + 1|0); + $13 = HEAP8[$11>>0]|0; + $14 = $13 << 24 >> 24; + $15 = (_toupper($14)|0); + $16 = HEAP8[$12>>0]|0; + $17 = $16 << 24 >> 24; + $18 = (_toupper($17)|0); + $19 = (($15) - ($18))|0; + $20 = ($19|0)!=(0); + $21 = ($13<<24>>24)==(0); + $or$cond = $21 | $20; + if ($or$cond) { + $$lcssa = $19; + break; + } else { + $$068 = $12;$$09 = $11; + } + } + return ($$lcssa|0); +} +function _FindName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $$0 = $1; + L1: while(1) { + $2 = ($$0|0)>(0); + if (!($2)) { + break; + } + $3 = (($$0) + -1)|0; + $4 = (($0) + ($3)|0); + $5 = HEAP8[$4>>0]|0; + switch ($5<<24>>24) { + case 47: case 92: { + break L1; + break; + } + default: { + $$0 = $3; + } + } + } + $6 = (($0) + ($$0)|0); + return ($6|0); +} +function _MakeFilename($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$014$i = 0, $$pn$i = 0, $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = ($2>>>0)<(2); + L1: do { + if (!($3)) { + $4 = (($0) + ($2)|0); + $$pn$i = $4; + L3: while(1) { + $$014$i = ((($$pn$i)) + -1|0); + $5 = ($$014$i>>>0)<($0>>>0); + $$pre$i = HEAP8[$$014$i>>0]|0; + if ($5) { + label = 5; + break; + } + switch ($$pre$i<<24>>24) { + case 92: case 47: { + break L1; + break; + } + case 46: { + break L3; + break; + } + default: { + $$pn$i = $$014$i; + } + } + } + if ((label|0) == 5) { + $6 = ($$pre$i<<24>>24)==(46); + if (!($6)) { + break; + } + } + $12 = $$014$i; + $13 = $0; + $14 = (($12) - ($13))|0; + $15 = (_strlen($1)|0); + $16 = (($14) + 1)|0; + $17 = (($16) + ($15))|0; + $18 = (_xmalloc($17)|0); + _memcpy(($18|0),($0|0),($14|0))|0; + $19 = (($18) + ($14)|0); + (_strcpy($19,$1)|0); + $$0 = $18; + return ($$0|0); + } + } while(0); + $7 = (_strlen($0)|0); + $8 = (_strlen($1)|0); + $9 = (($7) + 1)|0; + $10 = (($9) + ($8))|0; + $11 = (_xmalloc($10)|0); + (_strcpy($11,$0)|0); + (_strcat($11,$1)|0); + $$0 = $11; + return ($$0|0); +} +function _xvsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$066$ph$be = 0, $$066$ph$ph206 = 0, $$066$ph140154 = 0, $$066$ph200 = 0, $$070 = 0, $$070$phi = 0, $$1$ph$be = 0, $$1$ph$ph207 = 0, $$1$ph179 = 0, $$1$ph201 = 0, $$167 = 0, $$268 = 0, $$3 = 0, $$369 = 0, $$5 = 0, $$6 = 0, $$7 = 0, $$clear = 0; + var $$clear407 = 0, $$clear408 = 0, $$clear409 = 0, $$clear410 = 0, $$idx = 0, $$idx$val = 0, $$idx73 = 0, $$idx73$val = 0, $$idx74$val = 0, $$lcssa97 = 0, $$lcssa98 = 0, $$mask$i = 0, $$mask$i79 = 0, $$mask$i83 = 0, $$mask15$i = 0, $$mask15$i78 = 0, $$mask15$i82 = 0, $$pre149 = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0; + var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0; + var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0; + var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0; + var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0; + var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0; + var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0; + var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0; + var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0; + var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current101 = 0, $arglist_current104 = 0, $arglist_current107 = 0, $arglist_current11 = 0, $arglist_current110 = 0, $arglist_current113 = 0, $arglist_current116 = 0, $arglist_current119 = 0, $arglist_current14 = 0, $arglist_current17 = 0, $arglist_current2 = 0, $arglist_current20 = 0; + var $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current29 = 0, $arglist_current32 = 0, $arglist_current35 = 0, $arglist_current38 = 0, $arglist_current41 = 0, $arglist_current44 = 0, $arglist_current47 = 0, $arglist_current5 = 0, $arglist_current50 = 0, $arglist_current53 = 0, $arglist_current56 = 0, $arglist_current59 = 0, $arglist_current62 = 0, $arglist_current65 = 0, $arglist_current68 = 0, $arglist_current71 = 0, $arglist_current74 = 0, $arglist_current77 = 0; + var $arglist_current8 = 0, $arglist_current80 = 0, $arglist_current83 = 0, $arglist_current86 = 0, $arglist_current89 = 0, $arglist_current92 = 0, $arglist_current95 = 0, $arglist_current98 = 0, $arglist_next = 0, $arglist_next102 = 0, $arglist_next105 = 0, $arglist_next108 = 0, $arglist_next111 = 0, $arglist_next114 = 0, $arglist_next117 = 0, $arglist_next12 = 0, $arglist_next120 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0; + var $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next30 = 0, $arglist_next33 = 0, $arglist_next36 = 0, $arglist_next39 = 0, $arglist_next42 = 0, $arglist_next45 = 0, $arglist_next48 = 0, $arglist_next51 = 0, $arglist_next54 = 0, $arglist_next57 = 0, $arglist_next6 = 0, $arglist_next60 = 0, $arglist_next63 = 0, $arglist_next66 = 0, $arglist_next69 = 0, $arglist_next72 = 0, $arglist_next75 = 0; + var $arglist_next78 = 0, $arglist_next81 = 0, $arglist_next84 = 0, $arglist_next87 = 0, $arglist_next9 = 0, $arglist_next90 = 0, $arglist_next93 = 0, $arglist_next96 = 0, $arglist_next99 = 0, $expanded = 0, $expanded121 = 0, $expanded123 = 0, $expanded124 = 0, $expanded125 = 0, $expanded127 = 0, $expanded128 = 0, $expanded130 = 0, $expanded131 = 0, $expanded132 = 0, $expanded134 = 0; + var $expanded135 = 0, $expanded137 = 0, $expanded138 = 0, $expanded139 = 0, $expanded141 = 0, $expanded142 = 0, $expanded144 = 0, $expanded145 = 0, $expanded146 = 0, $expanded148 = 0, $expanded149 = 0, $expanded151 = 0, $expanded152 = 0, $expanded153 = 0, $expanded155 = 0, $expanded156 = 0, $expanded158 = 0, $expanded159 = 0, $expanded160 = 0, $expanded162 = 0; + var $expanded163 = 0, $expanded165 = 0, $expanded166 = 0, $expanded167 = 0, $expanded169 = 0, $expanded170 = 0, $expanded172 = 0, $expanded173 = 0, $expanded174 = 0, $expanded176 = 0, $expanded177 = 0, $expanded179 = 0, $expanded180 = 0, $expanded181 = 0, $expanded183 = 0, $expanded184 = 0, $expanded186 = 0, $expanded187 = 0, $expanded188 = 0, $expanded190 = 0; + var $expanded191 = 0, $expanded193 = 0, $expanded194 = 0, $expanded195 = 0, $expanded197 = 0, $expanded198 = 0, $expanded200 = 0, $expanded201 = 0, $expanded202 = 0, $expanded204 = 0, $expanded205 = 0, $expanded207 = 0, $expanded208 = 0, $expanded209 = 0, $expanded211 = 0, $expanded212 = 0, $expanded214 = 0, $expanded215 = 0, $expanded216 = 0, $expanded218 = 0; + var $expanded219 = 0, $expanded221 = 0, $expanded222 = 0, $expanded223 = 0, $expanded225 = 0, $expanded226 = 0, $expanded228 = 0, $expanded229 = 0, $expanded230 = 0, $expanded232 = 0, $expanded233 = 0, $expanded235 = 0, $expanded236 = 0, $expanded237 = 0, $expanded239 = 0, $expanded240 = 0, $expanded242 = 0, $expanded243 = 0, $expanded244 = 0, $expanded246 = 0; + var $expanded247 = 0, $expanded249 = 0, $expanded250 = 0, $expanded251 = 0, $expanded253 = 0, $expanded254 = 0, $expanded256 = 0, $expanded257 = 0, $expanded258 = 0, $expanded260 = 0, $expanded261 = 0, $expanded263 = 0, $expanded264 = 0, $expanded265 = 0, $expanded267 = 0, $expanded268 = 0, $expanded270 = 0, $expanded271 = 0, $expanded272 = 0, $expanded274 = 0; + var $expanded275 = 0, $expanded277 = 0, $expanded278 = 0, $expanded279 = 0, $expanded281 = 0, $expanded282 = 0, $expanded284 = 0, $expanded285 = 0, $expanded286 = 0, $expanded288 = 0, $expanded289 = 0, $expanded291 = 0, $expanded292 = 0, $expanded293 = 0, $expanded295 = 0, $expanded296 = 0, $expanded298 = 0, $expanded299 = 0, $expanded300 = 0, $expanded302 = 0; + var $expanded303 = 0, $expanded305 = 0, $expanded306 = 0, $expanded307 = 0, $expanded309 = 0, $expanded310 = 0, $expanded312 = 0, $expanded313 = 0, $expanded314 = 0, $expanded316 = 0, $expanded317 = 0, $expanded319 = 0, $expanded320 = 0, $expanded321 = 0, $expanded323 = 0, $expanded324 = 0, $expanded326 = 0, $expanded327 = 0, $expanded328 = 0, $expanded330 = 0; + var $expanded331 = 0, $expanded333 = 0, $expanded334 = 0, $expanded335 = 0, $expanded337 = 0, $expanded338 = 0, $expanded340 = 0, $expanded341 = 0, $expanded342 = 0, $expanded344 = 0, $expanded345 = 0, $expanded347 = 0, $expanded348 = 0, $expanded349 = 0, $expanded351 = 0, $expanded352 = 0, $expanded354 = 0, $expanded355 = 0, $expanded356 = 0, $expanded358 = 0; + var $expanded359 = 0, $expanded361 = 0, $expanded362 = 0, $expanded363 = 0, $expanded365 = 0, $expanded366 = 0, $expanded368 = 0, $expanded369 = 0, $expanded370 = 0, $expanded372 = 0, $expanded373 = 0, $expanded375 = 0, $expanded376 = 0, $expanded377 = 0, $expanded379 = 0, $expanded380 = 0, $expanded382 = 0, $expanded383 = 0, $expanded384 = 0, $expanded386 = 0; + var $expanded387 = 0, $expanded389 = 0, $expanded390 = 0, $expanded391 = 0, $expanded393 = 0, $expanded394 = 0, $expanded396 = 0, $expanded397 = 0, $expanded398 = 0, $expanded400 = 0, $expanded401 = 0, $expanded403 = 0, $expanded404 = 0, $expanded405 = 0, $not$ = 0, $not$199 = 0, $not$199205 = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 320|0; + $4 = sp; + $5 = sp + 312|0; + $vacopy_currentptr = HEAP32[$3>>2]|0; + HEAP32[$4>>2] = $vacopy_currentptr; + $6 = ((($4)) + 16|0); + HEAP32[$6>>2] = $0; + $7 = ((($4)) + 20|0); + HEAP32[$7>>2] = $1; + $8 = ((($4)) + 24|0); + HEAP32[$8>>2] = 0; + $9 = ((($4)) + 288|0); + $10 = ((($4)) + 300|0); + $11 = ((($4)) + 304|0); + $12 = ((($4)) + 308|0); + $13 = ((($4)) + 292|0); + $14 = ((($5)) + 1|0); + $$0 = $2;$$070 = 0; + L1: while(1) { + $15 = ((($$0)) + 1|0); + $16 = HEAP8[$$0>>0]|0; + switch ($16<<24>>24) { + case 0: { + label = 118; + break L1; + break; + } + case 37: { + break; + } + default: { + $17 = HEAP32[$8>>2]|0; + $18 = (($17) + 1)|0; + HEAP32[$8>>2] = $18; + $19 = HEAP32[$7>>2]|0; + $20 = ($18>>>0)>($19>>>0); + if ($20) { + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + $21 = HEAP32[$6>>2]|0; + $22 = ((($21)) + 1|0); + HEAP32[$6>>2] = $22; + HEAP8[$21>>0] = $16; + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + } + $23 = HEAP8[$15>>0]|0; + $24 = ($23<<24>>24)==(37); + $25 = ((($$0)) + 2|0); + if ($24) { + $26 = HEAP32[$8>>2]|0; + $27 = (($26) + 1)|0; + HEAP32[$8>>2] = $27; + $28 = HEAP32[$7>>2]|0; + $29 = ($27>>>0)>($28>>>0); + if ($29) { + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + $30 = HEAP32[$6>>2]|0; + $31 = ((($30)) + 1|0); + HEAP32[$6>>2] = $31; + HEAP8[$30>>0] = 37; + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + HEAP32[$9>>2] = 0; + $32 = $23 << 24 >> 24; + $not$199205 = ($23<<24>>24)==(0); + L11: do { + if ($not$199205) { + $$066$ph140154 = 0;$$1$ph179 = $25;$62 = $32; + label = 21; + } else { + $$066$ph$ph206 = $23;$$1$ph$ph207 = $25;$530 = $32;$531 = 0; + L12: while(1) { + $$066$ph200 = $$066$ph$ph206;$$1$ph201 = $$1$ph$ph207;$33 = $530;$35 = $531; + L14: while(1) { + switch ($33|0) { + case 45: { + $34 = $35 | 1; + HEAP32[$9>>2] = $34; + $532 = $34; + break; + } + case 43: { + $36 = $35 | 2; + HEAP32[$9>>2] = $36; + $532 = $36; + break; + } + case 32: { + $37 = $35 | 4; + HEAP32[$9>>2] = $37; + $532 = $37; + break; + } + case 35: { + $38 = $35 | 8; + HEAP32[$9>>2] = $38; + $532 = $38; + break; + } + default: { + break L14; + } + } + $$1$ph$be = ((($$1$ph201)) + 1|0); + $$066$ph$be = HEAP8[$$1$ph201>>0]|0; + $39 = $$066$ph$be << 24 >> 24; + $not$ = ($$066$ph$be<<24>>24)==(0); + if ($not$) { + $$066$ph140154 = 0;$$1$ph179 = $$1$ph$be;$62 = $39; + label = 21; + break L11; + } else { + $$066$ph200 = $$066$ph$be;$$1$ph201 = $$1$ph$be;$33 = $39;$35 = $532; + } + } + switch ($$066$ph200<<24>>24) { + case 42: { + break L12; + break; + } + case 48: { + break; + } + default: { + $$066$ph140154 = $$066$ph200;$$1$ph179 = $$1$ph201;$62 = $33; + label = 21; + break L11; + } + } + $40 = $35 | 16; + HEAP32[$9>>2] = $40; + $41 = ((($$1$ph201)) + 1|0); + $42 = HEAP8[$$1$ph201>>0]|0; + $43 = $42 << 24 >> 24; + $not$199 = ($42<<24>>24)==(0); + if ($not$199) { + $$066$ph140154 = 0;$$1$ph179 = $41;$62 = $43; + label = 21; + break L11; + } else { + $$066$ph$ph206 = $42;$$1$ph$ph207 = $41;$530 = $43;$531 = $40; + } + } + $arglist_current = HEAP32[$4>>2]|0; + $44 = $arglist_current; + $45 = ((0) + 4|0); + $expanded121 = $45; + $expanded = (($expanded121) - 1)|0; + $46 = (($44) + ($expanded))|0; + $47 = ((0) + 4|0); + $expanded125 = $47; + $expanded124 = (($expanded125) - 1)|0; + $expanded123 = $expanded124 ^ -1; + $48 = $46 & $expanded123; + $49 = $48; + $50 = HEAP32[$49>>2]|0; + $arglist_next = ((($49)) + 4|0); + HEAP32[$4>>2] = $arglist_next; + HEAP32[$10>>2] = $50; + $51 = ($50|0)<(0); + $52 = HEAP32[$9>>2]|0; + if ($51) { + $53 = $52 | 1; + HEAP32[$9>>2] = $53; + $54 = (0 - ($50))|0; + HEAP32[$10>>2] = $54; + $58 = $53; + } else { + $58 = $52; + } + $55 = ((($$1$ph201)) + 1|0); + $56 = HEAP8[$$1$ph201>>0]|0; + $57 = $58 | 32; + HEAP32[$9>>2] = $57; + $$167 = $56;$$3 = $55; + } + } while(0); + if ((label|0) == 21) { + label = 0; + $59 = (_IsDigit($$066$ph140154)|0); + $60 = ($59|0)==(0); + if ($60) { + $$167 = $$066$ph140154;$$3 = $$1$ph179; + } else { + $61 = (($62) + -48)|0; + HEAP32[$10>>2] = $61; + $63 = ((($$1$ph179)) + 1|0); + $64 = HEAP8[$$1$ph179>>0]|0; + $65 = (_IsDigit($64)|0); + $66 = ($65|0)==(0); + if ($66) { + $$lcssa97 = $64;$$lcssa98 = $63; + } else { + $70 = $64;$74 = $63; + while(1) { + $67 = HEAP32[$10>>2]|0; + $68 = ($67*10)|0; + $69 = $70 << 24 >> 24; + $71 = (($69) + -48)|0; + $72 = (($71) + ($68))|0; + HEAP32[$10>>2] = $72; + $73 = ((($74)) + 1|0); + $75 = HEAP8[$74>>0]|0; + $76 = (_IsDigit($75)|0); + $77 = ($76|0)==(0); + if ($77) { + $$lcssa97 = $75;$$lcssa98 = $73; + break; + } else { + $70 = $75;$74 = $73; + } + } + } + $78 = HEAP32[$9>>2]|0; + $79 = $78 | 32; + HEAP32[$9>>2] = $79; + $$167 = $$lcssa97;$$3 = $$lcssa98; + } + } + $80 = ($$167<<24>>24)==(46); + L36: do { + if ($80) { + $81 = ((($$3)) + 1|0); + $82 = HEAP8[$$3>>0]|0; + $83 = HEAP32[$9>>2]|0; + $84 = $83 | 64; + HEAP32[$9>>2] = $84; + $85 = $82 << 24 >> 24; + $86 = ($82<<24>>24)==(42); + if ($86) { + $arglist_current2 = HEAP32[$4>>2]|0; + $87 = $arglist_current2; + $88 = ((0) + 4|0); + $expanded128 = $88; + $expanded127 = (($expanded128) - 1)|0; + $89 = (($87) + ($expanded127))|0; + $90 = ((0) + 4|0); + $expanded132 = $90; + $expanded131 = (($expanded132) - 1)|0; + $expanded130 = $expanded131 ^ -1; + $91 = $89 & $expanded130; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $arglist_next3 = ((($92)) + 4|0); + HEAP32[$4>>2] = $arglist_next3; + HEAP32[$11>>2] = $93; + $94 = ($93|0)<(0); + if ($94) { + $95 = HEAP32[$9>>2]|0; + $96 = $95 & -65; + HEAP32[$9>>2] = $96; + } + $97 = ((($$3)) + 2|0); + $98 = HEAP8[$81>>0]|0; + $$268 = $98;$$6 = $97; + break; + } + $99 = (_IsDigit($82)|0); + $100 = ($99|0)==(0); + if (!($100)) { + $101 = (($85) + -48)|0; + HEAP32[$11>>2] = $101; + $102 = ((($$3)) + 2|0); + $103 = HEAP8[$81>>0]|0; + $104 = (_IsDigit($103)|0); + $105 = ($104|0)==(0); + if ($105) { + $$268 = $103;$$6 = $102; + break; + } else { + $109 = $103;$113 = $102; + } + while(1) { + $106 = HEAP32[$11>>2]|0; + $107 = ($106*10)|0; + $108 = $109 << 24 >> 24; + $110 = (($108) + -48)|0; + $111 = (($110) + ($107))|0; + HEAP32[$11>>2] = $111; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$113>>0]|0; + $115 = (_IsDigit($114)|0); + $116 = ($115|0)==(0); + if ($116) { + $$268 = $114;$$6 = $112; + break L36; + } else { + $109 = $114;$113 = $112; + } + } + } + $117 = ($82<<24>>24)==(45); + if (!($117)) { + HEAP32[$11>>2] = 0; + $$268 = $82;$$6 = $81; + break; + } + $118 = ((($$3)) + 2|0); + $$5 = $118; + while(1) { + $119 = ((($$5)) + 1|0); + $120 = HEAP8[$$5>>0]|0; + $121 = (_IsDigit($120)|0); + $122 = ($121|0)==(0); + if ($122) { + break; + } else { + $$5 = $119; + } + } + $123 = HEAP32[$9>>2]|0; + $124 = $123 & -65; + HEAP32[$9>>2] = $124; + $$268 = $120;$$6 = $119; + } else { + $$268 = $$167;$$6 = $$3; + } + } while(0); + HEAP32[$12>>2] = 2; + $125 = $$268 << 24 >> 24; + L56: do { + switch ($125|0) { + case 104: { + $126 = ((($$6)) + 1|0); + $127 = HEAP8[$$6>>0]|0; + $128 = ($127<<24>>24)==(104); + if ($128) { + $129 = ((($$6)) + 2|0); + $130 = HEAP8[$126>>0]|0; + HEAP32[$12>>2] = 0; + $$369 = $130;$$7 = $129;$158 = 0; + break L56; + } else { + HEAP32[$12>>2] = 1; + $$369 = $127;$$7 = $126;$158 = 1; + break L56; + } + break; + } + case 108: { + $131 = ((($$6)) + 1|0); + $132 = HEAP8[$$6>>0]|0; + $133 = ($132<<24>>24)==(108); + if ($133) { + $134 = ((($$6)) + 2|0); + $135 = HEAP8[$131>>0]|0; + HEAP32[$12>>2] = 3; + $$369 = $135;$$7 = $134;$158 = 3; + break L56; + } else { + HEAP32[$12>>2] = 3; + $$369 = $132;$$7 = $131;$158 = 3; + break L56; + } + break; + } + case 106: { + HEAP32[$12>>2] = 4; + $136 = ((($$6)) + 1|0); + $137 = HEAP8[$$6>>0]|0; + $$369 = $137;$$7 = $136;$158 = 4; + break; + } + case 122: { + HEAP32[$12>>2] = 5; + $138 = ((($$6)) + 1|0); + $139 = HEAP8[$$6>>0]|0; + $$369 = $139;$$7 = $138;$158 = 5; + break; + } + case 116: { + HEAP32[$12>>2] = 6; + $140 = ((($$6)) + 1|0); + $141 = HEAP8[$$6>>0]|0; + $$369 = $141;$$7 = $140;$158 = 6; + break; + } + case 76: { + HEAP32[$12>>2] = 7; + $142 = ((($$6)) + 1|0); + $143 = HEAP8[$$6>>0]|0; + $$369 = $143;$$7 = $142;$158 = 7; + break; + } + default: { + $$369 = $$268;$$7 = $$6;$158 = 2; + } + } + } while(0); + $144 = HEAP32[$9>>2]|0; + $145 = $144 & 6; + $146 = ($145|0)==(6); + if ($146) { + $147 = $144 & -5; + HEAP32[$9>>2] = $147; + $149 = $147; + } else { + $149 = $144; + } + $148 = $149 & 17; + $150 = ($148|0)==(17); + $151 = $149 & -17; + $152 = $150 ? $151 : $149; + $153 = $152 & 64; + $154 = ($153|0)==(0); + $$ = $154 ? $152 : $151; + $155 = $154 ^ 1; + $156 = $150 | $155; + if ($156) { + HEAP32[$9>>2] = $$; + } + $157 = $$369 << 24 >> 24; + switch ($157|0) { + case 109: { + $$0 = $$7;$$070 = 1; + continue L1; + break; + } + case 110: { + label = 108; + break L1; + break; + } + case 105: case 100: { + HEAP32[$13>>2] = 10; + $$clear = $158 & 7; + switch ($$clear<<24>>24) { + case 0: { + $arglist_current5 = HEAP32[$4>>2]|0; + $159 = $arglist_current5; + $160 = ((0) + 4|0); + $expanded135 = $160; + $expanded134 = (($expanded135) - 1)|0; + $161 = (($159) + ($expanded134))|0; + $162 = ((0) + 4|0); + $expanded139 = $162; + $expanded138 = (($expanded139) - 1)|0; + $expanded137 = $expanded138 ^ -1; + $163 = $161 & $expanded137; + $164 = $163; + $165 = HEAP32[$164>>2]|0; + $arglist_next6 = ((($164)) + 4|0); + HEAP32[$4>>2] = $arglist_next6; + $166 = $165&255; + $167 = $166 << 24 >> 24; + $168 = ($167|0)<(0); + $169 = $168 << 31 >> 31; + $229 = $167;$230 = $169; + break; + } + case 1: { + $arglist_current8 = HEAP32[$4>>2]|0; + $170 = $arglist_current8; + $171 = ((0) + 4|0); + $expanded142 = $171; + $expanded141 = (($expanded142) - 1)|0; + $172 = (($170) + ($expanded141))|0; + $173 = ((0) + 4|0); + $expanded146 = $173; + $expanded145 = (($expanded146) - 1)|0; + $expanded144 = $expanded145 ^ -1; + $174 = $172 & $expanded144; + $175 = $174; + $176 = HEAP32[$175>>2]|0; + $arglist_next9 = ((($175)) + 4|0); + HEAP32[$4>>2] = $arglist_next9; + $177 = $176&65535; + $178 = $177 << 16 >> 16; + $179 = ($178|0)<(0); + $180 = $179 << 31 >> 31; + $229 = $178;$230 = $180; + break; + } + case 2: { + $arglist_current11 = HEAP32[$4>>2]|0; + $181 = $arglist_current11; + $182 = ((0) + 4|0); + $expanded149 = $182; + $expanded148 = (($expanded149) - 1)|0; + $183 = (($181) + ($expanded148))|0; + $184 = ((0) + 4|0); + $expanded153 = $184; + $expanded152 = (($expanded153) - 1)|0; + $expanded151 = $expanded152 ^ -1; + $185 = $183 & $expanded151; + $186 = $185; + $187 = HEAP32[$186>>2]|0; + $arglist_next12 = ((($186)) + 4|0); + HEAP32[$4>>2] = $arglist_next12; + $188 = ($187|0)<(0); + $189 = $188 << 31 >> 31; + $229 = $187;$230 = $189; + break; + } + case 3: { + $arglist_current14 = HEAP32[$4>>2]|0; + $190 = $arglist_current14; + $191 = ((0) + 4|0); + $expanded156 = $191; + $expanded155 = (($expanded156) - 1)|0; + $192 = (($190) + ($expanded155))|0; + $193 = ((0) + 4|0); + $expanded160 = $193; + $expanded159 = (($expanded160) - 1)|0; + $expanded158 = $expanded159 ^ -1; + $194 = $192 & $expanded158; + $195 = $194; + $196 = HEAP32[$195>>2]|0; + $arglist_next15 = ((($195)) + 4|0); + HEAP32[$4>>2] = $arglist_next15; + $197 = ($196|0)<(0); + $198 = $197 << 31 >> 31; + $229 = $196;$230 = $198; + break; + } + case 4: { + $arglist_current17 = HEAP32[$4>>2]|0; + $199 = $arglist_current17; + $200 = ((0) + 8|0); + $expanded163 = $200; + $expanded162 = (($expanded163) - 1)|0; + $201 = (($199) + ($expanded162))|0; + $202 = ((0) + 8|0); + $expanded167 = $202; + $expanded166 = (($expanded167) - 1)|0; + $expanded165 = $expanded166 ^ -1; + $203 = $201 & $expanded165; + $204 = $203; + $205 = $204; + $206 = $205; + $207 = HEAP32[$206>>2]|0; + $208 = (($205) + 4)|0; + $209 = $208; + $210 = HEAP32[$209>>2]|0; + $arglist_next18 = ((($204)) + 8|0); + HEAP32[$4>>2] = $arglist_next18; + $229 = $207;$230 = $210; + break; + } + case 5: { + $arglist_current20 = HEAP32[$4>>2]|0; + $211 = $arglist_current20; + $212 = ((0) + 4|0); + $expanded170 = $212; + $expanded169 = (($expanded170) - 1)|0; + $213 = (($211) + ($expanded169))|0; + $214 = ((0) + 4|0); + $expanded174 = $214; + $expanded173 = (($expanded174) - 1)|0; + $expanded172 = $expanded173 ^ -1; + $215 = $213 & $expanded172; + $216 = $215; + $217 = HEAP32[$216>>2]|0; + $arglist_next21 = ((($216)) + 4|0); + HEAP32[$4>>2] = $arglist_next21; + $229 = $217;$230 = 0; + break; + } + case 6: { + $arglist_current23 = HEAP32[$4>>2]|0; + $218 = $arglist_current23; + $219 = ((0) + 4|0); + $expanded177 = $219; + $expanded176 = (($expanded177) - 1)|0; + $220 = (($218) + ($expanded176))|0; + $221 = ((0) + 4|0); + $expanded181 = $221; + $expanded180 = (($expanded181) - 1)|0; + $expanded179 = $expanded180 ^ -1; + $222 = $220 & $expanded179; + $223 = $222; + $224 = HEAP32[$223>>2]|0; + $arglist_next24 = ((($223)) + 4|0); + HEAP32[$4>>2] = $arglist_next24; + $225 = ($224|0)<(0); + $226 = $225 << 31 >> 31; + $229 = $224;$230 = $226; + break; + } + default: { + label = 62; + break L1; + } + } + _FormatInt($4,$229,$230); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 111: { + $231 = $$ | 128; + HEAP32[$9>>2] = $231; + HEAP32[$13>>2] = 8; + $$clear407 = $158 & 7; + switch ($$clear407<<24>>24) { + case 0: { + $arglist_current26 = HEAP32[$4>>2]|0; + $232 = $arglist_current26; + $233 = ((0) + 4|0); + $expanded184 = $233; + $expanded183 = (($expanded184) - 1)|0; + $234 = (($232) + ($expanded183))|0; + $235 = ((0) + 4|0); + $expanded188 = $235; + $expanded187 = (($expanded188) - 1)|0; + $expanded186 = $expanded187 ^ -1; + $236 = $234 & $expanded186; + $237 = $236; + $238 = HEAP32[$237>>2]|0; + $arglist_next27 = ((($237)) + 4|0); + HEAP32[$4>>2] = $arglist_next27; + $$mask15$i = $238 & 255; + $290 = $$mask15$i;$291 = 0; + break; + } + case 1: { + $arglist_current29 = HEAP32[$4>>2]|0; + $239 = $arglist_current29; + $240 = ((0) + 4|0); + $expanded191 = $240; + $expanded190 = (($expanded191) - 1)|0; + $241 = (($239) + ($expanded190))|0; + $242 = ((0) + 4|0); + $expanded195 = $242; + $expanded194 = (($expanded195) - 1)|0; + $expanded193 = $expanded194 ^ -1; + $243 = $241 & $expanded193; + $244 = $243; + $245 = HEAP32[$244>>2]|0; + $arglist_next30 = ((($244)) + 4|0); + HEAP32[$4>>2] = $arglist_next30; + $$mask$i = $245 & 65535; + $290 = $$mask$i;$291 = 0; + break; + } + case 2: { + $arglist_current32 = HEAP32[$4>>2]|0; + $246 = $arglist_current32; + $247 = ((0) + 4|0); + $expanded198 = $247; + $expanded197 = (($expanded198) - 1)|0; + $248 = (($246) + ($expanded197))|0; + $249 = ((0) + 4|0); + $expanded202 = $249; + $expanded201 = (($expanded202) - 1)|0; + $expanded200 = $expanded201 ^ -1; + $250 = $248 & $expanded200; + $251 = $250; + $252 = HEAP32[$251>>2]|0; + $arglist_next33 = ((($251)) + 4|0); + HEAP32[$4>>2] = $arglist_next33; + $290 = $252;$291 = 0; + break; + } + case 3: { + $arglist_current35 = HEAP32[$4>>2]|0; + $253 = $arglist_current35; + $254 = ((0) + 4|0); + $expanded205 = $254; + $expanded204 = (($expanded205) - 1)|0; + $255 = (($253) + ($expanded204))|0; + $256 = ((0) + 4|0); + $expanded209 = $256; + $expanded208 = (($expanded209) - 1)|0; + $expanded207 = $expanded208 ^ -1; + $257 = $255 & $expanded207; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $arglist_next36 = ((($258)) + 4|0); + HEAP32[$4>>2] = $arglist_next36; + $290 = $259;$291 = 0; + break; + } + case 4: { + $arglist_current38 = HEAP32[$4>>2]|0; + $260 = $arglist_current38; + $261 = ((0) + 8|0); + $expanded212 = $261; + $expanded211 = (($expanded212) - 1)|0; + $262 = (($260) + ($expanded211))|0; + $263 = ((0) + 8|0); + $expanded216 = $263; + $expanded215 = (($expanded216) - 1)|0; + $expanded214 = $expanded215 ^ -1; + $264 = $262 & $expanded214; + $265 = $264; + $266 = $265; + $267 = $266; + $268 = HEAP32[$267>>2]|0; + $269 = (($266) + 4)|0; + $270 = $269; + $271 = HEAP32[$270>>2]|0; + $arglist_next39 = ((($265)) + 8|0); + HEAP32[$4>>2] = $arglist_next39; + $290 = $268;$291 = $271; + break; + } + case 5: { + $arglist_current41 = HEAP32[$4>>2]|0; + $272 = $arglist_current41; + $273 = ((0) + 4|0); + $expanded219 = $273; + $expanded218 = (($expanded219) - 1)|0; + $274 = (($272) + ($expanded218))|0; + $275 = ((0) + 4|0); + $expanded223 = $275; + $expanded222 = (($expanded223) - 1)|0; + $expanded221 = $expanded222 ^ -1; + $276 = $274 & $expanded221; + $277 = $276; + $278 = HEAP32[$277>>2]|0; + $arglist_next42 = ((($277)) + 4|0); + HEAP32[$4>>2] = $arglist_next42; + $290 = $278;$291 = 0; + break; + } + case 6: { + $arglist_current44 = HEAP32[$4>>2]|0; + $279 = $arglist_current44; + $280 = ((0) + 4|0); + $expanded226 = $280; + $expanded225 = (($expanded226) - 1)|0; + $281 = (($279) + ($expanded225))|0; + $282 = ((0) + 4|0); + $expanded230 = $282; + $expanded229 = (($expanded230) - 1)|0; + $expanded228 = $expanded229 ^ -1; + $283 = $281 & $expanded228; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $arglist_next45 = ((($284)) + 4|0); + HEAP32[$4>>2] = $arglist_next45; + $286 = ($285|0)<(0); + $287 = $286 << 31 >> 31; + $290 = $285;$291 = $287; + break; + } + default: { + label = 72; + break L1; + } + } + _FormatInt($4,$290,$291); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 117: { + $292 = $$ | 128; + HEAP32[$9>>2] = $292; + HEAP32[$13>>2] = 10; + $$clear408 = $158 & 7; + switch ($$clear408<<24>>24) { + case 0: { + $arglist_current47 = HEAP32[$4>>2]|0; + $293 = $arglist_current47; + $294 = ((0) + 4|0); + $expanded233 = $294; + $expanded232 = (($expanded233) - 1)|0; + $295 = (($293) + ($expanded232))|0; + $296 = ((0) + 4|0); + $expanded237 = $296; + $expanded236 = (($expanded237) - 1)|0; + $expanded235 = $expanded236 ^ -1; + $297 = $295 & $expanded235; + $298 = $297; + $299 = HEAP32[$298>>2]|0; + $arglist_next48 = ((($298)) + 4|0); + HEAP32[$4>>2] = $arglist_next48; + $$mask15$i78 = $299 & 255; + $351 = $$mask15$i78;$352 = 0; + break; + } + case 1: { + $arglist_current50 = HEAP32[$4>>2]|0; + $300 = $arglist_current50; + $301 = ((0) + 4|0); + $expanded240 = $301; + $expanded239 = (($expanded240) - 1)|0; + $302 = (($300) + ($expanded239))|0; + $303 = ((0) + 4|0); + $expanded244 = $303; + $expanded243 = (($expanded244) - 1)|0; + $expanded242 = $expanded243 ^ -1; + $304 = $302 & $expanded242; + $305 = $304; + $306 = HEAP32[$305>>2]|0; + $arglist_next51 = ((($305)) + 4|0); + HEAP32[$4>>2] = $arglist_next51; + $$mask$i79 = $306 & 65535; + $351 = $$mask$i79;$352 = 0; + break; + } + case 2: { + $arglist_current53 = HEAP32[$4>>2]|0; + $307 = $arglist_current53; + $308 = ((0) + 4|0); + $expanded247 = $308; + $expanded246 = (($expanded247) - 1)|0; + $309 = (($307) + ($expanded246))|0; + $310 = ((0) + 4|0); + $expanded251 = $310; + $expanded250 = (($expanded251) - 1)|0; + $expanded249 = $expanded250 ^ -1; + $311 = $309 & $expanded249; + $312 = $311; + $313 = HEAP32[$312>>2]|0; + $arglist_next54 = ((($312)) + 4|0); + HEAP32[$4>>2] = $arglist_next54; + $351 = $313;$352 = 0; + break; + } + case 3: { + $arglist_current56 = HEAP32[$4>>2]|0; + $314 = $arglist_current56; + $315 = ((0) + 4|0); + $expanded254 = $315; + $expanded253 = (($expanded254) - 1)|0; + $316 = (($314) + ($expanded253))|0; + $317 = ((0) + 4|0); + $expanded258 = $317; + $expanded257 = (($expanded258) - 1)|0; + $expanded256 = $expanded257 ^ -1; + $318 = $316 & $expanded256; + $319 = $318; + $320 = HEAP32[$319>>2]|0; + $arglist_next57 = ((($319)) + 4|0); + HEAP32[$4>>2] = $arglist_next57; + $351 = $320;$352 = 0; + break; + } + case 4: { + $arglist_current59 = HEAP32[$4>>2]|0; + $321 = $arglist_current59; + $322 = ((0) + 8|0); + $expanded261 = $322; + $expanded260 = (($expanded261) - 1)|0; + $323 = (($321) + ($expanded260))|0; + $324 = ((0) + 8|0); + $expanded265 = $324; + $expanded264 = (($expanded265) - 1)|0; + $expanded263 = $expanded264 ^ -1; + $325 = $323 & $expanded263; + $326 = $325; + $327 = $326; + $328 = $327; + $329 = HEAP32[$328>>2]|0; + $330 = (($327) + 4)|0; + $331 = $330; + $332 = HEAP32[$331>>2]|0; + $arglist_next60 = ((($326)) + 8|0); + HEAP32[$4>>2] = $arglist_next60; + $351 = $329;$352 = $332; + break; + } + case 5: { + $arglist_current62 = HEAP32[$4>>2]|0; + $333 = $arglist_current62; + $334 = ((0) + 4|0); + $expanded268 = $334; + $expanded267 = (($expanded268) - 1)|0; + $335 = (($333) + ($expanded267))|0; + $336 = ((0) + 4|0); + $expanded272 = $336; + $expanded271 = (($expanded272) - 1)|0; + $expanded270 = $expanded271 ^ -1; + $337 = $335 & $expanded270; + $338 = $337; + $339 = HEAP32[$338>>2]|0; + $arglist_next63 = ((($338)) + 4|0); + HEAP32[$4>>2] = $arglist_next63; + $351 = $339;$352 = 0; + break; + } + case 6: { + $arglist_current65 = HEAP32[$4>>2]|0; + $340 = $arglist_current65; + $341 = ((0) + 4|0); + $expanded275 = $341; + $expanded274 = (($expanded275) - 1)|0; + $342 = (($340) + ($expanded274))|0; + $343 = ((0) + 4|0); + $expanded279 = $343; + $expanded278 = (($expanded279) - 1)|0; + $expanded277 = $expanded278 ^ -1; + $344 = $342 & $expanded277; + $345 = $344; + $346 = HEAP32[$345>>2]|0; + $arglist_next66 = ((($345)) + 4|0); + HEAP32[$4>>2] = $arglist_next66; + $347 = ($346|0)<(0); + $348 = $347 << 31 >> 31; + $351 = $346;$352 = $348; + break; + } + default: { + label = 82; + break L1; + } + } + _FormatInt($4,$351,$352); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 88: { + $353 = $$ | 384; + HEAP32[$9>>2] = $353; + break; + } + case 120: { + break; + } + case 99: { + $arglist_current89 = HEAP32[$4>>2]|0; + $414 = $arglist_current89; + $415 = ((0) + 4|0); + $expanded331 = $415; + $expanded330 = (($expanded331) - 1)|0; + $416 = (($414) + ($expanded330))|0; + $417 = ((0) + 4|0); + $expanded335 = $417; + $expanded334 = (($expanded335) - 1)|0; + $expanded333 = $expanded334 ^ -1; + $418 = $416 & $expanded333; + $419 = $418; + $420 = HEAP32[$419>>2]|0; + $arglist_next90 = ((($419)) + 4|0); + HEAP32[$4>>2] = $arglist_next90; + $421 = $420&255; + HEAP8[$5>>0] = $421; + HEAP8[$14>>0] = 0; + _FormatStr($4,$5); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 115: { + $arglist_current92 = HEAP32[$4>>2]|0; + $422 = $arglist_current92; + $423 = ((0) + 4|0); + $expanded338 = $423; + $expanded337 = (($expanded338) - 1)|0; + $424 = (($422) + ($expanded337))|0; + $425 = ((0) + 4|0); + $expanded342 = $425; + $expanded341 = (($expanded342) - 1)|0; + $expanded340 = $expanded341 ^ -1; + $426 = $424 & $expanded340; + $427 = $426; + $428 = HEAP32[$427>>2]|0; + $arglist_next93 = ((($427)) + 4|0); + HEAP32[$4>>2] = $arglist_next93; + $429 = ($428|0)==(0|0); + if ($429) { + label = 97; + break L1; + } + _FormatStr($4,$428); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 112: { + $432 = ($$070|0)==(0); + if ($432) { + $449 = $$ | 192; + HEAP32[$9>>2] = $449; + HEAP32[$11>>2] = 8; + HEAP32[$13>>2] = 16; + $arglist_current98 = HEAP32[$4>>2]|0; + $450 = $arglist_current98; + $451 = ((0) + 4|0); + $expanded352 = $451; + $expanded351 = (($expanded352) - 1)|0; + $452 = (($450) + ($expanded351))|0; + $453 = ((0) + 4|0); + $expanded356 = $453; + $expanded355 = (($expanded356) - 1)|0; + $expanded354 = $expanded355 ^ -1; + $454 = $452 & $expanded354; + $455 = $454; + $456 = HEAP32[$455>>2]|0; + $arglist_next99 = ((($455)) + 4|0); + HEAP32[$4>>2] = $arglist_next99; + $457 = $456; + _FormatInt($4,$457,0); + $$0 = $$7;$$070 = 0; + continue L1; + } + $arglist_current95 = HEAP32[$4>>2]|0; + $433 = $arglist_current95; + $434 = ((0) + 4|0); + $expanded345 = $434; + $expanded344 = (($expanded345) - 1)|0; + $435 = (($433) + ($expanded344))|0; + $436 = ((0) + 4|0); + $expanded349 = $436; + $expanded348 = (($expanded349) - 1)|0; + $expanded347 = $expanded348 ^ -1; + $437 = $435 & $expanded347; + $438 = $437; + $439 = HEAP32[$438>>2]|0; + $arglist_next96 = ((($438)) + 4|0); + HEAP32[$4>>2] = $arglist_next96; + $440 = ($439|0)==(0|0); + if ($440) { + label = 101; + break L1; + } + $443 = HEAP32[$9>>2]|0; + $444 = $443 & 64; + $445 = ($444|0)==(0); + if ($445) { + $448 = $443 | 64; + HEAP32[$9>>2] = $448; + $$idx = ((($439)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + HEAP32[$11>>2] = $$idx$val; + } else { + $446 = HEAP32[$11>>2]|0; + $$idx73 = ((($439)) + 4|0); + $$idx73$val = HEAP32[$$idx73>>2]|0; + $447 = ($446>>>0)>($$idx73$val>>>0); + if ($447) { + HEAP32[$11>>2] = $$idx73$val; + } + } + $$idx74$val = HEAP32[$439>>2]|0; + _FormatStr($4,$$idx74$val); + $$0 = $$7;$$070 = 0; + continue L1; + break; + } + default: { + label = 117; + break L1; + } + } + HEAP32[$13>>2] = 16; + $$clear409 = $158 & 7; + switch ($$clear409<<24>>24) { + case 0: { + $arglist_current68 = HEAP32[$4>>2]|0; + $354 = $arglist_current68; + $355 = ((0) + 4|0); + $expanded282 = $355; + $expanded281 = (($expanded282) - 1)|0; + $356 = (($354) + ($expanded281))|0; + $357 = ((0) + 4|0); + $expanded286 = $357; + $expanded285 = (($expanded286) - 1)|0; + $expanded284 = $expanded285 ^ -1; + $358 = $356 & $expanded284; + $359 = $358; + $360 = HEAP32[$359>>2]|0; + $arglist_next69 = ((($359)) + 4|0); + HEAP32[$4>>2] = $arglist_next69; + $$mask15$i82 = $360 & 255; + $412 = $$mask15$i82;$413 = 0; + break; + } + case 1: { + $arglist_current71 = HEAP32[$4>>2]|0; + $361 = $arglist_current71; + $362 = ((0) + 4|0); + $expanded289 = $362; + $expanded288 = (($expanded289) - 1)|0; + $363 = (($361) + ($expanded288))|0; + $364 = ((0) + 4|0); + $expanded293 = $364; + $expanded292 = (($expanded293) - 1)|0; + $expanded291 = $expanded292 ^ -1; + $365 = $363 & $expanded291; + $366 = $365; + $367 = HEAP32[$366>>2]|0; + $arglist_next72 = ((($366)) + 4|0); + HEAP32[$4>>2] = $arglist_next72; + $$mask$i83 = $367 & 65535; + $412 = $$mask$i83;$413 = 0; + break; + } + case 2: { + $arglist_current74 = HEAP32[$4>>2]|0; + $368 = $arglist_current74; + $369 = ((0) + 4|0); + $expanded296 = $369; + $expanded295 = (($expanded296) - 1)|0; + $370 = (($368) + ($expanded295))|0; + $371 = ((0) + 4|0); + $expanded300 = $371; + $expanded299 = (($expanded300) - 1)|0; + $expanded298 = $expanded299 ^ -1; + $372 = $370 & $expanded298; + $373 = $372; + $374 = HEAP32[$373>>2]|0; + $arglist_next75 = ((($373)) + 4|0); + HEAP32[$4>>2] = $arglist_next75; + $412 = $374;$413 = 0; + break; + } + case 3: { + $arglist_current77 = HEAP32[$4>>2]|0; + $375 = $arglist_current77; + $376 = ((0) + 4|0); + $expanded303 = $376; + $expanded302 = (($expanded303) - 1)|0; + $377 = (($375) + ($expanded302))|0; + $378 = ((0) + 4|0); + $expanded307 = $378; + $expanded306 = (($expanded307) - 1)|0; + $expanded305 = $expanded306 ^ -1; + $379 = $377 & $expanded305; + $380 = $379; + $381 = HEAP32[$380>>2]|0; + $arglist_next78 = ((($380)) + 4|0); + HEAP32[$4>>2] = $arglist_next78; + $412 = $381;$413 = 0; + break; + } + case 4: { + $arglist_current80 = HEAP32[$4>>2]|0; + $382 = $arglist_current80; + $383 = ((0) + 8|0); + $expanded310 = $383; + $expanded309 = (($expanded310) - 1)|0; + $384 = (($382) + ($expanded309))|0; + $385 = ((0) + 8|0); + $expanded314 = $385; + $expanded313 = (($expanded314) - 1)|0; + $expanded312 = $expanded313 ^ -1; + $386 = $384 & $expanded312; + $387 = $386; + $388 = $387; + $389 = $388; + $390 = HEAP32[$389>>2]|0; + $391 = (($388) + 4)|0; + $392 = $391; + $393 = HEAP32[$392>>2]|0; + $arglist_next81 = ((($387)) + 8|0); + HEAP32[$4>>2] = $arglist_next81; + $412 = $390;$413 = $393; + break; + } + case 5: { + $arglist_current83 = HEAP32[$4>>2]|0; + $394 = $arglist_current83; + $395 = ((0) + 4|0); + $expanded317 = $395; + $expanded316 = (($expanded317) - 1)|0; + $396 = (($394) + ($expanded316))|0; + $397 = ((0) + 4|0); + $expanded321 = $397; + $expanded320 = (($expanded321) - 1)|0; + $expanded319 = $expanded320 ^ -1; + $398 = $396 & $expanded319; + $399 = $398; + $400 = HEAP32[$399>>2]|0; + $arglist_next84 = ((($399)) + 4|0); + HEAP32[$4>>2] = $arglist_next84; + $412 = $400;$413 = 0; + break; + } + case 6: { + $arglist_current86 = HEAP32[$4>>2]|0; + $401 = $arglist_current86; + $402 = ((0) + 4|0); + $expanded324 = $402; + $expanded323 = (($expanded324) - 1)|0; + $403 = (($401) + ($expanded323))|0; + $404 = ((0) + 4|0); + $expanded328 = $404; + $expanded327 = (($expanded328) - 1)|0; + $expanded326 = $expanded327 ^ -1; + $405 = $403 & $expanded326; + $406 = $405; + $407 = HEAP32[$406>>2]|0; + $arglist_next87 = ((($406)) + 4|0); + HEAP32[$4>>2] = $arglist_next87; + $408 = ($407|0)<(0); + $409 = $408 << 31 >> 31; + $412 = $407;$413 = $409; + break; + } + default: { + label = 93; + break L1; + } + } + _FormatInt($4,$412,$413); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + } + if ((label|0) == 62) { + $227 = HEAP32[58]|0; + $228 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$227 & 1]($228,4064,4094,160); + // unreachable; + } + else if ((label|0) == 72) { + $288 = HEAP32[58]|0; + $289 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$288 & 1]($289,4112,4094,179); + // unreachable; + } + else if ((label|0) == 82) { + $349 = HEAP32[58]|0; + $350 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$349 & 1]($350,4112,4094,179); + // unreachable; + } + else if ((label|0) == 93) { + $410 = HEAP32[58]|0; + $411 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$410 & 1]($411,4112,4094,179); + // unreachable; + } + else if ((label|0) == 97) { + $430 = HEAP32[58]|0; + $431 = HEAP32[57]|0; + FUNCTION_TABLE_viiii[$430 & 1]($431,4142,4094,571); + // unreachable; + } + else if ((label|0) == 101) { + $441 = HEAP32[58]|0; + $442 = HEAP32[57]|0; + FUNCTION_TABLE_viiii[$441 & 1]($442,4152,4094,580); + // unreachable; + } + else if ((label|0) == 108) { + $$clear410 = $158 & 7; + switch ($$clear410<<24>>24) { + case 0: { + $458 = HEAP32[$8>>2]|0; + $arglist_current101 = HEAP32[$4>>2]|0; + $459 = $arglist_current101; + $460 = ((0) + 4|0); + $expanded359 = $460; + $expanded358 = (($expanded359) - 1)|0; + $461 = (($459) + ($expanded358))|0; + $462 = ((0) + 4|0); + $expanded363 = $462; + $expanded362 = (($expanded363) - 1)|0; + $expanded361 = $expanded362 ^ -1; + $463 = $461 & $expanded361; + $464 = $463; + $465 = HEAP32[$464>>2]|0; + $arglist_next102 = ((($464)) + 4|0); + HEAP32[$4>>2] = $arglist_next102; + HEAP32[$465>>2] = $458; + label = 110; + break; + } + case 1: { + label = 110; + break; + } + case 2: { + label = 111; + break; + } + case 3: { + label = 112; + break; + } + case 4: { + label = 113; + break; + } + case 5: { + label = 114; + break; + } + case 6: { + break; + } + default: { + $518 = HEAP32[58]|0; + $519 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,4159,4094,362); + // unreachable; + } + } + if ((label|0) == 110) { + $466 = HEAP32[$8>>2]|0; + $arglist_current104 = HEAP32[$4>>2]|0; + $467 = $arglist_current104; + $468 = ((0) + 4|0); + $expanded366 = $468; + $expanded365 = (($expanded366) - 1)|0; + $469 = (($467) + ($expanded365))|0; + $470 = ((0) + 4|0); + $expanded370 = $470; + $expanded369 = (($expanded370) - 1)|0; + $expanded368 = $expanded369 ^ -1; + $471 = $469 & $expanded368; + $472 = $471; + $473 = HEAP32[$472>>2]|0; + $arglist_next105 = ((($472)) + 4|0); + HEAP32[$4>>2] = $arglist_next105; + HEAP32[$473>>2] = $466; + label = 111; + } + if ((label|0) == 111) { + $474 = HEAP32[$8>>2]|0; + $arglist_current107 = HEAP32[$4>>2]|0; + $475 = $arglist_current107; + $476 = ((0) + 4|0); + $expanded373 = $476; + $expanded372 = (($expanded373) - 1)|0; + $477 = (($475) + ($expanded372))|0; + $478 = ((0) + 4|0); + $expanded377 = $478; + $expanded376 = (($expanded377) - 1)|0; + $expanded375 = $expanded376 ^ -1; + $479 = $477 & $expanded375; + $480 = $479; + $481 = HEAP32[$480>>2]|0; + $arglist_next108 = ((($480)) + 4|0); + HEAP32[$4>>2] = $arglist_next108; + HEAP32[$481>>2] = $474; + label = 112; + } + if ((label|0) == 112) { + $482 = HEAP32[$8>>2]|0; + $arglist_current110 = HEAP32[$4>>2]|0; + $483 = $arglist_current110; + $484 = ((0) + 4|0); + $expanded380 = $484; + $expanded379 = (($expanded380) - 1)|0; + $485 = (($483) + ($expanded379))|0; + $486 = ((0) + 4|0); + $expanded384 = $486; + $expanded383 = (($expanded384) - 1)|0; + $expanded382 = $expanded383 ^ -1; + $487 = $485 & $expanded382; + $488 = $487; + $489 = HEAP32[$488>>2]|0; + $arglist_next111 = ((($488)) + 4|0); + HEAP32[$4>>2] = $arglist_next111; + HEAP32[$489>>2] = $482; + label = 113; + } + if ((label|0) == 113) { + $490 = HEAP32[$8>>2]|0; + $arglist_current113 = HEAP32[$4>>2]|0; + $491 = $arglist_current113; + $492 = ((0) + 4|0); + $expanded387 = $492; + $expanded386 = (($expanded387) - 1)|0; + $493 = (($491) + ($expanded386))|0; + $494 = ((0) + 4|0); + $expanded391 = $494; + $expanded390 = (($expanded391) - 1)|0; + $expanded389 = $expanded390 ^ -1; + $495 = $493 & $expanded389; + $496 = $495; + $497 = HEAP32[$496>>2]|0; + $arglist_next114 = ((($496)) + 4|0); + HEAP32[$4>>2] = $arglist_next114; + $498 = $497; + $499 = $498; + HEAP32[$499>>2] = $490; + $500 = (($498) + 4)|0; + $501 = $500; + HEAP32[$501>>2] = 0; + label = 114; + } + if ((label|0) == 114) { + $502 = HEAP32[$8>>2]|0; + $arglist_current116 = HEAP32[$4>>2]|0; + $503 = $arglist_current116; + $504 = ((0) + 4|0); + $expanded394 = $504; + $expanded393 = (($expanded394) - 1)|0; + $505 = (($503) + ($expanded393))|0; + $506 = ((0) + 4|0); + $expanded398 = $506; + $expanded397 = (($expanded398) - 1)|0; + $expanded396 = $expanded397 ^ -1; + $507 = $505 & $expanded396; + $508 = $507; + $509 = HEAP32[$508>>2]|0; + $arglist_next117 = ((($508)) + 4|0); + HEAP32[$4>>2] = $arglist_next117; + HEAP32[$509>>2] = $502; + } + $510 = HEAP32[$8>>2]|0; + $arglist_current119 = HEAP32[$4>>2]|0; + $511 = $arglist_current119; + $512 = ((0) + 4|0); + $expanded401 = $512; + $expanded400 = (($expanded401) - 1)|0; + $513 = (($511) + ($expanded400))|0; + $514 = ((0) + 4|0); + $expanded405 = $514; + $expanded404 = (($expanded405) - 1)|0; + $expanded403 = $expanded404 ^ -1; + $515 = $513 & $expanded403; + $516 = $515; + $517 = HEAP32[$516>>2]|0; + $arglist_next120 = ((($516)) + 4|0); + HEAP32[$4>>2] = $arglist_next120; + HEAP32[$517>>2] = $510; + $518 = HEAP32[58]|0; + $519 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,4159,4094,362); + // unreachable; + } + else if ((label|0) == 117) { + $520 = HEAP32[58]|0; + $521 = HEAP32[55]|0; + FUNCTION_TABLE_viiii[$520 & 1]($521,4214,4094,616); + // unreachable; + } + else if ((label|0) == 118) { + $522 = HEAP32[$8>>2]|0; + $523 = (($522) + 1)|0; + HEAP32[$8>>2] = $523; + $524 = HEAP32[$7>>2]|0; + $525 = ($523>>>0)>($524>>>0); + if ($525) { + $529 = $523; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + $526 = HEAP32[$6>>2]|0; + $527 = ((($526)) + 1|0); + HEAP32[$6>>2] = $527; + HEAP8[$526>>0] = 0; + $$pre149 = HEAP32[$8>>2]|0; + $529 = $$pre149; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + return (0)|0; +} +function _FormatInt($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa$i = 0, $$02$i = 0, $$02$i78 = 0, $$02$i82 = 0, $$02$i87 = 0, $$07191 = 0, $$072 = 0, $$073 = 0, $$074 = 0, $$175 = 0, $$2 = 0, $$3 = 0, $$lcssa = 0, $$pre = 0, $$pre$i = 0, $$pre94 = 0, $$pre95 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0; + var $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = ((($0)) + 288|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 256; + $7 = ($6|0)!=(0); + $8 = $7 ? 4253 : 4270; + $9 = ((($0)) + 296|0); + HEAP32[$9>>2] = $8; + $10 = $5 & 128; + $11 = ($10|0)==(0); + $12 = ($2|0)<(0); + $or$cond = $12 & $11; + do { + if ($or$cond) { + $13 = (_i64Subtract(0,0,($1|0),($2|0))|0); + $14 = tempRet0; + HEAP8[$3>>0] = 45; + $$074 = 1;$20 = $13;$22 = $14; + } else { + $15 = $5 & 2; + $16 = ($15|0)==(0); + if (!($16)) { + HEAP8[$3>>0] = 43; + $$074 = 1;$20 = $1;$22 = $2; + break; + } + $17 = $5 & 4; + $18 = ($17|0)==(0); + if ($18) { + $$074 = 0;$20 = $1;$22 = $2; + } else { + HEAP8[$3>>0] = 32; + $$074 = 1;$20 = $1;$22 = $2; + } + } + } while(0); + $19 = ((($0)) + 28|0); + $21 = ($20|0)==(0); + $23 = ($22|0)==(0); + $24 = $21 & $23; + if ($24) { + $$0$lcssa$i = $19;$61 = $5; + } else { + $25 = ((($0)) + 292|0); + $$pre$i = HEAP32[$25>>2]|0; + $26 = (___uremdi3(($20|0),($22|0),($$pre$i|0),0)|0); + $27 = tempRet0; + $28 = (($8) + ($26)|0); + $29 = HEAP8[$28>>0]|0; + $30 = ((($0)) + 29|0); + HEAP8[$19>>0] = $29; + $31 = HEAP32[$25>>2]|0; + $32 = (0)>($22>>>0); + $33 = ($31>>>0)>($20>>>0); + $34 = (0)==($22|0); + $35 = $34 & $33; + $36 = $32 | $35; + if ($36) { + $$lcssa = $30; + } else { + $37 = $20;$38 = $22;$39 = $31;$40 = 0;$43 = $31;$49 = $30; + while(1) { + $41 = (___udivdi3(($37|0),($38|0),($39|0),($40|0))|0); + $42 = tempRet0; + $$pre = HEAP32[$9>>2]|0; + $44 = (___uremdi3(($41|0),($42|0),($43|0),0)|0); + $45 = tempRet0; + $46 = (($$pre) + ($44)|0); + $47 = HEAP8[$46>>0]|0; + $48 = ((($49)) + 1|0); + HEAP8[$49>>0] = $47; + $50 = HEAP32[$25>>2]|0; + $51 = (0)>($42>>>0); + $52 = ($50>>>0)>($41>>>0); + $53 = (0)==($42|0); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$lcssa = $48; + break; + } else { + $37 = $41;$38 = $42;$39 = $50;$40 = 0;$43 = $50;$49 = $48; + } + } + } + $$pre94 = HEAP32[$4>>2]|0; + $$0$lcssa$i = $$lcssa;$61 = $$pre94; + } + $56 = $$0$lcssa$i; + $57 = $19; + $58 = (($56) - ($57))|0; + $59 = ((($0)) + 284|0); + HEAP32[$59>>2] = $58; + $60 = $61 & 64; + $62 = ($60|0)==(0); + if ($62) { + $63 = ((($0)) + 304|0); + $64 = $61 | 64; + HEAP32[$4>>2] = $64; + HEAP32[$63>>2] = 1; + $66 = $64; + } else { + $66 = $61; + } + $65 = $66 & 8; + $67 = ($65|0)==(0); + L19: do { + if ($67) { + $$175 = $$074; + } else { + $68 = ((($0)) + 292|0); + $69 = HEAP32[$68>>2]|0; + switch ($69|0) { + case 16: { + $70 = (($$074) + 1)|0; + $71 = (($3) + ($$074)|0); + HEAP8[$71>>0] = 48; + $72 = $66 >>> 3; + $73 = $72 & 32; + $74 = $73 ^ 120; + $75 = $74&255; + $76 = $$074 | 2; + $77 = (($3) + ($70)|0); + HEAP8[$77>>0] = $75; + $$175 = $76; + break L19; + break; + } + case 8: { + break; + } + default: { + $$175 = $$074; + break L19; + } + } + $78 = ((($0)) + 304|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)>($58|0); + if ($80) { + $$175 = $$074; + } else { + $81 = (($3) + ($$074)|0); + $82 = (($$074) + 1)|0; + HEAP8[$81>>0] = 48; + $$175 = $82; + } + } + } while(0); + $83 = ((($0)) + 304|0); + $84 = HEAP32[$83>>2]|0; + $85 = ($84|0)>($58|0); + $86 = (($84) - ($58))|0; + $$073 = $85 ? $86 : 0; + $87 = $66 & 32; + $88 = ($87|0)==(0); + $89 = (($58) + ($$175))|0; + $90 = (($89) + ($$073))|0; + if ($88) { + $$2 = 0; + } else { + $91 = ((($0)) + 300|0); + $92 = HEAP32[$91>>2]|0; + $93 = ($92|0)>($90|0); + $94 = (($92) - ($90))|0; + $$072 = $93 ? $94 : 0; + $95 = $66 & 17; + $96 = ($95|0)==(0); + $97 = ($$072|0)!=(0); + $or$cond3 = $96 & $97; + if ($or$cond3) { + $98 = ((($0)) + 24|0); + $99 = ((($0)) + 20|0); + $100 = ((($0)) + 16|0); + $$02$i87 = $94; + while(1) { + $101 = (($$02$i87) + -1)|0; + $102 = HEAP32[$98>>2]|0; + $103 = (($102) + 1)|0; + HEAP32[$98>>2] = $103; + $104 = HEAP32[$99>>2]|0; + $105 = ($103>>>0)>($104>>>0); + if (!($105)) { + $107 = HEAP32[$100>>2]|0; + $108 = ((($107)) + 1|0); + HEAP32[$100>>2] = $108; + HEAP8[$107>>0] = 32; + } + $106 = ($101|0)==(0); + if ($106) { + $$2 = 0; + break; + } else { + $$02$i87 = $101; + } + } + } else { + $$2 = $$072; + } + } + $109 = ($$175|0)==(0); + if (!($109)) { + $110 = ((($0)) + 24|0); + $111 = ((($0)) + 20|0); + $112 = ((($0)) + 16|0); + $$07191 = 0; + while(1) { + $113 = (($3) + ($$07191)|0); + $114 = HEAP8[$113>>0]|0; + $115 = HEAP32[$110>>2]|0; + $116 = (($115) + 1)|0; + HEAP32[$110>>2] = $116; + $117 = HEAP32[$111>>2]|0; + $118 = ($116>>>0)>($117>>>0); + if (!($118)) { + $119 = HEAP32[$112>>2]|0; + $120 = ((($119)) + 1|0); + HEAP32[$112>>2] = $120; + HEAP8[$119>>0] = $114; + } + $121 = (($$07191) + 1)|0; + $exitcond = ($121|0)==($$175|0); + if ($exitcond) { + break; + } else { + $$07191 = $121; + } + } + } + $122 = HEAP32[$4>>2]|0; + $123 = $122 & 16; + $124 = ($123|0)!=(0); + $125 = ($$2|0)!=(0); + $or$cond5 = $125 & $124; + if ($or$cond5) { + $126 = ((($0)) + 24|0); + $127 = ((($0)) + 20|0); + $128 = ((($0)) + 16|0); + $$02$i82 = $$2; + while(1) { + $129 = (($$02$i82) + -1)|0; + $130 = HEAP32[$126>>2]|0; + $131 = (($130) + 1)|0; + HEAP32[$126>>2] = $131; + $132 = HEAP32[$127>>2]|0; + $133 = ($131>>>0)>($132>>>0); + if (!($133)) { + $135 = HEAP32[$128>>2]|0; + $136 = ((($135)) + 1|0); + HEAP32[$128>>2] = $136; + HEAP8[$135>>0] = 48; + } + $134 = ($129|0)==(0); + if ($134) { + $$3 = 0; + break; + } else { + $$02$i82 = $129; + } + } + } else { + $$3 = $$2; + } + $137 = ($$073|0)==(0); + if (!($137)) { + $138 = ((($0)) + 24|0); + $139 = ((($0)) + 20|0); + $140 = ((($0)) + 16|0); + $$02$i78 = $86; + while(1) { + $141 = (($$02$i78) + -1)|0; + $142 = HEAP32[$138>>2]|0; + $143 = (($142) + 1)|0; + HEAP32[$138>>2] = $143; + $144 = HEAP32[$139>>2]|0; + $145 = ($143>>>0)>($144>>>0); + if (!($145)) { + $152 = HEAP32[$140>>2]|0; + $153 = ((($152)) + 1|0); + HEAP32[$140>>2] = $153; + HEAP8[$152>>0] = 48; + } + $146 = ($141|0)==(0); + if ($146) { + break; + } else { + $$02$i78 = $141; + } + } + } + $147 = HEAP32[$59>>2]|0; + $148 = ($147|0)>(0); + if ($148) { + $149 = ((($0)) + 24|0); + $150 = ((($0)) + 20|0); + $151 = ((($0)) + 16|0); + $155 = $147; + while(1) { + $154 = (($155) + -1)|0; + HEAP32[$59>>2] = $154; + $156 = (((($0)) + 28|0) + ($154)|0); + $157 = HEAP8[$156>>0]|0; + $158 = HEAP32[$149>>2]|0; + $159 = (($158) + 1)|0; + HEAP32[$149>>2] = $159; + $160 = HEAP32[$150>>2]|0; + $161 = ($159>>>0)>($160>>>0); + if ($161) { + $162 = $154; + } else { + $164 = HEAP32[$151>>2]|0; + $165 = ((($164)) + 1|0); + HEAP32[$151>>2] = $165; + HEAP8[$164>>0] = $157; + $$pre95 = HEAP32[$59>>2]|0; + $162 = $$pre95; + } + $163 = ($162|0)>(0); + if ($163) { + $155 = $162; + } else { + break; + } + } + } + $166 = ($$3|0)==(0); + if ($166) { + STACKTOP = sp;return; + } + $167 = ((($0)) + 24|0); + $168 = ((($0)) + 20|0); + $169 = ((($0)) + 16|0); + $$02$i = $$3; + while(1) { + $170 = (($$02$i) + -1)|0; + $171 = HEAP32[$167>>2]|0; + $172 = (($171) + 1)|0; + HEAP32[$167>>2] = $172; + $173 = HEAP32[$168>>2]|0; + $174 = ($172>>>0)>($173>>>0); + if (!($174)) { + $176 = HEAP32[$169>>2]|0; + $177 = ((($176)) + 1|0); + HEAP32[$169>>2] = $177; + HEAP8[$176>>0] = 32; + } + $175 = ($170|0)==(0); + if ($175) { + break; + } else { + $$02$i = $170; + } + } + STACKTOP = sp;return; +} +function _FormatStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$02$i = 0, $$02$i32 = 0, $$037 = 0, $$1 = 0, $$130$ph = 0, $$236 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 288|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 64; + $5 = ($4|0)==(0); + if ($5) { + $13 = (_strlen($1)|0); + $$1 = $13; + } else { + $6 = ((($0)) + 304|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_memchr($1,0,$7)|0); + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $7; + } else { + $10 = $8; + $11 = $1; + $12 = (($10) - ($11))|0; + $$1 = $12; + } + } + $14 = $3 & 32; + $15 = ($14|0)==(0); + if ($15) { + $$130$ph = 0; + } else { + $20 = ((($0)) + 300|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)>($$1|0); + $23 = (($21) - ($$1))|0; + $$ = $22 ? $23 : 0; + $24 = $3 & 1; + $25 = ($24|0)!=(0); + $26 = ($$|0)!=(0); + $or$cond = $25 & $26; + if ($or$cond) { + $27 = ((($0)) + 24|0); + $28 = ((($0)) + 20|0); + $29 = ((($0)) + 16|0); + $$02$i = $23; + while(1) { + $30 = (($$02$i) + -1)|0; + $31 = HEAP32[$27>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$27>>2] = $32; + $33 = HEAP32[$28>>2]|0; + $34 = ($32>>>0)>($33>>>0); + if (!($34)) { + $36 = HEAP32[$29>>2]|0; + $37 = ((($36)) + 1|0); + HEAP32[$29>>2] = $37; + HEAP8[$36>>0] = 32; + } + $35 = ($30|0)==(0); + if ($35) { + $$130$ph = 0; + break; + } else { + $$02$i = $30; + } + } + } else { + $$130$ph = $$; + } + } + $16 = ($$1|0)==(0); + if (!($16)) { + $17 = ((($0)) + 24|0); + $18 = ((($0)) + 20|0); + $19 = ((($0)) + 16|0); + $$037 = $1;$$236 = $$1; + while(1) { + $38 = (($$236) + -1)|0; + $39 = ((($$037)) + 1|0); + $40 = HEAP8[$$037>>0]|0; + $41 = HEAP32[$17>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$17>>2] = $42; + $43 = HEAP32[$18>>2]|0; + $44 = ($42>>>0)>($43>>>0); + if (!($44)) { + $46 = HEAP32[$19>>2]|0; + $47 = ((($46)) + 1|0); + HEAP32[$19>>2] = $47; + HEAP8[$46>>0] = $40; + } + $45 = ($38|0)==(0); + if ($45) { + break; + } else { + $$037 = $39;$$236 = $38; + } + } + } + $48 = ($$130$ph|0)==(0); + if ($48) { + return; + } + $49 = ((($0)) + 24|0); + $50 = ((($0)) + 20|0); + $51 = ((($0)) + 16|0); + $$02$i32 = $$130$ph; + while(1) { + $52 = (($$02$i32) + -1)|0; + $53 = HEAP32[$49>>2]|0; + $54 = (($53) + 1)|0; + HEAP32[$49>>2] = $54; + $55 = HEAP32[$50>>2]|0; + $56 = ($54>>>0)>($55>>>0); + if (!($56)) { + $58 = HEAP32[$51>>2]|0; + $59 = ((($58)) + 1|0); + HEAP32[$51>>2] = $59; + HEAP8[$58>>0] = 32; + } + $57 = ($52|0)==(0); + if ($57) { + break; + } else { + $$02$i32 = $52; + } + } + return; +} +function _xsnprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + STACKTOP = sp;return ($4|0); +} +function _xsprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + $5 = ($4|0)>(-1); + $6 = (($4) + 1)|0; + $7 = ($6>>>0)<($1>>>0); + $or$cond$i = $5 & $7; + if ($or$cond$i) { + STACKTOP = sp;return ($4|0); + } else { + $8 = HEAP32[58]|0; + $9 = HEAP32[57]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,4287,4094,676); + // unreachable; + } + return (0)|0; +} +function _xmalloc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_malloc($0)|0); + $3 = ($2|0)==(0|0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(4328,$vararg_buffer); + // unreachable; + } else { + $$0 = $2; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _xfree($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _free($0); + return; +} +function _xstrdup($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_strlen($0)|0); + $3 = (($2) + 1)|0; + $4 = ($3|0)==(0); + if ($4) { + $$0$i = 0; + } else { + $5 = (_malloc($3)|0); + $6 = ($5|0)==(0|0); + if ($6) { + HEAP32[$vararg_buffer>>2] = $3; + _AbEnd(4328,$vararg_buffer); + // unreachable; + } else { + $$0$i = $5; + } + } + _memcpy(($$0$i|0),($0|0),($3|0))|0; + $$0 = $$0$i; + STACKTOP = sp;return ($$0|0); +} +function _GetVersionAsString() { + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 15; + (_xsnprintf(7921,60,4371,$vararg_buffer)|0); + STACKTOP = sp;return (7921|0); +} +function ___stdio_close($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 60|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + $3 = (___syscall6(6,($vararg_buffer|0))|0); + $4 = (___syscall_ret($3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$026 = 0, $$cast = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + HEAP32[$3>>2] = $1; + $4 = ((($3)) + 4|0); + $5 = ((($0)) + 48|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)!=(0); + $8 = $7&1; + $9 = (($2) - ($8))|0; + HEAP32[$4>>2] = $9; + $10 = ((($3)) + 8|0); + $11 = ((($0)) + 44|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$10>>2] = $12; + $13 = ((($3)) + 12|0); + HEAP32[$13>>2] = $6; + $14 = HEAP32[1715]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $20 = ((($0)) + 60|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer3>>2] = $21; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $3; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = 2; + $22 = (___syscall145(145,($vararg_buffer3|0))|0); + $23 = (___syscall_ret($22)|0); + $$0 = $23; + } else { + _pthread_cleanup_push((1|0),($0|0)); + $16 = ((($0)) + 60|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 2; + $18 = (___syscall145(145,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $24 = ($$0|0)<(1); + if ($24) { + $25 = $$0 & 48; + $26 = $25 ^ 16; + $27 = HEAP32[$0>>2]|0; + $28 = $27 | $26; + HEAP32[$0>>2] = $28; + $29 = ((($0)) + 8|0); + HEAP32[$29>>2] = 0; + $30 = ((($0)) + 4|0); + HEAP32[$30>>2] = 0; + $$026 = $$0; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = ($$0>>>0)>($31>>>0); + if ($32) { + $33 = (($$0) - ($31))|0; + $34 = HEAP32[$11>>2]|0; + $35 = ((($0)) + 4|0); + HEAP32[$35>>2] = $34; + $$cast = $34; + $36 = (($$cast) + ($33)|0); + $37 = ((($0)) + 8|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$5>>2]|0; + $39 = ($38|0)==(0); + if ($39) { + $$026 = $2; + } else { + $40 = ((($$cast)) + 1|0); + HEAP32[$35>>2] = $40; + $41 = HEAP8[$$cast>>0]|0; + $42 = (($2) + -1)|0; + $43 = (($1) + ($42)|0); + HEAP8[$43>>0] = $41; + $$026 = $2; + } + } else { + $$026 = $$0; + } + } + STACKTOP = sp;return ($$026|0); +} +function ___stdio_seek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $3 = sp + 20|0; + $4 = ((($0)) + 60|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 0; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $1; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $2; + $6 = (___syscall140(140,($vararg_buffer|0))|0); + $7 = (___syscall_ret($6)|0); + $8 = ($7|0)<(0); + if ($8) { + HEAP32[$3>>2] = -1; + $9 = -1; + } else { + $$pre = HEAP32[$3>>2]|0; + $9 = $$pre; + } + STACKTOP = sp;return ($9|0); +} +function ___syscall_ret($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)>(4294963200); + if ($1) { + $2 = (0 - ($0))|0; + $3 = (___errno_location()|0); + HEAP32[$3>>2] = $2; + $$0 = -1; + } else { + $$0 = $0; + } + return ($$0|0); +} +function ___errno_location() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[1715]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 6904; + } else { + $2 = (_pthread_self()|0); + $3 = ((($2)) + 64|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + } + return ($$0|0); +} +function _cleanup($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___unlockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function ___stdio_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$056 = 0, $$058 = 0, $$059 = 0, $$061 = 0, $$1 = 0, $$157 = 0, $$160 = 0, $$phi$trans$insert = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + $4 = ((($0)) + 28|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$3>>2] = $5; + $6 = ((($3)) + 4|0); + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) - ($5))|0; + HEAP32[$6>>2] = $9; + $10 = ((($3)) + 8|0); + HEAP32[$10>>2] = $1; + $11 = ((($3)) + 12|0); + HEAP32[$11>>2] = $2; + $12 = (($9) + ($2))|0; + $13 = ((($0)) + 60|0); + $14 = ((($0)) + 44|0); + $$056 = 2;$$058 = $12;$$059 = $3; + while(1) { + $15 = HEAP32[1715]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $20 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer3>>2] = $20; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$059; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $$056; + $21 = (___syscall146(146,($vararg_buffer3|0))|0); + $22 = (___syscall_ret($21)|0); + $$0 = $22; + } else { + _pthread_cleanup_push((2|0),($0|0)); + $17 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$059; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$056; + $18 = (___syscall146(146,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $23 = ($$058|0)==($$0|0); + if ($23) { + label = 6; + break; + } + $30 = ($$0|0)<(0); + if ($30) { + label = 8; + break; + } + $38 = (($$058) - ($$0))|0; + $39 = ((($$059)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($$0>>>0)>($40>>>0); + if ($41) { + $42 = HEAP32[$14>>2]|0; + HEAP32[$4>>2] = $42; + HEAP32[$7>>2] = $42; + $43 = (($$0) - ($40))|0; + $44 = ((($$059)) + 8|0); + $45 = (($$056) + -1)|0; + $$phi$trans$insert = ((($$059)) + 12|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $$1 = $43;$$157 = $45;$$160 = $44;$53 = $$pre; + } else { + $46 = ($$056|0)==(2); + if ($46) { + $47 = HEAP32[$4>>2]|0; + $48 = (($47) + ($$0)|0); + HEAP32[$4>>2] = $48; + $$1 = $$0;$$157 = 2;$$160 = $$059;$53 = $40; + } else { + $$1 = $$0;$$157 = $$056;$$160 = $$059;$53 = $40; + } + } + $49 = HEAP32[$$160>>2]|0; + $50 = (($49) + ($$1)|0); + HEAP32[$$160>>2] = $50; + $51 = ((($$160)) + 4|0); + $52 = (($53) - ($$1))|0; + HEAP32[$51>>2] = $52; + $$056 = $$157;$$058 = $38;$$059 = $$160; + } + if ((label|0) == 6) { + $24 = HEAP32[$14>>2]|0; + $25 = ((($0)) + 48|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($24) + ($26)|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = $24; + HEAP32[$4>>2] = $29; + HEAP32[$7>>2] = $29; + $$061 = $2; + } + else if ((label|0) == 8) { + $31 = ((($0)) + 16|0); + HEAP32[$31>>2] = 0; + HEAP32[$4>>2] = 0; + HEAP32[$7>>2] = 0; + $32 = HEAP32[$0>>2]|0; + $33 = $32 | 32; + HEAP32[$0>>2] = $33; + $34 = ($$056|0)==(2); + if ($34) { + $$061 = 0; + } else { + $35 = ((($$059)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = (($2) - ($36))|0; + $$061 = $37; + } + } + STACKTOP = sp;return ($$061|0); +} +function _cleanup_276($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___stdout_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $3 = sp + 12|0; + $4 = ((($0)) + 36|0); + HEAP32[$4>>2] = 1; + $5 = HEAP32[$0>>2]|0; + $6 = $5 & 64; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($0)) + 60|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 21505; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + $10 = (___syscall54(54,($vararg_buffer|0))|0); + $11 = ($10|0)==(0); + if (!($11)) { + $12 = ((($0)) + 75|0); + HEAP8[$12>>0] = -1; + } + } + $13 = (___stdio_write($0,$1,$2)|0); + STACKTOP = sp;return ($13|0); +} +function _toupper($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_islower($0)|0); + $2 = ($1|0)==(0); + $3 = $0 & 95; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _islower($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -97)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function ___uflow($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (___toread($0)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $$0 = -1; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $7 = ((($0)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = (FUNCTION_TABLE_iiii[$8 & 7]($0,$1,1)|0); + $10 = ($9|0)==(1); + if ($10) { + $11 = HEAP8[$1>>0]|0; + $12 = $11&255; + $$0 = $12; + } else { + $$0 = -1; + } + } + STACKTOP = sp;return ($$0|0); +} +function ___toread($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($0)) + 44|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($8>>>0)>($10>>>0); + if ($11) { + $12 = ((($0)) + 36|0); + $13 = HEAP32[$12>>2]|0; + (FUNCTION_TABLE_iiii[$13 & 7]($0,0,0)|0); + } + $14 = ((($0)) + 16|0); + HEAP32[$14>>2] = 0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = 0; + HEAP32[$7>>2] = 0; + $16 = HEAP32[$0>>2]|0; + $17 = $16 & 20; + $18 = ($17|0)==(0); + if ($18) { + $22 = HEAP32[$9>>2]|0; + $23 = ((($0)) + 8|0); + HEAP32[$23>>2] = $22; + $24 = ((($0)) + 4|0); + HEAP32[$24>>2] = $22; + $$0 = 0; + } else { + $19 = $16 & 4; + $20 = ($19|0)==(0); + if ($20) { + $$0 = -1; + } else { + $21 = $16 | 32; + HEAP32[$0>>2] = $21; + $$0 = -1; + } + } + return ($$0|0); +} +function _strcmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$011 = 0, $$0710 = 0, $$lcssa = 0, $$lcssa8 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = HEAP8[$1>>0]|0; + $4 = ($2<<24>>24)!=($3<<24>>24); + $5 = ($2<<24>>24)==(0); + $or$cond9 = $5 | $4; + if ($or$cond9) { + $$lcssa = $3;$$lcssa8 = $2; + } else { + $$011 = $1;$$0710 = $0; + while(1) { + $6 = ((($$0710)) + 1|0); + $7 = ((($$011)) + 1|0); + $8 = HEAP8[$6>>0]|0; + $9 = HEAP8[$7>>0]|0; + $10 = ($8<<24>>24)!=($9<<24>>24); + $11 = ($8<<24>>24)==(0); + $or$cond = $11 | $10; + if ($or$cond) { + $$lcssa = $9;$$lcssa8 = $8; + break; + } else { + $$011 = $7;$$0710 = $6; + } + } + } + $12 = $$lcssa8&255; + $13 = $$lcssa&255; + $14 = (($12) - ($13))|0; + return ($14|0); +} +function _iscntrl($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(32); + $2 = ($0|0)==(127); + $3 = $1 | $2; + $4 = $3&1; + return ($4|0); +} +function _memcmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01318 = 0, $$01417 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $14 = 0; + } else { + $$01318 = $0;$$01417 = $2;$$019 = $1; + while(1) { + $4 = HEAP8[$$01318>>0]|0; + $5 = HEAP8[$$019>>0]|0; + $6 = ($4<<24>>24)==($5<<24>>24); + if (!($6)) { + break; + } + $7 = (($$01417) + -1)|0; + $8 = ((($$01318)) + 1|0); + $9 = ((($$019)) + 1|0); + $10 = ($7|0)==(0); + if ($10) { + $14 = 0; + break L1; + } else { + $$01318 = $8;$$01417 = $7;$$019 = $9; + } + } + $11 = $4&255; + $12 = $5&255; + $13 = (($11) - ($12))|0; + $14 = $13; + } + } while(0); + return ($14|0); +} +function _sprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_vsnprintf($0,2147483647,$1,$2)|0); + return ($3|0); +} +function _vsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$015 = 0, $$0 = 0, $$014 = 0, $$015 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $4 = sp + 112|0; + $5 = sp; + dest=$5; src=472; stop=dest+112|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $6 = (($1) + -1)|0; + $7 = ($6>>>0)>(2147483646); + if ($7) { + $8 = ($1|0)==(0); + if ($8) { + $$014 = $4;$$015 = 1; + label = 4; + } else { + $9 = (___errno_location()|0); + HEAP32[$9>>2] = 75; + $$0 = -1; + } + } else { + $$014 = $0;$$015 = $1; + label = 4; + } + if ((label|0) == 4) { + $10 = $$014; + $11 = (-2 - ($10))|0; + $12 = ($$015>>>0)>($11>>>0); + $$$015 = $12 ? $11 : $$015; + $13 = ((($5)) + 48|0); + HEAP32[$13>>2] = $$$015; + $14 = ((($5)) + 20|0); + HEAP32[$14>>2] = $$014; + $15 = ((($5)) + 44|0); + HEAP32[$15>>2] = $$014; + $16 = (($$014) + ($$$015)|0); + $17 = ((($5)) + 16|0); + HEAP32[$17>>2] = $16; + $18 = ((($5)) + 28|0); + HEAP32[$18>>2] = $16; + $19 = (_vfprintf($5,$2,$3)|0); + $20 = ($$$015|0)==(0); + if ($20) { + $$0 = $19; + } else { + $21 = HEAP32[$14>>2]|0; + $22 = HEAP32[$17>>2]|0; + $23 = ($21|0)==($22|0); + $24 = $23 << 31 >> 31; + $25 = (($21) + ($24)|0); + HEAP8[$25>>0] = 0; + $$0 = $19; + } + } + STACKTOP = sp;return ($$0|0); +} +function _vfprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$1 = 0, $$1$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $3 = sp + 120|0; + $4 = sp + 80|0; + $5 = sp; + $6 = sp + 136|0; + dest=$4; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $7 = (_printf_core(0,$1,$3,$5,$4)|0); + $8 = ($7|0)<(0); + if ($8) { + $$0 = -1; + } else { + $9 = ((($0)) + 76|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)>(-1); + if ($11) { + $12 = (___lockfile($0)|0); + $39 = $12; + } else { + $39 = 0; + } + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ((($0)) + 74|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)<(1); + if ($17) { + $18 = $13 & -33; + HEAP32[$0>>2] = $18; + } + $19 = ((($0)) + 48|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20|0)==(0); + if ($21) { + $23 = ((($0)) + 44|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$23>>2] = $6; + $25 = ((($0)) + 28|0); + HEAP32[$25>>2] = $6; + $26 = ((($0)) + 20|0); + HEAP32[$26>>2] = $6; + HEAP32[$19>>2] = 80; + $27 = ((($6)) + 80|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = (_printf_core($0,$1,$3,$5,$4)|0); + $30 = ($24|0)==(0|0); + if ($30) { + $$1 = $29; + } else { + $31 = ((($0)) + 36|0); + $32 = HEAP32[$31>>2]|0; + (FUNCTION_TABLE_iiii[$32 & 7]($0,0,0)|0); + $33 = HEAP32[$26>>2]|0; + $34 = ($33|0)==(0|0); + $$ = $34 ? -1 : $29; + HEAP32[$23>>2] = $24; + HEAP32[$19>>2] = 0; + HEAP32[$28>>2] = 0; + HEAP32[$25>>2] = 0; + HEAP32[$26>>2] = 0; + $$1 = $$; + } + } else { + $22 = (_printf_core($0,$1,$3,$5,$4)|0); + $$1 = $22; + } + $35 = HEAP32[$0>>2]|0; + $36 = $35 & 32; + $37 = ($36|0)==(0); + $$1$ = $37 ? $$1 : -1; + $38 = $35 | $14; + HEAP32[$0>>2] = $38; + $40 = ($39|0)==(0); + if (!($40)) { + ___unlockfile($0); + } + $$0 = $$1$; + } + STACKTOP = sp;return ($$0|0); +} +function _printf_core($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$$0259 = 0, $$$0262 = 0, $$$0269 = 0, $$$3484$i = 0, $$$3484705$i = 0, $$$3484706$i = 0, $$$3501$i = 0, $$$4266 = 0, $$$4502$i = 0, $$$5 = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i300 = 0, $$0228 = 0, $$0229396 = 0, $$0232 = 0, $$0235 = 0, $$0237 = 0; + var $$0240$lcssa = 0, $$0240$lcssa460 = 0, $$0240395 = 0, $$0243 = 0, $$0247 = 0, $$0249$lcssa = 0, $$0249383 = 0, $$0252 = 0, $$0253 = 0, $$0254 = 0, $$0254$ = 0, $$0259 = 0, $$0262342 = 0, $$0262390 = 0, $$0269 = 0, $$0269$phi = 0, $$0321 = 0, $$0463$lcssa$i = 0, $$0463594$i = 0, $$0464603$i = 0; + var $$0466$i = 0.0, $$0470$i = 0, $$0471$i = 0.0, $$0479$i = 0, $$0487652$i = 0, $$0488$i = 0, $$0488663$i = 0, $$0488665$i = 0, $$0496$$9$i = 0, $$0497664$i = 0, $$0498$i = 0, $$05$lcssa$i = 0, $$0509592$i = 0.0, $$0510$i = 0, $$0511$i = 0, $$0514647$i = 0, $$0520$i = 0, $$0522$$i = 0, $$0522$i = 0, $$0524$i = 0; + var $$0526$i = 0, $$0528$i = 0, $$0528639$i = 0, $$0528641$i = 0, $$0531646$i = 0, $$056$i = 0, $$06$i = 0, $$06$i290 = 0, $$06$i298 = 0, $$1 = 0, $$1230407 = 0, $$1233 = 0, $$1236 = 0, $$1238 = 0, $$1241406 = 0, $$1244394 = 0, $$1248 = 0, $$1250 = 0, $$1255 = 0, $$1260 = 0; + var $$1263 = 0, $$1263$ = 0, $$1270 = 0, $$1322 = 0, $$1465$i = 0, $$1467$i = 0.0, $$1469$i = 0.0, $$1472$i = 0.0, $$1480$i = 0, $$1482$lcssa$i = 0, $$1482671$i = 0, $$1489651$i = 0, $$1499$lcssa$i = 0, $$1499670$i = 0, $$1508593$i = 0, $$1512$lcssa$i = 0, $$1512617$i = 0, $$1515$i = 0, $$1521$i = 0, $$1525$i = 0; + var $$1527$i = 0, $$1529624$i = 0, $$1532$lcssa$i = 0, $$1532640$i = 0, $$1607$i = 0, $$2 = 0, $$2$i = 0, $$2234 = 0, $$2239 = 0, $$2242381 = 0, $$2245 = 0, $$2251 = 0, $$2256 = 0, $$2256$ = 0, $$2261 = 0, $$2271 = 0, $$2323$lcssa = 0, $$2323382 = 0, $$2473$i = 0.0, $$2476$$545$i = 0; + var $$2476$$547$i = 0, $$2476$i = 0, $$2483$ph$i = 0, $$2490$lcssa$i = 0, $$2490632$i = 0, $$2500$i = 0, $$2513$i = 0, $$2516628$i = 0, $$2530$i = 0, $$2533627$i = 0, $$3$i = 0.0, $$3257 = 0, $$3265 = 0, $$3272 = 0, $$331 = 0, $$332 = 0, $$333 = 0, $$3379 = 0, $$3477$i = 0, $$3484$lcssa$i = 0; + var $$3484658$i = 0, $$3501$lcssa$i = 0, $$3501657$i = 0, $$3534623$i = 0, $$4$i = 0.0, $$4258458 = 0, $$4266 = 0, $$4325 = 0, $$4478$lcssa$i = 0, $$4478600$i = 0, $$4492$i = 0, $$4502$i = 0, $$4518$i = 0, $$5 = 0, $$5$lcssa$i = 0, $$537$i = 0, $$538$$i = 0, $$538$i = 0, $$541$i = 0.0, $$544$i = 0; + var $$546$i = 0, $$5486$lcssa$i = 0, $$5486633$i = 0, $$5493606$i = 0, $$5519$ph$i = 0, $$553$i = 0, $$554$i = 0, $$557$i = 0.0, $$5611$i = 0, $$6 = 0, $$6$i = 0, $$6268 = 0, $$6494599$i = 0, $$7 = 0, $$7495610$i = 0, $$7505$$i = 0, $$7505$i = 0, $$7505$ph$i = 0, $$8$i = 0, $$9$ph$i = 0; + var $$lcssa683$i = 0, $$neg$i = 0, $$neg572$i = 0, $$pn$i = 0, $$pr = 0, $$pr$i = 0, $$pr571$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi704$iZ2D = 0, $$pre452 = 0, $$pre453 = 0, $$pre454 = 0, $$pre697$i = 0, $$pre700$i = 0, $$pre703$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0; + var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0; + var $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0; + var $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0; + var $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0.0, $372 = 0, $373 = 0, $374 = 0, $375 = 0.0; + var $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0; + var $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0.0, $404 = 0.0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0.0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0.0, $424 = 0.0, $425 = 0.0, $426 = 0.0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0.0, $455 = 0.0, $456 = 0.0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0.0, $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0.0, $606 = 0.0, $607 = 0, $608 = 0.0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0; + var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0; + var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0; + var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0; + var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0; + var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0; + var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0; + var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0; + var $809 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i292 = 0, $isdigit275 = 0; + var $isdigit277 = 0, $isdigit5$i = 0, $isdigit5$i288 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0, $isdigittmp$i291 = 0, $isdigittmp274 = 0, $isdigittmp276 = 0, $isdigittmp4$i = 0, $isdigittmp4$i287 = 0, $isdigittmp7$i = 0, $isdigittmp7$i289 = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond280 = 0, $or$cond282 = 0, $or$cond285 = 0; + var $or$cond3$not$i = 0, $or$cond412 = 0, $or$cond540$i = 0, $or$cond543$i = 0, $or$cond552$i = 0, $or$cond6$i = 0, $scevgep694$i = 0, $scevgep694695$i = 0, $storemerge = 0, $storemerge273345 = 0, $storemerge273389 = 0, $storemerge278 = 0, $sum = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 624|0; + $5 = sp + 24|0; + $6 = sp + 16|0; + $7 = sp + 588|0; + $8 = sp + 576|0; + $9 = sp; + $10 = sp + 536|0; + $11 = sp + 8|0; + $12 = sp + 528|0; + $13 = ($0|0)!=(0|0); + $14 = ((($10)) + 40|0); + $15 = $14; + $16 = ((($10)) + 39|0); + $17 = ((($11)) + 4|0); + $18 = $7; + $19 = (0 - ($18))|0; + $20 = ((($8)) + 12|0); + $21 = ((($8)) + 11|0); + $22 = $20; + $23 = (($22) - ($18))|0; + $24 = (-2 - ($18))|0; + $25 = (($22) + 2)|0; + $26 = ((($5)) + 288|0); + $27 = ((($7)) + 9|0); + $28 = $27; + $29 = ((($7)) + 8|0); + $$0243 = 0;$$0247 = 0;$$0269 = 0;$$0321 = $1; + L1: while(1) { + $30 = ($$0247|0)>(-1); + do { + if ($30) { + $31 = (2147483647 - ($$0247))|0; + $32 = ($$0243|0)>($31|0); + if ($32) { + $33 = (___errno_location()|0); + HEAP32[$33>>2] = 75; + $$1248 = -1; + break; + } else { + $34 = (($$0243) + ($$0247))|0; + $$1248 = $34; + break; + } + } else { + $$1248 = $$0247; + } + } while(0); + $35 = HEAP8[$$0321>>0]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + label = 243; + break; + } else { + $$1322 = $$0321;$37 = $35; + } + L9: while(1) { + switch ($37<<24>>24) { + case 37: { + $$0249383 = $$1322;$$2323382 = $$1322; + label = 9; + break L9; + break; + } + case 0: { + $$0249$lcssa = $$1322;$$2323$lcssa = $$1322; + break L9; + break; + } + default: { + } + } + $38 = ((($$1322)) + 1|0); + $$pre = HEAP8[$38>>0]|0; + $$1322 = $38;$37 = $$pre; + } + L12: do { + if ((label|0) == 9) { + while(1) { + label = 0; + $39 = ((($$2323382)) + 1|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(37); + if (!($41)) { + $$0249$lcssa = $$0249383;$$2323$lcssa = $$2323382; + break L12; + } + $42 = ((($$0249383)) + 1|0); + $43 = ((($$2323382)) + 2|0); + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $$0249383 = $42;$$2323382 = $43; + label = 9; + } else { + $$0249$lcssa = $42;$$2323$lcssa = $43; + break; + } + } + } + } while(0); + $46 = $$0249$lcssa; + $47 = $$0321; + $48 = (($46) - ($47))|0; + if ($13) { + $49 = HEAP32[$0>>2]|0; + $50 = $49 & 32; + $51 = ($50|0)==(0); + if ($51) { + (___fwritex($$0321,$48,$0)|0); + } + } + $52 = ($48|0)==(0); + if (!($52)) { + $$0269$phi = $$0269;$$0243 = $48;$$0247 = $$1248;$$0321 = $$2323$lcssa;$$0269 = $$0269$phi; + continue; + } + $53 = ((($$2323$lcssa)) + 1|0); + $54 = HEAP8[$53>>0]|0; + $55 = $54 << 24 >> 24; + $isdigittmp = (($55) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $56 = ((($$2323$lcssa)) + 2|0); + $57 = HEAP8[$56>>0]|0; + $58 = ($57<<24>>24)==(36); + $59 = ((($$2323$lcssa)) + 3|0); + $$331 = $58 ? $59 : $53; + $$$0269 = $58 ? 1 : $$0269; + $isdigittmp$ = $58 ? $isdigittmp : -1; + $$pre452 = HEAP8[$$331>>0]|0; + $$0253 = $isdigittmp$;$$1270 = $$$0269;$61 = $$pre452;$storemerge = $$331; + } else { + $$0253 = -1;$$1270 = $$0269;$61 = $54;$storemerge = $53; + } + $60 = $61 << 24 >> 24; + $62 = (($60) + -32)|0; + $63 = ($62>>>0)<(32); + L25: do { + if ($63) { + $$0262390 = 0;$65 = $62;$69 = $61;$storemerge273389 = $storemerge; + while(1) { + $64 = 1 << $65; + $66 = $64 & 75913; + $67 = ($66|0)==(0); + if ($67) { + $$0262342 = $$0262390;$78 = $69;$storemerge273345 = $storemerge273389; + break L25; + } + $68 = $69 << 24 >> 24; + $70 = (($68) + -32)|0; + $71 = 1 << $70; + $72 = $71 | $$0262390; + $73 = ((($storemerge273389)) + 1|0); + $74 = HEAP8[$73>>0]|0; + $75 = $74 << 24 >> 24; + $76 = (($75) + -32)|0; + $77 = ($76>>>0)<(32); + if ($77) { + $$0262390 = $72;$65 = $76;$69 = $74;$storemerge273389 = $73; + } else { + $$0262342 = $72;$78 = $74;$storemerge273345 = $73; + break; + } + } + } else { + $$0262342 = 0;$78 = $61;$storemerge273345 = $storemerge; + } + } while(0); + $79 = ($78<<24>>24)==(42); + do { + if ($79) { + $80 = ((($storemerge273345)) + 1|0); + $81 = HEAP8[$80>>0]|0; + $82 = $81 << 24 >> 24; + $isdigittmp276 = (($82) + -48)|0; + $isdigit277 = ($isdigittmp276>>>0)<(10); + if ($isdigit277) { + $83 = ((($storemerge273345)) + 2|0); + $84 = HEAP8[$83>>0]|0; + $85 = ($84<<24>>24)==(36); + if ($85) { + $86 = (($4) + ($isdigittmp276<<2)|0); + HEAP32[$86>>2] = 10; + $87 = HEAP8[$80>>0]|0; + $88 = $87 << 24 >> 24; + $89 = (($88) + -48)|0; + $90 = (($3) + ($89<<3)|0); + $91 = $90; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $94 = (($91) + 4)|0; + $95 = $94; + $96 = HEAP32[$95>>2]|0; + $97 = ((($storemerge273345)) + 3|0); + $$0259 = $93;$$2271 = 1;$storemerge278 = $97; + } else { + label = 24; + } + } else { + label = 24; + } + if ((label|0) == 24) { + label = 0; + $98 = ($$1270|0)==(0); + if (!($98)) { + $$0 = -1; + break L1; + } + if (!($13)) { + $$1260 = 0;$$1263 = $$0262342;$$3272 = 0;$$4325 = $80;$$pr = $81; + break; + } + $arglist_current = HEAP32[$2>>2]|0; + $99 = $arglist_current; + $100 = ((0) + 4|0); + $expanded4 = $100; + $expanded = (($expanded4) - 1)|0; + $101 = (($99) + ($expanded))|0; + $102 = ((0) + 4|0); + $expanded8 = $102; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $103 = $101 & $expanded6; + $104 = $103; + $105 = HEAP32[$104>>2]|0; + $arglist_next = ((($104)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + $$0259 = $105;$$2271 = 0;$storemerge278 = $80; + } + $106 = ($$0259|0)<(0); + $107 = $$0262342 | 8192; + $108 = (0 - ($$0259))|0; + $$$0262 = $106 ? $107 : $$0262342; + $$$0259 = $106 ? $108 : $$0259; + $$pre453 = HEAP8[$storemerge278>>0]|0; + $$1260 = $$$0259;$$1263 = $$$0262;$$3272 = $$2271;$$4325 = $storemerge278;$$pr = $$pre453; + } else { + $109 = $78 << 24 >> 24; + $isdigittmp4$i = (($109) + -48)|0; + $isdigit5$i = ($isdigittmp4$i>>>0)<(10); + if ($isdigit5$i) { + $$06$i = 0;$113 = $storemerge273345;$isdigittmp7$i = $isdigittmp4$i; + while(1) { + $110 = ($$06$i*10)|0; + $111 = (($110) + ($isdigittmp7$i))|0; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$112>>0]|0; + $115 = $114 << 24 >> 24; + $isdigittmp$i = (($115) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + if ($isdigit$i) { + $$06$i = $111;$113 = $112;$isdigittmp7$i = $isdigittmp$i; + } else { + break; + } + } + $116 = ($111|0)<(0); + if ($116) { + $$0 = -1; + break L1; + } else { + $$1260 = $111;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $112;$$pr = $114; + } + } else { + $$1260 = 0;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $storemerge273345;$$pr = $78; + } + } + } while(0); + $117 = ($$pr<<24>>24)==(46); + L45: do { + if ($117) { + $118 = ((($$4325)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = ($119<<24>>24)==(42); + if (!($120)) { + $147 = $119 << 24 >> 24; + $isdigittmp4$i287 = (($147) + -48)|0; + $isdigit5$i288 = ($isdigittmp4$i287>>>0)<(10); + if ($isdigit5$i288) { + $$06$i290 = 0;$151 = $118;$isdigittmp7$i289 = $isdigittmp4$i287; + } else { + $$0254 = 0;$$6 = $118; + break; + } + while(1) { + $148 = ($$06$i290*10)|0; + $149 = (($148) + ($isdigittmp7$i289))|0; + $150 = ((($151)) + 1|0); + $152 = HEAP8[$150>>0]|0; + $153 = $152 << 24 >> 24; + $isdigittmp$i291 = (($153) + -48)|0; + $isdigit$i292 = ($isdigittmp$i291>>>0)<(10); + if ($isdigit$i292) { + $$06$i290 = $149;$151 = $150;$isdigittmp7$i289 = $isdigittmp$i291; + } else { + $$0254 = $149;$$6 = $150; + break L45; + } + } + } + $121 = ((($$4325)) + 2|0); + $122 = HEAP8[$121>>0]|0; + $123 = $122 << 24 >> 24; + $isdigittmp274 = (($123) + -48)|0; + $isdigit275 = ($isdigittmp274>>>0)<(10); + if ($isdigit275) { + $124 = ((($$4325)) + 3|0); + $125 = HEAP8[$124>>0]|0; + $126 = ($125<<24>>24)==(36); + if ($126) { + $127 = (($4) + ($isdigittmp274<<2)|0); + HEAP32[$127>>2] = 10; + $128 = HEAP8[$121>>0]|0; + $129 = $128 << 24 >> 24; + $130 = (($129) + -48)|0; + $131 = (($3) + ($130<<3)|0); + $132 = $131; + $133 = $132; + $134 = HEAP32[$133>>2]|0; + $135 = (($132) + 4)|0; + $136 = $135; + $137 = HEAP32[$136>>2]|0; + $138 = ((($$4325)) + 4|0); + $$0254 = $134;$$6 = $138; + break; + } + } + $139 = ($$3272|0)==(0); + if (!($139)) { + $$0 = -1; + break L1; + } + if ($13) { + $arglist_current2 = HEAP32[$2>>2]|0; + $140 = $arglist_current2; + $141 = ((0) + 4|0); + $expanded11 = $141; + $expanded10 = (($expanded11) - 1)|0; + $142 = (($140) + ($expanded10))|0; + $143 = ((0) + 4|0); + $expanded15 = $143; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $144 = $142 & $expanded13; + $145 = $144; + $146 = HEAP32[$145>>2]|0; + $arglist_next3 = ((($145)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0254 = $146;$$6 = $121; + } else { + $$0254 = 0;$$6 = $121; + } + } else { + $$0254 = -1;$$6 = $$4325; + } + } while(0); + $$0252 = 0;$$7 = $$6; + while(1) { + $154 = HEAP8[$$7>>0]|0; + $155 = $154 << 24 >> 24; + $156 = (($155) + -65)|0; + $157 = ($156>>>0)>(57); + if ($157) { + $$0 = -1; + break L1; + } + $158 = ((($$7)) + 1|0); + $159 = ((4377 + (($$0252*58)|0)|0) + ($156)|0); + $160 = HEAP8[$159>>0]|0; + $161 = $160&255; + $162 = (($161) + -1)|0; + $163 = ($162>>>0)<(8); + if ($163) { + $$0252 = $161;$$7 = $158; + } else { + break; + } + } + $164 = ($160<<24>>24)==(0); + if ($164) { + $$0 = -1; + break; + } + $165 = ($160<<24>>24)==(19); + $166 = ($$0253|0)>(-1); + do { + if ($165) { + if ($166) { + $$0 = -1; + break L1; + } else { + label = 51; + } + } else { + if ($166) { + $167 = (($4) + ($$0253<<2)|0); + HEAP32[$167>>2] = $161; + $168 = (($3) + ($$0253<<3)|0); + $169 = $168; + $170 = $169; + $171 = HEAP32[$170>>2]|0; + $172 = (($169) + 4)|0; + $173 = $172; + $174 = HEAP32[$173>>2]|0; + $175 = $9; + $176 = $175; + HEAP32[$176>>2] = $171; + $177 = (($175) + 4)|0; + $178 = $177; + HEAP32[$178>>2] = $174; + label = 51; + break; + } + if (!($13)) { + $$0 = 0; + break L1; + } + _pop_arg_328($9,$161,$2); + } + } while(0); + if ((label|0) == 51) { + label = 0; + if (!($13)) { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + } + $179 = HEAP8[$$7>>0]|0; + $180 = $179 << 24 >> 24; + $181 = ($$0252|0)!=(0); + $182 = $180 & 15; + $183 = ($182|0)==(3); + $or$cond280 = $181 & $183; + $184 = $180 & -33; + $$0235 = $or$cond280 ? $184 : $180; + $185 = $$1263 & 8192; + $186 = ($185|0)==(0); + $187 = $$1263 & -65537; + $$1263$ = $186 ? $$1263 : $187; + L74: do { + switch ($$0235|0) { + case 110: { + $trunc = $$0252&255; + switch ($trunc<<24>>24) { + case 0: { + $194 = HEAP32[$9>>2]|0; + HEAP32[$194>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 1: { + $195 = HEAP32[$9>>2]|0; + HEAP32[$195>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 2: { + $196 = ($$1248|0)<(0); + $197 = $196 << 31 >> 31; + $198 = HEAP32[$9>>2]|0; + $199 = $198; + $200 = $199; + HEAP32[$200>>2] = $$1248; + $201 = (($199) + 4)|0; + $202 = $201; + HEAP32[$202>>2] = $197; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 3: { + $203 = $$1248&65535; + $204 = HEAP32[$9>>2]|0; + HEAP16[$204>>1] = $203; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 4: { + $205 = $$1248&255; + $206 = HEAP32[$9>>2]|0; + HEAP8[$206>>0] = $205; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 6: { + $207 = HEAP32[$9>>2]|0; + HEAP32[$207>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 7: { + $208 = ($$1248|0)<(0); + $209 = $208 << 31 >> 31; + $210 = HEAP32[$9>>2]|0; + $211 = $210; + $212 = $211; + HEAP32[$212>>2] = $$1248; + $213 = (($211) + 4)|0; + $214 = $213; + HEAP32[$214>>2] = $209; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + } + } + break; + } + case 112: { + $215 = ($$0254>>>0)>(8); + $216 = $215 ? $$0254 : 8; + $217 = $$1263$ | 8; + $$1236 = 120;$$1255 = $216;$$3265 = $217; + label = 63; + break; + } + case 88: case 120: { + $$1236 = $$0235;$$1255 = $$0254;$$3265 = $$1263$; + label = 63; + break; + } + case 111: { + $257 = $9; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $260 = (($257) + 4)|0; + $261 = $260; + $262 = HEAP32[$261>>2]|0; + $263 = ($259|0)==(0); + $264 = ($262|0)==(0); + $265 = $263 & $264; + if ($265) { + $$0$lcssa$i300 = $14; + } else { + $$06$i298 = $14;$267 = $259;$271 = $262; + while(1) { + $266 = $267 & 7; + $268 = $266 | 48; + $269 = $268&255; + $270 = ((($$06$i298)) + -1|0); + HEAP8[$270>>0] = $269; + $272 = (_bitshift64Lshr(($267|0),($271|0),3)|0); + $273 = tempRet0; + $274 = ($272|0)==(0); + $275 = ($273|0)==(0); + $276 = $274 & $275; + if ($276) { + $$0$lcssa$i300 = $270; + break; + } else { + $$06$i298 = $270;$267 = $272;$271 = $273; + } + } + } + $277 = $$1263$ & 8; + $278 = ($277|0)==(0); + if ($278) { + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 4857;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } else { + $279 = $$0$lcssa$i300; + $280 = (($15) - ($279))|0; + $281 = ($$0254|0)>($280|0); + $282 = (($280) + 1)|0; + $$0254$ = $281 ? $$0254 : $282; + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 4857;$$2256 = $$0254$;$$4266 = $$1263$; + label = 76; + } + break; + } + case 105: case 100: { + $283 = $9; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $286 = (($283) + 4)|0; + $287 = $286; + $288 = HEAP32[$287>>2]|0; + $289 = ($288|0)<(0); + if ($289) { + $290 = (_i64Subtract(0,0,($285|0),($288|0))|0); + $291 = tempRet0; + $292 = $9; + $293 = $292; + HEAP32[$293>>2] = $290; + $294 = (($292) + 4)|0; + $295 = $294; + HEAP32[$295>>2] = $291; + $$0232 = 1;$$0237 = 4857;$300 = $290;$301 = $291; + label = 75; + break L74; + } + $296 = $$1263$ & 2048; + $297 = ($296|0)==(0); + if ($297) { + $298 = $$1263$ & 1; + $299 = ($298|0)==(0); + $$ = $299 ? 4857 : (4859); + $$0232 = $298;$$0237 = $$;$300 = $285;$301 = $288; + label = 75; + } else { + $$0232 = 1;$$0237 = (4858);$300 = $285;$301 = $288; + label = 75; + } + break; + } + case 117: { + $188 = $9; + $189 = $188; + $190 = HEAP32[$189>>2]|0; + $191 = (($188) + 4)|0; + $192 = $191; + $193 = HEAP32[$192>>2]|0; + $$0232 = 0;$$0237 = 4857;$300 = $190;$301 = $193; + label = 75; + break; + } + case 99: { + $321 = $9; + $322 = $321; + $323 = HEAP32[$322>>2]|0; + $324 = (($321) + 4)|0; + $325 = $324; + $326 = HEAP32[$325>>2]|0; + $327 = $323&255; + HEAP8[$16>>0] = $327; + $$2 = $16;$$2234 = 0;$$2239 = 4857;$$2251 = $14;$$5 = 1;$$6268 = $187; + break; + } + case 109: { + $328 = (___errno_location()|0); + $329 = HEAP32[$328>>2]|0; + $330 = (_strerror($329)|0); + $$1 = $330; + label = 81; + break; + } + case 115: { + $331 = HEAP32[$9>>2]|0; + $332 = ($331|0)!=(0|0); + $333 = $332 ? $331 : 4867; + $$1 = $333; + label = 81; + break; + } + case 67: { + $340 = $9; + $341 = $340; + $342 = HEAP32[$341>>2]|0; + $343 = (($340) + 4)|0; + $344 = $343; + $345 = HEAP32[$344>>2]|0; + HEAP32[$11>>2] = $342; + HEAP32[$17>>2] = 0; + HEAP32[$9>>2] = $11; + $$4258458 = -1;$809 = $11; + label = 85; + break; + } + case 83: { + $$pre454 = HEAP32[$9>>2]|0; + $346 = ($$0254|0)==(0); + if ($346) { + _pad($0,32,$$1260,0,$$1263$); + $$0240$lcssa460 = 0; + label = 96; + } else { + $$4258458 = $$0254;$809 = $$pre454; + label = 85; + } + break; + } + case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101: { + $371 = +HEAPF64[$9>>3]; + HEAP32[$6>>2] = 0; + HEAPF64[tempDoublePtr>>3] = $371;$372 = HEAP32[tempDoublePtr>>2]|0; + $373 = HEAP32[tempDoublePtr+4>>2]|0; + $374 = ($373|0)<(0); + if ($374) { + $375 = -$371; + $$0471$i = $375;$$0520$i = 1;$$0522$i = 4874; + } else { + $376 = $$1263$ & 2048; + $377 = ($376|0)==(0); + $378 = $$1263$ & 1; + if ($377) { + $379 = ($378|0)==(0); + $$$i = $379 ? (4875) : (4880); + $$0471$i = $371;$$0520$i = $378;$$0522$i = $$$i; + } else { + $$0471$i = $371;$$0520$i = 1;$$0522$i = (4877); + } + } + HEAPF64[tempDoublePtr>>3] = $$0471$i;$380 = HEAP32[tempDoublePtr>>2]|0; + $381 = HEAP32[tempDoublePtr+4>>2]|0; + $382 = $381 & 2146435072; + $383 = ($382>>>0)<(2146435072); + $384 = (0)<(0); + $385 = ($382|0)==(2146435072); + $386 = $385 & $384; + $387 = $383 | $386; + do { + if ($387) { + $403 = (+_frexpl($$0471$i,$6)); + $404 = $403 * 2.0; + $405 = $404 != 0.0; + if ($405) { + $406 = HEAP32[$6>>2]|0; + $407 = (($406) + -1)|0; + HEAP32[$6>>2] = $407; + } + $408 = $$0235 | 32; + $409 = ($408|0)==(97); + if ($409) { + $410 = $$0235 & 32; + $411 = ($410|0)==(0); + $412 = ((($$0522$i)) + 9|0); + $$0522$$i = $411 ? $$0522$i : $412; + $413 = $$0520$i | 2; + $414 = ($$0254>>>0)>(11); + $415 = (12 - ($$0254))|0; + $416 = ($415|0)==(0); + $417 = $414 | $416; + do { + if ($417) { + $$1472$i = $404; + } else { + $$0509592$i = 8.0;$$1508593$i = $415; + while(1) { + $418 = (($$1508593$i) + -1)|0; + $419 = $$0509592$i * 16.0; + $420 = ($418|0)==(0); + if ($420) { + break; + } else { + $$0509592$i = $419;$$1508593$i = $418; + } + } + $421 = HEAP8[$$0522$$i>>0]|0; + $422 = ($421<<24>>24)==(45); + if ($422) { + $423 = -$404; + $424 = $423 - $419; + $425 = $419 + $424; + $426 = -$425; + $$1472$i = $426; + break; + } else { + $427 = $404 + $419; + $428 = $427 - $419; + $$1472$i = $428; + break; + } + } + } while(0); + $429 = HEAP32[$6>>2]|0; + $430 = ($429|0)<(0); + $431 = (0 - ($429))|0; + $432 = $430 ? $431 : $429; + $433 = ($432|0)<(0); + $434 = $433 << 31 >> 31; + $435 = (_fmt_u($432,$434,$20)|0); + $436 = ($435|0)==($20|0); + if ($436) { + HEAP8[$21>>0] = 48; + $$0511$i = $21; + } else { + $$0511$i = $435; + } + $437 = $429 >> 31; + $438 = $437 & 2; + $439 = (($438) + 43)|0; + $440 = $439&255; + $441 = ((($$0511$i)) + -1|0); + HEAP8[$441>>0] = $440; + $442 = (($$0235) + 15)|0; + $443 = $442&255; + $444 = ((($$0511$i)) + -2|0); + HEAP8[$444>>0] = $443; + $notrhs$i = ($$0254|0)<(1); + $445 = $$1263$ & 8; + $446 = ($445|0)==(0); + $$0524$i = $7;$$2473$i = $$1472$i; + while(1) { + $447 = (~~(($$2473$i))); + $448 = (4841 + ($447)|0); + $449 = HEAP8[$448>>0]|0; + $450 = $449&255; + $451 = $450 | $410; + $452 = $451&255; + $453 = ((($$0524$i)) + 1|0); + HEAP8[$$0524$i>>0] = $452; + $454 = (+($447|0)); + $455 = $$2473$i - $454; + $456 = $455 * 16.0; + $457 = $453; + $458 = (($457) - ($18))|0; + $459 = ($458|0)==(1); + do { + if ($459) { + $notlhs$i = $456 == 0.0; + $or$cond3$not$i = $notrhs$i & $notlhs$i; + $or$cond$i = $446 & $or$cond3$not$i; + if ($or$cond$i) { + $$1525$i = $453; + break; + } + $460 = ((($$0524$i)) + 2|0); + HEAP8[$453>>0] = 46; + $$1525$i = $460; + } else { + $$1525$i = $453; + } + } while(0); + $461 = $456 != 0.0; + if ($461) { + $$0524$i = $$1525$i;$$2473$i = $456; + } else { + break; + } + } + $462 = ($$0254|0)!=(0); + $$pre700$i = $$1525$i; + $463 = (($24) + ($$pre700$i))|0; + $464 = ($463|0)<($$0254|0); + $or$cond412 = $462 & $464; + $465 = $444; + $466 = (($25) + ($$0254))|0; + $467 = (($466) - ($465))|0; + $468 = (($23) - ($465))|0; + $469 = (($468) + ($$pre700$i))|0; + $$0526$i = $or$cond412 ? $467 : $469; + $470 = (($$0526$i) + ($413))|0; + _pad($0,32,$$1260,$470,$$1263$); + $471 = HEAP32[$0>>2]|0; + $472 = $471 & 32; + $473 = ($472|0)==(0); + if ($473) { + (___fwritex($$0522$$i,$413,$0)|0); + } + $474 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$470,$474); + $475 = (($$pre700$i) - ($18))|0; + $476 = HEAP32[$0>>2]|0; + $477 = $476 & 32; + $478 = ($477|0)==(0); + if ($478) { + (___fwritex($7,$475,$0)|0); + } + $479 = (($22) - ($465))|0; + $sum = (($475) + ($479))|0; + $480 = (($$0526$i) - ($sum))|0; + _pad($0,48,$480,0,0); + $481 = HEAP32[$0>>2]|0; + $482 = $481 & 32; + $483 = ($482|0)==(0); + if ($483) { + (___fwritex($444,$479,$0)|0); + } + $484 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$470,$484); + $485 = ($470|0)<($$1260|0); + $$537$i = $485 ? $$1260 : $470; + $$0470$i = $$537$i; + break; + } + $486 = ($$0254|0)<(0); + $$538$i = $486 ? 6 : $$0254; + if ($405) { + $487 = $404 * 268435456.0; + $488 = HEAP32[$6>>2]|0; + $489 = (($488) + -28)|0; + HEAP32[$6>>2] = $489; + $$3$i = $487;$$pr$i = $489; + } else { + $$pre697$i = HEAP32[$6>>2]|0; + $$3$i = $404;$$pr$i = $$pre697$i; + } + $490 = ($$pr$i|0)<(0); + $$554$i = $490 ? $5 : $26; + $$0498$i = $$554$i;$$4$i = $$3$i; + while(1) { + $491 = (~~(($$4$i))>>>0); + HEAP32[$$0498$i>>2] = $491; + $492 = ((($$0498$i)) + 4|0); + $493 = (+($491>>>0)); + $494 = $$4$i - $493; + $495 = $494 * 1.0E+9; + $496 = $495 != 0.0; + if ($496) { + $$0498$i = $492;$$4$i = $495; + } else { + break; + } + } + $497 = ($$pr$i|0)>(0); + if ($497) { + $$1482671$i = $$554$i;$$1499670$i = $492;$498 = $$pr$i; + while(1) { + $499 = ($498|0)>(29); + $500 = $499 ? 29 : $498; + $$0488663$i = ((($$1499670$i)) + -4|0); + $501 = ($$0488663$i>>>0)<($$1482671$i>>>0); + do { + if ($501) { + $$2483$ph$i = $$1482671$i; + } else { + $$0488665$i = $$0488663$i;$$0497664$i = 0; + while(1) { + $502 = HEAP32[$$0488665$i>>2]|0; + $503 = (_bitshift64Shl(($502|0),0,($500|0))|0); + $504 = tempRet0; + $505 = (_i64Add(($503|0),($504|0),($$0497664$i|0),0)|0); + $506 = tempRet0; + $507 = (___uremdi3(($505|0),($506|0),1000000000,0)|0); + $508 = tempRet0; + HEAP32[$$0488665$i>>2] = $507; + $509 = (___udivdi3(($505|0),($506|0),1000000000,0)|0); + $510 = tempRet0; + $$0488$i = ((($$0488665$i)) + -4|0); + $511 = ($$0488$i>>>0)<($$1482671$i>>>0); + if ($511) { + break; + } else { + $$0488665$i = $$0488$i;$$0497664$i = $509; + } + } + $512 = ($509|0)==(0); + if ($512) { + $$2483$ph$i = $$1482671$i; + break; + } + $513 = ((($$1482671$i)) + -4|0); + HEAP32[$513>>2] = $509; + $$2483$ph$i = $513; + } + } while(0); + $$2500$i = $$1499670$i; + while(1) { + $514 = ($$2500$i>>>0)>($$2483$ph$i>>>0); + if (!($514)) { + break; + } + $515 = ((($$2500$i)) + -4|0); + $516 = HEAP32[$515>>2]|0; + $517 = ($516|0)==(0); + if ($517) { + $$2500$i = $515; + } else { + break; + } + } + $518 = HEAP32[$6>>2]|0; + $519 = (($518) - ($500))|0; + HEAP32[$6>>2] = $519; + $520 = ($519|0)>(0); + if ($520) { + $$1482671$i = $$2483$ph$i;$$1499670$i = $$2500$i;$498 = $519; + } else { + $$1482$lcssa$i = $$2483$ph$i;$$1499$lcssa$i = $$2500$i;$$pr571$i = $519; + break; + } + } + } else { + $$1482$lcssa$i = $$554$i;$$1499$lcssa$i = $492;$$pr571$i = $$pr$i; + } + $521 = ($$pr571$i|0)<(0); + if ($521) { + $522 = (($$538$i) + 25)|0; + $523 = (($522|0) / 9)&-1; + $524 = (($523) + 1)|0; + $525 = ($408|0)==(102); + $$3484658$i = $$1482$lcssa$i;$$3501657$i = $$1499$lcssa$i;$527 = $$pr571$i; + while(1) { + $526 = (0 - ($527))|0; + $528 = ($526|0)>(9); + $529 = $528 ? 9 : $526; + $530 = ($$3484658$i>>>0)<($$3501657$i>>>0); + do { + if ($530) { + $534 = 1 << $529; + $535 = (($534) + -1)|0; + $536 = 1000000000 >>> $529; + $$0487652$i = 0;$$1489651$i = $$3484658$i; + while(1) { + $537 = HEAP32[$$1489651$i>>2]|0; + $538 = $537 & $535; + $539 = $537 >>> $529; + $540 = (($539) + ($$0487652$i))|0; + HEAP32[$$1489651$i>>2] = $540; + $541 = Math_imul($538, $536)|0; + $542 = ((($$1489651$i)) + 4|0); + $543 = ($542>>>0)<($$3501657$i>>>0); + if ($543) { + $$0487652$i = $541;$$1489651$i = $542; + } else { + break; + } + } + $544 = HEAP32[$$3484658$i>>2]|0; + $545 = ($544|0)==(0); + $546 = ((($$3484658$i)) + 4|0); + $$$3484$i = $545 ? $546 : $$3484658$i; + $547 = ($541|0)==(0); + if ($547) { + $$$3484706$i = $$$3484$i;$$4502$i = $$3501657$i; + break; + } + $548 = ((($$3501657$i)) + 4|0); + HEAP32[$$3501657$i>>2] = $541; + $$$3484706$i = $$$3484$i;$$4502$i = $548; + } else { + $531 = HEAP32[$$3484658$i>>2]|0; + $532 = ($531|0)==(0); + $533 = ((($$3484658$i)) + 4|0); + $$$3484705$i = $532 ? $533 : $$3484658$i; + $$$3484706$i = $$$3484705$i;$$4502$i = $$3501657$i; + } + } while(0); + $549 = $525 ? $$554$i : $$$3484706$i; + $550 = $$4502$i; + $551 = $549; + $552 = (($550) - ($551))|0; + $553 = $552 >> 2; + $554 = ($553|0)>($524|0); + $555 = (($549) + ($524<<2)|0); + $$$4502$i = $554 ? $555 : $$4502$i; + $556 = HEAP32[$6>>2]|0; + $557 = (($556) + ($529))|0; + HEAP32[$6>>2] = $557; + $558 = ($557|0)<(0); + if ($558) { + $$3484658$i = $$$3484706$i;$$3501657$i = $$$4502$i;$527 = $557; + } else { + $$3484$lcssa$i = $$$3484706$i;$$3501$lcssa$i = $$$4502$i; + break; + } + } + } else { + $$3484$lcssa$i = $$1482$lcssa$i;$$3501$lcssa$i = $$1499$lcssa$i; + } + $559 = ($$3484$lcssa$i>>>0)<($$3501$lcssa$i>>>0); + $560 = $$554$i; + do { + if ($559) { + $561 = $$3484$lcssa$i; + $562 = (($560) - ($561))|0; + $563 = $562 >> 2; + $564 = ($563*9)|0; + $565 = HEAP32[$$3484$lcssa$i>>2]|0; + $566 = ($565>>>0)<(10); + if ($566) { + $$1515$i = $564; + break; + } else { + $$0514647$i = $564;$$0531646$i = 10; + } + while(1) { + $567 = ($$0531646$i*10)|0; + $568 = (($$0514647$i) + 1)|0; + $569 = ($565>>>0)<($567>>>0); + if ($569) { + $$1515$i = $568; + break; + } else { + $$0514647$i = $568;$$0531646$i = $567; + } + } + } else { + $$1515$i = 0; + } + } while(0); + $570 = ($408|0)!=(102); + $571 = $570 ? $$1515$i : 0; + $572 = (($$538$i) - ($571))|0; + $573 = ($408|0)==(103); + $574 = ($$538$i|0)!=(0); + $575 = $574 & $573; + $$neg$i = $575 << 31 >> 31; + $576 = (($572) + ($$neg$i))|0; + $577 = $$3501$lcssa$i; + $578 = (($577) - ($560))|0; + $579 = $578 >> 2; + $580 = ($579*9)|0; + $581 = (($580) + -9)|0; + $582 = ($576|0)<($581|0); + if ($582) { + $583 = ((($$554$i)) + 4|0); + $584 = (($576) + 9216)|0; + $585 = (($584|0) / 9)&-1; + $586 = (($585) + -1024)|0; + $587 = (($583) + ($586<<2)|0); + $588 = (($584|0) % 9)&-1; + $$0528639$i = (($588) + 1)|0; + $589 = ($$0528639$i|0)<(9); + if ($589) { + $$0528641$i = $$0528639$i;$$1532640$i = 10; + while(1) { + $590 = ($$1532640$i*10)|0; + $$0528$i = (($$0528641$i) + 1)|0; + $exitcond$i = ($$0528$i|0)==(9); + if ($exitcond$i) { + $$1532$lcssa$i = $590; + break; + } else { + $$0528641$i = $$0528$i;$$1532640$i = $590; + } + } + } else { + $$1532$lcssa$i = 10; + } + $591 = HEAP32[$587>>2]|0; + $592 = (($591>>>0) % ($$1532$lcssa$i>>>0))&-1; + $593 = ($592|0)==(0); + $594 = ((($587)) + 4|0); + $595 = ($594|0)==($$3501$lcssa$i|0); + $or$cond540$i = $595 & $593; + do { + if ($or$cond540$i) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + } else { + $596 = (($591>>>0) / ($$1532$lcssa$i>>>0))&-1; + $597 = $596 & 1; + $598 = ($597|0)==(0); + $$541$i = $598 ? 9007199254740992.0 : 9007199254740994.0; + $599 = (($$1532$lcssa$i|0) / 2)&-1; + $600 = ($592>>>0)<($599>>>0); + if ($600) { + $$0466$i = 0.5; + } else { + $601 = ($592|0)==($599|0); + $or$cond543$i = $595 & $601; + $$557$i = $or$cond543$i ? 1.0 : 1.5; + $$0466$i = $$557$i; + } + $602 = ($$0520$i|0)==(0); + do { + if ($602) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + } else { + $603 = HEAP8[$$0522$i>>0]|0; + $604 = ($603<<24>>24)==(45); + if (!($604)) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + break; + } + $605 = -$$541$i; + $606 = -$$0466$i; + $$1467$i = $606;$$1469$i = $605; + } + } while(0); + $607 = (($591) - ($592))|0; + HEAP32[$587>>2] = $607; + $608 = $$1469$i + $$1467$i; + $609 = $608 != $$1469$i; + if (!($609)) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + break; + } + $610 = (($607) + ($$1532$lcssa$i))|0; + HEAP32[$587>>2] = $610; + $611 = ($610>>>0)>(999999999); + if ($611) { + $$2490632$i = $587;$$5486633$i = $$3484$lcssa$i; + while(1) { + $612 = ((($$2490632$i)) + -4|0); + HEAP32[$$2490632$i>>2] = 0; + $613 = ($612>>>0)<($$5486633$i>>>0); + if ($613) { + $614 = ((($$5486633$i)) + -4|0); + HEAP32[$614>>2] = 0; + $$6$i = $614; + } else { + $$6$i = $$5486633$i; + } + $615 = HEAP32[$612>>2]|0; + $616 = (($615) + 1)|0; + HEAP32[$612>>2] = $616; + $617 = ($616>>>0)>(999999999); + if ($617) { + $$2490632$i = $612;$$5486633$i = $$6$i; + } else { + $$2490$lcssa$i = $612;$$5486$lcssa$i = $$6$i; + break; + } + } + } else { + $$2490$lcssa$i = $587;$$5486$lcssa$i = $$3484$lcssa$i; + } + $618 = $$5486$lcssa$i; + $619 = (($560) - ($618))|0; + $620 = $619 >> 2; + $621 = ($620*9)|0; + $622 = HEAP32[$$5486$lcssa$i>>2]|0; + $623 = ($622>>>0)<(10); + if ($623) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $621;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $621;$$2533627$i = 10; + } + while(1) { + $624 = ($$2533627$i*10)|0; + $625 = (($$2516628$i) + 1)|0; + $626 = ($622>>>0)<($624>>>0); + if ($626) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $625;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $625;$$2533627$i = $624; + } + } + } + } while(0); + $627 = ((($$4492$i)) + 4|0); + $628 = ($$3501$lcssa$i>>>0)>($627>>>0); + $$$3501$i = $628 ? $627 : $$3501$lcssa$i; + $$5519$ph$i = $$4518$i;$$7505$ph$i = $$$3501$i;$$9$ph$i = $$8$i; + } else { + $$5519$ph$i = $$1515$i;$$7505$ph$i = $$3501$lcssa$i;$$9$ph$i = $$3484$lcssa$i; + } + $629 = (0 - ($$5519$ph$i))|0; + $$7505$i = $$7505$ph$i; + while(1) { + $630 = ($$7505$i>>>0)>($$9$ph$i>>>0); + if (!($630)) { + $$lcssa683$i = 0; + break; + } + $631 = ((($$7505$i)) + -4|0); + $632 = HEAP32[$631>>2]|0; + $633 = ($632|0)==(0); + if ($633) { + $$7505$i = $631; + } else { + $$lcssa683$i = 1; + break; + } + } + do { + if ($573) { + $634 = $574&1; + $635 = $634 ^ 1; + $$538$$i = (($635) + ($$538$i))|0; + $636 = ($$538$$i|0)>($$5519$ph$i|0); + $637 = ($$5519$ph$i|0)>(-5); + $or$cond6$i = $636 & $637; + if ($or$cond6$i) { + $638 = (($$0235) + -1)|0; + $$neg572$i = (($$538$$i) + -1)|0; + $639 = (($$neg572$i) - ($$5519$ph$i))|0; + $$0479$i = $638;$$2476$i = $639; + } else { + $640 = (($$0235) + -2)|0; + $641 = (($$538$$i) + -1)|0; + $$0479$i = $640;$$2476$i = $641; + } + $642 = $$1263$ & 8; + $643 = ($642|0)==(0); + if (!($643)) { + $$1480$i = $$0479$i;$$3477$i = $$2476$i;$$pre$phi704$iZ2D = $642; + break; + } + do { + if ($$lcssa683$i) { + $644 = ((($$7505$i)) + -4|0); + $645 = HEAP32[$644>>2]|0; + $646 = ($645|0)==(0); + if ($646) { + $$2530$i = 9; + break; + } + $647 = (($645>>>0) % 10)&-1; + $648 = ($647|0)==(0); + if ($648) { + $$1529624$i = 0;$$3534623$i = 10; + } else { + $$2530$i = 0; + break; + } + while(1) { + $649 = ($$3534623$i*10)|0; + $650 = (($$1529624$i) + 1)|0; + $651 = (($645>>>0) % ($649>>>0))&-1; + $652 = ($651|0)==(0); + if ($652) { + $$1529624$i = $650;$$3534623$i = $649; + } else { + $$2530$i = $650; + break; + } + } + } else { + $$2530$i = 9; + } + } while(0); + $653 = $$0479$i | 32; + $654 = ($653|0)==(102); + $655 = $$7505$i; + $656 = (($655) - ($560))|0; + $657 = $656 >> 2; + $658 = ($657*9)|0; + $659 = (($658) + -9)|0; + if ($654) { + $660 = (($659) - ($$2530$i))|0; + $661 = ($660|0)<(0); + $$544$i = $661 ? 0 : $660; + $662 = ($$2476$i|0)<($$544$i|0); + $$2476$$545$i = $662 ? $$2476$i : $$544$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$545$i;$$pre$phi704$iZ2D = 0; + break; + } else { + $663 = (($659) + ($$5519$ph$i))|0; + $664 = (($663) - ($$2530$i))|0; + $665 = ($664|0)<(0); + $$546$i = $665 ? 0 : $664; + $666 = ($$2476$i|0)<($$546$i|0); + $$2476$$547$i = $666 ? $$2476$i : $$546$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$547$i;$$pre$phi704$iZ2D = 0; + break; + } + } else { + $$pre703$i = $$1263$ & 8; + $$1480$i = $$0235;$$3477$i = $$538$i;$$pre$phi704$iZ2D = $$pre703$i; + } + } while(0); + $667 = $$3477$i | $$pre$phi704$iZ2D; + $668 = ($667|0)!=(0); + $669 = $668&1; + $670 = $$1480$i | 32; + $671 = ($670|0)==(102); + if ($671) { + $672 = ($$5519$ph$i|0)>(0); + $673 = $672 ? $$5519$ph$i : 0; + $$2513$i = 0;$$pn$i = $673; + } else { + $674 = ($$5519$ph$i|0)<(0); + $675 = $674 ? $629 : $$5519$ph$i; + $676 = ($675|0)<(0); + $677 = $676 << 31 >> 31; + $678 = (_fmt_u($675,$677,$20)|0); + $679 = $678; + $680 = (($22) - ($679))|0; + $681 = ($680|0)<(2); + if ($681) { + $$1512617$i = $678; + while(1) { + $682 = ((($$1512617$i)) + -1|0); + HEAP8[$682>>0] = 48; + $683 = $682; + $684 = (($22) - ($683))|0; + $685 = ($684|0)<(2); + if ($685) { + $$1512617$i = $682; + } else { + $$1512$lcssa$i = $682; + break; + } + } + } else { + $$1512$lcssa$i = $678; + } + $686 = $$5519$ph$i >> 31; + $687 = $686 & 2; + $688 = (($687) + 43)|0; + $689 = $688&255; + $690 = ((($$1512$lcssa$i)) + -1|0); + HEAP8[$690>>0] = $689; + $691 = $$1480$i&255; + $692 = ((($$1512$lcssa$i)) + -2|0); + HEAP8[$692>>0] = $691; + $693 = $692; + $694 = (($22) - ($693))|0; + $$2513$i = $692;$$pn$i = $694; + } + $695 = (($$0520$i) + 1)|0; + $696 = (($695) + ($$3477$i))|0; + $$1527$i = (($696) + ($669))|0; + $697 = (($$1527$i) + ($$pn$i))|0; + _pad($0,32,$$1260,$697,$$1263$); + $698 = HEAP32[$0>>2]|0; + $699 = $698 & 32; + $700 = ($699|0)==(0); + if ($700) { + (___fwritex($$0522$i,$$0520$i,$0)|0); + } + $701 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$697,$701); + do { + if ($671) { + $702 = ($$9$ph$i>>>0)>($$554$i>>>0); + $$0496$$9$i = $702 ? $$554$i : $$9$ph$i; + $$5493606$i = $$0496$$9$i; + while(1) { + $703 = HEAP32[$$5493606$i>>2]|0; + $704 = (_fmt_u($703,0,$27)|0); + $705 = ($$5493606$i|0)==($$0496$$9$i|0); + do { + if ($705) { + $711 = ($704|0)==($27|0); + if (!($711)) { + $$1465$i = $704; + break; + } + HEAP8[$29>>0] = 48; + $$1465$i = $29; + } else { + $706 = ($704>>>0)>($7>>>0); + if (!($706)) { + $$1465$i = $704; + break; + } + $707 = $704; + $708 = (($707) - ($18))|0; + _memset(($7|0),48,($708|0))|0; + $$0464603$i = $704; + while(1) { + $709 = ((($$0464603$i)) + -1|0); + $710 = ($709>>>0)>($7>>>0); + if ($710) { + $$0464603$i = $709; + } else { + $$1465$i = $709; + break; + } + } + } + } while(0); + $712 = HEAP32[$0>>2]|0; + $713 = $712 & 32; + $714 = ($713|0)==(0); + if ($714) { + $715 = $$1465$i; + $716 = (($28) - ($715))|0; + (___fwritex($$1465$i,$716,$0)|0); + } + $717 = ((($$5493606$i)) + 4|0); + $718 = ($717>>>0)>($$554$i>>>0); + if ($718) { + break; + } else { + $$5493606$i = $717; + } + } + $719 = ($667|0)==(0); + do { + if (!($719)) { + $720 = HEAP32[$0>>2]|0; + $721 = $720 & 32; + $722 = ($721|0)==(0); + if (!($722)) { + break; + } + (___fwritex(4909,1,$0)|0); + } + } while(0); + $723 = ($717>>>0)<($$7505$i>>>0); + $724 = ($$3477$i|0)>(0); + $725 = $724 & $723; + if ($725) { + $$4478600$i = $$3477$i;$$6494599$i = $717; + while(1) { + $726 = HEAP32[$$6494599$i>>2]|0; + $727 = (_fmt_u($726,0,$27)|0); + $728 = ($727>>>0)>($7>>>0); + if ($728) { + $729 = $727; + $730 = (($729) - ($18))|0; + _memset(($7|0),48,($730|0))|0; + $$0463594$i = $727; + while(1) { + $731 = ((($$0463594$i)) + -1|0); + $732 = ($731>>>0)>($7>>>0); + if ($732) { + $$0463594$i = $731; + } else { + $$0463$lcssa$i = $731; + break; + } + } + } else { + $$0463$lcssa$i = $727; + } + $733 = HEAP32[$0>>2]|0; + $734 = $733 & 32; + $735 = ($734|0)==(0); + if ($735) { + $736 = ($$4478600$i|0)>(9); + $737 = $736 ? 9 : $$4478600$i; + (___fwritex($$0463$lcssa$i,$737,$0)|0); + } + $738 = ((($$6494599$i)) + 4|0); + $739 = (($$4478600$i) + -9)|0; + $740 = ($738>>>0)<($$7505$i>>>0); + $741 = ($$4478600$i|0)>(9); + $742 = $741 & $740; + if ($742) { + $$4478600$i = $739;$$6494599$i = $738; + } else { + $$4478$lcssa$i = $739; + break; + } + } + } else { + $$4478$lcssa$i = $$3477$i; + } + $743 = (($$4478$lcssa$i) + 9)|0; + _pad($0,48,$743,9,0); + } else { + $744 = ((($$9$ph$i)) + 4|0); + $$7505$$i = $$lcssa683$i ? $$7505$i : $744; + $745 = ($$3477$i|0)>(-1); + if ($745) { + $746 = ($$pre$phi704$iZ2D|0)==(0); + $$5611$i = $$3477$i;$$7495610$i = $$9$ph$i; + while(1) { + $747 = HEAP32[$$7495610$i>>2]|0; + $748 = (_fmt_u($747,0,$27)|0); + $749 = ($748|0)==($27|0); + if ($749) { + HEAP8[$29>>0] = 48; + $$0$i = $29; + } else { + $$0$i = $748; + } + $750 = ($$7495610$i|0)==($$9$ph$i|0); + do { + if ($750) { + $754 = ((($$0$i)) + 1|0); + $755 = HEAP32[$0>>2]|0; + $756 = $755 & 32; + $757 = ($756|0)==(0); + if ($757) { + (___fwritex($$0$i,1,$0)|0); + } + $758 = ($$5611$i|0)<(1); + $or$cond552$i = $746 & $758; + if ($or$cond552$i) { + $$2$i = $754; + break; + } + $759 = HEAP32[$0>>2]|0; + $760 = $759 & 32; + $761 = ($760|0)==(0); + if (!($761)) { + $$2$i = $754; + break; + } + (___fwritex(4909,1,$0)|0); + $$2$i = $754; + } else { + $751 = ($$0$i>>>0)>($7>>>0); + if (!($751)) { + $$2$i = $$0$i; + break; + } + $scevgep694$i = (($$0$i) + ($19)|0); + $scevgep694695$i = $scevgep694$i; + _memset(($7|0),48,($scevgep694695$i|0))|0; + $$1607$i = $$0$i; + while(1) { + $752 = ((($$1607$i)) + -1|0); + $753 = ($752>>>0)>($7>>>0); + if ($753) { + $$1607$i = $752; + } else { + $$2$i = $752; + break; + } + } + } + } while(0); + $762 = $$2$i; + $763 = (($28) - ($762))|0; + $764 = HEAP32[$0>>2]|0; + $765 = $764 & 32; + $766 = ($765|0)==(0); + if ($766) { + $767 = ($$5611$i|0)>($763|0); + $768 = $767 ? $763 : $$5611$i; + (___fwritex($$2$i,$768,$0)|0); + } + $769 = (($$5611$i) - ($763))|0; + $770 = ((($$7495610$i)) + 4|0); + $771 = ($770>>>0)<($$7505$$i>>>0); + $772 = ($769|0)>(-1); + $773 = $771 & $772; + if ($773) { + $$5611$i = $769;$$7495610$i = $770; + } else { + $$5$lcssa$i = $769; + break; + } + } + } else { + $$5$lcssa$i = $$3477$i; + } + $774 = (($$5$lcssa$i) + 18)|0; + _pad($0,48,$774,18,0); + $775 = HEAP32[$0>>2]|0; + $776 = $775 & 32; + $777 = ($776|0)==(0); + if (!($777)) { + break; + } + $778 = $$2513$i; + $779 = (($22) - ($778))|0; + (___fwritex($$2513$i,$779,$0)|0); + } + } while(0); + $780 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$697,$780); + $781 = ($697|0)<($$1260|0); + $$553$i = $781 ? $$1260 : $697; + $$0470$i = $$553$i; + } else { + $388 = $$0235 & 32; + $389 = ($388|0)!=(0); + $390 = $389 ? 4893 : 4897; + $391 = ($$0471$i != $$0471$i) | (0.0 != 0.0); + $392 = $389 ? 4901 : 4905; + $$1521$i = $391 ? 0 : $$0520$i; + $$0510$i = $391 ? $392 : $390; + $393 = (($$1521$i) + 3)|0; + _pad($0,32,$$1260,$393,$187); + $394 = HEAP32[$0>>2]|0; + $395 = $394 & 32; + $396 = ($395|0)==(0); + if ($396) { + (___fwritex($$0522$i,$$1521$i,$0)|0); + $$pre$i = HEAP32[$0>>2]|0; + $398 = $$pre$i; + } else { + $398 = $394; + } + $397 = $398 & 32; + $399 = ($397|0)==(0); + if ($399) { + (___fwritex($$0510$i,3,$0)|0); + } + $400 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$393,$400); + $401 = ($393|0)<($$1260|0); + $402 = $401 ? $$1260 : $393; + $$0470$i = $402; + } + } while(0); + $$0243 = $$0470$i;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$2 = $$0321;$$2234 = 0;$$2239 = 4857;$$2251 = $14;$$5 = $$0254;$$6268 = $$1263$; + } + } + } while(0); + L310: do { + if ((label|0) == 63) { + label = 0; + $218 = $9; + $219 = $218; + $220 = HEAP32[$219>>2]|0; + $221 = (($218) + 4)|0; + $222 = $221; + $223 = HEAP32[$222>>2]|0; + $224 = $$1236 & 32; + $225 = ($220|0)==(0); + $226 = ($223|0)==(0); + $227 = $225 & $226; + if ($227) { + $$05$lcssa$i = $14;$248 = 0;$250 = 0; + } else { + $$056$i = $14;$229 = $220;$236 = $223; + while(1) { + $228 = $229 & 15; + $230 = (4841 + ($228)|0); + $231 = HEAP8[$230>>0]|0; + $232 = $231&255; + $233 = $232 | $224; + $234 = $233&255; + $235 = ((($$056$i)) + -1|0); + HEAP8[$235>>0] = $234; + $237 = (_bitshift64Lshr(($229|0),($236|0),4)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(0); + $241 = $239 & $240; + if ($241) { + break; + } else { + $$056$i = $235;$229 = $237;$236 = $238; + } + } + $242 = $9; + $243 = $242; + $244 = HEAP32[$243>>2]|0; + $245 = (($242) + 4)|0; + $246 = $245; + $247 = HEAP32[$246>>2]|0; + $$05$lcssa$i = $235;$248 = $244;$250 = $247; + } + $249 = ($248|0)==(0); + $251 = ($250|0)==(0); + $252 = $249 & $251; + $253 = $$3265 & 8; + $254 = ($253|0)==(0); + $or$cond282 = $254 | $252; + $255 = $$1236 >> 4; + $256 = (4857 + ($255)|0); + $$332 = $or$cond282 ? 4857 : $256; + $$333 = $or$cond282 ? 0 : 2; + $$0228 = $$05$lcssa$i;$$1233 = $$333;$$1238 = $$332;$$2256 = $$1255;$$4266 = $$3265; + label = 76; + } + else if ((label|0) == 75) { + label = 0; + $302 = (_fmt_u($300,$301,$14)|0); + $$0228 = $302;$$1233 = $$0232;$$1238 = $$0237;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } + else if ((label|0) == 81) { + label = 0; + $334 = (_memchr($$1,0,$$0254)|0); + $335 = ($334|0)==(0|0); + $336 = $334; + $337 = $$1; + $338 = (($336) - ($337))|0; + $339 = (($$1) + ($$0254)|0); + $$3257 = $335 ? $$0254 : $338; + $$1250 = $335 ? $339 : $334; + $$2 = $$1;$$2234 = 0;$$2239 = 4857;$$2251 = $$1250;$$5 = $$3257;$$6268 = $187; + } + else if ((label|0) == 85) { + label = 0; + $$0229396 = $809;$$0240395 = 0;$$1244394 = 0; + while(1) { + $347 = HEAP32[$$0229396>>2]|0; + $348 = ($347|0)==(0); + if ($348) { + $$0240$lcssa = $$0240395;$$2245 = $$1244394; + break; + } + $349 = (_wctomb($12,$347)|0); + $350 = ($349|0)<(0); + $351 = (($$4258458) - ($$0240395))|0; + $352 = ($349>>>0)>($351>>>0); + $or$cond285 = $350 | $352; + if ($or$cond285) { + $$0240$lcssa = $$0240395;$$2245 = $349; + break; + } + $353 = ((($$0229396)) + 4|0); + $354 = (($349) + ($$0240395))|0; + $355 = ($$4258458>>>0)>($354>>>0); + if ($355) { + $$0229396 = $353;$$0240395 = $354;$$1244394 = $349; + } else { + $$0240$lcssa = $354;$$2245 = $349; + break; + } + } + $356 = ($$2245|0)<(0); + if ($356) { + $$0 = -1; + break L1; + } + _pad($0,32,$$1260,$$0240$lcssa,$$1263$); + $357 = ($$0240$lcssa|0)==(0); + if ($357) { + $$0240$lcssa460 = 0; + label = 96; + } else { + $$1230407 = $809;$$1241406 = 0; + while(1) { + $358 = HEAP32[$$1230407>>2]|0; + $359 = ($358|0)==(0); + if ($359) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $360 = ((($$1230407)) + 4|0); + $361 = (_wctomb($12,$358)|0); + $362 = (($361) + ($$1241406))|0; + $363 = ($362|0)>($$0240$lcssa|0); + if ($363) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $364 = HEAP32[$0>>2]|0; + $365 = $364 & 32; + $366 = ($365|0)==(0); + if ($366) { + (___fwritex($12,$361,$0)|0); + } + $367 = ($362>>>0)<($$0240$lcssa>>>0); + if ($367) { + $$1230407 = $360;$$1241406 = $362; + } else { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break; + } + } + } + } + } while(0); + if ((label|0) == 96) { + label = 0; + $368 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$$0240$lcssa460,$368); + $369 = ($$1260|0)>($$0240$lcssa460|0); + $370 = $369 ? $$1260 : $$0240$lcssa460; + $$0243 = $370;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + if ((label|0) == 76) { + label = 0; + $303 = ($$2256|0)>(-1); + $304 = $$4266 & -65537; + $$$4266 = $303 ? $304 : $$4266; + $305 = $9; + $306 = $305; + $307 = HEAP32[$306>>2]|0; + $308 = (($305) + 4)|0; + $309 = $308; + $310 = HEAP32[$309>>2]|0; + $311 = ($307|0)!=(0); + $312 = ($310|0)!=(0); + $313 = $311 | $312; + $314 = ($$2256|0)!=(0); + $or$cond = $314 | $313; + if ($or$cond) { + $315 = $$0228; + $316 = (($15) - ($315))|0; + $317 = $313&1; + $318 = $317 ^ 1; + $319 = (($318) + ($316))|0; + $320 = ($$2256|0)>($319|0); + $$2256$ = $320 ? $$2256 : $319; + $$2 = $$0228;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = $$2256$;$$6268 = $$$4266; + } else { + $$2 = $14;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = 0;$$6268 = $$$4266; + } + } + $782 = $$2251; + $783 = $$2; + $784 = (($782) - ($783))|0; + $785 = ($$5|0)<($784|0); + $$$5 = $785 ? $784 : $$5; + $786 = (($$$5) + ($$2234))|0; + $787 = ($$1260|0)<($786|0); + $$2261 = $787 ? $786 : $$1260; + _pad($0,32,$$2261,$786,$$6268); + $788 = HEAP32[$0>>2]|0; + $789 = $788 & 32; + $790 = ($789|0)==(0); + if ($790) { + (___fwritex($$2239,$$2234,$0)|0); + } + $791 = $$6268 ^ 65536; + _pad($0,48,$$2261,$786,$791); + _pad($0,48,$$$5,$784,0); + $792 = HEAP32[$0>>2]|0; + $793 = $792 & 32; + $794 = ($793|0)==(0); + if ($794) { + (___fwritex($$2,$784,$0)|0); + } + $795 = $$6268 ^ 8192; + _pad($0,32,$$2261,$786,$795); + $$0243 = $$2261;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + } + L345: do { + if ((label|0) == 243) { + $796 = ($0|0)==(0|0); + if ($796) { + $797 = ($$0269|0)==(0); + if ($797) { + $$0 = 0; + } else { + $$2242381 = 1; + while(1) { + $798 = (($4) + ($$2242381<<2)|0); + $799 = HEAP32[$798>>2]|0; + $800 = ($799|0)==(0); + if ($800) { + $$3379 = $$2242381; + break; + } + $801 = (($3) + ($$2242381<<3)|0); + _pop_arg_328($801,$799,$2); + $802 = (($$2242381) + 1)|0; + $803 = ($802|0)<(10); + if ($803) { + $$2242381 = $802; + } else { + $$0 = 1; + break L345; + } + } + while(1) { + $806 = (($4) + ($$3379<<2)|0); + $807 = HEAP32[$806>>2]|0; + $808 = ($807|0)==(0); + $804 = (($$3379) + 1)|0; + if (!($808)) { + $$0 = -1; + break L345; + } + $805 = ($804|0)<(10); + if ($805) { + $$3379 = $804; + } else { + $$0 = 1; + break; + } + } + } + } else { + $$0 = $$1248; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function ___lockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return 0; +} +function ___fwritex($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$1 = 0, $$pre = 0, $$pre38 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $7 = (___towrite($2)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$3>>2]|0; + $12 = $$pre; + label = 5; + } else { + $$032 = 0; + } + } else { + $6 = $4; + $12 = $6; + label = 5; + } + L5: do { + if ((label|0) == 5) { + $9 = ((($2)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($12) - ($10))|0; + $13 = ($11>>>0)<($1>>>0); + $14 = $10; + if ($13) { + $15 = ((($2)) + 36|0); + $16 = HEAP32[$15>>2]|0; + $17 = (FUNCTION_TABLE_iiii[$16 & 7]($2,$0,$1)|0); + $$032 = $17; + break; + } + $18 = ((($2)) + 75|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)>(-1); + L10: do { + if ($20) { + $$0 = $1; + while(1) { + $21 = ($$0|0)==(0); + if ($21) { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + break L10; + } + $22 = (($$0) + -1)|0; + $23 = (($0) + ($22)|0); + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(10); + if ($25) { + break; + } else { + $$0 = $22; + } + } + $26 = ((($2)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (FUNCTION_TABLE_iiii[$27 & 7]($2,$0,$$0)|0); + $29 = ($28>>>0)<($$0>>>0); + if ($29) { + $$032 = $$0; + break L5; + } + $30 = (($0) + ($$0)|0); + $31 = (($1) - ($$0))|0; + $$pre38 = HEAP32[$9>>2]|0; + $$033 = $31;$$034 = $30;$$1 = $$0;$32 = $$pre38; + } else { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + } + } while(0); + _memcpy(($32|0),($$034|0),($$033|0))|0; + $33 = HEAP32[$9>>2]|0; + $34 = (($33) + ($$033)|0); + HEAP32[$9>>2] = $34; + $35 = (($$1) + ($$033))|0; + $$032 = $35; + } + } while(0); + return ($$032|0); +} +function _pop_arg_328($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$mask = 0, $$mask31 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0.0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0.0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0; + var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0; + var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0; + var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0; + var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(20); + L1: do { + if (!($3)) { + do { + switch ($1|0) { + case 9: { + $arglist_current = HEAP32[$2>>2]|0; + $4 = $arglist_current; + $5 = ((0) + 4|0); + $expanded28 = $5; + $expanded = (($expanded28) - 1)|0; + $6 = (($4) + ($expanded))|0; + $7 = ((0) + 4|0); + $expanded32 = $7; + $expanded31 = (($expanded32) - 1)|0; + $expanded30 = $expanded31 ^ -1; + $8 = $6 & $expanded30; + $9 = $8; + $10 = HEAP32[$9>>2]|0; + $arglist_next = ((($9)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + HEAP32[$0>>2] = $10; + break L1; + break; + } + case 10: { + $arglist_current2 = HEAP32[$2>>2]|0; + $11 = $arglist_current2; + $12 = ((0) + 4|0); + $expanded35 = $12; + $expanded34 = (($expanded35) - 1)|0; + $13 = (($11) + ($expanded34))|0; + $14 = ((0) + 4|0); + $expanded39 = $14; + $expanded38 = (($expanded39) - 1)|0; + $expanded37 = $expanded38 ^ -1; + $15 = $13 & $expanded37; + $16 = $15; + $17 = HEAP32[$16>>2]|0; + $arglist_next3 = ((($16)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $18 = ($17|0)<(0); + $19 = $18 << 31 >> 31; + $20 = $0; + $21 = $20; + HEAP32[$21>>2] = $17; + $22 = (($20) + 4)|0; + $23 = $22; + HEAP32[$23>>2] = $19; + break L1; + break; + } + case 11: { + $arglist_current5 = HEAP32[$2>>2]|0; + $24 = $arglist_current5; + $25 = ((0) + 4|0); + $expanded42 = $25; + $expanded41 = (($expanded42) - 1)|0; + $26 = (($24) + ($expanded41))|0; + $27 = ((0) + 4|0); + $expanded46 = $27; + $expanded45 = (($expanded46) - 1)|0; + $expanded44 = $expanded45 ^ -1; + $28 = $26 & $expanded44; + $29 = $28; + $30 = HEAP32[$29>>2]|0; + $arglist_next6 = ((($29)) + 4|0); + HEAP32[$2>>2] = $arglist_next6; + $31 = $0; + $32 = $31; + HEAP32[$32>>2] = $30; + $33 = (($31) + 4)|0; + $34 = $33; + HEAP32[$34>>2] = 0; + break L1; + break; + } + case 12: { + $arglist_current8 = HEAP32[$2>>2]|0; + $35 = $arglist_current8; + $36 = ((0) + 8|0); + $expanded49 = $36; + $expanded48 = (($expanded49) - 1)|0; + $37 = (($35) + ($expanded48))|0; + $38 = ((0) + 8|0); + $expanded53 = $38; + $expanded52 = (($expanded53) - 1)|0; + $expanded51 = $expanded52 ^ -1; + $39 = $37 & $expanded51; + $40 = $39; + $41 = $40; + $42 = $41; + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + 4)|0; + $45 = $44; + $46 = HEAP32[$45>>2]|0; + $arglist_next9 = ((($40)) + 8|0); + HEAP32[$2>>2] = $arglist_next9; + $47 = $0; + $48 = $47; + HEAP32[$48>>2] = $43; + $49 = (($47) + 4)|0; + $50 = $49; + HEAP32[$50>>2] = $46; + break L1; + break; + } + case 13: { + $arglist_current11 = HEAP32[$2>>2]|0; + $51 = $arglist_current11; + $52 = ((0) + 4|0); + $expanded56 = $52; + $expanded55 = (($expanded56) - 1)|0; + $53 = (($51) + ($expanded55))|0; + $54 = ((0) + 4|0); + $expanded60 = $54; + $expanded59 = (($expanded60) - 1)|0; + $expanded58 = $expanded59 ^ -1; + $55 = $53 & $expanded58; + $56 = $55; + $57 = HEAP32[$56>>2]|0; + $arglist_next12 = ((($56)) + 4|0); + HEAP32[$2>>2] = $arglist_next12; + $58 = $57&65535; + $59 = $58 << 16 >> 16; + $60 = ($59|0)<(0); + $61 = $60 << 31 >> 31; + $62 = $0; + $63 = $62; + HEAP32[$63>>2] = $59; + $64 = (($62) + 4)|0; + $65 = $64; + HEAP32[$65>>2] = $61; + break L1; + break; + } + case 14: { + $arglist_current14 = HEAP32[$2>>2]|0; + $66 = $arglist_current14; + $67 = ((0) + 4|0); + $expanded63 = $67; + $expanded62 = (($expanded63) - 1)|0; + $68 = (($66) + ($expanded62))|0; + $69 = ((0) + 4|0); + $expanded67 = $69; + $expanded66 = (($expanded67) - 1)|0; + $expanded65 = $expanded66 ^ -1; + $70 = $68 & $expanded65; + $71 = $70; + $72 = HEAP32[$71>>2]|0; + $arglist_next15 = ((($71)) + 4|0); + HEAP32[$2>>2] = $arglist_next15; + $$mask31 = $72 & 65535; + $73 = $0; + $74 = $73; + HEAP32[$74>>2] = $$mask31; + $75 = (($73) + 4)|0; + $76 = $75; + HEAP32[$76>>2] = 0; + break L1; + break; + } + case 15: { + $arglist_current17 = HEAP32[$2>>2]|0; + $77 = $arglist_current17; + $78 = ((0) + 4|0); + $expanded70 = $78; + $expanded69 = (($expanded70) - 1)|0; + $79 = (($77) + ($expanded69))|0; + $80 = ((0) + 4|0); + $expanded74 = $80; + $expanded73 = (($expanded74) - 1)|0; + $expanded72 = $expanded73 ^ -1; + $81 = $79 & $expanded72; + $82 = $81; + $83 = HEAP32[$82>>2]|0; + $arglist_next18 = ((($82)) + 4|0); + HEAP32[$2>>2] = $arglist_next18; + $84 = $83&255; + $85 = $84 << 24 >> 24; + $86 = ($85|0)<(0); + $87 = $86 << 31 >> 31; + $88 = $0; + $89 = $88; + HEAP32[$89>>2] = $85; + $90 = (($88) + 4)|0; + $91 = $90; + HEAP32[$91>>2] = $87; + break L1; + break; + } + case 16: { + $arglist_current20 = HEAP32[$2>>2]|0; + $92 = $arglist_current20; + $93 = ((0) + 4|0); + $expanded77 = $93; + $expanded76 = (($expanded77) - 1)|0; + $94 = (($92) + ($expanded76))|0; + $95 = ((0) + 4|0); + $expanded81 = $95; + $expanded80 = (($expanded81) - 1)|0; + $expanded79 = $expanded80 ^ -1; + $96 = $94 & $expanded79; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next21 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next21; + $$mask = $98 & 255; + $99 = $0; + $100 = $99; + HEAP32[$100>>2] = $$mask; + $101 = (($99) + 4)|0; + $102 = $101; + HEAP32[$102>>2] = 0; + break L1; + break; + } + case 17: { + $arglist_current23 = HEAP32[$2>>2]|0; + $103 = $arglist_current23; + $104 = ((0) + 8|0); + $expanded84 = $104; + $expanded83 = (($expanded84) - 1)|0; + $105 = (($103) + ($expanded83))|0; + $106 = ((0) + 8|0); + $expanded88 = $106; + $expanded87 = (($expanded88) - 1)|0; + $expanded86 = $expanded87 ^ -1; + $107 = $105 & $expanded86; + $108 = $107; + $109 = +HEAPF64[$108>>3]; + $arglist_next24 = ((($108)) + 8|0); + HEAP32[$2>>2] = $arglist_next24; + HEAPF64[$0>>3] = $109; + break L1; + break; + } + case 18: { + $arglist_current26 = HEAP32[$2>>2]|0; + $110 = $arglist_current26; + $111 = ((0) + 8|0); + $expanded91 = $111; + $expanded90 = (($expanded91) - 1)|0; + $112 = (($110) + ($expanded90))|0; + $113 = ((0) + 8|0); + $expanded95 = $113; + $expanded94 = (($expanded95) - 1)|0; + $expanded93 = $expanded94 ^ -1; + $114 = $112 & $expanded93; + $115 = $114; + $116 = +HEAPF64[$115>>3]; + $arglist_next27 = ((($115)) + 8|0); + HEAP32[$2>>2] = $arglist_next27; + HEAPF64[$0>>3] = $116; + break L1; + break; + } + default: { + break L1; + } + } + } while(0); + } + } while(0); + return; +} +function _fmt_u($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$010$lcssa$off0 = 0, $$012 = 0, $$09$lcssa = 0, $$0914 = 0, $$1$lcssa = 0, $$111 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(0); + $4 = ($0>>>0)>(4294967295); + $5 = ($1|0)==(0); + $6 = $5 & $4; + $7 = $3 | $6; + if ($7) { + $$0914 = $2;$8 = $0;$9 = $1; + while(1) { + $10 = (___uremdi3(($8|0),($9|0),10,0)|0); + $11 = tempRet0; + $12 = $10 | 48; + $13 = $12&255; + $14 = ((($$0914)) + -1|0); + HEAP8[$14>>0] = $13; + $15 = (___udivdi3(($8|0),($9|0),10,0)|0); + $16 = tempRet0; + $17 = ($9>>>0)>(9); + $18 = ($8>>>0)>(4294967295); + $19 = ($9|0)==(9); + $20 = $19 & $18; + $21 = $17 | $20; + if ($21) { + $$0914 = $14;$8 = $15;$9 = $16; + } else { + break; + } + } + $$010$lcssa$off0 = $15;$$09$lcssa = $14; + } else { + $$010$lcssa$off0 = $0;$$09$lcssa = $2; + } + $22 = ($$010$lcssa$off0|0)==(0); + if ($22) { + $$1$lcssa = $$09$lcssa; + } else { + $$012 = $$010$lcssa$off0;$$111 = $$09$lcssa; + while(1) { + $23 = (($$012>>>0) % 10)&-1; + $24 = $23 | 48; + $25 = $24&255; + $26 = ((($$111)) + -1|0); + HEAP8[$26>>0] = $25; + $27 = (($$012>>>0) / 10)&-1; + $28 = ($$012>>>0)<(10); + if ($28) { + $$1$lcssa = $26; + break; + } else { + $$012 = $27;$$111 = $26; + } + } + } + return ($$1$lcssa|0); +} +function _strerror($0) { + $0 = $0|0; + var $$011$lcssa = 0, $$01113 = 0, $$015 = 0, $$112 = 0, $$114 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$015 = 0; + while(1) { + $2 = (4911 + ($$015)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + $5 = ($4|0)==($0|0); + if ($5) { + label = 2; + break; + } + $6 = (($$015) + 1)|0; + $7 = ($6|0)==(87); + if ($7) { + $$01113 = 4999;$$114 = 87; + label = 5; + break; + } else { + $$015 = $6; + } + } + if ((label|0) == 2) { + $1 = ($$015|0)==(0); + if ($1) { + $$011$lcssa = 4999; + } else { + $$01113 = 4999;$$114 = $$015; + label = 5; + } + } + if ((label|0) == 5) { + while(1) { + label = 0; + $$112 = $$01113; + while(1) { + $8 = HEAP8[$$112>>0]|0; + $9 = ($8<<24>>24)==(0); + $10 = ((($$112)) + 1|0); + if ($9) { + break; + } else { + $$112 = $10; + } + } + $11 = (($$114) + -1)|0; + $12 = ($11|0)==(0); + if ($12) { + $$011$lcssa = $10; + break; + } else { + $$01113 = $10;$$114 = $11; + label = 5; + } + } + } + return ($$011$lcssa|0); +} +function _memchr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa = 0, $$035$lcssa = 0, $$035$lcssa65 = 0, $$03555 = 0, $$036$lcssa = 0, $$036$lcssa64 = 0, $$03654 = 0, $$046 = 0, $$137$lcssa = 0, $$13745 = 0, $$140 = 0, $$2 = 0, $$23839 = 0, $$3 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond53 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = $1 & 255; + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)!=(0); + $7 = ($2|0)!=(0); + $or$cond53 = $7 & $6; + L1: do { + if ($or$cond53) { + $8 = $1&255; + $$03555 = $0;$$03654 = $2; + while(1) { + $9 = HEAP8[$$03555>>0]|0; + $10 = ($9<<24>>24)==($8<<24>>24); + if ($10) { + $$035$lcssa65 = $$03555;$$036$lcssa64 = $$03654; + label = 6; + break L1; + } + $11 = ((($$03555)) + 1|0); + $12 = (($$03654) + -1)|0; + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)!=(0); + $16 = ($12|0)!=(0); + $or$cond = $16 & $15; + if ($or$cond) { + $$03555 = $11;$$03654 = $12; + } else { + $$035$lcssa = $11;$$036$lcssa = $12;$$lcssa = $16; + label = 5; + break; + } + } + } else { + $$035$lcssa = $0;$$036$lcssa = $2;$$lcssa = $7; + label = 5; + } + } while(0); + if ((label|0) == 5) { + if ($$lcssa) { + $$035$lcssa65 = $$035$lcssa;$$036$lcssa64 = $$036$lcssa; + label = 6; + } else { + $$2 = $$035$lcssa;$$3 = 0; + } + } + L8: do { + if ((label|0) == 6) { + $17 = HEAP8[$$035$lcssa65>>0]|0; + $18 = $1&255; + $19 = ($17<<24>>24)==($18<<24>>24); + if ($19) { + $$2 = $$035$lcssa65;$$3 = $$036$lcssa64; + } else { + $20 = Math_imul($3, 16843009)|0; + $21 = ($$036$lcssa64>>>0)>(3); + L11: do { + if ($21) { + $$046 = $$035$lcssa65;$$13745 = $$036$lcssa64; + while(1) { + $22 = HEAP32[$$046>>2]|0; + $23 = $22 ^ $20; + $24 = (($23) + -16843009)|0; + $25 = $23 & -2139062144; + $26 = $25 ^ -2139062144; + $27 = $26 & $24; + $28 = ($27|0)==(0); + if (!($28)) { + break; + } + $29 = ((($$046)) + 4|0); + $30 = (($$13745) + -4)|0; + $31 = ($30>>>0)>(3); + if ($31) { + $$046 = $29;$$13745 = $30; + } else { + $$0$lcssa = $29;$$137$lcssa = $30; + label = 11; + break L11; + } + } + $$140 = $$046;$$23839 = $$13745; + } else { + $$0$lcssa = $$035$lcssa65;$$137$lcssa = $$036$lcssa64; + label = 11; + } + } while(0); + if ((label|0) == 11) { + $32 = ($$137$lcssa|0)==(0); + if ($32) { + $$2 = $$0$lcssa;$$3 = 0; + break; + } else { + $$140 = $$0$lcssa;$$23839 = $$137$lcssa; + } + } + while(1) { + $33 = HEAP8[$$140>>0]|0; + $34 = ($33<<24>>24)==($18<<24>>24); + if ($34) { + $$2 = $$140;$$3 = $$23839; + break L8; + } + $35 = ((($$140)) + 1|0); + $36 = (($$23839) + -1)|0; + $37 = ($36|0)==(0); + if ($37) { + $$2 = $35;$$3 = 0; + break; + } else { + $$140 = $35;$$23839 = $36; + } + } + } + } + } while(0); + $38 = ($$3|0)!=(0); + $39 = $38 ? $$2 : 0; + return ($39|0); +} +function _pad($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$lcssa16 = 0, $$012 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $5 = sp; + $6 = $4 & 73728; + $7 = ($6|0)==(0); + $8 = ($2|0)>($3|0); + $or$cond = $8 & $7; + do { + if ($or$cond) { + $9 = (($2) - ($3))|0; + $10 = ($9>>>0)>(256); + $11 = $10 ? 256 : $9; + _memset(($5|0),($1|0),($11|0))|0; + $12 = ($9>>>0)>(255); + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ($14|0)==(0); + if ($12) { + $16 = (($2) - ($3))|0; + $$012 = $9;$23 = $13;$24 = $15; + while(1) { + if ($24) { + (___fwritex($5,256,$0)|0); + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $23; + } + $17 = (($$012) + -256)|0; + $18 = ($17>>>0)>(255); + $19 = $20 & 32; + $21 = ($19|0)==(0); + if ($18) { + $$012 = $17;$23 = $20;$24 = $21; + } else { + break; + } + } + $22 = $16 & 255; + if ($21) { + $$0$lcssa16 = $22; + } else { + break; + } + } else { + if ($15) { + $$0$lcssa16 = $9; + } else { + break; + } + } + (___fwritex($5,$$0$lcssa16,$0)|0); + } + } while(0); + STACKTOP = sp;return; +} +function _wctomb($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $$0 = 0; + } else { + $3 = (_wcrtomb($0,$1,0)|0); + $$0 = $3; + } + return ($$0|0); +} +function _frexpl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_frexp($0,$1)); + return (+$2); +} +function _frexp($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$0 = 0.0, $$016 = 0.0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0.0, $9 = 0.0, $storemerge = 0, $trunc$clear = 0, label = 0; + var sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + $4 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $5 = tempRet0; + $6 = $4&65535; + $trunc$clear = $6 & 2047; + switch ($trunc$clear<<16>>16) { + case 0: { + $7 = $0 != 0.0; + if ($7) { + $8 = $0 * 1.8446744073709552E+19; + $9 = (+_frexp($8,$1)); + $10 = HEAP32[$1>>2]|0; + $11 = (($10) + -64)|0; + $$016 = $9;$storemerge = $11; + } else { + $$016 = $0;$storemerge = 0; + } + HEAP32[$1>>2] = $storemerge; + $$0 = $$016; + break; + } + case 2047: { + $$0 = $0; + break; + } + default: { + $12 = $4 & 2047; + $13 = (($12) + -1022)|0; + HEAP32[$1>>2] = $13; + $14 = $3 & -2146435073; + $15 = $14 | 1071644672; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $15;$16 = +HEAPF64[tempDoublePtr>>3]; + $$0 = $16; + } + } + return (+$$0); +} +function _wcrtomb($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0|0)==(0|0); + do { + if ($3) { + $$0 = 1; + } else { + $4 = ($1>>>0)<(128); + if ($4) { + $5 = $1&255; + HEAP8[$0>>0] = $5; + $$0 = 1; + break; + } + $6 = ($1>>>0)<(2048); + if ($6) { + $7 = $1 >>> 6; + $8 = $7 | 192; + $9 = $8&255; + $10 = ((($0)) + 1|0); + HEAP8[$0>>0] = $9; + $11 = $1 & 63; + $12 = $11 | 128; + $13 = $12&255; + HEAP8[$10>>0] = $13; + $$0 = 2; + break; + } + $14 = ($1>>>0)<(55296); + $15 = $1 & -8192; + $16 = ($15|0)==(57344); + $or$cond = $14 | $16; + if ($or$cond) { + $17 = $1 >>> 12; + $18 = $17 | 224; + $19 = $18&255; + $20 = ((($0)) + 1|0); + HEAP8[$0>>0] = $19; + $21 = $1 >>> 6; + $22 = $21 & 63; + $23 = $22 | 128; + $24 = $23&255; + $25 = ((($0)) + 2|0); + HEAP8[$20>>0] = $24; + $26 = $1 & 63; + $27 = $26 | 128; + $28 = $27&255; + HEAP8[$25>>0] = $28; + $$0 = 3; + break; + } + $29 = (($1) + -65536)|0; + $30 = ($29>>>0)<(1048576); + if ($30) { + $31 = $1 >>> 18; + $32 = $31 | 240; + $33 = $32&255; + $34 = ((($0)) + 1|0); + HEAP8[$0>>0] = $33; + $35 = $1 >>> 12; + $36 = $35 & 63; + $37 = $36 | 128; + $38 = $37&255; + $39 = ((($0)) + 2|0); + HEAP8[$34>>0] = $38; + $40 = $1 >>> 6; + $41 = $40 & 63; + $42 = $41 | 128; + $43 = $42&255; + $44 = ((($0)) + 3|0); + HEAP8[$39>>0] = $43; + $45 = $1 & 63; + $46 = $45 | 128; + $47 = $46&255; + HEAP8[$44>>0] = $47; + $$0 = 4; + break; + } else { + $48 = (___errno_location()|0); + HEAP32[$48>>2] = 84; + $$0 = -1; + break; + } + } + } while(0); + return ($$0|0); +} +function ___towrite($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = HEAP32[$0>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)==(0); + if ($9) { + $11 = ((($0)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($0)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 44|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = $14; + $16 = ((($0)) + 20|0); + HEAP32[$16>>2] = $14; + $17 = $14; + $18 = ((($0)) + 48|0); + $19 = HEAP32[$18>>2]|0; + $20 = (($17) + ($19)|0); + $21 = ((($0)) + 16|0); + HEAP32[$21>>2] = $20; + $$0 = 0; + } else { + $10 = $7 | 32; + HEAP32[$0>>2] = $10; + $$0 = -1; + } + return ($$0|0); +} +function _sn_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$cast = 0, $10 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 20|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ($7>>>0)>($2>>>0); + $$ = $8 ? $2 : $7; + $$cast = $6; + _memcpy(($$cast|0),($1|0),($$|0))|0; + $9 = HEAP32[$5>>2]|0; + $10 = (($9) + ($$)|0); + HEAP32[$5>>2] = $10; + return ($2|0); +} +function _strlen($0) { + $0 = $0|0; + var $$0 = 0, $$014 = 0, $$015$lcssa = 0, $$01518 = 0, $$1$lcssa = 0, $$pn = 0, $$pn29 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0; + $2 = $1 & 3; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$015$lcssa = $0; + label = 4; + } else { + $$01518 = $0;$22 = $1; + while(1) { + $4 = HEAP8[$$01518>>0]|0; + $5 = ($4<<24>>24)==(0); + if ($5) { + $$pn = $22; + break L1; + } + $6 = ((($$01518)) + 1|0); + $7 = $6; + $8 = $7 & 3; + $9 = ($8|0)==(0); + if ($9) { + $$015$lcssa = $6; + label = 4; + break; + } else { + $$01518 = $6;$22 = $7; + } + } + } + } while(0); + if ((label|0) == 4) { + $$0 = $$015$lcssa; + while(1) { + $10 = HEAP32[$$0>>2]|0; + $11 = (($10) + -16843009)|0; + $12 = $10 & -2139062144; + $13 = $12 ^ -2139062144; + $14 = $13 & $11; + $15 = ($14|0)==(0); + $16 = ((($$0)) + 4|0); + if ($15) { + $$0 = $16; + } else { + break; + } + } + $17 = $10&255; + $18 = ($17<<24>>24)==(0); + if ($18) { + $$1$lcssa = $$0; + } else { + $$pn29 = $$0; + while(1) { + $19 = ((($$pn29)) + 1|0); + $$pre = HEAP8[$19>>0]|0; + $20 = ($$pre<<24>>24)==(0); + if ($20) { + $$1$lcssa = $19; + break; + } else { + $$pn29 = $19; + } + } + } + $21 = $$1$lcssa; + $$pn = $21; + } + $$014 = (($$pn) - ($1))|0; + return ($$014|0); +} +function _strcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + (___stpcpy($0,$1)|0); + return ($0|0); +} +function ___stpcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$025$lcssa = 0, $$02536 = 0, $$026$lcssa = 0, $$02642 = 0, $$027$lcssa = 0, $$02741 = 0, $$029 = 0, $$037 = 0, $$1$ph = 0, $$128$ph = 0, $$12834 = 0, $$135 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1; + $3 = $0; + $4 = $2 ^ $3; + $5 = $4 & 3; + $6 = ($5|0)==(0); + L1: do { + if ($6) { + $7 = $2 & 3; + $8 = ($7|0)==(0); + if ($8) { + $$026$lcssa = $1;$$027$lcssa = $0; + } else { + $$02642 = $1;$$02741 = $0; + while(1) { + $9 = HEAP8[$$02642>>0]|0; + HEAP8[$$02741>>0] = $9; + $10 = ($9<<24>>24)==(0); + if ($10) { + $$029 = $$02741; + break L1; + } + $11 = ((($$02642)) + 1|0); + $12 = ((($$02741)) + 1|0); + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)==(0); + if ($15) { + $$026$lcssa = $11;$$027$lcssa = $12; + break; + } else { + $$02642 = $11;$$02741 = $12; + } + } + } + $16 = HEAP32[$$026$lcssa>>2]|0; + $17 = (($16) + -16843009)|0; + $18 = $16 & -2139062144; + $19 = $18 ^ -2139062144; + $20 = $19 & $17; + $21 = ($20|0)==(0); + if ($21) { + $$02536 = $$027$lcssa;$$037 = $$026$lcssa;$24 = $16; + while(1) { + $22 = ((($$037)) + 4|0); + $23 = ((($$02536)) + 4|0); + HEAP32[$$02536>>2] = $24; + $25 = HEAP32[$22>>2]|0; + $26 = (($25) + -16843009)|0; + $27 = $25 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if ($30) { + $$02536 = $23;$$037 = $22;$24 = $25; + } else { + $$0$lcssa = $22;$$025$lcssa = $23; + break; + } + } + } else { + $$0$lcssa = $$026$lcssa;$$025$lcssa = $$027$lcssa; + } + $$1$ph = $$0$lcssa;$$128$ph = $$025$lcssa; + label = 8; + } else { + $$1$ph = $1;$$128$ph = $0; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $31 = HEAP8[$$1$ph>>0]|0; + HEAP8[$$128$ph>>0] = $31; + $32 = ($31<<24>>24)==(0); + if ($32) { + $$029 = $$128$ph; + } else { + $$12834 = $$128$ph;$$135 = $$1$ph; + while(1) { + $33 = ((($$135)) + 1|0); + $34 = ((($$12834)) + 1|0); + $35 = HEAP8[$33>>0]|0; + HEAP8[$34>>0] = $35; + $36 = ($35<<24>>24)==(0); + if ($36) { + $$029 = $34; + break; + } else { + $$12834 = $34;$$135 = $33; + } + } + } + } + return ($$029|0); +} +function _strchr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (___strchrnul($0,$1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $1&255; + $5 = ($3<<24>>24)==($4<<24>>24); + $6 = $5 ? $2 : 0; + return ($6|0); +} +function ___strchrnul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$029$lcssa = 0, $$02936 = 0, $$030$lcssa = 0, $$03039 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond33 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1 & 255; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $8 = (_strlen($0)|0); + $9 = (($0) + ($8)|0); + $$0 = $9; + } else { + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)==(0); + if ($6) { + $$030$lcssa = $0; + } else { + $7 = $1&255; + $$03039 = $0; + while(1) { + $10 = HEAP8[$$03039>>0]|0; + $11 = ($10<<24>>24)==(0); + $12 = ($10<<24>>24)==($7<<24>>24); + $or$cond = $11 | $12; + if ($or$cond) { + $$0 = $$03039; + break L1; + } + $13 = ((($$03039)) + 1|0); + $14 = $13; + $15 = $14 & 3; + $16 = ($15|0)==(0); + if ($16) { + $$030$lcssa = $13; + break; + } else { + $$03039 = $13; + } + } + } + $17 = Math_imul($2, 16843009)|0; + $18 = HEAP32[$$030$lcssa>>2]|0; + $19 = (($18) + -16843009)|0; + $20 = $18 & -2139062144; + $21 = $20 ^ -2139062144; + $22 = $21 & $19; + $23 = ($22|0)==(0); + L10: do { + if ($23) { + $$02936 = $$030$lcssa;$25 = $18; + while(1) { + $24 = $25 ^ $17; + $26 = (($24) + -16843009)|0; + $27 = $24 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if (!($30)) { + $$029$lcssa = $$02936; + break L10; + } + $31 = ((($$02936)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + -16843009)|0; + $34 = $32 & -2139062144; + $35 = $34 ^ -2139062144; + $36 = $35 & $33; + $37 = ($36|0)==(0); + if ($37) { + $$02936 = $31;$25 = $32; + } else { + $$029$lcssa = $31; + break; + } + } + } else { + $$029$lcssa = $$030$lcssa; + } + } while(0); + $38 = $1&255; + $$1 = $$029$lcssa; + while(1) { + $39 = HEAP8[$$1>>0]|0; + $40 = ($39<<24>>24)==(0); + $41 = ($39<<24>>24)==($38<<24>>24); + $or$cond33 = $40 | $41; + $42 = ((($$1)) + 1|0); + if ($or$cond33) { + $$0 = $$1; + break; + } else { + $$1 = $42; + } + } + } + } while(0); + return ($$0|0); +} +function _strcat($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (($0) + ($2)|0); + (_strcpy($3,$1)|0); + return ($0|0); +} +function ___overflow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = $1&255; + HEAP8[$2>>0] = $3; + $4 = ((($0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (___towrite($0)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$4>>2]|0; + $12 = $$pre; + label = 4; + } else { + $$0 = -1; + } + } else { + $12 = $5; + label = 4; + } + do { + if ((label|0) == 4) { + $9 = ((($0)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10>>>0)<($12>>>0); + if ($11) { + $13 = $1 & 255; + $14 = ((($0)) + 75|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + $17 = ($13|0)==($16|0); + if (!($17)) { + $18 = ((($10)) + 1|0); + HEAP32[$9>>2] = $18; + HEAP8[$10>>0] = $3; + $$0 = $13; + break; + } + } + $19 = ((($0)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_iiii[$20 & 7]($0,$2,1)|0); + $22 = ($21|0)==(1); + if ($22) { + $23 = HEAP8[$2>>0]|0; + $24 = $23&255; + $$0 = $24; + } else { + $$0 = -1; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _fopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $memchr = (_memchr(6803,$3,4)|0); + $4 = ($memchr|0)==(0|0); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 22; + $$0 = 0; + } else { + $6 = (___fmodeflags($1)|0); + $7 = $6 | 32768; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 438; + $8 = (___syscall5(5,($vararg_buffer|0))|0); + $9 = (___syscall_ret($8)|0); + $10 = ($9|0)<(0); + if ($10) { + $$0 = 0; + } else { + $11 = (___fdopen($9,$1)|0); + $12 = ($11|0)==(0|0); + if ($12) { + HEAP32[$vararg_buffer3>>2] = $9; + (___syscall6(6,($vararg_buffer3|0))|0); + $$0 = 0; + } else { + $$0 = $11; + } + } + } + STACKTOP = sp;return ($$0|0); +} +function ___fmodeflags($0) { + $0 = $0|0; + var $$ = 0, $$$4 = 0, $$0 = 0, $$0$ = 0, $$2 = 0, $$2$ = 0, $$4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strchr($0,43)|0); + $2 = ($1|0)==(0|0); + $3 = HEAP8[$0>>0]|0; + $not$ = ($3<<24>>24)!=(114); + $$ = $not$&1; + $$0 = $2 ? $$ : 2; + $4 = (_strchr($0,120)|0); + $5 = ($4|0)==(0|0); + $6 = $$0 | 128; + $$0$ = $5 ? $$0 : $6; + $7 = (_strchr($0,101)|0); + $8 = ($7|0)==(0|0); + $9 = $$0$ | 524288; + $$2 = $8 ? $$0$ : $9; + $10 = ($3<<24>>24)==(114); + $11 = $$2 | 64; + $$2$ = $10 ? $$2 : $11; + $12 = ($3<<24>>24)==(119); + $13 = $$2$ | 512; + $$4 = $12 ? $13 : $$2$; + $14 = ($3<<24>>24)==(97); + $15 = $$4 | 1024; + $$$4 = $14 ? $15 : $$4; + return ($$$4|0); +} +function ___fdopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$cast = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, dest = 0, label = 0; + var sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = sp + 52|0; + $3 = HEAP8[$1>>0]|0; + $4 = $3 << 24 >> 24; + $memchr = (_memchr(6803,$4,4)|0); + $5 = ($memchr|0)==(0|0); + if ($5) { + $6 = (___errno_location()|0); + HEAP32[$6>>2] = 22; + $$0 = 0; + } else { + $7 = (_malloc(1144)|0); + $8 = ($7|0)==(0|0); + if ($8) { + $$0 = 0; + } else { + dest=$7; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $9 = (_strchr($1,43)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $11 = ($3<<24>>24)==(114); + $12 = $11 ? 8 : 4; + HEAP32[$7>>2] = $12; + } + $13 = (_strchr($1,101)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $15 = $3; + } else { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 2; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 1; + (___syscall221(221,($vararg_buffer|0))|0); + $$pre = HEAP8[$1>>0]|0; + $15 = $$pre; + } + $16 = ($15<<24>>24)==(97); + if ($16) { + HEAP32[$vararg_buffer3>>2] = $0; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = 3; + $17 = (___syscall221(221,($vararg_buffer3|0))|0); + $18 = $17 & 1024; + $19 = ($18|0)==(0); + if ($19) { + $20 = $17 | 1024; + HEAP32[$vararg_buffer7>>2] = $0; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = 4; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $20; + (___syscall221(221,($vararg_buffer7|0))|0); + } + $21 = HEAP32[$7>>2]|0; + $22 = $21 | 128; + HEAP32[$7>>2] = $22; + $29 = $22; + } else { + $$pre34 = HEAP32[$7>>2]|0; + $29 = $$pre34; + } + $23 = ((($7)) + 60|0); + HEAP32[$23>>2] = $0; + $24 = ((($7)) + 120|0); + $25 = ((($7)) + 44|0); + HEAP32[$25>>2] = $24; + $26 = ((($7)) + 48|0); + HEAP32[$26>>2] = 1024; + $27 = ((($7)) + 75|0); + HEAP8[$27>>0] = -1; + $28 = $29 & 8; + $30 = ($28|0)==(0); + if ($30) { + HEAP32[$vararg_buffer12>>2] = $0; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = 21505; + $vararg_ptr16 = ((($vararg_buffer12)) + 8|0); + HEAP32[$vararg_ptr16>>2] = $2; + $31 = (___syscall54(54,($vararg_buffer12|0))|0); + $32 = ($31|0)==(0); + if ($32) { + HEAP8[$27>>0] = 10; + } + } + $33 = ((($7)) + 32|0); + HEAP32[$33>>2] = 5; + $34 = ((($7)) + 36|0); + HEAP32[$34>>2] = 1; + $35 = ((($7)) + 40|0); + HEAP32[$35>>2] = 2; + $36 = ((($7)) + 12|0); + HEAP32[$36>>2] = 1; + $37 = HEAP32[(6864)>>2]|0; + $38 = ($37|0)==(0); + if ($38) { + $39 = ((($7)) + 76|0); + HEAP32[$39>>2] = -1; + } + ___lock(((6888)|0)); + $40 = HEAP32[(6884)>>2]|0; + $41 = ((($7)) + 56|0); + HEAP32[$41>>2] = $40; + $42 = ($40|0)==(0); + if (!($42)) { + $$cast = $40; + $43 = ((($$cast)) + 52|0); + HEAP32[$43>>2] = $7; + } + HEAP32[(6884)>>2] = $7; + ___unlock(((6888)|0)); + $$0 = $7; + } + } + STACKTOP = sp;return ($$0|0); +} +function _fflush($0) { + $0 = $0|0; + var $$0 = 0, $$023 = 0, $$02325 = 0, $$02327 = 0, $$024$lcssa = 0, $$02426 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + do { + if ($1) { + $8 = HEAP32[117]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $28 = 0; + } else { + $10 = HEAP32[117]|0; + $11 = (_fflush($10)|0); + $28 = $11; + } + ___lock(((6888)|0)); + $$02325 = HEAP32[(6884)>>2]|0; + $12 = ($$02325|0)==(0|0); + if ($12) { + $$024$lcssa = $28; + } else { + $$02327 = $$02325;$$02426 = $28; + while(1) { + $13 = ((($$02327)) + 76|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)>(-1); + if ($15) { + $16 = (___lockfile($$02327)|0); + $24 = $16; + } else { + $24 = 0; + } + $17 = ((($$02327)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($$02327)) + 28|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($18>>>0)>($20>>>0); + if ($21) { + $22 = (___fflush_unlocked($$02327)|0); + $23 = $22 | $$02426; + $$1 = $23; + } else { + $$1 = $$02426; + } + $25 = ($24|0)==(0); + if (!($25)) { + ___unlockfile($$02327); + } + $26 = ((($$02327)) + 56|0); + $$023 = HEAP32[$26>>2]|0; + $27 = ($$023|0)==(0|0); + if ($27) { + $$024$lcssa = $$1; + break; + } else { + $$02327 = $$023;$$02426 = $$1; + } + } + } + ___unlock(((6888)|0)); + $$0 = $$024$lcssa; + } else { + $2 = ((($0)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if (!($4)) { + $5 = (___fflush_unlocked($0)|0); + $$0 = $5; + break; + } + $6 = (___lockfile($0)|0); + $phitmp = ($6|0)==(0); + $7 = (___fflush_unlocked($0)|0); + if ($phitmp) { + $$0 = $7; + } else { + ___unlockfile($0); + $$0 = $7; + } + } + } while(0); + return ($$0|0); +} +function ___fflush_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 28|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)>($4>>>0); + if ($5) { + $6 = ((($0)) + 36|0); + $7 = HEAP32[$6>>2]|0; + (FUNCTION_TABLE_iiii[$7 & 7]($0,0,0)|0); + $8 = HEAP32[$1>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $$0 = -1; + } else { + label = 3; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $10 = ((($0)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + $15 = ((($0)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = $11; + $18 = $13; + $19 = (($17) - ($18))|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,$19,1)|0); + } + $20 = ((($0)) + 16|0); + HEAP32[$20>>2] = 0; + HEAP32[$3>>2] = 0; + HEAP32[$1>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $$0 = 0; + } + return ($$0|0); +} +function _fwrite($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $9 = (___lockfile($3)|0); + $phitmp = ($9|0)==(0); + $10 = (___fwritex($0,$4,$3)|0); + if ($phitmp) { + $11 = $10; + } else { + ___unlockfile($3); + $11 = $10; + } + } else { + $8 = (___fwritex($0,$4,$3)|0); + $11 = $8; + } + $12 = ($11|0)==($4|0); + if ($12) { + $14 = $2; + } else { + $13 = (($11>>>0) / ($1>>>0))&-1; + $14 = $13; + } + return ($14|0); +} +function _fprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vfprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _fputc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function _fgets($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$06266 = 0, $$063 = 0, $$064 = 0, $$1 = 0, $$old2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $or$cond3 = 0, $sext$mask = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $6 = (___lockfile($2)|0); + $15 = $6; + } else { + $15 = 0; + } + $7 = (($1) + -1)|0; + $8 = ($1|0)<(2); + if ($8) { + $9 = ((($2)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $16 = ($15|0)==(0); + if (!($16)) { + ___unlockfile($2); + } + $17 = ($7|0)==(0); + if ($17) { + HEAP8[$0>>0] = 0; + $$0 = $0; + } else { + $$0 = 0; + } + } else { + $$old2 = ($7|0)==(0); + L11: do { + if ($$old2) { + $$1 = $0; + label = 17; + } else { + $18 = ((($2)) + 4|0); + $19 = ((($2)) + 8|0); + $$063 = $7;$$064 = $0; + while(1) { + $20 = HEAP32[$18>>2]|0; + $21 = HEAP32[$19>>2]|0; + $22 = $20; + $23 = (($21) - ($22))|0; + $24 = (_memchr($20,10,$23)|0); + $25 = ($24|0)==(0|0); + $26 = $24; + $27 = (1 - ($22))|0; + $28 = (($27) + ($26))|0; + $29 = $25 ? $23 : $28; + $30 = ($29>>>0)<($$063>>>0); + $31 = $30 ? $29 : $$063; + _memcpy(($$064|0),($20|0),($31|0))|0; + $32 = HEAP32[$18>>2]|0; + $33 = (($32) + ($31)|0); + HEAP32[$18>>2] = $33; + $34 = (($$064) + ($31)|0); + $35 = (($$063) - ($31))|0; + $36 = ($35|0)!=(0); + $or$cond = $25 & $36; + if (!($or$cond)) { + $$1 = $34; + label = 17; + break L11; + } + $37 = HEAP32[$19>>2]|0; + $38 = ($33>>>0)<($37>>>0); + if ($38) { + $39 = ((($33)) + 1|0); + HEAP32[$18>>2] = $39; + $40 = HEAP8[$33>>0]|0; + $41 = $40&255; + $50 = $41; + } else { + $42 = (___uflow($2)|0); + $43 = ($42|0)<(0); + if ($43) { + break; + } else { + $50 = $42; + } + } + $48 = (($35) + -1)|0; + $49 = $50&255; + $51 = ((($34)) + 1|0); + HEAP8[$34>>0] = $49; + $sext$mask = $50 & 255; + $52 = ($sext$mask|0)!=(10); + $53 = ($48|0)!=(0); + $or$cond3 = $53 & $52; + if ($or$cond3) { + $$063 = $48;$$064 = $51; + } else { + $$1 = $51; + label = 17; + break L11; + } + } + $44 = ($34|0)==($0|0); + if ($44) { + $$06266 = 0; + } else { + $45 = HEAP32[$2>>2]|0; + $46 = $45 & 16; + $47 = ($46|0)==(0); + if ($47) { + $$06266 = 0; + } else { + $$1 = $34; + label = 17; + } + } + } + } while(0); + if ((label|0) == 17) { + $54 = ($0|0)==(0|0); + if ($54) { + $$06266 = 0; + } else { + HEAP8[$$1>>0] = 0; + $$06266 = $0; + } + } + $55 = ($15|0)==(0); + if ($55) { + $$0 = $$06266; + } else { + ___unlockfile($2); + $$0 = $$06266; + } + } + return ($$0|0); +} +function _fclose($0) { + $0 = $0|0; + var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + (___lockfile($0)|0); + } + $4 = HEAP32[$0>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)!=(0); + if (!($6)) { + ___lock(((6888)|0)); + $7 = ((($0)) + 52|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + $10 = $8; + $$pre = ((($0)) + 56|0); + if (!($9)) { + $11 = HEAP32[$$pre>>2]|0; + $12 = ((($8)) + 56|0); + HEAP32[$12>>2] = $11; + } + $13 = HEAP32[$$pre>>2]|0; + $14 = ($13|0)==(0|0); + $15 = $13; + if (!($14)) { + $16 = ((($13)) + 52|0); + HEAP32[$16>>2] = $10; + } + $17 = HEAP32[(6884)>>2]|0; + $18 = ($17|0)==($0|0); + if ($18) { + HEAP32[(6884)>>2] = $15; + } + ___unlock(((6888)|0)); + } + $19 = (_fflush($0)|0); + $20 = ((($0)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_ii[$21 & 1]($0)|0); + $23 = $22 | $19; + $24 = ((($0)) + 92|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _free($25); + } + if (!($6)) { + _free($0); + } + return ($23|0); +} +function _printf($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[88]|0; + $3 = (_vfprintf($2,$0,$1)|0); + STACKTOP = sp;return ($3|0); +} +function _fread($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$053$ph = 0, $$05357 = 0, $$054$ph = 0, $$05456 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $8 = (___lockfile($3)|0); + $34 = $8; + } else { + $34 = 0; + } + $9 = ((($3)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $15 = ((($3)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($3)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($16) - ($18))|0; + $20 = ($19|0)>(0); + $21 = $18; + if ($20) { + $22 = ($19>>>0)<($4>>>0); + $$ = $22 ? $19 : $4; + _memcpy(($0|0),($21|0),($$|0))|0; + $23 = (($21) + ($$)|0); + HEAP32[$17>>2] = $23; + $24 = (($0) + ($$)|0); + $25 = (($4) - ($$))|0; + $$053$ph = $25;$$054$ph = $24; + } else { + $$053$ph = $4;$$054$ph = $0; + } + $26 = ($$053$ph|0)==(0); + L7: do { + if ($26) { + label = 13; + } else { + $27 = ((($3)) + 32|0); + $$05357 = $$053$ph;$$05456 = $$054$ph; + while(1) { + $28 = (___toread($3)|0); + $29 = ($28|0)==(0); + if (!($29)) { + break; + } + $30 = HEAP32[$27>>2]|0; + $31 = (FUNCTION_TABLE_iiii[$30 & 7]($3,$$05456,$$05357)|0); + $32 = (($31) + 1)|0; + $33 = ($32>>>0)<(2); + if ($33) { + break; + } + $38 = (($$05357) - ($31))|0; + $39 = (($$05456) + ($31)|0); + $40 = ($38|0)==(0); + if ($40) { + label = 13; + break L7; + } else { + $$05357 = $38;$$05456 = $39; + } + } + $35 = ($34|0)==(0); + if (!($35)) { + ___unlockfile($3); + } + $36 = (($4) - ($$05357))|0; + $37 = (($36>>>0) / ($1>>>0))&-1; + $$0 = $37; + } + } while(0); + if ((label|0) == 13) { + $41 = ($34|0)==(0); + if ($41) { + $$0 = $2; + } else { + ___unlockfile($3); + $$0 = $2; + } + } + return ($$0|0); +} +function _putc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function _getc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)<(0); + if ($3) { + label = 3; + } else { + $4 = (___lockfile($0)|0); + $5 = ($4|0)==(0); + if ($5) { + label = 3; + } else { + $15 = ((($0)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($0)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($16>>>0)<($18>>>0); + if ($19) { + $20 = ((($16)) + 1|0); + HEAP32[$15>>2] = $20; + $21 = HEAP8[$16>>0]|0; + $22 = $21&255; + $24 = $22; + } else { + $23 = (___uflow($0)|0); + $24 = $23; + } + $$0 = $24; + } + } + do { + if ((label|0) == 3) { + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)<($9>>>0); + if ($10) { + $11 = ((($7)) + 1|0); + HEAP32[$6>>2] = $11; + $12 = HEAP8[$7>>0]|0; + $13 = $12&255; + $$0 = $13; + break; + } else { + $14 = (___uflow($0)|0); + $$0 = $14; + break; + } + } + } while(0); + return ($$0|0); +} +function _malloc($0) { + $0 = $0|0; + var $$$0190$i = 0, $$$0191$i = 0, $$$4349$i = 0, $$$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i17$i = 0, $$0$i18$i = 0, $$01$i$i = 0, $$0187$i = 0, $$0189$i = 0, $$0190$i = 0, $$0191$i = 0, $$0197 = 0, $$0199 = 0, $$0206$i$i = 0, $$0207$i$i = 0, $$0211$i$i = 0, $$0212$i$i = 0; + var $$024370$i = 0, $$0286$i$i = 0, $$0287$i$i = 0, $$0288$i$i = 0, $$0294$i$i = 0, $$0295$i$i = 0, $$0340$i = 0, $$0342$i = 0, $$0343$i = 0, $$0345$i = 0, $$0351$i = 0, $$0356$i = 0, $$0357$$i = 0, $$0357$i = 0, $$0359$i = 0, $$0360$i = 0, $$0366$i = 0, $$1194$i = 0, $$1196$i = 0, $$124469$i = 0; + var $$1290$i$i = 0, $$1292$i$i = 0, $$1341$i = 0, $$1346$i = 0, $$1361$i = 0, $$1368$i = 0, $$1372$i = 0, $$2247$ph$i = 0, $$2253$ph$i = 0, $$2353$i = 0, $$3$i = 0, $$3$i$i = 0, $$3$i201 = 0, $$3348$i = 0, $$3370$i = 0, $$4$lcssa$i = 0, $$413$i = 0, $$4349$lcssa$i = 0, $$434912$i = 0, $$4355$$4$i = 0; + var $$4355$ph$i = 0, $$435511$i = 0, $$5256$i = 0, $$723947$i = 0, $$748$i = 0, $$not$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i19$i = 0, $$pre$i205 = 0, $$pre$i208 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i20$iZ2D = 0, $$pre$phi$i206Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi10$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre9$i$i = 0, $1 = 0; + var $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0; + var $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0; + var $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0; + var $1053 = 0, $1054 = 0, $1055 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0; + var $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0; + var $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0; + var $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0; + var $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0; + var $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0; + var $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0; + var $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0; + var $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0; + var $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0; + var $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0; + var $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0; + var $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0; + var $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0; + var $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0; + var $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0; + var $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0; + var $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0; + var $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0; + var $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0; + var $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0; + var $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0; + var $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0; + var $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0; + var $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0; + var $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0; + var $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0; + var $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0; + var $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0; + var $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0; + var $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0; + var $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $cond$i = 0, $cond$i$i = 0, $cond$i204 = 0, $exitcond$i$i = 0, $not$$i$i = 0, $not$$i22$i = 0; + var $not$7$i = 0, $or$cond$i = 0, $or$cond$i211 = 0, $or$cond1$i = 0, $or$cond1$i210 = 0, $or$cond10$i = 0, $or$cond11$i = 0, $or$cond12$i = 0, $or$cond2$i = 0, $or$cond5$i = 0, $or$cond50$i = 0, $or$cond7$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ($0>>>0)<(245); + do { + if ($2) { + $3 = ($0>>>0)<(11); + $4 = (($0) + 11)|0; + $5 = $4 & -8; + $6 = $3 ? 16 : $5; + $7 = $6 >>> 3; + $8 = HEAP32[1727]|0; + $9 = $8 >>> $7; + $10 = $9 & 3; + $11 = ($10|0)==(0); + if (!($11)) { + $12 = $9 & 1; + $13 = $12 ^ 1; + $14 = (($13) + ($7))|0; + $15 = $14 << 1; + $16 = (6948 + ($15<<2)|0); + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($16|0)==($20|0); + do { + if ($21) { + $22 = 1 << $14; + $23 = $22 ^ -1; + $24 = $8 & $23; + HEAP32[1727] = $24; + } else { + $25 = HEAP32[(6924)>>2]|0; + $26 = ($20>>>0)<($25>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($18|0); + if ($29) { + HEAP32[$27>>2] = $16; + HEAP32[$17>>2] = $20; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $30 = $14 << 3; + $31 = $30 | 3; + $32 = ((($18)) + 4|0); + HEAP32[$32>>2] = $31; + $33 = (($18) + ($30)|0); + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35 | 1; + HEAP32[$34>>2] = $36; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } + $37 = HEAP32[(6916)>>2]|0; + $38 = ($6>>>0)>($37>>>0); + if ($38) { + $39 = ($9|0)==(0); + if (!($39)) { + $40 = $9 << $7; + $41 = 2 << $7; + $42 = (0 - ($41))|0; + $43 = $41 | $42; + $44 = $40 & $43; + $45 = (0 - ($44))|0; + $46 = $44 & $45; + $47 = (($46) + -1)|0; + $48 = $47 >>> 12; + $49 = $48 & 16; + $50 = $47 >>> $49; + $51 = $50 >>> 5; + $52 = $51 & 8; + $53 = $52 | $49; + $54 = $50 >>> $52; + $55 = $54 >>> 2; + $56 = $55 & 4; + $57 = $53 | $56; + $58 = $54 >>> $56; + $59 = $58 >>> 1; + $60 = $59 & 2; + $61 = $57 | $60; + $62 = $58 >>> $60; + $63 = $62 >>> 1; + $64 = $63 & 1; + $65 = $61 | $64; + $66 = $62 >>> $64; + $67 = (($65) + ($66))|0; + $68 = $67 << 1; + $69 = (6948 + ($68<<2)|0); + $70 = ((($69)) + 8|0); + $71 = HEAP32[$70>>2]|0; + $72 = ((($71)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($69|0)==($73|0); + do { + if ($74) { + $75 = 1 << $67; + $76 = $75 ^ -1; + $77 = $8 & $76; + HEAP32[1727] = $77; + $98 = $77; + } else { + $78 = HEAP32[(6924)>>2]|0; + $79 = ($73>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($73)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($71|0); + if ($82) { + HEAP32[$80>>2] = $69; + HEAP32[$70>>2] = $73; + $98 = $8; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $83 = $67 << 3; + $84 = (($83) - ($6))|0; + $85 = $6 | 3; + $86 = ((($71)) + 4|0); + HEAP32[$86>>2] = $85; + $87 = (($71) + ($6)|0); + $88 = $84 | 1; + $89 = ((($87)) + 4|0); + HEAP32[$89>>2] = $88; + $90 = (($87) + ($84)|0); + HEAP32[$90>>2] = $84; + $91 = ($37|0)==(0); + if (!($91)) { + $92 = HEAP32[(6928)>>2]|0; + $93 = $37 >>> 3; + $94 = $93 << 1; + $95 = (6948 + ($94<<2)|0); + $96 = 1 << $93; + $97 = $98 & $96; + $99 = ($97|0)==(0); + if ($99) { + $100 = $98 | $96; + HEAP32[1727] = $100; + $$pre = ((($95)) + 8|0); + $$0199 = $95;$$pre$phiZ2D = $$pre; + } else { + $101 = ((($95)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = HEAP32[(6924)>>2]|0; + $104 = ($102>>>0)<($103>>>0); + if ($104) { + _abort(); + // unreachable; + } else { + $$0199 = $102;$$pre$phiZ2D = $101; + } + } + HEAP32[$$pre$phiZ2D>>2] = $92; + $105 = ((($$0199)) + 12|0); + HEAP32[$105>>2] = $92; + $106 = ((($92)) + 8|0); + HEAP32[$106>>2] = $$0199; + $107 = ((($92)) + 12|0); + HEAP32[$107>>2] = $95; + } + HEAP32[(6916)>>2] = $84; + HEAP32[(6928)>>2] = $87; + $$0 = $72; + STACKTOP = sp;return ($$0|0); + } + $108 = HEAP32[(6912)>>2]|0; + $109 = ($108|0)==(0); + if ($109) { + $$0197 = $6; + } else { + $110 = (0 - ($108))|0; + $111 = $108 & $110; + $112 = (($111) + -1)|0; + $113 = $112 >>> 12; + $114 = $113 & 16; + $115 = $112 >>> $114; + $116 = $115 >>> 5; + $117 = $116 & 8; + $118 = $117 | $114; + $119 = $115 >>> $117; + $120 = $119 >>> 2; + $121 = $120 & 4; + $122 = $118 | $121; + $123 = $119 >>> $121; + $124 = $123 >>> 1; + $125 = $124 & 2; + $126 = $122 | $125; + $127 = $123 >>> $125; + $128 = $127 >>> 1; + $129 = $128 & 1; + $130 = $126 | $129; + $131 = $127 >>> $129; + $132 = (($130) + ($131))|0; + $133 = (7212 + ($132<<2)|0); + $134 = HEAP32[$133>>2]|0; + $135 = ((($134)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = $136 & -8; + $138 = (($137) - ($6))|0; + $$0189$i = $134;$$0190$i = $134;$$0191$i = $138; + while(1) { + $139 = ((($$0189$i)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==(0|0); + if ($141) { + $142 = ((($$0189$i)) + 20|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==(0|0); + if ($144) { + break; + } else { + $146 = $143; + } + } else { + $146 = $140; + } + $145 = ((($146)) + 4|0); + $147 = HEAP32[$145>>2]|0; + $148 = $147 & -8; + $149 = (($148) - ($6))|0; + $150 = ($149>>>0)<($$0191$i>>>0); + $$$0191$i = $150 ? $149 : $$0191$i; + $$$0190$i = $150 ? $146 : $$0190$i; + $$0189$i = $146;$$0190$i = $$$0190$i;$$0191$i = $$$0191$i; + } + $151 = HEAP32[(6924)>>2]|0; + $152 = ($$0190$i>>>0)<($151>>>0); + if ($152) { + _abort(); + // unreachable; + } + $153 = (($$0190$i) + ($6)|0); + $154 = ($$0190$i>>>0)<($153>>>0); + if (!($154)) { + _abort(); + // unreachable; + } + $155 = ((($$0190$i)) + 24|0); + $156 = HEAP32[$155>>2]|0; + $157 = ((($$0190$i)) + 12|0); + $158 = HEAP32[$157>>2]|0; + $159 = ($158|0)==($$0190$i|0); + do { + if ($159) { + $169 = ((($$0190$i)) + 20|0); + $170 = HEAP32[$169>>2]|0; + $171 = ($170|0)==(0|0); + if ($171) { + $172 = ((($$0190$i)) + 16|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==(0|0); + if ($174) { + $$3$i = 0; + break; + } else { + $$1194$i = $173;$$1196$i = $172; + } + } else { + $$1194$i = $170;$$1196$i = $169; + } + while(1) { + $175 = ((($$1194$i)) + 20|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==(0|0); + if (!($177)) { + $$1194$i = $176;$$1196$i = $175; + continue; + } + $178 = ((($$1194$i)) + 16|0); + $179 = HEAP32[$178>>2]|0; + $180 = ($179|0)==(0|0); + if ($180) { + break; + } else { + $$1194$i = $179;$$1196$i = $178; + } + } + $181 = ($$1196$i>>>0)<($151>>>0); + if ($181) { + _abort(); + // unreachable; + } else { + HEAP32[$$1196$i>>2] = 0; + $$3$i = $$1194$i; + break; + } + } else { + $160 = ((($$0190$i)) + 8|0); + $161 = HEAP32[$160>>2]|0; + $162 = ($161>>>0)<($151>>>0); + if ($162) { + _abort(); + // unreachable; + } + $163 = ((($161)) + 12|0); + $164 = HEAP32[$163>>2]|0; + $165 = ($164|0)==($$0190$i|0); + if (!($165)) { + _abort(); + // unreachable; + } + $166 = ((($158)) + 8|0); + $167 = HEAP32[$166>>2]|0; + $168 = ($167|0)==($$0190$i|0); + if ($168) { + HEAP32[$163>>2] = $158; + HEAP32[$166>>2] = $161; + $$3$i = $158; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $182 = ($156|0)==(0|0); + do { + if (!($182)) { + $183 = ((($$0190$i)) + 28|0); + $184 = HEAP32[$183>>2]|0; + $185 = (7212 + ($184<<2)|0); + $186 = HEAP32[$185>>2]|0; + $187 = ($$0190$i|0)==($186|0); + if ($187) { + HEAP32[$185>>2] = $$3$i; + $cond$i = ($$3$i|0)==(0|0); + if ($cond$i) { + $188 = 1 << $184; + $189 = $188 ^ -1; + $190 = $108 & $189; + HEAP32[(6912)>>2] = $190; + break; + } + } else { + $191 = HEAP32[(6924)>>2]|0; + $192 = ($156>>>0)<($191>>>0); + if ($192) { + _abort(); + // unreachable; + } + $193 = ((($156)) + 16|0); + $194 = HEAP32[$193>>2]|0; + $195 = ($194|0)==($$0190$i|0); + if ($195) { + HEAP32[$193>>2] = $$3$i; + } else { + $196 = ((($156)) + 20|0); + HEAP32[$196>>2] = $$3$i; + } + $197 = ($$3$i|0)==(0|0); + if ($197) { + break; + } + } + $198 = HEAP32[(6924)>>2]|0; + $199 = ($$3$i>>>0)<($198>>>0); + if ($199) { + _abort(); + // unreachable; + } + $200 = ((($$3$i)) + 24|0); + HEAP32[$200>>2] = $156; + $201 = ((($$0190$i)) + 16|0); + $202 = HEAP32[$201>>2]|0; + $203 = ($202|0)==(0|0); + do { + if (!($203)) { + $204 = ($202>>>0)<($198>>>0); + if ($204) { + _abort(); + // unreachable; + } else { + $205 = ((($$3$i)) + 16|0); + HEAP32[$205>>2] = $202; + $206 = ((($202)) + 24|0); + HEAP32[$206>>2] = $$3$i; + break; + } + } + } while(0); + $207 = ((($$0190$i)) + 20|0); + $208 = HEAP32[$207>>2]|0; + $209 = ($208|0)==(0|0); + if (!($209)) { + $210 = HEAP32[(6924)>>2]|0; + $211 = ($208>>>0)<($210>>>0); + if ($211) { + _abort(); + // unreachable; + } else { + $212 = ((($$3$i)) + 20|0); + HEAP32[$212>>2] = $208; + $213 = ((($208)) + 24|0); + HEAP32[$213>>2] = $$3$i; + break; + } + } + } + } while(0); + $214 = ($$0191$i>>>0)<(16); + if ($214) { + $215 = (($$0191$i) + ($6))|0; + $216 = $215 | 3; + $217 = ((($$0190$i)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$0190$i) + ($215)|0); + $219 = ((($218)) + 4|0); + $220 = HEAP32[$219>>2]|0; + $221 = $220 | 1; + HEAP32[$219>>2] = $221; + } else { + $222 = $6 | 3; + $223 = ((($$0190$i)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = $$0191$i | 1; + $225 = ((($153)) + 4|0); + HEAP32[$225>>2] = $224; + $226 = (($153) + ($$0191$i)|0); + HEAP32[$226>>2] = $$0191$i; + $227 = ($37|0)==(0); + if (!($227)) { + $228 = HEAP32[(6928)>>2]|0; + $229 = $37 >>> 3; + $230 = $229 << 1; + $231 = (6948 + ($230<<2)|0); + $232 = 1 << $229; + $233 = $8 & $232; + $234 = ($233|0)==(0); + if ($234) { + $235 = $8 | $232; + HEAP32[1727] = $235; + $$pre$i = ((($231)) + 8|0); + $$0187$i = $231;$$pre$phi$iZ2D = $$pre$i; + } else { + $236 = ((($231)) + 8|0); + $237 = HEAP32[$236>>2]|0; + $238 = HEAP32[(6924)>>2]|0; + $239 = ($237>>>0)<($238>>>0); + if ($239) { + _abort(); + // unreachable; + } else { + $$0187$i = $237;$$pre$phi$iZ2D = $236; + } + } + HEAP32[$$pre$phi$iZ2D>>2] = $228; + $240 = ((($$0187$i)) + 12|0); + HEAP32[$240>>2] = $228; + $241 = ((($228)) + 8|0); + HEAP32[$241>>2] = $$0187$i; + $242 = ((($228)) + 12|0); + HEAP32[$242>>2] = $231; + } + HEAP32[(6916)>>2] = $$0191$i; + HEAP32[(6928)>>2] = $153; + } + $243 = ((($$0190$i)) + 8|0); + $$0 = $243; + STACKTOP = sp;return ($$0|0); + } + } else { + $$0197 = $6; + } + } else { + $244 = ($0>>>0)>(4294967231); + if ($244) { + $$0197 = -1; + } else { + $245 = (($0) + 11)|0; + $246 = $245 & -8; + $247 = HEAP32[(6912)>>2]|0; + $248 = ($247|0)==(0); + if ($248) { + $$0197 = $246; + } else { + $249 = (0 - ($246))|0; + $250 = $245 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0356$i = 0; + } else { + $252 = ($246>>>0)>(16777215); + if ($252) { + $$0356$i = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $246 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0356$i = $274; + } + } + $275 = (7212 + ($$0356$i<<2)|0); + $276 = HEAP32[$275>>2]|0; + $277 = ($276|0)==(0|0); + L123: do { + if ($277) { + $$2353$i = 0;$$3$i201 = 0;$$3348$i = $249; + label = 86; + } else { + $278 = ($$0356$i|0)==(31); + $279 = $$0356$i >>> 1; + $280 = (25 - ($279))|0; + $281 = $278 ? 0 : $280; + $282 = $246 << $281; + $$0340$i = 0;$$0345$i = $249;$$0351$i = $276;$$0357$i = $282;$$0360$i = 0; + while(1) { + $283 = ((($$0351$i)) + 4|0); + $284 = HEAP32[$283>>2]|0; + $285 = $284 & -8; + $286 = (($285) - ($246))|0; + $287 = ($286>>>0)<($$0345$i>>>0); + if ($287) { + $288 = ($286|0)==(0); + if ($288) { + $$413$i = $$0351$i;$$434912$i = 0;$$435511$i = $$0351$i; + label = 90; + break L123; + } else { + $$1341$i = $$0351$i;$$1346$i = $286; + } + } else { + $$1341$i = $$0340$i;$$1346$i = $$0345$i; + } + $289 = ((($$0351$i)) + 20|0); + $290 = HEAP32[$289>>2]|0; + $291 = $$0357$i >>> 31; + $292 = (((($$0351$i)) + 16|0) + ($291<<2)|0); + $293 = HEAP32[$292>>2]|0; + $294 = ($290|0)==(0|0); + $295 = ($290|0)==($293|0); + $or$cond1$i = $294 | $295; + $$1361$i = $or$cond1$i ? $$0360$i : $290; + $296 = ($293|0)==(0|0); + $297 = $296&1; + $298 = $297 ^ 1; + $$0357$$i = $$0357$i << $298; + if ($296) { + $$2353$i = $$1361$i;$$3$i201 = $$1341$i;$$3348$i = $$1346$i; + label = 86; + break; + } else { + $$0340$i = $$1341$i;$$0345$i = $$1346$i;$$0351$i = $293;$$0357$i = $$0357$$i;$$0360$i = $$1361$i; + } + } + } + } while(0); + if ((label|0) == 86) { + $299 = ($$2353$i|0)==(0|0); + $300 = ($$3$i201|0)==(0|0); + $or$cond$i = $299 & $300; + if ($or$cond$i) { + $301 = 2 << $$0356$i; + $302 = (0 - ($301))|0; + $303 = $301 | $302; + $304 = $247 & $303; + $305 = ($304|0)==(0); + if ($305) { + $$0197 = $246; + break; + } + $306 = (0 - ($304))|0; + $307 = $304 & $306; + $308 = (($307) + -1)|0; + $309 = $308 >>> 12; + $310 = $309 & 16; + $311 = $308 >>> $310; + $312 = $311 >>> 5; + $313 = $312 & 8; + $314 = $313 | $310; + $315 = $311 >>> $313; + $316 = $315 >>> 2; + $317 = $316 & 4; + $318 = $314 | $317; + $319 = $315 >>> $317; + $320 = $319 >>> 1; + $321 = $320 & 2; + $322 = $318 | $321; + $323 = $319 >>> $321; + $324 = $323 >>> 1; + $325 = $324 & 1; + $326 = $322 | $325; + $327 = $323 >>> $325; + $328 = (($326) + ($327))|0; + $329 = (7212 + ($328<<2)|0); + $330 = HEAP32[$329>>2]|0; + $$4355$ph$i = $330; + } else { + $$4355$ph$i = $$2353$i; + } + $331 = ($$4355$ph$i|0)==(0|0); + if ($331) { + $$4$lcssa$i = $$3$i201;$$4349$lcssa$i = $$3348$i; + } else { + $$413$i = $$3$i201;$$434912$i = $$3348$i;$$435511$i = $$4355$ph$i; + label = 90; + } + } + if ((label|0) == 90) { + while(1) { + label = 0; + $332 = ((($$435511$i)) + 4|0); + $333 = HEAP32[$332>>2]|0; + $334 = $333 & -8; + $335 = (($334) - ($246))|0; + $336 = ($335>>>0)<($$434912$i>>>0); + $$$4349$i = $336 ? $335 : $$434912$i; + $$4355$$4$i = $336 ? $$435511$i : $$413$i; + $337 = ((($$435511$i)) + 16|0); + $338 = HEAP32[$337>>2]|0; + $339 = ($338|0)==(0|0); + if (!($339)) { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $338; + label = 90; + continue; + } + $340 = ((($$435511$i)) + 20|0); + $341 = HEAP32[$340>>2]|0; + $342 = ($341|0)==(0|0); + if ($342) { + $$4$lcssa$i = $$4355$$4$i;$$4349$lcssa$i = $$$4349$i; + break; + } else { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $341; + label = 90; + } + } + } + $343 = ($$4$lcssa$i|0)==(0|0); + if ($343) { + $$0197 = $246; + } else { + $344 = HEAP32[(6916)>>2]|0; + $345 = (($344) - ($246))|0; + $346 = ($$4349$lcssa$i>>>0)<($345>>>0); + if ($346) { + $347 = HEAP32[(6924)>>2]|0; + $348 = ($$4$lcssa$i>>>0)<($347>>>0); + if ($348) { + _abort(); + // unreachable; + } + $349 = (($$4$lcssa$i) + ($246)|0); + $350 = ($$4$lcssa$i>>>0)<($349>>>0); + if (!($350)) { + _abort(); + // unreachable; + } + $351 = ((($$4$lcssa$i)) + 24|0); + $352 = HEAP32[$351>>2]|0; + $353 = ((($$4$lcssa$i)) + 12|0); + $354 = HEAP32[$353>>2]|0; + $355 = ($354|0)==($$4$lcssa$i|0); + do { + if ($355) { + $365 = ((($$4$lcssa$i)) + 20|0); + $366 = HEAP32[$365>>2]|0; + $367 = ($366|0)==(0|0); + if ($367) { + $368 = ((($$4$lcssa$i)) + 16|0); + $369 = HEAP32[$368>>2]|0; + $370 = ($369|0)==(0|0); + if ($370) { + $$3370$i = 0; + break; + } else { + $$1368$i = $369;$$1372$i = $368; + } + } else { + $$1368$i = $366;$$1372$i = $365; + } + while(1) { + $371 = ((($$1368$i)) + 20|0); + $372 = HEAP32[$371>>2]|0; + $373 = ($372|0)==(0|0); + if (!($373)) { + $$1368$i = $372;$$1372$i = $371; + continue; + } + $374 = ((($$1368$i)) + 16|0); + $375 = HEAP32[$374>>2]|0; + $376 = ($375|0)==(0|0); + if ($376) { + break; + } else { + $$1368$i = $375;$$1372$i = $374; + } + } + $377 = ($$1372$i>>>0)<($347>>>0); + if ($377) { + _abort(); + // unreachable; + } else { + HEAP32[$$1372$i>>2] = 0; + $$3370$i = $$1368$i; + break; + } + } else { + $356 = ((($$4$lcssa$i)) + 8|0); + $357 = HEAP32[$356>>2]|0; + $358 = ($357>>>0)<($347>>>0); + if ($358) { + _abort(); + // unreachable; + } + $359 = ((($357)) + 12|0); + $360 = HEAP32[$359>>2]|0; + $361 = ($360|0)==($$4$lcssa$i|0); + if (!($361)) { + _abort(); + // unreachable; + } + $362 = ((($354)) + 8|0); + $363 = HEAP32[$362>>2]|0; + $364 = ($363|0)==($$4$lcssa$i|0); + if ($364) { + HEAP32[$359>>2] = $354; + HEAP32[$362>>2] = $357; + $$3370$i = $354; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $378 = ($352|0)==(0|0); + do { + if ($378) { + $470 = $247; + } else { + $379 = ((($$4$lcssa$i)) + 28|0); + $380 = HEAP32[$379>>2]|0; + $381 = (7212 + ($380<<2)|0); + $382 = HEAP32[$381>>2]|0; + $383 = ($$4$lcssa$i|0)==($382|0); + if ($383) { + HEAP32[$381>>2] = $$3370$i; + $cond$i204 = ($$3370$i|0)==(0|0); + if ($cond$i204) { + $384 = 1 << $380; + $385 = $384 ^ -1; + $386 = $247 & $385; + HEAP32[(6912)>>2] = $386; + $470 = $386; + break; + } + } else { + $387 = HEAP32[(6924)>>2]|0; + $388 = ($352>>>0)<($387>>>0); + if ($388) { + _abort(); + // unreachable; + } + $389 = ((($352)) + 16|0); + $390 = HEAP32[$389>>2]|0; + $391 = ($390|0)==($$4$lcssa$i|0); + if ($391) { + HEAP32[$389>>2] = $$3370$i; + } else { + $392 = ((($352)) + 20|0); + HEAP32[$392>>2] = $$3370$i; + } + $393 = ($$3370$i|0)==(0|0); + if ($393) { + $470 = $247; + break; + } + } + $394 = HEAP32[(6924)>>2]|0; + $395 = ($$3370$i>>>0)<($394>>>0); + if ($395) { + _abort(); + // unreachable; + } + $396 = ((($$3370$i)) + 24|0); + HEAP32[$396>>2] = $352; + $397 = ((($$4$lcssa$i)) + 16|0); + $398 = HEAP32[$397>>2]|0; + $399 = ($398|0)==(0|0); + do { + if (!($399)) { + $400 = ($398>>>0)<($394>>>0); + if ($400) { + _abort(); + // unreachable; + } else { + $401 = ((($$3370$i)) + 16|0); + HEAP32[$401>>2] = $398; + $402 = ((($398)) + 24|0); + HEAP32[$402>>2] = $$3370$i; + break; + } + } + } while(0); + $403 = ((($$4$lcssa$i)) + 20|0); + $404 = HEAP32[$403>>2]|0; + $405 = ($404|0)==(0|0); + if ($405) { + $470 = $247; + } else { + $406 = HEAP32[(6924)>>2]|0; + $407 = ($404>>>0)<($406>>>0); + if ($407) { + _abort(); + // unreachable; + } else { + $408 = ((($$3370$i)) + 20|0); + HEAP32[$408>>2] = $404; + $409 = ((($404)) + 24|0); + HEAP32[$409>>2] = $$3370$i; + $470 = $247; + break; + } + } + } + } while(0); + $410 = ($$4349$lcssa$i>>>0)<(16); + do { + if ($410) { + $411 = (($$4349$lcssa$i) + ($246))|0; + $412 = $411 | 3; + $413 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$413>>2] = $412; + $414 = (($$4$lcssa$i) + ($411)|0); + $415 = ((($414)) + 4|0); + $416 = HEAP32[$415>>2]|0; + $417 = $416 | 1; + HEAP32[$415>>2] = $417; + } else { + $418 = $246 | 3; + $419 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$419>>2] = $418; + $420 = $$4349$lcssa$i | 1; + $421 = ((($349)) + 4|0); + HEAP32[$421>>2] = $420; + $422 = (($349) + ($$4349$lcssa$i)|0); + HEAP32[$422>>2] = $$4349$lcssa$i; + $423 = $$4349$lcssa$i >>> 3; + $424 = ($$4349$lcssa$i>>>0)<(256); + if ($424) { + $425 = $423 << 1; + $426 = (6948 + ($425<<2)|0); + $427 = HEAP32[1727]|0; + $428 = 1 << $423; + $429 = $427 & $428; + $430 = ($429|0)==(0); + if ($430) { + $431 = $427 | $428; + HEAP32[1727] = $431; + $$pre$i205 = ((($426)) + 8|0); + $$0366$i = $426;$$pre$phi$i206Z2D = $$pre$i205; + } else { + $432 = ((($426)) + 8|0); + $433 = HEAP32[$432>>2]|0; + $434 = HEAP32[(6924)>>2]|0; + $435 = ($433>>>0)<($434>>>0); + if ($435) { + _abort(); + // unreachable; + } else { + $$0366$i = $433;$$pre$phi$i206Z2D = $432; + } + } + HEAP32[$$pre$phi$i206Z2D>>2] = $349; + $436 = ((($$0366$i)) + 12|0); + HEAP32[$436>>2] = $349; + $437 = ((($349)) + 8|0); + HEAP32[$437>>2] = $$0366$i; + $438 = ((($349)) + 12|0); + HEAP32[$438>>2] = $426; + break; + } + $439 = $$4349$lcssa$i >>> 8; + $440 = ($439|0)==(0); + if ($440) { + $$0359$i = 0; + } else { + $441 = ($$4349$lcssa$i>>>0)>(16777215); + if ($441) { + $$0359$i = 31; + } else { + $442 = (($439) + 1048320)|0; + $443 = $442 >>> 16; + $444 = $443 & 8; + $445 = $439 << $444; + $446 = (($445) + 520192)|0; + $447 = $446 >>> 16; + $448 = $447 & 4; + $449 = $448 | $444; + $450 = $445 << $448; + $451 = (($450) + 245760)|0; + $452 = $451 >>> 16; + $453 = $452 & 2; + $454 = $449 | $453; + $455 = (14 - ($454))|0; + $456 = $450 << $453; + $457 = $456 >>> 15; + $458 = (($455) + ($457))|0; + $459 = $458 << 1; + $460 = (($458) + 7)|0; + $461 = $$4349$lcssa$i >>> $460; + $462 = $461 & 1; + $463 = $462 | $459; + $$0359$i = $463; + } + } + $464 = (7212 + ($$0359$i<<2)|0); + $465 = ((($349)) + 28|0); + HEAP32[$465>>2] = $$0359$i; + $466 = ((($349)) + 16|0); + $467 = ((($466)) + 4|0); + HEAP32[$467>>2] = 0; + HEAP32[$466>>2] = 0; + $468 = 1 << $$0359$i; + $469 = $470 & $468; + $471 = ($469|0)==(0); + if ($471) { + $472 = $470 | $468; + HEAP32[(6912)>>2] = $472; + HEAP32[$464>>2] = $349; + $473 = ((($349)) + 24|0); + HEAP32[$473>>2] = $464; + $474 = ((($349)) + 12|0); + HEAP32[$474>>2] = $349; + $475 = ((($349)) + 8|0); + HEAP32[$475>>2] = $349; + break; + } + $476 = HEAP32[$464>>2]|0; + $477 = ($$0359$i|0)==(31); + $478 = $$0359$i >>> 1; + $479 = (25 - ($478))|0; + $480 = $477 ? 0 : $479; + $481 = $$4349$lcssa$i << $480; + $$0342$i = $481;$$0343$i = $476; + while(1) { + $482 = ((($$0343$i)) + 4|0); + $483 = HEAP32[$482>>2]|0; + $484 = $483 & -8; + $485 = ($484|0)==($$4349$lcssa$i|0); + if ($485) { + label = 148; + break; + } + $486 = $$0342$i >>> 31; + $487 = (((($$0343$i)) + 16|0) + ($486<<2)|0); + $488 = $$0342$i << 1; + $489 = HEAP32[$487>>2]|0; + $490 = ($489|0)==(0|0); + if ($490) { + label = 145; + break; + } else { + $$0342$i = $488;$$0343$i = $489; + } + } + if ((label|0) == 145) { + $491 = HEAP32[(6924)>>2]|0; + $492 = ($487>>>0)<($491>>>0); + if ($492) { + _abort(); + // unreachable; + } else { + HEAP32[$487>>2] = $349; + $493 = ((($349)) + 24|0); + HEAP32[$493>>2] = $$0343$i; + $494 = ((($349)) + 12|0); + HEAP32[$494>>2] = $349; + $495 = ((($349)) + 8|0); + HEAP32[$495>>2] = $349; + break; + } + } + else if ((label|0) == 148) { + $496 = ((($$0343$i)) + 8|0); + $497 = HEAP32[$496>>2]|0; + $498 = HEAP32[(6924)>>2]|0; + $499 = ($497>>>0)>=($498>>>0); + $not$7$i = ($$0343$i>>>0)>=($498>>>0); + $500 = $499 & $not$7$i; + if ($500) { + $501 = ((($497)) + 12|0); + HEAP32[$501>>2] = $349; + HEAP32[$496>>2] = $349; + $502 = ((($349)) + 8|0); + HEAP32[$502>>2] = $497; + $503 = ((($349)) + 12|0); + HEAP32[$503>>2] = $$0343$i; + $504 = ((($349)) + 24|0); + HEAP32[$504>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $505 = ((($$4$lcssa$i)) + 8|0); + $$0 = $505; + STACKTOP = sp;return ($$0|0); + } else { + $$0197 = $246; + } + } + } + } + } + } while(0); + $506 = HEAP32[(6916)>>2]|0; + $507 = ($506>>>0)<($$0197>>>0); + if (!($507)) { + $508 = (($506) - ($$0197))|0; + $509 = HEAP32[(6928)>>2]|0; + $510 = ($508>>>0)>(15); + if ($510) { + $511 = (($509) + ($$0197)|0); + HEAP32[(6928)>>2] = $511; + HEAP32[(6916)>>2] = $508; + $512 = $508 | 1; + $513 = ((($511)) + 4|0); + HEAP32[$513>>2] = $512; + $514 = (($511) + ($508)|0); + HEAP32[$514>>2] = $508; + $515 = $$0197 | 3; + $516 = ((($509)) + 4|0); + HEAP32[$516>>2] = $515; + } else { + HEAP32[(6916)>>2] = 0; + HEAP32[(6928)>>2] = 0; + $517 = $506 | 3; + $518 = ((($509)) + 4|0); + HEAP32[$518>>2] = $517; + $519 = (($509) + ($506)|0); + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + $522 = $521 | 1; + HEAP32[$520>>2] = $522; + } + $523 = ((($509)) + 8|0); + $$0 = $523; + STACKTOP = sp;return ($$0|0); + } + $524 = HEAP32[(6920)>>2]|0; + $525 = ($524>>>0)>($$0197>>>0); + if ($525) { + $526 = (($524) - ($$0197))|0; + HEAP32[(6920)>>2] = $526; + $527 = HEAP32[(6932)>>2]|0; + $528 = (($527) + ($$0197)|0); + HEAP32[(6932)>>2] = $528; + $529 = $526 | 1; + $530 = ((($528)) + 4|0); + HEAP32[$530>>2] = $529; + $531 = $$0197 | 3; + $532 = ((($527)) + 4|0); + HEAP32[$532>>2] = $531; + $533 = ((($527)) + 8|0); + $$0 = $533; + STACKTOP = sp;return ($$0|0); + } + $534 = HEAP32[1845]|0; + $535 = ($534|0)==(0); + if ($535) { + HEAP32[(7388)>>2] = 4096; + HEAP32[(7384)>>2] = 4096; + HEAP32[(7392)>>2] = -1; + HEAP32[(7396)>>2] = -1; + HEAP32[(7400)>>2] = 0; + HEAP32[(7352)>>2] = 0; + $536 = $1; + $537 = $536 & -16; + $538 = $537 ^ 1431655768; + HEAP32[$1>>2] = $538; + HEAP32[1845] = $538; + $542 = 4096; + } else { + $$pre$i208 = HEAP32[(7388)>>2]|0; + $542 = $$pre$i208; + } + $539 = (($$0197) + 48)|0; + $540 = (($$0197) + 47)|0; + $541 = (($542) + ($540))|0; + $543 = (0 - ($542))|0; + $544 = $541 & $543; + $545 = ($544>>>0)>($$0197>>>0); + if (!($545)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $546 = HEAP32[(7348)>>2]|0; + $547 = ($546|0)==(0); + if (!($547)) { + $548 = HEAP32[(7340)>>2]|0; + $549 = (($548) + ($544))|0; + $550 = ($549>>>0)<=($548>>>0); + $551 = ($549>>>0)>($546>>>0); + $or$cond1$i210 = $550 | $551; + if ($or$cond1$i210) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + } + $552 = HEAP32[(7352)>>2]|0; + $553 = $552 & 4; + $554 = ($553|0)==(0); + L255: do { + if ($554) { + $555 = HEAP32[(6932)>>2]|0; + $556 = ($555|0)==(0|0); + L257: do { + if ($556) { + label = 172; + } else { + $$0$i17$i = (7356); + while(1) { + $557 = HEAP32[$$0$i17$i>>2]|0; + $558 = ($557>>>0)>($555>>>0); + if (!($558)) { + $559 = ((($$0$i17$i)) + 4|0); + $560 = HEAP32[$559>>2]|0; + $561 = (($557) + ($560)|0); + $562 = ($561>>>0)>($555>>>0); + if ($562) { + break; + } + } + $563 = ((($$0$i17$i)) + 8|0); + $564 = HEAP32[$563>>2]|0; + $565 = ($564|0)==(0|0); + if ($565) { + label = 172; + break L257; + } else { + $$0$i17$i = $564; + } + } + $588 = (($541) - ($524))|0; + $589 = $588 & $543; + $590 = ($589>>>0)<(2147483647); + if ($590) { + $591 = (_sbrk(($589|0))|0); + $592 = HEAP32[$$0$i17$i>>2]|0; + $593 = HEAP32[$559>>2]|0; + $594 = (($592) + ($593)|0); + $595 = ($591|0)==($594|0); + if ($595) { + $596 = ($591|0)==((-1)|0); + if (!($596)) { + $$723947$i = $589;$$748$i = $591; + label = 190; + break L255; + } + } else { + $$2247$ph$i = $591;$$2253$ph$i = $589; + label = 180; + } + } + } + } while(0); + do { + if ((label|0) == 172) { + $566 = (_sbrk(0)|0); + $567 = ($566|0)==((-1)|0); + if (!($567)) { + $568 = $566; + $569 = HEAP32[(7384)>>2]|0; + $570 = (($569) + -1)|0; + $571 = $570 & $568; + $572 = ($571|0)==(0); + $573 = (($570) + ($568))|0; + $574 = (0 - ($569))|0; + $575 = $573 & $574; + $576 = (($575) - ($568))|0; + $577 = $572 ? 0 : $576; + $$$i = (($577) + ($544))|0; + $578 = HEAP32[(7340)>>2]|0; + $579 = (($$$i) + ($578))|0; + $580 = ($$$i>>>0)>($$0197>>>0); + $581 = ($$$i>>>0)<(2147483647); + $or$cond$i211 = $580 & $581; + if ($or$cond$i211) { + $582 = HEAP32[(7348)>>2]|0; + $583 = ($582|0)==(0); + if (!($583)) { + $584 = ($579>>>0)<=($578>>>0); + $585 = ($579>>>0)>($582>>>0); + $or$cond2$i = $584 | $585; + if ($or$cond2$i) { + break; + } + } + $586 = (_sbrk(($$$i|0))|0); + $587 = ($586|0)==($566|0); + if ($587) { + $$723947$i = $$$i;$$748$i = $566; + label = 190; + break L255; + } else { + $$2247$ph$i = $586;$$2253$ph$i = $$$i; + label = 180; + } + } + } + } + } while(0); + L274: do { + if ((label|0) == 180) { + $597 = (0 - ($$2253$ph$i))|0; + $598 = ($$2247$ph$i|0)!=((-1)|0); + $599 = ($$2253$ph$i>>>0)<(2147483647); + $or$cond7$i = $599 & $598; + $600 = ($539>>>0)>($$2253$ph$i>>>0); + $or$cond10$i = $600 & $or$cond7$i; + do { + if ($or$cond10$i) { + $601 = HEAP32[(7388)>>2]|0; + $602 = (($540) - ($$2253$ph$i))|0; + $603 = (($602) + ($601))|0; + $604 = (0 - ($601))|0; + $605 = $603 & $604; + $606 = ($605>>>0)<(2147483647); + if ($606) { + $607 = (_sbrk(($605|0))|0); + $608 = ($607|0)==((-1)|0); + if ($608) { + (_sbrk(($597|0))|0); + break L274; + } else { + $609 = (($605) + ($$2253$ph$i))|0; + $$5256$i = $609; + break; + } + } else { + $$5256$i = $$2253$ph$i; + } + } else { + $$5256$i = $$2253$ph$i; + } + } while(0); + $610 = ($$2247$ph$i|0)==((-1)|0); + if (!($610)) { + $$723947$i = $$5256$i;$$748$i = $$2247$ph$i; + label = 190; + break L255; + } + } + } while(0); + $611 = HEAP32[(7352)>>2]|0; + $612 = $611 | 4; + HEAP32[(7352)>>2] = $612; + label = 187; + } else { + label = 187; + } + } while(0); + if ((label|0) == 187) { + $613 = ($544>>>0)<(2147483647); + if ($613) { + $614 = (_sbrk(($544|0))|0); + $615 = (_sbrk(0)|0); + $616 = ($614|0)!=((-1)|0); + $617 = ($615|0)!=((-1)|0); + $or$cond5$i = $616 & $617; + $618 = ($614>>>0)<($615>>>0); + $or$cond11$i = $618 & $or$cond5$i; + if ($or$cond11$i) { + $619 = $615; + $620 = $614; + $621 = (($619) - ($620))|0; + $622 = (($$0197) + 40)|0; + $$not$i = ($621>>>0)>($622>>>0); + if ($$not$i) { + $$723947$i = $621;$$748$i = $614; + label = 190; + } + } + } + } + if ((label|0) == 190) { + $623 = HEAP32[(7340)>>2]|0; + $624 = (($623) + ($$723947$i))|0; + HEAP32[(7340)>>2] = $624; + $625 = HEAP32[(7344)>>2]|0; + $626 = ($624>>>0)>($625>>>0); + if ($626) { + HEAP32[(7344)>>2] = $624; + } + $627 = HEAP32[(6932)>>2]|0; + $628 = ($627|0)==(0|0); + do { + if ($628) { + $629 = HEAP32[(6924)>>2]|0; + $630 = ($629|0)==(0|0); + $631 = ($$748$i>>>0)<($629>>>0); + $or$cond12$i = $630 | $631; + if ($or$cond12$i) { + HEAP32[(6924)>>2] = $$748$i; + } + HEAP32[(7356)>>2] = $$748$i; + HEAP32[(7360)>>2] = $$723947$i; + HEAP32[(7368)>>2] = 0; + $632 = HEAP32[1845]|0; + HEAP32[(6944)>>2] = $632; + HEAP32[(6940)>>2] = -1; + $$01$i$i = 0; + while(1) { + $633 = $$01$i$i << 1; + $634 = (6948 + ($633<<2)|0); + $635 = ((($634)) + 12|0); + HEAP32[$635>>2] = $634; + $636 = ((($634)) + 8|0); + HEAP32[$636>>2] = $634; + $637 = (($$01$i$i) + 1)|0; + $exitcond$i$i = ($637|0)==(32); + if ($exitcond$i$i) { + break; + } else { + $$01$i$i = $637; + } + } + $638 = (($$723947$i) + -40)|0; + $639 = ((($$748$i)) + 8|0); + $640 = $639; + $641 = $640 & 7; + $642 = ($641|0)==(0); + $643 = (0 - ($640))|0; + $644 = $643 & 7; + $645 = $642 ? 0 : $644; + $646 = (($$748$i) + ($645)|0); + $647 = (($638) - ($645))|0; + HEAP32[(6932)>>2] = $646; + HEAP32[(6920)>>2] = $647; + $648 = $647 | 1; + $649 = ((($646)) + 4|0); + HEAP32[$649>>2] = $648; + $650 = (($646) + ($647)|0); + $651 = ((($650)) + 4|0); + HEAP32[$651>>2] = 40; + $652 = HEAP32[(7396)>>2]|0; + HEAP32[(6936)>>2] = $652; + } else { + $$024370$i = (7356); + while(1) { + $653 = HEAP32[$$024370$i>>2]|0; + $654 = ((($$024370$i)) + 4|0); + $655 = HEAP32[$654>>2]|0; + $656 = (($653) + ($655)|0); + $657 = ($$748$i|0)==($656|0); + if ($657) { + label = 200; + break; + } + $658 = ((($$024370$i)) + 8|0); + $659 = HEAP32[$658>>2]|0; + $660 = ($659|0)==(0|0); + if ($660) { + break; + } else { + $$024370$i = $659; + } + } + if ((label|0) == 200) { + $661 = ((($$024370$i)) + 12|0); + $662 = HEAP32[$661>>2]|0; + $663 = $662 & 8; + $664 = ($663|0)==(0); + if ($664) { + $665 = ($627>>>0)>=($653>>>0); + $666 = ($627>>>0)<($$748$i>>>0); + $or$cond50$i = $666 & $665; + if ($or$cond50$i) { + $667 = (($655) + ($$723947$i))|0; + HEAP32[$654>>2] = $667; + $668 = HEAP32[(6920)>>2]|0; + $669 = ((($627)) + 8|0); + $670 = $669; + $671 = $670 & 7; + $672 = ($671|0)==(0); + $673 = (0 - ($670))|0; + $674 = $673 & 7; + $675 = $672 ? 0 : $674; + $676 = (($627) + ($675)|0); + $677 = (($$723947$i) - ($675))|0; + $678 = (($677) + ($668))|0; + HEAP32[(6932)>>2] = $676; + HEAP32[(6920)>>2] = $678; + $679 = $678 | 1; + $680 = ((($676)) + 4|0); + HEAP32[$680>>2] = $679; + $681 = (($676) + ($678)|0); + $682 = ((($681)) + 4|0); + HEAP32[$682>>2] = 40; + $683 = HEAP32[(7396)>>2]|0; + HEAP32[(6936)>>2] = $683; + break; + } + } + } + $684 = HEAP32[(6924)>>2]|0; + $685 = ($$748$i>>>0)<($684>>>0); + if ($685) { + HEAP32[(6924)>>2] = $$748$i; + $749 = $$748$i; + } else { + $749 = $684; + } + $686 = (($$748$i) + ($$723947$i)|0); + $$124469$i = (7356); + while(1) { + $687 = HEAP32[$$124469$i>>2]|0; + $688 = ($687|0)==($686|0); + if ($688) { + label = 208; + break; + } + $689 = ((($$124469$i)) + 8|0); + $690 = HEAP32[$689>>2]|0; + $691 = ($690|0)==(0|0); + if ($691) { + $$0$i$i$i = (7356); + break; + } else { + $$124469$i = $690; + } + } + if ((label|0) == 208) { + $692 = ((($$124469$i)) + 12|0); + $693 = HEAP32[$692>>2]|0; + $694 = $693 & 8; + $695 = ($694|0)==(0); + if ($695) { + HEAP32[$$124469$i>>2] = $$748$i; + $696 = ((($$124469$i)) + 4|0); + $697 = HEAP32[$696>>2]|0; + $698 = (($697) + ($$723947$i))|0; + HEAP32[$696>>2] = $698; + $699 = ((($$748$i)) + 8|0); + $700 = $699; + $701 = $700 & 7; + $702 = ($701|0)==(0); + $703 = (0 - ($700))|0; + $704 = $703 & 7; + $705 = $702 ? 0 : $704; + $706 = (($$748$i) + ($705)|0); + $707 = ((($686)) + 8|0); + $708 = $707; + $709 = $708 & 7; + $710 = ($709|0)==(0); + $711 = (0 - ($708))|0; + $712 = $711 & 7; + $713 = $710 ? 0 : $712; + $714 = (($686) + ($713)|0); + $715 = $714; + $716 = $706; + $717 = (($715) - ($716))|0; + $718 = (($706) + ($$0197)|0); + $719 = (($717) - ($$0197))|0; + $720 = $$0197 | 3; + $721 = ((($706)) + 4|0); + HEAP32[$721>>2] = $720; + $722 = ($714|0)==($627|0); + do { + if ($722) { + $723 = HEAP32[(6920)>>2]|0; + $724 = (($723) + ($719))|0; + HEAP32[(6920)>>2] = $724; + HEAP32[(6932)>>2] = $718; + $725 = $724 | 1; + $726 = ((($718)) + 4|0); + HEAP32[$726>>2] = $725; + } else { + $727 = HEAP32[(6928)>>2]|0; + $728 = ($714|0)==($727|0); + if ($728) { + $729 = HEAP32[(6916)>>2]|0; + $730 = (($729) + ($719))|0; + HEAP32[(6916)>>2] = $730; + HEAP32[(6928)>>2] = $718; + $731 = $730 | 1; + $732 = ((($718)) + 4|0); + HEAP32[$732>>2] = $731; + $733 = (($718) + ($730)|0); + HEAP32[$733>>2] = $730; + break; + } + $734 = ((($714)) + 4|0); + $735 = HEAP32[$734>>2]|0; + $736 = $735 & 3; + $737 = ($736|0)==(1); + if ($737) { + $738 = $735 & -8; + $739 = $735 >>> 3; + $740 = ($735>>>0)<(256); + L326: do { + if ($740) { + $741 = ((($714)) + 8|0); + $742 = HEAP32[$741>>2]|0; + $743 = ((($714)) + 12|0); + $744 = HEAP32[$743>>2]|0; + $745 = $739 << 1; + $746 = (6948 + ($745<<2)|0); + $747 = ($742|0)==($746|0); + do { + if (!($747)) { + $748 = ($742>>>0)<($749>>>0); + if ($748) { + _abort(); + // unreachable; + } + $750 = ((($742)) + 12|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)==($714|0); + if ($752) { + break; + } + _abort(); + // unreachable; + } + } while(0); + $753 = ($744|0)==($742|0); + if ($753) { + $754 = 1 << $739; + $755 = $754 ^ -1; + $756 = HEAP32[1727]|0; + $757 = $756 & $755; + HEAP32[1727] = $757; + break; + } + $758 = ($744|0)==($746|0); + do { + if ($758) { + $$pre9$i$i = ((($744)) + 8|0); + $$pre$phi10$i$iZ2D = $$pre9$i$i; + } else { + $759 = ($744>>>0)<($749>>>0); + if ($759) { + _abort(); + // unreachable; + } + $760 = ((($744)) + 8|0); + $761 = HEAP32[$760>>2]|0; + $762 = ($761|0)==($714|0); + if ($762) { + $$pre$phi10$i$iZ2D = $760; + break; + } + _abort(); + // unreachable; + } + } while(0); + $763 = ((($742)) + 12|0); + HEAP32[$763>>2] = $744; + HEAP32[$$pre$phi10$i$iZ2D>>2] = $742; + } else { + $764 = ((($714)) + 24|0); + $765 = HEAP32[$764>>2]|0; + $766 = ((($714)) + 12|0); + $767 = HEAP32[$766>>2]|0; + $768 = ($767|0)==($714|0); + do { + if ($768) { + $778 = ((($714)) + 16|0); + $779 = ((($778)) + 4|0); + $780 = HEAP32[$779>>2]|0; + $781 = ($780|0)==(0|0); + if ($781) { + $782 = HEAP32[$778>>2]|0; + $783 = ($782|0)==(0|0); + if ($783) { + $$3$i$i = 0; + break; + } else { + $$1290$i$i = $782;$$1292$i$i = $778; + } + } else { + $$1290$i$i = $780;$$1292$i$i = $779; + } + while(1) { + $784 = ((($$1290$i$i)) + 20|0); + $785 = HEAP32[$784>>2]|0; + $786 = ($785|0)==(0|0); + if (!($786)) { + $$1290$i$i = $785;$$1292$i$i = $784; + continue; + } + $787 = ((($$1290$i$i)) + 16|0); + $788 = HEAP32[$787>>2]|0; + $789 = ($788|0)==(0|0); + if ($789) { + break; + } else { + $$1290$i$i = $788;$$1292$i$i = $787; + } + } + $790 = ($$1292$i$i>>>0)<($749>>>0); + if ($790) { + _abort(); + // unreachable; + } else { + HEAP32[$$1292$i$i>>2] = 0; + $$3$i$i = $$1290$i$i; + break; + } + } else { + $769 = ((($714)) + 8|0); + $770 = HEAP32[$769>>2]|0; + $771 = ($770>>>0)<($749>>>0); + if ($771) { + _abort(); + // unreachable; + } + $772 = ((($770)) + 12|0); + $773 = HEAP32[$772>>2]|0; + $774 = ($773|0)==($714|0); + if (!($774)) { + _abort(); + // unreachable; + } + $775 = ((($767)) + 8|0); + $776 = HEAP32[$775>>2]|0; + $777 = ($776|0)==($714|0); + if ($777) { + HEAP32[$772>>2] = $767; + HEAP32[$775>>2] = $770; + $$3$i$i = $767; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $791 = ($765|0)==(0|0); + if ($791) { + break; + } + $792 = ((($714)) + 28|0); + $793 = HEAP32[$792>>2]|0; + $794 = (7212 + ($793<<2)|0); + $795 = HEAP32[$794>>2]|0; + $796 = ($714|0)==($795|0); + do { + if ($796) { + HEAP32[$794>>2] = $$3$i$i; + $cond$i$i = ($$3$i$i|0)==(0|0); + if (!($cond$i$i)) { + break; + } + $797 = 1 << $793; + $798 = $797 ^ -1; + $799 = HEAP32[(6912)>>2]|0; + $800 = $799 & $798; + HEAP32[(6912)>>2] = $800; + break L326; + } else { + $801 = HEAP32[(6924)>>2]|0; + $802 = ($765>>>0)<($801>>>0); + if ($802) { + _abort(); + // unreachable; + } + $803 = ((($765)) + 16|0); + $804 = HEAP32[$803>>2]|0; + $805 = ($804|0)==($714|0); + if ($805) { + HEAP32[$803>>2] = $$3$i$i; + } else { + $806 = ((($765)) + 20|0); + HEAP32[$806>>2] = $$3$i$i; + } + $807 = ($$3$i$i|0)==(0|0); + if ($807) { + break L326; + } + } + } while(0); + $808 = HEAP32[(6924)>>2]|0; + $809 = ($$3$i$i>>>0)<($808>>>0); + if ($809) { + _abort(); + // unreachable; + } + $810 = ((($$3$i$i)) + 24|0); + HEAP32[$810>>2] = $765; + $811 = ((($714)) + 16|0); + $812 = HEAP32[$811>>2]|0; + $813 = ($812|0)==(0|0); + do { + if (!($813)) { + $814 = ($812>>>0)<($808>>>0); + if ($814) { + _abort(); + // unreachable; + } else { + $815 = ((($$3$i$i)) + 16|0); + HEAP32[$815>>2] = $812; + $816 = ((($812)) + 24|0); + HEAP32[$816>>2] = $$3$i$i; + break; + } + } + } while(0); + $817 = ((($811)) + 4|0); + $818 = HEAP32[$817>>2]|0; + $819 = ($818|0)==(0|0); + if ($819) { + break; + } + $820 = HEAP32[(6924)>>2]|0; + $821 = ($818>>>0)<($820>>>0); + if ($821) { + _abort(); + // unreachable; + } else { + $822 = ((($$3$i$i)) + 20|0); + HEAP32[$822>>2] = $818; + $823 = ((($818)) + 24|0); + HEAP32[$823>>2] = $$3$i$i; + break; + } + } + } while(0); + $824 = (($714) + ($738)|0); + $825 = (($738) + ($719))|0; + $$0$i18$i = $824;$$0286$i$i = $825; + } else { + $$0$i18$i = $714;$$0286$i$i = $719; + } + $826 = ((($$0$i18$i)) + 4|0); + $827 = HEAP32[$826>>2]|0; + $828 = $827 & -2; + HEAP32[$826>>2] = $828; + $829 = $$0286$i$i | 1; + $830 = ((($718)) + 4|0); + HEAP32[$830>>2] = $829; + $831 = (($718) + ($$0286$i$i)|0); + HEAP32[$831>>2] = $$0286$i$i; + $832 = $$0286$i$i >>> 3; + $833 = ($$0286$i$i>>>0)<(256); + if ($833) { + $834 = $832 << 1; + $835 = (6948 + ($834<<2)|0); + $836 = HEAP32[1727]|0; + $837 = 1 << $832; + $838 = $836 & $837; + $839 = ($838|0)==(0); + do { + if ($839) { + $840 = $836 | $837; + HEAP32[1727] = $840; + $$pre$i19$i = ((($835)) + 8|0); + $$0294$i$i = $835;$$pre$phi$i20$iZ2D = $$pre$i19$i; + } else { + $841 = ((($835)) + 8|0); + $842 = HEAP32[$841>>2]|0; + $843 = HEAP32[(6924)>>2]|0; + $844 = ($842>>>0)<($843>>>0); + if (!($844)) { + $$0294$i$i = $842;$$pre$phi$i20$iZ2D = $841; + break; + } + _abort(); + // unreachable; + } + } while(0); + HEAP32[$$pre$phi$i20$iZ2D>>2] = $718; + $845 = ((($$0294$i$i)) + 12|0); + HEAP32[$845>>2] = $718; + $846 = ((($718)) + 8|0); + HEAP32[$846>>2] = $$0294$i$i; + $847 = ((($718)) + 12|0); + HEAP32[$847>>2] = $835; + break; + } + $848 = $$0286$i$i >>> 8; + $849 = ($848|0)==(0); + do { + if ($849) { + $$0295$i$i = 0; + } else { + $850 = ($$0286$i$i>>>0)>(16777215); + if ($850) { + $$0295$i$i = 31; + break; + } + $851 = (($848) + 1048320)|0; + $852 = $851 >>> 16; + $853 = $852 & 8; + $854 = $848 << $853; + $855 = (($854) + 520192)|0; + $856 = $855 >>> 16; + $857 = $856 & 4; + $858 = $857 | $853; + $859 = $854 << $857; + $860 = (($859) + 245760)|0; + $861 = $860 >>> 16; + $862 = $861 & 2; + $863 = $858 | $862; + $864 = (14 - ($863))|0; + $865 = $859 << $862; + $866 = $865 >>> 15; + $867 = (($864) + ($866))|0; + $868 = $867 << 1; + $869 = (($867) + 7)|0; + $870 = $$0286$i$i >>> $869; + $871 = $870 & 1; + $872 = $871 | $868; + $$0295$i$i = $872; + } + } while(0); + $873 = (7212 + ($$0295$i$i<<2)|0); + $874 = ((($718)) + 28|0); + HEAP32[$874>>2] = $$0295$i$i; + $875 = ((($718)) + 16|0); + $876 = ((($875)) + 4|0); + HEAP32[$876>>2] = 0; + HEAP32[$875>>2] = 0; + $877 = HEAP32[(6912)>>2]|0; + $878 = 1 << $$0295$i$i; + $879 = $877 & $878; + $880 = ($879|0)==(0); + if ($880) { + $881 = $877 | $878; + HEAP32[(6912)>>2] = $881; + HEAP32[$873>>2] = $718; + $882 = ((($718)) + 24|0); + HEAP32[$882>>2] = $873; + $883 = ((($718)) + 12|0); + HEAP32[$883>>2] = $718; + $884 = ((($718)) + 8|0); + HEAP32[$884>>2] = $718; + break; + } + $885 = HEAP32[$873>>2]|0; + $886 = ($$0295$i$i|0)==(31); + $887 = $$0295$i$i >>> 1; + $888 = (25 - ($887))|0; + $889 = $886 ? 0 : $888; + $890 = $$0286$i$i << $889; + $$0287$i$i = $890;$$0288$i$i = $885; + while(1) { + $891 = ((($$0288$i$i)) + 4|0); + $892 = HEAP32[$891>>2]|0; + $893 = $892 & -8; + $894 = ($893|0)==($$0286$i$i|0); + if ($894) { + label = 278; + break; + } + $895 = $$0287$i$i >>> 31; + $896 = (((($$0288$i$i)) + 16|0) + ($895<<2)|0); + $897 = $$0287$i$i << 1; + $898 = HEAP32[$896>>2]|0; + $899 = ($898|0)==(0|0); + if ($899) { + label = 275; + break; + } else { + $$0287$i$i = $897;$$0288$i$i = $898; + } + } + if ((label|0) == 275) { + $900 = HEAP32[(6924)>>2]|0; + $901 = ($896>>>0)<($900>>>0); + if ($901) { + _abort(); + // unreachable; + } else { + HEAP32[$896>>2] = $718; + $902 = ((($718)) + 24|0); + HEAP32[$902>>2] = $$0288$i$i; + $903 = ((($718)) + 12|0); + HEAP32[$903>>2] = $718; + $904 = ((($718)) + 8|0); + HEAP32[$904>>2] = $718; + break; + } + } + else if ((label|0) == 278) { + $905 = ((($$0288$i$i)) + 8|0); + $906 = HEAP32[$905>>2]|0; + $907 = HEAP32[(6924)>>2]|0; + $908 = ($906>>>0)>=($907>>>0); + $not$$i22$i = ($$0288$i$i>>>0)>=($907>>>0); + $909 = $908 & $not$$i22$i; + if ($909) { + $910 = ((($906)) + 12|0); + HEAP32[$910>>2] = $718; + HEAP32[$905>>2] = $718; + $911 = ((($718)) + 8|0); + HEAP32[$911>>2] = $906; + $912 = ((($718)) + 12|0); + HEAP32[$912>>2] = $$0288$i$i; + $913 = ((($718)) + 24|0); + HEAP32[$913>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $1044 = ((($706)) + 8|0); + $$0 = $1044; + STACKTOP = sp;return ($$0|0); + } else { + $$0$i$i$i = (7356); + } + } + while(1) { + $914 = HEAP32[$$0$i$i$i>>2]|0; + $915 = ($914>>>0)>($627>>>0); + if (!($915)) { + $916 = ((($$0$i$i$i)) + 4|0); + $917 = HEAP32[$916>>2]|0; + $918 = (($914) + ($917)|0); + $919 = ($918>>>0)>($627>>>0); + if ($919) { + break; + } + } + $920 = ((($$0$i$i$i)) + 8|0); + $921 = HEAP32[$920>>2]|0; + $$0$i$i$i = $921; + } + $922 = ((($918)) + -47|0); + $923 = ((($922)) + 8|0); + $924 = $923; + $925 = $924 & 7; + $926 = ($925|0)==(0); + $927 = (0 - ($924))|0; + $928 = $927 & 7; + $929 = $926 ? 0 : $928; + $930 = (($922) + ($929)|0); + $931 = ((($627)) + 16|0); + $932 = ($930>>>0)<($931>>>0); + $933 = $932 ? $627 : $930; + $934 = ((($933)) + 8|0); + $935 = ((($933)) + 24|0); + $936 = (($$723947$i) + -40)|0; + $937 = ((($$748$i)) + 8|0); + $938 = $937; + $939 = $938 & 7; + $940 = ($939|0)==(0); + $941 = (0 - ($938))|0; + $942 = $941 & 7; + $943 = $940 ? 0 : $942; + $944 = (($$748$i) + ($943)|0); + $945 = (($936) - ($943))|0; + HEAP32[(6932)>>2] = $944; + HEAP32[(6920)>>2] = $945; + $946 = $945 | 1; + $947 = ((($944)) + 4|0); + HEAP32[$947>>2] = $946; + $948 = (($944) + ($945)|0); + $949 = ((($948)) + 4|0); + HEAP32[$949>>2] = 40; + $950 = HEAP32[(7396)>>2]|0; + HEAP32[(6936)>>2] = $950; + $951 = ((($933)) + 4|0); + HEAP32[$951>>2] = 27; + ;HEAP32[$934>>2]=HEAP32[(7356)>>2]|0;HEAP32[$934+4>>2]=HEAP32[(7356)+4>>2]|0;HEAP32[$934+8>>2]=HEAP32[(7356)+8>>2]|0;HEAP32[$934+12>>2]=HEAP32[(7356)+12>>2]|0; + HEAP32[(7356)>>2] = $$748$i; + HEAP32[(7360)>>2] = $$723947$i; + HEAP32[(7368)>>2] = 0; + HEAP32[(7364)>>2] = $934; + $$0$i$i = $935; + while(1) { + $952 = ((($$0$i$i)) + 4|0); + HEAP32[$952>>2] = 7; + $953 = ((($952)) + 4|0); + $954 = ($953>>>0)<($918>>>0); + if ($954) { + $$0$i$i = $952; + } else { + break; + } + } + $955 = ($933|0)==($627|0); + if (!($955)) { + $956 = $933; + $957 = $627; + $958 = (($956) - ($957))|0; + $959 = HEAP32[$951>>2]|0; + $960 = $959 & -2; + HEAP32[$951>>2] = $960; + $961 = $958 | 1; + $962 = ((($627)) + 4|0); + HEAP32[$962>>2] = $961; + HEAP32[$933>>2] = $958; + $963 = $958 >>> 3; + $964 = ($958>>>0)<(256); + if ($964) { + $965 = $963 << 1; + $966 = (6948 + ($965<<2)|0); + $967 = HEAP32[1727]|0; + $968 = 1 << $963; + $969 = $967 & $968; + $970 = ($969|0)==(0); + if ($970) { + $971 = $967 | $968; + HEAP32[1727] = $971; + $$pre$i$i = ((($966)) + 8|0); + $$0211$i$i = $966;$$pre$phi$i$iZ2D = $$pre$i$i; + } else { + $972 = ((($966)) + 8|0); + $973 = HEAP32[$972>>2]|0; + $974 = HEAP32[(6924)>>2]|0; + $975 = ($973>>>0)<($974>>>0); + if ($975) { + _abort(); + // unreachable; + } else { + $$0211$i$i = $973;$$pre$phi$i$iZ2D = $972; + } + } + HEAP32[$$pre$phi$i$iZ2D>>2] = $627; + $976 = ((($$0211$i$i)) + 12|0); + HEAP32[$976>>2] = $627; + $977 = ((($627)) + 8|0); + HEAP32[$977>>2] = $$0211$i$i; + $978 = ((($627)) + 12|0); + HEAP32[$978>>2] = $966; + break; + } + $979 = $958 >>> 8; + $980 = ($979|0)==(0); + if ($980) { + $$0212$i$i = 0; + } else { + $981 = ($958>>>0)>(16777215); + if ($981) { + $$0212$i$i = 31; + } else { + $982 = (($979) + 1048320)|0; + $983 = $982 >>> 16; + $984 = $983 & 8; + $985 = $979 << $984; + $986 = (($985) + 520192)|0; + $987 = $986 >>> 16; + $988 = $987 & 4; + $989 = $988 | $984; + $990 = $985 << $988; + $991 = (($990) + 245760)|0; + $992 = $991 >>> 16; + $993 = $992 & 2; + $994 = $989 | $993; + $995 = (14 - ($994))|0; + $996 = $990 << $993; + $997 = $996 >>> 15; + $998 = (($995) + ($997))|0; + $999 = $998 << 1; + $1000 = (($998) + 7)|0; + $1001 = $958 >>> $1000; + $1002 = $1001 & 1; + $1003 = $1002 | $999; + $$0212$i$i = $1003; + } + } + $1004 = (7212 + ($$0212$i$i<<2)|0); + $1005 = ((($627)) + 28|0); + HEAP32[$1005>>2] = $$0212$i$i; + $1006 = ((($627)) + 20|0); + HEAP32[$1006>>2] = 0; + HEAP32[$931>>2] = 0; + $1007 = HEAP32[(6912)>>2]|0; + $1008 = 1 << $$0212$i$i; + $1009 = $1007 & $1008; + $1010 = ($1009|0)==(0); + if ($1010) { + $1011 = $1007 | $1008; + HEAP32[(6912)>>2] = $1011; + HEAP32[$1004>>2] = $627; + $1012 = ((($627)) + 24|0); + HEAP32[$1012>>2] = $1004; + $1013 = ((($627)) + 12|0); + HEAP32[$1013>>2] = $627; + $1014 = ((($627)) + 8|0); + HEAP32[$1014>>2] = $627; + break; + } + $1015 = HEAP32[$1004>>2]|0; + $1016 = ($$0212$i$i|0)==(31); + $1017 = $$0212$i$i >>> 1; + $1018 = (25 - ($1017))|0; + $1019 = $1016 ? 0 : $1018; + $1020 = $958 << $1019; + $$0206$i$i = $1020;$$0207$i$i = $1015; + while(1) { + $1021 = ((($$0207$i$i)) + 4|0); + $1022 = HEAP32[$1021>>2]|0; + $1023 = $1022 & -8; + $1024 = ($1023|0)==($958|0); + if ($1024) { + label = 304; + break; + } + $1025 = $$0206$i$i >>> 31; + $1026 = (((($$0207$i$i)) + 16|0) + ($1025<<2)|0); + $1027 = $$0206$i$i << 1; + $1028 = HEAP32[$1026>>2]|0; + $1029 = ($1028|0)==(0|0); + if ($1029) { + label = 301; + break; + } else { + $$0206$i$i = $1027;$$0207$i$i = $1028; + } + } + if ((label|0) == 301) { + $1030 = HEAP32[(6924)>>2]|0; + $1031 = ($1026>>>0)<($1030>>>0); + if ($1031) { + _abort(); + // unreachable; + } else { + HEAP32[$1026>>2] = $627; + $1032 = ((($627)) + 24|0); + HEAP32[$1032>>2] = $$0207$i$i; + $1033 = ((($627)) + 12|0); + HEAP32[$1033>>2] = $627; + $1034 = ((($627)) + 8|0); + HEAP32[$1034>>2] = $627; + break; + } + } + else if ((label|0) == 304) { + $1035 = ((($$0207$i$i)) + 8|0); + $1036 = HEAP32[$1035>>2]|0; + $1037 = HEAP32[(6924)>>2]|0; + $1038 = ($1036>>>0)>=($1037>>>0); + $not$$i$i = ($$0207$i$i>>>0)>=($1037>>>0); + $1039 = $1038 & $not$$i$i; + if ($1039) { + $1040 = ((($1036)) + 12|0); + HEAP32[$1040>>2] = $627; + HEAP32[$1035>>2] = $627; + $1041 = ((($627)) + 8|0); + HEAP32[$1041>>2] = $1036; + $1042 = ((($627)) + 12|0); + HEAP32[$1042>>2] = $$0207$i$i; + $1043 = ((($627)) + 24|0); + HEAP32[$1043>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } + } while(0); + $1045 = HEAP32[(6920)>>2]|0; + $1046 = ($1045>>>0)>($$0197>>>0); + if ($1046) { + $1047 = (($1045) - ($$0197))|0; + HEAP32[(6920)>>2] = $1047; + $1048 = HEAP32[(6932)>>2]|0; + $1049 = (($1048) + ($$0197)|0); + HEAP32[(6932)>>2] = $1049; + $1050 = $1047 | 1; + $1051 = ((($1049)) + 4|0); + HEAP32[$1051>>2] = $1050; + $1052 = $$0197 | 3; + $1053 = ((($1048)) + 4|0); + HEAP32[$1053>>2] = $1052; + $1054 = ((($1048)) + 8|0); + $$0 = $1054; + STACKTOP = sp;return ($$0|0); + } + } + $1055 = (___errno_location()|0); + HEAP32[$1055>>2] = 12; + $$0 = 0; + STACKTOP = sp;return ($$0|0); +} +function _free($0) { + $0 = $0|0; + var $$0211$i = 0, $$0211$in$i = 0, $$0381 = 0, $$0382 = 0, $$0394 = 0, $$0401 = 0, $$1 = 0, $$1380 = 0, $$1385 = 0, $$1388 = 0, $$1396 = 0, $$1400 = 0, $$2 = 0, $$3 = 0, $$3398 = 0, $$pre = 0, $$pre$phi439Z2D = 0, $$pre$phi441Z2D = 0, $$pre$phiZ2D = 0, $$pre438 = 0; + var $$pre440 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0; + var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0; + var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0; + var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0; + var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0; + var $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0; + var $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0; + var $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0; + var $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0; + var $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0; + var $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0; + var $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $cond418 = 0, $cond419 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + -8|0); + $3 = HEAP32[(6924)>>2]|0; + $4 = ($2>>>0)<($3>>>0); + if ($4) { + _abort(); + // unreachable; + } + $5 = ((($0)) + -4|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 3; + $8 = ($7|0)==(1); + if ($8) { + _abort(); + // unreachable; + } + $9 = $6 & -8; + $10 = (($2) + ($9)|0); + $11 = $6 & 1; + $12 = ($11|0)==(0); + do { + if ($12) { + $13 = HEAP32[$2>>2]|0; + $14 = ($7|0)==(0); + if ($14) { + return; + } + $15 = (0 - ($13))|0; + $16 = (($2) + ($15)|0); + $17 = (($13) + ($9))|0; + $18 = ($16>>>0)<($3>>>0); + if ($18) { + _abort(); + // unreachable; + } + $19 = HEAP32[(6928)>>2]|0; + $20 = ($16|0)==($19|0); + if ($20) { + $105 = ((($10)) + 4|0); + $106 = HEAP32[$105>>2]|0; + $107 = $106 & 3; + $108 = ($107|0)==(3); + if (!($108)) { + $$1 = $16;$$1380 = $17; + break; + } + HEAP32[(6916)>>2] = $17; + $109 = $106 & -2; + HEAP32[$105>>2] = $109; + $110 = $17 | 1; + $111 = ((($16)) + 4|0); + HEAP32[$111>>2] = $110; + $112 = (($16) + ($17)|0); + HEAP32[$112>>2] = $17; + return; + } + $21 = $13 >>> 3; + $22 = ($13>>>0)<(256); + if ($22) { + $23 = ((($16)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($16)) + 12|0); + $26 = HEAP32[$25>>2]|0; + $27 = $21 << 1; + $28 = (6948 + ($27<<2)|0); + $29 = ($24|0)==($28|0); + if (!($29)) { + $30 = ($24>>>0)<($3>>>0); + if ($30) { + _abort(); + // unreachable; + } + $31 = ((($24)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==($16|0); + if (!($33)) { + _abort(); + // unreachable; + } + } + $34 = ($26|0)==($24|0); + if ($34) { + $35 = 1 << $21; + $36 = $35 ^ -1; + $37 = HEAP32[1727]|0; + $38 = $37 & $36; + HEAP32[1727] = $38; + $$1 = $16;$$1380 = $17; + break; + } + $39 = ($26|0)==($28|0); + if ($39) { + $$pre440 = ((($26)) + 8|0); + $$pre$phi441Z2D = $$pre440; + } else { + $40 = ($26>>>0)<($3>>>0); + if ($40) { + _abort(); + // unreachable; + } + $41 = ((($26)) + 8|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==($16|0); + if ($43) { + $$pre$phi441Z2D = $41; + } else { + _abort(); + // unreachable; + } + } + $44 = ((($24)) + 12|0); + HEAP32[$44>>2] = $26; + HEAP32[$$pre$phi441Z2D>>2] = $24; + $$1 = $16;$$1380 = $17; + break; + } + $45 = ((($16)) + 24|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($16)) + 12|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==($16|0); + do { + if ($49) { + $59 = ((($16)) + 16|0); + $60 = ((($59)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = ($61|0)==(0|0); + if ($62) { + $63 = HEAP32[$59>>2]|0; + $64 = ($63|0)==(0|0); + if ($64) { + $$3 = 0; + break; + } else { + $$1385 = $63;$$1388 = $59; + } + } else { + $$1385 = $61;$$1388 = $60; + } + while(1) { + $65 = ((($$1385)) + 20|0); + $66 = HEAP32[$65>>2]|0; + $67 = ($66|0)==(0|0); + if (!($67)) { + $$1385 = $66;$$1388 = $65; + continue; + } + $68 = ((($$1385)) + 16|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)==(0|0); + if ($70) { + break; + } else { + $$1385 = $69;$$1388 = $68; + } + } + $71 = ($$1388>>>0)<($3>>>0); + if ($71) { + _abort(); + // unreachable; + } else { + HEAP32[$$1388>>2] = 0; + $$3 = $$1385; + break; + } + } else { + $50 = ((($16)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51>>>0)<($3>>>0); + if ($52) { + _abort(); + // unreachable; + } + $53 = ((($51)) + 12|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($54|0)==($16|0); + if (!($55)) { + _abort(); + // unreachable; + } + $56 = ((($48)) + 8|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==($16|0); + if ($58) { + HEAP32[$53>>2] = $48; + HEAP32[$56>>2] = $51; + $$3 = $48; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $72 = ($46|0)==(0|0); + if ($72) { + $$1 = $16;$$1380 = $17; + } else { + $73 = ((($16)) + 28|0); + $74 = HEAP32[$73>>2]|0; + $75 = (7212 + ($74<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = ($16|0)==($76|0); + if ($77) { + HEAP32[$75>>2] = $$3; + $cond418 = ($$3|0)==(0|0); + if ($cond418) { + $78 = 1 << $74; + $79 = $78 ^ -1; + $80 = HEAP32[(6912)>>2]|0; + $81 = $80 & $79; + HEAP32[(6912)>>2] = $81; + $$1 = $16;$$1380 = $17; + break; + } + } else { + $82 = HEAP32[(6924)>>2]|0; + $83 = ($46>>>0)<($82>>>0); + if ($83) { + _abort(); + // unreachable; + } + $84 = ((($46)) + 16|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)==($16|0); + if ($86) { + HEAP32[$84>>2] = $$3; + } else { + $87 = ((($46)) + 20|0); + HEAP32[$87>>2] = $$3; + } + $88 = ($$3|0)==(0|0); + if ($88) { + $$1 = $16;$$1380 = $17; + break; + } + } + $89 = HEAP32[(6924)>>2]|0; + $90 = ($$3>>>0)<($89>>>0); + if ($90) { + _abort(); + // unreachable; + } + $91 = ((($$3)) + 24|0); + HEAP32[$91>>2] = $46; + $92 = ((($16)) + 16|0); + $93 = HEAP32[$92>>2]|0; + $94 = ($93|0)==(0|0); + do { + if (!($94)) { + $95 = ($93>>>0)<($89>>>0); + if ($95) { + _abort(); + // unreachable; + } else { + $96 = ((($$3)) + 16|0); + HEAP32[$96>>2] = $93; + $97 = ((($93)) + 24|0); + HEAP32[$97>>2] = $$3; + break; + } + } + } while(0); + $98 = ((($92)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = ($99|0)==(0|0); + if ($100) { + $$1 = $16;$$1380 = $17; + } else { + $101 = HEAP32[(6924)>>2]|0; + $102 = ($99>>>0)<($101>>>0); + if ($102) { + _abort(); + // unreachable; + } else { + $103 = ((($$3)) + 20|0); + HEAP32[$103>>2] = $99; + $104 = ((($99)) + 24|0); + HEAP32[$104>>2] = $$3; + $$1 = $16;$$1380 = $17; + break; + } + } + } + } else { + $$1 = $2;$$1380 = $9; + } + } while(0); + $113 = ($$1>>>0)<($10>>>0); + if (!($113)) { + _abort(); + // unreachable; + } + $114 = ((($10)) + 4|0); + $115 = HEAP32[$114>>2]|0; + $116 = $115 & 1; + $117 = ($116|0)==(0); + if ($117) { + _abort(); + // unreachable; + } + $118 = $115 & 2; + $119 = ($118|0)==(0); + if ($119) { + $120 = HEAP32[(6932)>>2]|0; + $121 = ($10|0)==($120|0); + if ($121) { + $122 = HEAP32[(6920)>>2]|0; + $123 = (($122) + ($$1380))|0; + HEAP32[(6920)>>2] = $123; + HEAP32[(6932)>>2] = $$1; + $124 = $123 | 1; + $125 = ((($$1)) + 4|0); + HEAP32[$125>>2] = $124; + $126 = HEAP32[(6928)>>2]|0; + $127 = ($$1|0)==($126|0); + if (!($127)) { + return; + } + HEAP32[(6928)>>2] = 0; + HEAP32[(6916)>>2] = 0; + return; + } + $128 = HEAP32[(6928)>>2]|0; + $129 = ($10|0)==($128|0); + if ($129) { + $130 = HEAP32[(6916)>>2]|0; + $131 = (($130) + ($$1380))|0; + HEAP32[(6916)>>2] = $131; + HEAP32[(6928)>>2] = $$1; + $132 = $131 | 1; + $133 = ((($$1)) + 4|0); + HEAP32[$133>>2] = $132; + $134 = (($$1) + ($131)|0); + HEAP32[$134>>2] = $131; + return; + } + $135 = $115 & -8; + $136 = (($135) + ($$1380))|0; + $137 = $115 >>> 3; + $138 = ($115>>>0)<(256); + do { + if ($138) { + $139 = ((($10)) + 8|0); + $140 = HEAP32[$139>>2]|0; + $141 = ((($10)) + 12|0); + $142 = HEAP32[$141>>2]|0; + $143 = $137 << 1; + $144 = (6948 + ($143<<2)|0); + $145 = ($140|0)==($144|0); + if (!($145)) { + $146 = HEAP32[(6924)>>2]|0; + $147 = ($140>>>0)<($146>>>0); + if ($147) { + _abort(); + // unreachable; + } + $148 = ((($140)) + 12|0); + $149 = HEAP32[$148>>2]|0; + $150 = ($149|0)==($10|0); + if (!($150)) { + _abort(); + // unreachable; + } + } + $151 = ($142|0)==($140|0); + if ($151) { + $152 = 1 << $137; + $153 = $152 ^ -1; + $154 = HEAP32[1727]|0; + $155 = $154 & $153; + HEAP32[1727] = $155; + break; + } + $156 = ($142|0)==($144|0); + if ($156) { + $$pre438 = ((($142)) + 8|0); + $$pre$phi439Z2D = $$pre438; + } else { + $157 = HEAP32[(6924)>>2]|0; + $158 = ($142>>>0)<($157>>>0); + if ($158) { + _abort(); + // unreachable; + } + $159 = ((($142)) + 8|0); + $160 = HEAP32[$159>>2]|0; + $161 = ($160|0)==($10|0); + if ($161) { + $$pre$phi439Z2D = $159; + } else { + _abort(); + // unreachable; + } + } + $162 = ((($140)) + 12|0); + HEAP32[$162>>2] = $142; + HEAP32[$$pre$phi439Z2D>>2] = $140; + } else { + $163 = ((($10)) + 24|0); + $164 = HEAP32[$163>>2]|0; + $165 = ((($10)) + 12|0); + $166 = HEAP32[$165>>2]|0; + $167 = ($166|0)==($10|0); + do { + if ($167) { + $178 = ((($10)) + 16|0); + $179 = ((($178)) + 4|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + $182 = HEAP32[$178>>2]|0; + $183 = ($182|0)==(0|0); + if ($183) { + $$3398 = 0; + break; + } else { + $$1396 = $182;$$1400 = $178; + } + } else { + $$1396 = $180;$$1400 = $179; + } + while(1) { + $184 = ((($$1396)) + 20|0); + $185 = HEAP32[$184>>2]|0; + $186 = ($185|0)==(0|0); + if (!($186)) { + $$1396 = $185;$$1400 = $184; + continue; + } + $187 = ((($$1396)) + 16|0); + $188 = HEAP32[$187>>2]|0; + $189 = ($188|0)==(0|0); + if ($189) { + break; + } else { + $$1396 = $188;$$1400 = $187; + } + } + $190 = HEAP32[(6924)>>2]|0; + $191 = ($$1400>>>0)<($190>>>0); + if ($191) { + _abort(); + // unreachable; + } else { + HEAP32[$$1400>>2] = 0; + $$3398 = $$1396; + break; + } + } else { + $168 = ((($10)) + 8|0); + $169 = HEAP32[$168>>2]|0; + $170 = HEAP32[(6924)>>2]|0; + $171 = ($169>>>0)<($170>>>0); + if ($171) { + _abort(); + // unreachable; + } + $172 = ((($169)) + 12|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==($10|0); + if (!($174)) { + _abort(); + // unreachable; + } + $175 = ((($166)) + 8|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==($10|0); + if ($177) { + HEAP32[$172>>2] = $166; + HEAP32[$175>>2] = $169; + $$3398 = $166; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $192 = ($164|0)==(0|0); + if (!($192)) { + $193 = ((($10)) + 28|0); + $194 = HEAP32[$193>>2]|0; + $195 = (7212 + ($194<<2)|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($10|0)==($196|0); + if ($197) { + HEAP32[$195>>2] = $$3398; + $cond419 = ($$3398|0)==(0|0); + if ($cond419) { + $198 = 1 << $194; + $199 = $198 ^ -1; + $200 = HEAP32[(6912)>>2]|0; + $201 = $200 & $199; + HEAP32[(6912)>>2] = $201; + break; + } + } else { + $202 = HEAP32[(6924)>>2]|0; + $203 = ($164>>>0)<($202>>>0); + if ($203) { + _abort(); + // unreachable; + } + $204 = ((($164)) + 16|0); + $205 = HEAP32[$204>>2]|0; + $206 = ($205|0)==($10|0); + if ($206) { + HEAP32[$204>>2] = $$3398; + } else { + $207 = ((($164)) + 20|0); + HEAP32[$207>>2] = $$3398; + } + $208 = ($$3398|0)==(0|0); + if ($208) { + break; + } + } + $209 = HEAP32[(6924)>>2]|0; + $210 = ($$3398>>>0)<($209>>>0); + if ($210) { + _abort(); + // unreachable; + } + $211 = ((($$3398)) + 24|0); + HEAP32[$211>>2] = $164; + $212 = ((($10)) + 16|0); + $213 = HEAP32[$212>>2]|0; + $214 = ($213|0)==(0|0); + do { + if (!($214)) { + $215 = ($213>>>0)<($209>>>0); + if ($215) { + _abort(); + // unreachable; + } else { + $216 = ((($$3398)) + 16|0); + HEAP32[$216>>2] = $213; + $217 = ((($213)) + 24|0); + HEAP32[$217>>2] = $$3398; + break; + } + } + } while(0); + $218 = ((($212)) + 4|0); + $219 = HEAP32[$218>>2]|0; + $220 = ($219|0)==(0|0); + if (!($220)) { + $221 = HEAP32[(6924)>>2]|0; + $222 = ($219>>>0)<($221>>>0); + if ($222) { + _abort(); + // unreachable; + } else { + $223 = ((($$3398)) + 20|0); + HEAP32[$223>>2] = $219; + $224 = ((($219)) + 24|0); + HEAP32[$224>>2] = $$3398; + break; + } + } + } + } + } while(0); + $225 = $136 | 1; + $226 = ((($$1)) + 4|0); + HEAP32[$226>>2] = $225; + $227 = (($$1) + ($136)|0); + HEAP32[$227>>2] = $136; + $228 = HEAP32[(6928)>>2]|0; + $229 = ($$1|0)==($228|0); + if ($229) { + HEAP32[(6916)>>2] = $136; + return; + } else { + $$2 = $136; + } + } else { + $230 = $115 & -2; + HEAP32[$114>>2] = $230; + $231 = $$1380 | 1; + $232 = ((($$1)) + 4|0); + HEAP32[$232>>2] = $231; + $233 = (($$1) + ($$1380)|0); + HEAP32[$233>>2] = $$1380; + $$2 = $$1380; + } + $234 = $$2 >>> 3; + $235 = ($$2>>>0)<(256); + if ($235) { + $236 = $234 << 1; + $237 = (6948 + ($236<<2)|0); + $238 = HEAP32[1727]|0; + $239 = 1 << $234; + $240 = $238 & $239; + $241 = ($240|0)==(0); + if ($241) { + $242 = $238 | $239; + HEAP32[1727] = $242; + $$pre = ((($237)) + 8|0); + $$0401 = $237;$$pre$phiZ2D = $$pre; + } else { + $243 = ((($237)) + 8|0); + $244 = HEAP32[$243>>2]|0; + $245 = HEAP32[(6924)>>2]|0; + $246 = ($244>>>0)<($245>>>0); + if ($246) { + _abort(); + // unreachable; + } else { + $$0401 = $244;$$pre$phiZ2D = $243; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $247 = ((($$0401)) + 12|0); + HEAP32[$247>>2] = $$1; + $248 = ((($$1)) + 8|0); + HEAP32[$248>>2] = $$0401; + $249 = ((($$1)) + 12|0); + HEAP32[$249>>2] = $237; + return; + } + $250 = $$2 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0394 = 0; + } else { + $252 = ($$2>>>0)>(16777215); + if ($252) { + $$0394 = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $$2 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0394 = $274; + } + } + $275 = (7212 + ($$0394<<2)|0); + $276 = ((($$1)) + 28|0); + HEAP32[$276>>2] = $$0394; + $277 = ((($$1)) + 16|0); + $278 = ((($$1)) + 20|0); + HEAP32[$278>>2] = 0; + HEAP32[$277>>2] = 0; + $279 = HEAP32[(6912)>>2]|0; + $280 = 1 << $$0394; + $281 = $279 & $280; + $282 = ($281|0)==(0); + do { + if ($282) { + $283 = $279 | $280; + HEAP32[(6912)>>2] = $283; + HEAP32[$275>>2] = $$1; + $284 = ((($$1)) + 24|0); + HEAP32[$284>>2] = $275; + $285 = ((($$1)) + 12|0); + HEAP32[$285>>2] = $$1; + $286 = ((($$1)) + 8|0); + HEAP32[$286>>2] = $$1; + } else { + $287 = HEAP32[$275>>2]|0; + $288 = ($$0394|0)==(31); + $289 = $$0394 >>> 1; + $290 = (25 - ($289))|0; + $291 = $288 ? 0 : $290; + $292 = $$2 << $291; + $$0381 = $292;$$0382 = $287; + while(1) { + $293 = ((($$0382)) + 4|0); + $294 = HEAP32[$293>>2]|0; + $295 = $294 & -8; + $296 = ($295|0)==($$2|0); + if ($296) { + label = 130; + break; + } + $297 = $$0381 >>> 31; + $298 = (((($$0382)) + 16|0) + ($297<<2)|0); + $299 = $$0381 << 1; + $300 = HEAP32[$298>>2]|0; + $301 = ($300|0)==(0|0); + if ($301) { + label = 127; + break; + } else { + $$0381 = $299;$$0382 = $300; + } + } + if ((label|0) == 127) { + $302 = HEAP32[(6924)>>2]|0; + $303 = ($298>>>0)<($302>>>0); + if ($303) { + _abort(); + // unreachable; + } else { + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 24|0); + HEAP32[$304>>2] = $$0382; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$1; + $306 = ((($$1)) + 8|0); + HEAP32[$306>>2] = $$1; + break; + } + } + else if ((label|0) == 130) { + $307 = ((($$0382)) + 8|0); + $308 = HEAP32[$307>>2]|0; + $309 = HEAP32[(6924)>>2]|0; + $310 = ($308>>>0)>=($309>>>0); + $not$ = ($$0382>>>0)>=($309>>>0); + $311 = $310 & $not$; + if ($311) { + $312 = ((($308)) + 12|0); + HEAP32[$312>>2] = $$1; + HEAP32[$307>>2] = $$1; + $313 = ((($$1)) + 8|0); + HEAP32[$313>>2] = $308; + $314 = ((($$1)) + 12|0); + HEAP32[$314>>2] = $$0382; + $315 = ((($$1)) + 24|0); + HEAP32[$315>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $316 = HEAP32[(6940)>>2]|0; + $317 = (($316) + -1)|0; + HEAP32[(6940)>>2] = $317; + $318 = ($317|0)==(0); + if ($318) { + $$0211$in$i = (7364); + } else { + return; + } + while(1) { + $$0211$i = HEAP32[$$0211$in$i>>2]|0; + $319 = ($$0211$i|0)==(0|0); + $320 = ((($$0211$i)) + 8|0); + if ($319) { + break; + } else { + $$0211$in$i = $320; + } + } + HEAP32[(6940)>>2] = -1; + return; +} +function runPostSets() { +} +function _i64Subtract(a, b, c, d) { + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a - c)>>>0; + h = (b - d)>>>0; + h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow. + return ((tempRet0 = h,l|0)|0); +} +function _i64Add(a, b, c, d) { + /* + x = a + b*2^32 + y = c + d*2^32 + result = l + h*2^32 + */ + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a + c)>>>0; + h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow. + return ((tempRet0 = h,l|0)|0); +} +function _memset(ptr, value, num) { + ptr = ptr|0; value = value|0; num = num|0; + var stop = 0, value4 = 0, stop4 = 0, unaligned = 0; + stop = (ptr + num)|0; + if ((num|0) >= 20) { + // This is unaligned, but quite large, so work hard to get to aligned settings + value = value & 0xff; + unaligned = ptr & 3; + value4 = value | (value << 8) | (value << 16) | (value << 24); + stop4 = stop & ~3; + if (unaligned) { + unaligned = (ptr + 4 - unaligned)|0; + while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + } + while ((ptr|0) < (stop4|0)) { + HEAP32[((ptr)>>2)]=value4; + ptr = (ptr+4)|0; + } + } + while ((ptr|0) < (stop|0)) { + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + return (ptr-num)|0; +} +function _bitshift64Lshr(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = high >>> bits; + return (low >>> bits) | ((high&ander) << (32 - bits)); + } + tempRet0 = 0; + return (high >>> (bits - 32))|0; +} +function _bitshift64Shl(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits)); + return low << bits; + } + tempRet0 = low << (bits - 32); + return 0; +} +function _llvm_cttz_i32(x) { + x = x|0; + var ret = 0; + ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0); + if ((ret|0) < 8) return ret|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 8)|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 16)|0; + return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0; +} +function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + $rem = $rem | 0; + var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0; + $n_sroa_0_0_extract_trunc = $a$0; + $n_sroa_1_4_extract_shift$0 = $a$1; + $n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0; + $d_sroa_0_0_extract_trunc = $b$0; + $d_sroa_1_4_extract_shift$0 = $b$1; + $d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0; + if (($n_sroa_1_4_extract_trunc | 0) == 0) { + $4 = ($rem | 0) != 0; + if (($d_sroa_1_4_extract_trunc | 0) == 0) { + if ($4) { + HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$4) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + $17 = ($d_sroa_1_4_extract_trunc | 0) == 0; + do { + if (($d_sroa_0_0_extract_trunc | 0) == 0) { + if ($17) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + if (($n_sroa_0_0_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0; + HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0); + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $37 = $d_sroa_1_4_extract_trunc - 1 | 0; + if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0; + } + $_0$1 = 0; + $_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0); + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($51 >>> 0 <= 30) { + $57 = $51 + 1 | 0; + $58 = 31 - $51 | 0; + $sr_1_ph = $57; + $r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0); + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0); + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$17) { + $117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($119 >>> 0 <= 31) { + $125 = $119 + 1 | 0; + $126 = 31 - $119 | 0; + $130 = $119 - 31 >> 31; + $sr_1_ph = $125; + $r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126; + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130; + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $66 = $d_sroa_0_0_extract_trunc - 1 | 0; + if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) { + $86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0; + $88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + $89 = 64 - $88 | 0; + $91 = 32 - $88 | 0; + $92 = $91 >> 31; + $95 = $88 - 32 | 0; + $105 = $95 >> 31; + $sr_1_ph = $88; + $r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105; + $r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0); + $q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92; + $q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31; + break; + } + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc; + HEAP32[$rem + 4 >> 2] = 0; + } + if (($d_sroa_0_0_extract_trunc | 0) == 1) { + $_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$0 = 0 | $a$0 & -1; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + $78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0; + $_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0); + $_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + } while (0); + if (($sr_1_ph | 0) == 0) { + $q_sroa_1_1_lcssa = $q_sroa_1_1_ph; + $q_sroa_0_1_lcssa = $q_sroa_0_1_ph; + $r_sroa_1_1_lcssa = $r_sroa_1_1_ph; + $r_sroa_0_1_lcssa = $r_sroa_0_1_ph; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = 0; + } else { + $d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1; + $d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0; + $137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0; + $137$1 = tempRet0; + $q_sroa_1_1198 = $q_sroa_1_1_ph; + $q_sroa_0_1199 = $q_sroa_0_1_ph; + $r_sroa_1_1200 = $r_sroa_1_1_ph; + $r_sroa_0_1201 = $r_sroa_0_1_ph; + $sr_1202 = $sr_1_ph; + $carry_0203 = 0; + while (1) { + $147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1; + $149 = $carry_0203 | $q_sroa_0_1199 << 1; + $r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31); + $r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0; + _i64Subtract($137$0 | 0, $137$1 | 0, $r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0) | 0; + $150$1 = tempRet0; + $151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1; + $152 = $151$0 & 1; + $154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0, $151$0 & $d_sroa_0_0_insert_insert99$0 | 0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1 | 0) | 0; + $r_sroa_0_0_extract_trunc = $154$0; + $r_sroa_1_4_extract_trunc = tempRet0; + $155 = $sr_1202 - 1 | 0; + if (($155 | 0) == 0) { + break; + } else { + $q_sroa_1_1198 = $147; + $q_sroa_0_1199 = $149; + $r_sroa_1_1200 = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1201 = $r_sroa_0_0_extract_trunc; + $sr_1202 = $155; + $carry_0203 = $152; + } + } + $q_sroa_1_1_lcssa = $147; + $q_sroa_0_1_lcssa = $149; + $r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = $152; + } + $q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa; + $q_sroa_0_0_insert_ext75$1 = 0; + $q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1; + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa; + HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0; + } + $_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1; + $_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0; + return (tempRet0 = $_0$1, $_0$0) | 0; +} +function ___udivdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $1$0 = 0; + $1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0; + return $1$0 | 0; +} +function _sbrk(increment) { + increment = increment|0; + var oldDynamicTop = 0; + var oldDynamicTopOnChange = 0; + var newDynamicTop = 0; + var totalMemory = 0; + increment = ((increment + 15) & -16)|0; + oldDynamicTop = HEAP32[DYNAMICTOP_PTR>>2]|0; + newDynamicTop = oldDynamicTop + increment | 0; + + if (((increment|0) > 0 & (newDynamicTop|0) < (oldDynamicTop|0)) // Detect and fail if we would wrap around signed 32-bit int. + | (newDynamicTop|0) < 0) { // Also underflow, sbrk() should be able to be used to subtract. + abortOnCannotGrowMemory()|0; + ___setErrNo(12); + return -1; + } + + HEAP32[DYNAMICTOP_PTR>>2] = newDynamicTop; + totalMemory = getTotalMemory()|0; + if ((newDynamicTop|0) > (totalMemory|0)) { + if ((enlargeMemory()|0) == 0) { + ___setErrNo(12); + HEAP32[DYNAMICTOP_PTR>>2] = oldDynamicTop; + return -1; + } + } + return oldDynamicTop|0; +} +function _memcpy(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0; + ret = dest|0; + if ((dest&3) == (src&3)) { + while (dest & 3) { + if ((num|0) == 0) return ret|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + while ((num|0) >= 4) { + HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0); + dest = (dest+4)|0; + src = (src+4)|0; + num = (num-4)|0; + } + } + while ((num|0) > 0) { + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + return ret|0; +} +function _memmove(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if (((src|0) < (dest|0)) & ((dest|0) < ((src + num)|0))) { + // Unlikely case: Copy backwards in a safe manner + ret = dest; + src = (src + num)|0; + dest = (dest + num)|0; + while ((num|0) > 0) { + dest = (dest - 1)|0; + src = (src - 1)|0; + num = (num - 1)|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + } + dest = ret; + } else { + _memcpy(dest, src, num) | 0; + } + return dest | 0; +} +function ___uremdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $rem = 0, __stackBase__ = 0; + __stackBase__ = STACKTOP; + STACKTOP = STACKTOP + 16 | 0; + $rem = __stackBase__ | 0; + ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0; + STACKTOP = __stackBase__; + return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0; +} +function _pthread_self() { + return 0; +} + + +function dynCall_ii(index,a1) { + index = index|0; + a1=a1|0; + return FUNCTION_TABLE_ii[index&1](a1|0)|0; +} + + +function dynCall_iiii(index,a1,a2,a3) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; + return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0; +} + + +function dynCall_vii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + FUNCTION_TABLE_vii[index&15](a1|0,a2|0); +} + + +function dynCall_viiii(index,a1,a2,a3,a4) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0; + FUNCTION_TABLE_viiii[index&1](a1|0,a2|0,a3|0,a4|0); +} + + +function dynCall_vi(index,a1) { + index = index|0; + a1=a1|0; + FUNCTION_TABLE_vi[index&3](a1|0); +} + +function b0(p0) { + p0 = p0|0; abort(0);return 0; +} +function b1(p0,p1,p2) { + p0 = p0|0;p1 = p1|0;p2 = p2|0; abort(1);return 0; +} +function b2(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(2); +} +function b3(p0,p1,p2,p3) { + p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0; abort(3); +} +function b4(p0) { + p0 = p0|0; abort(4); +} + +// EMSCRIPTEN_END_FUNCS +var FUNCTION_TABLE_ii = [b0,___stdio_close]; +var FUNCTION_TABLE_iiii = [b1,___stdio_write,___stdio_seek,___stdout_write,_sn_write,___stdio_read,b1,b1]; +var FUNCTION_TABLE_vii = [b2,_OptBssLabel,_OptBssName,_OptCodeLabel,_OptCodeName,_OptDataLabel,_OptDataName,_OptDebug,_OptDebugInfo,_OptHelp,_OptNoOutput,_OptO65Model,_OptVerbose,_OptVersion,_OptZeropageLabel,_OptZeropageName]; +var FUNCTION_TABLE_viiii = [b3,_DefaultCheckFailed]; +var FUNCTION_TABLE_vi = [b4,_cleanup,_cleanup_276,b4]; + + return { _sbrk: _sbrk, _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memmove: _memmove, _pthread_self: _pthread_self, _memset: _memset, _llvm_cttz_i32: _llvm_cttz_i32, _malloc: _malloc, _memcpy: _memcpy, _bitshift64Shl: _bitshift64Shl, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___udivdi3: ___udivdi3, ___uremdi3: ___uremdi3, ___errno_location: ___errno_location, ___udivmoddi4: ___udivmoddi4, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_ii: dynCall_ii, dynCall_iiii: dynCall_iiii, dynCall_vii: dynCall_vii, dynCall_viiii: dynCall_viiii, dynCall_vi: dynCall_vi }; +}) +// EMSCRIPTEN_END_ASM +(Module.asmGlobalArg, Module.asmLibraryArg, buffer); + +var _malloc = Module["_malloc"] = asm["_malloc"]; +var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"]; +var _free = Module["_free"] = asm["_free"]; +var _main = Module["_main"] = asm["_main"]; +var _i64Add = Module["_i64Add"] = asm["_i64Add"]; +var _memmove = Module["_memmove"] = asm["_memmove"]; +var ___udivmoddi4 = Module["___udivmoddi4"] = asm["___udivmoddi4"]; +var _pthread_self = Module["_pthread_self"] = asm["_pthread_self"]; +var _memset = Module["_memset"] = asm["_memset"]; +var _llvm_cttz_i32 = Module["_llvm_cttz_i32"] = asm["_llvm_cttz_i32"]; +var _sbrk = Module["_sbrk"] = asm["_sbrk"]; +var _memcpy = Module["_memcpy"] = asm["_memcpy"]; +var runPostSets = Module["runPostSets"] = asm["runPostSets"]; +var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"]; +var _fflush = Module["_fflush"] = asm["_fflush"]; +var ___udivdi3 = Module["___udivdi3"] = asm["___udivdi3"]; +var ___uremdi3 = Module["___uremdi3"] = asm["___uremdi3"]; +var ___errno_location = Module["___errno_location"] = asm["___errno_location"]; +var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"]; +var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"]; +var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"]; +var dynCall_vii = Module["dynCall_vii"] = asm["dynCall_vii"]; +var dynCall_viiii = Module["dynCall_viiii"] = asm["dynCall_viiii"]; +var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"]; +; + +Runtime.stackAlloc = asm['stackAlloc']; +Runtime.stackSave = asm['stackSave']; +Runtime.stackRestore = asm['stackRestore']; +Runtime.establishStackSpace = asm['establishStackSpace']; + +Runtime.setTempRet0 = asm['setTempRet0']; +Runtime.getTempRet0 = asm['getTempRet0']; + + + +// === Auto-generated postamble setup entry stuff === + +Module["FS"] = FS; + + + +function ExitStatus(status) { + this.name = "ExitStatus"; + this.message = "Program terminated with exit(" + status + ")"; + this.status = status; +}; +ExitStatus.prototype = new Error(); +ExitStatus.prototype.constructor = ExitStatus; + +var initialStackTop; +var preloadStartTime = null; +var calledMain = false; + +dependenciesFulfilled = function runCaller() { + // If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false) + if (!Module['calledRun']) run(); + if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled +} + +Module['callMain'] = Module.callMain = function callMain(args) { + + args = args || []; + + ensureInitRuntime(); + + var argc = args.length+1; + function pad() { + for (var i = 0; i < 4-1; i++) { + argv.push(0); + } + } + var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ]; + pad(); + for (var i = 0; i < argc-1; i = i + 1) { + argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL)); + pad(); + } + argv.push(0); + argv = allocate(argv, 'i32', ALLOC_NORMAL); + + + try { + + var ret = Module['_main'](argc, argv, 0); + + + // if we're not running an evented main loop, it's time to exit + exit(ret, /* implicit = */ true); + } + catch(e) { + if (e instanceof ExitStatus) { + // exit() throws this once it's done to make sure execution + // has been stopped completely + return; + } else if (e == 'SimulateInfiniteLoop') { + // running an evented main loop, don't immediately exit + Module['noExitRuntime'] = true; + return; + } else { + if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]); + throw e; + } + } finally { + calledMain = true; + } +} + + + + +function run(args) { + args = args || Module['arguments']; + + if (preloadStartTime === null) preloadStartTime = Date.now(); + + if (runDependencies > 0) { + return; + } + + + preRun(); + + if (runDependencies > 0) return; // a preRun added a dependency, run will be called later + if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame + + function doRun() { + if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening + Module['calledRun'] = true; + + if (ABORT) return; + + ensureInitRuntime(); + + preMain(); + + + if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized'](); + + if (Module['_main'] && shouldRunNow) Module['callMain'](args); + + postRun(); + } + + if (Module['setStatus']) { + Module['setStatus']('Running...'); + setTimeout(function() { + setTimeout(function() { + Module['setStatus'](''); + }, 1); + doRun(); + }, 1); + } else { + doRun(); + } +} +Module['run'] = Module.run = run; + +function exit(status, implicit) { + if (implicit && Module['noExitRuntime']) { + return; + } + + if (Module['noExitRuntime']) { + } else { + + ABORT = true; + EXITSTATUS = status; + STACKTOP = initialStackTop; + + exitRuntime(); + + if (Module['onExit']) Module['onExit'](status); + } + + if (ENVIRONMENT_IS_NODE) { + process['exit'](status); + } else if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') { + quit(status); + } + // if we reach here, we must throw an exception to halt the current execution + throw new ExitStatus(status); +} +Module['exit'] = Module.exit = exit; + +var abortDecorators = []; + +function abort(what) { + if (what !== undefined) { + Module.print(what); + Module.printErr(what); + what = JSON.stringify(what) + } else { + what = ''; + } + + ABORT = true; + EXITSTATUS = 1; + + var extra = '\nIf this abort() is unexpected, build with -s ASSERTIONS=1 which can give more information.'; + + var output = 'abort(' + what + ') at ' + stackTrace() + extra; + if (abortDecorators) { + abortDecorators.forEach(function(decorator) { + output = decorator(output, what); + }); + } + throw output; +} +Module['abort'] = Module.abort = abort; + +// {{PRE_RUN_ADDITIONS}} + +if (Module['preInit']) { + if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']]; + while (Module['preInit'].length > 0) { + Module['preInit'].pop()(); + } +} + +// shouldRunNow refers to calling main(), not run(). +var shouldRunNow = true; +if (Module['noInitialRun']) { + shouldRunNow = false; +} + + +run(); + +// {{POST_RUN_ADDITIONS}} + + + + + +// {{MODULE_ADDITIONS}} + + + + + return co65; +}; diff --git a/js/dasm.js b/src/worker/dasm.js similarity index 100% rename from js/dasm.js rename to src/worker/dasm.js diff --git a/src/worker/fs65.data b/src/worker/fs65.data new file mode 100644 index 00000000..299d789d --- /dev/null +++ b/src/worker/fs65.data @@ -0,0 +1,30276 @@ +/*****************************************************************************/ +/* */ +/* _vic2.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __VIC2_H +#define __VIC2_H + + + +/* Define a structure with the vic register offsets. In cc65 mode, there +** are aliases for the field accessible as arrays. +*/ +#if __CC65_STD__ == __CC65_STD_CC65__ +struct __vic2 { + union { + struct { + unsigned char spr0_x; /* Sprite 0, X coordinate */ + unsigned char spr0_y; /* Sprite 0, Y coordinate */ + unsigned char spr1_x; /* Sprite 1, X coordinate */ + unsigned char spr1_y; /* Sprite 1, Y coordinate */ + unsigned char spr2_x; /* Sprite 2, X coordinate */ + unsigned char spr2_y; /* Sprite 2, Y coordinate */ + unsigned char spr3_x; /* Sprite 3, X coordinate */ + unsigned char spr3_y; /* Sprite 3, Y coordinate */ + unsigned char spr4_x; /* Sprite 4, X coordinate */ + unsigned char spr4_y; /* Sprite 4, Y coordinate */ + unsigned char spr5_x; /* Sprite 5, X coordinate */ + unsigned char spr5_y; /* Sprite 5, Y coordinate */ + unsigned char spr6_x; /* Sprite 6, X coordinate */ + unsigned char spr6_y; /* Sprite 6, Y coordinate */ + unsigned char spr7_x; /* Sprite 7, X coordinate */ + unsigned char spr7_y; /* Sprite 7, Y coordinate */ + }; + struct { + unsigned char x; /* X coordinate */ + unsigned char y; /* Y coordinate */ + } spr_pos[8]; + }; + unsigned char spr_hi_x; /* High bits of X coordinate */ + unsigned char ctrl1; /* Control register 1 */ + unsigned char rasterline; /* Current raster line */ + union { + struct { + unsigned char strobe_x; /* Light pen, X position */ + unsigned char strobe_y; /* Light pen, Y position */ + }; + struct { + unsigned char x; /* Light pen, X position */ + unsigned char y; /* Light pen, Y position */ + } strobe; + }; + unsigned char spr_ena; /* Enable sprites */ + unsigned char ctrl2; /* Control register 2 */ + unsigned char spr_exp_y; /* Expand sprites in Y dir */ + unsigned char addr; /* Address of chargen and video ram */ + unsigned char irr; /* Interrupt request register */ + unsigned char imr; /* Interrupt mask register */ + unsigned char spr_bg_prio; /* Priority to background */ + unsigned char spr_mcolor; /* Sprite multicolor bits */ + unsigned char spr_exp_x; /* Expand sprites in X dir */ + unsigned char spr_coll; /* Sprite/sprite collision reg */ + unsigned char spr_bg_coll; /* Sprite/background collision reg */ + unsigned char bordercolor; /* Border color */ + union { + struct { + unsigned char bgcolor0; /* Background color 0 */ + unsigned char bgcolor1; /* Background color 1 */ + unsigned char bgcolor2; /* Background color 2 */ + unsigned char bgcolor3; /* Background color 3 */ + }; + unsigned char bgcolor[4]; /* Background colors */ + }; + union { + struct { + unsigned char spr_mcolor0; /* Color 0 for multicolor sprites */ + unsigned char spr_mcolor1; /* Color 1 for multicolor sprites */ + }; + /* spr_color is already used ... */ + unsigned char spr_mcolors[2]; /* Color for multicolor sprites */ + }; + union { + struct { + unsigned char spr0_color; /* Color sprite 0 */ + unsigned char spr1_color; /* Color sprite 1 */ + unsigned char spr2_color; /* Color sprite 2 */ + unsigned char spr3_color; /* Color sprite 3 */ + unsigned char spr4_color; /* Color sprite 4 */ + unsigned char spr5_color; /* Color sprite 5 */ + unsigned char spr6_color; /* Color sprite 6 */ + unsigned char spr7_color; /* Color sprite 7 */ + }; + unsigned char spr_color[8]; /* Colors for the sprites */ + }; + + /* The following ones are only valid in the C128: */ + unsigned char x_kbd; /* Additional keyboard lines */ + unsigned char clock; /* Clock switch bit */ +}; +#else +struct __vic2 { + unsigned char spr0_x; /* Sprite 0, X coordinate */ + unsigned char spr0_y; /* Sprite 0, Y coordinate */ + unsigned char spr1_x; /* Sprite 1, X coordinate */ + unsigned char spr1_y; /* Sprite 1, Y coordinate */ + unsigned char spr2_x; /* Sprite 2, X coordinate */ + unsigned char spr2_y; /* Sprite 2, Y coordinate */ + unsigned char spr3_x; /* Sprite 3, X coordinate */ + unsigned char spr3_y; /* Sprite 3, Y coordinate */ + unsigned char spr4_x; /* Sprite 4, X coordinate */ + unsigned char spr4_y; /* Sprite 4, Y coordinate */ + unsigned char spr5_x; /* Sprite 5, X coordinate */ + unsigned char spr5_y; /* Sprite 5, Y coordinate */ + unsigned char spr6_x; /* Sprite 6, X coordinate */ + unsigned char spr6_y; /* Sprite 6, Y coordinate */ + unsigned char spr7_x; /* Sprite 7, X coordinate */ + unsigned char spr7_y; /* Sprite 7, Y coordinate */ + unsigned char spr_hi_x; /* High bits of X coordinate */ + unsigned char ctrl1; /* Control register 1 */ + unsigned char rasterline; /* Current raster line */ + unsigned char strobe_x; /* Light pen, X position */ + unsigned char strobe_y; /* Light pen, Y position */ + unsigned char spr_ena; /* Enable sprites */ + unsigned char ctrl2; /* Control register 2 */ + unsigned char spr_exp_y; /* Expand sprites in Y dir */ + unsigned char addr; /* Address of chargen and video ram */ + unsigned char irr; /* Interrupt request register */ + unsigned char imr; /* Interrupt mask register */ + unsigned char spr_bg_prio; /* Priority to background */ + unsigned char spr_mcolor; /* Sprite multicolor bits */ + unsigned char spr_exp_x; /* Expand sprites in X dir */ + unsigned char spr_coll; /* Sprite/sprite collision reg */ + unsigned char spr_bg_coll; /* Sprite/background collision reg */ + unsigned char bordercolor; /* Border color */ + unsigned char bgcolor0; /* Background color 0 */ + unsigned char bgcolor1; /* Background color 1 */ + unsigned char bgcolor2; /* Background color 2 */ + unsigned char bgcolor3; /* Background color 3 */ + unsigned char spr_mcolor0; /* Color 0 for multicolor sprites */ + unsigned char spr_mcolor1; /* Color 1 for multicolor sprites */ + unsigned char spr0_color; /* Color sprite 0 */ + unsigned char spr1_color; /* Color sprite 1 */ + unsigned char spr2_color; /* Color sprite 2 */ + unsigned char spr3_color; /* Color sprite 3 */ + unsigned char spr4_color; /* Color sprite 4 */ + unsigned char spr5_color; /* Color sprite 5 */ + unsigned char spr6_color; /* Color sprite 6 */ + unsigned char spr7_color; /* Color sprite 7 */ + + /* The following ones are only valid in the C128: */ + unsigned char x_kbd; /* Additional keyboard lines */ + unsigned char clock; /* Clock switch bit */ +}; +#endif + + + +/* End of _vic2.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* cbm610.h */ +/* */ +/* CBM610 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2009, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CBM610_H +#define _CBM610_H + + + +/* Check for errors */ +#if !defined(__CBM610__) +# error This module may only be used when compiling for the CBM 610! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Additional key defines */ +#define CH_F1 224 +#define CH_F2 225 +#define CH_F3 226 +#define CH_F4 227 +#define CH_F5 228 +#define CH_F6 229 +#define CH_F7 230 +#define CH_F8 231 +#define CH_F9 232 +#define CH_F10 233 +#define CH_F11 234 +#define CH_F12 235 +#define CH_F13 236 +#define CH_F14 237 +#define CH_F15 238 +#define CH_F16 239 +#define CH_F17 240 +#define CH_F18 241 +#define CH_F19 242 +#define CH_F20 243 + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 + +/* Define hardware */ +#include <_6545.h> +#define CRTC (*(struct __6545)0xD800) + +#include <_sid.h> +#define SID (*(struct __sid*)0xDA00) + +#include <_6526.h> +#define CIA (*(struct __6526*)0xDC00) + +#include <_6551.h> +#define ACIA (*(struct __6551*)0xDD00) + +#include <_6525.h> +#define TPI1 (*(struct __6525*)0xDE00) +#define TPI2 (*(struct __6525*)0xDF00) + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void cbm610_ram_emd[]; +extern void cbm610_std_ser[]; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* Special routines to read/write bytes and words in the system bank */ +unsigned char __fastcall__ peekbsys (unsigned addr); +unsigned __fastcall__ peekwsys (unsigned addr); +void __fastcall__ pokebsys (unsigned addr, unsigned char val); +void __fastcall__ pokewsys (unsigned addr, unsigned val); + +#if defined(__OPT_i__) && (__OPT_i__ >= 600) +#define peekbsys(addr) \ + __AX__ = (addr), \ + __asm__ ("sta ptr1"), \ + __asm__ ("stx ptr1+1"), \ + __asm__ ("ldx $01"), \ + __asm__ ("lda #$0F"), \ + __asm__ ("sta $01"), \ + __asm__ ("ldy #$00"), \ + __asm__ ("lda (ptr1),y"), \ + __asm__ ("stx $01"), \ + __asm__ ("ldx #$00"), \ + __AX__ +#endif + + + +/* The following #defines will cause the matching functions calls in conio.h +** to be overlaid by macros with the same names, saving the function call +** overhead. +*/ +#define _textcolor(color) COLOR_WHITE +#define _bgcolor(color) COLOR_BLACK +#define _bordercolor(color) COLOR_BLACK + + + +/* End of cbm610.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* mouse.h */ +/* */ +/* Mouse API */ +/* */ +/* */ +/* */ +/* (C) 2003-2013, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _MOUSE_H +#define _MOUSE_H + + + +/*****************************************************************************/ +/* Definitions */ +/*****************************************************************************/ + + + +/* Error codes */ +#define MOUSE_ERR_OK 0 /* No error */ +#define MOUSE_ERR_NO_DRIVER 1 /* No driver available */ +#define MOUSE_ERR_CANNOT_LOAD 2 /* Error loading driver */ +#define MOUSE_ERR_INV_DRIVER 3 /* Invalid driver */ +#define MOUSE_ERR_NO_DEVICE 4 /* Mouse hardware not found */ +#define MOUSE_ERR_INV_IOCTL 5 /* Invalid ioctl code */ + +/* Mouse button masks */ +#define MOUSE_BTN_LEFT 0x10 +#define MOUSE_BTN_RIGHT 0x01 + +/* Structure containing the mouse coordinates */ +struct mouse_pos { + int x; + int y; +}; + +/* Structure containing information about the mouse */ +struct mouse_info { + struct mouse_pos pos; /* Mouse position */ + unsigned char buttons; /* Mouse button mask */ +}; + +/* Structure used for getbox/setbox */ +struct mouse_box { + int minx; + int miny; + int maxx; + int maxy; +}; + +/* Structure containing mouse callback functions. These functions are declared +** in C notation here, but they cannot be C functions (at least not easily), +** since they may be called from within an interrupt. +*/ +struct mouse_callbacks { + + void (*hide) (void); + /* Hide the mouse cursor. */ + + void (*show) (void); + /* Show the mouse cursor. */ + + void (*prep) (void); + /* Prepare to move the mouse cursor. This function is called, + ** even when the cursor is currently invisible. + */ + + void (*draw) (void); + /* Draw the mouse cursor. This function is called, + ** even when the cursor is currently invisible. + */ + + void __fastcall__ (*movex) (int x); + /* Move the mouse cursor to the new X coordinate. This function is called, + ** even when the cursor is currently invisible. + */ + + void __fastcall__ (*movey) (int y); + /* Move the mouse cursor to the new Y coordinate. This function is called, + ** even when the cursor is currently invisible. + */ +}; + + + +/*****************************************************************************/ +/* Declarations */ +/*****************************************************************************/ + + + +/* The default mouse callbacks */ +extern const struct mouse_callbacks mouse_def_callbacks; + +#if defined(__CBM__) + +/* The default mouse pointer shape used by the default mouse callbacks */ +extern const unsigned char mouse_def_pointershape[63]; + +/* The default mouse pointer color used by the default mouse callbacks */ +extern const unsigned char mouse_def_pointercolor; + +#endif + +/* The name of the standard mouse driver for a platform */ +extern const char mouse_stddrv[]; + +/* The address of the static standard mouse driver for a platform */ +extern const void mouse_static_stddrv[]; + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +unsigned char __fastcall__ mouse_load_driver (const struct mouse_callbacks* c, + const char* driver); +/* Load and install a mouse driver, return an error code. */ + +unsigned char mouse_unload (void); +/* Uninstall, then unload the currently loaded driver. */ + +unsigned char __fastcall__ mouse_install (const struct mouse_callbacks* c, + void* driver); +/* Install an already loaded driver. Return an error code. */ + +unsigned char mouse_uninstall (void); +/* Uninstall the currently loaded driver. Return an error code. */ + +const char* __fastcall__ mouse_geterrormsg (unsigned char code); +/* Get an error message describing the error in code. */ + +void mouse_hide (void); +/* Hide the mouse. The function manages a counter and may be called more than +** once. For each call to mouse_hide there must be a call to mouse_show to make +** the mouse visible again. +*/ + +void mouse_show (void); +/* Show the mouse. See mouse_hide() for more information. */ + +void __fastcall__ mouse_setbox (const struct mouse_box* box); +/* Set the bounding box for the mouse pointer movement. The mouse X and Y +** coordinates will never go outside the given box. +** NOTE: The function does *not* check if the mouse is currently inside the +** given margins. The proper way to use this function therefore is: +** +** - Hide the mouse +** - Set the bounding box +** - Place the mouse at the desired position +** - Show the mouse again. +** +** NOTE2: When setting the box to something that is larger than the actual +** screen, the positioning of the mouse cursor can fail. If such margins +** are really what you want, you have to use your own cursor routines. +*/ + +void __fastcall__ mouse_getbox (struct mouse_box* box); +/* Get the current bounding box for the mouse pointer movement. */ + +void __fastcall__ mouse_move (int x, int y); +/* Set the mouse cursor to the given position. If a mouse cursor is defined +** and currently visible, the mouse cursor is also moved. +** NOTE: This function does not check if the given position is valid and +** inside the bounding box. +*/ + +unsigned char mouse_buttons (void); +/* Return a bit mask encoding the states of the mouse buttons. Use the +** MOUSE_BTN_XXX flags to decode a specific button. +*/ + +void __fastcall__ mouse_pos (struct mouse_pos* pos); +/* Return the current mouse position. */ + +void __fastcall__ mouse_info (struct mouse_info* info); +/* Return the state of the mouse buttons and the position of the mouse. */ + +unsigned char __fastcall__ mouse_ioctl (unsigned char code, void* data); +/* Call the driver-specific ioctl function. Return an error code. +** NON-PORTABLE! +*/ + + + +/* End of mouse.h */ +#endif +/* +** _heap.h +** +** Ullrich von Bassewitz, 1998-06-03, 2004-12-19 +** +*/ + + + +#ifndef __HEAP_H +#define __HEAP_H + + + +/* Structure that preceeds a user block in most cases. +** The aligned_malloc function may generate blocks where the start pointer +** and size are splitted to handle a memory hole that is needed for +** alignment. +*/ +struct usedblock { + unsigned size; + struct usedblock* start; +}; + +/* Space needed for administering used blocks */ +#define HEAP_ADMIN_SPACE sizeof (struct usedblock) + +/* The data type used to implement the free list. +** Beware: Field order is significant! +*/ +struct freeblock { + unsigned size; + struct freeblock* next; + struct freeblock* prev; +}; + + + +/* Variables that describe the heap */ +extern unsigned* _heaporg; /* Bottom of heap */ +extern unsigned* _heapptr; /* Current top */ +extern unsigned* _heapend; /* Upper limit */ +extern struct freeblock* _heapfirst; /* First free block in list */ +extern struct freeblock* _heaplast; /* Last free block in list */ + + + +/* End of _heap.h */ + +#endif + + + +/*****************************************************************************/ +/* */ +/* dirent.h */ +/* */ +/* Directory entries for cc65 */ +/* */ +/* */ +/* */ +/* (C) 2005 Oliver Schmidt, */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _DIRENT_H +#define _DIRENT_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +typedef struct DIR DIR; + +#if defined(__APPLE2__) + +struct dirent { + char d_name[16]; + unsigned d_ino; + unsigned d_blocks; + unsigned long d_size; + unsigned char d_type; + struct { + unsigned day :5; + unsigned mon :4; + unsigned year :7; + } d_cdate; + struct { + unsigned char min; + unsigned char hour; + } d_ctime; + unsigned char d_access; + unsigned d_auxtype; + struct { + unsigned day :5; + unsigned mon :4; + unsigned year :7; + } d_mdate; + struct { + unsigned char min; + unsigned char hour; + } d_mtime; +}; + +#define _DE_ISREG(t) ((t) != 0x0F) +#define _DE_ISDIR(t) ((t) == 0x0F) +#define _DE_ISLBL(t) (0) +#define _DE_ISLNK(t) (0) + +#elif defined(__ATARI__) + +struct dirent { + char d_name[13]; /* 8.3 + trailing 0 */ + unsigned char d_type; +}; + +#define _DE_ISREG(t) ((t) != 0xC4) +#define _DE_ISDIR(t) ((t) == 0xC4) +#define _DE_ISLBL(t) (0) +#define _DE_ISLNK(t) (0) + +#elif defined(__CBM__) + +struct dirent { + char d_name[16+1]; + unsigned int d_off; + unsigned int d_blocks; + unsigned char d_type; /* See _CBM_T_xxx defines */ + + /* bsd extensions */ + unsigned char d_namlen; +}; + +/* File type specification macros. We need definitions of CBM file types. */ +#include + +#define _DE_ISREG(t) (((t) & _CBM_T_REG) != 0) +#define _DE_ISDIR(t) ((t) == _CBM_T_DIR) +#define _DE_ISLBL(t) ((t) == _CBM_T_HDR) +#define _DE_ISLNK(t) ((t) == _CBM_T_LNK) + +#elif defined(__LYNX__) + +struct dirent { + unsigned char d_blocks; + unsigned int d_offset; + char d_type; + void *d_address; + unsigned int d_size; +}; + +extern struct dirent FileEntry; +#pragma zpsym ("FileEntry"); + +#define _DE_ISREG(t) (1) +#define _DE_ISDIR(t) (0) +#define _DE_ISLBL(t) (0) +#define _DE_ISLNK(t) (0) + +#else + +struct dirent { + char d_name[1]; +}; + +#define _DE_ISREG(t) (1) +#define _DE_ISDIR(t) (0) +#define _DE_ISLBL(t) (0) +#define _DE_ISLNK(t) (0) + +#endif + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +DIR* __fastcall__ opendir (const char* name); + +struct dirent* __fastcall__ readdir (DIR* dir); + +int __fastcall__ closedir (DIR* dir); + +long __fastcall__ telldir (DIR* dir); + +void __fastcall__ seekdir (DIR* dir, long offs); + +void __fastcall__ rewinddir (DIR* dir); + + + +/* End of dirent.h */ +#endif +/*****************************************************************************/ +/* */ +/* peekpoke.h */ +/* */ +/* PEEK and POKE macros for those who want to write BASIC code in C */ +/* */ +/* */ +/* */ +/* (C) 2003 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _PEEKPOKE_H +#define _PEEKPOKE_H + + + +/*****************************************************************************/ +/* Macros */ +/*****************************************************************************/ + + + +#define POKE(addr,val) (*(unsigned char*) (addr) = (val)) +#define POKEW(addr,val) (*(unsigned*) (addr) = (val)) +#define PEEK(addr) (*(unsigned char*) (addr)) +#define PEEKW(addr) (*(unsigned*) (addr)) + + + +/* End of peekpoke.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _suzy.h */ +/* */ +/* Atari Lynx, Suzy chip register hardware structures */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + +#ifndef __SUZY_H +#define __SUZY_H + +/* Joypad $FCB0 */ +#define JOYPAD_RIGHT 0x10 +#define JOYPAD_LEFT 0x20 +#define JOYPAD_DOWN 0x40 +#define JOYPAD_UP 0x80 +#define BUTTON_OPTION1 0x08 +#define BUTTON_OPTION2 0x04 +#define BUTTON_INNER 0x02 +#define BUTTON_OUTER 0x01 + +/* Switches $FCB1 */ +#define BUTTON_PAUSE 0x01 + + +/* Hardware Math */ +#define FACTOR_A *(unsigned int *) 0xFC54 +#define FACTOR_B *(unsigned int *) 0xFC52 +#define PRODUCT0 *(unsigned int *) 0xFC60 +#define PRODUCT1 *(unsigned int *) 0xFC62 +#define PRODUCT *(long *) 0xFC60 + +#define DIVIDEND0 *(unsigned int *) 0xFC60 +#define DIVIDEND1 *(unsigned int *) 0xFC62 +#define DIVIDEND *(long *) 0xFC60 +#define DIVISOR *(unsigned int *) 0xFC56 +#define QUOTIENT0 *(unsigned int *) 0xFC52 +#define QUOTIENT1 *(unsigned int *) 0xFC54 +#define QUOTIENT *(long *) 0xFC52 +#define REMAINDER0 *(unsigned int *) 0xFC6C +#define REMAINDER1 *(unsigned int *) 0xFC6E +#define REMAINDER *(long *) 0xFC6C + + +/* Sprite control block (SCB) defines */ + +/* SPRCTL0 $FC80 */ +#define BPP_4 0xC0 +#define BPP_3 0x80 +#define BPP_2 0x40 +#define BPP_1 0x00 +#define HFLIP 0x20 +#define VFLIP 0x10 +#define TYPE_SHADOW 0x07 +#define TYPE_XOR 0x06 +#define TYPE_NONCOLL 0x05 +#define TYPE_NORMAL 0x04 +#define TYPE_BOUNDARY 0x03 +#define TYPE_BSHADOW 0x02 +#define TYPE_BACKNONCOLL 0x01 +#define TYPE_BACKGROUND 0x00 + +/* SPRCTL1 $FC81 */ +#define LITERAL 0x80 +#define PACKED 0x00 +#define ALGO3 0x40 +#define RENONE 0x00 +#define REHV 0x10 +#define REHVS 0x20 +#define REHVST 0x30 +#define REUSEPAL 0x08 +#define SKIP 0x04 +#define DRAWUP 0x02 +#define DRAWLEFT 0x01 + +typedef struct SCB_REHVST_PAL { // SCB with all attributes + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; + unsigned int stretch; + unsigned int tilt; + unsigned char penpal[8]; +} SCB_REHVST_PAL; + +typedef struct SCB_REHVST { // SCB without pallette + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; + unsigned int stretch; + unsigned int tilt; +} SCB_REHVST; + +typedef struct SCB_REHV { // SCB without stretch/tilt + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; +} SCB_REHV; + +typedef struct SCB_REHV_PAL { // SCB without str/tilt, w/ penpal + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; + unsigned char penpal[8]; +} SCB_REHV_PAL; + +typedef struct SCB_REHVS { // SCB w/o tilt & penpal + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; + unsigned int stretch; +} SCB_REHVS; + +typedef struct SCB_REHVS_PAL { // SCB w/o tilt w/penpal + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned int hsize; + unsigned int vsize; + unsigned int stretch; + unsigned char penpal[8]; +} SCB_REHVS_PAL; + +typedef struct SCB_RENONE { // SCB w/o size/stretch/tilt/pal + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; +} SCB_RENONE; + +typedef struct SCB_RENONE_PAL { // SCB w/o size/str/tilt w/penpal + unsigned char sprctl0; + unsigned char sprctl1; + unsigned char sprcoll; + char *next; + unsigned char *data; + signed int hpos; + signed int vpos; + unsigned char penpal[8]; +} SCB_RENONE_PAL; + +typedef struct PENPAL_4 { + unsigned char penpal[8]; +} PENPAL_4; + +typedef struct PENPAL_3 { + unsigned char penpal[4]; +} PENPAL_3; + +typedef struct PENPAL_2 { + unsigned char penpal[2]; +} PENPAL_2; + +typedef struct PENPAL_1 { + unsigned char penpal[1]; +} PENPAL_1; + +/* Misc system defines */ + +/* SPRGO $FC91 */ +#define EVER_ON 0x04 +#define SPRITE_GO 0x01 + +/* SPRSYS (write) $FC92 */ +#define SIGNMATH 0x80 +#define ACCUMULATE 0x40 +#define NO_COLLIDE 0x20 +#define VSTRETCH 0x10 +#define LEFTHAND 0x08 +#define CLR_UNSAFE 0x04 +#define SPRITESTOP 0x02 + +/* SPRSYS (read) $FC92 */ +#define MATHWORKING 0x80 +#define MATHWARNING 0x40 +#define MATHCARRY 0x20 +#define VSTRETCHING 0x10 +#define LEFTHANDED 0x08 +#define UNSAFE_ACCESS 0x04 +#define SPRITETOSTOP 0x02 +#define SPRITEWORKING 0x01 + +/* MAPCTL $FFF9 */ +#define HIGHSPEED 0x80 +#define VECTORSPACE 0x08 +#define ROMSPACE 0x04 +#define MIKEYSPACE 0x02 +#define SUZYSPACE 0x01 + + +/* Suzy Hardware Registers */ +struct __suzy { + unsigned int tmpadr; // 0xFC00 Temporary address + unsigned int tiltacc; // 0xFC02 Tilt accumulator + unsigned int hoff; // 0xFC04 Offset to H edge of screen + unsigned int voff; // 0xFC06 Offset to V edge of screen + unsigned char *sprbase; // 0xFC08 Base address of sprite + unsigned char *colbase; // 0xFC0A Base address of collision buffer + unsigned char *vidadr; // 0xFC0C Current vid buffer address + unsigned char *coladr; // 0xFC0E Current col buffer address + unsigned char *scbnext; // 0xFC10 Address of next SCB + unsigned char *sprdline; // 0xFC12 start of sprite data line address + unsigned char *hposstrt; // 0xFC14 start hpos + unsigned char *vposstrt; // 0xFC16 start vpos + unsigned char *sprhsize; // 0xFC18 sprite h size + unsigned char *sprvsize; // 0xFC1A sprite v size + unsigned int stretchl; // 0xFC1C H size adder + unsigned int tilt; // 0xFC1E H pos adder + unsigned int sprdoff; // 0xFC20 offset to next sprite data line + unsigned int sprvpos; // 0xFC22 current vpos + unsigned int colloff; // 0xFC24 offset to collision depository + unsigned int vsizeacc; // 0xFC26 vertical size accumulator + unsigned int hsizeoff; // 0xFC28 horizontal size offset + unsigned int vsizeoff; // 0xFC2A vertical size offset + unsigned char *scbaddr; // 0xFC2C address of current SCB + unsigned char *procaddr; // 0xFC2E address of current spr data proc + unsigned char unused0[32]; // 0xFC30 - 0xFC4F reserved/unused + unsigned char unused1[2]; // 0xFC50 - 0xFC51 do not use + unsigned char mathd; // 0xFC52 + unsigned char mathc; // 0xFC53 + unsigned char mathb; // 0xFC54 + unsigned char matha; // 0xFC55 + unsigned char mathp; // 0xFC56 + unsigned char mathn; // 0xFC57 + unsigned char unused2[8]; // 0xFC58 - 0xFC5F do not use + unsigned char mathh; // 0xFC60 + unsigned char mathg; // 0xFC61 + unsigned char mathf; // 0xFC62 + unsigned char mathe; // 0xFC63 + unsigned char unused3[8]; // 0xFC64 - 0xFC6B do not use + unsigned char mathm; // 0xFC6C + unsigned char mathl; // 0xFC6D + unsigned char mathk; // 0xFC6E + unsigned char mathj; // 0xFC6F + unsigned char unused4[16]; // 0xFC70 - 0xFC7F do not use + unsigned char sprctl0; // 0xFC80 sprite control bits 0 + unsigned char sprctl1; // 0xFC81 sprite control bits 1 + unsigned char sprcoll; // 0xFC82 sprite collision number + unsigned char sprinit; // 0xFC83 sprite initialization bits + unsigned char unused5[4]; // 0xFC84 - 0xFC87 unused + unsigned char suzyhrev; // 0xFC88 suzy hardware rev + unsigned char suzysrev; // 0xFC89 suzy software rev + unsigned char unused6[6]; // 0xFC8A - 0xFC8F unused + unsigned char suzybusen; // 0xFC90 suzy bus enable + unsigned char sprgo; // 0xFC91 sprite process start bit + unsigned char sprsys; // 0xFC92 sprite system control bits + unsigned char unused7[29]; // 0xFC93 - 0xFCAF unused + unsigned char joystick; // 0xFCB0 joystick and buttons + unsigned char switches; // 0xFCB1 other switches + unsigned char cart0; // 0xFCB2 cart0 r/w + unsigned char cart1; // 0xFCB3 cart1 r/w + unsigned char unused8[8]; // 0xFCB4 - 0xFCBF unused + unsigned char leds; // 0xFCC0 leds + unsigned char unused9; // 0xFCC1 unused + unsigned char parstat; // 0xFCC2 parallel port status + unsigned char pardata; // 0xFCC3 parallel port data + unsigned char howie; // 0xFCC4 howie (?) + // 0xFCC5 - 0xFCFF unused +}; + + +#endif + +/*****************************************************************************/ +/* */ +/* cbm510.h */ +/* */ +/* System-specific definitions for the CBM5x0 / P500 */ +/* */ +/* */ +/* */ +/* (C) 2001-2013, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CBM510_H +#define _CBM510_H + + + +/* Check for errors */ +#if !defined(__CBM510__) +# error This module may only be used when compiling for the CBM 510! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Additional key defines */ +#define CH_F1 224 +#define CH_F2 225 +#define CH_F3 226 +#define CH_F4 227 +#define CH_F5 228 +#define CH_F6 229 +#define CH_F7 230 +#define CH_F8 231 +#define CH_F9 232 +#define CH_F10 233 +#define CH_F11 234 +#define CH_F12 235 +#define CH_F13 236 +#define CH_F14 237 +#define CH_F15 238 +#define CH_F16 239 +#define CH_F17 240 +#define CH_F18 241 +#define CH_F19 242 +#define CH_F20 243 + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_PURPLE COLOR_VIOLET +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + +/* Define hardware */ +#include <_vic2.h> +#define VIC (*(struct __vic2*)0xD800) + +#include <_sid.h> +#define SID (*(struct __sid*)0xDA00) + +#include <_6526.h> +#define CIA2 (*(struct __6526*)0xDC00) + +#include <_6551.h> +#define ACIA (*(struct __6551*)0xDD00) + +#include <_6525.h> +#define TPI1 (*(struct __6525*)0xDE00) +#define TPI2 (*(struct __6525*)0xDF00) + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void cbm510_inkwl_mou[]; +extern void cbm510_joy_mou[]; /* Referred to by mouse_static_stddrv[] */ +extern void cbm510_ram_emd[]; +extern void cbm510_std_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void cbm510_std_ser[]; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* Special routines to read/write bytes and words in the system bank */ +unsigned char __fastcall__ peekbsys (unsigned addr); +unsigned __fastcall__ peekwsys (unsigned addr); +void __fastcall__ pokebsys (unsigned addr, unsigned char val); +void __fastcall__ pokewsys (unsigned addr, unsigned val); + +#if defined(__OPT_i__) && (__OPT_i__ >= 600) +#define peekbsys(addr) \ + __AX__ = (addr), \ + __asm__ ("sta ptr1"), \ + __asm__ ("stx ptr1+1"), \ + __asm__ ("ldx $01"), \ + __asm__ ("lda #$0F"), \ + __asm__ ("sta $01"), \ + __asm__ ("ldy #$00"), \ + __asm__ ("lda (ptr1),y"), \ + __asm__ ("stx $01"), \ + __asm__ ("ldx #$00"), \ + __AX__ +#endif + + + +/* End of cbm510.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* stddef.h */ +/* */ +/* Common definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2009, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _STDDEF_H +#define _STDDEF_H + + + +/* Standard data types */ +#ifndef _HAVE_ptrdiff_t +#define _HAVE_ptrdiff_t +typedef int ptrdiff_t; +#endif +#ifndef _HAVE_wchar_t +#define _HAVE_wchar_t +typedef char wchar_t; +#endif +#ifndef _HAVE_size_t +#define _HAVE_size_t +typedef unsigned size_t; +#endif + +/* NULL pointer */ +#ifndef _HAVE_NULL +#define NULL 0 +#define _HAVE_NULL +#endif + +/* offsetof macro */ +#define offsetof(type, member) (size_t) (&((type*) 0)->member) + + + +/* End of stddef.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* stdlib.h */ +/* */ +/* General utilities */ +/* */ +/* */ +/* */ +/* (C) 1998-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _STDLIB_H +#define _STDLIB_H + + + +/* size_t is needed */ +#ifndef _HAVE_size_t +typedef unsigned size_t; +#define _HAVE_size_t +#endif + +/* Standard exit codes */ +#define EXIT_SUCCESS 0 +#define EXIT_FAILURE 1 + +/* Return type of the div function */ +typedef struct { + int rem; + int quot; +} div_t; + +/* Return type of the ldiv function (which currently doesn't exist) */ +typedef struct { + long rem; + long quot; +} ldiv_t; + +/* Memory management */ +void* __fastcall__ malloc (size_t size); +void* __fastcall__ calloc (size_t count, size_t size); +void* __fastcall__ realloc (void* block, size_t size); +void __fastcall__ free (void* block); + +/* Non standard memory management functions */ + +#if __CC65_STD__ == __CC65_STD_CC65__ +int __fastcall__ posix_memalign (void** memptr, size_t alignment, size_t size); +/* Allocate a block of memory with the given "size", which is aligned to a +** memory address that is a multiple of "alignment". "alignment" MUST NOT be +** zero, and MUST be a power of two; otherwise, this function will return +** EINVAL. The function returns ENOMEM if not enough memory is available +** to satisfy the request. "memptr" must point to a variable; that variable +** will return the address of the allocated memory. Use free() to release that +** allocated block. +*/ +#endif + +void __fastcall__ _heapadd (void* mem, size_t size); +/* Add a block to the heap */ + +size_t __fastcall__ _heapblocksize (const void* block); +/* Return the size of an allocated block */ + +size_t _heapmemavail (void); +/* Return the total free heap space */ + +size_t _heapmaxavail (void); +/* Return the size of the largest free block on the heap */ + + +/* Random numbers */ +#define RAND_MAX 0x7FFF +int rand (void); +void __fastcall__ srand (unsigned seed); +void _randomize (void); /* Non-standard */ + +/* Other standard stuff */ +void abort (void) __attribute__ ((noreturn)); +int __fastcall__ abs (int val); +long __fastcall__ labs (long val); +int __fastcall__ atoi (const char* s); +long __fastcall__ atol (const char* s); +int __fastcall__ atexit (void (*exitfunc) (void)); +void* __fastcall__ bsearch (const void* key, const void* base, size_t n, + size_t size, int __fastcall__ (* cmp) (const void*, const void*)); +div_t __fastcall__ div (int numer, int denom); +void __fastcall__ exit (int ret) __attribute__ ((noreturn)); +char* __fastcall__ getenv (const char* name); +void __fastcall__ qsort (void* base, size_t count, size_t size, + int __fastcall__ (* compare) (const void*, const void*)); +long __fastcall__ strtol (const char* nptr, char** endptr, int base); +unsigned long __fastcall__ strtoul (const char* nptr, char** endptr, int base); +int __fastcall__ system (const char* s); + +/* Non-ANSI functions */ +void __fastcall__ _swap (void* p, void* q, size_t size); +#if __CC65_STD__ == __CC65_STD_CC65__ +char* __fastcall__ itoa (int val, char* buf, int radix); +char* __fastcall__ utoa (unsigned val, char* buf, int radix); +char* __fastcall__ ltoa (long val, char* buf, int radix); +char* __fastcall__ ultoa (unsigned long val, char* buf, int radix); +int __fastcall__ putenv (char* s); +#endif + + + +/* End of stdlib.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* atari_atascii_charmap.h */ +/* */ +/* Atari system standard string mapping (ISO-8859-1 -> AtASCII) */ +/* */ +/* */ +/* */ +/* (C) 2016 Christian Krueger */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +/* No include guard here! Multiple use in one file may be intentional. */ + +#pragma charmap (0x00, 0x00) +#pragma charmap (0x01, 0x01) +#pragma charmap (0x02, 0x02) +#pragma charmap (0x03, 0x03) +#pragma charmap (0x04, 0x04) +#pragma charmap (0x05, 0x05) +#pragma charmap (0x06, 0x06) +#pragma charmap (0x07, 0xFD) +#pragma charmap (0x08, 0x08) +#pragma charmap (0x09, 0x7F) +#pragma charmap (0x0A, 0x9B) +#pragma charmap (0x0B, 0x0B) +#pragma charmap (0x0C, 0x7D) +#pragma charmap (0x0D, 0x0D) +#pragma charmap (0x0E, 0x0E) +#pragma charmap (0x0F, 0x0F) + +#pragma charmap (0x10, 0x10) +#pragma charmap (0x11, 0x11) +#pragma charmap (0x12, 0x12) +#pragma charmap (0x13, 0x13) +#pragma charmap (0x14, 0x14) +#pragma charmap (0x15, 0x15) +#pragma charmap (0x16, 0x16) +#pragma charmap (0x17, 0x17) +#pragma charmap (0x18, 0x18) +#pragma charmap (0x19, 0x19) +#pragma charmap (0x1A, 0x1A) +#pragma charmap (0x1B, 0x1B) +#pragma charmap (0x1C, 0x1C) +#pragma charmap (0x1D, 0x1D) +#pragma charmap (0x1E, 0x1E) +#pragma charmap (0x1F, 0x1F) + +#pragma charmap (0x20, 0x20) +#pragma charmap (0x21, 0x21) +#pragma charmap (0x22, 0x22) +#pragma charmap (0x23, 0x23) +#pragma charmap (0x24, 0x24) +#pragma charmap (0x25, 0x25) +#pragma charmap (0x26, 0x26) +#pragma charmap (0x27, 0x27) +#pragma charmap (0x28, 0x28) +#pragma charmap (0x29, 0x29) +#pragma charmap (0x2A, 0x2A) +#pragma charmap (0x2B, 0x2B) +#pragma charmap (0x2C, 0x2C) +#pragma charmap (0x2D, 0x2D) +#pragma charmap (0x2E, 0x2E) +#pragma charmap (0x2F, 0x2F) + +#pragma charmap (0x30, 0x30) +#pragma charmap (0x31, 0x31) +#pragma charmap (0x32, 0x32) +#pragma charmap (0x33, 0x33) +#pragma charmap (0x34, 0x34) +#pragma charmap (0x35, 0x35) +#pragma charmap (0x36, 0x36) +#pragma charmap (0x37, 0x37) +#pragma charmap (0x38, 0x38) +#pragma charmap (0x39, 0x39) +#pragma charmap (0x3A, 0x3A) +#pragma charmap (0x3B, 0x3B) +#pragma charmap (0x3C, 0x3C) +#pragma charmap (0x3D, 0x3D) +#pragma charmap (0x3E, 0x3E) +#pragma charmap (0x3F, 0x3F) + +#pragma charmap (0x40, 0x40) +#pragma charmap (0x41, 0x41) +#pragma charmap (0x42, 0x42) +#pragma charmap (0x43, 0x43) +#pragma charmap (0x44, 0x44) +#pragma charmap (0x45, 0x45) +#pragma charmap (0x46, 0x46) +#pragma charmap (0x47, 0x47) +#pragma charmap (0x48, 0x48) +#pragma charmap (0x49, 0x49) +#pragma charmap (0x4A, 0x4A) +#pragma charmap (0x4B, 0x4B) +#pragma charmap (0x4C, 0x4C) +#pragma charmap (0x4D, 0x4D) +#pragma charmap (0x4E, 0x4E) +#pragma charmap (0x4F, 0x4F) + +#pragma charmap (0x50, 0x50) +#pragma charmap (0x51, 0x51) +#pragma charmap (0x52, 0x52) +#pragma charmap (0x53, 0x53) +#pragma charmap (0x54, 0x54) +#pragma charmap (0x55, 0x55) +#pragma charmap (0x56, 0x56) +#pragma charmap (0x57, 0x57) +#pragma charmap (0x58, 0x58) +#pragma charmap (0x59, 0x59) +#pragma charmap (0x5A, 0x5A) +#pragma charmap (0x5B, 0x5B) +#pragma charmap (0x5C, 0x5C) +#pragma charmap (0x5D, 0x5D) +#pragma charmap (0x5E, 0x5E) +#pragma charmap (0x5F, 0x5F) + +#pragma charmap (0x60, 0x60) +#pragma charmap (0x61, 0x61) +#pragma charmap (0x62, 0x62) +#pragma charmap (0x63, 0x63) +#pragma charmap (0x64, 0x64) +#pragma charmap (0x65, 0x65) +#pragma charmap (0x66, 0x66) +#pragma charmap (0x67, 0x67) +#pragma charmap (0x68, 0x68) +#pragma charmap (0x69, 0x69) +#pragma charmap (0x6A, 0x6A) +#pragma charmap (0x6B, 0x6B) +#pragma charmap (0x6C, 0x6C) +#pragma charmap (0x6D, 0x6D) +#pragma charmap (0x6E, 0x6E) +#pragma charmap (0x6F, 0x6F) + +#pragma charmap (0x70, 0x70) +#pragma charmap (0x71, 0x71) +#pragma charmap (0x72, 0x72) +#pragma charmap (0x73, 0x73) +#pragma charmap (0x74, 0x74) +#pragma charmap (0x75, 0x75) +#pragma charmap (0x76, 0x76) +#pragma charmap (0x77, 0x77) +#pragma charmap (0x78, 0x78) +#pragma charmap (0x79, 0x79) +#pragma charmap (0x7A, 0x7A) +#pragma charmap (0x7B, 0x7B) +#pragma charmap (0x7C, 0x7C) +#pragma charmap (0x7D, 0x7D) +#pragma charmap (0x7E, 0x7E) +#pragma charmap (0x7F, 0x7F) + +#pragma charmap (0x80, 0x80) +#pragma charmap (0x81, 0x81) +#pragma charmap (0x82, 0x82) +#pragma charmap (0x83, 0x83) +#pragma charmap (0x84, 0x84) +#pragma charmap (0x85, 0x85) +#pragma charmap (0x86, 0x86) +#pragma charmap (0x87, 0x87) +#pragma charmap (0x88, 0x88) +#pragma charmap (0x89, 0x89) +#pragma charmap (0x8A, 0x8A) +#pragma charmap (0x8B, 0x8B) +#pragma charmap (0x8C, 0x8C) +#pragma charmap (0x8D, 0x8D) +#pragma charmap (0x8E, 0x8E) +#pragma charmap (0x8F, 0x8F) + +#pragma charmap (0x90, 0x90) +#pragma charmap (0x91, 0x91) +#pragma charmap (0x92, 0x92) +#pragma charmap (0x93, 0x93) +#pragma charmap (0x94, 0x94) +#pragma charmap (0x95, 0x95) +#pragma charmap (0x96, 0x96) +#pragma charmap (0x97, 0x97) +#pragma charmap (0x98, 0x98) +#pragma charmap (0x99, 0x99) +#pragma charmap (0x9A, 0x9A) +#pragma charmap (0x9B, 0x9B) +#pragma charmap (0x9C, 0x9C) +#pragma charmap (0x9D, 0x9D) +#pragma charmap (0x9E, 0x9E) +#pragma charmap (0x9F, 0x9F) + +#pragma charmap (0xA0, 0xA0) +#pragma charmap (0xA1, 0xA1) +#pragma charmap (0xA2, 0xA2) +#pragma charmap (0xA3, 0xA3) +#pragma charmap (0xA4, 0xA4) +#pragma charmap (0xA5, 0xA5) +#pragma charmap (0xA6, 0xA6) +#pragma charmap (0xA7, 0xA7) +#pragma charmap (0xA8, 0xA8) +#pragma charmap (0xA9, 0xA9) +#pragma charmap (0xAA, 0xAA) +#pragma charmap (0xAB, 0xAB) +#pragma charmap (0xAC, 0xAC) +#pragma charmap (0xAD, 0xAD) +#pragma charmap (0xAE, 0xAE) +#pragma charmap (0xAF, 0xAF) + +#pragma charmap (0xB0, 0xB0) +#pragma charmap (0xB1, 0xB1) +#pragma charmap (0xB2, 0xB2) +#pragma charmap (0xB3, 0xB3) +#pragma charmap (0xB4, 0xB4) +#pragma charmap (0xB5, 0xB5) +#pragma charmap (0xB6, 0xB6) +#pragma charmap (0xB7, 0xB7) +#pragma charmap (0xB8, 0xB8) +#pragma charmap (0xB9, 0xB9) +#pragma charmap (0xBA, 0xBA) +#pragma charmap (0xBB, 0xBB) +#pragma charmap (0xBC, 0xBC) +#pragma charmap (0xBD, 0xBD) +#pragma charmap (0xBE, 0xBE) +#pragma charmap (0xBF, 0xBF) + +#pragma charmap (0xC0, 0xC0) +#pragma charmap (0xC1, 0xC1) +#pragma charmap (0xC2, 0xC2) +#pragma charmap (0xC3, 0xC3) +#pragma charmap (0xC4, 0xC4) +#pragma charmap (0xC5, 0xC5) +#pragma charmap (0xC6, 0xC6) +#pragma charmap (0xC7, 0xC7) +#pragma charmap (0xC8, 0xC8) +#pragma charmap (0xC9, 0xC9) +#pragma charmap (0xCA, 0xCA) +#pragma charmap (0xCB, 0xCB) +#pragma charmap (0xCC, 0xCC) +#pragma charmap (0xCD, 0xCD) +#pragma charmap (0xCE, 0xCE) +#pragma charmap (0xCF, 0xCF) + +#pragma charmap (0xD0, 0xD0) +#pragma charmap (0xD1, 0xD1) +#pragma charmap (0xD2, 0xD2) +#pragma charmap (0xD3, 0xD3) +#pragma charmap (0xD4, 0xD4) +#pragma charmap (0xD5, 0xD5) +#pragma charmap (0xD6, 0xD6) +#pragma charmap (0xD7, 0xD7) +#pragma charmap (0xD8, 0xD8) +#pragma charmap (0xD9, 0xD9) +#pragma charmap (0xDA, 0xDA) +#pragma charmap (0xDB, 0xDB) +#pragma charmap (0xDC, 0xDC) +#pragma charmap (0xDD, 0xDD) +#pragma charmap (0xDE, 0xDE) +#pragma charmap (0xDF, 0xDF) + +#pragma charmap (0xE0, 0xE0) +#pragma charmap (0xE1, 0xE1) +#pragma charmap (0xE2, 0xE2) +#pragma charmap (0xE3, 0xE3) +#pragma charmap (0xE4, 0xE4) +#pragma charmap (0xE5, 0xE5) +#pragma charmap (0xE6, 0xE6) +#pragma charmap (0xE7, 0xE7) +#pragma charmap (0xE8, 0xE8) +#pragma charmap (0xE9, 0xE9) +#pragma charmap (0xEA, 0xEA) +#pragma charmap (0xEB, 0xEB) +#pragma charmap (0xEC, 0xEC) +#pragma charmap (0xED, 0xED) +#pragma charmap (0xEE, 0xEE) +#pragma charmap (0xEF, 0xEF) + +#pragma charmap (0xF0, 0xF0) +#pragma charmap (0xF1, 0xF1) +#pragma charmap (0xF2, 0xF2) +#pragma charmap (0xF3, 0xF3) +#pragma charmap (0xF4, 0xF4) +#pragma charmap (0xF5, 0xF5) +#pragma charmap (0xF6, 0xF6) +#pragma charmap (0xF7, 0xF7) +#pragma charmap (0xF8, 0xF8) +#pragma charmap (0xF9, 0xF9) +#pragma charmap (0xFA, 0xFA) +#pragma charmap (0xFB, 0xFB) +#pragma charmap (0xFC, 0xFC) +#pragma charmap (0xFD, 0xFD) +#pragma charmap (0xFE, 0xFE) +#pragma charmap (0xFF, 0xFF) + +/*****************************************************************************/ +/* */ +/* _gtia.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2000 Freddy Offenga */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + +#ifndef __GTIA_H +#define __GTIA_H + +/* Define a structure with the gtia register offsets */ +struct __gtia_write { + unsigned char hposp0; /* horizontal position player 0 */ + unsigned char hposp1; /* horizontal position player 1 */ + unsigned char hposp2; /* horizontal position player 2 */ + unsigned char hposp3; /* horizontal position player 3 */ + unsigned char hposm0; /* horizontal position missile 0 */ + unsigned char hposm1; /* horizontal position missile 1 */ + unsigned char hposm2; /* horizontal position missile 2 */ + unsigned char hposm3; /* horizontal position missile 3 */ + unsigned char sizep0; /* size of player 0 */ + unsigned char sizep1; /* size of player 1 */ + unsigned char sizep2; /* size of player 2 */ + unsigned char sizep3; /* size of player 3 */ + unsigned char sizem; /* size of missiles */ + unsigned char grafp0; /* graphics shape player 0 */ + unsigned char grafp1; /* graphics shape player 1 */ + unsigned char grafp2; /* graphics shape player 2 */ + unsigned char grafp3; /* graphics shape player 3 */ + unsigned char grafm; /* graphics shape missiles */ + unsigned char colpm0; /* color player and missile 0 */ + unsigned char colpm1; /* color player and missile 1 */ + unsigned char colpm2; /* color player and missile 2 */ + unsigned char colpm3; /* color player and missile 3 */ + unsigned char colpf0; /* color playfield 0 */ + unsigned char colpf1; /* color playfield 1 */ + unsigned char colpf2; /* color playfield 2 */ + unsigned char colpf3; /* color playfield 3 */ + unsigned char colbk; /* color background */ + unsigned char prior; /* priority selection */ + unsigned char vdelay; /* vertical delay */ + unsigned char gractl; /* stick/paddle latch, p/m control */ + unsigned char hitclr; /* clear p/m collision */ + unsigned char consol; /* console buttons */ +}; + +/* Define a structure with the gtia register offsets */ +struct __gtia_read { + unsigned char m0pf; /* missile 0 to playfield collision */ + unsigned char m1pf; /* missile 1 to playfield collision */ + unsigned char m2pf; /* missile 2 to playfield collision */ + unsigned char m3pf; /* missile 3 to playfield collision */ + unsigned char p0pf; /* player 0 to playfield collision */ + unsigned char p1pf; /* player 1 to playfield collision */ + unsigned char p2pf; /* player 2 to playfield collision */ + unsigned char p3pf; /* player 3 to playfield collision */ + unsigned char m0pl; /* missile 0 to player collision */ + unsigned char m1pl; /* missile 1 to player collision */ + unsigned char m2pl; /* missile 2 to player collision */ + unsigned char m3pl; /* missile 3 to player collision */ + unsigned char p0pl; /* player 0 to player collision */ + unsigned char p1pl; /* player 1 to player collision */ + unsigned char p2pl; /* player 2 to player collision */ + unsigned char p3pl; /* player 3 to player collision */ + unsigned char trig0; /* joystick trigger 0 */ + unsigned char trig1; /* joystick trigger 1 */ + unsigned char trig2; /* joystick trigger 2 */ + unsigned char trig3; /* joystick trigger 3 */ + unsigned char pal; /* pal/ntsc flag */ +}; + +/* End of _gtia.h */ +#endif /* #ifndef __GTIA_H */ + +/*****************************************************************************/ +/* */ +/* time.h */ +/* */ +/* Date and time */ +/* */ +/* */ +/* */ +/* (C) 1998-2012 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TIME_H +#define _TIME_H + + + +/* NULL pointer */ +#ifndef _HAVE_NULL +#define NULL 0 +#define _HAVE_NULL +#endif + +/* size_t is needed */ +#ifndef _HAVE_size_t +#define _HAVE_size_t +typedef unsigned size_t; +#endif + +typedef unsigned long time_t; +typedef unsigned long clock_t; + +/* Structure for broken down time */ +struct tm { + int tm_sec; + int tm_min; + int tm_hour; + int tm_mday; + int tm_mon; + int tm_year; + int tm_wday; + int tm_yday; + int tm_isdst; +}; + +/* Timezone representation, default is UTC */ +extern struct _timezone { + char daylight; /* True if daylight savings time active */ + long timezone; /* Number of seconds behind UTC */ + char tzname[5]; /* Name of timezone, e.g. CET */ + char dstname[5]; /* Name when daylight true, e.g. CEST */ +} _tz; + + + +#if defined(__ATARI__) +/* The clock depends on the video standard, so read it at runtime */ +unsigned _clocks_per_sec (void); +# define CLK_TCK _clocks_per_sec() +# define CLOCKS_PER_SEC _clocks_per_sec() +#elif defined(__ATARI5200__) +# define CLK_TCK 60 /* POSIX */ +# define CLOCKS_PER_SEC 60 /* ANSI */ +#elif defined(__ATMOS__) +# define CLK_TCK 100 /* POSIX */ +# define CLOCKS_PER_SEC 100 /* ANSI */ +#elif defined(__CBM__) +# if defined(__CBM510__) || defined(__CBM610__) +/* The 510/610 gets its clock from the AC current */ +# define CLK_TCK 50 /* POSIX */ +# define CLOCKS_PER_SEC 50 /* ANSI */ +# else +# define CLK_TCK 60 /* POSIX */ +# define CLOCKS_PER_SEC 60 /* ANSI */ +# endif +#elif defined(__NES__) +# define CLK_TCK 50 /* POSIX */ +# define CLOCKS_PER_SEC 50 /* ANSI */ +#elif defined(__PCE__) +# define CLK_TCK 60 /* POSIX */ +# define CLOCKS_PER_SEC 60 /* ANSI */ +#elif defined(__GAMATE__) +# define CLK_TCK 135 /* POSIX */ /* FIXME */ +# define CLOCKS_PER_SEC 135 /* ANSI */ /* FIXME */ +#elif defined(__GEOS__) +# define CLK_TCK 1 /* POSIX */ +# define CLOCKS_PER_SEC 1 /* ANSI */ +#elif defined(__LYNX__) +/* The clock-rate depends on the video scan-rate; +** so, read it at run-time. +*/ +extern clock_t _clk_tck (void); +# define CLK_TCK _clk_tck() +# define CLOCKS_PER_SEC _clk_tck() +#endif + + + +time_t _systime (void); +/* Similar to time(), but: +** - Is not ISO C +** - Does not take the additional pointer +** - Does not set errno when returning -1 +*/ + +/* ISO C function prototypes */ +char* __fastcall__ asctime (const struct tm* timep); +clock_t clock (void); +char* __fastcall__ ctime (const time_t* timep); +struct tm* __fastcall__ gmtime (const time_t* timep); +struct tm* __fastcall__ localtime (const time_t* timep); +time_t __fastcall__ mktime (struct tm* timep); +size_t __fastcall__ strftime (char* buf, size_t bufsize, const char* format, const struct tm* tm); +time_t __fastcall__ time (time_t* t); + + + +/* End of time.h */ + +#endif + + + +/*****************************************************************************/ +/* */ +/* fcntl.h */ +/* */ +/* File control operations */ +/* */ +/* */ +/* */ +/* (C) 1998-2004 Ullrich von Bassewitz */ +/* Römerstraße 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _FCNTL_H +#define _FCNTL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Flag values for the open() call */ +#define O_RDONLY 0x01 +#define O_WRONLY 0x02 +#define O_RDWR 0x03 +#define O_CREAT 0x10 +#define O_TRUNC 0x20 +#define O_APPEND 0x40 +#define O_EXCL 0x80 + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* Functions */ +int open (const char* name, int flags, ...); /* May take a mode argument */ +int __fastcall__ close (int fd); +int __fastcall__ creat (const char* name, unsigned mode); + + + +/* End of fcntl.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _ted.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2003 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __TED_H +#define __TED_H + + + +/* Define a structure with the ted register offsets */ +struct __ted { + unsigned char t1_lo; /* Timer #1 low */ + unsigned char t1_hi; /* Timer #1 high */ + unsigned char t2_lo; /* Timer #2 low */ + unsigned char t2_hi; /* Timer #2 high */ + unsigned char t3_lo; /* Timer #3 low */ + unsigned char t3_hi; /* Timer #3 high */ + unsigned char vscroll; /* Vertical scroll control */ + unsigned char hscroll; /* Horizontal scroll control */ + unsigned char kbdlatch; /* Keyboard latch */ + unsigned char irr; /* Interrupt request register */ + unsigned char imr; /* Interrupt mask register */ + unsigned char irq_rasterline; /* Interrupt rasterline */ + unsigned char cursor_hi; /* Cursor position high */ + unsigned char cursor_lo; /* Cursor position low */ + unsigned char snd1_freq_lo; /* Channel #1 frequency */ + unsigned char snd2_freq_lo; /* Channel #2 frequency low */ + unsigned char snd2_freq_hi; /* Channel #2 frequency high */ + unsigned char snd_ctrl; /* Sound control */ + unsigned char misc; /* Channel #1 frequency high and more */ + unsigned char char_addr; /* Character data base address */ + unsigned char video_addr; /* Video memory base address */ + unsigned char bgcolor; /* Background color */ + unsigned char color1; /* Color register #1 */ + unsigned char color2; /* Color register #2 */ + unsigned char color3; /* Color register #3 */ + unsigned char bordercolor; /* Border color */ + unsigned char bmap_reload_hi; /* Bitmap reload bits 8+9 */ + unsigned char bmap_reload_lo; /* Bitmap reload bits 0-7 */ + unsigned char rasterline_hi; /* Current rasterline bit 8 */ + unsigned char rasterline_lo; /* Current rasterline bits 0-7 */ + unsigned char rastercolumn; /* Current rastercolumn */ + unsigned char cursor_blink; /* Cursor blink attribute */ + unsigned char unused[30]; /* Unused */ + unsigned char enable_rom; /* Write enables ROM */ + unsigned char enable_ram; /* Write enables RAM */ +}; + + + +/* End of _ted.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* gamate.h */ +/* */ +/* Gamate system specific definitions */ +/* */ +/* */ +/* */ +/* (w) 2015 Groepaz/Hitmen (groepaz@gmx.net) */ +/* based on technical reference by PeT (mess@utanet.at) */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +#ifndef _GAMATE_H +#define _GAMATE_H + +/* Check for errors */ +#if !defined(__GAMATE__) +# error This module may only be used when compiling for the Gamate! +#endif + +#define AUDIO_BASE 0x4000 + +/* + base clock cpu clock/32 ? + +0/1: 1. channel(right): 12 bit frequency: right frequency 0 nothing, 1 high; + 3 23khz; 4 17,3; 10 6,9; 15 4.6; $60 720hz; $eff 18,0; $fff 16,9 hz) + (delay clock/32) +2/3: 2. channel(left): 12 bit frequency +4/5: 3. channel(both): 12 bit frequency +6: 0..5 noise frequency 0 fast 1f slow (about 500us) 15.6ns--> clock/32 counts +7 control (hinibble right) + bit 0: right channel high (full cycle, else square pulse/tone) + bit 1: left channel high + bit 2: both channel high + bit 3: set right tone (else noise) + bit 4: set left channel normal + bit 5: set both normal + bits 30: 11 high, 10 square, 01 noise, 00 noise only when square high + noise means switches channel to ad converter based noise algorithmen + (white noise shift register 17bit wide, repeats after about 130000 cycles) + probably out=!bit16, bit0=bit16 xor bit13; runs through, so start value anything than 0 +8: 1st volume: 0..3 square volume; bit 4 envelope (higher priority) +9: 2nd volume +10: 3rd volume +11/12: envelope delay time 0 fast, 0xffff slow/nearly no effect (2 22us, 4 56us) + frequency $800, envelope $10 2 times in pulse high time (4*16*16) +13: envelope control + 0-3 one time falling + 4-7 one time rising + 8 falling + 9 one time falling + a starts with down falling, rising; same falling time, but double/longer cycle + b one time falling, on + c rising + d one time rising, on + e rising, falling (double cycle before restart) + f one time rising + bit 0: once only + bit 1: full tone + bit 2: start rising (else falling) + bit 3: +*/ + +#define JOY_DATA 0x4400 + +#define JOY_DATA_UP 0x01 +#define JOY_DATA_DOWN 0x02 +#define JOY_DATA_LEFT 0x04 +#define JOY_DATA_RIGHT 0x08 +#define JOY_DATA_FIRE_A 0x10 +#define JOY_DATA_FIRE_B 0x20 +#define JOY_DATA_START 0x40 +#define JOY_DATA_SELECT 0x80 + +/* LCD + + resolution 160x152 in 4 greys/greens + 2 256x256 sized bitplanes (2x 8kbyte ram) +*/ +#define LCD_BASE 0x5000 + +#define LCD_MODE 0x5001 +/* + bit 3..0 (from zeropage 15) + bit 0 set no normal screen display, seldom scrolling effects on screen; + bytes written to somewhat actual display refresh position!? + bytes read "random" + bit 1,2,3 no effect + bit 4 swaps plane intensity + bit 5 ? display effect + bit 6 on y auto increment (else auto x increment), reading + bit 7 ? lcd flickering +*/ +#define LCD_MODE_INC_Y 0x40 + +#define LCD_XPOS 0x5002 /* smooth scrolling X */ +#define LCD_YPOS 0x5003 /* smooth scrolling Y */ +/* + smooth scrolling until $c8 with 200 limit + after 200 display if ((value & 0xf) < 8) display of (value & 0xf) - 8 + chaos lines from value + current line from plane 2 only then lines starting + with zero (problematic 200 limit/overrun implementation!?) +*/ +#define LCD_X 0x5004 /* x-addr */ +/* + bit 5,6 no effect + bit 7 0 1st/1 2nd bitplane +*/ +#define LCD_XPOS_PLANE1 0x00 +#define LCD_XPOS_PLANE2 0x80 + +#define LCD_Y 0x5005 /* y-addr */ + +#define LCD_READ 0x5006 /* read from RAM (no auto inc?) */ +#define LCD_DATA 0x5007 /* write to RAM */ + +/* BIOS zeropage usage */ + +/* locations 0x0a-0x0c, 0x0e-0x11 and 0xe8 are in use by the BIOS IRQ/NMI handlers */ +#define ZP_NMI_4800 0x0a /* content of I/O reg 4800 gets copied here each NMI */ + +#define ZP_IRQ_COUNT 0x0b /* increments once per IRQ, used elsewhere in the + BIOS for synchronisation purposes */ +#define ZP_IRQ_CTRL 0x0c /* if 0 then cartridge irq stubs will not get called */ + +/* each of the following 4 increments by 1 per IRQ - it is _not_ a 32bit + counter (see code at $ffa6 in BIOS) + these are not used elsewhere in the bios and can be (re)set as needed by + the user. +*/ +#define ZP_IRQ_CNT1 0x0e +#define ZP_IRQ_CNT2 0x0f +#define ZP_IRQ_CNT3 0x10 +#define ZP_IRQ_CNT4 0x11 + +#define ZP_NMI_FLAG 0xe8 /* set to 0xff each NMI */ + +/* constants for the conio implementation */ +#define COLOR_BLACK 0x03 +#define COLOR_WHITE 0x00 + +#define CH_HLINE 1 +#define CH_VLINE 2 +#define CH_CROSS 3 +#define CH_ULCORNER 4 +#define CH_URCORNER 5 +#define CH_LLCORNER 6 +#define CH_LRCORNER 7 +#define CH_TTEE 8 +#define CH_BTEE 9 + +#define CH_RTEE 11 +#define CH_LTEE 12 + +#define CH_ENTER 13 +#define CH_PI 18 + +#define TV_NTSC 0 +#define TV_PAL 1 +#define TV_OTHER 2 + +/* No support for dynamically loadable drivers */ +#define DYN_DRV 0 + +/* The addresses of the static drivers */ +extern void gamate_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ + +#define JOY_FIRE_B 5 +#define JOY_START 6 +#define JOY_SELECT 7 + +void waitvblank (void); +/* Wait for the vertical blanking */ + +/* NOTE: all Gamate are "NTSC" */ +#define get_tv() TV_NTSC +/* Return the video mode the machine is using. */ + +/* End of gamate.h */ +#endif + +/*****************************************************************************/ +/* */ +/* _mikey.h */ +/* */ +/* Atari Lynx, Mikey chip register hardware structures */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +#ifndef __MIKEY_H +#define __MIKEY_H + +/* timer structure */ +typedef struct _mikey_timer { + unsigned char reload; + unsigned char control; + unsigned char count; + unsigned char control2; +} _mikey_timer; + +typedef struct _mikey_all_timers { + struct _mikey_timer timer[8]; +} _mikey_all_timers; + +/* audio channel structure */ +typedef struct _mikey_audio { + unsigned char volume; + unsigned char feedback; + unsigned char dac; + unsigned char shiftlo; + unsigned char reload; + unsigned char control; + unsigned char count; + unsigned char other; +} _mikey_audio; + +/* Define a structure with the mikey register offsets */ +struct __mikey { + struct _mikey_timer timer0; // 0xFD00 + struct _mikey_timer timer1; // 0xFD04 + struct _mikey_timer timer2; // 0xFD08 + struct _mikey_timer timer3; // 0xFD0C + struct _mikey_timer timer4; // 0xFD10 + struct _mikey_timer timer5; // 0xFD14 + struct _mikey_timer timer6; // 0xFD18 + struct _mikey_timer timer7; // 0xFD1C + struct _mikey_audio channel_a; // 0xFD20 + struct _mikey_audio channel_b; // 0xFD28 + struct _mikey_audio channel_c; // 0xFD30 + struct _mikey_audio channel_d; // 0xFD38 + unsigned char attena; // 0xFD40 ?? not yet allocated? + unsigned char attenb; // 0xFD41 | + unsigned char attenc; // 0xFD42 | + unsigned char attend; // 0xFD43 | + unsigned char panning; // 0xFD44 | + unsigned char unused0[11]; // 0xFD45 - 0xFD4F not used + unsigned char mstereo; // 0xFD50 stereo control bits + unsigned char unused1[47]; // 0xFD51 - 0xFD7F not used + unsigned char intrst; // 0xFD80 interrupt poll 0 + unsigned char intset; // 0xFD81 interrupt poll 1 + unsigned char unused2[2]; // 0xFD82 - 0xFD83 not used + unsigned char magrdy0; // 0xFD84 mag tape channel0 ready bit + unsigned char magrdy1; // 0xFD85 mag tape channel1 ready bit + unsigned char audin; // 0xFD86 audio in + unsigned char sysctl1; // 0xFD87 control bits + unsigned char mikeyrev; // 0xFD88 mikey hardware rev + unsigned char mikeysrev; // 0xFD89 mikey software rev + unsigned char iodir; // 0xFD8A parallel i/o data dir + unsigned char iodat; // 0xFD8B parallel data + unsigned char serctl; // 0xFD8C serial control register + unsigned char serdat; // 0xFD8D serial data + unsigned char unused3[2]; // 0xFD8E - 0xFD8F not used + unsigned char sdoneack; // 0xFD90 suzy done acknowledge + unsigned char cpusleep; // 0xFD91 cpu bus request disable + unsigned char dispctl; // 0xFD92 video bus request enable, viddma + unsigned char pkbkup; // 0xFD93 magic 'P' count + unsigned char *scrbase; // 0xFD94 start address of video display + unsigned char unused4[6]; // 0xFD96 - 0xFD9B not used + unsigned char mtest0; // 0xFD9C + unsigned char mtest1; // 0xFD9D + unsigned char mtest2; // 0xFD9E + unsigned char unused5; // 0xFD9F not used + unsigned char palette[32]; // 0xFDA0 - 0xFDBF palette 32 bytes + // 0xFDC0 - 0xFDFF not used +}; + + +#endif + +/*****************************************************************************/ +/* */ +/* _6522.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2004 Stefan Haubenthal */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __VIA_H +#define __VIA_H + + + +/* Define a structure with the 6522 register offsets. +** NOTE: The timer registers are not declared as 16 bit registers, because +** the order in which the two 8 bit halves are written is important, and +** the compiler doesn't guarantee any order when writing 16 bit values. +*/ +struct __6522 { + unsigned char prb; /* Port register B */ + unsigned char pra; /* Port register A */ + unsigned char ddrb; /* Data direction register B */ + unsigned char ddra; /* Data direction register A */ + unsigned char t1_lo; /* Timer 1, low byte */ + unsigned char t1_hi; /* Timer 1, high byte */ + unsigned char t1l_lo; /* Timer 1 latch, low byte */ + unsigned char t1l_hi; /* Timer 1 latch, high byte */ + unsigned char t2_lo; /* Timer 2, low byte */ + unsigned char t2_hi; /* Timer 2, high byte */ + unsigned char sr; /* Shift register */ + unsigned char acr; /* Auxiliary control register */ + unsigned char pcr; /* Peripheral control register */ + unsigned char ifr; /* Interrupt flag register */ + unsigned char ier; /* Interrupt enable register */ + unsigned char pra2; /* Port register A w/o handshake */ +}; + + + +/* End of _6522.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _pbi.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2000 Freddy Offenga */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +#ifndef __PBI_H +#define __PBI_H + +/* parallel bus interface area */ +#define PBI ((unsigned char*)0xD100) + +/* parallel device IRQ status */ +#define PDVI ((unsigned char*)0xD1FF) + +/* parallel device select */ +#define PDVS ((unsigned char*)0xD1FF) + +/* parallel bus interface RAM area */ +#define PBIRAM ((unsigned char*)0xD600) + +/* parallel device ID 1 */ +#define PDID1 ((unsigned char*)0xD803) + +/* parallel device I/O vector */ +#define PDIDV ((unsigned char*)0xD805) + +/* parallel device IRQ vector */ +#define PDIRQV ((unsigned char*)0xD808) + +/* parallel device ID 2 */ +#define PDID2 ((unsigned char*)0xD80B) + +/* parallel device vector table */ +#define PDVV ((unsigned char*)0xD80D) + +/* End of _pbi.h */ +#endif /* #ifndef __PBI_H */ + +/*****************************************************************************/ +/* */ +/* string.h */ +/* */ +/* String handling */ +/* */ +/* */ +/* */ +/* (C) 1998-2014, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _STRING_H +#define _STRING_H + + + +#include + + + +char* __fastcall__ strcat (char* dest, const char* src); +char* __fastcall__ strchr (const char* s, int c); +int __fastcall__ strcmp (const char* s1, const char* s2); +int __fastcall__ strcoll (const char* s1, const char* s2); +char* __fastcall__ strcpy (char* dest, const char* src); +size_t __fastcall__ strcspn (const char* s1, const char* s2); +char* __fastcall__ strerror (int errcode); +size_t __fastcall__ strlen (const char* s); +char* __fastcall__ strncat (char* s1, const char* s2, size_t count); +int __fastcall__ strncmp (const char* s1, const char* s2, size_t count); +char* __fastcall__ strncpy (char* dest, const char* src, size_t count); +char* __fastcall__ strrchr (const char* s, int c); +size_t __fastcall__ strspn (const char* s1, const char* s2); +char* __fastcall__ strstr (const char* str, const char* substr); +char* __fastcall__ strtok (char* s1, const char* s2); +size_t __fastcall__ strxfrm (char* s1, const char* s2, size_t count); +void* __fastcall__ memchr (const void* mem, int c, size_t count); +int __fastcall__ memcmp (const void* p1, const void* p2, size_t count); +void* __fastcall__ memcpy (void* dest, const void* src, size_t count); +void* __fastcall__ memmove (void* dest, const void* src, size_t count); +void* __fastcall__ memset (void* s, int c, size_t count); + +/* The following is an internal function, the compiler will replace memset +** with it if the fill value is zero. Never use this one directly! +*/ +void* __fastcall__ _bzero (void* ptr, size_t n); + +/* Non standard: */ +#if __CC65_STD__ == __CC65_STD_CC65__ +void __fastcall__ bzero (void* ptr, size_t n); /* BSD */ +char* __fastcall__ strdup (const char* s); /* SYSV/BSD */ +int __fastcall__ stricmp (const char* s1, const char* s2); /* DOS/Windows */ +int __fastcall__ strcasecmp (const char* s1, const char* s2); /* Same for Unix */ +int __fastcall__ strnicmp (const char* s1, const char* s2, size_t count); /* DOS/Windows */ +int __fastcall__ strncasecmp (const char* s1, const char* s2, size_t count); /* Same for Unix */ +char* __fastcall__ strlwr (char* s); +char* __fastcall__ strlower (char* s); +char* __fastcall__ strupr (char* s); +char* __fastcall__ strupper (char* s); +char* __fastcall__ strqtok (char* s1, const char* s2); +#endif + +const char* __fastcall__ _stroserror (unsigned char errcode); +/* Map an operating system error number to an error message. */ + + + +/* End of string.h */ +#endif +/*****************************************************************************/ +/* */ +/* iso646.h */ +/* */ +/* Alternative spellings */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ISO646_H +#define _ISO646_H + + + +/* Operator tokens */ +#define and && +#define and_eq &= +#define bitand & +#define bitor | +#define compl ~ +#define not ! +#define not_eq != +#define or || +#define or_eq |= +#define xor ^ +#define xor_eq ^= + + + +/* End of iso646.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* atari.h */ +/* */ +/* Atari system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2000-2006 Mark Keates */ +/* Freddy Offenga */ +/* Christian Groessler */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ATARI_H +#define _ATARI_H + + + +/* Check for errors */ +#if !defined(__ATARI__) +# error This module may only be used when compiling for the Atari! +#endif + + + +/* Character codes */ +#define CH_DELCHR 0xFE /* delete char under the cursor */ +#define CH_ENTER 0x9B +#define CH_ESC 0x1B +#define CH_CURS_UP 28 +#define CH_CURS_DOWN 29 +#define CH_CURS_LEFT 30 +#define CH_CURS_RIGHT 31 + +#define CH_TAB 0x7F /* tabulator */ +#define CH_EOL 0x9B /* end-of-line marker */ +#define CH_CLR 0x7D /* clear screen */ +#define CH_BEL 0xFD /* bell */ +#define CH_DEL 0x7E /* back space (delete char to the left) */ +#define CH_RUBOUT 0x7E /* back space (old, deprecated) */ +#define CH_DELLINE 0x9C /* delete line */ +#define CH_INSLINE 0x9D /* insert line */ + +/* These are defined to be Atari + NumberKey */ +#define CH_F1 177 +#define CH_F2 178 +#define CH_F3 179 +#define CH_F4 180 +#define CH_F5 181 +#define CH_F6 182 +#define CH_F7 183 +#define CH_F8 184 +#define CH_F9 185 +#define CH_F10 176 + +#define CH_ULCORNER 0x11 +#define CH_URCORNER 0x05 +#define CH_LLCORNER 0x1A +#define CH_LRCORNER 0x03 +#define CH_TTEE 0x17 +#define CH_BTEE 0x18 +#define CH_LTEE 0x01 +#define CH_RTEE 0x04 +#define CH_CROSS 0x13 +#define CH_HLINE 0x12 +#define CH_VLINE 0x7C + +/* color defines */ + +/* make GTIA color value */ +#define _gtia_mkcolor(hue,lum) (((hue) << 4) | ((lum) << 1)) + +/* luminance values go from 0 (black) to 7 (white) */ + +/* hue values */ +#define HUE_GREY 0 +#define HUE_GOLD 1 +#define HUE_GOLDORANGE 2 +#define HUE_REDORANGE 3 +#define HUE_ORANGE 4 +#define HUE_MAGENTA 5 +#define HUE_PURPLE 6 +#define HUE_BLUE 7 +#define HUE_BLUE2 8 +#define HUE_CYAN 9 +#define HUE_BLUEGREEN 10 +#define HUE_BLUEGREEN2 11 +#define HUE_GREEN 12 +#define HUE_YELLOWGREEN 13 +#define HUE_YELLOW 14 +#define HUE_YELLOWRED 15 + +/* Color defines, similar to c64 colors (untested) */ +/* Note that the conio color implementation is monochrome (bgcolor and textcolor are only placeholders) */ +/* Use the defines with the setcolor() or _atari_xxxcolor() functions */ +#define COLOR_BLACK _gtia_mkcolor(HUE_GREY,0) +#define COLOR_WHITE _gtia_mkcolor(HUE_GREY,7) +#define COLOR_RED _gtia_mkcolor(HUE_REDORANGE,1) +#define COLOR_CYAN _gtia_mkcolor(HUE_CYAN,3) +#define COLOR_VIOLET _gtia_mkcolor(HUE_PURPLE,4) +#define COLOR_GREEN _gtia_mkcolor(HUE_GREEN,2) +#define COLOR_BLUE _gtia_mkcolor(HUE_BLUE,2) +#define COLOR_YELLOW _gtia_mkcolor(HUE_YELLOW,7) +#define COLOR_ORANGE _gtia_mkcolor(HUE_ORANGE,5) +#define COLOR_BROWN _gtia_mkcolor(HUE_YELLOW,2) +#define COLOR_LIGHTRED _gtia_mkcolor(HUE_REDORANGE,6) +#define COLOR_GRAY1 _gtia_mkcolor(HUE_GREY,2) +#define COLOR_GRAY2 _gtia_mkcolor(HUE_GREY,3) +#define COLOR_LIGHTGREEN _gtia_mkcolor(HUE_GREEN,6) +#define COLOR_LIGHTBLUE _gtia_mkcolor(HUE_BLUE,6) +#define COLOR_GRAY3 _gtia_mkcolor(HUE_GREY,5) + +/* TGI color defines */ +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_WHITE COLOR_WHITE +#define TGI_COLOR_RED COLOR_RED +#define TGI_COLOR_CYAN COLOR_CYAN +#define TGI_COLOR_VIOLET COLOR_VIOLET +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_ORANGE COLOR_ORANGE +#define TGI_COLOR_BROWN COLOR_BROWN +#define TGI_COLOR_LIGHTRED COLOR_LIGHTRED +#define TGI_COLOR_GRAY1 COLOR_GRAY1 +#define TGI_COLOR_GRAY2 COLOR_GRAY2 +#define TGI_COLOR_LIGHTGREEN COLOR_LIGHTGREEN +#define TGI_COLOR_LIGHTBLUE COLOR_LIGHTBLUE +#define TGI_COLOR_GRAY3 COLOR_GRAY3 + +/* color register functions */ +extern void __fastcall__ _setcolor (unsigned char color_reg, unsigned char hue, unsigned char luminace); +extern void __fastcall__ _setcolor_low (unsigned char color_reg, unsigned char color_value); +extern unsigned char __fastcall__ _getcolor (unsigned char color_reg); + +/* other screen functions */ +extern int __fastcall__ _graphics (unsigned char mode); /* mode value same as in BASIC */ +extern void __fastcall__ _scroll (signed char numlines); + /* numlines > 0 scrolls up */ + /* numlines < 0 scrolls down */ + +/* misc. functions */ +extern unsigned char get_ostype(void); /* get ROM version */ +extern unsigned char get_tv(void); /* get TV system */ +extern void _save_vecs(void); /* save system vectors */ +extern void _rest_vecs(void); /* restore system vectors */ +extern char *_getdefdev(void); /* get default floppy device */ +extern unsigned char _is_cmdline_dos(void); /* does DOS support command lines */ + +/* global variables */ +extern unsigned char _dos_type; /* the DOS flavour */ +#ifndef __ATARIXL__ +extern void atr130_emd[]; +extern void atrstd_joy[]; /* referred to by joy_static_stddrv[] */ +extern void atrmj8_joy[]; +extern void atrjoy_mou[]; +extern void atrst_mou[]; /* referred to by mouse_static_stddrv[] */ +extern void atrami_mou[]; +extern void atrtrk_mou[]; +extern void atrtt_mou[]; +extern void atrrdev_ser[]; +extern void atr3_tgi[]; +extern void atr4_tgi[]; +extern void atr5_tgi[]; +extern void atr6_tgi[]; +extern void atr7_tgi[]; +extern void atr8_tgi[]; /* referred to by tgi_static_stddrv[] */ +extern void atr8p2_tgi[]; +extern void atr9_tgi[]; +extern void atr9p2_tgi[]; +extern void atr10_tgi[]; +extern void atr10p2_tgi[]; +extern void atr11_tgi[]; +extern void atr14_tgi[]; +extern void atr15_tgi[]; +extern void atr15p2_tgi[]; +#else +extern void atrx130_emd[]; +extern void atrxstd_joy[]; /* referred to by joy_static_stddrv[] */ +extern void atrxmj8_joy[]; +extern void atrxjoy_mou[]; +extern void atrxst_mou[]; /* referred to by mouse_static_stddrv[] */ +extern void atrxami_mou[]; +extern void atrxtrk_mou[]; +extern void atrxtt_mou[]; +extern void atrxrdev_ser[]; +extern void atrx3_tgi[]; +extern void atrx4_tgi[]; +extern void atrx5_tgi[]; +extern void atrx6_tgi[]; +extern void atrx7_tgi[]; +extern void atrx8_tgi[]; /* referred to by tgi_static_stddrv[] */ +extern void atrx8p2_tgi[]; +extern void atrx9_tgi[]; +extern void atrx9p2_tgi[]; +extern void atrx10_tgi[]; +extern void atrx10p2_tgi[]; +extern void atrx11_tgi[]; +extern void atrx14_tgi[]; +extern void atrx15_tgi[]; +extern void atrx15p2_tgi[]; +#endif + +/* provide old names for backwards compatibility */ +#ifdef ATARI_COMPAT_PRE_2_11 +#define setcolor _setcolor +#define setcolor_low _setcolor_low +#define getcolor _getcolor +#define graphics _graphics +#define scroll _scroll +#define save_vecs _save_vecs +#define rest_vecs _rest_vecs +#define getdefdev _getdefdev +#endif /* #ifdef ATARI_COMPAT_PRE_2_11 */ + +/* get_ostype return value defines (for explanation, see ostype.s) */ +/* masks */ +#define AT_OS_TYPE_MAIN 7 +#define AT_OS_TYPE_MINOR (7 << 3) +/* AT_OS_TYPE_MAIN values */ +#define AT_OS_UNKNOWN 0 +#define AT_OS_400800 1 +#define AT_OS_1200XL 2 +#define AT_OS_XLXE 3 +/* AS_OS_TYPE_MINOR values */ +/* for 400/800 remember this are the ROM versions */ +/* to check whether the hw is PAL or NTSC, use get_tv() */ +#define AT_OS_400800PAL_A 1 +#define AT_OS_400800PAL_B 2 +#define AT_OS_400800NTSC_A 1 +#define AT_OS_400800NTSC_B 2 +#define AT_OS_1200_10 1 +#define AT_OS_1200_11 2 +#define AT_OS_XLXE_1 1 +#define AT_OS_XLXE_2 2 +#define AT_OS_XLXE_3 3 +#define AT_OS_XLXE_4 4 + +/* get_tv return values */ +#define AT_NTSC 0 +#define AT_PAL 1 + +/* valid _dos_type values */ +#define SPARTADOS 0 +#define OSADOS 1 +#define XDOS 2 +#define ATARIDOS 3 +#define MYDOS 4 +#define NODOS 255 + +/* Define hardware */ +#include <_gtia.h> +#define GTIA_READ (*(struct __gtia_read*)0xD000) +#define GTIA_WRITE (*(struct __gtia_write*)0xD000) + +#include <_pbi.h> + +#include <_pokey.h> +#define POKEY_READ (*(struct __pokey_read*)0xD200) +#define POKEY_WRITE (*(struct __pokey_write*)0xD200) + +#include <_pia.h> +#define PIA (*(struct __pia*)0xD300) + +#include <_antic.h> +#define ANTIC (*(struct __antic*)0xD400) + +/* device control block */ +struct __dcb { + unsigned char device; /* device id */ + unsigned char unit; /* unit number */ + unsigned char command; /* command */ + unsigned char status; /* command type / status return */ + void *buffer; /* pointer to buffer */ + unsigned char timeout; /* device timeout in seconds */ + unsigned char unused; + unsigned int xfersize; /* # of bytes to transfer */ + unsigned char aux1; /* 1st command auxiliary byte */ + unsigned char aux2; /* 2nd command auxiliary byte */ +}; +#define DCB (*(struct __dcb *)0x300) + +/* I/O control block */ +struct __iocb { + unsigned char handler; /* handler index number (0xff free) */ + unsigned char drive; /* device number (drive) */ + unsigned char command; /* command */ + unsigned char status; /* status of last operation */ + void *buffer; /* pointer to buffer */ + void *put_byte; /* pointer to device's PUT BYTE routine */ + unsigned int buflen; /* length of buffer */ + unsigned char aux1; /* 1st auxiliary byte */ + unsigned char aux2; /* 2nd auxiliary byte */ + unsigned char aux3; /* 3rd auxiliary byte */ + unsigned char aux4; /* 4th auxiliary byte */ + unsigned char aux5; /* 5th auxiliary byte */ + unsigned char spare; /* spare byte */ +}; +#define ZIOCB (*(struct __iocb *)0x20) /* zero page IOCB */ +#define IOCB (*(struct __iocb *)0x340) /* system IOCB buffers */ + +/* IOCB Command Codes */ +#define IOCB_OPEN 0x03 /* open */ +#define IOCB_GETREC 0x05 /* get record */ +#define IOCB_GETCHR 0x07 /* get character(s) */ +#define IOCB_PUTREC 0x09 /* put record */ +#define IOCB_PUTCHR 0x0B /* put character(s) */ +#define IOCB_CLOSE 0x0C /* close */ +#define IOCB_STATIS 0x0D /* status */ +#define IOCB_SPECIL 0x0E /* special */ +#define IOCB_DRAWLN 0x11 /* draw line */ +#define IOCB_FILLIN 0x12 /* draw line with right fill */ +#define IOCB_RENAME 0x20 /* rename disk file */ +#define IOCB_DELETE 0x21 /* delete disk file */ +#define IOCB_LOCKFL 0x23 /* lock file (set to read-only) */ +#define IOCB_UNLOCK 0x24 /* unlock file */ +#define IOCB_POINT 0x25 /* point sector */ +#define IOCB_NOTE 0x26 /* note sector */ +#define IOCB_GETFL 0x27 /* get file length */ +#define IOCB_CHDIR_MYDOS 0x29 /* change directory (MyDOS) */ +#define IOCB_MKDIR 0x2A /* make directory (MyDOS/SpartaDOS) */ +#define IOCB_RMDIR 0x2B /* remove directory (SpartaDOS) */ +#define IOCB_CHDIR_SPDOS 0x2C /* change directory (SpartaDOS) */ +#define IOCB_GETCWD 0x30 /* get current directory (MyDOS/SpartaDOS) */ +#define IOCB_FORMAT 0xFE /* format */ + +/* End of atari.h */ +#endif /* #ifndef _ATARI_H */ +/*****************************************************************************/ +/* */ +/* errno.h */ +/* */ +/* Error codes */ +/* */ +/* */ +/* */ +/* (C) 1998-2010, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ERRNO_H +#define _ERRNO_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Operating system specific error code */ +extern unsigned char _oserror; + +extern int _errno; +/* System errors go here */ + +#define errno _errno +/* errno must be a macro */ + + + +/* Possible error codes */ +#define ENOENT 1 /* No such file or directory */ +#define ENOMEM 2 /* Out of memory */ +#define EACCES 3 /* Permission denied */ +#define ENODEV 4 /* No such device */ +#define EMFILE 5 /* Too many open files */ +#define EBUSY 6 /* Device or resource busy */ +#define EINVAL 7 /* Invalid argument */ +#define ENOSPC 8 /* No space left on device */ +#define EEXIST 9 /* File exists */ +#define EAGAIN 10 /* Try again */ +#define EIO 11 /* I/O error */ +#define EINTR 12 /* Interrupted system call */ +#define ENOSYS 13 /* Function not implemented */ +#define ESPIPE 14 /* Illegal seek */ +#define ERANGE 15 /* Range error */ +#define EBADF 16 /* Bad file number */ +#define ENOEXEC 17 /* Exec format error */ +#define EUNKNOWN 18 /* Unknown OS specific error */ + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +int __fastcall__ _osmaperrno (unsigned char oserror); +/* Map an operating system specific error code (for example from _oserror) +** into one of the E... codes above. It is user callable. +*/ + +unsigned char __fastcall__ _seterrno (unsigned char code); +/* Set errno to a specific error code and return zero. Used by the library */ + +int __fastcall__ _directerrno (unsigned char code); +/* Set errno to a specific error code, clear _oserror and return -1. Used +** by the library. +*/ + +int __fastcall__ _mappederrno (unsigned char code); +/* Set _oserror to the given platform specific error code. If it is a real +** error code (not zero) set errno to the corresponding system error code +** and return -1. Otherwise return zero. +** Used by the library. +*/ + + + +/* End of errno.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* atari_screen_charmap.h */ +/* */ +/* Atari system internal string mapping (ISO-8859-1 -> Internal/Screen-Code) */ +/* */ +/* */ +/* */ +/* (C) 2016 Christian Krueger */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +/* No include guard here! Multiple use in one file may be intentional. */ + +#pragma warn (remap-zero, push, off) +#pragma charmap (0x00, 0x40) +#pragma warn (remap-zero, pop) + +#pragma charmap (0x01, 0x41) +#pragma charmap (0x02, 0x42) +#pragma charmap (0x03, 0x43) +#pragma charmap (0x04, 0x44) +#pragma charmap (0x05, 0x45) +#pragma charmap (0x06, 0x46) +#pragma charmap (0x07, 0xFD) +#pragma charmap (0x08, 0x48) +#pragma charmap (0x09, 0x7F) +#pragma charmap (0x0A, 0xDB) +#pragma charmap (0x0B, 0x4B) +#pragma charmap (0x0C, 0x7D) +#pragma charmap (0x0D, 0x4D) +#pragma charmap (0x0E, 0x4E) +#pragma charmap (0x0F, 0x4F) + +#pragma charmap (0x10, 0x50) +#pragma charmap (0x11, 0x51) +#pragma charmap (0x12, 0x52) +#pragma charmap (0x13, 0x53) +#pragma charmap (0x14, 0x54) +#pragma charmap (0x15, 0x55) +#pragma charmap (0x16, 0x56) +#pragma charmap (0x17, 0x57) +#pragma charmap (0x18, 0x58) +#pragma charmap (0x19, 0x59) +#pragma charmap (0x1A, 0x5A) +#pragma charmap (0x1B, 0x5B) +#pragma charmap (0x1C, 0x5C) +#pragma charmap (0x1D, 0x5D) +#pragma charmap (0x1E, 0x5E) +#pragma charmap (0x1F, 0x5F) + +#pragma warn (remap-zero, push, off) +#pragma charmap (0x20, 0x00) +#pragma warn (remap-zero, pop) + +#pragma charmap (0x21, 0x01) +#pragma charmap (0x22, 0x02) +#pragma charmap (0x23, 0x03) +#pragma charmap (0x24, 0x04) +#pragma charmap (0x25, 0x05) +#pragma charmap (0x26, 0x06) +#pragma charmap (0x27, 0x07) +#pragma charmap (0x28, 0x08) +#pragma charmap (0x29, 0x09) +#pragma charmap (0x2A, 0x0A) +#pragma charmap (0x2B, 0x0B) +#pragma charmap (0x2C, 0x0C) +#pragma charmap (0x2D, 0x0D) +#pragma charmap (0x2E, 0x0E) +#pragma charmap (0x2F, 0x0F) + +#pragma charmap (0x30, 0x10) +#pragma charmap (0x31, 0x11) +#pragma charmap (0x32, 0x12) +#pragma charmap (0x33, 0x13) +#pragma charmap (0x34, 0x14) +#pragma charmap (0x35, 0x15) +#pragma charmap (0x36, 0x16) +#pragma charmap (0x37, 0x17) +#pragma charmap (0x38, 0x18) +#pragma charmap (0x39, 0x19) +#pragma charmap (0x3A, 0x1A) +#pragma charmap (0x3B, 0x1B) +#pragma charmap (0x3C, 0x1C) +#pragma charmap (0x3D, 0x1D) +#pragma charmap (0x3E, 0x1E) +#pragma charmap (0x3F, 0x1F) + +#pragma charmap (0x40, 0x20) +#pragma charmap (0x41, 0x21) +#pragma charmap (0x42, 0x22) +#pragma charmap (0x43, 0x23) +#pragma charmap (0x44, 0x24) +#pragma charmap (0x45, 0x25) +#pragma charmap (0x46, 0x26) +#pragma charmap (0x47, 0x27) +#pragma charmap (0x48, 0x28) +#pragma charmap (0x49, 0x29) +#pragma charmap (0x4A, 0x2A) +#pragma charmap (0x4B, 0x2B) +#pragma charmap (0x4C, 0x2C) +#pragma charmap (0x4D, 0x2D) +#pragma charmap (0x4E, 0x2E) +#pragma charmap (0x4F, 0x2F) + +#pragma charmap (0x50, 0x30) +#pragma charmap (0x51, 0x31) +#pragma charmap (0x52, 0x32) +#pragma charmap (0x53, 0x33) +#pragma charmap (0x54, 0x34) +#pragma charmap (0x55, 0x35) +#pragma charmap (0x56, 0x36) +#pragma charmap (0x57, 0x37) +#pragma charmap (0x58, 0x38) +#pragma charmap (0x59, 0x39) +#pragma charmap (0x5A, 0x3A) +#pragma charmap (0x5B, 0x3B) +#pragma charmap (0x5C, 0x3C) +#pragma charmap (0x5D, 0x3D) +#pragma charmap (0x5E, 0x3E) +#pragma charmap (0x5F, 0x3F) + +#pragma charmap (0x60, 0x60) +#pragma charmap (0x61, 0x61) +#pragma charmap (0x62, 0x62) +#pragma charmap (0x63, 0x63) +#pragma charmap (0x64, 0x64) +#pragma charmap (0x65, 0x65) +#pragma charmap (0x66, 0x66) +#pragma charmap (0x67, 0x67) +#pragma charmap (0x68, 0x68) +#pragma charmap (0x69, 0x69) +#pragma charmap (0x6A, 0x6A) +#pragma charmap (0x6B, 0x6B) +#pragma charmap (0x6C, 0x6C) +#pragma charmap (0x6D, 0x6D) +#pragma charmap (0x6E, 0x6E) +#pragma charmap (0x6F, 0x6F) + +#pragma charmap (0x70, 0x70) +#pragma charmap (0x71, 0x71) +#pragma charmap (0x72, 0x72) +#pragma charmap (0x73, 0x73) +#pragma charmap (0x74, 0x74) +#pragma charmap (0x75, 0x75) +#pragma charmap (0x76, 0x76) +#pragma charmap (0x77, 0x77) +#pragma charmap (0x78, 0x78) +#pragma charmap (0x79, 0x79) +#pragma charmap (0x7A, 0x7A) +#pragma charmap (0x7B, 0x7B) +#pragma charmap (0x7C, 0x7C) +#pragma charmap (0x7D, 0x7D) +#pragma charmap (0x7E, 0x7E) +#pragma charmap (0x7F, 0x7F) + +#pragma charmap (0x80, 0xC0) +#pragma charmap (0x81, 0xC1) +#pragma charmap (0x82, 0xC2) +#pragma charmap (0x83, 0xC3) +#pragma charmap (0x84, 0xC4) +#pragma charmap (0x85, 0xC5) +#pragma charmap (0x86, 0xC6) +#pragma charmap (0x87, 0xC7) +#pragma charmap (0x88, 0xC8) +#pragma charmap (0x89, 0xC9) +#pragma charmap (0x8A, 0xCA) +#pragma charmap (0x8B, 0xCB) +#pragma charmap (0x8C, 0xCC) +#pragma charmap (0x8D, 0xCD) +#pragma charmap (0x8E, 0xCE) +#pragma charmap (0x8F, 0xCF) + +#pragma charmap (0x90, 0xD0) +#pragma charmap (0x91, 0xD1) +#pragma charmap (0x92, 0xD2) +#pragma charmap (0x93, 0xD3) +#pragma charmap (0x94, 0xD4) +#pragma charmap (0x95, 0xD5) +#pragma charmap (0x96, 0xD6) +#pragma charmap (0x97, 0xD7) +#pragma charmap (0x98, 0xD8) +#pragma charmap (0x99, 0xD9) +#pragma charmap (0x9A, 0xDA) +#pragma charmap (0x9B, 0xDB) +#pragma charmap (0x9C, 0xDC) +#pragma charmap (0x9D, 0xDD) +#pragma charmap (0x9E, 0xDE) +#pragma charmap (0x9F, 0xDF) + +#pragma charmap (0xA0, 0x80) +#pragma charmap (0xA1, 0x81) +#pragma charmap (0xA2, 0x82) +#pragma charmap (0xA3, 0x83) +#pragma charmap (0xA4, 0x84) +#pragma charmap (0xA5, 0x85) +#pragma charmap (0xA6, 0x86) +#pragma charmap (0xA7, 0x87) +#pragma charmap (0xA8, 0x88) +#pragma charmap (0xA9, 0x89) +#pragma charmap (0xAA, 0x8A) +#pragma charmap (0xAB, 0x8B) +#pragma charmap (0xAC, 0x8C) +#pragma charmap (0xAD, 0x8D) +#pragma charmap (0xAE, 0x8E) +#pragma charmap (0xAF, 0x8F) + +#pragma charmap (0xB0, 0x90) +#pragma charmap (0xB1, 0x91) +#pragma charmap (0xB2, 0x92) +#pragma charmap (0xB3, 0x93) +#pragma charmap (0xB4, 0x94) +#pragma charmap (0xB5, 0x95) +#pragma charmap (0xB6, 0x96) +#pragma charmap (0xB7, 0x97) +#pragma charmap (0xB8, 0x98) +#pragma charmap (0xB9, 0x99) +#pragma charmap (0xBA, 0x9A) +#pragma charmap (0xBB, 0x9B) +#pragma charmap (0xBC, 0x9C) +#pragma charmap (0xBD, 0x9D) +#pragma charmap (0xBE, 0x9E) +#pragma charmap (0xBF, 0x9F) + +#pragma charmap (0xC0, 0xA0) +#pragma charmap (0xC1, 0xA1) +#pragma charmap (0xC2, 0xA2) +#pragma charmap (0xC3, 0xA3) +#pragma charmap (0xC4, 0xA4) +#pragma charmap (0xC5, 0xA5) +#pragma charmap (0xC6, 0xA6) +#pragma charmap (0xC7, 0xA7) +#pragma charmap (0xC8, 0xA8) +#pragma charmap (0xC9, 0xA9) +#pragma charmap (0xCA, 0xAA) +#pragma charmap (0xCB, 0xAB) +#pragma charmap (0xCC, 0xAC) +#pragma charmap (0xCD, 0xAD) +#pragma charmap (0xCE, 0xAE) +#pragma charmap (0xCF, 0xAF) + +#pragma charmap (0xD0, 0xB0) +#pragma charmap (0xD1, 0xB1) +#pragma charmap (0xD2, 0xB2) +#pragma charmap (0xD3, 0xB3) +#pragma charmap (0xD4, 0xB4) +#pragma charmap (0xD5, 0xB5) +#pragma charmap (0xD6, 0xB6) +#pragma charmap (0xD7, 0xB7) +#pragma charmap (0xD8, 0xB8) +#pragma charmap (0xD9, 0xB9) +#pragma charmap (0xDA, 0xBA) +#pragma charmap (0xDB, 0xBB) +#pragma charmap (0xDC, 0xBC) +#pragma charmap (0xDD, 0xBD) +#pragma charmap (0xDE, 0xBE) +#pragma charmap (0xDF, 0xBF) + +#pragma charmap (0xE0, 0xE0) +#pragma charmap (0xE1, 0xE1) +#pragma charmap (0xE2, 0xE2) +#pragma charmap (0xE3, 0xE3) +#pragma charmap (0xE4, 0xE4) +#pragma charmap (0xE5, 0xE5) +#pragma charmap (0xE6, 0xE6) +#pragma charmap (0xE7, 0xE7) +#pragma charmap (0xE8, 0xE8) +#pragma charmap (0xE9, 0xE9) +#pragma charmap (0xEA, 0xEA) +#pragma charmap (0xEB, 0xEB) +#pragma charmap (0xEC, 0xEC) +#pragma charmap (0xED, 0xED) +#pragma charmap (0xEE, 0xEE) +#pragma charmap (0xEF, 0xEF) + +#pragma charmap (0xF0, 0xF0) +#pragma charmap (0xF1, 0xF1) +#pragma charmap (0xF2, 0xF2) +#pragma charmap (0xF3, 0xF3) +#pragma charmap (0xF4, 0xF4) +#pragma charmap (0xF5, 0xF5) +#pragma charmap (0xF6, 0xF6) +#pragma charmap (0xF7, 0xF7) +#pragma charmap (0xF8, 0xF8) +#pragma charmap (0xF9, 0xF9) +#pragma charmap (0xFA, 0xFA) +#pragma charmap (0xFB, 0xFB) +#pragma charmap (0xFC, 0xFC) +#pragma charmap (0xFD, 0xFD) +#pragma charmap (0xFE, 0xFE) +#pragma charmap (0xFF, 0xFF) + +/*****************************************************************************/ +/* */ +/* inttypes.h */ +/* */ +/* Format conversion of integer types */ +/* */ +/* */ +/* */ +/* (C) 2002-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* Note: This file is not fully ISO 9899-1999 compliant because cc65 lacks +** a 64 bit data types and is not able to return structs > 4 bytes. The +** declarations have been adjusted accordingly or left out. +*/ + + + +#ifndef _INTTYPES_H +#define _INTTYPES_H + + + +/* inttypes.h must always include stdint.h */ +#ifndef _STDINT_H +#include +#endif + + + +/* Standard functions */ +intmax_t __fastcall__ imaxabs (intmax_t val); +intmax_t __fastcall__ strtoimax (const char* nptr, char** endptr, int base); +uintmax_t __fastcall__ strtoumax (const char* nptr, char** endptr, int base); + + + +/* printf() macros for signed integers */ +#define PRId8 "d" +#define PRId16 "d" +#define PRId32 "ld" + +#define PRIdLEAST8 "d" +#define PRIdLEAST16 "d" +#define PRIdLEAST32 "ld" + +#define PRIdFAST8 "d" +#define PRIdFAST16 "d" +#define PRIdFAST32 "ld" + +#define PRIdMAX "ld" +#define PRIdPTR "d" + +#define PRIi8 "i" +#define PRIi16 "i" +#define PRIi32 "li" + +#define PRIiLEAST8 "i" +#define PRIiLEAST16 "i" +#define PRIiLEAST32 "li" + +#define PRIiFAST8 "i" +#define PRIiFAST16 "i" +#define PRIiFAST32 "li" + +#define PRIiMAX "li" +#define PRIiPTR "i" + +/* fprintf() macros for unsigned integers */ +#define PRIo8 "o" +#define PRIo16 "o" +#define PRIo32 "lo" + +#define PRIoLEAST8 "o" +#define PRIoLEAST16 "o" +#define PRIoLEAST32 "lo" + +#define PRIoFAST8 "o" +#define PRIoFAST16 "o" +#define PRIoFAST32 "lo" + +#define PRIoMAX "lo" +#define PRIoPTR "o" + +#define PRIu8 "u" +#define PRIu16 "u" +#define PRIu32 "lu" + +#define PRIuLEAST8 "u" +#define PRIuLEAST16 "u" +#define PRIuLEAST32 "lu" + +#define PRIuFAST8 "u" +#define PRIuFAST16 "u" +#define PRIuFAST32 "lu" + +#define PRIuMAX "lu" +#define PRIuPTR "u" + +#define PRIx8 "x" +#define PRIx16 "x" +#define PRIx32 "lx" + +#define PRIxLEAST8 "x" +#define PRIxLEAST16 "x" +#define PRIxLEAST32 "lx" + +#define PRIxFAST8 "x" +#define PRIxFAST16 "x" +#define PRIxFAST32 "lx" + +#define PRIxMAX "lx" +#define PRIxPTR "x" + +#define PRIX8 "X" +#define PRIX16 "X" +#define PRIX32 "lX" + +#define PRIXLEAST8 "X" +#define PRIXLEAST16 "X" +#define PRIXLEAST32 "lX" + +#define PRIXFAST8 "X" +#define PRIXFAST16 "X" +#define PRIXFAST32 "lX" + +#define PRIXMAX "lX" +#define PRIXPTR "X" + +/* fscanf() macros for signed integers */ +#define SCNd8 "hd" +#define SCNd16 "d" +#define SCNd32 "ld" + +#define SCNdLEAST8 "hd" +#define SCNdLEAST16 "d" +#define SCNdLEAST32 "ld" + +#define SCNdFAST8 "hd" +#define SCNdFAST16 "d" +#define SCNdFAST32 "ld" + +#define SCNdMAX "ld" +#define SCNdPTR "d" + +#define SCNi8 "hi" +#define SCNi16 "i" +#define SCNi32 "li" + +#define SCNiLEAST8 "hi" +#define SCNiLEAST16 "i" +#define SCNiLEAST32 "li" + +#define SCNiFAST8 "hi" +#define SCNiFAST16 "i" +#define SCNiFAST32 "li" + +#define SCNiMAX "li" +#define SCNiPTR "i" + +/* fscanf() macros for unsigned integers */ +#define SCNo8 "ho" +#define SCNo16 "o" +#define SCNo32 "lo" + +#define SCNoLEAST8 "ho" +#define SCNoLEAST16 "o" +#define SCNoLEAST32 "lo" + +#define SCNoFAST8 "ho" +#define SCNoFAST16 "o" +#define SCNoFAST32 "lo" + +#define SCNoMAX "lo" +#define SCNoPTR "o" + +#define SCNu8 "hu" +#define SCNu16 "u" +#define SCNu32 "lu" + +#define SCNuLEAST8 "hu" +#define SCNuLEAST16 "u" +#define SCNuLEAST32 "lu" + +#define SCNuFAST8 "hu" +#define SCNuFAST16 "u" +#define SCNuFAST32 "lu" + +#define SCNuMAX "lu" +#define SCNuPTR "u" + +#define SCNx8 "hx" +#define SCNx16 "x" +#define SCNx32 "lx" + +#define SCNxLEAST8 "hx" +#define SCNxLEAST16 "x" +#define SCNxLEAST32 "lx" + +#define SCNxFAST8 "hx" +#define SCNxFAST16 "x" +#define SCNxFAST32 "lx" + +#define SCNxMAX "lx" +#define SCNxPTR "x" + + + +/* End of inttypes.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* locale.h */ +/* */ +/* Localization */ +/* */ +/* */ +/* */ +/* (C) 1998-2005 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _LOCALE_H +#define _LOCALE_H + + + +/* NULL pointer */ +#ifndef _HAVE_NULL +#define NULL 0 +#define _HAVE_NULL +#endif + +/* Locale information constants */ +#define LC_ALL 0 +#define LC_COLLATE 1 +#define LC_CTYPE 2 +#define LC_MONETARY 3 +#define LC_NUMERIC 4 +#define LC_TIME 5 + +/* Struct containing locale settings */ +struct lconv { + char* currency_symbol; + char* decimal_point; + char* grouping; + char* int_curr_symbol; + char* mon_decimal_point; + char* mon_grouping; + char* mon_thousands_sep; + char* negative_sign; + char* positive_sign; + char* thousands_sep; + char frac_digits; + char int_frac_digits; + char n_cs_precedes; + char n_sep_by_space; + char n_sign_posn; + char p_cs_precedes; + char p_sep_by_space; + char p_sign_posn; +}; + +/* Function prototypes */ +struct lconv* localeconv (void); +char* __fastcall__ setlocale (int category, const char* locale); + + + +/* End of locale.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* tgi.h */ +/* */ +/* Tiny graphics interface */ +/* */ +/* */ +/* */ +/* (C) 2002-2013, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TGI_H +#define _TGI_H + + + +#ifndef _TGI_ERROR_H +#include +#endif + + + +/*****************************************************************************/ +/* Definitions */ +/*****************************************************************************/ + + + +/* Font constants for use with tgi_settextstyle */ +#define TGI_FONT_BITMAP 0 +#define TGI_FONT_VECTOR 1 + +/* Direction constants for use with tgi_settextstyle */ +#define TGI_TEXT_HORIZONTAL 0 +#define TGI_TEXT_VERTICAL 1 + +/* The name of the standard tgi driver for a platform */ +extern const char tgi_stddrv[]; + +/* The address of the static standard tgi driver for a platform */ +extern const void tgi_static_stddrv[]; + +/* A vector font definition */ +typedef struct tgi_vectorfont tgi_vectorfont; + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +void __fastcall__ tgi_load_driver (const char* name); +/* Load and install the given driver. */ + +void tgi_unload (void); +/* Uninstall, then unload the currently loaded driver. Will call tgi_done if +** necessary. +*/ + +void __fastcall__ tgi_install (void* driver); +/* Install an already loaded driver. */ + +void tgi_uninstall (void); +/* Uninstall the currently loaded driver but do not unload it. Will call +** tgi_done if necessary. +*/ + +void tgi_init (void); +/* Initialize the already loaded graphics driver. */ + +void tgi_done (void); +/* End graphics mode, switch back to text mode. Will NOT uninstall or unload +** the driver! +*/ + +const tgi_vectorfont* __fastcall__ tgi_load_vectorfont (const char* name); +/* Load a vector font into memory and return it. In case of errors, NULL is +** returned and an error is set, which can be retrieved using tgi_geterror. +** To use the font, it has to be installed using tgi_install_vectorfont. +*/ + +void __fastcall__ tgi_install_vectorfont (const tgi_vectorfont* font); +/* Install a vector font for use. More than one vector font can be loaded, +** but only one can be active. This function is used to tell which one. Call +** with a NULL pointer to uninstall the currently installed font. +*/ + +void __fastcall__ tgi_free_vectorfont (const tgi_vectorfont* font); +/* Free a vector font that was previously loaded into memory. */ + +unsigned char tgi_geterror (void); +/* Return the error code for the last operation. This will also clear the +** error. +*/ + +const char* __fastcall__ tgi_geterrormsg (unsigned char code); +/* Get an error message describing the error in code. */ + +void tgi_clear (void); +/* Clear the drawpage. */ + +unsigned tgi_getpagecount (void); +/* Returns the number of screen pages available. */ + +void __fastcall__ tgi_setviewpage (unsigned char page); +/* Set the visible page. Will set an error if the page is not available. */ + +void __fastcall__ tgi_setdrawpage (unsigned char page); +/* Set the drawable page. Will set an error if the page is not available. */ + +unsigned char tgi_getcolorcount (void); +/* Get the number of available colors. */ + +unsigned char tgi_getmaxcolor (void); +/* Return the maximum supported color number (the number of colors would +** then be getmaxcolor()+1). +*/ + +void __fastcall__ tgi_setcolor (unsigned char color); +/* Set the current drawing color. */ + +unsigned char tgi_getcolor (void); +/* Return the current drawing color. */ + +void __fastcall__ tgi_setpalette (const unsigned char* palette); +/* Set the palette (not available with all drivers/hardware). palette is +** a pointer to as many entries as there are colors. +*/ + +const unsigned char* tgi_getpalette (void); +/* Return the current palette. */ + +const unsigned char* tgi_getdefpalette (void); +/* Return the default palette. */ + +unsigned tgi_getxres (void); +/* Return the resolution in X direction. */ + +unsigned tgi_getmaxx (void); +/* Return the maximum x coordinate. The resolution in x direction is +** getmaxx() + 1 +*/ + +unsigned tgi_getyres (void); +/* Return the resolution in Y direction. */ + +unsigned tgi_getmaxy (void); +/* Return the maximum y coordinate. The resolution in y direction is +** getmaxy() + 1 +*/ + +unsigned tgi_getaspectratio (void); +/* Returns the aspect ratio for the loaded driver. The aspect ratio is an +** 8.8 fixed point value. +*/ + +void __fastcall__ tgi_setaspectratio (unsigned aspectratio); +/* Set a new aspect ratio for the loaded driver. The aspect ratio is an +** 8.8 fixed point value. +*/ + +unsigned char __fastcall__ tgi_getpixel (int x, int y); +/* Get the color value of a pixel. */ + +void __fastcall__ tgi_setpixel (int x, int y); +/* Plot a pixel in the current drawing color. */ + +void __fastcall__ tgi_gotoxy (int x, int y); +/* Set the graphics cursor to the given position. */ + +void __fastcall__ tgi_line (int x1, int y1, int x2, int y2); +/* Draw a line in the current drawing color. The graphics cursor will +** be set to x2/y2 by this call. +*/ + +void __fastcall__ tgi_lineto (int x2, int y2); +/* Draw a line in the current drawing color from the graphics cursor to the +** new end point. The graphics cursor will be updated to x2/y2. +*/ + +void __fastcall__ tgi_circle (int x, int y, unsigned char radius); +/* Draw a circle in the current drawing color. */ + +void __fastcall__ tgi_ellipse (int x, int y, unsigned char rx, unsigned char ry); +/* Draw a full ellipse with center at x/y and radii rx/ry using the current +** drawing color. +*/ + +void __fastcall__ tgi_arc (int x, int y, unsigned char rx, unsigned char ry, + unsigned sa, unsigned ea); +/* Draw an ellipse arc with center at x/y and radii rx/ry using the current +** drawing color. The arc covers the angle between sa and ea (startangle and +** endangle), which must be in the range 0..360 (otherwise the function may +** bevave unextectedly). +*/ + +void __fastcall__ tgi_pieslice (int x, int y, unsigned char rx, unsigned char ry, + unsigned sa, unsigned ea); +/* Draw an ellipse pie slice with center at x/y and radii rx/ry using the +** current drawing color. The pie slice covers the angle between sa and ea +** (startangle and endangle), which must be in the range 0..360 (otherwise the +** function may behave unextectedly). +*/ + +void __fastcall__ tgi_bar (int x1, int y1, int x2, int y2); +/* Draw a bar (a filled rectangle) using the current color. */ + +void __fastcall__ tgi_settextdir (unsigned char dir); +/* Set the direction for text output. dir is one of the TGI_TEXT_XXX +** constants. +*/ + +void __fastcall__ tgi_settextscale (unsigned width, unsigned height); +/* Set the scaling for text output. The scaling factors for width and height +** are 8.8 fixed point values. This means that $100 = 1 $200 = 2 etc. +*/ + +void __fastcall__ tgi_settextstyle (unsigned width, unsigned height, + unsigned char dir, unsigned char font); +/* Set the style for text output. The scaling factors for width and height +** are 8.8 fixed point values. This means that $100 = 1 $200 = 2 etc. +** dir is one of the TGI_TEXT_XXX constants. font is one of the TGI_FONT_XXX +** constants. +*/ + +unsigned __fastcall__ tgi_gettextwidth (const char* s); +/* Calculate the width of the text in pixels according to the current text +** style. +*/ + +unsigned __fastcall__ tgi_gettextheight (const char* s); +/* Calculate the height of the text in pixels according to the current text +** style. +*/ + +void __fastcall__ tgi_outtext (const char* s); +/* Output text at the current graphics cursor position. The graphics cursor +** is moved to the end of the text. +*/ + +void __fastcall__ tgi_outtextxy (int x, int y, const char* s); +/* Output text at the given cursor position. The graphics cursor is moved to +** the end of the text. +*/ + +unsigned __fastcall__ tgi_ioctl (unsigned char code, void* data); +/* Call the driver specific control function. What this function does for +** a specific code depends on the driver. The driver will set an error +** for unknown codes or values. +*/ + +int __fastcall__ tgi_imulround (int rhs, int lhs); +/* Helper function for functions using sine/cosine: Multiply two values, one +** being an 8.8 fixed point one, and return the rounded and scaled result. +*/ + + + +/* End of tgi.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* cbm_filetype.h */ +/* */ +/* Definitions for CBM file types */ +/* */ +/* */ +/* */ +/* (C) 2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CBM_FILETYPE_H +#define _CBM_FILETYPE_H + + + +/* Check for errors */ +#if !defined(__CBM__) +# error This module may be used only when compiling for CBM machines! +#endif + + + +/*****************************************************************************/ +/* Definitions */ +/*****************************************************************************/ + + + +/* CBM FILE TYPES. The definitions are used within standard headers, so we +** be careful with identifiers in the user name space. +** "Regular" files have a special bit set so it's easier to pick them out. +*/ +#define _CBM_T_REG 0x10U /* Bit set for regular files */ +#define _CBM_T_SEQ 0x10U +#define _CBM_T_PRG 0x11U +#define _CBM_T_USR 0x12U +#define _CBM_T_REL 0x13U +#define _CBM_T_VRP 0x14U /* Vorpal fast-loadable format */ +#define _CBM_T_DEL 0x00U +#define _CBM_T_CBM 0x01U /* 1581 sub-partition */ +#define _CBM_T_DIR 0x02U /* IDE64 and CMD sub-directory */ +#define _CBM_T_LNK 0x03U /* IDE64 soft-link */ +#define _CBM_T_OTHER 0x04U /* File-type not recognized */ +#define _CBM_T_HEADER 0x05U /* Disk header / title */ + +#if __CC65_STD__ == __CC65_STD_CC65__ +/* Allow for names without leading underscores */ +#define CBM_T_DEL _CBM_T_DEL +#define CBM_T_SEQ _CBM_T_SEQ +#define CBM_T_PRG _CBM_T_PRG +#define CBM_T_USR _CBM_T_USR +#define CBM_T_REL _CBM_T_REL +#define CBM_T_CBM _CBM_T_CBM +#define CBM_T_DIR _CBM_T_DIR +#define CBM_T_LNK _CBM_T_LNK +#define CBM_T_VRP _CBM_T_VRP +#define CBM_T_OTHER _CBM_T_OTHER +#define CBM_T_HEADER _CBM_T_HEADER +#endif + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned char __fastcall__ _cbm_filetype (unsigned char c); +/* Map the start character for a file type to one of the file types above. +** Note: 'd' will always mapped to CBM_T_DEL. The calling function has to +** look at the following character to determine if the file type is actually +** CBM_T_DIR. +** This is a function used by the implementation. There is usually no need +** to call it from user code. +*/ + + + +/* End of cbm_filetype.h */ +#endif + + +/*****************************************************************************/ +/* */ +/* _6545.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __6545_H +#define __6545_H + + + +/* Define a structure with the 6545 register offsets */ +struct __6545 { + unsigned char ctrl; /* Control register */ + unsigned char data; /* Data register */ +}; + + + +/* End of _6545.h */ +#endif + + + +/* + Supreme GEOS header file + includes all other headers + + Maciej 'YTM/Elysium' Witkowiak, 27.10.1999 +*/ + + + +#ifndef _GEOS_H +#define _GEOS_H + + + +/* Check for errors */ +#if !defined(__GEOS__) +# error This module may only be used when compiling for GEOS! +#endif + + + +#ifndef _GCONST_H +#include +#endif + +#ifndef _GSTRUCT_H +#include +#endif + +#ifndef _GSYM_H +#include +#endif + +#ifndef _GDISK_H +#include +#endif + +#ifndef _GFILE_H +#include +#endif + +#ifndef _GPROCESS_H +#include +#endif + +#ifndef _GGRAPH_H +#include +#endif + +#ifndef _GMENU_H +#include +#endif + +#ifndef _GSPRITE_H +#include +#endif + +#ifndef _GMEMORY_H +#include +#endif + +#ifndef _GSYS_H +#include +#endif + +#ifndef _GDLGBOX_H +#include +#endif + + +#define CH_ULCORNER '+' +#define CH_URCORNER '+' +#define CH_LLCORNER '+' +#define CH_LRCORNER '+' +#define CH_TTEE '+' +#define CH_RTEE '+' +#define CH_BTEE '+' +#define CH_LTEE '+' +#define CH_CROSS '+' + +#define CH_F1 KEY_F1 +#define CH_F2 KEY_F2 +#define CH_F3 KEY_F3 +#define CH_F4 KEY_F4 +#define CH_F5 KEY_F5 +#define CH_F6 KEY_F6 +#define CH_F7 KEY_F7 +#define CH_F8 KEY_F8 + +#define CH_CURS_UP KEY_UP +#define CH_CURS_DOWN KEY_DOWN +#define CH_CURS_LEFT KEY_LEFT +#define CH_CURS_RIGHT KEY_RIGHT +#define CH_DEL KEY_DELETE +#define CH_INS KEY_INSERT +#define CH_ENTER KEY_ENTER +#define CH_STOP KEY_STOP +#define CH_ESC KEY_ESC + +#define COLOR_BLACK BLACK +#define COLOR_WHITE WHITE +#define COLOR_RED RED +#define COLOR_CYAN CYAN +#define COLOR_VIOLET PURPLE +#define COLOR_PURPLE PURPLE +#define COLOR_GREEN GREEN +#define COLOR_BLUE BLUE +#define COLOR_YELLOW YELLOW +#define COLOR_ORANGE ORANGE +#define COLOR_BROWN BROWN +#define COLOR_LIGHTRED LTRED +#define COLOR_GRAY1 DKGREY +#define COLOR_GRAY2 MEDGREY +#define COLOR_LIGHTGREEN LTGREEN +#define COLOR_LIGHTBLUE LTBLUE +#define COLOR_GRAY3 LTGREY + +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_WHITE COLOR_WHITE +#define TGI_COLOR_RED COLOR_RED +#define TGI_COLOR_CYAN COLOR_CYAN +#define TGI_COLOR_VIOLET COLOR_VIOLET +#define TGI_COLOR_PURPLE COLOR_PURPLE +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_ORANGE COLOR_ORANGE +#define TGI_COLOR_BROWN COLOR_BROWN +#define TGI_COLOR_LIGHTRED COLOR_LIGHTRED +#define TGI_COLOR_GRAY1 COLOR_GRAY1 +#define TGI_COLOR_GRAY2 COLOR_GRAY2 +#define TGI_COLOR_LIGHTGREEN COLOR_LIGHTGREEN +#define TGI_COLOR_LIGHTBLUE COLOR_LIGHTBLUE +#define TGI_COLOR_GRAY3 COLOR_GRAY3 + + +/* End of geos.h */ +#endif +/*****************************************************************************/ +/* */ +/* conio.h */ +/* */ +/* Direct console I/O */ +/* */ +/* */ +/* */ +/* (C) 1998-2007 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* +** This is the direct console interface for cc65. I do not like the function +** names very much, but the first version started as a rewrite of Borland's +** conio, and, even if the interface has changed, the names did not. +** +** The interface does direct screen I/O, so it is fast enough for most +** programs. I did not implement text windows, since many applications do +** not need them and should not pay for the additional overhead. It should +** be easy to add text windows on a higher level if needed, +** +** Most routines do not check the parameters. This may be unfortunate but is +** also related to speed. The coordinates are always 0/0 based. +*/ + + + +#ifndef _CONIO_H +#define _CONIO_H + + + +#if !defined(_STDARG_H) +# include +#endif + +/* Include the correct machine-specific file */ +#if defined(__APPLE2ENH__) +# include +#elif defined(__APPLE2__) +# include +#elif defined(__ATARI__) +# include +#elif defined(__ATMOS__) +# include +#elif defined(__CBM__) +# include +#elif defined(__GAMATE__) +# include +#elif defined(__GEOS__) +# include +#elif defined(__LUNIX__) +# include +#elif defined(__LYNX__) +# include +#elif defined(__NES__) +# include +#elif defined(__OSIC1P__) +# include +#elif defined(__PCE__) +# include +#endif + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +void clrscr (void); +/* Clear the whole screen and put the cursor into the top left corner */ + +unsigned char kbhit (void); +/* Return true if there's a key waiting, return false if not */ + +void __fastcall__ gotox (unsigned char x); +/* Set the cursor to the specified X position, leave the Y position untouched */ + +void __fastcall__ gotoy (unsigned char y); +/* Set the cursor to the specified Y position, leave the X position untouched */ + +void __fastcall__ gotoxy (unsigned char x, unsigned char y); +/* Set the cursor to the specified position */ + +unsigned char wherex (void); +/* Return the X position of the cursor */ + +unsigned char wherey (void); +/* Return the Y position of the cursor */ + +void __fastcall__ cputc (char c); +/* Output one character at the current cursor position */ + +void __fastcall__ cputcxy (unsigned char x, unsigned char y, char c); +/* Same as "gotoxy (x, y); cputc (c);" */ + +void __fastcall__ cputs (const char* s); +/* Output a NUL-terminated string at the current cursor position */ + +void __fastcall__ cputsxy (unsigned char x, unsigned char y, const char* s); +/* Same as "gotoxy (x, y); puts (s);" */ + +int cprintf (const char* format, ...); +/* Like printf(), but uses direct screen output */ + +int __fastcall__ vcprintf (const char* format, va_list ap); +/* Like vprintf(), but uses direct screen output */ + +char cgetc (void); +/* Return a character from the keyboard. If there is no character available, +** the function waits until the user does press a key. If cursor is set to +** 1 (see below), a blinking cursor is displayed while waiting. +*/ + +int cscanf (const char* format, ...); +/* Like scanf(), but uses direct keyboard input */ + +int __fastcall__ vcscanf (const char* format, va_list ap); +/* Like vscanf(), but uses direct keyboard input */ + +unsigned char __fastcall__ cursor (unsigned char onoff); +/* If onoff is 1, a cursor is displayed when waiting for keyboard input. If +** onoff is 0, the cursor is hidden when waiting for keyboard input. The +** function returns the old cursor setting. +*/ + +unsigned char __fastcall__ revers (unsigned char onoff); +/* Enable/disable reverse character display. This may not be supported by +** the output device. Return the old setting. +*/ + +unsigned char __fastcall__ textcolor (unsigned char color); +/* Set the color for text output. The old color setting is returned. */ + +unsigned char __fastcall__ bgcolor (unsigned char color); +/* Set the color for the background. The old color setting is returned. */ + +unsigned char __fastcall__ bordercolor (unsigned char color); +/* Set the color for the border. The old color setting is returned. */ + +void __fastcall__ chline (unsigned char length); +/* Output a horizontal line with the given length starting at the current +** cursor position. +*/ + +void __fastcall__ chlinexy (unsigned char x, unsigned char y, unsigned char length); +/* Same as "gotoxy (x, y); chline (length);" */ + +void __fastcall__ cvline (unsigned char length); +/* Output a vertical line with the given length at the current cursor +** position. +*/ + +void __fastcall__ cvlinexy (unsigned char x, unsigned char y, unsigned char length); +/* Same as "gotoxy (x, y); cvline (length);" */ + +void __fastcall__ cclear (unsigned char length); +/* Clear part of a line (write length spaces). */ + +void __fastcall__ cclearxy (unsigned char x, unsigned char y, unsigned char length); +/* Same as "gotoxy (x, y); cclear (length);" */ + +void __fastcall__ screensize (unsigned char* x, unsigned char* y); +/* Return the current screen size. */ + +void __fastcall__ cputhex8 (unsigned char val); +void __fastcall__ cputhex16 (unsigned val); +/* These shouldn't be here... */ + + + +/*****************************************************************************/ +/* Macros */ +/*****************************************************************************/ + + + +/* On some platforms, functions are not available or are dummys. To suppress +** the call to these functions completely, the platform header files may +** define macros for these functions that start with an underline. If such a +** macro exists, a new macro is defined here, that expands to the one with the +** underline. The reason for this two stepped approach is that it is sometimes +** necessary to take the address of the function, which is not possible when +** using a macro. Since the function prototype is still present, #undefining +** the macro will give access to the actual function. +*/ + +#if defined(_textcolor) +# define textcolor(x) _textcolor(x) +#endif +#if defined(_bgcolor) +# define bgcolor(x) _bgcolor(x) +#endif +#if defined(_bordercolor) +# define bordercolor(x) _bordercolor(x) +#endif + + + +/* End of conio.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* c128.h */ +/* */ +/* C128 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2013, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _C128_H +#define _C128_H + + + +/* Check for errors */ +#if !defined(__C128__) +# error This module may only be used when compiling for the C128! +#endif + + + +/* Additional key defines */ +#define CH_F1 133 +#define CH_F2 137 +#define CH_F3 134 +#define CH_F4 138 +#define CH_F5 135 +#define CH_F6 139 +#define CH_F7 136 +#define CH_F8 140 + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + +/* TGI color defines */ +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_WHITE COLOR_WHITE +#define TGI_COLOR_RED COLOR_RED +#define TGI_COLOR_CYAN COLOR_CYAN +#define TGI_COLOR_VIOLET COLOR_VIOLET +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_ORANGE COLOR_ORANGE +#define TGI_COLOR_BROWN COLOR_BROWN +#define TGI_COLOR_LIGHTRED COLOR_LIGHTRED +#define TGI_COLOR_GRAY1 COLOR_GRAY1 +#define TGI_COLOR_GRAY2 COLOR_GRAY2 +#define TGI_COLOR_LIGHTGREEN COLOR_LIGHTGREEN +#define TGI_COLOR_LIGHTBLUE COLOR_LIGHTBLUE +#define TGI_COLOR_GRAY3 COLOR_GRAY3 + +/* Video mode defines */ +#define VIDEOMODE_40x25 0x00 +#define VIDEOMODE_80x25 0x80 +#define VIDEOMODE_40COL VIDEOMODE_40x25 +#define VIDEOMODE_80COL VIDEOMODE_80x25 + + + +/* Define hardware */ +#include <_vic2.h> +#define VIC (*(struct __vic2*)0xD000) + +#include <_sid.h> +#define SID (*(struct __sid*)0xD400) + +#include <_vdc.h> +#define VDC (*(struct __vdc*)0xD600) + +#include <_6526.h> +#define CIA1 (*(struct __6526*)0xDC00) +#define CIA2 (*(struct __6526*)0xDD00) + + + +/* Define special memory areas */ +#define COLOR_RAM ((unsigned char*)0xD800) + + + +/* The addresses of the static drivers */ +extern void c128_georam_emd[]; +extern void c128_ram_emd[]; +extern void c128_ram2_emd[]; +extern void c128_ramcart_emd[]; +extern void c128_reu_emd[]; +extern void c128_vdc_emd[]; +extern void c128_ptvjoy_joy[]; +extern void c128_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void c128_1351_mou[]; /* Referred to by mouse_static_stddrv[] */ +extern void c128_joy_mou[]; +extern void c128_inkwell_mou[]; +extern void c128_pot_mou[]; +extern void c128_swlink_ser[]; +extern void c128_vdc_tgi[]; /* Referred to by tgi_static_stddrv[] */ +extern void c128_vdc2_tgi[]; + + + +unsigned __fastcall__ videomode (unsigned Mode); +/* Set the video mode, return the old mode. Call with one of the VIDEOMODE_xx +** constants. +*/ + +void toggle_videomode (void); +/* Toggle the video mode between 40 and 80 chars (calls SWAPPER). +** THIS FUNCTION IS DEPRECATED, please use videomode instead! +*/ + +void c64mode (void); +/* Switch the C128 into C64 mode. Note: This function will not return! */ + +void fast (void); +/* Switch the CPU into 2MHz mode. Note: This will disable video when in +** 40 column mode. +*/ + +void slow (void); +/* Switch the CPU into 1MHz mode. */ + + + +/* End of c128.h */ +#endif +/*****************************************************************************/ +/* */ +/* pen.h */ +/* */ +/* Lightpen API */ +/* */ +/* */ +/* This software is provided "as-is", without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated, but is not required. */ +/* 2. Altered source versions must be marked plainly as such; and, must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _PEN_H +#define _PEN_H + + + +/*****************************************************************************/ +/* Declarations */ +/*****************************************************************************/ + + + +/* A program optionally can set this pointer to a function that gives +** a calibration value to a driver. If this pointer isn't NULL, +** then a driver that wants a value can call that function. +** pen_adjuster must be set before the driver is installed. +*/ +extern void __fastcall__ (*pen_adjuster) (unsigned char *pValue); + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +void __fastcall__ pen_calibrate (unsigned char *XOffset); +/* Ask the user to help to calibrate a lightpen. Changes the screen! +** A pointer to this function can be put into pen_adjuster. +*/ + +void __fastcall__ pen_adjust (const char *filename); +/* Get a lightpen calibration value from a file if it exists. Otherwise, call +** pen_calibrate() to create a value; then, write it into a file, so that it +** will be available at the next time that the lightpen is used. +** Might change the screen. +** pen_adjust() is optional; if you want to use its feature, +** then it must be called before a driver is installed. +** Note: This function merely saves the file-name pointer, and sets +** the pen_adjuster pointer. The file will be read only when a driver +** is installed, and only if that driver wants to be calibrated. +*/ + + + +/* End of pen.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* c64.h */ +/* */ +/* C64 system-specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2013 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _C64_H +#define _C64_H + + + +/* Check for errors */ +#if !defined(__C64__) +# error This module may only be used when compiling for the C64! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Additional key defines */ +#define CH_F1 133 +#define CH_F2 137 +#define CH_F3 134 +#define CH_F4 138 +#define CH_F5 135 +#define CH_F6 139 +#define CH_F7 136 +#define CH_F8 140 + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_PURPLE COLOR_VIOLET +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + +/* TGI color defines */ +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_WHITE COLOR_WHITE +#define TGI_COLOR_RED COLOR_RED +#define TGI_COLOR_CYAN COLOR_CYAN +#define TGI_COLOR_VIOLET COLOR_VIOLET +#define TGI_COLOR_PURPLE COLOR_PURPLE +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_ORANGE COLOR_ORANGE +#define TGI_COLOR_BROWN COLOR_BROWN +#define TGI_COLOR_LIGHTRED COLOR_LIGHTRED +#define TGI_COLOR_GRAY1 COLOR_GRAY1 +#define TGI_COLOR_GRAY2 COLOR_GRAY2 +#define TGI_COLOR_LIGHTGREEN COLOR_LIGHTGREEN +#define TGI_COLOR_LIGHTBLUE COLOR_LIGHTBLUE +#define TGI_COLOR_GRAY3 COLOR_GRAY3 + +/* Define hardware */ +#include <_vic2.h> +#define VIC (*(struct __vic2*)0xD000) + +#include <_sid.h> +#define SID (*(struct __sid*)0xD400) + +#include <_6526.h> +#define CIA1 (*(struct __6526*)0xDC00) +#define CIA2 (*(struct __6526*)0xDD00) + +/* Define special memory areas */ +#define COLOR_RAM ((unsigned char*)0xD800) + +/* Return codes for get_ostype */ +#define C64_OS_US 0xAA /* US version */ +#define C64_OS_PET64 0x64 /* PET 64 */ +#define C64_OS_SX64 0x43 /* SX-64 */ +#define C64_EU_NEW 0x03 +#define C64_EU_OLD 0x00 +#define C64_DTV 0xFF /* C64 DTV */ + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void c64_c256k_emd[]; +extern void c64_dqbb_emd[]; +extern void c64_georam_emd[]; +extern void c64_isepic_emd[]; +extern void c64_ram_emd[]; +extern void c64_ramcart_emd[]; +extern void c64_reu_emd[]; +extern void c64_vdc_emd[]; +extern void dtv_himem_emd[]; +extern void c64_hitjoy_joy[]; +extern void c64_numpad_joy[]; +extern void c64_ptvjoy_joy[]; +extern void c64_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void c64_1351_mou[]; /* Referred to by mouse_static_stddrv[] */ +extern void c64_joy_mou[]; +extern void c64_inkwell_mou[]; +extern void c64_pot_mou[]; +extern void c64_swlink_ser[]; +extern void c64_hi_tgi[]; /* Referred to by tgi_static_stddrv[] */ + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned char get_ostype (void); +/* Get the ROM version. Returns one of the C64_OS_xxx codes. */ + + + +/* End of c64.h */ +#endif +/*****************************************************************************/ +/* */ +/* atari5200.h */ +/* */ +/* Atari 5200 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2014 Christian Groessler */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ATARI5200_H +#define _ATARI5200_H + + + +/* Check for errors */ +#if !defined(__ATARI5200__) +# error This module may only be used when compiling for the Atari 5200! +#endif + +/* no support for dynamically loadable drivers */ +#define DYN_DRV 0 + +/* the addresses of the static drivers */ +extern void atr5200std_joy[]; /* referred to by joy_static_stddrv[] */ + +/* make GTIA color value */ +#define _gtia_mkcolor(hue,lum) (((hue) << 4) | ((lum) << 1)) + +/* luminance values go from 0 (black) to 7 (white) */ + +/* hue values */ +#define HUE_GREY 0 +#define HUE_GOLD 1 +#define HUE_GOLDORANGE 2 +#define HUE_REDORANGE 3 +#define HUE_ORANGE 4 +#define HUE_MAGENTA 5 +#define HUE_PURPLE 6 +#define HUE_BLUE 7 +#define HUE_BLUE2 8 +#define HUE_CYAN 9 +#define HUE_BLUEGREEN 10 +#define HUE_BLUEGREEN2 11 +#define HUE_GREEN 12 +#define HUE_YELLOWGREEN 13 +#define HUE_YELLOW 14 +#define HUE_YELLOWRED 15 + +/* Color defines, similar to c64 colors (untested) */ +#define COLOR_BLACK _gtia_mkcolor(HUE_GREY,0) +#define COLOR_WHITE _gtia_mkcolor(HUE_GREY,7) +#define COLOR_RED _gtia_mkcolor(HUE_REDORANGE,1) +#define COLOR_CYAN _gtia_mkcolor(HUE_CYAN,3) +#define COLOR_VIOLET _gtia_mkcolor(HUE_PURPLE,4) +#define COLOR_GREEN _gtia_mkcolor(HUE_GREEN,2) +#define COLOR_BLUE _gtia_mkcolor(HUE_BLUE,2) +#define COLOR_YELLOW _gtia_mkcolor(HUE_YELLOW,7) +#define COLOR_ORANGE _gtia_mkcolor(HUE_ORANGE,5) +#define COLOR_BROWN _gtia_mkcolor(HUE_YELLOW,2) +#define COLOR_LIGHTRED _gtia_mkcolor(HUE_REDORANGE,6) +#define COLOR_GRAY1 _gtia_mkcolor(HUE_GREY,2) +#define COLOR_GRAY2 _gtia_mkcolor(HUE_GREY,3) +#define COLOR_LIGHTGREEN _gtia_mkcolor(HUE_GREEN,6) +#define COLOR_LIGHTBLUE _gtia_mkcolor(HUE_BLUE,6) +#define COLOR_GRAY3 _gtia_mkcolor(HUE_GREY,5) + +/* get_tv return values */ +#define AT_NTSC 0 +#define AT_PAL 1 + +/* Define hardware */ +#include <_gtia.h> +#define GTIA_READ (*(struct __gtia_read*)0xC000) +#define GTIA_WRITE (*(struct __gtia_write*)0xC000) + +#include <_pokey.h> +#define POKEY_READ (*(struct __pokey_read*)0xE800) +#define POKEY_WRITE (*(struct __pokey_write*)0xE800) + +#include <_antic.h> +#define ANTIC (*(struct __antic*)0xD400) + +/* End of atari5200.h */ +#endif /* #ifndef _ATARI5200_H */ +/*****************************************************************************/ +/* */ +/* cbm264.h */ +/* */ +/* System specific definitions for the C16, C116 and Plus/4 */ +/* */ +/* */ +/* */ +/* (C) 1998-2003 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CBM264_H +#define _CBM264_H + + + +/* Check for errors */ +#if !defined(__C16__) +# error This module may only be used when compiling for the Plus/4 or C16! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Additional key defines */ +#define CH_F1 133 +#define CH_F2 137 +#define CH_F3 134 +#define CH_F4 138 +#define CH_F5 135 +#define CH_F6 139 +#define CH_F7 136 +#define CH_F8 140 + + + +/* Color attributes */ +#define CATTR_LUMA0 0x00 +#define CATTR_LUMA1 0x10 +#define CATTR_LUMA2 0x20 +#define CATTR_LUMA3 0x30 +#define CATTR_LUMA4 0x40 +#define CATTR_LUMA5 0x50 +#define CATTR_LUMA6 0x60 +#define CATTR_LUMA7 0x70 +#define CATTR_BLINK 0x80 + +/* Base colors */ +#define BCOLOR_BLACK 0x00 +#define BCOLOR_WHITE 0x01 +#define BCOLOR_RED 0x02 +#define BCOLOR_CYAN 0x03 +#define BCOLOR_VIOLET 0x04 +#define BCOLOR_PURPLE BCOLOR_VIOLET +#define BCOLOR_GREEN 0x05 +#define BCOLOR_BLUE 0x06 +#define BCOLOR_YELLOW 0x07 +#define BCOLOR_ORANGE 0x08 +#define BCOLOR_BROWN 0x09 +#define BCOLOR_LEMON 0x0A /* What's that color? */ +#define BCOLOR_LIGHTVIOLET 0x0B +#define BCOLOR_BLUEGREEN 0x0C +#define BCOLOR_LIGHTBLUE 0x0D +#define BCOLOR_DARKBLUE 0x0E +#define BCOLOR_LIGHTGREEN 0x0F + +/* Now try to mix up a C64/C128 compatible palette */ +#define COLOR_BLACK (BCOLOR_BLACK) +#define COLOR_WHITE (BCOLOR_WHITE | CATTR_LUMA7) +#define COLOR_RED (BCOLOR_RED | CATTR_LUMA4) +#define COLOR_CYAN (BCOLOR_CYAN | CATTR_LUMA7) +#define COLOR_VIOLET (BCOLOR_VIOLET | CATTR_LUMA7) +#define COLOR_PURPLE COLOR_VIOLET +#define COLOR_GREEN (BCOLOR_GREEN | CATTR_LUMA7) +#define COLOR_BLUE (BCOLOR_BLUE | CATTR_LUMA7) +#define COLOR_YELLOW (BCOLOR_YELLOW | CATTR_LUMA7) +#define COLOR_ORANGE (BCOLOR_ORANGE | CATTR_LUMA7) +#define COLOR_BROWN (BCOLOR_BROWN | CATTR_LUMA7) +#define COLOR_LIGHTRED (BCOLOR_RED | CATTR_LUMA7) +#define COLOR_GRAY1 (BCOLOR_WHITE | CATTR_LUMA1) +#define COLOR_GRAY2 (BCOLOR_WHITE | CATTR_LUMA3) +#define COLOR_LIGHTGREEN (BCOLOR_LIGHTGREEN | CATTR_LUMA7) +#define COLOR_LIGHTBLUE (BCOLOR_LIGHTBLUE | CATTR_LUMA7) +#define COLOR_GRAY3 (BCOLOR_WHITE | CATTR_LUMA5) + +/* Define hardware */ +#include <_ted.h> +#define TED (*(struct __ted*)0xFF00) + +/* Define special memory areas */ +#define COLOR_RAM ((unsigned char*)0x0800) + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* End of cbm264.h */ +#endif + + + + +/*****************************************************************************/ +/* */ +/* signal.h */ +/* */ +/* Signal handling definitions */ +/* */ +/* */ +/* */ +/* (C) 2002-2005, Ullrich von Bassewitz */ +/* Römerstraße 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _SIGNAL_H +#define _SIGNAL_H + + + +/* sig_atomic_t */ +typedef unsigned char sig_atomic_t; + +/* Type of a signal handler */ +typedef void __fastcall__ (*__sigfunc) (int); + +/* Functions that implement SIG_IGN and SIG_DFL */ +void __fastcall__ _sig_ign (int); +void __fastcall__ _sig_dfl (int); + +/* Standard signal handling functions */ +#define SIG_DFL _sig_dfl +#define SIG_IGN _sig_ign +#define SIG_ERR ((__sigfunc) 0x0000) + +/* Signal numbers */ +#define SIGABRT 0 +#define SIGFPE 1 +#define SIGILL 2 +#define SIGINT 3 +#define SIGSEGV 4 +#define SIGTERM 5 + +/* Function declarations */ +__sigfunc __fastcall__ signal (int sig, __sigfunc func); +int __fastcall__ raise (int sig); + + + +/* End of signal.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* cc65.h */ +/* */ +/* Target independent but cc65 specific utility functions */ +/* */ +/* */ +/* */ +/* (C) 2009-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CC65_H +#define _CC65_H + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +long __fastcall__ cc65_idiv32by16r16 (long rhs, int lhs); +/* Divide a 32 bit signed value by a 16 bit signed value yielding a 16 +** bit result and a 16 bit remainder. The former is returned in the lower 16 +** bit of the result, the latter in the upper. If you don't need the +** remainder, just assign (or cast) to an int. +*/ + +unsigned long __fastcall__ cc65_udiv32by16r16 (unsigned long rhs, unsigned lhs); +/* Divide a 32 bit unsigned value by a 16 bit unsigned value yielding a 16 +** bit result and a 16 bit remainder. The former is returned in the lower 16 +** bit of the result, the latter in the upper. If you don't need the +** remainder, just assign (or cast) to an unsigned. +*/ + +int __fastcall__ cc65_imul8x8r16 (signed char lhs, signed char rhs); +/* Multiplicate two signed 8 bit to yield an signed 16 bit result */ + +long __fastcall__ cc65_imul16x16r32 (int lhs, int rhs); +/* Multiplicate two signed 16 bit to yield a signed 32 bit result */ + +unsigned __fastcall__ cc65_umul8x8r16 (unsigned char lhs, unsigned char rhs); +/* Multiplicate two unsigned 8 bit to yield an unsigned 16 bit result */ + +unsigned long __fastcall__ cc65_umul16x8r32 (unsigned lhs, unsigned char rhs); +/* Multiplicate an unsigned 16 bit by an unsigned 8 bit number yielding a 24 +** bit unsigned result that is extended to 32 bits for easier handling from C. +*/ + +unsigned long __fastcall__ cc65_umul16x16r32 (unsigned lhs, unsigned rhs); +/* Multiplicate two unsigned 16 bit to yield an unsigned 32 bit result */ + +int __fastcall__ cc65_sin (unsigned x); +/* Return the sine of the argument, which must be in range 0..360. The result +** is in 8.8 fixed point format, which means that 1.0 = $100 and -1.0 = $FF00. +*/ + +int __fastcall__ cc65_cos (unsigned x); +/* Return the cosine of the argument, which must be in range 0..360. The result +** is in 8.8 fixed point format, which means that 1.0 = $100 and -1.0 = $FF00. +*/ + +unsigned char doesclrscrafterexit (void); +/* Indicates whether the screen automatically be cleared after program +** termination. +*/ + + + +/* End of cc65.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* supervision.h */ +/* */ +/* Supervision specific definitions */ +/* */ +/* */ +/* */ +/* 2003 Peter Trauner (trap@utanet.at) */ +/* */ +/* */ +/* This software is provided "as-is," without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment, in the product's documentation, */ +/* would be appreciated, but is not required. */ +/* 2. Alterred source versions must be marked plainly as such, */ +/* and must not be misrepresented as being the original software. */ +/* 3. This notice may not be removed or alterred */ +/* from any source distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _SUPERVISION_H +#define _SUPERVISION_H + + + +/* Check for errors */ +#if !defined(__SUPERVISION__) +# error This module may only be used when compiling for the Supervision! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +struct __sv_lcd { + unsigned char width; + unsigned char height; + unsigned char xpos; + unsigned char ypos; +}; +#define SV_LCD ((struct __sv_lcd*)0x2000) + +struct __sv_tone { + unsigned delay; + unsigned char control; + unsigned char timer; +}; +#define SV_RIGHT ((struct __sv_tone*)0x2010) +#define SV_LEFT ((struct __sv_tone*)0x2014) + +struct __sv_noise { + unsigned char volume; /* and frequency */ + unsigned char timer; + unsigned char control; +}; +#define SV_NOISE ((struct __sv_noise*)0x2028) + +struct __io_port { + unsigned char in; + unsigned char out; +}; +#define IO_PORT ((struct __io_port*)(0x2021) + +struct __sv_dma { + unsigned start; + unsigned char size; + unsigned char control; + unsigned char on; +}; +#define SV_DMA ((struct __sv_dma*)0x2018) + +#define SV_CONTROL (*(unsigned char*)0x2020) + +#define SV_BANK (*(unsigned char*)0x2026) +#define SV_BANK_COMBINE(nmi,irq_timer,irq_dma,lcd_on, timer_prescale, bank) \ + ((nmi)?1:0)|((irq_timer)?2:0)|((irq_dma)?4:0)|((lcd_on)?8:0) \ + |((timer_prescale)?0x10:0)|((bank)<<5) + +#define SV_VIDEO ((unsigned char*)0x4000) +#define SV_TIMER_COUNT (*(unsigned char*)0x2023) + + + +/* Counters incremented asynchronously! +** If you want more complex, copy the crt0.s file from the libsrc/supervision +** directory and code them yourself (in assembler) +*/ +extern unsigned char sv_nmi_counter; +extern unsigned char sv_timer_irq_counter; +extern unsigned char sv_timer_dma_counter; + + + +/* End of supervision.h */ +#endif + + +/*****************************************************************************/ +/* */ +/* stdio.h */ +/* */ +/* Input/output */ +/* */ +/* */ +/* */ +/* (C) 1998-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _STDIO_H +#define _STDIO_H + + + +#ifndef _STDDEF_H +# include +#endif +#ifndef _STDARG_H +# include +#endif + + + +/* Types */ +typedef struct _FILE FILE; +typedef unsigned long fpos_t; + +/* Standard file descriptors */ +extern FILE* stdin; +extern FILE* stdout; +extern FILE* stderr; + +/* Standard defines */ +#define _IOFBF 0 +#define _IOLBF 1 +#define _IONBF 2 +#define BUFSIZ 256 +#define EOF -1 +#define FOPEN_MAX 8 +#define SEEK_CUR 0 +#define SEEK_END 1 +#define SEEK_SET 2 +#define TMP_MAX 256 + +/* Standard defines that are platform dependent */ +#if defined(__APPLE2__) +# define FILENAME_MAX (64+1) +#elif defined(__ATARI__) +# define FILENAME_MAX (12+1) +#elif defined(__LUNIX__) +# define FILENAME_MAX (80+1) +#else +# define FILENAME_MAX (16+1) +#endif +#define L_tmpnam FILENAME_MAX + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* Functions */ +void __fastcall__ clearerr (FILE* f); +int __fastcall__ fclose (FILE* f); +int __fastcall__ feof (FILE* f); +int __fastcall__ ferror (FILE* f); +int __fastcall__ fflush (FILE* f); +int __fastcall__ fgetc (FILE* f); +char* __fastcall__ fgets (char* buf, size_t size, FILE* f); +FILE* __fastcall__ fopen (const char* name, const char* mode); +int fprintf (FILE* f, const char* format, ...); +int __fastcall__ fputc (int c, FILE* f); +int __fastcall__ fputs (const char* s, FILE* f); +size_t __fastcall__ fread (void* buf, size_t size, size_t count, FILE* f); +FILE* __fastcall__ freopen (const char* name, const char* mode, FILE* f); +size_t __fastcall__ fwrite (const void* buf, size_t size, size_t count, FILE* f); +int __fastcall__ fgetpos (FILE* f, fpos_t *pos); +int __fastcall__ fsetpos (FILE* f, const fpos_t* pos); +long __fastcall__ ftell (FILE* f); +int __fastcall__ fseek (FILE* f, long offset, int whence); +void __fastcall__ rewind (FILE *f); +int getchar (void); +char* __fastcall__ gets (char* s); +void __fastcall__ perror (const char* s); +int printf (const char* format, ...); +int __fastcall__ putchar (int c); +int __fastcall__ puts (const char* s); +int __fastcall__ remove (const char* name); +int __fastcall__ rename (const char* oldname, const char* newname); +int snprintf (char* buf, size_t size, const char* format, ...); +int sprintf (char* buf, const char* format, ...); +int __fastcall__ ungetc (int c, FILE* f); +int __fastcall__ vfprintf (FILE* f, const char* format, va_list ap); +int __fastcall__ vprintf (const char* format, va_list ap); +int __fastcall__ vsnprintf (char* buf, size_t size, const char* format, va_list ap); +int __fastcall__ vsprintf (char* buf, const char* format, va_list ap); + +int scanf (const char* format, ...); +int fscanf (FILE* f, const char* format, ...); +int sscanf (const char* s, const char* format, ...); +int __fastcall__ vscanf (const char* format, va_list ap); +int __fastcall__ vsscanf (const char* s, const char* format, va_list ap); +int __fastcall__ vfscanf (FILE* f, const char* format, va_list ap); + +#if __CC65_STD__ == __CC65_STD_CC65__ +FILE* __fastcall__ fdopen (int fd, const char* mode); /* Unix */ +int __fastcall__ fileno (FILE* f); /* Unix */ +#endif +void __fastcall__ _poserror (const char* msg); /* cc65 */ + +/* Masking macros for some functions */ +#define getc(f) fgetc (f) /* ANSI */ +#define putc(c, f) fputc (c, f) /* ANSI */ + + + +/* End of stdio.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _vic.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2002 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __VIC_H +#define __VIC_H + + + +/* Define a structure with the vic register offsets */ +struct __vic { + unsigned char leftborder; + unsigned char upperborder; + unsigned char charsperline; /* Characters per line */ + unsigned char linecount; /* Number of lines */ + unsigned char rasterline; /* Current raster line */ + unsigned char addr; /* Address of chargen and video ram */ + unsigned char strobe_x; /* Light pen, X position */ + unsigned char strobe_y; /* Light pen, Y position */ + unsigned char analog_x; /* Analog input X */ + unsigned char analog_y; /* Analog input Y */ + unsigned char voice1; /* Sound generator #1 */ + unsigned char voice2; /* Sound generator #2 */ + unsigned char voice3; /* Sound generator #3 */ + unsigned char noise; /* Noise generator */ + unsigned char volume_color; /* Bits 0..3: volume, 4..7: color */ + unsigned char bg_border_color;/* Background and border color */ +}; + + + +/* End of _vic.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _vdc.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __VDC_H +#define __VDC_H + + + +/* Define a structure with the vdc register offsets */ +struct __vdc { + unsigned char ctrl; /* Control register */ + unsigned char data; /* Data register */ +}; + + + +/* End of _vdc.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* apple2.h */ +/* */ +/* Apple ][ system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2000 Kevin Ruland, */ +/* (C) 2003 Ullrich von Bassewitz, */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _APPLE2_H +#define _APPLE2_H + + + +/* Check for errors */ +#if !defined(__APPLE2__) +# error This module may only be used when compiling for the Apple ][! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 + +/* TGI color defines */ +#define TGI_COLOR_BLACK 0x00 +#define TGI_COLOR_GREEN 0x01 +#define TGI_COLOR_VIOLET 0x02 +#define TGI_COLOR_WHITE 0x03 +#define TGI_COLOR_BLACK2 0x04 +#define TGI_COLOR_ORANGE 0x05 +#define TGI_COLOR_BLUE 0x06 +#define TGI_COLOR_WHITE2 0x07 + +#define TGI_COLOR_MAGENTA TGI_COLOR_BLACK2 +#define TGI_COLOR_DARKBLUE TGI_COLOR_WHITE2 +#define TGI_COLOR_DARKGREEN 0x08 +#define TGI_COLOR_GRAY 0x09 +#define TGI_COLOR_CYAN 0x0A +#define TGI_COLOR_BROWN 0x0B +#define TGI_COLOR_GRAY2 0x0C +#define TGI_COLOR_PINK 0x0D +#define TGI_COLOR_YELLOW 0x0E +#define TGI_COLOR_AQUA 0x0F + +/* Characters codes */ +#define CH_ENTER 0x0D +#define CH_ESC 0x1B +#define CH_CURS_LEFT 0x08 +#define CH_CURS_RIGHT 0x15 + +#define CH_ULCORNER '+' +#define CH_URCORNER '+' +#define CH_LLCORNER '+' +#define CH_LRCORNER '+' +#define CH_TTEE '+' +#define CH_BTEE '+' +#define CH_LTEE '+' +#define CH_RTEE '+' +#define CH_CROSS '+' + +/* Return codes for get_ostype */ +#define APPLE_UNKNOWN 0x00 +#define APPLE_II 0x10 /* Apple ][ */ +#define APPLE_IIPLUS 0x11 /* Apple ][+ */ +#define APPLE_IIIEM 0x20 /* Apple /// (emulation) */ +#define APPLE_IIE 0x30 /* Apple //e */ +#define APPLE_IIEENH 0x31 /* Apple //e (enhanced) */ +#define APPLE_IIECARD 0x40 /* Apple //e Option Card */ +#define APPLE_IIC 0x50 /* Apple //c */ +#define APPLE_IIC35 0x51 /* Apple //c (3.5 ROM) */ +#define APPLE_IICEXP 0x53 /* Apple //c (Mem. Exp.) */ +#define APPLE_IICREV 0x54 /* Apple //c (Rev. Mem. Exp.) */ +#define APPLE_IICPLUS 0x55 /* Apple //c Plus */ +#define APPLE_IIGS 0x80 /* Apple IIgs */ +#define APPLE_IIGS1 0x81 /* Apple IIgs (ROM 1) */ +#define APPLE_IIGS3 0x83 /* Apple IIgs (ROM 3) */ + +extern unsigned char _dos_type; +/* Valid _dos_type values: +** +** AppleDOS 3.3 - 0x00 +** ProDOS 8 1.0.1 - 0x10 +** ProDOS 8 1.0.2 - 0x10 +** ProDOS 8 1.1.1 - 0x11 +** ProDOS 8 1.2 - 0x12 +** ProDOS 8 1.3 - 0x13 +** ProDOS 8 1.4 - 0x14 +** ProDOS 8 1.5 - 0x15 +** ProDOS 8 1.6 - 0x16 +** ProDOS 8 1.7 - 0x17 +** ProDOS 8 1.8 - 0x18 +** ProDOS 8 1.9 - 0x18 (!) +** ProDOS 8 2.0.1 - 0x21 +** ProDOS 8 2.0.2 - 0x22 +** ProDOS 8 2.0.3 - 0x23 +*/ + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The file stream implementation and the POSIX I/O functions will use the +** following variables to determine the file type, aux type and creation time +** stamp to use. +*/ +extern unsigned char _filetype; /* Default: 6 */ +extern unsigned int _auxtype; /* Default: 0 */ +extern struct { + struct { + unsigned day :5; + unsigned mon :4; + unsigned year :7; + } createdate; /* Current date: 0 */ + struct { + unsigned char min; + unsigned char hour; + } createtime; /* Current time: 0 */ +} _datetime; + +/* The addresses of the static drivers */ +#if !defined(__APPLE2ENH__) +extern void a2_auxmem_emd[]; +extern void a2_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void a2_stdmou_mou[]; /* Referred to by mouse_static_stddrv[] */ +extern void a2_ssc_ser[]; +extern void a2_hi_tgi[]; /* Referred to by tgi_static_stddrv[] */ +extern void a2_lo_tgi[]; +#endif + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned char get_ostype (void); +/* Get the machine type. Returns one of the APPLE_xxx codes. */ + +void rebootafterexit (void); +/* Reboot machine after program termination has completed. */ + +#define ser_apple2_slot(num) ser_ioctl (0, (void*) (num)) +/* Select a slot number from 1 to 7 prior to ser_open. +** The default slot number is 2. +*/ + +#define tgi_apple2_mix(onoff) tgi_ioctl (0, (void*) (onoff)) +/* If onoff is 1, graphics/text mixed mode is enabled. +** If onoff is 0, graphics/text mixed mode is disabled. +*/ + +/* The following #defines will cause the matching functions calls in conio.h +** to be overlaid by macros with the same names, saving the function call +** overhead. +*/ +#define _textcolor(color) COLOR_WHITE +#define _bgcolor(color) COLOR_BLACK +#define _bordercolor(color) COLOR_BLACK + + + +/* End of apple2.h */ +#endif +/*****************************************************************************/ +/* */ +/* assert.h */ +/* */ +/* Diagnostics */ +/* */ +/* */ +/* */ +/* (C) 1998-2015, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ASSERT_H +#define _ASSERT_H + + + +#undef assert +#ifdef NDEBUG +# define assert(expr) +#else +extern void __fastcall__ _afailed (const char*, unsigned); +# define assert(expr) ((expr)? (void)0 : _afailed(__FILE__, __LINE__)) +#endif + + + +/* End of assert.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _6526.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __6526_H +#define __6526_H + + + +/* Define a structure with the 6526 register offsets. +** NOTE: The timer registers are not declared as 16 bit registers, because +** the order in which the two 8 bit halves are written is important, and +** the compiler doesn't guarantee any order when writing 16 bit values. +*/ +struct __6526 { + unsigned char pra; /* Port register A */ + unsigned char prb; /* Port register B */ + unsigned char ddra; /* Data direction register A */ + unsigned char ddrb; /* Data direction register B */ + unsigned char ta_lo; /* Timer A, low byte */ + unsigned char ta_hi; /* Timer A, high byte */ + unsigned char tb_lo; /* Timer B, low byte */ + unsigned char tb_hi; /* Timer B, high byte */ + unsigned char tod_10; /* TOD, 1/10 sec. */ + unsigned char tod_sec; /* TOD, seconds */ + unsigned char tod_min; /* TOD, minutes */ + unsigned char tod_hour; /* TOD, hours */ + unsigned char sdr; /* Serial data register */ + unsigned char icr; /* Interrupt control register */ + unsigned char cra; /* Control register A */ + unsigned char crb; /* Control register B */ +}; + + + +/* End of _6526.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* ace.h */ +/* */ +/* ACE system-specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2015, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ACE_H +#define _ACE_H + + + +/* Check for errors */ +#if !defined(__ACE__) +# error This module may only be used when compiling for the ACE os! +#endif + + + +#ifndef _STDDEF_H +#include +#endif + + + +struct aceDirentBuf { + unsigned long ad_size; /* Size in bytes */ + unsigned char ad_date [8]; /* YY:YY:MM:DD:HH:MM:SS:TW */ + char ad_type [4]; /* File type as ASCIIZ string */ + unsigned char ad_flags; /* File flags */ + unsigned char ad_usage; /* More flags */ + unsigned char ad_namelen; /* Length of name */ + char ad_name [17]; /* Name itself, ASCIIZ */ +}; + +int __cdecl__ aceDirOpen (char* dir); +int __cdecl__ aceDirClose (int handle); +int __cdecl__ aceDirRead (int handle, struct aceDirentBuf* buf); + +/* Type of an ACE key. Key in low byte, shift mask in high byte */ +typedef unsigned int aceKey; + +/* #defines for the shift mask returned by aceConGetKey */ +#define aceSH_KEY 0x00FF /* Mask key itself */ +#define aceSH_MASK 0xFF00 /* Mask shift mask */ +#define aceSH_EXT 0x2000 /* Extended key */ +#define aceSH_CAPS 0x1000 /* Caps lock key */ +#define aceSH_ALT 0x0800 /* Alternate key */ +#define aceSH_CTRL 0x0400 /* Ctrl key */ +#define aceSH_CBM 0x0200 /* Commodore key */ +#define aceSH_SHIFT 0x0100 /* Shift key */ + +/* #defines for the options in aceConSetOpt/aceConGetOpt */ +#define aceOP_PUTMASK 1 /* Console put mask */ +#define aceOP_CHARCOLOR 2 /* Character color */ +#define aceOP_CHARATTR 3 /* Character attribute */ +#define aceOP_FILLCOLOR 4 /* Fill color */ +#define aceOP_FILLATTR 5 /* Fill attribute */ +#define aceOP_CRSCOLOR 6 /* Cursor color */ +#define aceOP_CRSWRAP 7 /* Force cursor wrap */ +#define aceOP_SHSCROLL 8 /* Shift keys for scrolling */ +#define aceOP_MOUSCALE 9 /* Mouse scaling */ +#define aceOP_RPTDELAY 10 /* Key repeat delay */ +#define aceOP_RPTRATE 11 /* Key repeat rate */ + +/* Console functions */ +void __cdecl__ aceConWrite (char* buf, size_t count); +void __cdecl__ aceConPutLit (int c); +void __cdecl__ aceConPos (unsigned x, unsigned y); +void __cdecl__ aceConGetPos (unsigned* x, unsigned* y); +unsigned aceConGetX (void); +unsigned aceConGetY (void); +char __cdecl__* aceConInput (char* buf, unsigned initial); +int aceConStopKey (void); +aceKey aceConGetKey (void); +int __cdecl__ aceConKeyAvail (aceKey* key); +void __cdecl__ aceConKeyMat (char* matrix); +void __cdecl__ aceConSetOpt (unsigned char opt, unsigned char val); +int __cdecl__ aceConGetOpt (unsigned char opt); + +/* Misc stuff */ +int __cdecl__ aceMiscIoPeek (unsigned addr); +void __cdecl__ aceMiscIoPoke (unsigned addr, unsigned char val); + + + +/* End of ace.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* limits.h */ +/* */ +/* Sizes of integer types */ +/* */ +/* */ +/* */ +/* (C) 1998-2002 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _LIMITS_H +#define _LIMITS_H + + + +#define CHAR_BIT 8 + +#define SCHAR_MIN ((signed char) 0x80) +#define SCHAR_MAX 127 + +#define UCHAR_MAX 255 + +#define CHAR_MIN 0 +#define CHAR_MAX 255 + +#define SHRT_MIN ((short) 0x8000) +#define SHRT_MAX 32767 + +#define USHRT_MAX 65535U + +#define INT_MIN ((int) 0x8000) +#define INT_MAX 32767 + +#define UINT_MAX 65535U + +#define LONG_MAX 2147483647L +#define LONG_MIN ((long) 0x80000000) + +#define ULONG_MAX 4294967295UL + + + +/* End of limits.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* vic20.h */ +/* */ +/* vic20 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2004 Ullrich von Bassewitz */ +/* Römerstraße 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _VIC20_H +#define _VIC20_H + + + +/* Check for errors */ +#if !defined(__VIC20__) +# error This module may only be used when compiling for the Vic20! +#endif + + + +/* Additional key defines */ +#define CH_F1 133 +#define CH_F2 137 +#define CH_F3 134 +#define CH_F4 138 +#define CH_F5 135 +#define CH_F6 139 +#define CH_F7 136 +#define CH_F8 140 + + + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + + + +/* Define hardware */ +#include <_vic.h> +#define VIC (*(struct __vic*)0x9000) + +#include <_6522.h> +#define VIA1 (*(struct __6522*)0x9110) +#define VIA2 (*(struct __6522*)0x9120) + + + +/* Define special memory areas */ +#define COLOR_RAM ((unsigned char*)0x9600) + + + +/* The addresses of the static drivers */ +extern void vic20_ptvjoy_joy[]; +extern void vic20_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ + + + +/* End of vic20.h */ +#endif +/*****************************************************************************/ +/* */ +/* plus4.h */ +/* */ +/* Plus/4 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2006, Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _PLUS4_H +#define _PLUS4_H + + + +/* Check for errors */ +#if !defined(__PLUS4__) +# error This module may only be used when compiling for the Plus/4! +#endif + + + +/* Include the base header file for the 264 series. include file. + */ +#ifndef _CBM264_H +#include +#endif + +/* Define hardware */ +#include <_6551.h> +#define ACIA (*(struct __6551*)0xFD00) + + + +/* The addresses of the static drivers */ +extern void plus4_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void plus4_stdser_ser[]; + + + +/* End of plus4.h */ +#endif +/*****************************************************************************/ +/* */ +/* modload.h */ +/* */ +/* o65 module loader interface for cc65 */ +/* */ +/* */ +/* */ +/* (C) 2002 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* Exports structures and functions to load relocatable o65 modules at +** runtime. +*/ + + + +#ifndef _MODLOAD_H +#define _MODLOAD_H + + + +/* The following struct is passed to the module loader. It contains stuff, +** the loader needs to work, and another area where the loader will place +** informational data if it was successful. You will have to check the return +** code of mod_load before accessing any of these additional struct members. +*/ +struct mod_ctrl { + /* Parameters passed into the loader routine. The member callerdata + ** is an opaque 16 bit datatype that may be used by the caller to + ** pass data through to the read routine. The read routine is used by the + ** loader to load any required data. There are several calls where the + ** read routine is passed a count of 1, so you may choose to make this + ** a special case when implementing read(). The read() should return the + ** number of bytes actually read. If the return value differs from the + ** passed count, this is considered an error. + ** NOTE: read() is designed so that the POSIX read() routine can be used + ** for this vector, if you're loading from disk. + */ + int __fastcall__ (*read) (int callerdata, void* buffer, unsigned count); + int callerdata; + + /* Parameters set by the loader routine */ + void* module; /* Pointer to module data */ + unsigned module_size; /* Total size of loaded module */ + unsigned module_id; /* Module id */ +}; + + + +unsigned char __fastcall__ mod_load (struct mod_ctrl* ctrl); +/* Load a module into memory and relocate it. The function will return an +** error code (see below). If MLOAD_OK is returned, the outgoing fields in +** the passed mod_ctrl struct contain information about the module just +** loaded. +*/ + +void __fastcall__ mod_free (void* module); +/* Free a loaded module. Note: The given pointer is the pointer to the +** module memory, not a pointer to a control structure. +*/ + + + +/* Errors */ +#define MLOAD_OK 0 /* Module load successful */ +#define MLOAD_ERR_READ 1 /* Read error */ +#define MLOAD_ERR_HDR 2 /* Header error */ +#define MLOAD_ERR_OS 3 /* Wrong OS */ +#define MLOAD_ERR_FMT 4 /* Data format error */ +#define MLOAD_ERR_MEM 5 /* Not enough memory */ + + + +/* End of modload.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* unistd.h */ +/* */ +/* Unix compatibility header file for cc65 */ +/* */ +/* */ +/* */ +/* (C) 2003-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _UNISTD_H +#define _UNISTD_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Predefined file handles */ +#define STDIN_FILENO 0 +#define STDOUT_FILENO 1 +#define STDERR_FILENO 2 + +/* WE need size_t */ +#ifndef _HAVE_size_t +#define _HAVE_size_t +typedef unsigned size_t; +#endif + +/* We need off_t if sys/types is not included */ +#ifndef _HAVE_off_t +#define _HAVE_off_t +typedef long int off_t; +#endif + +/* Stuff for getopt */ +extern char *optarg; +extern int optind, opterr, optopt; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* Files */ +int __fastcall__ write (int fd, const void* buf, unsigned count); +int __fastcall__ read (int fd, void* buf, unsigned count); +off_t __fastcall__ lseek (int fd, off_t offset, int whence); +int __fastcall__ unlink (const char* name); /* Same as remove() */ + +/* Directories */ +int __fastcall__ chdir (const char* name); +char* __fastcall__ getcwd (char* buf, size_t size); +int mkdir (const char* name, ...); /* May take a mode argument */ +int __fastcall__ rmdir (const char* name); + +/* Others */ +unsigned __fastcall__ sleep (unsigned seconds); +int __fastcall__ getopt (int argc, char* const* argv, const char* optstring); + +/* Non standard: */ +#if __CC65_STD__ == __CC65_STD_CC65__ +int __fastcall__ exec (const char* progname, const char* cmdline); +#endif + + + +/* End of unistd.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* device.h */ +/* */ +/* Device handling */ +/* */ +/* */ +/* */ +/* (C) 2012 Oliver Schmidt, */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _DEVICE_H +#define _DEVICE_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +#define INVALID_DEVICE 255 + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned char getfirstdevice (void); + +unsigned char __fastcall__ getnextdevice (unsigned char device); + +unsigned char getcurrentdevice (void); + +char* __fastcall__ getdevicedir (unsigned char device, char* buf, size_t size); + + + +/* End of device.h */ +#endif +/*****************************************************************************/ +/* */ +/* pet.h */ +/* */ +/* PET system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2005 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _PET_H +#define _PET_H + + + +/* Check for errors */ +#if !defined(__PET__) +# error This module may only be used when compiling for the CBM PET! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 + +/* Define hardware */ +#include <_pia.h> +#define PIA1 (*(struct __pia*)0xE810) +#define PIA2 (*(struct __pia*)0xE820) + +#include <_6522.h> +#define VIA (*(struct __6522*)0xE840) + +/* All models from 40xx and above */ +#include <_6545.h> +#define CRTC (*(struct __6545)0xE880) + +/* SuperPET only */ +#include <_6551.h> +#define ACIA (*(struct __6551*)0xEFF0) + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void pet_ptvjoy_joy[]; +extern void pet_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* The following #defines will cause the matching functions calls in conio.h +** to be overlaid by macros with the same names, saving the function call +** overhead. +*/ +#define _textcolor(color) COLOR_WHITE +#define _bgcolor(color) COLOR_BLACK +#define _bordercolor(color) COLOR_BLACK + + + +/* End of pet.h */ +#endif +/*****************************************************************************/ +/* */ +/* setjmp.h */ +/* */ +/* Nonlocal jumps */ +/* */ +/* */ +/* */ +/* (C) 1998-2009, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _SETJMP_H +#define _SETJMP_H + + + +typedef char jmp_buf [5]; + + + +int __fastcall__ _setjmp (jmp_buf buf); +#define setjmp _setjmp /* ISO insists on a macro */ +void __fastcall__ longjmp (jmp_buf buf, int retval) __attribute__((noreturn)); + + + +/* End of setjmp.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* lynx.h */ +/* */ +/* Lynx system-specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2003 Shawn Jefferson */ +/* */ +/* Adapted with many changes Ullrich von Bassewitz, 2004-10-09 */ +/* */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _LYNX_H +#define _LYNX_H + + + +/* Check for errors */ +#if !defined(__LYNX__) +# error This module may only be used when compiling for the Lynx game console! +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_RED 0x01 +#define COLOR_PINK 0x02 +#define COLOR_LIGHTGREY 0x03 +#define COLOR_GREY 0x04 +#define COLOR_DARKGREY 0x05 +#define COLOR_BROWN 0x06 +#define COLOR_PEACH 0x07 +#define COLOR_YELLOW 0x08 +#define COLOR_LIGHTGREEN 0x09 +#define COLOR_GREEN 0x0A +#define COLOR_DARKBROWN 0x0B +#define COLOR_VIOLET 0x0C +#define COLOR_BLUE 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_WHITE 0x0F + +/* TGI color defines (default palette) */ +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_RED COLOR_RED +#define TGI_COLOR_PINK COLOR_PINK +#define TGI_COLOR_LIGHTGREY COLOR_LIGHTGREY +#define TGI_COLOR_GREY COLOR_GREY +#define TGI_COLOR_DARKGREY COLOR_DARKGREY +#define TGI_COLOR_BROWN COLOR_BROWN +#define TGI_COLOR_PEACH COLOR_PEACH +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_LIGHTGREEN COLOR_LIGHTGREEN +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_DARKBROWN COLOR_DARKBROWN +#define TGI_COLOR_VIOLET COLOR_VIOLET +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_LIGHTBLUE COLOR_LIGHTBLUE +#define TGI_COLOR_WHITE COLOR_WHITE + +/* No support for dynamically loadable drivers */ +#define DYN_DRV 0 + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void lynx_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void lynx_comlynx_ser[]; +extern void lynx_160_102_16_tgi[]; /* Referred to by tgi_static_stddrv[] */ + + + +/*****************************************************************************/ +/* Sound support */ +/*****************************************************************************/ + +void lynx_snd_init (void); +/* Initialize the sound driver */ + +void lynx_snd_pause (void); +/* Pause sound */ + +void lynx_snd_continue (void); +/* Continue sound after pause */ + +void __fastcall__ lynx_snd_play (unsigned char channel, unsigned char *music); +/* Play tune on channel */ + +void lynx_snd_stop (void); +/* Stop sound on all channels */ + +void __fastcall__ lynx_snd_stop_channel (unsigned char channel); +/* Stop sound on all channels */ + +unsigned char lynx_snd_active(void); +/* Show which channels are active */ + +/*****************************************************************************/ +/* Accessing the cart */ +/*****************************************************************************/ + + + +void __fastcall__ lynx_load (int fileno); +/* Load a file into ram. The first entry is fileno=0. */ + +void __fastcall__ lynx_exec (int fileno); +/* Load a file into ram and execute it. */ + + + +/*****************************************************************************/ +/* Accessing the EEPROM */ +/*****************************************************************************/ + + + +unsigned __fastcall__ lynx_eeprom_read (unsigned char cell); +/* Read a 16 bit word from the given address */ + +unsigned __fastcall__ lynx_eeprom_write (unsigned char cell, unsigned val); +/* Write the word at the given address */ + +void __fastcall__ lynx_eeprom_erase (unsigned char cell); +/* Clear the word at the given address */ + +unsigned __fastcall__ lynx_eeread (unsigned cell); +/* Read a 16 bit word from the given address 93C46 93C66 or 93C86*/ + +unsigned __fastcall__ lynx_eewrite (unsigned cell, unsigned val); +/* Write the word at the given address 93C46 93C66 or 93C86*/ + + + +/*****************************************************************************/ +/* TGI extras */ +/*****************************************************************************/ + + + +#define tgi_sprite(spr) tgi_ioctl(0, spr) +#define tgi_flip() tgi_ioctl(1, (void*)0) +#define tgi_setbgcolor(bgcol) tgi_ioctl(2, (void*)(bgcol)) +#define tgi_setframerate(rate) tgi_ioctl(3, (void*)(rate)) +#define tgi_busy() tgi_ioctl(4, (void*)0) +#define tgi_updatedisplay() tgi_ioctl(4, (void*)1) +#define tgi_setcollisiondetection(active) tgi_ioctl(5, (void*)(active)) + +/* Define Hardware */ +#include <_mikey.h> +#define MIKEY (*(struct __mikey *)0xFD00) + +#define _MIKEY_TIMERS (*(struct _mikey_all_timers *) 0xFD00) // mikey_timers[8] +#define _HBL_TIMER (*(struct _mikey_timer *) 0xFD00) // timer0 (HBL) +#define _VBL_TIMER (*(struct _mikey_timer *) 0xFD08) // timer2 (VBL) +#define _UART_TIMER (*(struct _mikey_timer *) 0xFD14) // timer4 (UART) +#define _VIDDMA (*(unsigned int *) 0xFD92) // dispctl/viddma + +#include <_suzy.h> +#define SUZY (*(struct __suzy*)0xFC00) + + +/* End of lynx.h */ +#endif +/*****************************************************************************/ +/* */ +/* _sid.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __SID_H +#define __SID_H + + + +/* Define a structure with the sid register offsets */ +struct __sid_voice { + unsigned freq; /* Frequency */ + unsigned pw; /* Pulse width */ + unsigned char ctrl; /* Control register */ + unsigned char ad; /* Attack/decay */ + unsigned char sr; /* Sustain/release */ +}; +struct __sid { + struct __sid_voice v1; /* Voice 1 */ + struct __sid_voice v2; /* Voice 2 */ + struct __sid_voice v3; /* Voice 3 */ + unsigned flt_freq; /* Filter frequency */ + unsigned char flt_ctrl; /* Filter control register */ + unsigned char amp; /* Amplitude */ + unsigned char ad1; /* A/D converter 1 */ + unsigned char ad2; /* A/D converter 2 */ + unsigned char noise; /* Noise generator */ + unsigned char read3; /* Value of voice 3 */ +}; + + + +/* End of _sid.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* em.h */ +/* */ +/* API for extended memory access */ +/* */ +/* */ +/* */ +/* (C) 2002-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _EM_H +#define _EM_H + + + +/*****************************************************************************/ +/* Definitions */ +/*****************************************************************************/ + + + +/* Size of an extended memory page */ +#define EM_PAGE_SIZE 256 + +/* Error codes */ +#define EM_ERR_OK 0 /* No error */ +#define EM_ERR_NO_DRIVER 1 /* No driver available */ +#define EM_ERR_CANNOT_LOAD 2 /* Error loading driver */ +#define EM_ERR_INV_DRIVER 3 /* Invalid driver */ +#define EM_ERR_NO_DEVICE 4 /* Device (hardware) not found */ +#define EM_ERR_INSTALLED 5 /* A driver is already installed */ + +/* Parameters for the em_copy_... functions. NOTE: The first seven bytes +** have the same order and alignment as needed for the Commodore REU, so +** don't change the order without changing the assembler file that defines +** the struct offsets and the code in the REU driver. +*/ +struct em_copy { + void* buf; /* Memory buffer to copy from or to */ + unsigned char offs; /* Offset into page */ + unsigned page; /* Starting page to copy from or to */ + unsigned count; /* Number of bytes to copy */ + unsigned char unused; /* Make the size 8 bytes */ +}; + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +unsigned char __fastcall__ em_load_driver (const char* driver); +/* Load and install an extended memory driver. Return an error code. */ + +unsigned char em_unload (void); +/* Uninstall, then unload the currently loaded driver. */ + +unsigned char __fastcall__ em_install (void* driver); +/* Install an already loaded driver. Return an error code. */ + +unsigned char em_uninstall (void); +/* Uninstall the currently loaded driver and return an error code. +** Note: This call does not free allocated memory. +*/ + +unsigned em_pagecount (void); +/* Return the total number of 256 byte pages available in extended memory. */ + +void* __fastcall__ em_map (unsigned page); +/* Unmap the current page from memory and map a new one. The function returns +** a pointer to the location of the page in memory. Note: Without calling +** em_commit, the old contents of the memory window may be lost! +*/ + +void* __fastcall__ em_use (unsigned page); +/* Tell the driver that the memory window is associated with a given page. +** This call is very similar to em_map. The difference is that the driver +** does not necessarily transfer the current contents of the extended +** memory into the returned window. If you're going to just write to the +** window and the current contents of the window are invalid or no longer +** use, this call may perform better than em_map. +*/ + +void em_commit (void); +/* Commit changes in the memory window to extended storage. If the contents +** of the memory window have been changed, these changes may be lost if +** em_map, em_copyfrom or em_copyto are called without calling em_commit +** first. Note: Not calling em_commit does not mean that the changes are +** discarded, it does just mean that some drivers will discard the changes. +*/ + +void __fastcall__ em_copyfrom (const struct em_copy* copy_data); +/* Copy from extended into linear memory. Note: This may invalidate the +** currently mapped page. +*/ + +void __fastcall__ em_copyto (const struct em_copy* copy_data); +/* Copy from linear into extended memory. Note: This may invalidate the +** currently mapped page. +*/ + + + +/* End of em.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* atmos.h */ +/* */ +/* Oric Atmos system-specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2002 Debrune Jérome, */ +/* (C) 2003-2013 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ATMOS_H +#define _ATMOS_H + + + +/* Check for errors */ +#if !defined(__ATMOS__) +# error This module may only be used when compiling for the Oric Atmos! +#endif + + + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_RED 0x01 +#define COLOR_GREEN 0x02 +#define COLOR_YELLOW 0x03 +#define COLOR_BLUE 0x04 +#define COLOR_MAGENTA 0x05 +#define COLOR_CYAN 0x06 +#define COLOR_WHITE 0x07 + +/* TGI color defines */ +/* White and red are swapped, so that the pallete +** driver is compatible with black-and-white drivers. +*/ +#define TGI_COLOR_BLACK COLOR_BLACK +#define TGI_COLOR_WHITE 1 +#define TGI_COLOR_GREEN COLOR_GREEN +#define TGI_COLOR_YELLOW COLOR_YELLOW +#define TGI_COLOR_BLUE COLOR_BLUE +#define TGI_COLOR_MAGENTA COLOR_MAGENTA +#define TGI_COLOR_CYAN COLOR_CYAN +#define TGI_COLOR_RED 7 + + + +/* Define hardware */ +#include <_6522.h> +#define VIA (*(struct __6522*)0x300) + + + +/* These are defined to be FUNCT + NumberKey */ +#define CH_F1 0xB1 +#define CH_F2 0xB2 +#define CH_F3 0xB3 +#define CH_F4 0xB4 +#define CH_F5 0xB5 +#define CH_F6 0xB6 +#define CH_F7 0xB7 +#define CH_F8 0xB8 +#define CH_F9 0xB9 +#define CH_F10 0xB0 + + + +/* Character codes */ +#define CH_ULCORNER '+' +#define CH_URCORNER '+' +#define CH_LLCORNER '+' +#define CH_LRCORNER '+' +#define CH_TTEE '+' +#define CH_BTEE '+' +#define CH_LTEE '+' +#define CH_RTEE '+' +#define CH_CROSS '+' +#define CH_CURS_UP 11 +#define CH_CURS_DOWN 10 +#define CH_CURS_LEFT 8 +#define CH_CURS_RIGHT 9 +#define CH_DEL 127 +#define CH_ENTER 13 +#define CH_STOP 3 +#define CH_LIRA 95 +#define CH_ESC 27 + + + +/* No support for dynamically loadable drivers */ +#define DYN_DRV 0 + + + +/* The addresses of the static drivers */ +extern void atmos_pase_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void atmos_acia_ser[]; +extern void atmos_228_200_3_tgi[]; +extern void atmos_240_200_2_tgi[]; /* Referred to by tgi_static_stddrv[] */ + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +void __fastcall__ atmos_load(const char* name); +/* Load Atmos tape. */ + +void __fastcall__ atmos_save(const char* name, const void* start, const void* end); +/* Save Atmos tape. */ + +void atmos_explode (void); +/* Bomb sound effect */ + +void atmos_ping (void); +/* Bell or ricochet sound effect */ + +void atmos_shoot (void); +/* Pistol sound effect */ + +void atmos_tick (void); +/* High-pitch click */ + +void atmos_tock (void); +/* Low-pitch click */ + +void atmos_zap (void); +/* Raygun sound effect */ + + + +/* End of atmos.h */ +#endif +/*****************************************************************************/ +/* */ +/* dbg.h */ +/* */ +/* Debugger module interface */ +/* */ +/* */ +/* */ +/* (C) 1998-2000, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* +** This is the interface to the cc65 debugger. Since many of the functions +** used for the debugger are quite usable even in another context, they +** are declared here. +** +** To use the debugger, just call DbgInit in your application. Once it has +** been called, the debugger will catch any BRK opcode. Use the BREAK macro +** defined below to insert breakpoints into your code. +** +** There are currently a lot of things that cannot be debugged, graphical +** applications are an example. The debugger does not save your screen +** contents, so even your text screen gets destroyed. However, you can +** debug the C and runtime library, even if the debugger is using this +** stuff itself. +** +** Note: When using the debugger, there are some other identifiers with +** external linkage, that start with Dbg. Avoid those names if you use the +** module. +*/ + + + +#ifndef _DBG_H +#define _DBG_H + + + +/*****************************************************************************/ +/* Utility functions */ +/*****************************************************************************/ + + + +unsigned __fastcall__ DbgDisAsm (unsigned Addr, char* Buf, unsigned char Len); +/* Disassemble one instruction at address addr into the given buffer. +** The resulting line has the format, "AAAA__BB_BB_BB___OPC_OPERAND", +** where AAAA is the hexadecimal representation of addr, BB are the +** bytes (in hex) that make the instruction, OPC is the mnemonic, and +** OPERAND is an operand for the instruction. +** The buffer is filled with spaces up to the given length and terminated as +** a usual C string. NOTE: Buf must be able to hold Len+1 characters. +** The function returns the length of the disassembled instruction, so, +** to disassemble the next instruction, add the return value to addr +** and call the function again. +*/ + +unsigned __fastcall__ DbgDisAsmLen (unsigned Addr); +/* Disassemble one instruction, but do only return the length, do not +** create a visible representation. This function is useful when +** disassembling backwards, it is much faster than DbgDisAsm. +*/ + +int __fastcall__ DbgIsRAM (unsigned Addr); +/* Return true if we can read and write the given address */ + +char* __cdecl__ DbgMemDump (unsigned Addr, char* Buf, unsigned char Len); +/* Create a line of a memory dump in the given buffer. The buffer contains +** the starting address (4 digits hex), then Len bytes in this format: +** "AAAA__XX_YY_ZZ_...". The passed char buffer must hold Len*3+5 bytes +** plus a terminator byte. +** The function does not work correctly if the created string is longer +** than 255 bytes. +** The return value is Buf. +*/ + + + +/*****************************************************************************/ +/* High level user interface */ +/*****************************************************************************/ + + + +void __fastcall__ DbgInit (unsigned unused); +/* Initialize the debugger. Use 0 as parameter. The debugger will popup on +** next brk encountered. +*/ + +#define BREAK() __asm__ ("brk") +/* Use this to insert breakpoints into your code */ + + + +/* End of dbg.h */ +#endif + + + + +/*****************************************************************************/ +/* */ +/* ctype.h */ +/* */ +/* Character handling */ +/* */ +/* */ +/* */ +/* (C) 1998-2013, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CTYPE_H +#define _CTYPE_H + + +/* The array containing character classification data */ +extern unsigned char _ctype[256]; + +/* Bits used to specify character classes */ +#define _CT_LOWER 0x01 /* 0 - Lower case char */ +#define _CT_UPPER 0x02 /* 1 - Upper case char */ +#define _CT_DIGIT 0x04 /* 2 - Numeric digit */ +#define _CT_XDIGIT 0x08 /* 3 - Hex digit (both lower and upper) */ +#define _CT_CNTRL 0x10 /* 4 - Control character */ +#define _CT_SPACE 0x20 /* 5 - The space character itself */ +#define _CT_OTHER_WS 0x40 /* 6 - Other whitespace ('\f', '\n', '\r', '\t', and '\v') */ +#define _CT_SPACE_TAB 0x80 /* 7 - Space or tab character */ + +/* Bit combinations */ +#define _CT_ALNUM (_CT_LOWER | _CT_UPPER | _CT_DIGIT) +#define _CT_ALPHA (_CT_LOWER | _CT_UPPER) +#define _CT_NOT_GRAPH (_CT_CNTRL | _CT_SPACE) +#define _CT_NOT_PRINT (_CT_CNTRL) +#define _CT_NOT_PUNCT (_CT_SPACE | _CT_CNTRL | _CT_DIGIT | _CT_UPPER | _CT_LOWER) +#define _CT_WS (_CT_SPACE | _CT_OTHER_WS) + +/* Character classification functions */ +int __fastcall__ isalnum (int c); +int __fastcall__ isalpha (int c); +int __fastcall__ iscntrl (int c); +int __fastcall__ isdigit (int c); +int __fastcall__ isgraph (int c); +int __fastcall__ islower (int c); +int __fastcall__ isprint (int c); +int __fastcall__ ispunct (int c); +int __fastcall__ isspace (int c); +int __fastcall__ isupper (int c); +int __fastcall__ isxdigit (int c); +#if __CC65_STD__ >= __CC65_STD_C99__ +int __fastcall__ isblank (int c); /* New in C99 */ +#endif + +int __fastcall__ toupper (int c); /* Always external */ +int __fastcall__ tolower (int c); /* Always external */ + +#if __CC65_STD__ >= __CC65_STD_CC65__ +unsigned char __fastcall__ toascii (unsigned char c); +/* Convert a target-specific character to ASCII. */ +#endif + + + +/* When inlining-of-known-functions is enabled, overload most of the above +** functions by macroes. The function prototypes are available again after +** #undef'ing the macroes. +** Please note that the following macroes do NOT handle EOF correctly, as +** stated in the manual. If you need correct behaviour for EOF, don't +** use -Os, or #undefine the following macroes. +*/ +#ifdef __OPT_s__ + +#define isalnum(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_ALNUM), \ + __AX__) + +#define isalpha(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_ALPHA), \ + __AX__) + +#if __CC65_STD__ >= __CC65_STD_C99__ +#define isblank(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_SPACE_TAB), \ + __AX__) +#endif + +#define iscntrl(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_CNTRL), \ + __AX__) + +#define isdigit(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_DIGIT), \ + __AX__) + +#define isgraph(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_NOT_GRAPH), \ + __asm__ ("cmp #1"), \ + __asm__ ("lda #1"), \ + __asm__ ("sbc #1"), \ + __AX__) + +#define islower(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_LOWER), \ + __AX__) + +#define isprint(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_NOT_PRINT), \ + __asm__ ("eor #%b", _CT_NOT_PRINT), \ + __AX__) + +#define ispunct(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_NOT_PUNCT), \ + __asm__ ("cmp #1"), \ + __asm__ ("lda #1"), \ + __asm__ ("sbc #1"), \ + __AX__) + +#define isspace(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_WS), \ + __AX__) + +#define isupper(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_UPPER), \ + __AX__) + +#define isxdigit(c) (__AX__ = (c), \ + __asm__ ("tay"), \ + __asm__ ("lda %v,y", _ctype), \ + __asm__ ("and #%b", _CT_XDIGIT), \ + __AX__) + +#endif + + + +/* End of ctype.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* stdbool.h */ +/* */ +/* C99 Boolean definitions */ +/* */ +/* */ +/* */ +/* (C) 2002 Greg King */ +/* */ +/* */ +/* This software is provided "as-is," without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment, in the product's documentation, */ +/* would be appreciated, but is not required. */ +/* 2. Alterred source versions must be marked plainly as such, */ +/* and must not be misrepresented as being the original software. */ +/* 3. This notice may not be removed or alterred */ +/* from any source distribution. */ +/*****************************************************************************/ + + + +#ifndef _STDBOOL_H +#define _STDBOOL_H + + + +#define bool _Bool +typedef unsigned char _Bool; + +/* Standard test-results. */ +#define false 0 +#define true 1 + +/* All three names are macroes. */ +#define __bool_true_false_are_defined 1 + + + +/* End of stdbool.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* zlib.h */ +/* */ +/* Decompression routines for the 'deflate' format */ +/* */ +/* */ +/* */ +/* (C) 2000-2015 Piotr Fusik */ +/* */ +/* This file is based on the zlib.h from 'zlib' general purpose compression */ +/* library, version 1.1.3, (C) 1995-1998 Jean-loup Gailly and Mark Adler. */ +/* */ +/* Jean-loup Gailly Mark Adler */ +/* jloup@gzip.org madler@alumni.caltech.edu */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _ZLIB_H +#define _ZLIB_H + +#define Z_OK 0 +#define Z_DATA_ERROR (-3) +/* Return codes for uncompress() */ + +#define Z_DEFLATED 8 +/* The deflate compression method (the only one supported) */ + +#define Z_NULL 0 + + +unsigned __fastcall__ inflatemem (char* dest, const char* source); +/* + Decompresses the source buffer into the destination buffer. + Returns the size of the uncompressed data (number of bytes written starting + from dest). + + This function expects data in the DEFLATE format, described in RFC + (Request for Comments) 1951 in the file + ftp://ds.internic.net/rfc/rfc1951.txt. + + This function does not exist in the original zlib. Its implementation + using original zlib might be following: + + unsigned inflatemem (char* dest, const char* source) + { + z_stream stream; + + stream.next_in = (Bytef*) source; + stream.avail_in = 65535; + + stream.next_out = dest; + stream.avail_out = 65535; + + stream.zalloc = (alloc_func) 0; + stream.zfree = (free_func) 0; + + inflateInit2(&stream, -MAX_WBITS); + inflate(&stream, Z_FINISH); + inflateEnd(&stream); + + return stream.total_out; + } +*/ + + +int __fastcall__ uncompress (char* dest, unsigned* destLen, + const char* source, unsigned sourceLen); +/* + Original zlib description: + + Decompresses the source buffer into the destination buffer. sourceLen is + the byte length of the source buffer. Upon entry, destLen is the total + size of the destination buffer, which must be large enough to hold the + entire uncompressed data. (The size of the uncompressed data must have + been saved previously by the compressor and transmitted to the decompressor + by some mechanism outside the scope of this compression library.) + Upon exit, destLen is the actual size of the compressed buffer. + This function can be used to decompress a whole file at once if the + input file is mmap'ed. + + uncompress returns Z_OK if success, Z_MEM_ERROR if there was not + enough memory, Z_BUF_ERROR if there was not enough room in the output + buffer, or Z_DATA_ERROR if the input data was corrupted. + + Implementation notes: + + This function expects data in the ZLIB format, described in RFC 1950 + in the file ftp://ds.internic.net/rfc/rfc1950.txt. The ZLIB format is + essentially the DEFLATE format plus a very small header and Adler-32 + checksum. + + Z_MEM_ERROR and Z_BUF_ERROR are never returned in this implementation. +*/ + + +unsigned long __fastcall__ adler32 (unsigned long adler, const char* buf, + unsigned len); + +/* + Original zlib description: + + Update a running Adler-32 checksum with the bytes buf[0..len-1] and + return the updated checksum. If buf is NULL, this function returns + the required initial value for the checksum. + An Adler-32 checksum is almost as reliable as a CRC32 but can be computed + much faster. Usage example: + + unsigned long adler = adler32(0L, Z_NULL, 0); + + while (read_buffer(buffer, length) != EOF) { + adler = adler32(adler, buffer, length); + } + if (adler != original_adler) error(); + + Implementation notes: + + This function isn't actually much faster than crc32(), but it is smaller + and does not use any lookup tables. +*/ + + +unsigned long __fastcall__ crc32 (unsigned long crc, const char* buf, + unsigned len); +/* + Original zlib description: + + Update a running crc with the bytes buf[0..len-1] and return the updated + crc. If buf is NULL, this function returns the required initial value + for the crc. Pre- and post-conditioning (one's complement) is performed + within this function so it shouldn't be done by the application. + Usage example: + + unsigned long crc = crc32(0L, Z_NULL, 0); + + while (read_buffer(buffer, length) != EOF) { + crc = crc32(crc, buffer, length); + } + if (crc != original_crc) error(); + + Implementation notes: + + This function uses statically allocated 1 KB lookup table. The table is + initialised before it is used for the first time (that is, if buffer is + NULL or length is zero, then the lookup table isn't initialised). +*/ + + +/* end of zlib.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _6525.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __6525_H +#define __6525_H + + + +/* Define a structure with the 6525 register offsets. The shadow registers +** (if port C is unused) are currently not implemented, we would need a +** union to do that, however that would introduce an additional name. +*/ +struct __6525 { + unsigned char pra; /* Port register A */ + unsigned char prb; /* Port register B */ + unsigned char prc; /* Port register C */ + unsigned char ddra; /* Data direction register A */ + unsigned char ddrb; /* Data direction register B */ + unsigned char ddrc; /* Data direction register C */ + unsigned char cr; /* Control register */ + unsigned char air; /* Active interrupt register */ +}; + + + +/* End of _6525.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _6551.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 1998-2000 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __6551_H +#define __6551_H + + + +/* Define a structure with the 6551 register offsets */ +struct __6551 { + unsigned char data; /* Data register */ + unsigned char status; /* Status register */ + unsigned char cmd; /* Command register */ + unsigned char ctrl; /* Control register */ +}; + + + +/* End of _6551.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _antic.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2000 Freddy Offenga */ +/* 24-Jan-2011: Christian Krueger: Added defines for Antic instruction set */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + +#ifndef __ANTIC_H +#define __ANTIC_H + +/* Define a structure with the antic register offsets */ +struct __antic { + unsigned char dmactl; /* direct memory access control */ + unsigned char chactl; /* character mode control */ + unsigned char dlistl; /* display list pointer low-byte */ + unsigned char dlisth; /* display list pointer high-byte */ + unsigned char hscrol; /* horizontal scroll enable */ + unsigned char vscrol; /* vertical scroll enable */ + unsigned char unuse0; /* unused */ + unsigned char pmbase; /* msb of p/m base address */ + unsigned char unuse1; /* unused */ + unsigned char chbase; /* character base address */ + unsigned char wsync; /* wait for horizontal synchronization */ + unsigned char vcount; /* vertical line counter */ + unsigned char penh; /* light pen horizontal position */ + unsigned char penv; /* light pen vertical position */ + unsigned char nmien; /* non-maskable interrupt enable */ + unsigned char nmires; /* nmi reset/status */ +}; + + +/* antic instruction set */ + +/* absolute instructions (non mode lines) */ +#define DL_JMP 1 +#define DL_JVB 65 + +#define DL_BLK1 0 +#define DL_BLK2 16 +#define DL_BLK3 32 +#define DL_BLK4 48 +#define DL_BLK5 64 +#define DL_BLK6 80 +#define DL_BLK7 96 +#define DL_BLK8 112 + +/* absolute instructions (mode lines) */ +#define DL_CHR40x8x1 2 /* monochrome, 40 character & 8 scanlines per mode line (GR. 0) */ +#define DL_CHR40x10x1 3 /* monochrome, 40 character & 10 scanlines per mode line */ +#define DL_CHR40x8x4 4 /* colour, 40 character & 8 scanlines per mode line (GR. 12) */ +#define DL_CHR40x16x4 5 /* colour, 40 character & 16 scanlines per mode line (GR. 13) */ +#define DL_CHR20x8x2 6 /* colour (duochrome per character), 20 character & 8 scanlines per mode line (GR. 1) */ +#define DL_CHR20x16x2 7 /* colour (duochrome per character), 20 character & 16 scanlines per mode line (GR. 2) */ + +#define DL_MAP40x8x4 8 /* colour, 40 pixel & 8 scanlines per mode line (GR. 3) */ +#define DL_MAP80x4x2 9 /* 'duochrome', 80 pixel & 4 scanlines per mode line (GR.4) */ +#define DL_MAP80x4x4 10 /* colour, 80 pixel & 4 scanlines per mode line (GR.5) */ +#define DL_MAP160x2x2 11 /* 'duochrome', 160 pixel & 2 scanlines per mode line (GR.6) */ +#define DL_MAP160x1x2 12 /* 'duochrome', 160 pixel & 1 scanline per mode line (GR.14) */ +#define DL_MAP160x2x4 13 /* 4 colours, 160 pixel & 2 scanlines per mode line (GR.7) */ +#define DL_MAP160x1x4 14 /* 4 colours, 160 pixel & 1 scanline per mode line (GR.15) */ +#define DL_MAP320x1x1 15 /* monochrome, 320 pixel & 1 scanline per mode line (GR.8) */ + +/* modifiers on mode lines */ +#define DL_HSCROL 16 +#define DL_VSCROL 32 +#define DL_LMS 64 + +/* general modifier */ +#define DL_DLI 128 + +/* End of _antic.h */ +#endif /* #ifndef __ANTIC_H */ +/*****************************************************************************/ +/* */ +/* o65.h */ +/* */ +/* Definitions for the o65 file format */ +/* */ +/* */ +/* */ +/* (C) 2002-2009, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* This files exports structures and constants to handle the o65 relocatable +** file format as defined by Andre Fachat. See the original document under +** +** http://www.6502.org/users/andre/o65/fileformat.html +** +** for more information. +*/ + + + +#ifndef _O65_H +#define _O65_H + + + +/* o65 size type. It is 2 bytes for the 6502 and 4 bytes for the 65816 */ +typedef unsigned o65_size; + + +/* Structure that defines the o65 file header */ +typedef struct o65_header o65_header; +struct o65_header { + char marker[2]; /* Non-C64 marker */ + char magic[3]; /* o65 magic */ + char version; /* Version number */ + unsigned mode; /* Mode word */ + o65_size tbase; /* Original text (code) segment address */ + o65_size tlen; /* Size of text (code) segment */ + o65_size dbase; /* Original data segment address */ + o65_size dlen; /* Size of data segment */ + o65_size bbase; /* Original bss segment address */ + o65_size blen; /* Size of bss segment */ + o65_size zbase; /* Original zp segment address */ + o65_size zlen; /* Size of zp segment */ + o65_size stack; /* Stacksize needed */ +}; + + + +/* Marker, magic and version number */ +#define O65_MARKER_0 0x01 +#define O65_MARKER_1 0x00 +#define O65_MAGIC_0 0x6F /* 'o' */ +#define O65_MAGIC_1 0x36 /* '6' */ +#define O65_MAGIC_2 0x35 /* '5' */ +#define O65_VERSION 0x00 + +/* Defines for the mode word */ +#define O65_CPU_65816 0x8000 /* Executable is for 65816 */ +#define O65_CPU_6502 0x0000 /* Executable is for the 6502 */ +#define O65_CPU_MASK 0x8000 /* Mask to extract CPU type */ + +#define O65_RELOC_PAGE 0x4000 /* Page wise relocation */ +#define O65_RELOC_BYTE 0x0000 /* Byte wise relocation */ +#define O65_RELOC_MASK 0x4000 /* Mask to extract relocation type */ + +#define O65_SIZE_32BIT 0x2000 /* All size words are 32bit */ +#define O65_SIZE_16BIT 0x0000 /* All size words are 16bit */ +#define O65_SIZE_MASK 0x2000 /* Mask to extract size */ + +#define O65_FTYPE_OBJ 0x1000 /* Object file */ +#define O65_FTYPE_EXE 0x0000 /* Executable file */ +#define O65_FTYPE_MASK 0x1000 /* Mask to extract type */ + +#define O65_ADDR_SIMPLE 0x0800 /* Simple addressing */ +#define O65_ADDR_DEFAULT 0x0000 /* Default addressing */ +#define O65_ADDR_MASK 0x0800 /* Mask to extract addressing */ + +#define O65_CHAIN 0x0400 /* Chained file, another one follows */ +#define O65_CHAIN_MASK 0x0400 /* Mask to extract chain flag */ + +#define O65_BSSZERO 0x0200 /* BSS segment must be zeroed */ +#define O65_BSSZERO_MASK 0x0200 /* Mask to extract bss zero flag */ + +/* The following is used if O65_CPU == 6502 */ +#define O65_CPU2_6502 0x0000 /* Executable is for 6502 */ +#define O65_CPU2_65C02 0x0010 /* Executable is for 65C02 */ +#define O65_CPU2_65SC02 0x0020 /* Executable is for 65SC02 */ +#define O65_CPU2_65CE02 0x0030 /* Executable is for 65CE02 */ +#define O65_CPU2_6502X 0x0040 /* Executable is for NMOS 6502 */ +#define O65_CPU2_65816_EMU 0x0050 /* Executable is for 65816 in emul mode */ +#define O65_CPU2_MASK 0x00F0 /* Mask to extract CPU2 field */ + +#define O65_ALIGN_1 0x0000 /* Bytewise alignment */ +#define O65_ALIGN_2 0x0001 /* Align words */ +#define O65_ALIGN_4 0x0002 /* Align longwords */ +#define O65_ALIGN_256 0x0003 /* Align pages (256 bytes) */ +#define O65_ALIGN_MASK 0x0003 /* Mask to extract alignment */ + +/* The mode word as generated by the ld65 linker */ +#define O65_MODE_CC65 (O65_CPU_6502 | \ + O65_RELOC_BYTE | \ + O65_SIZE_16BIT | \ + O65_FTYPE_EXE | \ + O65_ADDR_SIMPLE | \ + O65_ALIGN_1) + +/* The four o65 segment types. */ +#define O65_SEGID_UNDEF 0x00 +#define O65_SEGID_ABS 0x01 +#define O65_SEGID_TEXT 0x02 +#define O65_SEGID_DATA 0x03 +#define O65_SEGID_BSS 0x04 +#define O65_SEGID_ZP 0x05 +#define O65_SEGID_MASK 0x07 + +/* Relocation type codes */ +#define O65_RTYPE_WORD 0x80 +#define O65_RTYPE_HIGH 0x40 +#define O65_RTYPE_LOW 0x20 +#define O65_RTYPE_SEGADDR 0xC0 +#define O65_RTYPE_SEG 0xA0 +#define O65_RTYPE_MASK 0xE0 + +/* Segment IDs */ +#define O65_SEGID_UNDEF 0x00 +#define O65_SEGID_ABS 0x01 +#define O65_SEGID_TEXT 0x02 +#define O65_SEGID_DATA 0x03 +#define O65_SEGID_BSS 0x04 +#define O65_SEGID_ZP 0x05 +#define O65_SEGID_MASK 0x07 + +/* Option tags */ +#define O65_OPT_FILENAME 0 +#define O65_OPT_OS 1 +#define O65_OPT_ASM 2 +#define O65_OPT_AUTHOR 3 +#define O65_OPT_TIMESTAMP 4 + +/* Operating system codes for O65_OPT_OS */ +#define O65_OS_OSA65 1 +#define O65_OS_LUNIX 2 +#define O65_OS_CC65 3 +#define O65_OS_OPENCBM 4 + + + +/* End of o65.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* _pia.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2000 Freddy Offenga */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __PIA_H +#define __PIA_H + + +/* Define a structure with the pia register offsets */ +struct __pia { + unsigned char porta; /* port A data r/w */ + unsigned char portb; /* port B data r/w */ + unsigned char pactl; /* port A control */ + unsigned char pbctl; /* port B control */ +}; + + + +/* End of _pia.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* nes.h */ +/* */ +/* NES system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2002-2003 Groepaz/Hitmen */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _NES_H +#define _NES_H + + + +/* Check for errors */ +#if !defined(__NES__) +# error This module may only be used when compiling for the NES! +#endif + + + +/* Key and character defines */ +#define CH_ENTER '\n' +#define CH_CURS_UP 0x01 +#define CH_CURS_DOWN 0x02 +#define CH_CURS_LEFT 0x03 +#define CH_CURS_RIGHT 0x04 +#define CH_ESC 8 +#define CH_DEL 20 + +#define CH_CROSS 0x10 +#define CH_RTEE 0x17 +#define CH_LTEE 0x0f +#define CH_TTEE 0x16 +#define CH_BTEE 0x15 +#define CH_HLINE 0x0b +#define CH_VLINE 0x0e +#define CH_ULCORNER 0x14 +#define CH_URCORNER 0x12 +#define CH_LLCORNER 0x11 +#define CH_LRCORNER 0x08 +#define CH_PI 0x05 + +/* Color defines */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + +/* Return codes of get_tv */ +#define TV_NTSC 0 +#define TV_PAL 1 +#define TV_OTHER 2 + +/* No support for dynamically loadable drivers */ +#define DYN_DRV 0 + +/* The joystick keys - all keys are supported */ +#define KEY_A 0x01 +#define KEY_B 0x02 +#define KEY_SELECT 0x04 +#define KEY_START 0x08 +#define KEY_UP 0x10 +#define KEY_DOWN 0x20 +#define KEY_LEFT 0x40 +#define KEY_RIGHT 0x80 + +/* Define hardware */ + +/* Picture Processing Unit */ +struct __ppu { + unsigned char control; + unsigned char mask; /* color; show sprites, background */ + signed char volatile const status; + struct { + unsigned char address; + unsigned char data; + } sprite; + unsigned char scroll; + struct { + unsigned char address; + unsigned char data; + } vram; +}; +#define PPU (*(struct __ppu*)0x2000) +#define SPRITE_DMA (APU.sprite.dma) + +/* Audio Processing Unit */ +struct __apu { + struct { + unsigned char control; /* duty, counter halt, volume/envelope */ + unsigned char ramp; + unsigned char period_low; /* timing */ + unsigned char len_period_high; /* length, timing */ + } pulse[2]; + struct { + unsigned char counter; /* counter halt, linear counter */ + unsigned char unused; + unsigned char period_low; /* timing */ + unsigned char len_period_high; /* length, timing */ + } triangle; + struct { + unsigned char control; /* counter halt, volume/envelope */ + unsigned char unused; + unsigned char period; /* loop, timing */ + unsigned char len; /* length */ + } noise; + struct { + unsigned char control; /* IRQ, loop, rate */ + unsigned char output; /* output value */ + unsigned char address; + unsigned char length; + } delta_mod; /* delta pulse-code modulation */ + struct { + unsigned char dma; + } sprite; + signed char volatile status; + unsigned char unused; + unsigned char fcontrol; +}; +#define APU (*(struct __apu*)0x4000) + +#define JOYPAD ((unsigned char volatile[2])0x4016) + +/* The addresses of the static drivers */ +extern void nes_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void nes_64_56_2_tgi[]; /* Referred to by tgi_static_stddrv[] */ + + + +void waitvblank (void); +/* Wait for the vertical blanking */ + +unsigned char get_tv (void); +/* Return the video mode the machine is using. */ + + + +/* End of nes.h */ +#endif +/*****************************************************************************/ +/* */ +/* cbm.h */ +/* */ +/* CBM system-specific definitions */ +/* */ +/* */ +/* */ +/* (C) 1998-2015, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _CBM_H +#define _CBM_H + + + +/* Check for errors */ +#if !defined(__CBM__) +# error This module may be used only when compiling for CBM machines! +#endif + + + +/* We need NULL. */ + +#if !defined(_STDDEF_H) +# include +#endif + +/* Load the system-specific files here, if needed. */ +#if defined(__C64__) && !defined(_C64_H) +# include +#elif defined(__VIC20__) && !defined(_VIC20_H) +# include +#elif defined(__C128__) && !defined(_C128_H) +# include +#elif defined(__PLUS4__) && !defined(_PLUS4_H) +# include +#elif defined(__C16__) && !defined(_C16_H) +# include +#elif defined(__CBM510__) && !defined(_CBM510_H) +# include +#elif defined(__CBM610__) && !defined(_CBM610_H) +# include +#elif defined(__PET__) && !defined(_PET_H) +# include +#endif + +/* Include definitions for CBM file types */ +#include + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The file stream implementation and the POSIX I/O functions will +** use the following variable to determine the file type to use. +*/ +extern char _filetype; /* Defaults to 's' */ + + + +/*****************************************************************************/ +/* Character-codes (CBM charset) */ +/*****************************************************************************/ + + + +#define CH_HLINE 192 +#define CH_VLINE 221 +#define CH_ULCORNER 176 +#define CH_URCORNER 174 +#define CH_LLCORNER 173 +#define CH_LRCORNER 189 +#define CH_TTEE 178 +#define CH_BTEE 177 +#define CH_LTEE 171 +#define CH_RTEE 179 +#define CH_CROSS 219 +#define CH_CURS_UP 145 +#define CH_CURS_DOWN 17 +#define CH_CURS_LEFT 157 +#define CH_CURS_RIGHT 29 +#define CH_PI 222 +#define CH_HOME 19 +#define CH_DEL 20 +#define CH_INS 148 +#define CH_ENTER 13 +#define CH_STOP 3 +#define CH_LIRA 92 +#define CH_ESC 27 + + + +/*****************************************************************************/ +/* Definitions for directory reading functions */ +/*****************************************************************************/ + + + +/* CBM FILE ACCESS */ +#define CBM_A_RO 1 /* Read only */ +#define CBM_A_WO 2 /* Write only */ +#define CBM_A_RW 3 /* Read, Write */ + +struct cbm_dirent { + char name[17]; /* File name in PetSCII, limited to 16 chars */ + unsigned int size; /* Size, in 254-/256-byte blocks */ + unsigned char type; + unsigned char access; +}; + + + +/*****************************************************************************/ +/* Machine info */ +/*****************************************************************************/ + + + +#define TV_NTSC 0 +#define TV_PAL 1 +#define TV_OTHER 2 + +unsigned char get_tv (void); +/* Return the video mode the machine is using. */ + + + +/*****************************************************************************/ +/* CBM kernal functions */ +/*****************************************************************************/ + + + +/* Constants to use with cbm_open() for openning a file for reading or +** writing without the need to append ",r" or ",w" to the filename. +** +** e.g., cbm_open(2, 8, CBM_READ, "0:data,s"); +*/ +#define CBM_READ 0 /* default is ",p" */ +#define CBM_WRITE 1 /* ditto */ +#define CBM_SEQ 2 /* default is ",r" -- or ",s" when writing */ + +/* Kernal-level functions */ +unsigned char cbm_k_acptr (void); +unsigned char cbm_k_basin (void); +void __fastcall__ cbm_k_bsout (unsigned char C); +unsigned char __fastcall__ cbm_k_chkin (unsigned char FN); +void __fastcall__ cbm_k_ciout (unsigned char C); +unsigned char __fastcall__ cbm_k_ckout (unsigned char FN); +void cbm_k_clall (void); +void __fastcall__ cbm_k_close (unsigned char FN); +void cbm_k_clrch (void); +unsigned char cbm_k_getin (void); +unsigned cbm_k_iobase (void); +void __fastcall__ cbm_k_listen (unsigned char dev); +unsigned int __fastcall__ cbm_k_load(unsigned char flag, unsigned addr); +unsigned char cbm_k_open (void); +unsigned char cbm_k_readst (void); +unsigned char __fastcall__ cbm_k_save(unsigned int start, unsigned int end); +void cbm_k_scnkey (void); +void __fastcall__ cbm_k_setlfs (unsigned char LFN, unsigned char DEV, + unsigned char SA); +void __fastcall__ cbm_k_setnam (const char* Name); +void __fastcall__ cbm_k_talk (unsigned char dev); +void cbm_k_udtim (void); +void cbm_k_unlsn (void); + + + +/*****************************************************************************/ +/* BASIC-like file I/O functions */ +/*****************************************************************************/ + + + +/* The cbm_* I/O functions below set _oserror (see errno.h), +** in case of an error. +** +** error-code BASIC error +** ---------- ----------- +** 1 = too many files +** 2 = file open +** 3 = file not open +** 4 = file not found +** 5 = device not present +** 6 = not input-file +** 7 = not output-file +** 8 = missing file-name +** 9 = illegal device-number +** +** 10 = STOP-key pushed +** 11 = general I/O-error +*/ + + + +unsigned int __fastcall__ cbm_load (const char* name, unsigned char device, void* data); +/* Loads file "name", from given device, to given address -- or, to the load +** address of the file if "data" is the null pointer (like load"name",8,1 +** in BASIC). +** Returns number of bytes that were loaded if loading was successful; +** otherwise 0, "_oserror" contains an error-code, then (see table above). +*/ + +unsigned char __fastcall__ cbm_save (const char* name, unsigned char device, + const void* addr, unsigned int size); +/* Saves "size" bytes, starting at "addr", to a file. +** Returns 0 if saving was successful, otherwise an error-code (see table +** above). +*/ + +unsigned char __fastcall__ cbm_open (unsigned char lfn, unsigned char device, + unsigned char sec_addr, const char* name); +/* Opens a file. Works just like the BASIC command. +** Returns 0 if openning was successful, otherwise an error-code (see table +** above). +*/ + +void __fastcall__ cbm_close (unsigned char lfn); +/* Closes a file */ + +int __fastcall__ cbm_read (unsigned char lfn, void* buffer, unsigned int size); +/* Reads up to "size" bytes from a file into "buffer". +** Returns the number of actually-read bytes, 0 if there are no bytes left. +** -1 in case of an error; then, _oserror contains an error-code (see table +** above). (Remember: 0 means end-of-file; -1 means error.) +*/ + +int __fastcall__ cbm_write (unsigned char lfn, const void* buffer, + unsigned int size); +/* Writes up to "size" bytes from "buffer" to a file. +** Returns the number of actually-written bytes, or -1 in case of an error; +** _oserror contains an error-code, then (see above table). +*/ + +unsigned char cbm_opendir (unsigned char lfn, unsigned char device, ...); +/* Opens directory listing. Returns 0 if opening directory was successful; +** otherwise, an error-code corresponding to cbm_open(). As an optional +** argument, the name of the directory may be passed to the function. If +** no explicit name is specified, "$" is used. +*/ + +unsigned char __fastcall__ cbm_readdir (unsigned char lfn, + struct cbm_dirent* l_dirent); +/* Reads one directory line into cbm_dirent structure. +** Returns 0 if reading directory-line was successful. +** Returns non-zero if reading directory failed, or no more file-names to read. +** Returns 2 on last line. Then, l_dirent->size = the number of "blocks free." +*/ + +void __fastcall__ cbm_closedir (unsigned char lfn); +/* Closes directory by cbm_close(lfn) */ + + + +/* End of cbm.h */ +#endif + + +/*****************************************************************************/ +/* */ +/* osic1p.h */ +/* */ +/* Challenger 1P system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2015 Stephan Muehlstrasser */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +#ifndef _OSIC1P_H +#define _OSIC1P_H + +/* Check for errors */ +#if !defined(__OSIC1P__) +# error "This module may only be used when compiling for the Challenger 1P!" +#endif + +/* The following #defines will cause the matching functions calls in conio.h +** to be overlaid by macros with the same names, saving the function call +** overhead. +*/ +#define _textcolor(color) COLOR_WHITE +#define _bgcolor(color) COLOR_BLACK +#define _bordercolor(color) COLOR_BLACK + +#endif +/*****************************************************************************/ +/* */ +/* serial.h */ +/* */ +/* Serial communication API */ +/* */ +/* */ +/* */ +/* (C) 2003-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _SERIAL_H +#define _SERIAL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Baudrate settings */ +#define SER_BAUD_45_5 0x00 +#define SER_BAUD_50 0x01 +#define SER_BAUD_75 0x02 +#define SER_BAUD_110 0x03 +#define SER_BAUD_134_5 0x04 +#define SER_BAUD_150 0x05 +#define SER_BAUD_300 0x06 +#define SER_BAUD_600 0x07 +#define SER_BAUD_1200 0x08 +#define SER_BAUD_1800 0x09 +#define SER_BAUD_2400 0x0A +#define SER_BAUD_3600 0x0B +#define SER_BAUD_4800 0x0C +#define SER_BAUD_7200 0x0D +#define SER_BAUD_9600 0x0E +#define SER_BAUD_19200 0x0F +#define SER_BAUD_38400 0x10 +#define SER_BAUD_57600 0x11 +#define SER_BAUD_115200 0x12 +#define SER_BAUD_230400 0x13 +#define SER_BAUD_31250 0x14 +#define SER_BAUD_62500 0x15 +#define SER_BAUD_56_875 0x16 + +/* Data bit settings */ +#define SER_BITS_5 0x00 +#define SER_BITS_6 0x01 +#define SER_BITS_7 0x02 +#define SER_BITS_8 0x03 + +/* Stop bit settings */ +#define SER_STOP_1 0x00 /* One stop bit */ +#define SER_STOP_2 0x01 /* Two stop bits */ + +/* Parity settings */ +#define SER_PAR_NONE 0x00 +#define SER_PAR_ODD 0x01 +#define SER_PAR_EVEN 0x02 +#define SER_PAR_MARK 0x03 +#define SER_PAR_SPACE 0x04 + +/* Handshake settings. The latter two may be combined. */ +#define SER_HS_NONE 0x00 /* No handshake */ +#define SER_HS_HW 0x01 /* Hardware (RTS/CTS) handshake */ +#define SER_HS_SW 0x02 /* Software handshake */ + +/* Bit masks to mask out things from the status returned by ser_status. +** These are 6551 specific and must be mapped by drivers for other chips. +*/ +#define SER_STATUS_PE 0x01 /* Parity error */ +#define SER_STATUS_FE 0x02 /* Framing error */ +#define SER_STATUS_OE 0x04 /* Overrun error */ +#define SER_STATUS_DCD 0x20 /* NOT data carrier detect */ +#define SER_STATUS_DSR 0x40 /* NOT data set ready */ + +/* Error codes returned by all functions */ +#define SER_ERR_OK 0x00 /* Not an error - relax */ +#define SER_ERR_NO_DRIVER 0x01 /* No driver available */ +#define SER_ERR_CANNOT_LOAD 0x02 /* Error loading driver */ +#define SER_ERR_INV_DRIVER 0x03 /* Invalid driver */ +#define SER_ERR_NO_DEVICE 0x04 /* Device (hardware) not found */ +#define SER_ERR_BAUD_UNAVAIL 0x05 /* Baud rate not available */ +#define SER_ERR_NO_DATA 0x06 /* Nothing to read */ +#define SER_ERR_OVERFLOW 0x07 /* No room in send buffer */ +#define SER_ERR_INIT_FAILED 0x08 /* Initialization failed */ +#define SER_ERR_INV_IOCTL 0x09 /* IOCTL not supported */ +#define SER_ERR_INSTALLED 0x0A /* A driver is already installed */ +#define SER_ERR_NOT_OPEN 0x0B /* Driver is not open */ + +/* Struct containing parameters for the serial port */ +struct ser_params { + unsigned char baudrate; /* Baudrate */ + unsigned char databits; /* Number of data bits */ + unsigned char stopbits; /* Number of stop bits */ + unsigned char parity; /* Parity setting */ + unsigned char handshake; /* Type of handshake to use */ +}; + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned char __fastcall__ ser_load_driver (const char* driver); +/* Load and install a serial driver. Return an error code. */ + +unsigned char ser_unload (void); +/* Uninstall, then unload the currently loaded driver. */ + +unsigned char __fastcall__ ser_install (void* driver); +/* Install an already loaded driver. Return an error code. */ + +unsigned char ser_uninstall (void); +/* Uninstall the currently loaded driver and return an error code. +** Note: This call does not free allocated memory. +*/ + +unsigned char __fastcall__ ser_open (const struct ser_params* params); +/* "Open" the port by setting the port parameters and enable interrupts. */ + +unsigned char ser_close (void); +/* "Close" the port. Clear buffers and and disable interrupts. */ + +unsigned char __fastcall__ ser_get (char* b); +/* Get a character from the serial port. If no characters are available, the +** function will return SER_ERR_NO_DATA, so this is not a fatal error. +*/ + +unsigned char __fastcall__ ser_put (char b); +/* Send a character via the serial port. There is a transmit buffer, but +** transmitting is not done via interrupt. The function returns +** SER_ERR_OVERFLOW if there is no space left in the transmit buffer. +*/ + +unsigned char __fastcall__ ser_status (unsigned char* status); +/* Return the serial port status. */ + +unsigned char __fastcall__ ser_ioctl (unsigned char code, void* data); +/* Driver specific entry. */ + + + +/* End of serial.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* apple2enh.h */ +/* */ +/* enhanced Apple //e system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2004 Oliver Schmidt, */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _APPLE2ENH_H +#define _APPLE2ENH_H + + + +/* Check for errors */ +#if !defined(__APPLE2ENH__) +# error This module may only be used when compiling for the enhanced Apple //e! +#endif + + + +/* If not already done, include the apple2.h header file */ +#if !defined(_APPLE2_H) +# include +#endif + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Characters codes */ +#define CH_DEL 0x7F +#define CH_CURS_UP 0x0B +#define CH_CURS_DOWN 0x0A + +/* These are defined to be OpenApple + NumberKey */ +#define CH_F1 0xB1 +#define CH_F2 0xB2 +#define CH_F3 0xB3 +#define CH_F4 0xB4 +#define CH_F5 0xB5 +#define CH_F6 0xB6 +#define CH_F7 0xB7 +#define CH_F8 0xB8 +#define CH_F9 0xB9 +#define CH_F10 0xB0 + +/* Styles for textframe */ +#define TEXTFRAME_WIDE 0x00 +#define TEXTFRAME_TALL 0x04 + +/* Video modes */ +#define VIDEOMODE_40x24 0x0011 +#define VIDEOMODE_80x24 0x0012 +#define VIDEOMODE_40COL VIDEOMODE_40x24 +#define VIDEOMODE_80COL VIDEOMODE_80x24 + + + +/*****************************************************************************/ +/* Variables */ +/*****************************************************************************/ + + + +/* The addresses of the static drivers */ +extern void a2e_auxmem_emd[]; +extern void a2e_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ +extern void a2e_stdmou_mou[]; /* Referred to by mouse_static_stddrv[] */ +extern void a2e_ssc_ser[]; +extern void a2e_hi_tgi[]; /* Referred to by tgi_static_stddrv[] */ +extern void a2e_lo_tgi[]; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +void __fastcall__ textframe (unsigned char width, unsigned char height, + unsigned char style); +/* Output a frame on the text screen with the given width and height +** starting at the current cursor position and using the given style. +*/ + +void __fastcall__ textframexy (unsigned char x, unsigned char y, + unsigned char width, unsigned char height, + unsigned char style); +/* Same as "gotoxy (x, y); textframe (width, height, style);" */ + +unsigned __fastcall__ videomode (unsigned mode); +/* Set the video mode, return the old mode. Call with one of the VIDEOMODE_xx +** constants. +*/ + + + +/* End of apple2enh.h */ +#endif +/*****************************************************************************/ +/* */ +/* joystick.h */ +/* */ +/* Read the joystick on systems that support it */ +/* */ +/* */ +/* */ +/* (C) 1998-2011, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _JOYSTICK_H +#define _JOYSTICK_H + + + +/*****************************************************************************/ +/* Definitions */ +/*****************************************************************************/ + + + +/* Error codes */ +#define JOY_ERR_OK 0 /* No error */ +#define JOY_ERR_NO_DRIVER 1 /* No driver available */ +#define JOY_ERR_CANNOT_LOAD 2 /* Error loading driver */ +#define JOY_ERR_INV_DRIVER 3 /* Invalid driver */ +#define JOY_ERR_NO_DEVICE 4 /* Device (hardware) not found */ + +/* Argument for the joy_read function */ +#define JOY_1 0 +#define JOY_2 1 + +/* The following codes are *indices* into the joy_masks array */ +#define JOY_UP 0 +#define JOY_DOWN 1 +#define JOY_LEFT 2 +#define JOY_RIGHT 3 +#define JOY_FIRE 4 +#define JOY_FIRE2 5 /* Second fire button if available */ + +/* Array of masks used to check the return value of joy_read for a state */ +extern const unsigned char joy_masks[8]; + +/* Macros that evaluate the return code of joy_read */ +#define JOY_BTN_UP(v) ((v) & joy_masks[JOY_UP]) +#define JOY_BTN_DOWN(v) ((v) & joy_masks[JOY_DOWN]) +#define JOY_BTN_LEFT(v) ((v) & joy_masks[JOY_LEFT]) +#define JOY_BTN_RIGHT(v) ((v) & joy_masks[JOY_RIGHT]) +#define JOY_BTN_FIRE(v) ((v) & joy_masks[JOY_FIRE]) +#define JOY_BTN_FIRE2(v) ((v) & joy_masks[JOY_FIRE2]) + +/* The name of the standard joystick driver for a platform */ +extern const char joy_stddrv[]; + +/* The address of the static standard joystick driver for a platform */ +extern const void joy_static_stddrv[]; + + + +/*****************************************************************************/ +/* Functions */ +/*****************************************************************************/ + + + +unsigned char __fastcall__ joy_load_driver (const char* driver); +/* Load and install a joystick driver. Return an error code. */ + +unsigned char joy_unload (void); +/* Uninstall, then unload the currently loaded driver. */ + +unsigned char __fastcall__ joy_install (void* driver); +/* Install an already loaded driver. Return an error code. */ + +unsigned char joy_uninstall (void); +/* Uninstall the currently loaded driver and return an error code. +** Note: This call does not free allocated memory. +*/ + +unsigned char joy_count (void); +/* Return the number of joysticks supported by the driver */ + +unsigned char __fastcall__ joy_read (unsigned char joystick); +/* Read a particular joystick */ + + + +/* End of joystick.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* stdint.h */ +/* */ +/* Standard integer types */ +/* */ +/* */ +/* */ +/* (C) 2002 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +/* Note: This file is not fully ISO 9899-1999 compliant because cc65 lacks +** a 64 bit data types. The declarations have been adjusted accordingly. +*/ + + + +#ifndef _STDINT_H +#define _STDINT_H + + + +/* Exact-width integer types */ +typedef signed char int8_t; +typedef int int16_t; +typedef long int32_t; +typedef unsigned char uint8_t; +typedef unsigned uint16_t; +typedef unsigned long uint32_t; + +#define INT8_MIN ((int8_t) 0x80) +#define INT8_MAX ((int8_t) 0x7F) +#define INT16_MIN ((int16_t) 0x8000) +#define INT16_MAX ((int16_t) 0x7FFF) +#define INT32_MIN ((int32_t) 0x80000000) +#define INT32_MAX ((int32_t) 0x7FFFFFFF) +#define UINT8_MAX ((uint8_t) 0xFF) +#define UINT16_MAX ((uint16_t) 0xFFFF) +#define UINT32_MAX ((uint32_t) 0xFFFFFFFF) + +/* Minimum-width integer types */ +typedef signed char int_least8_t; +typedef int int_least16_t; +typedef long int_least32_t; +typedef unsigned char uint_least8_t; +typedef unsigned uint_least16_t; +typedef unsigned long uint_least32_t; + +#define INT_LEAST8_MIN ((int_least8_t) 0x80) +#define INT_LEAST8_MAX ((int_least8_t) 0x7F) +#define INT_LEAST16_MIN ((int_least16_t) 0x8000) +#define INT_LEAST16_MAX ((int_least16_t) 0x7FFF) +#define INT_LEAST32_MIN ((int_least32_t) 0x80000000) +#define INT_LEAST32_MAX ((int_least32_t) 0x7FFFFFFF) +#define UINT_LEAST8_MAX ((uint_least8_t) 0xFF) +#define UINT_LEAST16_MAX ((uint_least16_t) 0xFFFF) +#define UINT_LEAST32_MAX ((uint_least32_t) 0xFFFFFFFF) + +/* Fastest minimum-width integer types */ +typedef signed char int_fast8_t; +typedef int int_fast16_t; +typedef long int_fast32_t; +typedef unsigned char uint_fast8_t; +typedef unsigned uint_fast16_t; +typedef unsigned long uint_fast32_t; + +#define INT_FAST8_MIN ((int_fast8_t) 0x80) +#define INT_FAST8_MAX ((int_fast8_t) 0x7F) +#define INT_FAST16_MIN ((int_fast16_t) 0x8000) +#define INT_FAST16_MAX ((int_fast16_t) 0x7FFF) +#define INT_FAST32_MIN ((int_fast32_t) 0x80000000) +#define INT_FAST32_MAX ((int_fast32_t) 0x7FFFFFFF) +#define UINT_FAST8_MAX ((uint_fast8_t) 0xFF) +#define UINT_FAST16_MAX ((uint_fast16_t) 0xFFFF) +#define UINT_FAST32_MAX ((uint_fast32_t) 0xFFFFFFFF) + +/* Integer types capable of holding object pointers */ +typedef int intptr_t; +typedef unsigned uintptr_t; + +#define INTPTR_MIN ((intptr_t)0x8000) +#define INTPTR_MAX ((intptr_t)0x7FFF) +#define UINTPTR_MAX ((uintptr_t) 0xFFFF) + +/* Greatest width integer types */ +typedef long intmax_t; +typedef unsigned long uintmax_t; + +#define INTMAX_MIN ((intmax_t) 0x80000000) +#define INTMAX_MAX ((intmax_t) 0x7FFFFFFF) +#define UINTMAX_MAX ((uintmax_t) 0xFFFFFFFF) + +/* Limits of other integer types */ +#define PTRDIFF_MIN ((int) 0x8000) +#define PTRDIFF_MAX ((int) 0x7FFF) + +#define SIG_ATOMIC_MIN ((unsigned char) 0x00) +#define SIG_ATOMIC_MAX ((unsigned char) 0xFF) + +#define SIZE_MAX 0xFFFF + +/* Macros for minimum width integer constants */ +#define INT8_C(c) c +#define INT16_C(c) c +#define INT32_C(c) c##L +#define UINT8_C(c) c##U +#define UINT16_C(c) c##U +#define UINT32_C(c) c##UL + +/* Macros for greatest width integer constants */ +#define INTMAX_C(c) c##L +#define UINTMAX_C(c) c##UL + + + +/* End of stdint.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* 6502.h */ +/* */ +/* 6502 specific declarations */ +/* */ +/* */ +/* */ +/* (C) 1998-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _6502_H +#define _6502_H + + + +/* We need size_t */ +#ifndef _HAVE_size_t +#define _HAVE_size_t +typedef unsigned size_t; +#endif + + + +/* Possible returns of getcpu() */ +#define CPU_6502 0 +#define CPU_65C02 1 +#define CPU_65816 2 +#define CPU_4510 3 + +unsigned char getcpu (void); +/* Detect the CPU the program is running on */ + + + +/* Macros for CPU instructions */ +#define BRK() __asm__ ("brk") +#define CLI() __asm__ ("cli") +#define SEI() __asm__ ("sei") + + + +/* Struct that holds the registers for the sys function */ +struct regs { + unsigned char a; /* A register value */ + unsigned char x; /* X register value */ + unsigned char y; /* Y register value */ + unsigned char flags; /* Flags value */ + unsigned pc; /* Program counter */ +}; + +/* Defines for the flags in the regs structure */ +#define F6502_N 0x80 /* N flag */ +#define F6502_V 0x40 /* V flag */ +#define F6502_B 0x10 /* B flag */ +#define F6502_D 0x08 /* D flag */ +#define F6502_I 0x04 /* I flag */ +#define F6502_Z 0x02 /* Z flag */ +#define F6502_C 0x01 /* C flag */ + +/* Function to call any machine language subroutine. All registers in the +** regs structure are passed into the routine and the results are passed +** out. The B flag is ignored on input. The called routine must end with +** an RTS. +*/ +void __fastcall__ _sys (struct regs* r); + + + +/* Set and reset the break vector. The given user function is called if +** a break occurs. The values of the registers may be read from the brk_... +** variables. The value in brk_pc will point to the address that contains +** the brk instruction. +** The set_brk function will install an exit handler that will reset the +** vector if the program ends. +*/ + +extern unsigned char brk_a; /* A register value */ +extern unsigned char brk_x; /* X register value */ +extern unsigned char brk_y; /* Y register value */ +extern unsigned char brk_sr; /* Status register */ +extern unsigned brk_pc; /* PC value */ + +typedef void (*brk_handler) (void); +/* Type of the break handler */ + +void __fastcall__ set_brk (brk_handler f); +/* Set the break vector to the given address */ + +void reset_brk (void); +/* Reset the break vector to the original value */ + + + +/* Possible returns for irq_handler() */ +#define IRQ_NOT_HANDLED 0 +#define IRQ_HANDLED 1 + +typedef unsigned char (*irq_handler) (void); +/* Type of the C level interrupt request handler */ + +void __fastcall__ set_irq (irq_handler f, void *stack_addr, size_t stack_size); +/* Set the C level interrupt request vector to the given address */ + +void reset_irq (void); +/* Reset the C level interrupt request vector */ + + + +/* End of 6502.h */ +#endif +/*****************************************************************************/ +/* */ +/* c16.h */ +/* */ +/* C16 system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2002 Ullrich von Bassewitz */ +/* Wacholderweg 14 */ +/* D-70597 Stuttgart */ +/* EMail: uz@musoftware.de */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _C16_H +#define _C16_H + + + +/* Check for errors */ +#if !defined(__C16__) +# error This module may only be used when compiling for the C16! +#endif + + + +/* Include the base header file for the 264 series. include file. + */ +#ifndef _CBM264_H +#include +#endif + + + +/* The addresses of the static drivers */ +extern void c16_ram_emd[]; +extern void c16_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ + + + +/* End of c16.h */ +#endif +/*****************************************************************************/ +/* */ +/* _pokey.h */ +/* */ +/* Internal include file, do not use directly */ +/* */ +/* */ +/* */ +/* (C) 2000 Freddy Offenga */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef __POKEY_H +#define __POKEY_H + + + +/* Define a structure with the pokey register offsets */ +struct __pokey_write { + unsigned char audf1; /* audio channel #1 frequency */ + unsigned char audc1; /* audio channel #1 control */ + unsigned char audf2; /* audio channel #2 frequency */ + unsigned char audc2; /* audio channel #2 control */ + unsigned char audf3; /* audio channel #3 frequency */ + unsigned char audc3; /* audio channel #3 control */ + unsigned char audf4; /* audio channel #4 frequency */ + unsigned char audc4; /* audio channel #4 control */ + unsigned char audctl; /* audio control */ + unsigned char stimer; /* start pokey timers */ + unsigned char skrest; /* reset serial port status reg. */ + unsigned char potgo; /* start paddle scan sequence */ + unsigned char unuse1; /* unused */ + unsigned char serout; /* serial port data output */ + unsigned char irqen; /* interrupt request enable */ + unsigned char skctl; /* serial port control */ +}; +struct __pokey_read { + unsigned char pot0; /* paddle 0 value */ + unsigned char pot1; /* paddle 1 value */ + unsigned char pot2; /* paddle 2 value */ + unsigned char pot3; /* paddle 3 value */ + unsigned char pot4; /* paddle 4 value */ + unsigned char pot5; /* paddle 5 value */ + unsigned char pot6; /* paddle 6 value */ + unsigned char pot7; /* paddle 7 value */ + unsigned char allpot; /* eight paddle port status */ + unsigned char kbcode; /* keyboard code */ + unsigned char random; /* random number generator */ + unsigned char unuse2; /* unused */ + unsigned char unuse3; /* unused */ + unsigned char serin; /* serial port input */ + unsigned char irqst; /* interrupt request status */ + unsigned char skstat; /* serial port status */ +}; + +/* End of _pokey.h */ +#endif /* #ifndef __POKEY_H */ + +/*****************************************************************************/ +/* */ +/* dio.h */ +/* */ +/* Low-Level diskette I/O functions */ +/* */ +/* */ +/* */ +/* (C) 2005 Christian Groessler */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _DIO_H +#define _DIO_H + + + +/* Please note: All functions in this file will set _oserror *and* return its +** value. The only exception is dio_open, which will return NULL, but _oserror +** will be set. All function will also set _oserror in case of successful +** execution, effectively clearing it. +*/ + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +typedef struct __dhandle_t *dhandle_t; + +typedef struct { + unsigned char head; + unsigned track; + unsigned sector; +} dio_phys_pos; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +unsigned __fastcall__ dio_query_sectsize (dhandle_t handle); +/* returns sector size */ + +unsigned __fastcall__ dio_query_sectcount (dhandle_t handle); +/* returns sector count */ + +dhandle_t __fastcall__ dio_open (unsigned char device); +/* open device for subsequent dio access */ + +unsigned char __fastcall__ dio_close (dhandle_t handle); +/* close device, returns oserror (0 for success) */ + +unsigned char __fastcall__ dio_read (dhandle_t handle, + unsigned sect_num, + void *buffer); +/* read sector from device to memory at */ +/* the number of bytes transferred depends on the sector size */ +/* returns oserror (0 for success) */ + +unsigned char __fastcall__ dio_write (dhandle_t handle, + unsigned sect_num, + const void *buffer); +/* write memory at to sector on device , no verify */ +/* the number of bytes transferred depends on the sector size */ +/* returns oserror (0 for success) */ + +unsigned char __fastcall__ dio_write_verify (dhandle_t handle, + unsigned sect_num, + const void *buffer); +/* write memory at to sector on device , verify after write */ +/* the number of bytes transferred depends on the sector size */ +/* returns oserror (0 for success) */ + +unsigned char __fastcall__ dio_phys_to_log (dhandle_t handle, + const dio_phys_pos *physpos, /* input */ + unsigned *sectnum); /* output */ +/* convert physical sector address (head/track/sector) to logical sector number */ +/* returns oserror (0 for success) */ + +unsigned char __fastcall__ dio_log_to_phys (dhandle_t handle, + const unsigned *sectnum, /* input */ + dio_phys_pos *physpos); /* output */ +/* convert logical sector number to physical sector address (head/track/sector) */ +/* returns oserror (0 for success) */ + +#endif /* #ifndef _DIO_H */ +/*****************************************************************************/ +/* */ +/* pce.h */ +/* */ +/* PC-Engine system specific definitions */ +/* */ +/* */ +/* */ +/* (C) 2015 Groepaz/Hitmen */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + +#ifndef _PCE_H +#define _PCE_H + +/* Check for errors */ +#if !defined(__PCE__) +# error This module may only be used when compiling for the PCE! +#endif + +#define CH_HLINE 1 +#define CH_VLINE 2 +#define CH_CROSS 3 +#define CH_ULCORNER 4 +#define CH_URCORNER 5 +#define CH_LLCORNER 6 +#define CH_LRCORNER 7 +#define CH_TTEE 8 +#define CH_BTEE 9 +#define CH_LTEE 10 +#define CH_RTEE 11 + +#define CH_ENTER 13 +#define CH_PI 18 + +/* Color defines (CBM compatible, for conio) */ +#define COLOR_BLACK 0x00 +#define COLOR_WHITE 0x01 +#define COLOR_RED 0x02 +#define COLOR_CYAN 0x03 +#define COLOR_VIOLET 0x04 +#define COLOR_GREEN 0x05 +#define COLOR_BLUE 0x06 +#define COLOR_YELLOW 0x07 +#define COLOR_ORANGE 0x08 +#define COLOR_BROWN 0x09 +#define COLOR_LIGHTRED 0x0A +#define COLOR_GRAY1 0x0B +#define COLOR_GRAY2 0x0C +#define COLOR_LIGHTGREEN 0x0D +#define COLOR_LIGHTBLUE 0x0E +#define COLOR_GRAY3 0x0F + +#define TV_NTSC 0 +#define TV_PAL 1 +#define TV_OTHER 2 + +/* No support for dynamically loadable drivers */ +#define DYN_DRV 0 + +/* The addresses of the static drivers */ +extern void pce_stdjoy_joy[]; /* Referred to by joy_static_stddrv[] */ + +#define JOY_FIRE_B 5 +#define JOY_SELECT 6 +#define JOY_RUN 7 + +void waitvblank (void); +/* Wait for the vertical blanking */ + +/* NOTE: all PCE are NTSC */ +#define get_tv() TV_NTSC +/* Return the video mode the machine is using. */ + +/* End of pce.h */ +#endif +/*****************************************************************************/ +/* */ +/* stdarg.h */ +/* */ +/* Variable arguments */ +/* */ +/* */ +/* */ +/* (C) 1998-2004 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _STDARG_H +#define _STDARG_H + + + +typedef unsigned char* va_list; + +#define va_start(ap, fix) ap = ((va_list)&(fix)) +#define va_arg(ap,type) (*(type*)(ap -= ((sizeof (type) + 1) & ~1))) +#if __CC65_STD__ >= __CC65_STD_C99__ +#define va_copy(dest, src) ((dest)=(src)) +#endif +#define va_end(ap) + + + +/* End of stdarg.h */ +#endif + + + + +/*****************************************************************************/ +/* */ +/* joy-kernel.h */ +/* */ +/* Internally used joystick functions */ +/* */ +/* */ +/* */ +/* (C) 2002-2006, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _JOY_KERNEL_H +#define _JOY_KERNEL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* A structure that describes the header of a joystick driver loaded into +** memory. +*/ +typedef struct { + + /* Driver header */ + char id[3]; /* Contains 0x6a, 0x6f, 0x79 ("joy") */ + unsigned char version; /* Interface version */ + + /* Bitmasks for the joystick states. See joystick.h for indices */ + unsigned char masks[8]; + + /* Jump vectors. Note that these are not C callable */ + void* install; /* INSTALL routine */ + void* uninstall; /* UNINSTALL routine */ + void* count; /* COUNT routine */ + void* read; /* READ routine */ + void* irq; /* IRQ routine */ + +} joy_drv_header; + + + +/* JOY kernel variables */ +extern joy_drv_header* joy_drv; /* Pointer to driver */ + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +void joy_clear_ptr (void); +/* Clear the joy_drv pointer */ + + + +/* End of joy-kernel.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* tgi-vectorfont.h */ +/* */ +/* TGI vector font definitions */ +/* */ +/* */ +/* */ +/* (C) 2009, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TGI_VECTORFONT_H +#define _TGI_VECTORFONT_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +#define TGI_VF_FIRSTCHAR 0x20 /* First char in file */ +#define TGI_VF_LASTCHAR 0x7E /* Last char in file */ +#define TGI_VF_CCOUNT (TGI_VF_LASTCHAR - TGI_VF_FIRSTCHAR + 1) + +#define TGI_VF_VERSION 0x00 /* File version number */ + +/* TCH file header */ +typedef struct tgi_vectorfont_header tgi_vectorfont_header; +struct tgi_vectorfont_header { + unsigned char magic[3]; /* "TCH" */ + unsigned char version; /* Version number */ + unsigned size; /* Font data size */ +}; + +/* Font data loaded directly from file */ +struct tgi_vectorfont { + unsigned char top; /* Height of char */ + unsigned char baseline; /* Character baseline */ + unsigned char bottom; /* Descender */ + unsigned char widths[TGI_VF_CCOUNT]; /* Char widths */ + unsigned char* chars[TGI_VF_CCOUNT]; /* Pointer to character defs */ + unsigned char vec_ops[1]; /* Actually dynamic */ +}; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +void __fastcall__ tgi_vectorchar (char C); +/* Draw one character of the vector font at the current graphics cursor +** position using the current font magnification. +*/ + + + +/* End of tgi-vectorfont.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* tgi-kernel.h */ +/* */ +/* TGI kernel interface */ +/* */ +/* */ +/* */ +/* (C) 2002-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TGI_KERNEL_H +#define _TGI_KERNEL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* TGI kernel variables */ +extern void* tgi_drv; /* Pointer to driver */ +extern unsigned char tgi_error; /* Last error code */ +extern unsigned char tgi_gmode; /* Flag: Graphics mode active */ +extern int tgi_curx; /* Current drawing cursor X */ +extern int tgi_cury; /* Current drawing cursor Y */ +extern unsigned char tgi_color; /* Current drawing color */ +extern unsigned char tgi_font; /* Current font type */ +extern unsigned tgi_xres; /* X resolution of the current mode */ +extern unsigned tgi_yres; /* Y resolution of the current mode */ +extern unsigned char tgi_colorcount; /* Number of available colors */ +extern unsigned char tgi_pagecount; /* Number of available screens */ +extern unsigned char tgi_fontwidth; /* System font width in pixels */ +extern unsigned char tgi_fontheight; /* System font height in pixels */ +extern unsigned tgi_aspectratio; /* Aspect ratio as fixed point 8.8 */ +extern unsigned char tgi_flags; /* TGI driver flags */ +extern unsigned tgi_textscalew[2]; /* Vector/bitmap font scale 8.8 */ +extern unsigned tgi_textscaleh[2]; /* Vector/bitmap font scale 8.8 */ +extern unsigned tgi_charwidth; /* Width of scaled bitmap font */ +extern unsigned tgi_charheight; /* Height of scaled bitmap font */ + + + +/* End of tgi-kernel.h */ +#endif + + + + +/*****************************************************************************/ +/* */ +/* tgi-error.h */ +/* */ +/* TGI error codes */ +/* */ +/* */ +/* */ +/* (C) 2002-2012, Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TGI_ERROR_H +#define _TGI_ERROR_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +#define TGI_ERR_OK 0 /* No error */ +#define TGI_ERR_NO_DRIVER 1 /* No driver available */ +#define TGI_ERR_CANNOT_LOAD 2 /* Error loading driver or font */ +#define TGI_ERR_INV_DRIVER 3 /* Invalid driver */ +#define TGI_ERR_INV_MODE 4 /* Mode not supported by driver */ +#define TGI_ERR_INV_ARG 5 /* Invalid function argument */ +#define TGI_ERR_INV_FUNC 6 /* Function not supported */ +#define TGI_ERR_INV_FONT 7 /* Font file is invalid */ +#define TGI_ERR_NO_RES 8 /* Out of resources */ +#define TGI_ERR_INSTALLED 9 /* A driver is already installed */ + + + +/* End of tgi-error.h */ +#endif + + + +/* + GEOS structs + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +/* + apart from initializing data, structures below can be used to + speed up access to data and let cc65 to generate better code + e.g. if you have menu defined as TopMenu and you want to change the number of + menu items use: + ((struct menu*)&TopMenu)->number=newNumber; + This will be translated into single lda/sta pair +*/ + +#ifndef _GSTRUCT_H +#define _GSTRUCT_H + +typedef void (*void_func) (void); + +struct s_date { /* system date & time */ + char s_year; + char s_month; + char s_day; + char s_hour; + char s_minutes; + char s_seconds; +}; + +struct tr_se { /* track and sector */ + char track; + char sector; +}; + +struct fileheader { /* header block (like fileHeader) */ + struct tr_se n_block; + char icon_desc[3]; + char icon_pic[63]; + char dostype; + char type; + char structure; + unsigned load_address; + unsigned end_address; + unsigned exec_address; + char class_name[19]; + char column_flag; + char author[63]; + char note[96]; +}; + +#ifdef __GEOS_CBM__ + +struct f_date { /* date in filedesctiptor */ + char f_year; + char f_month; + char f_day; + char f_hour; + char f_minute; +}; + +struct filehandle { /* filehandle in directory sectors */ + char dostype; /* or in dirEntryBuf */ + struct tr_se n_block; + char name[16]; + struct tr_se header; + char structure; + char type; + struct f_date date; + unsigned size; +}; + +#else /* #ifdef __GEOS_CBM__ */ + +struct f_date { /* date in filedesctiptor */ + unsigned f_day:5; + unsigned f_month:4; + unsigned f_year:7; + char f_minute; + char f_hour; +}; + +struct filehandle { /* filehandle in directory sectors */ + unsigned name_len:4; /* or in dirEntryBuf */ + unsigned structure:4; + char name[15]; + char type; + struct tr_se n_block; + unsigned size; + char byte_size[3]; + struct f_date date; + char version; + char min_version; + char access; + struct tr_se header; + struct f_date mod_date; + struct tr_se dir_head; +}; + +#endif /* #ifdef __GEOS_CBM__ */ + +struct pixel { /* describes point */ + unsigned x; + char y; +}; + +struct fontdesc { /* describes font */ + char baseline; + char width; + char height; + char *index_tbl; + char *data_ptr; +}; + +struct window { /* describes screen region */ + char top; + char bot; + unsigned left; + unsigned right; +}; + +struct VLIR_info { /* VLIR information */ + char curRecord; /* currently only used in VLIR */ + char usedRecords; /* as system info (curRecord is mainly of your interest */ + char fileWritten; + unsigned fileSize; +}; + +struct process { /* process info, declare table of that type */ + unsigned pointer; /* (like: struct process proctab[2]=... */ + unsigned jiffies; /* last entry HAVE TO BE {0,0} */ +}; + +struct iconpic { /* icon/encoded bitmap description */ + char *pic_ptr; /* ptr to a photo scrap (or encoded bitmap) */ + char x; /* position in cards (*8 pixels) */ + char y; + char width; /* in cards */ + char heigth; /* in lines (pixels) */ +}; + +struct icondef { /* icon definition for DoIcons */ + char *pic_ptr; /* ptr to a photo scrap (or encoded bitmap) */ + char x; /* position in cards (*8 pixels) */ + char y; + char width; /* of icon (in cards) */ + char heigth; /* of icon in lines (pixels) */ + unsigned proc_ptr; /* pointer to function handling that icon */ +}; + +struct icontab { + char number; /* number of declared icons */ + struct pixel mousepos; /* position of mouse after DoIcons */ + struct icondef tab[]; /* table of size declared by icontab.number */ +}; + +struct menuitem { + char *name; + char type; + void *rest; /* may be ptr to function, or ptr to struct menu (submenu) */ +}; + +struct menu { + struct window size; + char number; + struct menuitem items[]; +}; + +struct inittab { /* use struct inittab mytab[n] for initram */ + unsigned ptr; /* ptr to 1st byte */ + char number; /* number of following bytes */ + char values[]; /* actual string of bytes */ +}; + +#endif +/* + GEOS filesystem functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GFILE_H +#define _GFILE_H + +#ifndef _GSTRUCT_H +#include +#endif + +struct filehandle *Get1stDirEntry(void); +struct filehandle *GetNxtDirEntry(void); + +char __fastcall__ FindFTypes(char *buffer, char ftype, char fmaxnum, const char *classtxt); + +char __fastcall__ GetFile(char flag, const char *fname, + const char *loadaddr, const char *datadname, const char *datafname); +char __fastcall__ FindFile(const char *fname); +char __fastcall__ ReadFile(struct tr_se *myTrSe, char *buffer, unsigned flength); +char __fastcall__ SaveFile(char skip, struct fileheader *myHeader); +char __fastcall__ FreeFile(struct tr_se myTable[]); +char __fastcall__ DeleteFile(const char *fname); +char __fastcall__ RenameFile(const char *source, const char *target); + +char ReadByte(void); + +char __fastcall__ FollowChain(struct tr_se *startTrSe, char *buffer); +char __fastcall__ GetFHdrInfo(struct filehandle *myFile); + +char __fastcall__ OpenRecordFile(const char *fname); +char CloseRecordFile(void); +char NextRecord(void); +char PreviousRecord(void); +char __fastcall__ PointRecord(char); +char DeleteRecord(void); +char InsertRecord(void); +char AppendRecord(void); +char __fastcall__ ReadRecord(char *buffer, unsigned flength); +char __fastcall__ WriteRecord(const char *buffer, unsigned flength); +char UpdateRecordFile(void); + +/* GEOS filetypes */ +#define NOT_GEOS 0 +#define BASIC 1 +#define ASSEMBLY 2 +#define DATA 3 +#define SYSTEM 4 +#define DESK_ACC 5 +#define APPLICATION 6 +#define APPL_DATA 7 +#define FONT 8 +#define PRINTER 9 +#define INPUT_DEVICE 10 +#define DISK_DEVICE 11 +#define SYSTEM_BOOT 12 +#define TEMPORARY 13 +#define AUTO_EXEC 14 +#define INPUT_128 15 +#define NUMFILETYPES 16 +/* supported structures */ +#define SEQUENTIAL 0 +#define VLIR 1 +/* DOS filetypes */ +#define DEL 0 +#define SEQ 1 +#define PRG 2 +#define USR 3 +#define REL 4 +#define CBM 5 + +#endif +/* + GEOS processes (~multitasking) functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GPROCESS_H +#define _GPROCESS_H + +#ifndef _GSTRUCT_H +#include +#endif + +void __fastcall__ InitProcesses(char number, struct process *proctab); +void __fastcall__ RestartProcess(char number); +void __fastcall__ EnableProcess(char number); +void __fastcall__ BlockProcess(char number); +void __fastcall__ UnblockProcess(char number); +void __fastcall__ FreezeProcess(char number); +void __fastcall__ UnfreezeProcess(char number); + +void __fastcall__ Sleep(unsigned jiffies); + +#endif +/* + GEOS constants + + reassembled by Maciej 'YTM/Elysium' Witkowiak +*/ + +/* Here are constants which didn't fit into any other cathegory... */ + +#ifndef _GCONST_H +#define _GCONST_H + +#define NULL 0 +#define FALSE NULL +#define TRUE 0xff +#define MOUSE_SPRNUM 0 +#define DISK_DRV_LGH 0x0d80 + +/* drivetypes */ +#define DRV_NULL 0 +#define DRV_1541 1 +#define DRV_1571 2 +#define DRV_1581 3 +#define DRV_NETWORK 15 + +/* various disk constants */ +#define REL_FILE_NUM 9 +#define CMND_FILE_NUM 15 +#define MAX_CMND_STR 32 +#define DIR_1581_TRACK 40 +#define DIR_ACC_CHAN 13 +#define DIR_TRACK 18 +#define N_TRACKS 35 +#define DK_NM_ID_LEN 18 +#define TRACK 9 +#define SECTOR 12 +#define TOTAL_BLOCKS 664 + +/* offset to something */ +#define OFF_INDEX_PTR 1 + +/* values for CPU_DATA memory config - C64 */ +#define IO_IN 0x35 +#define KRNL_IO_IN 0x36 +#define KRNL_BAS_IO_IN 0x37 + +/* values for MMU config - C128 */ +#define CIOIN 0x7E +#define CRAM64K 0x7F +#define CKRNLBASIOIN 0x40 +#define CKRNLIOIN 0x4E + +/* alarmSetFlag */ +#define ALARMMASK 4 + +#define CLR_SAVE 0x40 +#define CONSTRAINED 0x40 +#define UN_CONSTRAINED 0 +#define FG_SAVE 0x80 + +#define FUTURE1 7 +#define FUTURE2 8 +#define FUTURE3 9 +#define FUTURE4 10 +#define USELAST 127 +#define SHORTCUT 128 + +#endif +/* + GEOS mouse and sprite functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GSPRITE_H +#define _GSPRITE_H + +void StartMouseMode(void); +void ClearMouseMode(void); +void MouseUp(void); +void MouseOff(void); +char __fastcall__ IsMseInRegion(struct window *region); + +void __fastcall__ DrawSprite(char spritenum, const char *spritepic); +void __fastcall__ PosSprite(char spritenum, struct pixel *position); +void __fastcall__ EnablSprite(char spritenum); +void __fastcall__ DisablSprite(char spritenum); + +void __fastcall__ InitTextPrompt(char height); +void __fastcall__ PromptOn(struct pixel *position); +void PromptOff(void); +char GetNextChar(void); + +/* keyboard constants */ +#define KEY_F1 1 +#define KEY_F2 2 +#define KEY_F3 3 +#define KEY_F4 4 +#define KEY_F5 5 +#define KEY_F6 6 +#define KEY_NOSCRL 7 +#define KEY_ENTER 13 +#define KEY_F7 14 +#define KEY_F8 15 +#define KEY_HOME 18 +#define KEY_CLEAR 19 +#define KEY_LARROW 20 +#define KEY_UPARROW 21 +#define KEY_STOP 22 +#define KEY_RUN 23 +#define KEY_BPS 24 +#define KEY_HELP 25 +#define KEY_ALT 26 +#define KEY_ESC 27 +#define KEY_INSERT 28 +#define KEY_INVALID 31 +#define KEY_LEFT BACKSPACE +#ifdef __GEOS_CBM__ +#define KEY_UP 16 +#define KEY_DOWN 17 +#define KEY_DELETE 29 +#define KEY_RIGHT 30 +#else +#define KEY_UP 11 +#define KEY_DOWN 10 +#define KEY_DELETE 127 +#define KEY_RIGHT 21 +#endif + +/* values of faultData - pointer position vs. mouseWindow */ +/* bit numbers */ +#define OFFTOP_BIT 7 +#define OFFBOTTOM_BIT 6 +#define OFFLEFT_BIT 5 +#define OFFRIGHT_BIT 4 +#define OFFMENU_BIT 3 +/* bit masks */ +#define SET_OFFTOP 0x80 +#define SET_OFFBOTTOM 0x40 +#define SET_OFFLEFT 0x20 +#define SET_OFFRIGHT 0x10 +#define SET_OFFMENU 0x08 + +/* mouseOn */ +/* bit numbers */ +#define MOUSEON_BIT 7 +#define MENUON_BIT 6 +#define ICONSON_BIT 5 +/* bit masks */ +#define SET_MSE_ON 0x80 +#define SET_MENUON 0x40 +#define SET_ICONSON 0x20 + +/* pressFlag */ +/* bit numbers */ +#define KEYPRESS_BIT 7 +#define INPUT_BIT 6 +#define MOUSE_BIT 5 +/* bit masks */ +#define SET_KEYPRESS 0x80 +#define SET_INPUTCHG 0x40 +#define SET_MOUSE 0x20 + +#endif +/* + GEOS menu and icon functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GMENU_H +#define _GMENU_H + +#ifndef _GSTRUCT_H +#include +#endif + +void __fastcall__ DoMenu(struct menu *myMenu); +void ReDoMenu(void); +void RecoverMenu(void); +void RecoverAllMenus(void); +void DoPreviousMenu(void); +void GotoFirstMenu(void); + +void __fastcall__ DoIcons(struct icontab *myIconTab); + +/* DoMenu - menutypes */ +#define MENU_ACTION 0x00 +#define DYN_SUB_MENU 0x40 +#define SUB_MENU 0x80 +#define HORIZONTAL 0x00 +#define VERTICAL 0x80 +/* menu string offsets */ +#define OFF_MY_TOP 0 +#define OFF_MY_BOT 1 +#define OFF_MX_LEFT 2 +#define OFF_MX_RIGHT 4 +#define OFF_NUM_M_ITEMS 6 +#define OFF_1ST_M_ITEM 7 +/* icon string offsets */ +#define OFF_NM_ICNS 0 +#define OFF_IC_XMOUSE 1 +#define OFF_IC_YMOUSE 3 +#define OFF_PIC_ICON 0 +#define OFF_X_ICON_POS 2 +#define OFF_Y_ICON_POS 3 +#define OFF_WDTH_ICON 4 +#define OFF_HEIGHT_ICON 5 +#define OFF_SRV_RT_ICON 6 +#define OFF_NX_ICON 8 +/* icons, menus status flags */ +#define ST_FLASH 0x80 +#define ST_INVERT 0x40 +#define ST_LD_AT_ADDR 0x01 +#define ST_LD_DATA 0x80 +#define ST_PR_DATA 0x40 +#define ST_WR_PR 0x40 + +#endif +/* + GEOS system addresses and locations + + reassembled by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GSYM_H +#define _GSYM_H + +#ifndef _GSTRUCT_H +#include +#endif + +#define r0 (*(unsigned*)(R_BASE + 0x00)) +#define r0L (*(char*)(R_BASE + 0x00)) +#define r0H (*(char*)(R_BASE + 0x01)) +#define r1 (*(unsigned*)(R_BASE + 0x02)) +#define r1L (*(char*)(R_BASE + 0x02)) +#define r1H (*(char*)(R_BASE + 0x03)) +#define drawWindow (*(struct window*)(R_BASE + 0x04)) +#define r2 (*(unsigned*)(R_BASE + 0x04)) +#define r2L (*(char*)(R_BASE + 0x04)) +#define r2H (*(char*)(R_BASE + 0x05)) +#define r3 (*(unsigned*)(R_BASE + 0x06)) +#define r3L (*(char*)(R_BASE + 0x06)) +#define r3H (*(char*)(R_BASE + 0x07)) +#define r4 (*(unsigned*)(R_BASE + 0x08)) +#define r4L (*(char*)(R_BASE + 0x08)) +#define r4H (*(char*)(R_BASE + 0x09)) +#define r5 (*(unsigned*)(R_BASE + 0x0a)) +#define r5L (*(char*)(R_BASE + 0x0a)) +#define r5H (*(char*)(R_BASE + 0x0b)) +#define r6 (*(unsigned*)(R_BASE + 0x0c)) +#define r6L (*(char*)(R_BASE + 0x0c)) +#define r6H (*(char*)(R_BASE + 0x0d)) +#define r7 (*(unsigned*)(R_BASE + 0x0e)) +#define r7L (*(char*)(R_BASE + 0x0e)) +#define r7H (*(char*)(R_BASE + 0x0f)) +#define r8 (*(unsigned*)(R_BASE + 0x10)) +#define r8L (*(char*)(R_BASE + 0x10)) +#define r8H (*(char*)(R_BASE + 0x11)) +#define r9 (*(unsigned*)(R_BASE + 0x12)) +#define r9L (*(char*)(R_BASE + 0x12)) +#define r9H (*(char*)(R_BASE + 0x13)) +#define r10 (*(unsigned*)(R_BASE + 0x14)) +#define r10L (*(char*)(R_BASE + 0x14)) +#define r10H (*(char*)(R_BASE + 0x15)) +#define r11 (*(unsigned*)(R_BASE + 0x16)) +#define r11L (*(char*)(R_BASE + 0x16)) +#define r11H (*(char*)(R_BASE + 0x17)) +#define r12 (*(unsigned*)(R_BASE + 0x18)) +#define r12L (*(char*)(R_BASE + 0x18)) +#define r12H (*(char*)(R_BASE + 0x19)) +#define r13 (*(unsigned*)(R_BASE + 0x1a)) +#define r13L (*(char*)(R_BASE + 0x1a)) +#define r13H (*(char*)(R_BASE + 0x1b)) +#define r14 (*(unsigned*)(R_BASE + 0x1c)) +#define r14L (*(char*)(R_BASE + 0x1c)) +#define r14H (*(char*)(R_BASE + 0x1d)) +#define r15 (*(unsigned*)(R_BASE + 0x1e)) +#define r15L (*(char*)(R_BASE + 0x1e)) +#define r15H (*(char*)(R_BASE + 0x1f)) + +#ifdef __GEOS_CBM__ + +#define nameBuf char[17] +#define blockBuf char[256] + +#define CPU_DDR (*(char*)0x00) +#define CPU_DATA (*(char*)0x01) + +#define R_BASE 0x02 + +#define curPattern (*(unsigned*)0x22) +#define string (*(unsigned*)0x24) +#define curFontDesc (*(struct fontdesc*)0x26) +#define currentMode (*(char*)0x2e) +#define dispBufferOn (*(char*)0x2f) +#define mouseOn (*(char*)0x30) +#define msePicPtr (*(unsigned*)0x31) +#define curWindow (*(struct window*)0x33) +#define pressFlag (*(char*)0x39) +#define mousePos (*(struct pixel*)0x3a) +#define returnAddress (*(unsigned*)0x3d) +#define graphMode (*(char*)0x3f) +#define STATUS (*(char*)0x90) +#define curDevice (*(char*)0xba) + +#define irqvec (*(void_func*)0x0314) +#define bkvec (*(void_func*)0x0316) +#define nmivec (*(void_func*)0x0318) + +#define APP_RAM ((char*)0x0400) +#define BACK_SCR_BASE ((char*)0x6000) +#define PRINTBASE ((char*)0x7900) +#define OS_VARS ((char*)0x8000) + +#define diskBlkBuf ((blockBuf)0x8000) +#define fileHeader (*(struct fileheader*)0x8100) +#define curDirHead ((blockBuf)0x8200) +#define fileTrScTab ((struct tr_se[128])0x8300) +#define dirEntryBuf (*(struct filehandle*)0x8400) + +#define DrACurDkNm ((nameBuf)0x841e) +#define DrBCurDkNm ((nameBuf)0x8430) +#define dataFileName ((nameBuf)0x8442) +#define dataDiskName ((nameBuf)0x8453) +#define PrntFileName ((nameBuf)0x8465) +#define PrntDiskName ((nameBuf)0x8476) + +#define curDrive (*(char*)0x8489) +#define diskOpenFlg (*(char*)0x848a) +#define isGEOS (*(char*)0x848b) +#define interleave (*(char*)0x848c) +#define NUMDRV (*(char*)0x848d) + +#define driveType ((char[4])0x848e) +#define turboFlags ((char[4])0x8492) + +#define VLIRInfo (*(struct VLIR_info*)0x8496) + +#define appMain (*(void_func*)0x849b) +#define intTopVector (*(void_func*)0x849d) +#define intBotVector (*(void_func*)0x849f) +#define mouseVector (*(void_func*)0x84a1) +#define keyVector (*(void_func*)0x84a3) +#define inputVector (*(void_func*)0x84a5) +#define mouseFaultVec (*(void_func*)0x84a7) +#define otherPressVec (*(void_func*)0x84a9) +#define StringFaultVec (*(void_func*)0x84ab) +#define alarmTmtVector (*(void_func*)0x84ad) +#define BRKVector (*(void_func*)0x84af) +#define RecoverVector (*(void_func*)0x84b1) + +#define selectionFlash (*(char*)0x84b3) +#define alphaFlag (*(char*)0x84b4) +#define iconSelFlg (*(char*)0x84b5) +#define faultData (*(char*)0x84b6) +#define menuNumber (*(char*)0x84b7) +#define mouseWindow (*(struct window*)0x84b8) +#define stringXY (*(struct pixel*)0x84be) +#define mousePicData (*(char*)0x84c1) + +#define maxMouseSpeed (*(char*)0x8501) +#define minMouseSpeed (*(char*)0x8502) +#define mouseAccel (*(char*)0x8503) +#define keyData (*(char*)0x8504) +#define mouseData (*(char*)0x8505) +#define inputData (*(char*)0x8506) +#define mouseSpeed (*(char*)0x8507) +#define random (*(char*)0x850a) +#define saveFontTab (*(struct fontdesc*)0x850c) + +#define dblClickCount (*(char*)0x8515) +#define system_date (*(struct s_date*)0x8516) +#define alarmSetFlag (*(char*)0x851c) +#define sysDBData (*(char*)0x851d) +#define screencolors (*(char*)0x851e) +#define dlgBoxRamBuf (*(char*)0x851f) + +#define savedmoby2 (*(char*)0x88bb) +#define scr80polar (*(char*)0x88bc) +#define scr80colors (*(char*)0x88bd) +#define vdcClrMode (*(char*)0x88be) +#define driveData ((char[4])0x88bf) +#define ramExpSize (*(char*)0x88c3) +#define sysRAMFlg (*(char*)0x88c4) +#define firstBoot (*(char*)0x88c5) +#define curType (*(char*)0x88c6) +#define ramBase (*(char*)0x88c7) +#define inputDevName ((nameBuf)0x88cb) +#define DrCCurDkNm ((nameBuf)0x88dc) +#define DrDCurDkNm ((nameBuf)0x88ee) +#define dir2Head ((blockBuf)0x8900) +#define SPRITE_PICS ((char*)0x8a00) +#define sprpic ((char[8][64])0x8a00) +#define COLOR_MATRIX ((char[1000])0x8c00) +#define objPointer ((char[8])0x8ff8) + +#define DISK_BASE ((char*)0x9000) +#define SCREEN_BASE ((char*)0xa000) +#define OS_ROM ((char*)0xc000) +#define OS_JUMPTAB ((char*)0xc100) +#define EXP_BASE ((char*)0xdf00) +#define MOUSE_BASE_128 ((char*)0xfd00) +#define MOUSE_JMP_128 ((char*)0xfd00) +#define END_MOUSE_128 ((char*)0xfe80) +#define MOUSE_BASE ((char*)0xfe80) +#define MOUSE_JMP ((char*)0xfe80) + +#define config (*(char*)0xff00) +#define END_MOUSE ((char*)0xfffa) + +#define NMI_VECTOR (*(void_func*)0xfffa) +#define RESET_VECTOR (*(void_func*)0xfffc) +#define IRQ_VECTOR (*(void_func*)0xfffe) + +#define vicbase ((char*)0xd000) +#define sidbase ((char*)0xd400) +#define mmu ((char*)0xd500) +#define VDC ((char*)0xd600) +#define ctab ((char*)0xd800) +#define cia1base ((char*)0xdc00) +#define cia2base ((char*)0xdd00) + +#define mob0xpos (*(char*)0xd000) +#define mob0ypos (*(char*)0xd001) +#define mob1xpos (*(char*)0xd002) +#define mob1ypos (*(char*)0xd003) +#define mob2xpos (*(char*)0xd004) +#define mob2ypos (*(char*)0xd005) +#define mob3xpos (*(char*)0xd006) +#define mob3ypos (*(char*)0xd007) +#define mob4xpos (*(char*)0xd008) +#define mob4ypos (*(char*)0xd009) +#define mob5xpos (*(char*)0xd00a) +#define mob5ypos (*(char*)0xd00b) +#define mob6xpos (*(char*)0xd00c) +#define mob6ypos (*(char*)0xd00d) +#define mob7xpos (*(char*)0xd00e) +#define mob7ypos (*(char*)0xd00f) +#define msbxpos (*(char*)0xd010) +#define grcntrl1 (*(char*)0xd011) +#define rasreg (*(char*)0xd012) +#define lpxpos (*(char*)0xd013) +#define lpypos (*(char*)0xd014) +#define mobenble (*(char*)0xd015) +#define grcntrl2 (*(char*)0xd016) +#define grmemptr (*(char*)0xd018) +#define grirq (*(char*)0xd019) +#define grirqen (*(char*)0xd01a) +#define moby2 (*(char*)0xd017) +#define mobprior (*(char*)0xd01b) +#define mobmcm (*(char*)0xd01c) +#define mobx2 (*(char*)0xd01d) +#define mobmobcol (*(char*)0xd01e) +#define mobbakcol (*(char*)0xd01f) +#define extclr (*(char*)0xd020) +#define bakclr0 (*(char*)0xd021) +#define bakclr1 (*(char*)0xd022) +#define bakclr2 (*(char*)0xd023) +#define bakclr3 (*(char*)0xd024) +#define mcmclr0 (*(char*)0xd025) +#define mcmclr1 (*(char*)0xd026) +#define mob0clr (*(char*)0xd027) +#define mob1clr (*(char*)0xd028) +#define mob2clr (*(char*)0xd029) +#define mob3clr (*(char*)0xd02a) +#define mob4clr (*(char*)0xd02b) +#define mob5clr (*(char*)0xd02c) +#define mob6clr (*(char*)0xd02d) +#define mob7clr (*(char*)0xd02e) +#define keyreg (*(char*)0xd02f) +#define clkreg (*(char*)0xd030) + +#define vdcreg (*(char*)0xd600) +#define vdcdata (*(char*)0xd601) + +#else /* #ifdef __GEOS_CBM__ */ + +#define nameBuf char[16] +#define blockBuf char[512] + +#define R_BASE 0x00 + +#define curPattern (*(unsigned*)0x022c) +#define string (*(unsigned*)0x53) +#define curFontDesc (*(struct fontdesc*)0x0218) +#define currentMode (*(char*)0x021c) +#define dispBufferOn (*(char*)0x021d) +#define mouseOn (*(char*)0x5d) +#define curWindow (*(struct window*)0x021e) +#define pressFlag (*(char*)0x08fe) +#define mousePos (*(struct pixel*)0x0241) +#define returnAddress (*(unsigned*)0x64) + +#define diskBlkBuf ((blockBuf)0xf659) +#define fileHeader (*(struct fileheader*)0xf859) +#define curDirHead ((char[39])0xfa80) +#define dirEntryBuf (*(struct filehandle*)0xfa59) + +#define DrACurDkNm ((nameBuf)0xfaa7) +#define DrBCurDkNm ((nameBuf)0xfab7) +#define dataFileName ((nameBuf)0x02a4) +#define dataDiskName ((nameBuf)0x02b4) +#define PrntFileName ((nameBuf)0x08ac) + +#define curDrive (*(char*)0xf60d) +#define diskOpenFlg (*(char*)0xf617) +#define NUMDRV (*(char*)0xf60e) + +#define driveType ((char[4])0xfaf3) + +#define VLIRInfo (*(struct VLIR_info*)0xf618) + +#define appMain (*(void_func*)0x0200) +#define intTopVector (*(void_func*)0x0202) +#define intBotVector (*(void_func*)0x0204) +#define mouseVector (*(void_func*)0x0206) +#define keyVector (*(void_func*)0x0208) +#define inputVector (*(void_func*)0x020a) +#define mouseFaultVec (*(void_func*)0x020c) +#define otherPressVec (*(void_func*)0x020e) +#define StringFaultVec (*(void_func*)0x0210) +#define alarmTmtVector (*(void_func*)0x0212) +#define BRKVector (*(void_func*)0x0214) +#define RecoverVector (*(void_func*)0x0216) + +#define selectionFlash (*(char*)0x0224) +#define alphaFlag (*(char*)0x0225) +#define iconSelFlg (*(char*)0x0226) +#define faultData (*(char*)0x0227) +#define menuNumber (*(char*)0x0228) +#define mouseWindow (*(struct window*)0x57) +#define stringXY (*(struct pixel*)0x022e) + +#define maxMouseSpeed (*(char*)0x027d) +#define minMouseSpeed (*(char*)0x027e) +#define mouseAccel (*(char*)0x027f) +#define keyData (*(char*)0x0245) +#define mouseData (*(char*)0x0246) +#define inputData (*(char*)0x0247) +#define random (*(char*)0x024c) +#define saveFontTab (*(struct fontdesc*)0x024e) + +#define dblClickCount (*(char*)0x0258) +#define system_date (*(struct s_date*)0xf200) +#define sysDBData (*(char*)0x0259) +#define dlgBoxRamBuf (*(char*)0xf381) + +#define firstBoot (*(char*)0x0281) +#define inputDevName ((nameBuf)0x08cc) +#define DrCCurDkNm ((nameBuf)0xfac7) +#define DrDCurDkNm ((nameBuf)0xfad7) + +#define mobenble (*(char*)0x0818) +#define moby2 (*(char*)0x081a) +#define mobx2 (*(char*)0x0819) + +#endif /* #ifdef __GEOS_CBM__ */ + +#endif +/* + GEOS dialog box functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GDLGBOX_H +#define _GDLGBOX_H + +char __fastcall__ DoDlgBox(const char *dboxstring); +char RstrFrmDialogue(void); + +/* These are custom, predefined dialog boxes, I'm sure you'll find them usable + Most of them show 2 lines of text */ + +char __fastcall__ DlgBoxYesNo(const char *line1, const char *line2); +char __fastcall__ DlgBoxOkCancel(const char *line1, const char *line2); +void __fastcall__ DlgBoxOk(const char *line1, const char *line2); +char __fastcall__ DlgBoxGetString(char *myString, char strLength, + const char *line1, const char *line2); +char __fastcall__ DlgBoxFileSelect(const char *classtxt, char ftype, + char *fname); + +/* This is a more general dialog box, works like printf in a window */ +char MessageBox(char mode, const char *format, ...); + +/* mode argument for MessageBox() */ +enum { + MB_EMPTY=0, + MB_OK, + MB_OKCANCEL, + MB_YESNO, + MB_LAST }; + +/* Now the command string type */ + +typedef void dlgBoxStr; + +/* and command string commands - macros */ + +#define DB_DEFPOS(pattern) (char)(DEF_DB_POS | (pattern)) +#define DB_SETPOS(pattern,top,bot,left,right) \ + (char)(SET_DB_POS | (pattern)), (char)(top), (char)(bot), \ + (unsigned)(left), (unsigned)(right) +#define DB_ICON(i,x,y) (char)(i), (char)(x), (char)(y) +#define DB_TXTSTR(x,y,text) (char)DBTXTSTR, (char)(x), (char)(y), (text) +#define DB_VARSTR(x,y,ptr) (char)DBVARSTR, (char)(x), (char)(y), (char)(ptr) +#define DB_GETSTR(x,y,ptr,length) (char)DBGETSTRING, (char)(x), (char)(y), (char)(ptr), (char)(length) +#define DB_SYSOPV(ptr) (char)DBSYSOPV, (unsigned)(ptr) +#define DB_GRPHSTR(ptr) (char)DBGRPHSTR, (unsigned)(ptr) +#define DB_GETFILES(x,y) (char)DBGETFILES, (char)(x), (char)(y) +#define DB_OPVEC(ptr) (char)DBOPVEC, (unsigned)(ptr) +#define DB_USRICON(x,y,ptr) (char)DBUSRICON, (char)(x), (char)(y), (unsigned)(ptr) +#define DB_USRROUT(ptr) (char)DB_USR_ROUT, (unsigned)(ptr) +#define DB_END (char)NULL + +/* + part of constants below is used internally, but some are useful for macros above +*/ + +/* icons for DB_ICON */ +#define OK 1 +#define CANCEL 2 +#define YES 3 +#define NO 4 +#define OPEN 5 +#define DISK 6 +/* commands - internally used by command macros */ +#define DBTXTSTR 11 +#define DBVARSTR 12 +#define DBGETSTRING 13 +#define DBSYSOPV 14 +#define DBGRPHSTR 15 +#define DBGETFILES 16 +#define DBOPVEC 17 +#define DBUSRICON 18 +#define DB_USR_ROUT 19 +/* icons tabulation in standard window */ +#define DBI_X_0 1 +#define DBI_X_1 9 +#define DBI_X_2 17 +#define DBI_Y_0 8 +#define DBI_Y_1 40 +#define DBI_Y_2 72 +/* standard window size defaults */ +#define SET_DB_POS 0 +#define DEF_DB_POS 0x80 +#define DEF_DB_TOP 32 +#define DEF_DB_BOT 127 +#define DEF_DB_LEFT 64 +#define DEF_DB_RIGHT 255 +/* text tabulation in standard window */ +#define TXT_LN_1_Y 16 +#define TXT_LN_2_Y 32 +#define TXT_LN_3_Y 48 +#define TXT_LN_4_Y 64 +#define TXT_LN_5_Y 80 +#define TXT_LN_X 16 +/* system icons size */ +#define SYSDBI_HEIGHT 16 +#define SYSDBI_WIDTH 6 +/* dialogbox string offsets */ +#define OFF_DB_FORM 0 +#define OFF_DB_TOP 1 +#define OFF_DB_BOT 2 +#define OFF_DB_LEFT 3 +#define OFF_DB_RIGHT 5 +#define OFF_DB_1STCMD 7 + +#endif +/* + GEOS graphic (non icon/menu/sprite) functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GGRAPH_H +#define _GGRAPH_H + +#ifndef _GSTRUCT_H +#include +#endif + +void __fastcall__ SetPattern(char newpattern); + +void __fastcall__ HorizontalLine(char pattern, char y, unsigned xstart, unsigned xend); +void __fastcall__ InvertLine(char y, unsigned xstart, unsigned xend); +void __fastcall__ RecoverLine(char y, unsigned xstart, unsigned xend); +void __fastcall__ VerticalLine(char pattern, char ystart, char yend, unsigned x); + +void __fastcall__ InitDrawWindow(struct window *myRectangle); +void Rectangle(void); +void __fastcall__ FrameRectangle(char pattern); +void InvertRectangle(void); +void ImprintRectangle(void); +void RecoverRectangle(void); + +void __fastcall__ DrawLine(char mode, struct window *topBotCoords); + +void __fastcall__ DrawPoint(char mode, struct pixel *myPixel); +char __fastcall__ TestPoint(struct pixel *myPixel); + +void __fastcall__ PutChar(char character, char y, unsigned x); +void __fastcall__ PutString(char *myString, char y, unsigned x); +void __fastcall__ PutDecimal(char style, unsigned value, char y, unsigned x); + +char __fastcall__ GetCharWidth(char character); +void __fastcall__ LoadCharSet(struct fontdesc *myFont); +void UseSystemFont(void); + +void __fastcall__ BitmapUp(struct iconpic *myIcon); +void __fastcall__ BitmapClip(char skipl, char skipr, unsigned skiptop, + struct iconpic *myIcon); +void __fastcall__ BitOtherClip(void *proc1, void *proc2, char skipl, + char skipr, unsigned skiptop, + struct iconpic *myIcon); + +void __fastcall__ GraphicsString(char *myGfxString); + +/* VIC colour constants */ +#define BLACK 0 +#define WHITE 1 +#define RED 2 +#define CYAN 3 +#define PURPLE 4 +#define GREEN 5 +#define BLUE 6 +#define YELLOW 7 +#define ORANGE 8 +#define BROWN 9 +#define LTRED 10 +#define DKGREY 11 +#define GREY 12 +#define MEDGREY 12 +#define LTGREEN 13 +#define LTBLUE 14 +#define LTGREY 15 +/* VIC memory banks - lowest 2 bits of cia2base+0 */ +#define GRBANK0 3 +#define GRBANK1 2 +#define GRBANK2 1 +#define GRBANK3 0 +/* VIC screen sizes */ +#define VIC_X_POS_OFF 24 +#define VIC_Y_POS_OFF 50 +#ifdef __GEOS_CBM__ +#define SC_BYTE_WIDTH 40 +#define SC_PIX_HEIGHT 200 +#define SC_PIX_WIDTH 320 +#define SC_SIZE 8000 +#else +#define SC_BYTE_WIDTH 70 +#define SC_PIX_HEIGHT 192 +#define SC_PIX_WIDTH 560 +#define SC_SIZE 13440 +#endif +/* VDC screen constants */ +#define SCREENBYTEWIDTH 80 +#define SCREENPIXELWIDTH 640 +/* control characters for use as numbers, not characters */ +#define BACKSPACE 8 +#define FORWARDSPACE 9 +#define TAB 9 +#define LF 10 +#define HOME 11 +#define PAGE_BREAK 12 +#define UPLINE 12 +#define CR 13 +#define ULINEON 14 +#define ULINEOFF 15 +#define ESC_GRAPHICS 16 +#define ESC_RULER 17 +#define REV_ON 18 +#define REV_OFF 19 +#define GOTOX 20 +#define GOTOY 21 +#define GOTOXY 22 +#define NEWCARDSET 23 +#define BOLDON 24 +#define ITALICON 25 +#define OUTLINEON 26 +#define PLAINTEXT 27 +/* control characters for use in + strings: eg: str[10]=CBOLDON "Hello"; */ +#define CCR "\015" +#define CULINEON "\016" +#define CULINEOFF "\017" +#define CREV_ON "\022" +#define CREV_OFF "\023" +#define CBOLDON "\030" +#define CITALICON "\031" +#define COUTLINEON "\032" +#define CPLAINTEXT "\033" + +/*values of currentMode */ +/* bitNumbers */ +#define UNDERLINE_BIT 7 +#define BOLD_BIT 6 +#define REVERSE_BIT 5 +#define ITALIC_BIT 4 +#define OUTLINE_BIT 3 +#define SUPERSCRIPT_BIT 2 +#define SUBSCRIPT_BIT 1 +/* bitMasks */ +#define SET_UNDERLINE 0x80 +#define SET_BOLD 0x40 +#define SET_REVERSE 0x20 +#define SET_ITALIC 0x10 +#define SET_OUTLINE 0x08 +#define SET_SUPERSCRIPT 0x04 +#define SET_SUBSCRIPT 0x02 +#define SET_PLAINTEXT 0 +/* values of dispBufferOn */ +#define ST_WRGS_FORE 0x20 +#define ST_WR_BACK 0x40 +#define ST_WR_FORE 0x80 +/* PutDecimal parameters */ +/* leading zeros? */ +#define SET_NOSURPRESS 0 +#define SET_SURPRESS 0x40 +/* justification */ +#define SET_RIGHTJUST 0 +#define SET_LEFTJUST 0x80 +/* C128 x-extension flags */ +#define ADD1_W 0x2000 +#define DOUBLE_B 0x80 +#define DOUBLE_W 0x8000 +/* DrawLine/DrawPoint mode values */ +#define DRAW_ERASE 0x00 +#define DRAW_DRAW 0x40 +#define DRAW_COPY 0x80 + +typedef void graphicStr; + +#define MOVEPENTO(x,y) (char)1, (unsigned)(x), (char)(y) +#define LINETO(x,y) (char)2, (unsigned)(x), (char)(y) +#define RECTANGLETO(x,y) (char)3, (unsigned)(x), (char)(y) +#define NEWPATTERN(p) (char)5, (char)(p) +#define FRAME_RECTO(x,y) (char)7, (unsigned)(x), (char)(y) +#define PEN_X_DELTA(x) (char)8, (unsigned)(x) +#define PEN_Y_DELTA(y) (char)9, (char)(y) +#define PEN_XY_DELTA(x,y) (char)10, (unsigned)(x), (char)(y) +#define GSTR_END (char)NULL +/* ESC_PUTSTRING can't be implemented - it needs text, not pointer to it + #define ESC_PUTSTRING(x,y,text) (char)6, (unsigned)(x), (char)(y), (text), (char)NULL +*/ + +#endif +/* + GEOS memory and string functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GMEMORY_H +#define _GMEMORY_H + +#ifndef _GSTRUCT_H +#include +#endif + +void __fastcall__ CopyString(char *dest, const char *source); +char __fastcall__ CmpString(const char *dest, const char *source); +void __fastcall__ CopyFString(char len, char *dest, const char *source); +char __fastcall__ CmpFString(char len, char *dest, const char *source); + +unsigned __fastcall__ CRC(const char *buffer, unsigned len); +void* __fastcall__ ClearRam(char *dest, unsigned len); +void* __fastcall__ FillRam(char *dest, char what, unsigned len); + +void* __fastcall__ MoveData(char *dest, const char *source, unsigned len); + +void __fastcall__ InitRam(char *myInitTab); + +void __fastcall__ StashRAM(char REUBank, unsigned len, char *reuaddy, const char *cpuaddy); +void __fastcall__ FetchRAM(char REUBank, unsigned len, const char *reuaddy, char *cpuaddy); +void __fastcall__ SwapRAM(char REUBank, unsigned len, char *reuaddy, char *cpuaddy); +char __fastcall__ VerifyRAM(char REUBank, unsigned len, const char *reuaddy, const char *cpuaddy); + +#endif +/* + GEOS system functions + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GSYS_H +#define _GSYS_H + +void FirstInit(void); +void InitForIO(void); +void DoneWithIO(void); +void MainLoop(void); +void EnterDeskTop(void); +void ToBASIC(void); +void Panic(void); + +void __fastcall__ CallRoutine(void *myRoutine); + +unsigned GetSerialNumber(void); +char GetRandom(void); + +void __fastcall__ SetDevice(char newdev); + +char get_ostype(void); + +/* possible return values of get_ostype, machine and version flags will + be combined with OR */ + /* machine flags */ +#define GEOS64 0x00 +#define GEOS4 0x04 /* plus4 geos is not or'ed with version */ +#define GEOS128 0x80 + /* version flags */ +#define GEOS_V10 0x10 +#define GEOS_V11 0x11 +#define GEOS_V12 0x12 /* ??? not sure */ +#define GEOS_V20 0x20 +#define WHEELS 0x40 /* only Wheels? */ + +char get_tv(void); + +/* possible return values of get_tv, these flags will be combined + note that columns state can be changed during runtime and get_tv + always returns the current state */ +#define COLUMNS40 0x00 +#define COLUMNS80 0x01 +#define TV_PAL 0x00 +#define TV_NTSC 0x80 + +#endif +/* + GEOS functions from disk driver + + by Maciej 'YTM/Elysium' Witkowiak +*/ + +#ifndef _GDISK_H +#define _GDISK_H + +#ifndef _GSTRUCT_H +#include +#endif + +char __fastcall__ ReadBuff(struct tr_se *myTrSe); +char __fastcall__ WriteBuff(struct tr_se *myTrSe); + +char __fastcall__ GetBlock(struct tr_se *myTrSe, char *buffer); +char __fastcall__ PutBlock(struct tr_se *myTrSe, const char *buffer); +char __fastcall__ ReadBlock(struct tr_se *myTrSe, char *buffer); +char __fastcall__ WriteBlock(struct tr_se *myTrSe, const char *buffer); +char __fastcall__ VerWriteBlock(struct tr_se *myTrSe, const char *buffer); + +unsigned CalcBlksFree(void); +char ChkDkGEOS(void); +char SetGEOSDisk(void); +char NewDisk(void); +char OpenDisk(void); + +char __fastcall__ FindBAMBit(struct tr_se *myTrSe); +char __fastcall__ BlkAlloc(struct tr_se output[], unsigned length); +char __fastcall__ NxtBlkAlloc(struct tr_se *startTrSe, + struct tr_se output[], unsigned length); +char __fastcall__ FreeBlock(struct tr_se *myTrSe); +struct tr_se __fastcall__ SetNextFree(struct tr_se *myTrSe); +// above needs (unsigned) casts on both sides of '=' + +char GetDirHead(void); +char PutDirHead(void); +void __fastcall__ GetPtrCurDkNm(char *name); + +void EnterTurbo(void); +void ExitTurbo(void); +void PurgeTurbo(void); + +char __fastcall__ ChangeDiskDevice(char newdev); + +/* disk header offsets i.e. index curDirHead with these */ +#define OFF_TO_BAM 4 +#define OFF_DISK_NAME 144 +#define OFF_GS_DTYPE 189 +#define OFF_OP_TR_SC 171 +#define OFF_GS_ID 173 +/* disk errors reported in _oserror */ +#define ANY_FAULT 0xf0 +#define G_EOF 0 +#define NO_BLOCKS 1 +#define INV_TRACK 2 +#define INSUFF_SPACE 3 +#define FULL_DIRECTORY 4 +#define FILE_NOT_FOUND 5 +#define BAD_BAM 6 +#define UNOPENED_VLIR 7 +#define INV_RECORD 8 +#define OUT_OF_RECORDS 9 +#define STRUCT_MISMAT 10 +#define BFR_OVERFLOW 11 +#define CANCEL_ERR 12 +#define DEV_NOT_FOUND 13 +#define INCOMPATIBLE 14 +#define HDR_NOT_THERE 0x20 +#define NO_SYNC 0x21 +#define DBLK_NOT_THERE 0x22 +#define DAT_CHKSUM_ERR 0x23 +#define WR_VER_ERR 0x25 +#define WR_PR_ON 0x26 +#define HDR_CHKSUM_ERR 0x27 +#define DSK_ID_MISMAT 0x29 +#define BYTE_DEC_ERR 0x2e +#define DOS_MISMATCH 0x73 + +#endif +/*****************************************************************************/ +/* */ +/* em-kernel.h */ +/* */ +/* Internally used EM functions */ +/* */ +/* */ +/* */ +/* (C) 2002-2003 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _EM_KERNEL_H +#define _EM_KERNEL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* A structure that describes the header of an extended memory driver loaded +** into memory. +*/ +typedef struct { + + /* Driver header */ + char id[3]; /* Contains 0x65, 0x6d, 0x64 ("emd") */ + unsigned char version; /* Interface version */ + + /* Jump vectors. Note that these are not C callable */ + void* install; /* INSTALL routine */ + void* deinstall; /* DEINSTALL routine */ + void* pagecount; /* PAGECOUNT routine */ + void* map; /* MAP routine */ + void* use; /* USE routine */ + void* mapclean; /* MAPCLEAN routine */ + void* copyfrom; /* COPYFROM routine */ + void* copyto; /* COPYTO routine */ + +} em_drv_header; + + + +/* EM kernel variables */ +extern em_drv_header* em_drv; /* Pointer to driver */ + + + +/* End of em-kernel.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* utsname.h */ +/* */ +/* Return system information */ +/* */ +/* */ +/* */ +/* (C) 2003 Ullrich von Bassewitz */ +/* Roemerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _UTSNAME_H +#define _UTSNAME_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* +** Suggested field contents: +** +** sysname +** Should contain the name of the underlying operating system, or "cc65" +** if the program runs on the bare machine. +** +** nodename +** Is empty or may be defined by the implementor. +** +** release +** Contains the operating system release or the major/minor cc65 version +** if sysname contains "cc65". +** +** version +** Contains the operating system version or the cc65 patch version if +** sysname contains "cc65". +** +** machine +** Contains the complete name of the machine, like "Commodore 64", +** "Oric Atmos" or similar. +** +** Beware: The library sources written in assembler have knowledge about this +** struct! +*/ +struct utsname { + char sysname[17]; + char nodename[9]; + char release[9]; + char version[9]; + char machine[25]; +}; + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +int __fastcall__ uname (struct utsname* buf); +/* Return system information */ + + + +/* End of utsname.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* types.h */ +/* */ +/* Primitive system data types for cc65 */ +/* */ +/* */ +/* */ +/* (C) 2003 Ullrich von Bassewitz */ +/* Römerstrasse 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _TYPES_H +#define _TYPES_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* off_t is also defined in unistd.h */ +#ifndef _HAVE_off_t +#define _HAVE_off_t +typedef long int off_t; +#endif + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +/* End of types.h */ +#endif + + + +/*****************************************************************************/ +/* */ +/* mouse-kernel.h */ +/* */ +/* Internally used mouse functions */ +/* */ +/* */ +/* */ +/* (C) 2003-2006, Ullrich von Bassewitz */ +/* Römerstraße 52 */ +/* D-70794 Filderstadt */ +/* EMail: uz@cc65.org */ +/* */ +/* */ +/* This software is provided 'as-is', without any expressed or implied */ +/* warranty. In no event will the authors be held liable for any damages */ +/* arising from the use of this software. */ +/* */ +/* Permission is granted to anyone to use this software for any purpose, */ +/* including commercial applications, and to alter it and redistribute it */ +/* freely, subject to the following restrictions: */ +/* */ +/* 1. The origin of this software must not be misrepresented; you must not */ +/* claim that you wrote the original software. If you use this software */ +/* in a product, an acknowledgment in the product documentation would be */ +/* appreciated but is not required. */ +/* 2. Altered source versions must be plainly marked as such, and must not */ +/* be misrepresented as being the original software. */ +/* 3. This notice may not be removed or altered from any source */ +/* distribution. */ +/* */ +/*****************************************************************************/ + + + +#ifndef _MOUSE_KERNEL_H +#define _MOUSE_KERNEL_H + + + +/*****************************************************************************/ +/* Data */ +/*****************************************************************************/ + + + +/* Mouse kernel variables */ +extern void* mouse_drv; /* Pointer to driver */ + + + +/*****************************************************************************/ +/* Code */ +/*****************************************************************************/ + + + +void mouse_clear_ptr (void); +/* Clear the mouse_drv pointer */ + + + +/* End of mouse-kernel.h */ +#endif + + + + +;----------------------------------------------------------------------------- +; Zero page stuff + +WNDLFT := $20 ; Text window left +WNDWDTH := $21 ; Text window width +WNDTOP := $22 ; Text window top +WNDBTM := $23 ; Text window bottom+1 +CH := $24 ; Cursor horizontal position +CV := $25 ; Cursor vertical position +BASL := $28 ; Text base address low +BASH := $29 ; Text base address high +INVFLG := $32 ; Normal/inverse(/flash) +PROMPT := $33 ; Used by GETLN +RNDL := $4E ; Random counter low +RNDH := $4F ; Random counter high +HIMEM := $73 ; Highest available memory address+1 + +;----------------------------------------------------------------------------- +; Vectors + +DOSWARM := $03D0 ; DOS warmstart vector +BRKVec := $03F0 ; Break vector +SOFTEV := $03F2 ; Vector for warm start +PWREDUP := $03F4 ; This must be = EOR #$A5 of SOFTEV+1 + +;----------------------------------------------------------------------------- +; Hardware + +; Keyboard input +KBD := $C000 ; Read keyboard +KBDSTRB := $C010 ; Clear keyboard strobe + +; 80 column video switches +CLR80COL:= $C000 ; Disable 80 column store +SET80COL:= $C001 ; Enable 80 column store +RD80COL := $C018 ; >127 if 80 column store enabled +RD80VID := $C01F ; >127 if 80 column video enabled + +; Character set switches +CLRALTCHAR := $C00E ; Normal Apple II char set +SETALTCHAR := $C00F ; Norm/inv LC, no flash +ALTCHARSET := $C01E ; >127 if alt charset switched in + +; Language card switches +RDLCBNK2:= $C011 ; >127 if LC bank 2 in use +RDLCRAM := $C012 ; >127 if LC is read enabled +ROMIN := $C081 ; Swap in D000-FFFF ROM +LCBANK2 := $C083 ; Swap in LC bank 2 +LCBANK1 := $C08B ; Swap in LC bank 1 + +; Video mode switches +TXTCLR := $C050 ; Display graphics +TXTSET := $C051 ; Display text +MIXCLR := $C052 ; Disable 4 lines of text +MIXSET := $C053 ; Enable 4 lines of text +LOWSCR := $C054 ; Page 1 +HISCR := $C055 ; Page 2 +LORES := $C056 ; Lores graphics +HIRES := $C057 ; Hires graphics + +; Game controller +BUTN0 := $C061 ; Open-Apple Key +BUTN1 := $C062 ; Closed-Apple Key +;**************************************************************************** +;* * +;* ser-kernel.inc * +;* * +;* Serial communication API * +;* * +;* * +;* * +;*(C) 2003-2006, Ullrich von Bassewitz * +;* Römerstrasse 52 * +;* D-70794 Filderstadt * +;*EMail: uz@cc65.org * +;* * +;* * +;*This software is provided 'as-is', without any expressed or implied * +;*warranty. In no event will the authors be held liable for any damages * +;*arising from the use of this software. * +;* * +;*Permission is granted to anyone to use this software for any purpose, * +;*including commercial applications, and to alter it and redistribute it * +;*freely, subject to the following restrictions: * +;* * +;*1. The origin of this software must not be misrepresented; you must not * +;* claim that you wrote the original software. If you use this software * +;* in a product, an acknowledgment in the product documentation would be * +;* appreciated but is not required. * +;*2. Altered source versions must be plainly marked as such, and must not * +;* be misrepresented as being the original software. * +;*3. This notice may not be removed or altered from any source * +;* distribution. * +;* * +;**************************************************************************** + + + +;------------------------------------------------------------------------------ +; The driver header + +.struct SER_HDR + ID .byte 3 ; Contains 0x73, 0x65, 0x72 ("ser") + VERSION .byte 1 ; Interface version + LIBREF .addr ; Library reference + JUMPTAB .struct + INSTALL .addr ; INSTALL routine + UNINSTALL .addr ; UNINSTALL routine + OPEN .addr ; OPEN routine + CLOSE .addr ; CLOSE routine + GET .addr ; GET routine + PUT .addr ; PUT routine + STATUS .addr ; STATUS routine + IOCTL .addr ; IOCTL routine + IRQ .addr ; IRQ routine + .endstruct +.endstruct + + +;------------------------------------------------------------------------------ +; The SER API version, stored SER_HDR::VERSION + +SER_API_VERSION = $02 + +;------------------------------------------------------------------------------ +; ser_params + +.struct SER_PARAMS + BAUDRATE .byte ; Baudrate + DATABITS .byte ; Number of data bits + STOPBITS .byte ; Number of stop bits + PARITY .byte ; Parity setting + HANDSHAKE .byte ; Type of handshake to use +.endstruct + +;------------------------------------------------------------------------------ +; Serial parameters + +; Baudrate +SER_BAUD_45_5 = $00 +SER_BAUD_50 = $01 +SER_BAUD_75 = $02 +SER_BAUD_110 = $03 +SER_BAUD_134_5 = $04 +SER_BAUD_150 = $05 +SER_BAUD_300 = $06 +SER_BAUD_600 = $07 +SER_BAUD_1200 = $08 +SER_BAUD_1800 = $09 +SER_BAUD_2400 = $0A +SER_BAUD_3600 = $0B +SER_BAUD_4800 = $0C +SER_BAUD_7200 = $0D +SER_BAUD_9600 = $0E +SER_BAUD_19200 = $0F +SER_BAUD_38400 = $10 +SER_BAUD_57600 = $11 +SER_BAUD_115200 = $12 +SER_BAUD_230400 = $13 +SER_BAUD_31250 = $14 +SER_BAUD_62500 = $15 +SER_BAUD_56_875 = $16 + +; Data bit settings +SER_BITS_5 = $00 +SER_BITS_6 = $01 +SER_BITS_7 = $02 +SER_BITS_8 = $03 + +; Stop bit settings +SER_STOP_1 = $00 +SER_STOP_2 = $01 + +; Parity +SER_PAR_NONE = $00 +SER_PAR_ODD = $01 +SER_PAR_EVEN = $02 +SER_PAR_MARK = $03 +SER_PAR_SPACE = $04 + +; Handshake +SER_HS_NONE = $00 ; No handshake +SER_HS_HW = $01 ; Hardware (RTS/CTS) handshake +SER_HS_SW = $02 ; Software handshake + +; Bit masks to mask out things from the status returned by ser_status +SER_STATUS_PE = $01 ; Parity error +SER_STATUS_FE = $02 ; Framing error +SER_STATUS_OE = $04 ; Overrun error +SER_STATUS_DCD = $20 ; NOT data carrier detect +SER_STATUS_DSR = $40 ; NOT data set ready + +;------------------------------------------------------------------------------ +; Variables + + .global _ser_drv ; Pointer to driver + +;------------------------------------------------------------------------------ +; Driver entry points + + .global ser_install + .global ser_uninstall + .global ser_open + .global ser_close + .global ser_get + .global ser_put + .global ser_status + .global ser_ioctl + .global ser_irq + +;------------------------------------------------------------------------------ +; C callable functions + + .global _ser_load_driver + .global _ser_unload + .global _ser_install + .global _ser_uninstall + .global _ser_open + .global _ser_close + .global _ser_get + .global _ser_put + .global _ser_status + .global _ser_ioctl + + .global _ser_clear_ptr + +;*****************************************************************************/ +;* */ +;* tgi-kernel.inc */ +;* */ +;* TGI kernel interface */ +;* */ +;* */ +;* */ +;* (C) 2002-2012, Ullrich von Bassewitz */ +;* Roemerstrasse 52 */ +;* D-70794 Filderstadt */ +;* EMail: uz@cc65.org */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +;------------------------------------------------------------------------------ +; The driver header + +.struct TGI_HDR + ID .byte 3 ; Contains 0x74, 0x67, 0x69 ("tgi") + VERSION .byte 1 ; Interface version + LIBREF .addr ; Library reference + VARS .struct + XRES .word 1 ; X resolution + YRES .word 1 ; Y resolution + COLORCOUNT .byte 1 ; Number of available colors + PAGECOUNT .byte 1 ; Number of screens available + FONTWIDTH .byte 1 ; System font width in pixel + FONTHEIGHT .byte 1 ; System font height in pixel + ASPECTRATIO .word 1 ; Fixed point 8.8 format + FLAGS .byte 1 ; TGI driver flags + .endstruct + JUMPTAB .struct + INSTALL .addr ; INSTALL routine + UNINSTALL .addr ; UNINSTALL routine + INIT .addr ; INIT routine + DONE .addr ; DONE routine + GETERROR .addr ; GETERROR routine + CONTROL .addr ; CONTROL routine + CLEAR .addr ; CLEAR routine + SETVIEWPAGE .addr ; SETVIEWPAGE routine + SETDRAWPAGE .addr ; SETDRAWPAGE routine + SETCOLOR .addr ; SETCOLOR routine + SETPALETTE .addr ; SETPALETTE routine + GETPALETTE .addr ; GETPALETTE routine + GETDEFPALETTE .addr ; GETDEFPALETTE routine + SETPIXEL .addr ; SETPIXEL routine + GETPIXEL .addr ; GETPIXEL routine + LINE .addr ; LINE routine + BAR .addr ; BAR routine + TEXTSTYLE .addr ; TEXTSTYLE routine + OUTTEXT .addr ; OUTTEXT routine + IRQ .addr ; IRQ routine + .endstruct +.endstruct + +;------------------------------------------------------------------------------ +; The TGI API version, stored at TGI_HDR_VERSION + +TGI_API_VERSION = $05 + +;------------------------------------------------------------------------------ +; Bitmapped tgi driver flags, stored in TGI_HDR::VARS::FLAGS. +; Beware: Some of the bits are tested using the BIT instruction, so do not +; change the values without checking the code! + +TGI_BM_FONT_FINESCALE = $80 ; Bitmap fonts are fine grained scalable + +;------------------------------------------------------------------------------ +; Text constants + +TGI_FONT_BITMAP = 0 +TGI_FONT_VECTOR = 1 + +TGI_TEXT_HORIZONTAL = 0 +TGI_TEXT_VERTICAL = 1 + +;---------------------------------------------------------------------------- +; Results of tgi_outcode + +TGI_CLIP_NONE = $00 +TGI_CLIP_LEFT = $01 +TGI_CLIP_RIGHT = $02 +TGI_CLIP_BOTTOM = $04 +TGI_CLIP_TOP = $08 + +;------------------------------------------------------------------------------ +; ASM accessible color constants + + .global tgi_color_black:zp ; Target-specific value for black + .global tgi_color_white:zp ; Target-specific value for white + +;------------------------------------------------------------------------------ +; C accessible variables + + .global _tgi_drv ; Pointer to driver + .global _tgi_error ; Last error code + .global _tgi_gmode ; Flag: graphics mode active + .global _tgi_curx ; Current drawing cursor X + .global _tgi_cury ; Current drawing cursor Y + .global _tgi_color ; Current drawing color + .global _tgi_font ; Which font to use + .global _tgi_textdir ; Current text direction + .global _tgi_vectorfont ; Pointer to vector font + .global _tgi_textscalew ; Text magnification for the width + .global _tgi_textscaleh ; Text magnification for the height + .global _tgi_charwidth ; Width of scaled system font char + .global _tgi_charheight ; Height of scaled system font char + .global _tgi_xres ; X resolution of the current mode + .global _tgi_yres ; Y resolution of the current mode + .global _tgi_xmax ; Maximum X coordinate + .global _tgi_ymax ; Maximum Y coordinate + .global _tgi_colorcount ; Number of available colors + .global _tgi_pagecount ; Number of available screen pages + .global _tgi_fontwidth ; System font width + .global _tgi_fontheight ; System font height + .global _tgi_aspectratio ; Aspect ratio, fixed point 8.8 + .global _tgi_flags ; TGI driver flags + +;------------------------------------------------------------------------------ +; ASM accessible variables + + .global tgi_clip_x1 ; Coordinate for line clipper + .global tgi_clip_y1 ; Coordinate for line clipper + .global tgi_clip_x2 ; Coordinate for line clipper + .global tgi_clip_y2 ; Coordinate for line clipper + +;------------------------------------------------------------------------------ +; Driver entry points + + .global tgi_install + .global tgi_uninstall + .global tgi_init + .global tgi_done + .global tgi_geterror + .global tgi_control + .global tgi_clear + .global tgi_setviewpage + .global tgi_setdrawpage + .global tgi_setcolor + .global tgi_setpalette + .global tgi_getpalette + .global tgi_getdefpalette + .global tgi_setpixel + .global tgi_getpixel + .global tgi_line + .global tgi_bar + .global tgi_textstyle + .global tgi_outtext + +;------------------------------------------------------------------------------ +; ASM functions + + .global tgi_clear_ptr + .global tgi_clippedline + .global tgi_curtoxy + .global tgi_getset + .global tgi_imulround + .global tgi_inv_arg + .global tgi_inv_drv + .global tgi_linepop + .global tgi_outcode + .global tgi_popxy + .global tgi_popxy2 + .global tgi_set_ptr + +;------------------------------------------------------------------------------ +; C callable functions + + .global _tgi_arc + .global _tgi_bar + .global _tgi_circle + .global _tgi_clear + .global _tgi_done + .global _tgi_ellipse + .global _tgi_getaspectratio + .global _tgi_getcolor + .global _tgi_getcolorcount + .global _tgi_getdefpalette + .global _tgi_geterror + .global _tgi_geterrormsg + .global _tgi_getmaxcolor + .global _tgi_getmaxx + .global _tgi_getmaxy + .global _tgi_getpagecount + .global _tgi_getpalette + .global _tgi_getpixel + .global _tgi_gettextheight + .global _tgi_gettextwidth + .global _tgi_getxres + .global _tgi_getyres + .global _tgi_gotoxy + .global _tgi_imulround + .global _tgi_init + .global _tgi_install + .global _tgi_install_vectorfont + .global _tgi_ioctl + .global _tgi_line + .global _tgi_lineto + .global _tgi_load_driver + .global _tgi_outtext + .global _tgi_outtextxy + .global _tgi_pieslice + .global _tgi_setaspectratio + .global _tgi_setcolor + .global _tgi_setdrawpage + .global _tgi_setpalette + .global _tgi_setpixel + .global _tgi_settextdir + .global _tgi_settextscale + .global _tgi_settextstyle + .global _tgi_setviewpage + .global _tgi_uninstall + .global _tgi_unload +;/*****************************************************************************/ +;/* */ +;/* joy-kernel.inc */ +;/* */ +;/* Internally used joystick functions */ +;/* */ +;/* */ +;/* */ +;/* (C) 2002-2006, Ullrich von Bassewitz */ +;/* Römerstraße 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + + + + +;------------------------------------------------------------------------------ +; Driver header stuff + +.struct JOY_HDR + ID .byte 3 ; $6A, $6F, $79 ("joy") + VERSION .byte 1 ; Interface version + LIBREF .addr ; Library reference + MASKS .byte 8 ; Joystick state mask array + JUMPTAB .struct + INSTALL .addr ; INSTALL routine + UNINSTALL .addr ; UNINSTALL routine + COUNT .addr ; COUNT routine + READ .addr ; READ routine + IRQ .addr ; IRQ routine + .endstruct +.endstruct + +;------------------------------------------------------------------------------ +; The JOY API version, stored in JOY_HDR::VERSION + +JOY_API_VERSION = $03 + +;------------------------------------------------------------------------------ +; Variables + + .global _joy_drv ; Pointer to driver + .global _joy_masks + +;------------------------------------------------------------------------------ +; Driver entry points + + .global joy_install + .global joy_uninstall + .global joy_count + .global joy_read + +;------------------------------------------------------------------------------ +; C callable functions + + .global _joy_load_driver + .global _joy_unload + .global _joy_install + .global _joy_uninstall + .global _joy_count + .global _joy_read + + .global _joy_clear_ptr +;**************************************************************************** +;* * +;* ser-error.inc * +;* * +;* Serial communication API * +;* * +;* * +;* * +;* (C) 2003-2012, Ullrich von Bassewitz * +;* Roemerstrasse 52 * +;* D-70794 Filderstadt * +;* EMail: uz@cc65.org * +;* * +;* * +;*This software is provided 'as-is', without any expressed or implied * +;*warranty. In no event will the authors be held liable for any damages * +;*arising from the use of this software. * +;* * +;*Permission is granted to anyone to use this software for any purpose, * +;*including commercial applications, and to alter it and redistribute it * +;*freely, subject to the following restrictions: * +;* * +;*1. The origin of this software must not be misrepresented; you must not * +;* claim that you wrote the original software. If you use this software * +;* in a product, an acknowledgment in the product documentation would be * +;* appreciated but is not required. * +;*2. Altered source versions must be plainly marked as such, and must not * +;* be misrepresented as being the original software. * +;*3. This notice may not be removed or altered from any source * +;* distribution. * +;* * +;**************************************************************************** + + + +;------------------------------------------------------------------------------ +; Error codes + +.enum + SER_ERR_OK ; Not an error - relax + SER_ERR_NO_DRIVER ; No driver available + SER_ERR_CANNOT_LOAD ; Error loading driver + SER_ERR_INV_DRIVER ; Invalid driver + SER_ERR_NO_DEVICE ; Device (hardware) not found + SER_ERR_BAUD_UNAVAIL ; Baud rate not available + SER_ERR_NO_DATA ; Nothing to read + SER_ERR_OVERFLOW ; No room in send buffer + SER_ERR_INIT_FAILED ; Initialization failed + SER_ERR_INV_IOCTL ; IOCTL not supported + SER_ERR_INSTALLED ; A driver is already installed + SER_ERR_NOT_OPEN ; Driver not open + + SER_ERR_COUNT ; Special: Number of error codes +.endenum + +; +; Ullrich von Bassewitz, 05.06.1999 +; + +; Predefined file handles +STDIN_FILENO = 0 +STDOUT_FILENO = 1 +STDERR_FILENO = 2 + +; File mode constants, must match the values in the C headers +O_RDONLY = $01 +O_WRONLY = $02 +O_RDWR = $03 +O_CREAT = $10 +O_TRUNC = $20 +O_APPEND = $40 +O_EXCL = $80 + + + + +.ifndef DYN_DRV + DYN_DRV = 1 +.endif + +.macro module_header module_label + .if DYN_DRV + .segment "HEADER" + .else + .data + .export module_label + module_label: + .endif +.endmacro +; opcodes.inc +; ca65 6502 - opcode definitions, mainly for self modifying code +; +; Christian Krüger, latest change: 18-Sep-2010 +; +; This software is provided 'as-is', without any expressed or implied +; warranty. In no event will the authors be held liable for any damages +; arising from the use of this software. +; +; Permission is granted to anyone to use this software for any purpose, +; including commercial applications, and to alter it and redistribute it +; freely, subject to the following restrictions: +; +; 1. The origin of this software must not be misrepresented; you must not +; claim that you wrote the original software. If you use this software +; in a product, an acknowledgment in the product documentation would be +; appreciated but is not required. +; 2. Altered source versions must be plainly marked as such, and must not +; be misrepresented as being the original software. +; 3. This notice may not be removed or altered from any source +; distribution. +; + +; Opcode-Table +; ------------ +; Post fix explanation: +; imm = #$00 +; zp = $00 +; zpx = $00,X +; zpy = $00,Y +; izp = ($00) +; izx = ($00,X) +; izy = ($00),Y +; abs = $0000 +; abx = $0000,X +; aby = $0000,Y +; ind = ($0000) +; iax = ($0000,X) +; rel = $0000 (PC-relative) (supressed here) + +.macpack cpu + +OPC_BRK = $00 +OPC_ORA_izx = $01 +OPC_ORA_zp = $05 +OPC_ASL_zp = $06 +OPC_PHP = $08 +OPC_ORA_imm = $09 +OPC_ASL = $0A +OPC_ORA_abs = $0D +OPC_ASL_abs = $0E + +OPC_BPL = $10 +OPC_ORA_izy = $11 +OPC_ORA_zpx = $15 +OPC_ASL_zpx = $16 +OPC_CLC = $18 +OPC_ORA_aby = $19 +OPC_ORA_abx = $1D +OPC_ASL_abx = $1E + +OPC_JSR_abs = $20 +OPC_AND_izx = $21 +OPC_BIT_zp = $24 +OPC_AND_zp = $25 +OPC_ROL_zp = $26 +OPC_PLP = $28 +OPC_AND_imm = $29 +OPC_ROL = $2A +OPC_BIT_abs = $2C +OPC_AND_abs = $2D +OPC_ROL_abs = $2E + +OPC_BMI = $30 +OPC_AND_izy = $31 +OPC_AND_zpx = $35 +OPC_ROL_zpx = $36 +OPC_SEC = $38 +OPC_AND_aby = $39 +OPC_AND_abx = $3D +OPC_ROL_abx = $3E + + +OPC_RTI = $40 +OPC_EOR_izx = $41 +OPC_EOR_zp = $45 +OPC_LSR_zp = $46 +OPC_PHA = $48 +OPC_EOR_imm = $49 +OPC_LSR = $4A +OPC_JMP_abs = $4C +OPC_EOR_abs = $4D +OPC_LSR_abs = $4E + +OPC_BVC = $50 +OPC_EOR_izy = $51 +OPC_EOR_zpx = $55 +OPC_LSR_zpx = $56 +OPC_CLI = $58 +OPC_EOR_aby = $59 +OPC_EOR_abx = $5D +OPC_LSR_abx = $5E + +OPC_RTS = $60 +OPC_ADC_izx = $61 +OPC_ADC_zp = $65 +OPC_ROR_zp = $66 +OPC_PLA = $68 +OPC_ADC_imm = $69 +OPC_ROR = $6A +OPC_JMP_ind = $6C +OPC_ADC_abs = $6D +OPC_ROR_abs = $6E + +OPC_BVS = $70 +OPC_ADC_izy = $71 +OPC_ADC_zpx = $75 +OPC_ROR_zpx = $76 +OPC_SEI = $78 +OPC_ADC_aby = $79 +OPC_ADC_abx = $7D +OPC_ROR_abx = $7E + +OPC_STA_izx = $81 +OPC_STY_zp = $84 +OPC_STA_zp = $85 +OPC_STX_zp = $86 +OPC_DEY = $88 +OPC_TXA = $8A +OPC_STY_abs = $8C +OPC_STA_abs = $8D +OPC_STX_abs = $8E + +OPC_BCC = $90 +OPC_STA_izy = $91 +OPC_STY_zpx = $94 +OPC_STA_zpx = $95 +OPC_STX_zpy = $96 +OPC_TYA = $98 +OPC_STA_aby = $99 +OPC_TXS = $9A +OPC_STA_abx = $9D + +OPC_LDY_imm = $A0 +OPC_LDA_izx = $A1 +OPC_LDX_imm = $A2 +OPC_LDY_zp = $A4 +OPC_LDA_zp = $A5 +OPC_LDX_zp = $A6 +OPC_TAY = $A8 +OPC_LDA_imm = $A9 +OPC_TAX = $AA +OPC_LDY_abs = $AC +OPC_LDA_abs = $AD +OPC_LDX_abs = $AE + +OPC_BCS = $B0 +OPC_LDA_izy = $B1 +OPC_LDY_zpx = $B4 +OPC_LDA_zpx = $B5 +OPC_LDX_zpy = $B6 +OPC_CLV = $B8 +OPC_LDA_aby = $B9 +OPC_TSX = $BA +OPC_LDY_abx = $BC +OPC_LDA_abx = $BD +OPC_LDX_aby = $BE + +OPC_CPY_imm = $C0 +OPC_CMP_izx = $C1 +OPC_CPY_zp = $C4 +OPC_CMP_zp = $C5 +OPC_DEC_zp = $C6 +OPC_INY = $C8 +OPC_CMP_imm = $C9 +OPC_DEX = $CA +OPC_CPY_abs = $CC +OPC_CMP_abs = $CD +OPC_DEC_abs = $CE + +OPC_BNE = $D0 +OPC_CMP_izy = $D1 +OPC_CMP_zpx = $D5 +OPC_DEC_zpx = $D6 +OPC_CLD = $D8 +OPC_CMP_aby = $D9 +OPC_CMP_abx = $DD +OPC_DEC_abx = $DE + +OPC_CPX_imm = $E0 +OPC_SBC_izx = $E1 +OPC_CPX_zp = $E4 +OPC_SBC_zp = $E5 +OPC_INC_zp = $E6 +OPC_INX = $E8 +OPC_SBC_imm = $E9 +OPC_NOP = $EA +OPC_CPX_abs = $EC +OPC_SBC_abs = $ED +OPC_INC_abs = $EE + + +OPC_BEQ = $F0 +OPC_SBC_izy = $F1 +OPC_SBC_zpx = $F5 +OPC_INC_zpx = $F6 +OPC_SED = $F8 +OPC_SBC_aby = $F9 +OPC_SBC_abx = $FD +OPC_INC_abx = $FE + + +.if (.cpu .bitand ::CPU_ISET_65SC02) + +; OPC_NOP = $02 ; doublet +; OPC_NOP = $03 ; doublet +OPC_TSB_zp = $04 +; OPC_NOP = $0B ; doublet +OPC_TSB_abs = $0C + +OPC_ORA_izp = $12 +; OPC_NOP = $13 ; doublet +OPC_TRB_zp = $14 +OPC_INC = $1A +; OPC_NOP = $1B ; doublet +OPC_TRB_abs = $1C + +; OPC_NOP = $22 ; doublet +; OPC_NOP = $23 ; doublet +; OPC_NOP = $2B ; doublet + +OPC_AND_izp = $32 +; OPC_NOP = $33 ; doublet +OPC_BIT_zpx = $34 +OPC_DEC = $3A +; OPC_NOP = $3B ; doublet +OPC_BIT_abx = $3C + +; OPC_NOP = $42 ; doublet +; OPC_NOP = $43 ; doublet +; OPC_NOP = $44 ; doublet +; OPC_NOP = $4B ; doublet + +OPC_EOR_izp = $52 +; OPC_NOP = $53 ; doublet +; OPC_NOP = $54 ; doublet +; OPC_NOP = $5A ; doublet +; OPC_NOP = $5B ; doublet +OPC_EOR_abx = $5C + +; OPC_NOP = $62 ; doublet +; OPC_NOP = $63 ; doublet +OPC_STZ_zp = $64 +; OPC_NOP = $6B ; doublet + +OPC_ADC_izp = $72 +; OPC_NOP = $73 ; doublet +OPC_STZ_zpx = $74 +OPC_PLY = $7A +; OPC_NOP = $7B ; doublet +OPC_JMP_iax = $7C + +OPC_BRA = $80 +; OPC_NOP = $82 ; doublet +; OPC_NOP = $83 ; doublet +OPC_BIT_imm = $89 +; OPC_NOP = $8B ; doublet + +OPC_STA_izp = $92 +; OPC_NOP = $93 ; doublet +; OPC_NOP = $9B ; doublet +OPC_STZ_abs = $9C +OPC_STZ_abx = $9E + +; OPC_NOP = $A3 ; doublet +; OPC_NOP = $AB ; doublet + +OPC_LDA_izp = $B2 +; OPC_NOP = $B3 ; doublet +; OPC_NOP = $BB ; doublet + +; OPC_NOP = $C2 ; doublet +; OPC_NOP = $C3 ; doublet +; OPC_NOP = $CB ; doublet + +OPC_CMP_izp = $D2 +; OPC_NOP = $D3 ; doublet +; OPC_NOP = $D4 ; doublet +OPC_PHX = $DA +; OPC_NOP = $DB ; doublet +; OPC_NOP = $DC ; doublet + +; OPC_NOP = $E2 ; doublet +; OPC_NOP = $E3 ; doublet +; OPC_NOP = $EB ; doublet + +OPC_SBC_izp = $F2 +; OPC_NOP = $F3 ; doublet +; OPC_NOP = $F4 ; doublet +OPC_PLX = $FA +; OPC_NOP = $FB ; doublet +; OPC_NOP = $FC ; doublet + + +.if (.cpu .bitand ::CPU_ISET_65C02) + +; bit instructions for 65C02 + +OPC_RMB0 = $07 +OPC_RMB1 = $17 +OPC_RMB2 = $27 +OPC_RMB3 = $37 +OPC_RMB4 = $47 +OPC_RMB5 = $57 +OPC_RMB6 = $67 +OPC_RMB7 = $77 + +OPC_SMB0 = $87 +OPC_SMB1 = $97 +OPC_SMB2 = $A7 +OPC_SMB3 = $B7 +OPC_SMB4 = $C7 +OPC_SMB5 = $D7 +OPC_SMB6 = $E7 +OPC_SMB7 = $F7 + +OPC_BBR0 = $0F +OPC_BBR1 = $1F +OPC_BBR2 = $2F +OPC_BBR3 = $3F +OPC_BBR4 = $4F +OPC_BBR5 = $5F +OPC_BBR6 = $6F +OPC_BBR7 = $7F + +OPC_BBS0 = $8F +OPC_BBS1 = $9F +OPC_BBS2 = $AF +OPC_BBS3 = $BF +OPC_BBS4 = $CF +OPC_BBS5 = $DF +OPC_BBS6 = $EF +OPC_BBS7 = $FF + +.else + +; no bit instructions for 65SC02 + +; OPC_NOP = $07 ; doublet +; OPC_NOP = $17 ; doublet +; OPC_NOP = $27 ; doublet +; OPC_NOP = $37 ; doublet +; OPC_NOP = $47 ; doublet +; OPC_NOP = $57 ; doublet +; OPC_NOP = $67 ; doublet +; OPC_NOP = $77 ; doublet +; OPC_NOP = $87 ; doublet +; OPC_NOP = $97 ; doublet +; OPC_NOP = $A7 ; doublet +; OPC_NOP = $B7 ; doublet +; OPC_NOP = $C7 ; doublet +; OPC_NOP = $D7 ; doublet +; OPC_NOP = $E7 ; doublet +; OPC_NOP = $F7 ; doublet +; OPC_NOP = $0F ; doublet +; OPC_NOP = $1F ; doublet +; OPC_NOP = $2F ; doublet +; OPC_NOP = $3F ; doublet +; OPC_NOP = $4F ; doublet +; OPC_NOP = $5F ; doublet +; OPC_NOP = $6F ; doublet +; OPC_NOP = $7F ; doublet +; OPC_NOP = $8F ; doublet +; OPC_NOP = $9F ; doublet +; OPC_NOP = $AF ; doublet +; OPC_NOP = $BF ; doublet +; OPC_NOP = $CF ; doublet +; OPC_NOP = $DF ; doublet +; OPC_NOP = $EF ; doublet +; OPC_NOP = $FF ; doublet + +.endif + +.elseif (.cpu .bitand ::CPU_ISET_6502X) + +; stable, undocumented opcodes + +; OPC_KIL = $02 ; unstable +OPC_SLO_izx = $03 +OPC_NOP_zp = $04 +OPC_SLO_zp = $07 +OPC_ANC_imm = $0B +OPC_NOP_abs = $0C +OPC_SLO_abs = $0F + +; OPC_KIL = $12 ; unstable +OPC_SLO_izy = $13 +OPC_NOP_zpx = $14 +OPC_SLO_zpx = $17 +;OPC_NOP = $1A +OPC_SLO_aby = $1B +OPC_NOP_abx = $1C +OPC_SLO_abx = $1F + +; OPC_KIL = $22 ; unstable +OPC_RLA_izx = $23 +OPC_RLA_zp = $27 +OPC_ANC_imm = $2B +OPC_RLA_abs = $2F + +; OPC_KIL = $32 ; unstable +OPC_RLA_izy = $33 +OPC_NOP_zpx = $34 +OPC_RLA_zpx = $37 +; OPC_NOP = $3A ; doublet +OPC_RLA_aby = $3B +OPC_NOP_abx = $3C +OPC_RLA_abx = $3F + +; OPC_KIL = $42 ; unstable +OPC_SRE_izx = $43 +OPC_NOP_zp = $44 +OPC_SRE_zp = $47 +OPC_ALR_imm = $4B +OPC_SRE_abs = $4F + +; OPC_KIL = $52 ; unstable +OPC_SRE_izy = $53 +OPC_NOP_zpx = $54 +OPC_SRE_zpx = $57 +; OPC_NOP = $5A ; doublet +OPC_SRE_aby = $5B +OPC_NOP_abx = $5C +OPC_SRE_abx = $5F + +; OPC_KIL = $62 +OPC_RRA_izx = $63 +OPC_NOP_zp = $64 +OPC_RRA_zp = $67 +OPC_ARR_imm = $6B +OPC_RRA_abs = $6F + +; OPC_KIL = $72 +OPC_RRA_izy = $73 +OPC_NOP_zpx = $74 +OPC_RRA_zpx = $77 +; OPC_NOP = $7A ; doublet +OPC_RRA_aby = $7B +OPC_NOP_abx = $7C +OPC_RRA_abx = $7F + +OPC_NOP_imm = $80 +; OPC_NOP_imm = $82 ; doublet +OPC_SAX_izx = $83 +OPC_SAX_zp = $87 +; OPC_NOP_imm = $89 ; doublet +; OPC_XAA = $8B ; unstable +OPC_SAX_abs = $8F + +; OPC_KIL = $92 ; unstable +; OPC_AHX_izy = $93 ; unstable +OPC_SAX_zpy = $97 +; OPC_TAS_aby = $9B ; unstable +; OPC_SHY_abx = $9C ; unstable +; OPC_SHX_aby = $9E ; unstable +; OPC_AHX_aby = $9F ; unstable + +OPC_LAX_izx = $A3 +OPC_LAX_zp = $A7 +; OPC_LAX_imm = $AB ; unstable +OPC_LAX_abs = $AF + +; OPC_KIL = $B2 ; unstable +OPC_LAX_izy = $B3 +OPC_LAX_zpy = $B7 +OPC_LAS_aby = $BB +OPC_LAX_aby = $BF + +; OPC_NOP_imm = $C2 ; doublet +OPC_DCP_izx = $C3 +OPC_DCP_zp = $C7 +OPC_AXS_imm = $CB +OPC_DCP_abs = $CF + +; OPC_KIL = $D2 ; unstable +OPC_DCP_izy = $D3 +OPC_NOP_zpx = $D4 +OPC_DCP_zpx = $D7 +OPC_NOP_DA = $DA +OPC_DCP_aby = $DB +OPC_NOP_abx = $DC +OPC_DCP_abx = $DF + +; OPC_NOP_imm = $E2 ; doublet +OPC_ISC_izx = $E3 +OPC_ISC_zp = $E7 +; OPC_SBC_imm = $EB ; doublet +OPC_ISC_abs = $EF + +; OPC_KIL = $F2 ; unstable +OPC_ISC_izy = $F3 +OPC_NOP_zpx = $F4 +OPC_ISC_zpx = $F7 +OPC_NOP_FA = $FA +OPC_ISC_aby = $FB +OPC_NOP_abx = $FC +OPC_ISC_abx = $FF + +.endif +; CPU bitmask constants +CPU_ISET_NONE = $0001 +CPU_ISET_6502 = $0002 +CPU_ISET_6502X = $0004 +CPU_ISET_65SC02 = $0008 +CPU_ISET_65C02 = $0010 +CPU_ISET_65816 = $0020 +CPU_ISET_SWEET16 = $0040 +CPU_ISET_HUC6280 = $0080 +;CPU_ISET_M740 = $0100 not actually implemented +CPU_ISET_4510 = $0200 + +; CPU capabilities +CPU_NONE = CPU_ISET_NONE +CPU_6502 = CPU_ISET_6502 +CPU_6502X = CPU_ISET_6502|CPU_ISET_6502X +CPU_65SC02 = CPU_ISET_6502|CPU_ISET_65SC02 +CPU_65C02 = CPU_ISET_6502|CPU_ISET_65SC02|CPU_ISET_65C02 +CPU_65816 = CPU_ISET_6502|CPU_ISET_65SC02|CPU_ISET_65816 +CPU_SWEET16 = CPU_ISET_SWEET16 +CPU_HUC6280 = CPU_ISET_6502|CPU_ISET_65SC02|CPU_ISET_65C02|CPU_ISET_HUC6280 +CPU_4510 = CPU_ISET_6502|CPU_ISET_65SC02|CPU_ISET_65C02|CPU_ISET_4510 +; +; Vic20 generic definitions. Stolen mostly from c64.inc - Steve Schmidtke +; + + +; --------------------------------------------------------------------------- +; Zero page, Commodore stuff + +VARTAB := $2D ; Pointer to start of BASIC variables +MEMSIZE := $37 ; Pointer to highest BASIC RAM location (+1) +TXTPTR := $7A ; Pointer into BASIC source code +TIME := $A0 ; 60HZ clock +FNAM_LEN := $B7 ; Length of filename +SECADR := $B9 ; Secondary address +DEVNUM := $BA ; Device number +FNAM := $BB ; Pointer to filename +KEY_COUNT := $C6 ; Number of keys in input buffer +RVS := $C7 ; Reverse flag +CURS_FLAG := $CC ; 1 = cursor off +CURS_BLINK := $CD ; Blink counter +CURS_CHAR := $CE ; Character under the cursor +CURS_STATE := $CF ; Cursor blink state +SCREEN_PTR := $D1 ; Pointer to current char in text screen +CURS_X := $D3 ; Cursor column +CURS_Y := $D6 ; Cursor row +CRAM_PTR := $F3 ; Pointer to current char in color RAM + +BASIC_BUF := $200 ; Location of command-line +BASIC_BUF_LEN = 89 ; Maximum length of command-line + +CHARCOLOR := $286 +CURS_COLOR := $287 ; Color under the cursor + + +; --------------------------------------------------------------------------- +; Screen size + +XSIZE = 22 +YSIZE = 23 + +; --------------------------------------------------------------------------- +; Kernal routines + +; Direct entries +CLRSCR := $E55F +KBDREAD := $E5CF + +; --------------------------------------------------------------------------- +; Vector and other locations + +IRQVec := $0314 +BRKVec := $0316 +NMIVec := $0318 + +; --------------------------------------------------------------------------- +; I/O: 6560 VIC + +VIC := $9000 +VIC_LINES := $9003 ; Screen lines, bit 7 is bit 0 from VIC_HLINE +VIC_HLINE := $9004 ; Rasterline, bits 1-8 +VIC_COLOR := $900F ; Border and background color + +; --------------------------------------------------------------------------- +; I/O: 6522 VIA1 + +VIA1 := $9110 +VIA1_JOY := $9111 +VIA1_DDRB := $9112 +VIA1_DDRA := $9113 + +; --------------------------------------------------------------------------- +; I/O: 6522 VIA2 + +VIA2 := $9120 +VIA2_JOY := $9120 +VIA2_DDRB := $9122 +VIA2_DDRA := $9123 + +;/*****************************************************************************/ +;/* */ +;/* time.inc */ +;/* */ +;/* Date and time */ +;/* */ +;/* */ +;/* */ +;/* (C) 2009 Ullrich von Bassewitz */ +;/* Roemerstrasse 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +;------------------------------------------------------------------------------ +; Struct tm - must match the struct defined in time.h + +.struct tm + tm_sec .word + tm_min .word + tm_hour .word + tm_mday .word + tm_mon .word + tm_year .word + tm_wday .word + tm_yday .word + tm_isdst .word +.endstruct + + +;------------------------------------------------------------------------------ +; Exported functions + +.global __systime +.global _mktime + + + +;*****************************************************************************/ +;* */ +;* tgi-error.inc */ +;* */ +;* TGI error codes */ +;* */ +;* */ +;* */ +;* (C) 2002-2012, Ullrich von Bassewitz */ +;* Roemerstrasse 52 */ +;* D-70794 Filderstadt */ +;* EMail: uz@cc65.org */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +; Error constants +.enum + TGI_ERR_OK ; No error + TGI_ERR_NO_DRIVER ; No driver available + TGI_ERR_CANNOT_LOAD ; Error loading driver or font + TGI_ERR_INV_DRIVER ; Invalid driver + TGI_ERR_INV_MODE ; Mode not supported by driver + TGI_ERR_INV_ARG ; Invalid function argument + TGI_ERR_INV_FUNC ; Function not supported + TGI_ERR_INV_FONT ; Font file is invalid + TGI_ERR_NO_RES ; Out of resources (memory, handles, ...) + TGI_ERR_UNKNOWN ; Unknown error + TGI_ERR_INSTALLED ; A driver is already installed + + TGI_ERR_COUNT ; Special: Number of error messages +.endenum + +; Lynx system hardware includes +; Shawn Jefferson +; June 18th, 2004 +; +; Reference: +; Bastian Schick's Lynx Documentation +; http://www.geocities.ws/SiliconValley/Byte/4242/lynx/ +; + +; *** +; *** Suzy Addresses +; *** + +; Sprite Control Block + +TMPADRL = $FC00 +TMPADRH = $FC01 +TILTACUML = $FC02 +TILTACUMH = $FC03 +HOFFL = $FC04 +HOFFH = $FC05 +VOFFL = $FC06 +VOFFH = $FC07 +VIDBASL = $FC08 +VIDBASH = $FC09 +COLLBASL = $FC0A +COLLBASH = $FC0B +VIDADRL = $FC0C +VIDADRH = $FC0D +COLLADRL = $FC0E +COLLADRH = $FC0F +SCBNEXTL = $FC10 +SCBNEXTH = $FC11 +SPRDLINEL = $FC12 +SPRDLINEH = $FC13 +HPOSSTRTL = $FC14 +HPOSSTRTH = $FC15 +VPOSSTRTL = $FC16 +VPOSSTRTH = $FC17 +SPRHSIZL = $FC18 +SPRHSIZH = $FC19 +SPRVSIZL = $FC1A +SPRVSIZH = $FC1B +STRETCHL = $FC1C +STRETCHH = $FC1D +TILTL = $FC1E +TILTH = $FC1F +SPRDOFFL = $FC20 +SPRDOFFH = $FC21 +SPRVPOSL = $FC22 +SPRVPOSH = $FC23 +COLLOFFL = $FC24 +COLLOFFH = $FC25 +VSIZACUML = $FC26 +VSIZACUMH = $FC27 +HSIZOFFL = $FC28 +HSIZOFFH = $FC29 +VSIZOFFL = $FC2A +VSIZOFFH = $FC2B +SCBADRL = $FC2C +SCBADRH = $FC2D +PROCADRL = $FC2E +PROCADRH = $FC2F + +; Suzy Math + +MATHD = $FC52 +MATHC = $FC53 +MATHB = $FC54 +MATHA = $FC55 +MATHP = $FC56 +MATHN = $FC57 +MATHH = $FC60 +MATHG = $FC61 +MATHF = $FC62 +MATHE = $FC63 +MATHM = $FC6C +MATHL = $FC6D +MATHK = $FC6E +MATHJ = $FC6F + +; Suzy Misc + +SPRCTL0 = $FC80 +SPRCTL1 = $FC81 +SPRCOLL = $FC82 +SPRINIT = $FC83 +SUZYHREV = $FC88 +SUZYSREV = $FC89 +SUZYBUSEN = $FC90 +SPRGO = $FC91 +SPRSYS = $FC92 +JOYSTICK = $FCB0 +SWITCHES = $FCB1 +RCART0 = $FCB2 +RCART1 = $FCB3 +LEDS = $FCC0 +PARSTATUS = $FCC2 +PARDATA = $FCC3 +HOWIE = $FCC4 + + +; *** +; *** Mikey Addresses +; *** + +; Mikey Timers + +TIMER0 = $FD00 +TIMER1 = $FD04 +TIMER2 = $FD08 +TIMER3 = $FD0C +TIMER4 = $FD10 +TIMER5 = $FD14 +TIMER6 = $FD18 +TIMER7 = $FD1C +HTIMER = $FD00 ; horizontal line timer (timer 0) +VTIMER = $FD08 ; vertical blank timer (timer 2) +STIMER = $FD1C ; sound timer (timer 7) + +HTIMBKUP = $FD00 ; horizontal line timer (timer 0) +HTIMCTLA = $FD01 +HTIMCNT = $FD02 +HTIMCTLB = $FD03 +VTIMBKUP = $FD08 ; vertical blank timer (timer 2) +VTIMCTLA = $FD09 +VTIMCNT = $FD0A +VTIMCTLB = $FD0B +BAUDBKUP = $FD10 ; serial timer (timer 4) +STIMBKUP = $FD1C ; sound timer (timer 7) +STIMCTLA = $FD1D +STIMCNT = $FD1E +STIMCTLB = $FD1F + +TIM0BKUP = $FD00 +TIM0CTLA = $FD01 +TIM0CNT = $FD02 +TIM0CTLB = $FD03 +TIM1BKUP = $FD04 +TIM1CTLA = $FD05 +TIM1CNT = $FD06 +TIM1CTLB = $FD07 +TIM2BKUP = $FD08 +TIM2CTLA = $FD09 +TIM2CNT = $FD0A +TIM2CTLB = $FD0B +TIM3BKUP = $FD0C +TIM3CTLA = $FD0D +TIM3CNT = $FD0E +TIM3CTLB = $FD0F +TIM4BKUP = $FD10 +TIM4CTLA = $FD11 +TIM4CNT = $FD12 +TIM4CTLB = $FD13 +TIM5BKUP = $FD14 +TIM5CTLA = $FD15 +TIM5CNT = $FD16 +TIM5CTLB = $FD17 +TIM6BKUP = $FD18 +TIM6CTLA = $FD19 +TIM6CNT = $FD1A +TIM6CTLB = $FD1B +TIM7BKUP = $FD1C +TIM7CTLA = $FD1D +TIM7CNT = $FD1E +TIM7CTLB = $FD1F + +; Mikey Audio + +AUDIO0 = $FD20 ; audio channel 0 +AUDIO1 = $FD28 ; audio channel 1 +AUDIO2 = $FD30 ; audio channel 2 +AUDIO3 = $FD38 ; audio channel 3 + +AUD0VOL = $FD20 +AUD0FEED = $FD21 +AUD0OUT = $FD22 +AUD0SHIFT = $FD23 +AUD0BKUP = $FD24 +AUD0CTLA = $FD25 +AUD0CNT = $FD26 +AUD0CTLB = $FD27 +AUD1VOL = $FD28 +AUD1FEED = $FD29 +AUD1OUT = $FD2A +AUD1SHIFT = $FD2B +AUD1BKUP = $FD2C +AUD1CTLA = $FD2D +AUD1CNT = $FD2E +AUD1CTLB = $FD2F +AUD2VOL = $FD30 +AUD2FEED = $FD31 +AUD2OUT = $FD32 +AUD2SHIFT = $FD33 +AUD2BKUP = $FD34 +AUD2CTLA = $FD35 +AUD2CNT = $FD36 +AUD2CTLB = $FD37 +AUD3VOL = $FD38 +AUD3FEED = $FD39 +AUD3OUT = $FD3A +AUD3SHIFT = $FD3B +AUD3BKUP = $FD3C +AUD3CTLA = $FD3D +AUD3CNT = $FD3E +AUD3CTLB = $FD3F +MSTEREO = $FD50 + +; Mikey Misc + +; Interrupt bits in INTRST and INTSET +TIMER0_INTERRUPT = $01 +TIMER1_INTERRUPT = $02 +TIMER2_INTERRUPT = $04 +TIMER3_INTERRUPT = $08 +TIMER4_INTERRUPT = $10 +TIMER5_INTERRUPT = $20 +TIMER6_INTERRUPT = $40 +TIMER7_INTERRUPT = $80 + +HBL_INTERRUPT = TIMER0_INTERRUPT +VBL_INTERRUPT = TIMER2_INTERRUPT +SERIAL_INTERRUPT = TIMER4_INTERRUPT +SND_INTERRUPT = TIMER7_INTERRUPT + +INTRST = $FD80 +INTSET = $FD81 +MAGRDY0 = $FD84 +MAGRDY1 = $FD85 +AUDIN = $FD86 +SYSCTL1 = $FD87 +MIKEYHREV = $FD88 +MIKEYSREV = $FD89 +IODIR = $FD8A +IODAT = $FD8B +TxIntEnable = %10000000 +RxIntEnable = %01000000 +TxParEnable = %00010000 +ResetErr = %00001000 +TxOpenColl = %00000100 +TxBreak = %00000010 +ParEven = %00000001 +TxReady = %10000000 +RxReady = %01000000 +TxEmpty = %00100000 +RxParityErr = %00010000 +RxOverrun = %00001000 +RxFrameErr = %00000100 +RxBreak = %00000010 +ParityBit = %00000001 +SERCTL = $FD8C +SERDAT = $FD8D +SDONEACK = $FD90 +CPUSLEEP = $FD91 +DISPCTL = $FD92 +PBKUP = $FD93 +DISPADRL = $FD94 +DISPADRH = $FD95 +MTEST0 = $FD9C +MTEST1 = $FD9D +MTEST2 = $FD9E +PALETTE = $FDA0 ; hardware rgb palette +GCOLMAP = $FDA0 ; hardware rgb palette (green) +RBCOLMAP = $FDB0 ; hardware rgb palette (red-blue) + + +; *** +; *** Misc Hardware + 6502 vectors +; *** + +MAPCTL = $FFF9 +VECTORS = $FFFB +INTVECTL = $FFFE +INTVECTH = $FFFF +RSTVECTL = $FFFC +RSTVECTH = $FFFD +NMIVECTL = $FFFA +NMIVECTH = $FFFB + +; +; Ullrich von Bassewitz, 16.05.2000 +; + +; Variables and functions + + .global __errno, __oserror + .global __osmaperrno + .global __seterrno + .global __directerrno, __mappederrno + +; Error codes, must match the values in the C headers +.enum + EOK ; No error + ENOENT ; No such file or directory + ENOMEM ; Out of memory + EACCES ; Permission denied + ENODEV ; No such device + EMFILE ; Too many open files + EBUSY ; Device or resource busy + EINVAL ; Invalid argument + ENOSPC ; No space left on device + EEXIST ; File exists + EAGAIN ; Try again + EIO ; I/O error + EINTR ; Interrupted system call + ENOSYS ; Function not implemented + ESPIPE ; Illegal seek + ERANGE ; Range error + EBADF ; Bad file number + ENOEXEC ; Exec format error + EUNKNOWN ; Unknown OS specific error - must be last! + + EMAX = EUNKNOWN ; Highest error code +.endenum + + +;------------------------------------------------------------------------- +; CTIA/GTIA Address Equates +;------------------------------------------------------------------------- + +; Read/Write Addresses + +CONSOL = GTIA + $1F ;console switches and speaker control + +; Read Addresses + +M0PF = GTIA + $00 ;missile 0 and playfield collision +M1PF = GTIA + $01 ;missile 1 and playfield collision +M2PF = GTIA + $02 ;missile 2 and playfield collision +M3PF = GTIA + $03 ;missile 3 and playfield collision + +P0PF = GTIA + $04 ;player 0 and playfield collision +P1PF = GTIA + $05 ;player 1 and playfield collision +P2PF = GTIA + $06 ;player 2 and playfield collision +P3PF = GTIA + $07 ;player 3 and playfield collision + +M0PL = GTIA + $08 ;missile 0 and player collision +M1PL = GTIA + $09 ;missile 1 and player collision +M2PL = GTIA + $0A ;missile 2 and player collision +M3PL = GTIA + $0B ;missile 3 and player collision + +P0PL = GTIA + $0C ;player 0 and player collision +P1PL = GTIA + $0D ;player 1 and player collision +P2PL = GTIA + $0E ;player 2 and player collision +P3PL = GTIA + $0F ;player 3 and player collision + +TRIG0 = GTIA + $10 ;joystick trigger 0 +TRIG1 = GTIA + $11 ;joystick trigger 1 + +TRIG2 = GTIA + $12 ;cartridge interlock +TRIG3 = GTIA + $13 ;ACMI module interlock + +PAL = GTIA + $14 ;##rev2## PAL/NTSC indicator + +; Write Addresses + +HPOSP0 = GTIA + $00 ;player 0 horizontal position +HPOSP1 = GTIA + $01 ;player 1 horizontal position +HPOSP2 = GTIA + $02 ;player 2 horizontal position +HPOSP3 = GTIA + $03 ;player 3 horizontal position + +HPOSM0 = GTIA + $04 ;missile 0 horizontal position +HPOSM1 = GTIA + $05 ;missile 1 horizontal position +HPOSM2 = GTIA + $06 ;missile 2 horizontal position +HPOSM3 = GTIA + $07 ;missile 3 horizontal position + +SIZEP0 = GTIA + $08 ;player 0 size +SIZEP1 = GTIA + $09 ;player 1 size +SIZEP2 = GTIA + $0A ;player 2 size +SIZEP3 = GTIA + $0B ;player 3 size + +SIZEM = GTIA + $0C ;missile sizes + +GRAFP0 = GTIA + $0D ;player 0 graphics +GRAFP1 = GTIA + $0E ;player 1 graphics +GRAFP2 = GTIA + $0F ;player 2 graphics +GRAFP3 = GTIA + $10 ;player 3 graphics + +GRAFM = GTIA + $11 ;missile graphics + +COLPM0 = GTIA + $12 ;player-missile 0 color/luminance +COLPM1 = GTIA + $13 ;player-missile 1 color/luminance +COLPM2 = GTIA + $14 ;player-missile 2 color/luminance +COLPM3 = GTIA + $15 ;player-missile 3 color/luminance + +COLPF0 = GTIA + $16 ;playfield 0 color/luminance +COLPF1 = GTIA + $17 ;playfield 1 color/luminance +COLPF2 = GTIA + $18 ;playfield 2 color/luminance +COLPF3 = GTIA + $19 ;playfield 3 color/luminance + +COLBK = GTIA + $1A ;background color/luminance + +PRIOR = GTIA + $1B ;priority select +VDELAY = GTIA + $1C ;vertical delay +GRACTL = GTIA + $1D ;graphic control +HITCLR = GTIA + $1E ;collision clear + +; +; C64 generic definitions. Stolen from Elite128 +; + + +; --------------------------------------------------------------------------- +; Zero page, Commodore stuff + +VARTAB := $2D ; Pointer to start of BASIC variables +MEMSIZE := $37 ; Pointer to highest BASIC RAM location (+1) +TXTPTR := $7A ; Pointer into BASIC source code +TIME := $A0 ; 60 HZ clock +FNAM_LEN := $B7 ; Length of filename +SECADR := $B9 ; Secondary address +DEVNUM := $BA ; Device number +FNAM := $BB ; Pointer to filename +KEY_COUNT := $C6 ; Number of keys in input buffer +RVS := $C7 ; Reverse flag +CURS_FLAG := $CC ; 1 = cursor off +CURS_BLINK := $CD ; Blink counter +CURS_CHAR := $CE ; Character under the cursor +CURS_STATE := $CF ; Cursor blink state +SCREEN_PTR := $D1 ; Pointer to current char in text screen +CURS_X := $D3 ; Cursor column +CURS_Y := $D6 ; Cursor row +CRAM_PTR := $F3 ; Pointer to current char in color RAM +FREKZP := $FB ; Five unused bytes + +BASIC_BUF := $200 ; Location of command-line +BASIC_BUF_LEN = 89 ; Maximum length of command-line + +CHARCOLOR := $286 +CURS_COLOR := $287 ; Color under the cursor +PALFLAG := $2A6 ; $01 = PAL, $00 = NTSC + + +; --------------------------------------------------------------------------- +; Kernal routines + +; Direct entries +CLRSCR := $E544 +KBDREAD := $E5B4 +NMIEXIT := $FEBC + +; --------------------------------------------------------------------------- +; Vector and other locations + +IRQVec := $0314 +BRKVec := $0316 +NMIVec := $0318 + +; --------------------------------------------------------------------------- +; Screen size + +XSIZE = 40 +YSIZE = 25 + +; --------------------------------------------------------------------------- +; I/O: VIC + +VIC := $D000 +VIC_SPR0_X := $D000 +VIC_SPR0_Y := $D001 +VIC_SPR1_X := $D002 +VIC_SPR1_Y := $D003 +VIC_SPR2_X := $D004 +VIC_SPR2_Y := $D005 +VIC_SPR3_X := $D006 +VIC_SPR3_Y := $D007 +VIC_SPR4_X := $D008 +VIC_SPR4_Y := $D009 +VIC_SPR5_X := $D00A +VIC_SPR5_Y := $D00B +VIC_SPR6_X := $D00C +VIC_SPR6_Y := $D00D +VIC_SPR7_X := $D00E +VIC_SPR7_Y := $D00F +VIC_SPR_HI_X := $D010 +VIC_SPR_ENA := $D015 +VIC_SPR_EXP_Y := $D017 +VIC_SPR_EXP_X := $D01D +VIC_SPR_MCOLOR := $D01C +VIC_SPR_BG_PRIO := $D01B + +VIC_SPR_MCOLOR0 := $D025 +VIC_SPR_MCOLOR1 := $D026 + +VIC_SPR0_COLOR := $D027 +VIC_SPR1_COLOR := $D028 +VIC_SPR2_COLOR := $D029 +VIC_SPR3_COLOR := $D02A +VIC_SPR4_COLOR := $D02B +VIC_SPR5_COLOR := $D02C +VIC_SPR6_COLOR := $D02D +VIC_SPR7_COLOR := $D02E + +VIC_CTRL1 := $D011 +VIC_CTRL2 := $D016 + +VIC_HLINE := $D012 + +VIC_LPEN_X := $D013 +VIC_LPEN_Y := $D014 + +VIC_VIDEO_ADR := $D018 + +VIC_IRR := $D019 ; Interrupt request register +VIC_IMR := $D01A ; Interrupt mask register + +VIC_BORDERCOLOR := $D020 +VIC_BG_COLOR0 := $D021 +VIC_BG_COLOR1 := $D022 +VIC_BG_COLOR2 := $D023 +VIC_BG_COLOR3 := $D024 + +; 128 stuff: +VIC_KBD_128 := $D02F ; Extended kbd bits (visible in 64 mode) +VIC_CLK_128 := $D030 ; Clock rate register (visible in 64 mode) + + +; --------------------------------------------------------------------------- +; I/O: SID + +SID := $D400 +SID_S1Lo := $D400 +SID_S1Hi := $D401 +SID_PB1Lo := $D402 +SID_PB1Hi := $D403 +SID_Ctl1 := $D404 +SID_AD1 := $D405 +SID_SUR1 := $D406 + +SID_S2Lo := $D407 +SID_S2Hi := $D408 +SID_PB2Lo := $D409 +SID_PB2Hi := $D40A +SID_Ctl2 := $D40B +SID_AD2 := $D40C +SID_SUR2 := $D40D + +SID_S3Lo := $D40E +SID_S3Hi := $D40F +SID_PB3Lo := $D410 +SID_PB3Hi := $D411 +SID_Ctl3 := $D412 +SID_AD3 := $D413 +SID_SUR3 := $D414 + +SID_FltLo := $D415 +SID_FltHi := $D416 +SID_FltCtl := $D417 +SID_Amp := $D418 +SID_ADConv1 := $D419 +SID_ADConv2 := $D41A +SID_Noise := $D41B +SID_Read3 := $D41C + +; --------------------------------------------------------------------------- +; I/O: VDC (128 only) + +VDC_INDEX := $D600 +VDC_DATA := $D601 + +; --------------------------------------------------------------------------- +; I/O: CIAs + +CIA1 := $DC00 +CIA1_PRA := $DC00 +CIA1_PRB := $DC01 +CIA1_DDRA := $DC02 +CIA1_DDRB := $DC03 +CIA1_TOD10 := $DC08 +CIA1_TODSEC := $DC09 +CIA1_TODMIN := $DC0A +CIA1_TODHR := $DC0B +CIA1_ICR := $DC0D +CIA1_CRA := $DC0E +CIA1_CRB := $DC0F + +CIA2 := $DD00 +CIA2_PRA := $DD00 +CIA2_PRB := $DD01 +CIA2_DDRA := $DD02 +CIA2_DDRB := $DD03 +CIA2_TOD10 := $DD08 +CIA2_TODSEC := $DD09 +CIA2_TODMIN := $DD0A +CIA2_TODHR := $DD0B +CIA2_ICR := $DD0D +CIA2_CRA := $DD0E +CIA2_CRB := $DD0F + +; --------------------------------------------------------------------------- +; Super CPU + +SCPU_VIC_Bank1 := $D075 +SCPU_Slow := $D07A +SCPU_Fast := $D07B +SCPU_EnableRegs := $D07E +SCPU_DisableRegs:= $D07F +SCPU_Detect := $D0BC + + +; --------------------------------------------------------------------------- +; Processor Port at $01 + +LORAM = $01 ; Enable the basic rom +HIRAM = $02 ; Enable the kernal rom +IOEN = $04 ; Enable I/O +CASSDATA = $08 ; Cassette data +CASSPLAY = $10 ; Cassette: Play +CASSMOT = $20 ; Cassette motor on +TP_FAST = $80 ; Switch Rossmoeller TurboProcess to fast mode + +RAMONLY = $F8 ; (~(LORAM | HIRAM | IOEN)) & $FF +; +; C16 generic definitions. +; +; The C16 and Plus/4 are identical, so just include the Plus/4 include file. + + +.include "plus4.inc" + + +; supervision symbols + +; supervision 65c02s +; in cc65 up to 2.9.1 65c02 means 65sc02 + +lcd_addr = $4000 +LCD_LINESIZE = $30 +LCD_WIDTH = 160 +LCD_HEIGHT = 160 +; 2 bit per pixel, packed + +lcd_width = $2000 +lcd_height = $2001 +lcd_xpos = $2002 ; in pixel, bit 0+1 not used +lcd_ypos = $2003 ; weird + +sv_port_r = $2021 +sv_port_w = $2022 + +sv_timer_count = $2023 +; read for quitting +sv_timer_quit = $2024 + +; bit 0 timer, bit 1 dma +sv_irq_source = $2027 +SV_IRQ_REQUEST_TIMER = 1 +SV_IRQ_REQUEST_DMA = 2 + +; bit 5,6,7 select bank at 0x8000 +sv_bank = $2026 +SV_NMI_ENABLE_ON = 1 +SV_IRQ_ENABLE_TIMER = 2 +SV_IRQ_ENABLE_DMA = 4 +SV_LCD_ON = 8 +SV_TIMER_MODE_240Hz = $10 ; else 15360 + + +; low activ/pressed +sv_control = $2020 +SV_RIGHT = 1 +SV_LEFT = 2 +SV_DOWN = 4 +SV_UP = 8 +SV_BUTTONB = $10 +SV_BUTTONA = $20 +SV_SELECT = $40 +SV_START = $80 + +; frequency=125000/counter +sv_audio_right_counter = $2010 ;word +sv_audio_left_counter = $2014 +SV_AUDIO_ON =$40 +;bits 0..3 volume +; bit 4 ? +; bit 5 ? +sv_audio_right_control = $2012 +sv_audio_left_control = $2016 +; write activates tone for x/60 sec (0 means 256) +sv_audio_right_timer = $2013 +sv_audio_left_timer = $2017 + + +;read for irq quitting +sv_dma_quit = $2025 +sv_dma_on = $201c +; bit 7 true start, false stop +sv_dma_start = $2018 ; word +sv_dma_size = $201a ; *32 samples +sv_dma_control = $201b +; bit 0,1 speed: 0 15360, 11 15360/4 +; bit 2,3 volume: 0 silent, 11 loud + +sv_noise_volume = $2028 ; and frequency +sv_noise_timer = $2029 +sv_noise_control = $202a +; +; C128 generic definitions. Stolen from Elite128 +; + + +; --------------------------------------------------------------------------- +; Zero page, Commodore stuff + +TXTPTR := $3D ; Pointer into BASIC source code +TIME := $A0 ; 60HZ clock +FNAM_LEN := $B7 ; Length of filename +SECADR := $B9 ; Secondary address +DEVNUM := $BA ; Device number +FNAM := $BB ; Address of filename +FNAM_BANK := $C7 ; Bank for filename +KEY_COUNT := $D0 ; Number of keys in input buffer +FKEY_COUNT := $D1 ; Characters for function key +MODE := $D7 ; 40/80 column mode flag +CURS_X := $EC ; Cursor column +CURS_Y := $EB ; Cursor row +SCREEN_PTR := $E0 ; Pointer to current char in text screen +CRAM_PTR := $E2 ; Pointer to current char in color RAM + +CHARCOLOR := $F1 +RVS := $F3 ; Reverse output flag +SCROLL := $F8 ; Disable scrolling flag + +BASIC_BUF := $200 ; Location of command-line +BASIC_BUF_LEN = 162 ; Maximum length of command-line + +FETCH := $2A2 ; Fetch subroutine in RAM +FETVEC := $2AA ; Vector patch location for FETCH +STASH := $2AF ; Stash routine in RAM +STAVEC := $2B9 ; Vector patch location for STASH +IRQInd := $2FD ; JMP $0000 -- used as indirect IRQ vector +PALFLAG := $A03 ; $FF=PAL, $00=NTSC +INIT_STATUS := $A04 ; Flags: Reset/Restore initiation status +FKEY_LEN := $1000 ; Function key lengths +FKEY_TEXT := $100A ; Function key texts + +; --------------------------------------------------------------------------- +; Kernal routines + +; Direct entries +CURS_SET := $CD57 +CURS_ON := $CD6F +CURS_OFF := $CD9F +CLRSCR := $C142 +KBDREAD := $C006 +NEWLINE := $C363 +PRINT := $C322 +NMIEXIT := $FF33 +INDFET := $FF74 + +; --------------------------------------------------------------------------- +; Vectors + +IRQVec := $0314 +BRKVec := $0316 +NMIVec := $0318 +KeyStoreVec := $033C + +; --------------------------------------------------------------------------- +; I/O: VIC + +VIC := $D000 +VIC_SPR0_X := $D000 +VIC_SPR0_Y := $D001 +VIC_SPR1_X := $D002 +VIC_SPR1_Y := $D003 +VIC_SPR2_X := $D004 +VIC_SPR2_Y := $D005 +VIC_SPR3_X := $D006 +VIC_SPR3_Y := $D007 +VIC_SPR4_X := $D008 +VIC_SPR4_Y := $D009 +VIC_SPR5_X := $D00A +VIC_SPR5_Y := $D00B +VIC_SPR6_X := $D00C +VIC_SPR6_Y := $D00D +VIC_SPR7_X := $D00E +VIC_SPR7_Y := $D00F +VIC_SPR_HI_X := $D010 +VIC_SPR_ENA := $D015 +VIC_SPR_EXP_Y := $D017 +VIC_SPR_EXP_X := $D01D +VIC_SPR_MCOLOR := $D01C +VIC_SPR_BG_PRIO := $D01B + +VIC_SPR_MCOLOR0 := $D025 +VIC_SPR_MCOLOR1 := $D026 + +VIC_SPR0_COLOR := $D027 +VIC_SPR1_COLOR := $D028 +VIC_SPR2_COLOR := $D029 +VIC_SPR3_COLOR := $D02A +VIC_SPR4_COLOR := $D02B +VIC_SPR5_COLOR := $D02C +VIC_SPR6_COLOR := $D02D +VIC_SPR7_COLOR := $D02E + +VIC_CTRL1 := $D011 +VIC_CTRL2 := $D016 + +VIC_HLINE := $D012 + +VIC_LPEN_X := $D013 +VIC_LPEN_Y := $D014 + +VIC_VIDEO_ADR := $D018 + +VIC_IRR := $D019 ; Interrupt request register +VIC_IMR := $D01A ; Interrupt mask register + +VIC_BORDERCOLOR := $D020 +VIC_BG_COLOR0 := $D021 +VIC_BG_COLOR1 := $D022 +VIC_BG_COLOR2 := $D023 +VIC_BG_COLOR3 := $D024 + +; 128 stuff: +VIC_KBD_128 := $D02F ; Extended kbd bits (visible in 64 mode) +VIC_CLK_128 := $D030 ; Clock rate register (visible in 64 mode) + + +; --------------------------------------------------------------------------- +; I/O: SID + +SID := $D400 +SID_S1Lo := $D400 +SID_S1Hi := $D401 +SID_PB1Lo := $D402 +SID_PB1Hi := $D403 +SID_Ctl1 := $D404 +SID_AD1 := $D405 +SID_SUR1 := $D406 + +SID_S2Lo := $D407 +SID_S2Hi := $D408 +SID_PB2Lo := $D409 +SID_PB2Hi := $D40A +SID_Ctl2 := $D40B +SID_AD2 := $D40C +SID_SUR2 := $D40D + +SID_S3Lo := $D40E +SID_S3Hi := $D40F +SID_PB3Lo := $D410 +SID_PB3Hi := $D411 +SID_Ctl3 := $D412 +SID_AD3 := $D413 +SID_SUR3 := $D414 + +SID_FltLo := $D415 +SID_FltHi := $D416 +SID_FltCtl := $D417 +SID_Amp := $D418 +SID_ADConv1 := $D419 +SID_ADConv2 := $D41A +SID_Noise := $D41B +SID_Read3 := $D41C + +; --------------------------------------------------------------------------- +; I/O: VDC (128 only) + +VDC_INDEX := $D600 +VDC_DATA := $D601 + +; --------------------------------------------------------------------------- +; I/O: CIAs + +CIA1 := $DC00 +CIA1_PRA := $DC00 +CIA1_PRB := $DC01 +CIA1_DDRA := $DC02 +CIA1_DDRB := $DC03 +CIA1_TOD10 := $DC08 +CIA1_TODSEC := $DC09 +CIA1_TODMIN := $DC0A +CIA1_TODHR := $DC0B +CIA1_ICR := $DC0D +CIA1_CRA := $DC0E +CIA1_CRB := $DC0F + +CIA2 := $DD00 +CIA2_PRA := $DD00 +CIA2_PRB := $DD01 +CIA2_DDRA := $DD02 +CIA2_DDRB := $DD03 +CIA2_TOD10 := $DD08 +CIA2_TODSEC := $DD09 +CIA2_TODMIN := $DD0A +CIA2_TODHR := $DD0B +CIA2_ICR := $DD0D +CIA2_CRA := $DD0E +CIA2_CRB := $DD0F + +; --------------------------------------------------------------------------- +; I/O: MMU + +MMU_CR := $FF00 +MMU_CFG_CC65 := %00001110 ; Bank 0 with kernal ROM +MMU_CFG_RAM0 := %00111111 ; Bank 0 full RAM +MMU_CFG_RAM1 := %01111111 ; Bank 1 full RAM +MMU_CFG_RAM2 := %10111111 ; Bank 2 full RAM +MMU_CFG_RAM3 := %11111111 ; Bank 3 full RAM +MMU_CFG_IFROM := %01010111 ; Bank 1 with Internal Function RAM/ROM +MMU_CFG_EFROM := %01101011 ; Bank 1 with External Function RAM/ROM + +; --------------------------------------------------------------------------- +; Super CPU + +SCPU_VIC_Bank1 := $D075 +SCPU_Slow := $D07A +SCPU_Fast := $D07B +SCPU_EnableRegs := $D07E +SCPU_DisableRegs:= $D07F +SCPU_Detect := $D0BC + +; add - Add without carry +.macro add Arg1, Arg2 + clc + .if .paramcount = 2 + adc Arg1, Arg2 + .else + adc Arg1 + .endif +.endmacro + +; sub - subtract without borrow +.macro sub Arg1, Arg2 + sec + .if .paramcount = 2 + sbc Arg1, Arg2 + .else + sbc Arg1 + .endif +.endmacro + +; bge - jump if unsigned greater or equal +.macro bge Arg + bcs Arg +.endmacro + +; blt - Jump if unsigned less +.macro blt Arg + bcc Arg +.endmacro + +; bgt - jump if unsigned greater +.macro bgt Arg + .local L + beq L + bcs Arg +L: +.endmacro + +; ble - jump if unsigned less or equal +.macro ble Arg + beq Arg + bcc Arg +.endmacro + +; bnz - jump if not zero +.macro bnz Arg + bne Arg +.endmacro + +; bze - jump if zero +.macro bze Arg + beq Arg +.endmacro + +; +; PET generic definitions. +; + + +; --------------------------------------------------------------------------- +; Zero page, Commodore stuff + +VARTAB := $2A ; Pointer to start of BASIC variables +MEMSIZE := $34 ; Size of memory installed +TXTPTR := $77 ; Pointer into BASIC source code +TIME := $8D ; 60HZ clock +KEY_COUNT := $9E ; Number of keys in input buffer +RVS := $9F ; Reverse flag +CURS_FLAG := $A7 ; 1 = cursor off +CURS_BLINK := $A8 ; Blink counter +CURS_CHAR := $A9 ; Character under the cursor +CURS_STATE := $AA ; Cursor blink state +SCREEN_PTR := $C4 ; Pointer to current char in text screen +CURS_X := $C6 ; Cursor column +FNLEN := $D1 ; Length of filename +LFN := $D2 ; Current Logical File Number +SECADR := $D3 ; Secondary address +DEVNUM := $D4 ; Device number +SCR_LINELEN := $D5 ; Screen line length +CURS_Y := $D8 ; Cursor row +FNADR := $DA ; Pointer to file name + +BASIC_BUF := $200 ; Location of command-line +BASIC_BUF_LEN = 81 ; Maximum length of command-line + +KEY_BUF := $26F ; Keyboard buffer + +;---------------------------------------------------------------------------- +; PET ROM type detection + +PET_DETECT := $FFFB +PET_2000 = $CA +PET_3000 = $FC +PET_4000 = $FD + + +;---------------------------------------------------------------------------- +; Vector and other locations + +IRQVec := $0090 +BRKVec := $0092 +NMIVec := $0094 + +; --------------------------------------------------------------------------- +; I/O: 6522 VIA2 + +VIA := $E840 +VIA_PRB := $E840 +VIA_PRA := $E841 +VIA_DDRB := $E842 +VIA_DDRA := $E843 + + +.macro jeq Target + .if .match(Target, 0) + bne *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + beq Target + .else + bne *+5 + jmp Target + .endif +.endmacro +.macro jne Target + .if .match(Target, 0) + beq *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bne Target + .else + beq *+5 + jmp Target + .endif +.endmacro +.macro jmi Target + .if .match(Target, 0) + bpl *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bmi Target + .else + bpl *+5 + jmp Target + .endif +.endmacro +.macro jpl Target + .if .match(Target, 0) + bmi *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bpl Target + .else + bmi *+5 + jmp Target + .endif +.endmacro +.macro jcs Target + .if .match(Target, 0) + bcc *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bcs Target + .else + bcc *+5 + jmp Target + .endif +.endmacro +.macro jcc Target + .if .match(Target, 0) + bcs *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bcc Target + .else + bcs *+5 + jmp Target + .endif +.endmacro +.macro jvs Target + .if .match(Target, 0) + bvc *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bvs Target + .else + bvc *+5 + jmp Target + .endif +.endmacro +.macro jvc Target + .if .match(Target, 0) + bvs *+5 + jmp Target + .elseif .def(Target) .and .const((*-2)-(Target)) .and ((*+2)-(Target) <= 127) + bvc Target + .else + bvs *+5 + jmp Target + .endif +.endmacro +;/*****************************************************************************/ +;/* */ +;/* em-error.inc */ +;/* */ +;/* EM error codes */ +;/* */ +;/* */ +;/* */ +;/* (C) 2002-2012, Ullrich von Bassewitz */ +;/* Roemerstrasse 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +; Error constants +.enum + EM_ERR_OK ; No error + EM_ERR_NO_DRIVER ; No driver available + EM_ERR_CANNOT_LOAD ; Error loading driver + EM_ERR_INV_DRIVER ; Invalid driver + EM_ERR_NO_DEVICE ; Device (hardware) not found + EM_ERR_INSTALLED ; A driver is already installed + + EM_ERR_COUNT ; Special: Number of error messages +.endenum + + + +; smc.mac +; ca65 Macro-Pack for Self Modifying Code (SMC) +; +; (c) Christian Krüger, latest change: 17-Jul-2016 +; +; This software is provided 'as-is', without any expressed or implied +; warranty. In no event will the authors be held liable for any damages +; arising from the use of this software. +; +; Permission is granted to anyone to use this software for any purpose, +; including commercial applications, and to alter it and redistribute it +; freely, subject to the following restrictions: +; +; 1. The origin of this software must not be misrepresented; you must not +; claim that you wrote the original software. If you use this software +; in a product, an acknowledgment in the product documentation would be +; appreciated but is not required. +; 2. Altered source versions must be plainly marked as such, and must not +; be misrepresented as being the original software. +; 3. This notice may not be removed or altered from any source +; distribution. +; + +.define _SMCDesignator .mid(0, .tcount(label) - 1, label) .ident(.concat(.string(.right(1, label)), "_SMC")) +.define _SMCAlias .mid(0, .tcount(alias) - 1, alias) .ident(.concat(.string(.right(1, alias)), "_SMC")) +.define SMC_AbsAdr $FADE +.define SMC_ZpAdr $00 +.define SMC_Opcode nop +.define SMC_Value $42 + +.macro SMC_OperateOnValue opcode, label + opcode _SMCDesignator+1 +.endmacro + +.macro SMC_OperateOnLowByte opcode, label + SMC_OperateOnValue opcode, label +.endmacro + +.macro SMC_OperateOnHighByte opcode, label + opcode _SMCDesignator + 2 +.endmacro + +.macro SMC_Import alias +.import _SMCAlias +.endmacro + +.macro SMC_Export alias, label +.export _SMCAlias := _SMCDesignator +.endmacro + +.macro SMC label, statement +_SMCDesignator: statement +.endmacro + +.macro SMC_TransferOpcode label, opcode, register +.if .paramcount = 2 .or .match ({register}, a) .or .match ({register}, ) + lda #opcode + sta _SMCDesignator +.elseif .match ({register}, x) + ldx #opcode + stx _SMCDesignator +.elseif .match ({register}, y) + ldy #opcode + sty _SMCDesignator +.else + .error "Invalid usage of macro 'SMC_TransferOpcode'" +.endif +.endmacro + +.macro SMC_LoadOpcode label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + lda _SMCDesignator +.elseif .match ({register}, x) + ldx _SMCDesignator +.elseif .match ({register}, y) + ldy _SMCDesignator +.else + .error "Invalid usage of macro 'SMC_LoadOpcode'" +.endif +.endmacro + +.macro SMC_StoreOpcode label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + sta _SMCDesignator +.elseif .match ({register}, x) + stx _SMCDesignator +.elseif .match ({register}, y) + sty _SMCDesignator +.else + .error "Invalid usage of macro 'SMC_StoreOpcode'" +.endif +.endmacro + +.macro SMC_ChangeBranch label, destination, register +.if .paramcount = 2 .or .match ({register}, a) .or .match ({register}, ) + lda #(<(destination - _SMCDesignator -2)) + sta _SMCDesignator+1 +.elseif .match ({register}, x) + ldx #(<(destination - _SMCDesignator - 2)) + stx _SMCDesignator+1 +.elseif .match ({register}, y) + ldy #(<(destination - _SMCDesignator - 2)) + sty _SMCDesignator+1 +.else + .error "Invalid usage of macro 'SMC_ChangeBranch'" +.endif +.endmacro + +.macro SMC_TransferValue label, value, register +.if .paramcount = 2 .or .match ({register}, a) .or .match ({register}, ) + lda value + sta _SMCDesignator+1 +.elseif .match ({register}, x) + ldx value + stx _SMCDesignator+1 +.elseif .match ({register}, y) + ldy value + sty _SMCDesignator+1 +.else + .error "Invalid usage of macro 'SMC_TransferValue'" +.endif +.endmacro + +.macro SMC_LoadValue label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + lda _SMCDesignator+1 +.elseif .match ({register}, x) + ldx _SMCDesignator+1 +.elseif .match ({register}, y) + ldy _SMCDesignator+1 +.else + .error "Invalid usage of macro 'SMC_LoadValue'" +.endif +.endmacro + +.macro SMC_StoreValue label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + sta _SMCDesignator+1 +.elseif .match ({register}, x) + stx _SMCDesignator+1 +.elseif .match ({register}, y) + sty _SMCDesignator+1 +.else + .error "Invalid usage of macro 'SMC_StoreValue'" +.endif +.endmacro + + +.macro SMC_TransferLowByte label, value, register +SMC_TransferValue label, value, register +.endmacro + +.macro SMC_LoadLowByte label, register +SMC_LoadValue label, register +.endmacro + +.macro SMC_StoreLowByte label, register +SMC_StoreValue label, register +.endmacro + +.macro SMC_TransferHighByte label, value, register +.if .paramcount = 2 .or .match ({register}, a) .or .match ({register}, ) + lda value + sta _SMCDesignator+2 +.elseif .match ({register}, x) + ldx value + stx _SMCDesignator+2 +.elseif .match ({register}, y) + ldy value + sty _SMCDesignator+2 +.else + .error "Invalid usage of macro 'SMC_TransferHighByte'" +.endif +.endmacro + +.macro SMC_LoadHighByte label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + lda _SMCDesignator+2 +.elseif .match ({register}, x) + ldx _SMCDesignator+2 +.elseif .match ({register}, y) + ldy _SMCDesignator+2 +.else + .error "Invalid usage of macro 'SMC_LoadHighByte'" +.endif +.endmacro + +.macro SMC_StoreHighByte label, register +.if .paramcount = 1 .or .match ({register}, a) .or .match ({register}, ) + sta _SMCDesignator+2 +.elseif .match ({register}, x) + stx _SMCDesignator+2 +.elseif .match ({register}, y) + sty _SMCDesignator+2 +.else + .error "Invalid usage of macro 'SMC_StoreHighByte'" +.endif +.endmacro + +.macro SMC_TransferAddressSingle label, address, register +.if .paramcount = 2 .or .match ((register), a) .or .match ({register}, ) + .if (.match (.left (1, {address}), #)) + ; immediate mode + lda #<(.right (.tcount ({address})-1, {address})) + sta _SMCDesignator+1 + lda #>(.right (.tcount ({address})-1, {address})) + sta _SMCDesignator+2 + .else + ; assume absolute or zero page + lda address + sta _SMCDesignator+1 + lda 1+(address) + sta _SMCDesignator+2 + .endif +.elseif .match ((register), x) + .if (.match (.left (1, {address}), #)) + ; immediate mode + ldx #<(.right (.tcount ({address})-1, {address})) + stx _SMCDesignator+1 + ldx #>(.right (.tcount ({address})-1, {address})) + stx _SMCDesignator+2 + .else + ; assume absolute or zero page + ldx address + stx _SMCDesignator+1 + ldx 1+(address) + stx _SMCDesignator+2 + .endif +.elseif .match ((register), y) + .if (.match (.left (1, {address}), #)) + ; immediate mode + ldy #<(.right (.tcount ({address})-1, {address})) + sty _SMCDesignator+1 + ldy #>(.right (.tcount ({address})-1, {address})) + sty _SMCDesignator+2 + .else + ; assume absolute or zero page + ldy address + sty _SMCDesignator+1 + ldy 1+(address) + sty _SMCDesignator+2 + .endif +.else + .error "Invalid usage of macro 'SMC_TransferAddressSingle'" +.endif +.endmacro + +.macro SMC_TransferAddress label, address +.if (.match (.left (1, {address}), #)) + ; immediate mode + lda #<(.right (.tcount ({address})-1, {address})) + sta _SMCDesignator+1 + ldx #>(.right (.tcount ({address})-1, {address})) + stx _SMCDesignator+2 +.else + ; assume absolute or zero page + lda {address} + sta _SMCDesignator+1 + ldx 1+{address} + stx _SMCDesignator)+2 +.endif +.endmacro + +.macro SMC_StoreAddress label + sta _SMCDesignator+1 + stx _SMCDesignator+2 +.endmacro +; +; PCE definitions. By Groepaz/Hitmem. +; + +; FIXME: screen dimensions my change according to selected video mode +screenrows = (224/8) +charsperline = 61 + +CH_HLINE = 1 +CH_VLINE = 2 + +; huc6270 - Video Display Controller (VDC) + +VDC_MAWR = 0 ; Memory Address Write Register +VDC_MARR = 1 ; Memory Address Read Register +VDC_VWR = 2 ; VRAM Write Register (write only) +VDC_VRR = 2 ; VRAM Read Register (read only) +VDC_UNK03 = 3 ; (unknown) +VDC_UNK04 = 4 ; (unknown) +VDC_CR = 5 ; Control Register +VDC_RCR = 6 ; Raster Counter Register +VDC_BXR = 7 ; Background X-Scroll Register +VDC_BYR = 8 ; Background Y-Scroll Register +VDC_MWR = 9 ; Memory-access Width Register +VDC_HSR = 10 ; Horizontal Sync Register +VDC_HDR = 11 ; Horizontal Display Register +VDC_VPR = 12 ; Vertical synchronous register +VDC_VDW = 13 ; Vertical display register +VDC_VCR = 14 ; Vertical display END position register +VDC_DCR = 15 ; (DMA) Control Register +VDC_SOUR = 16 ; (DMA) Source Register +VDC_DESR = 17 ; (DMA) Destination Register +VDC_LENR = 18 ; (DMA) Length Register +VDC_SATB = 19 ; Sprite Attribute Table + +; VDC port +; Note: absolute addressing mode must be used when writing to this port + +VDC_CTRL = $0000 +VDC_DATA_LO = $0002 +VDC_DATA_HI = $0003 + +; huc6260 - Video Color Encoder (vce) + +; The DAC has a palette of 512 colours. +; bitmap of the palette data is this: 0000000gggrrrbbb. +; You can read and write the DAC-registers. + +VCE = $0400 ; base + +VCE_CTRL = $0400 ; write$00 to reset +VCE_ADDR_LO = $0402 ; LSB of byte offset into palette +VCE_ADDR_HI = $0403 ; MSB of byte offset into palette +VCE_DATA_LO = $0404 ; LSB of 16-bit palette data +VCE_DATA_HI = $0405 ; MSB of 16-bit palette data + +; programmable sound generator (PSG) + +PSG = $0800 ; base + +PSG_CHAN_SELECT = $0800 +PSG_GLOBAL_PAN = $0801 +PSG_FREQ_LO = $0802 +PSG_FREQ_HI = $0803 +PSG_CHAN_CTRL = $0804 +PSG_CHAN_PAN = $0805 +PSG_CHAN_DATA = $0806 +PSG_NOISE = $0807 +PSG_LFO_FREQ = $0808 +PSG_LFO_CTRL = $0809 + +; timer + +TIMER = $0c00 ; base + +TIMER_COUNT = $0c00 +TIMER_CTRL = $0c01 + +JOY_CTRL = $1000 + +IRQ_MASK = $1402 +IRQ_STATUS = $1403 + +CDR_MEM_DISABLE = $1803 +CDR_MEM_ENABLE = $1807 + +; Write VDC register +.macro VREG arg1,arg2 + st0 #arg1 + st1 #<(arg2) + st2 #>(arg2) +.endmacro +;*****************************************************************************/ +;* */ +;* o65.inc */ +;* */ +;* Definitions for the o65 file format */ +;* */ +;* */ +;* */ +;* (C) 2002-2009, Ullrich von Bassewitz */ +;* Roemerstrasse 52 */ +;* D-70794 Filderstadt */ +;* EMail: uz@cc65.org */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +; This files exports structures and constants to handle the o65 relocatable +; file format as defined by Andre Fachat. + + + +; The o65 header structure (6502 format) +.struct O65_HDR + MARKER .byte 2 ; Non-C64 marker: $01 $00 + MAGIC .byte 3 ; o65 magic: "o65" + VERSION .byte 1 ; Version number + MODE .word ; Mode word + TBASE .word ; Original text (code) segment address + TLEN .word ; Size of text (code) segment + DBASE .word ; Original data segment address + DLEN .word ; Size of data segment + BBASE .word ; Original bss segment address + BLEN .word ; Size of bss segment + ZBASE .word ; Original zp segment address + ZLEN .word ; Size of zp segment + STACK .word ; Stacksize needed +.endstruct + +; Marker, magic and version number +O65_MARKER_0 = $01 +O65_MARKER_1 = $00 +O65_MAGIC_0 = $6F ; 'o' +O65_MAGIC_1 = $36 ; '6' +O65_MAGIC_2 = $35 ; '5' +O65_VERSION = $00 + +; Defines for the mode word +O65_CPU_65816 = $8000 ; Executable is for 65816 +O65_CPU_6502 = $0000 ; Executable is for the 6502 +O65_CPU_MASK = $8000 ; Mask to extract CPU type + +O65_RELOC_PAGE = $4000 ; Page wise relocation +O65_RELOC_BYTE = $0000 ; Byte wise relocation +O65_RELOC_MASK = $4000 ; Mask to extract relocation type + +O65_SIZE_32BIT = $2000 ; All size words are 32bit +O65_SIZE_16BIT = $0000 ; All size words are 16bit +O65_SIZE_MASK = $2000 ; Mask to extract size + +O65_FTYPE_OBJ = $1000 ; Object file +O65_FTYPE_EXE = $0000 ; Executable file +O65_FTYPE_MASK = $1000 ; Mask to extract type + +O65_ADDR_SIMPLE = $0800 ; Simple addressing +O65_ADDR_DEFAULT = $0000 ; Default addressing +O65_ADDR_MASK = $0800 ; Mask to extract addressing + +O65_CHAIN = $0400 ; Chained file, another one follows +O65_CHAIN_MASK = $0400 ; Mask to extract chain flag + +O65_BSSZERO = $0200 ; BSS segment must be zeroed +O65_BSSZERO_MASK = $0200 ; Mask to extract bss zero flag + +; The following is used if O65_CPU == 6502 +O65_CPU2_6502 = $0000 ; Executable is for 6502 +O65_CPU2_65C02 = $0010 ; Executable is for 65C02 +O65_CPU2_65SC02 = $0020 ; Executable is for 65SC02 +O65_CPU2_65CE02 = $0030 ; Executable is for 65CE02 +O65_CPU2_6502X = $0040 ; Executable is for NMOS 6502 +O65_CPU2_65816_EMU = $0050 ; Executable is for 65816 in emul mode +O65_CPU2_MASK = $00F0 ; Mask to extract CPU2 field + +O65_ALIGN_1 = $0000 ; Bytewise alignment +O65_ALIGN_2 = $0001 ; Align words +O65_ALIGN_4 = $0002 ; Align longwords +O65_ALIGN_256 = $0003 ; Align pages (256 bytes) +O65_ALIGN_MASK = $0003 ; Mask to extract alignment + +; The mode word as generated by the ld65 linker +O65_MODE_CC65 = O65_CPU_6502 | O65_RELOC_BYTE | O65_SIZE_16BIT | O65_FTYPE_EXE | O65_ADDR_SIMPLE | O65_ALIGN_1 + +; Relocation type codes +O65_RTYPE_WORD = $80 +O65_RTYPE_HIGH = $40 +O65_RTYPE_LOW = $20 +O65_RTYPE_SEGADDR = $C0 +O65_RTYPE_SEG = $A0 +O65_RTYPE_MASK = $E0 + +; Segment IDs +O65_SEGID_UNDEF = $00 +O65_SEGID_ABS = $01 +O65_SEGID_TEXT = $02 +O65_SEGID_DATA = $03 +O65_SEGID_BSS = $04 +O65_SEGID_ZP = $05 +O65_SEGID_MASK = $07 + +; Option tags +O65_OPT_FILENAME = 0 +O65_OPT_OS = 1 +O65_OPT_ASM = 2 +O65_OPT_AUTHOR = 3 +O65_OPT_TIMESTAMP = 4 + +; Operating system codes for O65_OPT_OS +O65_OS_OSA65 = 1 +O65_OS_LUNIX = 2 +O65_OS_CC65 = 3 +O65_OS_OPENCBM = 4 + +; Load errors +O65_LOAD_OK = 0 ; Module load successful +O65_LOAD_ERR_READ = 1 ; Read error +O65_LOAD_ERR_HDR = 2 ; Header error +O65_LOAD_ERR_OS = 3 ; Wrong OS +O65_LOAD_ERR_FMT = 4 ; Data format error +O65_LOAD_ERR_MEM = 5 ; Not enough memory + + + +; +; _file.inc +; +; (C) Copyright 2002 Ullrich von Bassewitz (uz@cc65.org) +; + +; Assembler include file that makes the constants and structures in _file.h +; available for asm code. + +; Struct _FILE +.struct _FILE + f_fd .byte + f_flags .byte + f_pushback .byte +.endstruct + +; Flags field +_FCLOSED = $00 +_FOPEN = $01 +_FEOF = $02 +_FERROR = $04 +_FPUSHBACK = $08 + +; File table +.global __filetab + + +;/*****************************************************************************/ +;/* */ +;/* mouse-kernel.inc */ +;/* */ +;/* Mouse API */ +;/* */ +;/* */ +;/* */ +;/* (C) 2003-2009, Ullrich von Bassewitz */ +;/* Roemerstrasse 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + + +;------------------------------------------------------------------------------ +; Error codes + +.enum + MOUSE_ERR_OK ; No error + MOUSE_ERR_NO_DRIVER ; No driver available + MOUSE_ERR_CANNOT_LOAD ; Error loading driver + MOUSE_ERR_INV_DRIVER ; Invalid driver + MOUSE_ERR_NO_DEVICE ; Mouse hardware not found + MOUSE_ERR_INV_IOCTL ; Invalid ioctl code + + MOUSE_ERR_COUNT ; Special: Number of error codes +.endenum + +;------------------------------------------------------------------------------ +; The driver header + +.struct MOUSE_HDR + ID .byte 3 ; Contains 0x6D, 0x6F, 0x75 ("mou") + VERSION .byte 1 ; Interface version + LIBREF .addr ; Library reference + JUMPTAB .struct + INSTALL .addr + UNINSTALL .addr + HIDE .addr + SHOW .addr + SETBOX .addr + GETBOX .addr + MOVE .addr + BUTTONS .addr + POS .addr + INFO .addr + IOCTL .addr + IRQ .addr + .endstruct + FLAGS .byte ; Mouse driver flags + CALLBACKS .struct ; Jump instructions + .byte ; JMP opcode + CHIDE .addr ; Jump address + .byte + CSHOW .addr + .byte + CPREP .addr + .byte + CDRAW .addr + .byte + CMOVEX .addr + .byte + CMOVEY .addr + .endstruct +.endstruct + +;------------------------------------------------------------------------------ +; The mouse callback structure + +.struct MOUSE_CALLBACKS + HIDE .addr ; Hide the mouse cursor + SHOW .addr ; Show the mouse cursor + PREP .addr ; Prepare to move the mouse cursor + DRAW .addr ; Draw the mouse cursor + MOVEX .addr ; Move the mouse cursor to X coord + MOVEY .addr ; Move the mouse cursor to Y coord +.endstruct + +;------------------------------------------------------------------------------ +; The mouse API version, stored in MOUSE_HDR::VERSION + +MOUSE_API_VERSION = $05 + +;------------------------------------------------------------------------------ +; Bitmapped mouse driver flags, stored in MOUSE_HDR::FLAGS. +; Note: If neither of MOUSE_FLAG_XXX_IRQ is set, no interrupts are supplied +; to the driver. If one of the bits is set, the interrupt vector MUST be +; valid. +; Beware: Some of the bits are tested using the BIT instruction, so do not +; change the values without checking the code! + +MOUSE_FLAG_EARLY_IRQ = $40 ; Enable IRQ *before* calling INSTALL +MOUSE_FLAG_LATE_IRQ = $80 ; Enable IRQ *after* calling INSTALL + +;------------------------------------------------------------------------------ +; Mouse button definitions + +MOUSE_BTN_LEFT = $10 +MOUSE_BTN_RIGHT = $01 + +;------------------------------------------------------------------------------ +; Structures used to return data from the mouse driver + +.struct MOUSE_POS + XCOORD .word + YCOORD .word +.endstruct + +.struct MOUSE_INFO + POS .tag MOUSE_POS + BUTTONS .byte +.endstruct + +.struct MOUSE_BOX + MINX .word + MINY .word + MAXX .word + MAXY .word +.endstruct + +;------------------------------------------------------------------------------ +; Variables + + .global _mouse_drv ; Pointer to driver + .global _mouse_hidden ; Counter, 0 = mouse is visible + +;------------------------------------------------------------------------------ +; C callable functions + + .global _mouse_load_driver + .global _mouse_unload + .global _mouse_install + .global _mouse_uninstall + .global _mouse_geterrormsg + .global _mouse_hide + .global _mouse_show + .global _mouse_setbox + .global _mouse_getbox + .global _mouse_move + .global _mouse_buttons + .global _mouse_pos + .global _mouse_info + .global _mouse_ioctl + + .global _mouse_clear_ptr + +;------------------------------------------------------------------------------ +; Driver entry points (asm callable) + + .global mouse_install + .global mouse_uninstall + .global mouse_hide + .global mouse_show + .global mouse_setbox + .global mouse_getbox + .global mouse_move + .global mouse_buttons + .global mouse_pos + .global mouse_info + .global mouse_ioctl +;------------------------------------------------------------------------- +; Atari System Equates +; by Freddy Offenga, Christian Groessler, and Christian Krueger +; +; References: +; - Atari 400/800 OS rev.B source code, Atari 1979 +; - Atari OS manual - XL addendum +; - Atari XL/XE rev.2 source code, Atari 1984 +; - Mapping the Atari - revised edition, Ian Chadwick 1985 +; +; ##old## old OS rev.B label - moved or deleted +; ##1200xl## new label introduced in 1200XL OS (rev.10/11) +; ##rev2## new label introduced in XL/XE OS rev.2 +;------------------------------------------------------------------------- + +;------------------------------------------------------------------------- +; Configuration Equates +;------------------------------------------------------------------------- + +MAXDEV = 33 ;offset to last possible entry of HATABS +IOCBSZ = 16 ;length of IOCB + +SEIOCB = 0*IOCBSZ ;##rev2## screen editor IOCB index +MAXIOC = 8*IOCBSZ ;first invalid IOCB index + +DSCTSZ = 128 ;##rev2## disk sector size + +LEDGE = 2 ;left edge +REDGE = 39 ;right edge + +INIML = $0700 ;##rev2## initial MEMLO + +ICSORG = $CC00 ;##rev2## international character set origin +DCSORG = $E000 ;##rev2## domestic character set origin + +; IOCB Command Code Equates + +OPEN = $03 ;open +GETREC = $05 ;get record +GETCHR = $07 ;get character(s) +PUTREC = $09 ;put record +PUTCHR = $0B ;put character(s) +CLOSE = $0C ;close +STATIS = $0D ;status +SPECIL = $0E ;special + +; DOS IOCB command codes + +RENAME = $20 ;rename disk file +DELETE = $21 ;delete disk file +LOCKFL = $23 ;lock file (set to read-only) +UNLOCK = $24 ;unlock file +POINT = $25 ;point sector +NOTE = $26 ;note sector +GETFL = $27 ;get file length +CHDIR_MYDOS = $29 ;change directory (MyDOS) +MKDIR = $2A ;make directory (MyDOS/SpartaDOS) +RMDIR = $2B ;remove directory (SpartaDOS) +CHDIR_SPDOS = $2C ;change directory (SpartaDOS) +FORMAT = $FE ;format + +GETCWD = $30 ;get current directory (MyDOS/SpartaDOS) + +; Special Entry Command Equates +; DOS Commands +; Command line table, Index values for (DOSVEC),Y -- COMTAB +; Compatible with OS/A+, DOS XL and SpartaDOS + +COMTAB = 0 ;DOS entry jump vector +ZCRNAME = 3 ;file name crunch routine jump vector +BUFOFF = 10 ;next parameter buffer offset +COMFNAM = 33 ;destination buffer for crunch routine +LBUF = 63 ;command line input buffer + +; Screen IOCB Commands + +DRAWLN = $11 ;draw line +FILLIN = $12 ;draw line with right fill + +; ICAX1 Auxiliary Byte 1 Equates + +APPEND = $01 ;open write append (D:) +DIRECT = $02 ;open for directory access (D:) +OPNIN = $04 ;open for input (all devices) +OPNOT = $08 ;open for output (all devices) +MXDMOD = $10 ;open for mixed mode (E:, S:) +INSCLR = $20 ;open for input without clearing screen + +; Device Code Equates + +CASSET = 'C' ;cassette +DISK = 'D' ;disk +SCREDT = 'E' ;screen editor +KBD = 'K' ;keyboard +PRINTR = 'P' ;printer +DISPLY = 'S' ;screen display + +; SIO Command Code Equates + +SIO_FORMAT = $21 ;format disk (default density) +SIO_FORMATS = $22 ;1050: format medium density +SIO_CONFIG = $44 ;configure drive +SIO_CONFIGSF = $4B ;slow/fast configure drive?? +SIO_RDPERCOM = $4E ;read PERCOM block (XF551) +SIO_WRPERCOM = $4F ;write PERCOM block (XF551) +SIO_WRITE = $50 ;write sector +SIO_READ = $52 ;read sector +SIO_STAT = $53 ;get status information +SIO_VERIFY = $56 ;verify sector +SIO_WRITEV = $57 ;write sector with verify +SIO_WRITETRK = $60 ;write track (Speedy) +SIO_READTRK = $62 ;read track (Speedy) + +; SIO Status Code (DSTATS) +; Input: data direction +; Bit #7 - W (write operation) +; #6 - R (read operation) +; Output: status code +; $01 (001) -- OPERATION COMPLETE (NO ERRORS) +; $8A (138) -- DEVICE TIMEOUT (DOESN'T RESPOND) +; $8B (139) -- DEVICE NAK +; $8C (140) -- SERIAL BUS INPUT FRAMING ERROR +; $8E (142) -- SERIAL BUS DATA FRAME OVERRUN ERROR +; $8F (143) -- SERIAL BUS DATA FRAME CHECKSUM ERROR +; $90 (144) -- DEVICE DONE ERROR + +; Character and Key Code Equates + +CLS = $7D ;##rev2## clear screen +EOL = $9B ;end of line (RETURN) + +HELP = $11 ;##1200xl## key code for HELP +CNTLF1 = $83 ;##1200xl## key code for CTRL-F1 +CNTLF2 = $84 ;##1200xl## key code for CTRL-F2 +CNTLF3 = $93 ;##1200xl## key code for CTRL-F3 +CNTLF4 = $94 ;##1200xl## key code for CTRL-F4 +CNTL1 = $9F ;##1200xl## key code for CTRL-1 + +; Status Code Equates + +SUCCES = 1 ;($01) succesful operation + +BRKABT = 128 ;($80) BREAK key abort +PRVOPN = 129 ;($81) IOCB already open error +NONDEV = 130 ;($82) nonexistent device error +WRONLY = 131 ;($83) IOCB opened for write only error +NVALID = 132 ;($84) invalid command error +NOTOPN = 133 ;($85) device/file not open error +BADIOC = 134 ;($86) invalid IOCB index error +RDONLY = 135 ;($87) IOCB opened for read only error +EOFERR = 136 ;($88) end of file error +TRNRCD = 137 ;($89) truncated record error +TIMOUT = 138 ;($8A) peripheral device timeout error +DNACK = 139 ;($8B) device does not acknowledge command +FRMERR = 140 ;($8C) serial bus framing error +CRSROR = 141 ;($8D) cursor overrange error +OVRRUN = 142 ;($8E) serial bus data overrun error +CHKERR = 143 ;($8F) serial bus checksum error +DERROR = 144 ;($90) device done (operation incomplete) +BADMOD = 145 ;($91) bad screen mode number error +FNCNOT = 146 ;($92) function not implemented in handler +SCRMEM = 147 ;($93) insufficient memory for screen mode + +DSKFMT = 148 ;($94) SpartaDOS: unrecognized disk format +INCVER = 149 ;($95) SpartaDOS: disk was made with incompat. version +DIRNFD = 150 ;($96) SpartaDOS: directory not found +FEXIST = 151 ;($97) SpartaDOS: file exists +NOTBIN = 152 ;($98) SpartaDOS: file not binary +LSYMND = 154 ;($9A) SDX: loader symbol not defined +BADPRM = 156 ;($9C) SDX: bad parameter +OUTOFM = 158 ;($9E) SDX: out of memory +INVDEV = 160 ;($A0) invalid device number +TMOF = 161 ;($A1) too many open files +DSKFLL = 162 ;($A2) disk full +FATLIO = 163 ;($A3) fatal I/O error +FNMSMT = 164 ;($A4) internal file number mismatch +INVFNM = 165 ;($A5) invalid file name +PDLERR = 166 ;($A6) point data length error +EPERM = 167 ;($A7) permission denied +DINVCM = 168 ;($A8) command invalid for disk +DIRFLL = 169 ;($A9) directory full +FNTFND = 170 ;($AA) file not found +PNTINV = 171 ;($AB) point invalid +BADDSK = 173 ;($AD) bad disk +INCFMT = 176 ;($B0) DOS 3: incompatible file system +XNTBIN = 180 ;($B4) XDOS: file not binary + +; DCB Device Bus Equates + +DISKID = $31 ;##rev2## disk bus ID +PDEVN = $40 ;##rev2## printer bus ID +CASET = $60 ;##rev2## cassette bus ID + +; Bus Command Equates + +FOMAT = '!' ;##rev2## format command +PUTSEC = 'P' ;##rev2## put sector command +READ = 'R' ;##rev2## read command +STATC = 'S' ;##rev2## status command +WRITE = 'W' ;##rev2## write command + +; Command Auxiliary Byte Equates + +DOUBLE = 'D' ;##rev2## print 20 characters double width +NORMAL = 'N' ;##rev2## print 40 characters normally +PLOT = 'P' ;##rev2## plot +SIDWAY = 'S' ;##rev2## print 16 characters sideways + +; Bus Response Equates + +ACK = 'A' ;##rev2## device acknowledged +COMPLT = 'C' ;##rev2## device succesfully completed operation +ERROR = 'E' ;##rev2## device incurred error +NACK = 'N' ;##rev2## device did not understand + +; Floating Point Miscellaneous Equates + +FPREC = 6 ;precision + +FMPREC = FPREC-1 ;##rev2## length of mantissa + +; Cassette Record Type Equates + +HDR = $FB ;##rev2## header +DTA = $FC ;##rev2## data record +DT1 = $FA ;##rev2## last data record +EOT = $FE ;##rev2## end of tape (file) + +TONE1 = 2 ;##rev2## record +TONE2 = 1 ;##rev2## playback + +; Cassette Timing Equates + +WLEADN = 1152 ;##rev2## NTSC 19.2 second WRITE file leader +RLEADN = 576 ;##rev2## NTSC 9.6 second READ file leader +WIRGLN = 180 ;##rev2## NTSC 3.0 second WRITE IRG +RIRGLN = 120 ;##rev2## NTSC 2.0 second READ IRG +WSIRGN = 15 ;##rev2## NTSC 0.25 second WRITE short IRG +RSIRGN = 10 ;##rev2## NTSC 0.16 second READ short IRG +BEEPNN = 30 ;##rev2## NTSC 0.5 second beep duration +BEEPFN = 10 ;##rev2## NTSC 0.16 seconrd beep duration + +WLEADP = 960 ;##rev2## PAL 19.2 second WRITE file leader +RLEADP = 480 ;##rev2## PAL 9.6 second READ file leader +WIRGLP = 150 ;##rev2## PAL 3.0 second WRITE IRG +RIRGLP = 100 ;##rev2## PAL 2.0 second READ IRG +WSIRGP = 13 ;##rev2## PAL 0.25 second WRITE short IRG +RSIRGP = 8 ;##rev2## PAL 0.16 second READ short IRG +BEEPNP = 25 ;##rev2## PAL 0.5 second beep duration +BEEPFP = 8 ;##rev2## PAL 0.16 seconrd beep duration + +WIRGHI = 0 ;##rev2## high WRITE IRG +RIRGHI = 0 ;##rev2## high READ IRG + +; Power-up Validation Byte Value Equates + +PUPVL1 = $5C ;##rev2## power-up validation value 1 +PUPVL2 = $93 ;##rev2## power-up validation value 2 +PUPVL3 = $25 ;##rev2## power-up validation value 3 + +; Relocating Loader Miscellaneous Equates + +DATAER = 156 ;##rev2## end of record appears before END +MEMERR = 157 ;##rev2## memory insufficient for load error + +; Miscellaneous Equates + +IOCFRE = $FF ;IOCB free indication + +B19200 = $0028 ;##rev2## 19200 baud POKEY counter value +B00600 = $05CC ;##rev2## 600 baud POKEY counter value + +HITONE = $05 ;##rev2## FSK high freq. POKEY counter value +LOTONE = $07 ;##rev2## FSK low freq. POKEY counter value + +NCOMLO = $34 ;##rev2## PIA lower NOT COMMAND line command +NCOMHI = $3C ;##rev2## PIA raise NOT COMMAND line command + +MOTRGO = $34 ;##rev2## PIA cassette motor ON command +MOTRST = $3C ;##rev2## PIA cassette motor OFF command + +NODAT = $00 ;##rev2## SIO immediate operation +GETDAT = $40 ;##rev2## SIO read data frame +PUTDAT = $80 ;##rev2## SIO write data frame + +CRETRI = 13 ;##rev2## number of command frame retries +DRETRI = 1 ;##rev2## number of device retries +CTIM = 2 ;##rev2## command frame ACK timeout + +NBUFSZ = 40 ;##rev2## print normal buffer size +DBUFSZ = 20 ;##rev2## print double buffer size +SBUFSZ = 29 ;##rev2## print sideways buffer size + +;------------------------------------------------------------------------- +; Page Zero Address Equates +;------------------------------------------------------------------------- + +LINZBS = $00 ;LINBUG RAM (WILL BE REPLACED BY MONITOR RAM) +LNFLG = $00 ;##1200xl## 1-byte LNBUG flag (0 = not LNBUG) +NGFLAG = $01 ;##1200xl## 1-byte memory status (0 = failure) + +; Not Cleared + +CASINI = $02 ;CASSETTE INIT LOCATION +RAMLO = $04 ;RAM POINTER FOR MEMORY TEST +TRAMSZ = $06 ;TEMPORARY REGISTER FOR RAM SIZE +;TSTDAT = $07 ;##old## RAM TEST DATA REGISTER +CMCMD = $07 ;##rev2## 1-byte command communications + +; Cleared upon Coldstart only + +WARMST = $08 ;WARM START FLAG +BOOTQ = $09 ;SUCCESSFUL BOOT FLAG +DOSVEC = $0A ;DISK SOFTWARE START VECTOR +DOSINI = $0C ;DISK SOFTWARE INIT ADDRESS +APPMHI = $0E ;APPLICATIONS MEMORY HI LIMIT + +; Cleared upon Coldstart or Warmstart + +INTZBS = $10 ;INTERRUPT HANDLER + +POKMSK = $10 ;SYSTEM MASK FOR POKEY IRQ ENABLE (shadow of IRQEN) +BRKKEY = $11 ;BREAK KEY FLAG +RTCLOK = $12 ;REAL TIME CLOCK (IN 16 MSEC UNITS> +BUFADR = $15 ;INDIRECT BUFFER ADDRESS REGISTER +ICCOMT = $17 ;COMMAND FOR VECTOR +DSKFMS = $18 ;DISK FILE MANAGER POINTER +DSKUTL = $1A ;DISK UTILITIES POINTER +ABUFPT = $1C ;##1200xl## 4-byte ACMI buffer pointer area + +;PTIMOT = $1C ;##old## PRINTER TIME OUT REGISTER +;PBPNT = $1D ;##old## PRINT BUFFER POINTER +;PBUFSZ = $1E ;##old## PRINT BUFFER SIZE +;PTEMP = $1F ;##old## TEMPORARY REGISTER + +ZIOCB = $20 ;ZERO PAGE I/O CONTROL BLOCK +IOCBAS = $20 ;16-byte page zero IOCB +ICHIDZ = $20 ;HANDLER INDEX NUMBER (FF = IOCB FREE) +ICDNOZ = $21 ;DEVICE NUMBER (DRIVE NUMBER) +ICCOMZ = $22 ;COMMAND CODE +ICSTAZ = $23 ;STATUS OF LAST IOCB ACTION +ICBALZ = $24 ;BUFFER ADDRESS LOW BYTE +ICBAHZ = $25 ;1-byte high buffer address +ICPTLZ = $26 ;PUT BYTE ROUTINE ADDRESS -1 +ICPTHZ = $27 ;1-byte high PUT-BYTE routine address +ICBLLZ = $28 ;BUFFER LENGTH LOW BYTE +ICBLHZ = $29 ;1-byte high buffer length +ICAX1Z = $2A ;AUXILIARY INFORMATION FIRST BYTE +ICAX2Z = $2B ;1-byte second auxiliary information +ICSPRZ = $2C ;4-byte spares + +ENTVEC = $2C ;##rev2## 2-byte (not used) +ICIDNO = $2E ;IOCB NUMBER X 16 +CIOCHR = $2F ;CHARACTER BYTE FOR CURRENT OPERATION + +STATUS = $30 ;INTERNAL STATUS STORAGE +CHKSUM = $31 ;CHECKSUM (SINGLE BYTE SUM WITH CARRY) +BUFRLO = $32 ;POINTER TO DATA BUFFER (LO BYTE) +BUFRHI = $33 ;POINTER TO DATA BUFFER (HI BYTE) +BFENLO = $34 ;NEXT BYTE PAST END OF THE DATA BUFFER LO +BFENHI = $35 ;NEXT BYTE PAST END OF THE DATA BUFFER HI +;CRETRY = $36 ;##old## NUMBER OF COMMAND FRAME RETRIES +;DRETRY = $37 ;##old## NUMBER OF DEVICE RETRIES +LTEMP = $36 ;##1200xl## 2-byte loader temporary +BUFRFL = $38 ;DATA BUFFER FULL FLAG +RECVDN = $39 ;RECEIVE DONE FLAG +XMTDON = $3A ;TRANSMISSION DONE FLAG +CHKSNT = $3B ;CHECKSUM SENT FLAG +NOCKSM = $3C ;NO CHECKSUM FOLLOWS DATA FLAG +BPTR = $3D ;1-byte cassette buffer pointer +FTYPE = $3E ;1-byte cassette IRG type +FEOF = $3F ;1-byte cassette EOF flag (0 = quiet) +FREQ = $40 ;1-byte cassette beep counter +SOUNDR = $41 ;NOISY I/0 FLAG. (ZERO IS QUIET) + +CRITIC = $42 ;DEFINES CRITICAL SECTION (CRITICAL IF NON-Z) + +FMSZPG = $43 ;DISK FILE MANAGER SYSTEM ZERO PAGE + +;CKEY = $4A ;##old## FLAG SET WHEN GAME START PRESSED +ZCHAIN = $4A ;##1200xl## 2-byte handler linkage chain pointer +;CASSBT = $4B ;##old## CASSETTE BOOT FLAG +DSTAT = $4C ;DISPLAY STATUS +ATRACT = $4D ;ATRACT FLAG +DRKMSK = $4E ;DARK ATRACT MASK +COLRSH = $4F ;ATRACT COLOR SHIFTER (EOR'ED WITH PLAYFIELD + + +TMPCHR = $50 ;1-byte temporary character +HOLD1 = $51 ;1-byte temporary +LMARGN = $52 ;left margin (normally 2, cc65 C startup code sets it to 0) +RMARGN = $53 ;right margin (normally 39 if no XEP80 is used) +ROWCRS = $54 ;1-byte cursor row +COLCRS = $55 ;2-byte cursor column +DINDEX = $57 ;1-byte display mode +SAVMSC = $58 ;2-byte saved memory scan counter +OLDROW = $5A ;1-byte prior row +OLDCOL = $5B ;2-byte prior column +OLDCHR = $5D ;DATA UNDER CURSOR +OLDADR = $5E ;2-byte saved cursor memory address +FKDEF = $60 ;##1200xl## 2-byte function key definition table +;NEWROW = $60 ;##old## POINT DRAW GOES TO +;NEWCOL = $61 ;##old## +PALNTS = $62 ;##1200xl## 1-byte PAL/NTSC indicator (0 = NTSC) +LOGCOL = $63 ;POINTS AT COLUMN IN LOGICAL LINE +ADRESS = $64 ;2-byte temporary address + +MLTTMP = $66 ;1-byte temporary +OPNTMP = $66 ;FIRST BYTE IS USED IN OPEN AS TEMP +TOADR = $66 ;##rev2## 2-byte destination address + +SAVADR = $68 ;2-byte saved address +FRMADR = $68 ;##rev2## 2-byte source address + +RAMTOP = $6A ;RAM SIZE DEFINED BY POWER ON LOGIC +BUFCNT = $6B ;BUFFER COUNT +BUFSTR = $6C ;EDITOR GETCH POINTER +BITMSK = $6E ;BIT MASK +SHFAMT = $6F ;1-byte shift amount for pixel justifucation +ROWAC = $70 ;2-byte draw working row +COLAC = $72 ;2-byte draw working column +ENDPT = $74 ;2-byte end point +DELTAR = $76 ;1-byte row difference +DELTAC = $77 ;2-byte column difference +KEYDEF = $79 ;##1200xl## 2-byte key definition table address +;ROWINC = $79 ;##old## +;COLINC = $7A ;##old## +SWPFLG = $7B ;NON-0 1F TXT AND REGULAR RAM IS SWAPPED +HOLDCH = $7C ;CH IS MOVED HERE IN KGETCH BEFORE CNTL & SH +INSDAT = $7D ;1-byte temporary +COUNTR = $7E ;2-byte draw iteration count + +; Floating Point Package Page Zero Address Equates + +FR0 = $D4 ;6-byte register 0 +FR0M = $D5 ;##rev2## 5-byte register 0 mantissa +QTEMP = $D9 ;##rev2## 1-byte temporary + +FRE = $DA ;6-byte (internal) register E + +FR1 = $E0 ;FP REG1 +FR1M = $E1 ;##rev2## 5-byte register 1 mantissa + +FR2 = $E6 ;6-byte (internal) register 2 + +FRX = $EC ;1-byte temporary + +EEXP = $ED ;VALUE OF E + +FRSIGN = $EE ;##rev2## 1-byte floating point sign +NSIGN = $EE ;SIGN OF # + +PLYCNT = $EF ;##rev2## 1-byte polynomial degree +ESIGN = $EF ;SIGN OF EXPONENT + +SGNFLG = $F0 ;##rev2## 1-byte sign flag +FCHRFLG = $F0 ;1ST CHAR FLAG + +XFMFLG = $F1 ;##rev2## 1-byte transform flag +DIGRT = $F1 ;# OF DIGITS RIGHT OF DECIMAL + +CIX = $F2 ;CURRENT INPUT INDEX +INBUFF = $F3 ;POINTS TO USER'S LINE INPUT BUFFER + +ZTEMP1 = $F5 ;2-byte temporary +ZTEMP4 = $F7 ;2-byte temporary +ZTEMP3 = $F9 ;2-byte temporary + +;DEGFLG = $FB ;##old## same as RADFLG +;RADFLG = $FB ;##old## 0=RADIANS, 6=DEGREES + +FLPTR = $FC ;2-byte floating point number pointer +FPTR2 = $FE ;2-byte floating point number pointer + +;------------------------------------------------------------------------- +; Page Two Address Equates +;------------------------------------------------------------------------- + +INTABS = $0200 ;INTERRUPT RAM + +VDSLST = $0200 ;DISPLAY LIST NMI VECTOR +VPRCED = $0202 ;PROCEED LINE IRQ VECTOR +VINTER = $0204 ;INTERRUPT LINE IRQ VECTOR +VBREAK = $0206 ;SOFTWARE BREAK (00) INSTRUCTION IRQ VECTOR +VKEYBD = $0208 ;POKEY KEYBOARD IRQ VECTOR +VSERIN = $020A ;POKEY SERIAL INPUT READY IRQ +VSEROR = $020C ;POKEY SERIAL OUTPUT READY IRQ +VSEROC = $020E ;POKEY SERIAL OUTPUT COMPLETE IRQ +VTIMR1 = $0210 ;POKEY TIMER 1 IRQ +VTIMR2 = $0212 ;POKEY TIMER 2 IRQ +VTIMR4 = $0214 ;POKEY TIMER 4 IRQ +VIMIRQ = $0216 ;IMMEDIATE IRQ VECTOR +CDTMV1 = $0218 ;COUNT DOWN TIMER 1 +CDTMV2 = $021A ;COUNT DOWN TIMER 2 +CDTMV3 = $021C ;COUNT DOWN TIMER 3 +CDTMV4 = $021E ;COUNT DOWN TIMER 4 +CDTMV5 = $0220 ;COUNT DOWN TIMER 5 +VVBLKI = $0222 ;IMMEDIATE VERTICAL BLANK NMI VECTOR +VVBLKD = $0224 ;DEFERRED VERTICAL BLANK NMI VECTOR +CDTMA1 = $0226 ;COUNT DOWN TIMER 1 JSR ADDRESS +CDTMA2 = $0228 ;COUNT DOWN TIMER 2 JSR ADDRESS +CDTMF3 = $022A ;COUNT DOWN TIMER 3 FLAG +SRTIMR = $022B ;SOFTWARE REPEAT TIMER +CDTMF4 = $022C ;COUNT DOWN TIMER 4 FLAG +INTEMP = $022D ;IAN'S TEMP +CDTMF5 = $022E ;COUNT DOWN TIMER FLAG 5 +SDMCTL = $022F ;SAVE DMACTL REGISTER +SDLSTL = $0230 ;SAVE DISPLAY LIST LOW BYTE +SDLSTH = $0231 ;SAVE DISPLAY LIST HI BYTE +SSKCTL = $0232 ;SKCTL REGISTER RAM +LCOUNT = $0233 ;##1200xl## 1-byte relocating loader record +LPENH = $0234 ;LIGHT PEN HORIZONTAL VALUE +LPENV = $0235 ;LIGHT PEN VERTICAL VALUE +BRKKY = $0236 ;BREAK KEY VECTOR +;RELADR = $0238 ;##1200xl## 2-byte relocatable loader address +VPIRQ = $0238 ;##rev2## 2-byte parallel device IRQ vector +CDEVIC = $023A ;COMMAND FRAME BUFFER - DEVICE +CCOMND = $023B ;COMMAND +CAUX1 = $023C ;COMMAND AUX BYTE 1 +CAUX2 = $023D ;COMMAND AUX BYTE 2 + +TEMP = $023E ;TEMPORARY RAM CELL + +ERRFLG = $023F ;ERROR FLAG - ANY DEVICE ERROR EXCEPT TIME OUT + +DFLAGS = $0240 ;DISK FLAGS FROM SECTOR ONE +DBSECT = $0241 ;NUMBER OF DISK BOOT SECTORS +BOOTAD = $0242 ;ADDRESS WHERE DISK BOOT LOADER WILL BE PUT +COLDST = $0244 ;COLDSTART FLAG (1=IN MIDDLE OF COLDSTART> +RECLEN = $0245 ;##1200xl## 1-byte relocating loader record length +DSKTIM = $0246 ;DISK TIME OUT REGISTER +;LINBUF = $0247 ;##old## CHAR LINE BUFFER +PDVMSK = $0247 ;##rev2## 1-byte parallel device selection mask +SHPDVS = $0248 ;##rev2## 1-byte PDVS (parallel device select) +PDIMSK = $0249 ;##rev2## 1-byte parallel device IRQ selection +RELADR = $024A ;##rev2## 2-byte relocating loader relative adr. +PPTMPA = $024C ;##rev2## 1-byte parallel device handler temporary +PPTMPX = $024D ;##rev2## 1-byte parallel device handler temporary + +CHSALT = $026B ;##1200xl## 1-byte character set alternate +VSFLAG = $026C ;##1200xl## 1-byte fine vertical scroll count +KEYDIS = $026D ;##1200xl## 1-byte keyboard disable +FINE = $026E ;##1200xl## 1-byte fine scrolling mode +GPRIOR = $026F ;GLOBAL PRIORITY CELL + +PADDL0 = $0270 ;1-byte potentiometer 0 +PADDL1 = $0271 ;1-byte potentiometer 1 +PADDL2 = $0272 ;1-byte potentiometer 2 +PADDL3 = $0273 ;1-byte potentiometer 3 +PADDL4 = $0274 ;1-byte potentiometer 4 +PADDL5 = $0275 ;1-byte potentiometer 5 +PADDL6 = $0276 ;1-byte potentiometer 6 +PADDL7 = $0277 ;1-byte potentiometer 7 + +STICK0 = $0278 ;1-byte joystick 0 +STICK1 = $0279 ;1-byte joystick 1 +STICK2 = $027A ;1-byte joystick 2 +STICK3 = $027B ;1-byte joystick 3 + +PTRIG0 = $027C ;1-byte paddle trigger 0 +PTRIG1 = $027D ;1-byte paddle trigger 1 +PTRIG2 = $027E ;1-byte paddle trigger 2 +PTRIG3 = $027F ;1-byte paddle trigger 3 +PTRIG4 = $0280 ;1-byte paddle trigger 4 +PTRIG5 = $0281 ;1-byte paddle trigger 5 +PTRIG6 = $0281 ;1-byte paddle trigger 6 +PTRIG7 = $0283 ;1-byte paddle trigger 7 + +STRIG0 = $0284 ;1-byte joystick trigger 0 +STRIG1 = $0285 ;1-byte joystick trigger 1 +STRIG2 = $0286 ;1-byte joystick trigger 2 +STRIG3 = $0287 ;1-byte joystick trigger 3 + +;CSTAT = $0288 ;##old## cassette status register +HIBYTE = $0288 ;##1200xl## 1-byte relocating loader high byte +WMODE = $0289 ;1-byte cassette WRITE mode +BLIM = $028A ;1-byte cassette buffer limit +IMASK = $028B ;##rev2## (not used) +JVECK = $028C ;2-byte jump vector or temporary +NEWADR = $028E ;##1200xl## 2-byte relocating address +TXTROW = $0290 ;TEXT ROWCRS +TXTCOL = $0291 ;TEXT COLCRS +TINDEX = $0293 ;TEXT INDEX +TXTMSC = $0294 ;FOOLS CONVRT INTO NEW MSC +TXTOLD = $0296 ;OLDROW & OLDCOL FOR TEXT (AND THEN SOME) +;TMPX1 = $029C ;##old## 1-byte temporary register +CRETRY = $029C ;##1200xl## 1-byte number of command frame retries +HOLD3 = $029D ;1-byte temporary +SUBTMP = $029E ;1-byte temporary +HOLD2 = $029F ;1-byte (not used) +DMASK = $02A0 ;1-byte display (pixel location) mask +TMPLBT = $02A1 ;1-byte (not used) +ESCFLG = $02A2 ;ESCAPE FLAG +TABMAP = $02A3 ;15-byte (120 bit) tab stop bit map +LOGMAP = $02B2 ;LOGICAL LINE START BIT MAP +INVFLG = $02B6 ;INVERSE VIDEO FLAG (TOGGLED BY ATARI KEY) +FILFLG = $02B7 ;RIGHT FILL FLAG FOR DRAW +TMPROW = $02B8 ;1-byte temporary row +TMPCOL = $02B9 ;2-byte temporary column +SCRFLG = $02BB ;SET IF SCROLL OCCURS +HOLD4 = $02BC ;TEMP CELL USED IN DRAW ONLY +;HOLD5 = $02BD ;##old## DITTO +DRETRY = $02BD ;##1200xl## 1-byte number of device retries +SHFLOK = $02BE ;1-byte shift/control lock flags +BOTSCR = $02BF ;BOTTOM OF SCREEN 24 NORM 4 SPLIT + +PCOLR0 = $02C0 ;1-byte player-missile 0 color/luminance +PCOLR1 = $02C1 ;1-byte player-missile 1 color/luminance +PCOLR2 = $02C2 ;1-byte player-missile 2 color/luminance +PCOLR3 = $02C3 ;1-byte player-missile 3 color/luminance + +COLOR0 = $02C4 ;1-byte playfield 0 color/luminance +COLOR1 = $02C5 ;1-byte playfield 1 color/luminance +COLOR2 = $02C6 ;1-byte playfield 2 color/luminance +COLOR3 = $02C7 ;1-byte playfield 3 color/luminance + +COLOR4 = $02C8 ;1-byte background color/luminance + +PARMBL = $02C9 ;##rev2## 6-byte relocating loader parameter +RUNADR = $02C9 ;##1200xl## 2-byte run address +HIUSED = $02CB ;##1200xl## 2-byte highest non-zero page address +ZHIUSE = $02CD ;##1200xl## 2-byte highest zero page address + +OLDPAR = $02CF ;##rev2## 6-byte relocating loader parameter +GBYTEA = $02CF ;##1200xl## 2-byte GET-BYTE routine address +LOADAD = $02D1 ;##1200xl## 2-byte non-zero page load address +ZLOADA = $02D3 ;##1200xl## 2-byte zero page load address + +DSCTLN = $02D5 ;##1200xl## 2-byte disk sector length +ACMISR = $02D7 ;##1200xl## 2-byte ACMI interrupt service routine +KRPDEL = $02D9 ;##1200xl## 1-byte auto-repeat delay +KEYREP = $02DA ;##1200xl## 1-byte auto-repeat rate +NOCLIK = $02DB ;##1200xl## 1-byte key click disable +HELPFG = $02DC ;##1200xl## 1-byte HELP key flag (0 = no HELP) +DMASAV = $02DD ;##1200xl## 1-byte SDMCTL save/restore +PBPNT = $02DE ;##1200xl## 1-byte printer buffer pointer +PBUFSZ = $02DF ;##1200xl## 1-byte printer buffer size + +GLBABS = $02E0 ;4-byte global variables for non-DOS users +RUNAD = $02E0 ;##map## 2-byte binary file run address +INITAD = $02E2 ;##map## 2-byte binary file initialization address + +RAMSIZ = $02E4 ;RAM SIZE (HI BYTE ONLY) +MEMTOP = $02E5 ;TOP OF AVAILABLE USER MEMORY +MEMLO = $02E7 ;BOTTOM OF AVAILABLE USER MEMORY +HNDLOD = $02E9 ;##1200xl## 1-byte user load flag +DVSTAT = $02EA ;STATUS BUFFER +CBAUDL = $02EE ;1-byte low cassette baud rate +CBAUDH = $02EF ;1-byte high cassette baud rate +CRSINH = $02F0 ;CURSOR INHIBIT (00 = CURSOR ON) +KEYDEL = $02F1 ;KEY DELAY +CH1 = $02F2 ;1-byte prior keyboard character +CHACT = $02F3 ;CHACTL REGISTER RAM +CHBAS = $02F4 ;CHBAS REGISTER RAM + +NEWROW = $02F5 ;##1200xl## 1-byte draw destination row +NEWCOL = $02F6 ;##1200xl## 2-byte draw destination column +ROWINC = $02F8 ;##1200xl## 1-byte draw row increment +COLINC = $02F9 ;##1200xl## 1-byte draw column increment + +CHAR = $02FA ;1-byte internal character +ATACHR = $02FB ;ATASCII CHARACTER +CH = $02FC ;GLOBAL VARIABLE FOR KEYBOARD +FILDAT = $02FD ;RIGHT FILL DATA +DSPFLG = $02FE ;DISPLAY FLAG DISPLAY CNTLS IF NON-ZERO +SSFLAG = $02FF ;START/STOP FLAG FOR PAGING (CNTL 1). CLEARE + +;------------------------------------------------------------------------- +; Page Three Address Equates +;------------------------------------------------------------------------- + +DCB = $0300 ;DEVICE CONTROL BLOCK +DDEVIC = $0300 ;PERIPHERAL UNIT 1 BUS I.D. NUMBER +DUNIT = $0301 ;UNIT NUMBER +DCOMND = $0302 ;BUS COMMAND +DSTATS = $0303 ;COMMAND TYPE/STATUS RETURN +DBUFLO = $0304 ;1-byte low data buffer address +DBUFHI = $0305 ;1-byte high data buffer address +DTIMLO = $0306 ;DEVICE TIME OUT IN 1 SECOND UNITS +DUNUSE = $0307 ;UNUSED BYTE +DBYTLO = $0308 ;1-byte low number of bytes to transfer +DBYTHI = $0309 ;1-byte high number of bytes to transfer +DAUX1 = $030A ;1-byte first command auxiliary +DAUX2 = $030B ;1-byte second command auxiliary + +TIMER1 = $030C ;INITIAL TIMER VALUE +;ADDCOR = $030E ;##old## ADDITION CORRECTION +JMPERS = $030E ;##1200xl## 1-byte jumper options +CASFLG = $030F ;CASSETTE MODE WHEN SET +TIMER2 = $0310 ;2-byte final baud rate timer value +TEMP1 = $0312 ;TEMPORARY STORAGE REGISTER +;TEMP2 = $0314 ;##old## TEMPORARY STORAGE REGISTER +TEMP2 = $0313 ;##1200xl## 1-byte temporary +PTIMOT = $0314 ;##1200xl## 1-byte printer timeout +TEMP3 = $0315 ;TEMPORARY STORAGE REGISTER +SAVIO = $0316 ;SAVE SERIAL IN DATA PORT +TIMFLG = $0317 ;TIME OUT FLAG FOR BAUD RATE CORRECTION +STACKP = $0318 ;SIO STACK POINTER SAVE CELL +TSTAT = $0319 ;TEMPORARY STATUS HOLDER + +HATABS = $031A ;35-byte handler address table (was 38 bytes) +PUPBT1 = $033D ;##1200xl## 1-byte power-up validation byte 1 +PUPBT2 = $033E ;##1200xl## 1-byte power-up validation byte 2 +PUPBT3 = $033F ;##1200xl## 1-byte power-up validation byte 3 + +IOCB = $0340 ;I/O CONTROL BLOCKS +ICHID = $0340 ;HANDLER INDEX NUMBER (FF=IOCB FREE) +ICDNO = $0341 ;DEVICE NUMBER (DRIVE NUMBER) +ICCOM = $0342 ;COMMAND CODE +ICSTA = $0343 ;STATUS OF LAST IOCB ACTION +ICBAL = $0344 ;1-byte low buffer address +ICBAH = $0345 ;1-byte high buffer address +ICPTL = $0346 ;1-byte low PUT-BYTE routine address - 1 +ICPTH = $0347 ;1-byte high PUT-BYTE routine address - 1 +ICBLL = $0348 ;1-byte low buffer length +ICBLH = $0349 ;1-byte high buffer length +ICAX1 = $034A ;1-byte first auxiliary information +ICAX2 = $034B ;1-byte second auxiliary information +ICAX3 = $034C ;1-byte third auxiliary information +ICAX4 = $034D ;1-byte fourth auxiliary information +ICAX5 = $034E ;1-byte fifth auxiliary information +ICSPR = $034F ;SPARE BYTE + +PRNBUF = $03C0 ;PRINTER BUFFER +SUPERF = $03E8 ;##1200xl## 1-byte editor super function flag +CKEY = $03E9 ;##1200xl## 1-byte cassette boot request flag +CASSBT = $03EA ;##1200xl## 1-byte cassette boot flag +CARTCK = $03EB ;##1200xl## 1-byte cartridge equivalence check +DERRF = $03EC ;##rev2## 1-byte screen OPEN error flag + +; Remainder of Page Three Not Cleared upon Reset + +ACMVAR = $03ED ;##1200xl## 11 bytes reserved for ACMI +BASICF = $03F8 ;##rev2## 1-byte BASIC switch flag +MINTLK = $03F9 ;##1200xl## 1-byte ACMI module interlock +GINTLK = $03FA ;##1200xl## 1-byte cartridge interlock +CHLINK = $03FB ;##1200xl## 2-byte loaded handler chain link +CASBUF = $03FD ;CASSETTE BUFFER + +;------------------------------------------------------------------------- +; Page Four/Five Address Equates +;------------------------------------------------------------------------- + +; USER AREA STARTS HERE AND GOES TO END OF PAGE FIVE +USAREA = $0480 ;128 bytes reserved for application + +LBPR1 = $057E ;LBUFF PREFIX 1 +LBPR2 = $057F ;LBUFF PREFIX 2 +LBUFF = $0580 ;128-byte line buffer + +PLYARG = $05E0 ;6-byte floating point polynomial argument +FPSCR = $05E6 ;6-byte floating point temporary +FPSCR1 = $05EC ;6-byte floating point temporary + +;LBFEND = $05FF ;##old## END OF LBUFF + + +DOS = $0700 + +;------------------------------------------------------------------------- +; Cartridge Address Equates +;------------------------------------------------------------------------- + +CARTCS = $BFFA ;##rev2## 2-byte cartridge coldstart address +CART = $BFFC ;##rev2## 1-byte cartridge present indicator + ;0=Cart Exists +CARTFG = $BFFD ;##rev2## 1-byte cartridge flags + ;D7 0=Not a Diagnostic Cart + ; 1=Is a Diagnostic cart and control is + ; given to cart before any OS is init. + ;D2 0=Init but Do not Start Cart + ; 1=Init and Start Cart + ;D0 0=Do not boot disk + ; 1=Boot Disk +CARTAD = $BFFE ;##rev2## 2-byte cartridge start vector + +;------------------------------------------------------------------------- +; CTIA/GTIA Address Equates +;------------------------------------------------------------------------- + +GTIA = $D000 ;CTIA/GTIA area +.include "atari_gtia.inc" + +;------------------------------------------------------------------------- +; PBI Address Equates +;------------------------------------------------------------------------- + +PBI = $D100 ;##rev2## parallel bus interface area + +; Read Addresses + +PDVI = $D1FF ;##rev2## parallel device IRQ status + +; Write Addresses + +PDVS = $D1FF ;##rev2## parallel device select + +;------------------------------------------------------------------------- +; POKEY Address Equates +;------------------------------------------------------------------------- + +POKEY = $D200 ;POKEY area +.include "atari_pokey.inc" + +;------------------------------------------------------------------------- +; ANTIC Address Equates +;------------------------------------------------------------------------- + +ANTIC = $D400 ;ANTIC area +.include "atari_antic.inc" + +; PBI RAM Address Equates + +PBIRAM = $D600 ;##rev2## parallel bus interface RAM area + +; Parallel Device Address Equates + +PDID1 = $D803 ;##rev2## parallel device ID 1 +PDIDV = $D805 ;##rev2## parallel device I/O vector +PDIRQV = $D808 ;##rev2## parallel device IRQ vector +PDID2 = $D80B ;##rev2## parallel device ID 2 +PDVV = $D80D ;##rev2## parallel device vector table + +;------------------------------------------------------------------------- +; PIA Address Equates +;------------------------------------------------------------------------- + +PIA = $D300 ;PIA area + +PORTA = $D300 ;port A direction register or jacks one/two +PORTB = $D301 ;port B direction register or memory management + +PACTL = $D302 ;port A control +PBCTL = $D303 ;port B control + +;------------------------------------------------------------------------- +; Floating Point Package Address Equates +;------------------------------------------------------------------------- + +AFP = $D800 ;convert ASCII to floating point +FASC = $D8E6 ;convert floating point to ASCII +IFP = $D9AA ;convert integer to floating point +FPI = $D9D2 ;convert floating point to integer +ZFR0 = $DA44 ;zero FR0 +ZF1 = $DA46 ;zero floating point number +FSUB = $DA60 ;subtract floating point numbers +FADD = $DA66 ;add floating point numbers +FMUL = $DADB ;multiply floating point numbers +FDIV = $DB28 ;divide floating point numbers +PLYEVL = $DD40 ;evaluate floating point polynomial +FLD0R = $DD89 ;load floating point number +FLD0P = $DD8D ;load floating point number +FLD1R = $DD98 ;load floating point number +PLD1P = $DD9C ;load floating point number +FST0R = $DDA7 ;store floating point number +FST0P = $DDAB ;store floating point number +FMOVE = $DDB6 ;move floating point number +LOG = $DECD ;calculate floating point logarithm +LOG10 = $DED1 ;calculate floating point base 10 logarithm +EXP = $DDC0 ;calculate floating point exponential +EXP10 = $DDCC ;calculate floating point base 10 exponential + +;------------------------------------------------------------------------- +; Device Handler Vector Table Address Equates +;------------------------------------------------------------------------- + +EDITRV = $E400 ;editor handler vector table +SCRENV = $E410 ;screen handler vector table +KEYBDV = $E420 ;keyboard handler vector table +PRINTV = $E430 ;printer handler vector table +CASETV = $E440 ;cassette handler vector table + +;------------------------------------------------------------------------- +; Jump Vector Address Equates +;------------------------------------------------------------------------- + +DISKIV = $E450 ;vector to initialize DIO +DSKINV = $E453 ;vector to DIO +.ifdef __ATARIXL__ +.ifndef SHRAM_HANDLERS +.import CIO_handler, SIO_handler, SETVBV_handler +.endif +.define CIOV CIO_handler +.define SIOV SIO_handler +.define SETVBV SETVBV_handler +CIOV_org = $E456 ;vector to CIO +SIOV_org = $E459 ;vector to SIO +SETVBV_org = $E45C ;vector to set VBLANK parameters +.else +CIOV = $E456 ;vector to CIO +SIOV = $E459 ;vector to SIO +SETVBV = $E45C ;vector to set VBLANK parameters +; aliases in order not to have to sprinkle common code with .ifdefs +CIOV_org = CIOV +SIOV_org = SIOV +SETVBV_org = SETVBV +.endif +SYSVBV = $E45F ;vector to process immediate VBLANK +XITVBV = $E462 ;vector to process deferred VBLANK +SIOINV = $E465 ;vector to initialize SIO +SENDEV = $E468 ;vector to enable SEND +INTINV = $E46B ;vector to initialize interrupt handler +CIOINV = $E46E ;vector to initialize CIO +BLKBDV = $E471 ;vector to power-up display +WARMSV = $E474 ;vector to warmstart +COLDSV = $E477 ;vector to coldstart +RBLOKV = $E47A ;vector to read cassette block +CSOPIV = $E47D ;vector to open cassette for input +VCTABL = $E480 ;RAM vector initial value table +PUPDIV = $E480 ;##rev2## vector to power-up display +SLFTSV = $E483 ;##rev2## vector to self-test +PHENTV = $E486 ;##rev2## vector to enter peripheral handler +PHUNLV = $E489 ;##rev2## vector to unlink peripheral handler +PHINIV = $E48C ;##rev2## vector to initialize peripheral handler +GPDVV = $E48F ;##rev2## generic parallel device handler vector + +; NOTE: OS rom self-test labels are not included in this file + +;------------------------------------------------------------------------- +; Some misc. stuff from the 400/800 rev.B source +;------------------------------------------------------------------------- + +; THE FOLLOWING ARE IN BASIC CARTRIDGE: +SIN = $BD81 ;FR0 <- SIN (FR0) DEGFLG (0=RAD,6=DEG) CARRY +COS = $BD73 ;FR0 <- COS (FR0) CARRY +ATAN = $BE43 ;FR0 <- ATAN(FR0) CARRY +SQR = $BEB1 ;FR0 <- ROOT(FR0) CARRY + +RADON = 0 ;INDICATES RADIANS +DEGON = 6 ;INDICATES DEGREES + +ASCZER = '0' ;ASCII ZERO +COLON = $3A ;ASCII COLON +CR = $9B ;SYSTEM EOL (CARRIAGE RETURN) + +;------------------------------------------------------------------------- +; 6502 +;------------------------------------------------------------------------- + +NMIVEC = $FFFA +RESVEC = $FFFC +IRQVEC = $FFFE + +;------------------------------------------------------------------------- +; BASIC +;------------------------------------------------------------------------- + +LOMEM = $80 ;2-byte low memory pointer +VNTP = $82 ;2-byte variable name table address +VNTD = $84 ;2-byte variable name table end + 1 +VVTP = $86 ;2-byte variable value table +STMTAB = $88 ;2-byte statement table address +STMCUR = $8A ;2-byte current statement pointer +STARP = $8C ;2-byte string and array table pointer +RUNSTK = $8E ;2-byte runtime stack address +BMEMTOP = $90 ;2-byte top of memory pointer +STOPLN = $BA ;2-byte stopped line number +ERRSAVE = $C3 ;1-byte error code +PTABW = $C9 ;1-byte tab width + +;------------------------------------------------------------------------- +; ATASCII CHARACTER DEFS +;------------------------------------------------------------------------- + +ATCLR = $7D ;CLEAR SCREEN CHARACTER +ATRUB = $7E ;BACK SPACE (RUBOUT) +ATTAB = $7F ;TAB +ATEOL = $9B ;END-OF-LINE +ATDELL = $9C ;delete line +ATINSL = $9D ;insert line +ATCTAB = $9E ;clear TAB +ATSTAB = $9F ;set TAB +ATBEL = $FD ;CONSOLE BELL +ATDEL = $FE ;delete char. +ATINS = $FF ;insert char. +ATURW = $1C ;UP-ARROW +ATDRW = $1D ;DOWN-ARROW +ATLRW = $1E ;LEFT-ARROW +ATRRW = $1F ;RIGHT-ARROW +ATESC = $1B ;ESCAPE + +;------------------------------------------------------------------------- +; OFFSETS INTO SECTSIZETAB (DIO functions) +;------------------------------------------------------------------------- + +sst_flag = 0 ; length 1 +sst_sectsize = 1 ; 2 +sst_driveno = 3 ; 1 (drive #) +sst_size = 4 ; size of one entry + ; if changed, adapt diopncls.s + +;------------------------------------------------------------------------- +; OFFSETS INTO dio_phys_pos +;------------------------------------------------------------------------- + +diopp_head = 0 ; head +diopp_track = 1 ; track / cylinder +diopp_sector = 3 ; sector +diopp_size = 5 ; size of structure + +;------------------------------------------------------------------------- +; VALUES for dos_type +;------------------------------------------------------------------------- + +SPARTADOS = 0 +OSADOS = 1 ; OS/A+ +XDOS = 2 +ATARIDOS = 3 +MYDOS = 4 +NODOS = 255 +; The DOSes with dos_type below or equal MAX_DOS_WITH_CMDLINE do support +; command line arguments. +MAX_DOS_WITH_CMDLINE = XDOS + +;------------------------------------------------------------------------- +; XDOS defines (version 2.4, taken from xdos24.pdf) +;------------------------------------------------------------------------- + +XOPT = $070B ; XDOS options +XCAR = $070C ; XDOS cartridge address (+ $70D) +XPAT = $086F ; XDOS bugfix and patch number +XVER = $0870 ; XDOS version number +XFILE = $087D ; XDOS filename buffer +XLINE = $0880 ; XDOS DUP input line +XGLIN = $0871 ; get line +XSKIP = $0874 ; skip parameter +.ifdef __ATARIXL__ +.ifndef SHRAM_HANDLERS +.import XMOVE_handler +.endif +.define XMOVE XMOVE_handler +XMOVE_org = $0877 ; move filename +.else +XMOVE = $0877 ; move filename +.endif +XGNUM = $087A ; get number + +;------------------------------------------------------------------------- +; End of atari.inc +;------------------------------------------------------------------------- +; Convert characters to screen codes + +; Helper macro that converts and outputs one character +.macro _scrcode char + .if (char < 256) + .byte <(.strat ("h@dbdlhh", char >> 5) << 4) ^ char + .else + .error "scrcode: Character constant out of range" + .endif +.endmacro + +.macro scrcode arg1, arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 + + ; Bail out if next argument is empty + .if .blank ({arg1}) + .exitmacro + .endif + + ; Check for a string + .if .match ({arg1}, "") + + ; Walk over all string chars + .repeat .strlen (arg1), i + _scrcode {.strat (arg1, i)} + .endrepeat + + ; Check for a number + .elseif .match (.left (1, {arg1}), 0) + + ; Just output the number + _scrcode arg1 + + ; Check for a character + .elseif .match (.left (1, {arg1}), 'a') + + ; Just output the character + _scrcode arg1 + + ; Anything else is an error + .else + + .error "scrcode: invalid argument type" + + .endif + + ; Call the macro recursively with the remaining args + scrcode arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 +.endmacro + + +; +; get_tv.inc +; +; Ullrich von Bassewitz, 2004-10-15 +; +; Defines for the get_tv function. + + + +; Error codes returned by all functions +.enum TV + NTSC + PAL + OTHER +.endenum + + +; get_tv function + + .global _get_tv + + +;/*****************************************************************************/ +;/* */ +;/* joy-error.inc */ +;/* */ +;/* Joystick error codes */ +;/* */ +;/* */ +;/* */ +;/* (C) 2002 Ullrich von Bassewitz */ +;/* Wacholderweg 14 */ +;/* D-70597 Stuttgart */ +;/* EMail: uz@musoftware.de */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +; Error codes +JOY_ERR_OK = 0 ; No error +JOY_ERR_NO_DRIVER = 1 ; No driver available +JOY_ERR_CANNOT_LOAD = 2 ; Error loading driver +JOY_ERR_INV_DRIVER = 3 ; Invalid driver +JOY_ERR_NO_DEVICE = 4 ; Device (hardware) not found + + + +; Convert characters to screen codes + +; Helper macro that converts and outputs one character +.macro _scrcode char + .if (char < 256) + .byte (char + 128) + .else + .error "scrcode: Character constant out of range" + .endif +.endmacro + +.macro scrcode arg1, arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 + + ; Bail out if next argument is empty + .if .blank (arg1) + .exitmacro + .endif + + ; Check for a string + .if .match ({arg1}, "") + + ; Walk over all string chars + .repeat .strlen (arg1), i + _scrcode {.strat (arg1, i)} + .endrepeat + + ; Check for a number + .elseif .match (.left (1, {arg1}), 0) + + ; Just output the number + _scrcode arg1 + + ; Check for a character + .elseif .match (.left (1, {arg1}), 'a') + + ; Just output the character + _scrcode arg1 + + ; Anything else is an error + .else + + .error "scrcode: invalid argument type" + + .endif + + ; Call the macro recursively with the remaining args + scrcode arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 +.endmacro +;------------------------------------------------------------------------- +; POKEY Address Equates +;------------------------------------------------------------------------- + +; Read Addresses + +POT0 = POKEY + $00 ;potentiometer 0 +POT1 = POKEY + $01 ;potentiometer 1 +POT2 = POKEY + $02 ;potentiometer 2 +POT3 = POKEY + $03 ;potentiometer 3 +POT4 = POKEY + $04 ;potentiometer 4 +POT5 = POKEY + $05 ;potentiometer 5 +POT6 = POKEY + $06 ;potentiometer 6 +POT7 = POKEY + $07 ;potentiometer 7 + +ALLPOT = POKEY + $08 ;potentiometer port status +KBCODE = POKEY + $09 ;keyboard code +RANDOM = POKEY + $0A ;random number generator +SERIN = POKEY + $0D ;serial port input +IRQST = POKEY + $0E ;IRQ interrupt status +SKSTAT = POKEY + $0F ;serial port and keyboard status + +; Write Addresses + +AUDF1 = POKEY + $00 ;channel 1 audio frequency +AUDC1 = POKEY + $01 ;channel 1 audio control + +AUDF2 = POKEY + $02 ;channel 2 audio frequency +AUDC2 = POKEY + $03 ;channel 2 audio control + +AUDF3 = POKEY + $04 ;channel 3 audio frequency +AUDC3 = POKEY + $05 ;channel 3 audio control + +AUDF4 = POKEY + $06 ;channel 4 audio frequency +AUDC4 = POKEY + $07 ;channel 4 audio control + +AUDCTL = POKEY + $08 ;audio control +STIMER = POKEY + $09 ;start timers +SKRES = POKEY + $0A ;reset SKSTAT status +POTGO = POKEY + $0B ;start potentiometer scan sequence +SEROUT = POKEY + $0D ;serial port output +IRQEN = POKEY + $0E ;IRQ interrupt enable +SKCTL = POKEY + $0F ;serial port and keyboard control + +; +; _heap.inc +; +; (c) Copyright 2003, Ullrich von Bassewitz (uz@cc65.org) +; + +; Assembler include file that makes the constants and structures in _heap.h +; available for asm code. + +; Struct freeblock +; NOTE: For performance reasons, the asm code often uses increment/decrement +; operators to access other offsets, so just changing offsets here will +; probably not work. +.struct freeblock + size .word + next .addr + prev .addr +.endstruct + +; Struct usedblock +; See notes above +.struct usedblock + size .word + start .addr +.endstruct + +HEAP_MIN_BLOCKSIZE = .sizeof (freeblock) ; Minimum size of an allocated block +HEAP_ADMIN_SPACE = .sizeof (usedblock) ; Additional space for used bock + +; Variables +.global __heaporg +.global __heapptr +.global __heapend +.global __heapfirst +.global __heaplast +;*****************************************************************************/ +;* */ +;* modload.inc */ +;* */ +;* o65 module loader interface for cc65 */ +;* */ +;* */ +;* */ +;* (C) 2002 Ullrich von Bassewitz */ +;* Wacholderweg 14 */ +;* D-70597 Stuttgart */ +;* EMail: uz@musoftware.de */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +; Exports structures and functions to load relocatable o65 modules at +; runtime. + + + +; Offsets for the mod_ctrl struct. This struct is passed to the module loader. +; It contains stuff, the loader needs to work, and another area where the +; loader will place informational data if it was successful. You will have to +; check the return code of mod_load before accessing any of these additional +; struct members. +.struct MOD_CTRL + READ .addr + CALLERDATA .word + MODULE .addr ; Pointer to module data + MODULE_SIZE .word ; Total size of loaded module + MODULE_ID .word +.endstruct + +; unsigned char mod_load (struct mod_ctrl* ctrl); +; /* Load a module into memory and relocate it. The function will return an +; * error code (see below). If MLOAD_OK is returned, the outgoing fields in +; * the passed mod_ctrl struct contain information about the module just +; * loaded. +; */ +.global _mod_load + +; void mod_free (void* module); +; /* Free a loaded module. Note: The given pointer is the pointer to the +; * module memory, not a pointer to a control structure. +; */ +.global _mod_free + +; Errors +.enum + MLOAD_OK ; Module load successful + MLOAD_ERR_READ ; Read error + MLOAD_ERR_HDR ; Header error + MLOAD_ERR_OS ; Wrong OS + MLOAD_ERR_FMT ; Data format error + MLOAD_ERR_MEM ; Not enough memory +.endenum + + +; Convert characters to screen codes + +; Helper macro that converts and outputs one character +.macro _scrcode char + .if (char >= 0) .and (char <= 31) + .byte (char + 64) + .elseif (char >= 32) .and (char <= 95) + .byte (char - 32) + .elseif (char >= 96) .and (char <= 127) + .byte char + .elseif (char >= 128) .and (char <= 159) + .byte (char + 64) + .elseif (char >= 160) .and (char <= 223) + .byte (char - 32) + .elseif (char >= 224) .and (char <= 255) + .byte char + .else + .error "scrcode: Character constant out of range" + .endif +.endmacro + +.macro scrcode arg1, arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 + + ; Bail out if next argument is empty + .if .blank (arg1) + .exitmacro + .endif + + ; Check for a string + .if .match ({arg1}, "") + + ; Walk over all string chars + .repeat .strlen (arg1), i + _scrcode {.strat (arg1, i)} + .endrepeat + + ; Check for a number + .elseif .match (.left (1, {arg1}), 0) + + ; Just output the number + _scrcode arg1 + + ; Check for a character + .elseif .match (.left (1, {arg1}), 'a') + + ; Just output the character + _scrcode arg1 + + ; Anything else is an error + .else + + .error "scrcode: invalid argument type" + + .endif + + ; Call the macro recursively with the remaining args + scrcode arg2, arg3, arg4, arg5, arg6, arg7, arg8, arg9 +.endmacro + +;/*****************************************************************************/ +;/* */ +;/* em-kernel.inc */ +;/* */ +;/* EM kernel interface */ +;/* */ +;/* */ +;/* */ +;/* (C) 2002-2003 Ullrich von Bassewitz */ +;/* Römerstrasse 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +;------------------------------------------------------------------------------ +; The driver header + +.struct EMD_HDR + ID .byte 3 ; Contains 0x65, 0x6d, 0x64 ("emd") + VERSION .byte 1 ; Interface version + LIBREF .addr ; Library reference + JUMPTAB .struct + INSTALL .addr ; INSTALL routine + UNINSTALL .addr ; UNINSTALL routine + PAGECOUNT .addr ; PAGECOUNT routine + MAP .addr ; MAP routine + USE .addr ; USE routine + MAPCLEAN .addr ; MAPCLEAN routine + COPYFROM .addr ; COPYFROM routine + COPYTO .addr ; COPYTO routine + .endstruct +.endstruct + +;------------------------------------------------------------------------------ +; The EMD API version, stored in EMD_HDR::VERSION + +EMD_API_VERSION = $02 + +;------------------------------------------------------------------------------ +; The asm equivalent to the C em_copy structure + +.struct EM_COPY + BUF .addr ; Memory buffer to copy from or to + OFFS .byte ; Offset into page + PAGE .word ; Starting page to copy from or to + COUNT .word ; Number of bytes to copy + UNUSED .byte ; Make the size 8 bytes +.endstruct + +;------------------------------------------------------------------------------ +; Variables + + .global _em_drv ; Pointer to driver + +;------------------------------------------------------------------------------ +; Driver entry points + + .global emd_install + .global emd_uninstall + .global emd_pagecount + .global emd_map + .global emd_use + .global emd_commit + .global emd_copyfrom + .global emd_copyto + +;------------------------------------------------------------------------------ +; ASM functions + + .global em_clear_ptr + +;------------------------------------------------------------------------------ +; C callable functions + + .global _em_load_driver + .global _em_unload + .global _em_install + .global _em_uninstall + .global _em_pagecount + .global _em_map + .global _em_use + .global _em_commit + .global _em_copyfrom + .global _em_copyto + +;------------------------------------------------------------------------------- +; gamate.inc +; +; Gamate system specific definitions +; +; (w) 2015 Groepaz/Hitmen (groepaz@gmx.net) +; based on technical reference by PeT (mess@utanet.at) +;------------------------------------------------------------------------------- + +; look at gamate.h for comments, they are not duplicated here + +AUDIO_BASE = $4000 + +JOY_DATA = $4400 + +JOY_DATA_UP = $01 +JOY_DATA_DOWN = $02 +JOY_DATA_LEFT = $04 +JOY_DATA_RIGHT = $08 +JOY_DATA_FIRE_A = $10 +JOY_DATA_FIRE_B = $20 +JOY_DATA_START = $40 +JOY_DATA_SELECT = $80 + +LCD_WIDTH = 160 +LCD_HEIGHT = 152 + +LCD_BASE = $5000 +LCD_MODE = $5001 +LCD_XPOS = $5002 +LCD_YPOS = $5003 +LCD_X = $5004 +LCD_Y = $5005 +LCD_READ = $5006 +LCD_DATA = $5007 + +LCD_MODE_INC_X = $00 +LCD_MODE_INC_Y = $40 +LCD_XPOS_PLANE1 = $00 +LCD_XPOS_PLANE2 = $80 + +; constants for the conio implementation +charsperline = (LCD_WIDTH / 8) +screenrows = (LCD_HEIGHT / 8) + +CH_HLINE = 1 +CH_VLINE = 2 + +COLOR_WHITE = 0 +COLOR_GREY2 = 1 +COLOR_GREY1 = 2 +COLOR_BLACK = 3 + +; bios zp usage: +ZP_NMI_4800 = $0a +ZP_IRQ_COUNT = $0b +ZP_IRQ_CTRL = $0c + +ZP_IRQ_CNT1 = $0e +ZP_IRQ_CNT2 = $0f +ZP_IRQ_CNT3 = $10 +ZP_IRQ_CNT4 = $11 + +ZP_NMI_FLAG = $e8 +;/*****************************************************************************/ +;/* */ +;/* utsname.inc */ +;/* */ +;/* Return system information */ +;/* */ +;/* */ +;/* */ +;/* (C) 2003 Ullrich von Bassewitz */ +;/* Römerstrasse 52 */ +;/* D-70794 Filderstadt */ +;/* EMail: uz@cc65.org */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +; Struct utsname +.struct utsname + sysname .byte 17 + nodename .byte 9 + release .byte 9 + version .byte 9 + machine .byte 25 +.endstruct + + + +; +; NES definitions. By Groepaz/Hitmem. +; + + +;; FIXME: optimize zeropage usage + +SCREEN_PTR = $62 ;2 +CRAM_PTR = $64 ;2 +CHARCOLOR = $66 +BGCOLOR = $67 +RVS = $68 +CURS_X = $69 +CURS_Y = $6a + +tickcount = $6b ;2 + +VBLANK_FLAG = $70 + +ringbuff = $0200 +ringwrite = $71 +ringread = $72 +ringcount = $73 + +ppuhi = $74 +ppulo = $75 +ppuval = $76 + +screenrows = (30-1) +charsperline = 32 +xsize = charsperline + +;; PPU defines + +PPU_CTRL1 = $2000 +PPU_CTRL2 = $2001 +PPU_STATUS = $2002 +PPU_SPR_ADDR = $2003 +PPU_SPR_IO = $2004 +PPU_VRAM_ADDR1 = $2005 +PPU_VRAM_ADDR2 = $2006 +PPU_VRAM_IO = $2007 + +;; APU defines + +APU_PULSE1CTRL = $4000 ; Pulse #1 Control Register (W) +APU_PULSE1RAMP = $4001 ; Pulse #1 Ramp Control Register (W) +APU_PULSE1FTUNE = $4002 ; Pulse #1 Fine Tune (FT) Register (W) +APU_PULSE1CTUNE = $4003 ; Pulse #1 Coarse Tune (CT) Register (W) +APU_PULSE2CTRL = $4004 ; Pulse #2 Control Register (W) +APU_PULSE2RAMP = $4005 ; Pulse #2 Ramp Control Register (W) +APU_PULSE2FTUNE = $4006 ; Pulse #2 Fine Tune Register (W) +APU_PULSE2STUNE = $4007 ; Pulse #2 Coarse Tune Register (W) +APU_TRICTRL1 = $4008 ; Triangle Control Register #1 (W) +APU_TRICTRL2 = $4009 ; Triangle Control Register #2 (?) +APU_TRIFREQ1 = $400A ; Triangle Frequency Register #1 (W) +APU_TRIFREQ2 = $400B ; Triangle Frequency Register #2 (W) +APU_NOISECTRL = $400C ; Noise Control Register #1 (W) +;;APU_ = $400D ; Unused (???) +APU_NOISEFREQ1 = $400E ; Noise Frequency Register #1 (W) +APU_NOISEFREQ2 = $400F ; Noise Frequency Register #2 (W) +APU_MODCTRL = $4010 ; Delta Modulation Control Register (W) +APU_MODDA = $4011 ; Delta Modulation D/A Register (W) +APU_MODADDR = $4012 ; Delta Modulation Address Register (W) +APU_MODLEN = $4013 ; Delta Modulation Data Length Register (W) +APU_SPR_DMA = $4014 ; Sprite DMA Register (W) +APU_CHANCTRL = $4015 ; Sound/Vertical Clock Signal Register (R) +APU_PAD1 = $4016 ; Joypad #1 (RW) +APU_PAD2 = $4017 ; Joypad #2/SOFTCLK (RW) + + +CH_HLINE = 11 +CH_VLINE = 14 +CH_ULCORNER = 176 +CH_URCORNER = 174 +CH_LLCORNER = 173 +CH_LRCORNER = 189 +CH_TTEE = 178 +CH_RTEE = 179 +CH_BTEE = 177 +CH_LTEE = 171 +CH_CROSS = 123 +CH_CURS_UP = 145 +CH_CURS_DOWN = 17 +CH_CURS_LEFT = 157 +CH_CURS_RIGHT = 29 +CH_PI = 126 +CH_DEL = 20 +CH_INS = 148 +CH_ENTER = 10 +CH_STOP = 3 +CH_ESC = 27 + +;------------------------------------------------------------------------- +; ANTIC Address Equates +;------------------------------------------------------------------------- + +; Read Addresses + +VCOUNT = ANTIC + $0B ;vertical line counter +PENH = ANTIC + $0C ;light pen horizontal position +PENV = ANTIC + $0D ;light pen vertical position +NMIST = ANTIC + $0F ;NMI interrupt status + +; Write Addresses + +DMACTL = ANTIC + $00 ;DMA control +CHACTL = ANTIC + $01 ;character control +DLISTL = ANTIC + $02 ;low display list address +DLISTH = ANTIC + $03 ;high display list address +HSCROL = ANTIC + $04 ;horizontal scroll +VSCROL = ANTIC + $05 ;vertical scroll +PMBASE = ANTIC + $07 ;player-missile base address +CHBASE = ANTIC + $09 ;character base address +WSYNC = ANTIC + $0A ;wait for HBLANK synchronization +NMIEN = ANTIC + $0E ;NMI enable +NMIRES = ANTIC + $0F ;NMI interrupt reset + + +;------------------------------------------------------------------------- +; Antic opcodes +;------------------------------------------------------------------------- + +; usage example: +; +; ScreenDL: +; .byte DL_BLK8 +; .byte DL_BLK8 +; .byte DL_CHR40x8x1 + DL_LMS + DL_DLI +; .word ScreenAlignment +; .byte DL_BLK1 + DL_DLI +; .byte DL_MAP320x1x1 + DL_LMS +; .word Screen +; +; .repeat 99 +; .byte DL_MAP320x1x1 +; .endrepeat +; .byte DL_MAP320x1x1 + DL_LMS +; .word Screen + 40 * 100 ; 100 lines a 40 byte, 'Screen' has to be aligned correctly! +; .repeat 92 +; .byte DL_MAP320x1x1 +; .endrepeat +; +; .byte DL_JVB + +; absolute instructions (non mode lines) + +DL_JMP = 1 +DL_JVB = 65 + +DL_BLK1 = 0 +DL_BLK2 = 16 +DL_BLK3 = 32 +DL_BLK4 = 48 +DL_BLK5 = 64 +DL_BLK6 = 80 +DL_BLK7 = 96 +DL_BLK8 = 112 + +; absolute instructions (mode lines) + +DL_CHR40x8x1 = 2 ; monochrome, 40 character & 8 scanlines per mode line (GR. 0) +DL_CHR40x10x1 = 3 ; monochrome, 40 character & 10 scanlines per mode line +DL_CHR40x8x4 = 4 ; colour, 40 character & 8 scanlines per mode line (GR. 12) +DL_CHR40x16x4 = 5 ; colour, 40 character & 16 scanlines per mode line (GR. 13) +DL_CHR20x8x2 = 6 ; colour (duochrome per character), 20 character & 8 scanlines per mode line (GR. 1) +DL_CHR20x16x2 = 7 ; colour (duochrome per character), 20 character & 16 scanlines per mode line (GR. 2) + +DL_MAP40x8x4 = 8 ; colour, 40 pixel & 8 scanlines per mode line (GR. 3) +DL_MAP80x4x2 = 9 ; 'duochrome', 80 pixel & 4 scanlines per mode line (GR.4) +DL_MAP80x4x4 = 10 ; colour, 80 pixel & 4 scanlines per mode line (GR.5) +DL_MAP160x2x2 = 11 ; 'duochrome', 160 pixel & 2 scanlines per mode line (GR.6) +DL_MAP160x1x2 = 12 ; 'duochrome', 160 pixel & 1 scanline per mode line (GR.14) +DL_MAP160x2x4 = 13 ; 4 colours, 160 pixel & 2 scanlines per mode line (GR.7) +DL_MAP160x1x4 = 14 ; 4 colours, 160 pixel & 1 scanline per mode line (GR.15) +DL_MAP320x1x1 = 15 ; monochrome, 320 pixel & 1 scanline per mode line (GR.8) + +; modifiers on mode lines... + +DL_HSCROL = 16 +DL_VSCROL = 32 +DL_LMS = 64 + +; general modifier... + +DL_DLI = 128 +; +; Zero page variables and I/O definitions for the CBM 510 +; +; Taken from a kernal disassembly done by myself in 2000/2001. +; +; 2001-09-13, Ullrich von Bassewitz +; 2014-04-02, Greg King + + +;----------------------------------------------------------------------------- +; Zeropage stuff + +ExecReg := $00 ; Controls execution memory bank +IndReg := $01 ; Controls indirect indexed load-store bank + +TXTPTR := $85 ; Far pointer into BASIC source code +FNAM := $90 ; Far pointer to LOAD/SAVE file-name +FNAM_LEN := $9D ; Holds length of file-name + +; --------------------------------------------------------------------------- +; Screen size + +XSIZE = 40 +YSIZE = 25 + +;----------------------------------------------------------------------------- +; I/O Definitions +; Note: These numbers aren't addresses. They are offsets from the start of +; each chip's register set. They are used in the indirect indexed addressing +; mode. + +; I/O $d800: VIC-II + +VIC_SPR0_X = $00 +VIC_SPR0_Y = $01 +VIC_SPR1_X = $02 +VIC_SPR1_Y = $03 +VIC_SPR2_X = $04 +VIC_SPR2_Y = $05 +VIC_SPR3_X = $06 +VIC_SPR3_Y = $07 +VIC_SPR4_X = $08 +VIC_SPR4_Y = $09 +VIC_SPR5_X = $0A +VIC_SPR5_Y = $0B +VIC_SPR6_X = $0C +VIC_SPR6_Y = $0D +VIC_SPR7_X = $0E +VIC_SPR7_Y = $0F +VIC_SPR_HI_X = $10 +VIC_SPR_ENA = $15 +VIC_SPR_EXP_Y = $17 +VIC_SPR_EXP_X = $1D +VIC_SPR_MCOLOR = $1C +VIC_SPR_BG_PRIO = $1B + +VIC_SPR_MCOLOR0 = $25 +VIC_SPR_MCOLOR1 = $26 + +VIC_SPR0_COLOR = $27 +VIC_SPR1_COLOR = $28 +VIC_SPR2_COLOR = $29 +VIC_SPR3_COLOR = $2A +VIC_SPR4_COLOR = $2B +VIC_SPR5_COLOR = $2C +VIC_SPR6_COLOR = $2D +VIC_SPR7_COLOR = $2E + +VIC_CTRL1 = $11 +VIC_CTRL2 = $16 + +VIC_HLINE = $12 + +VIC_LPEN_X = $13 +VIC_LPEN_Y = $14 + +VIC_VIDEO_ADR = $18 + +VIC_IRR = $19 ; Interrupt request register +VIC_IMR = $1A ; Interrupt mask register + +VIC_BORDERCOLOR = $20 +VIC_BG_COLOR0 = $21 +VIC_BG_COLOR1 = $22 +VIC_BG_COLOR2 = $23 +VIC_BG_COLOR3 = $24 + + +; I/O $da00: SID 6581 + +SID_S1Lo = $00 +SID_S1Hi = $01 +SID_PB1Lo = $02 +SID_PB1Hi = $03 +SID_Ctl1 = $04 +SID_AD1 = $05 +SID_SUR1 = $06 + +SID_S2Lo = $07 +SID_S2Hi = $08 +SID_PB2Lo = $09 +SID_PB2Hi = $0A +SID_Ctl2 = $0B +SID_AD2 = $0C +SID_SUR2 = $0D + +SID_S3Lo = $0E +SID_S3Hi = $0F +SID_PB3Lo = $10 +SID_PB3Hi = $11 +SID_Ctl3 = $12 +SID_AD3 = $13 +SID_SUR3 = $14 + +SID_FltLo = $15 +SID_FltHi = $16 +SID_FltCtl = $17 +SID_Amp = $18 +SID_ADConv1 = $19 +SID_ADConv2 = $1A +SID_Noise = $1B +SID_Read3 = $1C + + +; I/O $db00: CIA 6526, Inter Process Communication +; I/O $dc00: CIA 6526 + +.struct CIA + PRA .byte + PRB .byte + DDRA .byte + DDRB .byte + .union + .struct + TALO .byte + TAHI .byte + .endstruct + TA .word + .endunion + .union + .struct + TBLO .byte + TBHI .byte + .endstruct + TB .word + .endunion + TOD10 .byte + TODSEC .byte + TODMIN .byte + TODHR .byte + SDR .byte + ICR .byte + CRA .byte + CRB .byte +.endstruct + + +; I/O $dd00: ACIA 6551 + +.struct ACIA + DATA .byte + STATUS .byte + CMD .byte + CTRL .BYTE +.endstruct + + +; I/O $de00: Triport #1 6525 +; I/O $df00: Triport #2 6525 + +.struct TPI + PRA .byte + PRB .byte + .union + PRC .byte + INT .byte + .endunion + DDRA .byte + DDRB .byte + .union + DDRC .byte + IMR .byte + .endunion + CR .byte + AIR .byte +.endstruct + + +;----------------------------------------------------------------------------- +; Our video memory address + +COLOR_RAM := $D400 ; System bank + + +;----------------------------------------------------------------------------- + +BASIC_BUF := $FB5E ; Bank 0 location of command-line +BASIC_BUF_LEN = 162 ; Maximum length of command-line +;*****************************************************************************/ +;* */ +;* tgi-vectorfont.inc */ +;* */ +;* TGI vector font definitions */ +;* */ +;* */ +;* */ +;* (C) 2009, Ullrich von Bassewitz */ +;* Roemerstrasse 52 */ +;* D-70794 Filderstadt */ +;* EMail: uz@cc65.org */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +;------------------------------------------------------------------------------ +; Vectorfont constants + +TGI_VF_VERSION = $00 ; File version number +TGI_VF_FIRSTCHAR = $20 ; First char in file +TGI_VF_LASTCHAR = $7E ; Last char in file +TGI_VF_CCOUNT = (TGI_VF_LASTCHAR - TGI_VF_FIRSTCHAR + 1) + +;------------------------------------------------------------------------------ +; TCH file header and font data structures + +; TCH file header +.struct TGI_VF_HDR + MAGIC .byte 3 ; "TCH" + VERSION .byte 1 ; Version number + SIZE .word 1 ; Font data size +.endstruct + +; Font data loaded directly from file +.struct TGI_VECTORFONT + TOP .byte ; Height of char + BOTTOM .byte ; Descender + HEIGHT .byte ; Maximum char height + WIDTHS .byte ::TGI_VF_CCOUNT ; Char widths + CHARS .word ::TGI_VF_CCOUNT ; Pointer to character defs + OPS .byte ; Actually dynamic +.endstruct + +;------------------------------------------------------------------------------ +; C callable functions + + .global _tgi_vectorchar + + + +; +; Oric Atmos definitions +; BASIC 1.1 addresses +; + + +; --------------------------------------------------------------------------- +; Constants + +SCREEN_XSIZE = 40 ; screen columns +SCREEN_YSIZE = 28 ; screen rows + +FUNCTKEY = $A5 + +FNAME_LEN = 16 ; maximum length of file-name + + +; --------------------------------------------------------------------------- +; Zero page + +SCRPTR := $12 +BASIC_BUF := $35 +CHARGOT := $E8 +TXTPTR := $E9 + + +; --------------------------------------------------------------------------- +; Low memory + +MODEKEY := $0209 +CAPSLOCK := $020C ; $7F = not locked, $FF = locked +PATTERN := $0213 +IRQVec := $0245 ; "fast" interrupt vector +JOINFLAG := $025A ; 0 = don't joiu, $4A = join BASIC programs +VERIFYFLAG := $025B ; 0 = load, 1 = verify +CURS_Y := $0268 +CURS_X := $0269 +STATUS := $026A +BACKGRND := $026B +FOREGRND := $026C +TIMER3 := $0276 +CFILE_NAME := $027F +CFOUND_NAME := $0293 +FILESTART := $02A9 +FILEEND := $02AB +AUTORUN := $02AD ; $00 = only load, $C7 = autorun +LANGFLAG := $02AE ; $00 = BASIC, $80 = machine code +LOADERR := $02B1 +KEYBUF := $02DF +PARMERR := $02E0 +PARAM1 := $02E1 ; & $02E2 +PARAM2 := $02E3 ; & $02E4 +PARAM3 := $02E5 ; & $02E6 +BANGVEC := $02F5 + + +; --------------------------------------------------------------------------- +; I/O locations + +; 6522 +.struct VIA ; Versatile Interface Adapter + .res $0300 +PRB .byte ; Port Register B +PRA .byte ; Port Register A +DDRB .byte ; Data Direction Register B +DDRA .byte ; Data Direction Register A +T1 .word ; Timer 1 +T1L .word ; Timer 1 Latch +T2 .word ; Timer 2 +SR .byte ; Shift Register +ACR .byte ; Auxiliary Control Register +PCR .byte ; Peripheral Control Register +IFR .byte ; Interrupt Flags Register +IER .byte ; Interrupt Enable Register +PRA2 .byte ; Port Register A without handshaking +.endstruct + +; 6551 +.struct ACIA ; Asynchronous Communications Interface Adapter + .res $031C +DATA .byte +STATUS .byte +CMD .byte ; Command register +CTRL .byte ; Control register +.endstruct + +SCREEN := $BB80 + + +; --------------------------------------------------------------------------- +; ROM entries + +GETLINE := $C592 +TEXT := $EC21 +HIRES := $EC33 +CURSET := $F0C8 +CURMOV := $F0FD +DRAW := $F110 +CHAR := $F12D +POINT := $F1C8 +PAPER := $F204 +INK := $F210 +PRINT := $F77C + +; Sound Effects +PING := $FA9F +SHOOT := $FAB5 +EXPLODE := $FACB +ZAP := $FAE1 +TICK := $FB14 +TOCK := $FB2A +; +; Definitions for CBM file types. From cbm.h +; +; Ullrich von Bassewitz, 2012-06-03 +; + +; Define bitmapped constants for the table entries + +.enum + CBM_T_REG = $10 ; Bit set for regular files + CBM_T_SEQ = $10 ; Sequential file + CBM_T_PRG = $11 ; Program file + CBM_T_USR = $12 ; User file + CBM_T_REL = $13 ; Relative file + CBM_T_VRP = $14 ; Vorpal fast-loadable format + CBM_T_DEL = $00 ; Deleted file + CBM_T_CBM = $01 ; 1581 sub-partition + CBM_T_DIR = $02 ; IDE64 and CMD sub-directory + CBM_T_LNK = $03 ; IDE64 soft-link + CBM_T_OTHER = $04 ; File-type not recognized + CBM_T_HEADER = $05 ; Disk header / title +.endenum + + +; The following function maps the start character for a file type to +; one of the file types above. Note: 'd' will always mapped to CBM_T_DEL. +; The calling function has to look at the following character to determine +; if the file type is actually CBM_T_DIR. +; +; unsigned char __fastcall__ _cbm_filetype (unsigned char c); + + .global __cbm_filetype + + +;/*****************************************************************************/ +;/* */ +;/* signal.inc */ +;/* */ +;/* Signal handling definitions */ +;/* */ +;/* */ +;/* */ +;/* (C) 2002 Ullrich von Bassewitz */ +;/* Wacholderweg 14 */ +;/* D-70597 Stuttgart */ +;/* EMail: uz@musoftware.de */ +;/* */ +;/* */ +;/* This software is provided 'as-is', without any expressed or implied */ +;/* warranty. In no event will the authors be held liable for any damages */ +;/* arising from the use of this software. */ +;/* */ +;/* Permission is granted to anyone to use this software for any purpose, */ +;/* including commercial applications, and to alter it and redistribute it */ +;/* freely, subject to the following restrictions: */ +;/* */ +;/* 1. The origin of this software must not be misrepresented; you must not */ +;/* claim that you wrote the original software. If you use this software */ +;/* in a product, an acknowledgment in the product documentation would be */ +;/* appreciated but is not required. */ +;/* 2. Altered source versions must be plainly marked as such, and must not */ +;/* be misrepresented as being the original software. */ +;/* 3. This notice may not be removed or altered from any source */ +;/* distribution. */ +;/* */ +;/*****************************************************************************/ + + + +; Standard signal handling functions +SIG_ERR = $0000 + +; Signal numbers +SIGABRT = 0 +SIGFPE = 1 +SIGILL = 2 +SIGINT = 3 +SIGSEGV = 4 +SIGTERM = 5 +SIGCOUNT = 6 ; Number of signals + +; Table with signal handlers (asm code only) +.global sigtable + +; Function declarations +.global __sig_ign +.global __sig_dfl +.global _signal +.global _raise + + +; +; zeropage.inc +; +; (C) Copyright 2002-2012, Ullrich von Bassewitz (uz@cc65.org) +; + +; Assembler include file that imports the runtime zero page locations used +; by the compiler, ready for usage in asm code. + + + .globalzp sp, sreg, regsave + .globalzp ptr1, ptr2, ptr3, ptr4 + .globalzp tmp1, tmp2, tmp3, tmp4 + .globalzp regbank + +; The size of the register bank +regbanksize = 6 + +; The total amount of zero page space used +zpspace = 26 + +; The amount of space that needs to be saved by an interrupt handler that +; calls C code (does not include the register bank, which is saved by the +; generated C code if required). +zpsavespace = zpspace - regbanksize + +; +; Definitions for the character type tables +; +; Ullrich von Bassewitz, 08.09.2001 +; + +; Make the __ctype table an exported/imported symbol + + .global __ctype + +; Define bitmapped constants for the table entries + +CT_NONE = $00 ; Nothing special +CT_LOWER = $01 ; 0 - Lower case char +CT_UPPER = $02 ; 1 - Upper case char +CT_DIGIT = $04 ; 2 - Numeric digit +CT_XDIGIT = $08 ; 3 - Hex digit (both, lower and upper) +CT_CTRL = $10 ; 4 - Control character +CT_SPACE = $20 ; 5 - The space character itself +CT_OTHER_WS = $40 ; 6 - Other whitespace ('\f', '\n', '\r', '\t' and '\v') +CT_SPACE_TAB = $80 ; 7 - Space or tab character + +; Combined stuff +CT_ALNUM = (CT_LOWER | CT_UPPER | CT_DIGIT) +CT_ALPHA = (CT_LOWER | CT_UPPER) +CT_CTRL_SPACE = (CT_CTRL | CT_SPACE) +CT_NOT_PUNCT = (CT_SPACE | CT_CTRL | CT_DIGIT | CT_UPPER | CT_LOWER) + + +; +; Zero page variables and I/O definitions for the CBM 610 +; +; Taken from a kernal disassembly done by myself in 1987. +; +; 1998-09-28, Ullrich von Bassewitz +; 2014-04-02, Greg King + + +; --------------------------------------------------------------------------- +; Zeropage stuff + +ExecReg := $00 ; Controls execution memory bank +IndReg := $01 ; Controls indirect indexed load-store bank + +TXTPTR := $85 ; Far pointer into BASIC source code +FNAM := $90 ; Far pointer to LOAD/SAVE file-name +FNAM_LEN := $9D ; Holds length of file-name + +; --------------------------------------------------------------------------- +; Screen size + +XSIZE = 80 +YSIZE = 25 + +; --------------------------------------------------------------------------- +; I/O definitions + + +; I/O $d800: CRTC 6545 + +.struct CRTC + ADDR .byte + DATA .byte +.endstruct + + +; I/O $db00: CIA 6526, Inter Process Communication +; +; IPCcia = $db00 + +.struct CIA + PRA .byte + PRB .byte + DDRA .byte + DDRB .byte + .union + .struct + TALO .byte + TAHI .byte + .endstruct + TA .word + .endunion + .union + .struct + TBLO .byte + TBHI .byte + .endstruct + TB .word + .endunion + TOD10 .byte + TODSEC .byte + TODMIN .byte + TODHR .byte + SDR .byte + ICR .byte + CRA .byte + CRB .byte +.endstruct + + +; I/O $dc00: CIA 6526 +; +; cia = $dc00 + + +; I/O $dd00: ACIA 6551 +; +; acia = $dd00 + +.struct ACIA + DATA .byte + STATUS .byte + CMD .byte + CTRL .BYTE +.endstruct + + +; I/O $de00: Triport #1 6525 +; +; tpi1 = $de00 + +.struct TPI + PRA .byte + PRB .byte + .union + PRC .byte + INT .byte + .endunion + DDRA .byte + DDRB .byte + .union + DDRC .byte + IMR .byte + .endunion + CR .byte + AIR .byte +.endstruct + + +; I/O $df00: Triport #2 6525 + +; tpi2 = $df00 + + +;----------------------------------------------------------------------------- + +BASIC_BUF := $FA5E ; Bank 1 location of command-line +BASIC_BUF_LEN = 162 ; Maximum length of command-line +;------------------------------------------------------------------------- +; Atari 5200 System Equates +; by Christian Groessler +; taken from EQUATES.INC from Atari Inc. +;------------------------------------------------------------------------- + +;------------------------------------------------------------------------- +; ATASCII CHARACTER DEFS +;------------------------------------------------------------------------- + +ATEOL = $9B ;END-OF-LINE, used by CONIO + + +;------------------------------------------------------------------------- +; Zero Page +;------------------------------------------------------------------------- + +POKMSK = $00 ;Mask for Pokey IRQ enable +RTCLOK = $01 ;60 hz. clock +JUMP = $01 +CRITIC = $03 ;Critical section +ATRACT = $04 ;Attract Mode + +SDLSTL = $05 ;DLISTL Shadow +SDLSTH = $06 ;DLISTH " +SDMCTL = $07 ;DMACTL " + +PCOLR0 = $08 ;COLPM0 Shadow +PCOLR1 = $09 ;COLPM1 " +PCOLR2 = $0A ;COLPM2 " +PCOLR3 = $0B ;COLPM3 " + +COLOR0 = $0C ;COLPF0 Shadow +COLOR1 = $0D ;COLPF1 " +COLOR2 = $0E ;COLPF2 " +COLOR3 = $0F ;COLPF3 " +COLOR4 = $10 ;COLBK " + +PADDL0 = $11 ;POT0 Shadow +PADDL1 = $12 ;POT1 " +PADDL2 = $13 ;POT2 " +PADDL3 = $14 ;POT3 " +PADDL4 = $15 ;POT4 " +PADDL5 = $16 ;POT5 " +PADDL6 = $17 ;POT6 " +PADDL7 = $18 ;POT7 " + +; cc65 runtime zero page variables + +ROWCRS_5200 = $19 +COLCRS_5200 = $1A +SAVMSC = $1B ; pointer to screen memory (conio) + +;------------------------------------------------------------------------- +; Page #2 +;------------------------------------------------------------------------- + +;Interrupt Vectors + +VIMIRQ = $0200 ;Immediate IRQ + ;Preset $FC03 (SYSIRQ) +VVBLKI = $0202 ;Vblank immediate + ;Preset $FCB8 (SYSVBL) +VVBLKD = $0204 ;Vblank deferred + ;Preset $FCB2 (XITVBL) +VDSLST = $0206 ;Display List + ;Preset $FEA1 (OSDLI) +VKYBDI = $0208 ;Keyboard immediate + ;Preset $FD02 (SYSKBD) +VKYBDF = $020A ;Deferred Keyboard + ;Preset $FCB2 (XITVBL) +VTRIGR = $020C ;Soft Trigger +VBRKOP = $020E ;BRK Opcode +VSERIN = $0210 ;Serial in Ready +VSEROR = $0212 ;Serial Out Ready +VSEROC = $0214 ;Serial Output complete +VTIMR1 = $0216 ;Pokey Timer 1 +VTIMR2 = $0218 ;Pokey Timer 2 +VTIMR4 = $021A ;Pokey Timer 4 + + + +;------------------------------------------------------------------------- +; CTIA/GTIA Address Equates +;------------------------------------------------------------------------- + +GTIA = $C000 ;CTIA/GTIA area +.include "atari_gtia.inc" + +;------------------------------------------------------------------------- +; ANTIC Address Equates +;------------------------------------------------------------------------- + +ANTIC = $D400 ;ANTIC area +.include "atari_antic.inc" + +;------------------------------------------------------------------------- +; POKEY Address Equates +;------------------------------------------------------------------------- + +POKEY = $E800 ;POKEY area +.include "atari_pokey.inc" + + +;------------------------------------------------------------------------- +; Cartridge Parameters +;------------------------------------------------------------------------- + +CARTNM = $BFE8 ;Cartridge Name Area +COPYD = $BFFC ;Copyright Decade in Cart +COPYR = $BFFD ;Copyright Year in Cart + ; $FF=Diagnostic Cart +GOCART = $BFFE ;Cartridge Start Vector + + +CHRORG = $F800 ;Character Generator Base +; +; Plus/4 generic definitions. +; + + +; --------------------------------------------------------------------------- +; Zero page, Commodore stuff + +TMPPTR := $22 ; Temporary ptr used by BASIC +VARTAB := $2D ; Pointer to start of BASIC variables +MEMSIZE := $37 ; Pointer to highest BASIC RAM location (+1) +TXTPTR := $3B ; Pointer into BASIC source code +TIME := $A3 ; 60HZ clock +FNAM_LEN := $AB ; Length of filename +LFN := $AC ; Logical file number +SECADR := $AD ; Secondary address +DEVNUM := $AE ; Device number +FNAM := $AF ; Pointer to filename for OPEN +KEY_COUNT := $EF ; Number of keys in input buffer +RVS := $C2 ; Reverse flag +CURS_X := $CA ; Cursor column +CURS_Y := $CD ; Cursor row +SCREEN_PTR := $C8 ; Pointer to current char in text screen +CRAM_PTR := $EA ; Pointer to current char in color RAM + +BASIC_BUF := $200 ; Location of command-line +BASIC_BUF_LEN = 89 ; Maximum length of command-line + +FNBUF := $25E ; Buffer for filename +FETCH := $494 ; lda (zp),y from RAM +CHARCOLOR := $53B +FKEY_COUNT := $55D ; Characters for function key +FKEY_SPACE := $55F ; Function key definitions +FKEY_ORIG := $F3D2 ; Original definitions + +; --------------------------------------------------------------------------- +; Kernal routines + +; Direct entries +CLRSCR := $D88B +KBDREAD := $D8C1 + +; --------------------------------------------------------------------------- +; Vector and other locations + +IRQVec := $0314 +BRKVec := $0316 +NMIVec := $0318 + +; --------------------------------------------------------------------------- +; Screen size + +XSIZE = 40 +YSIZE = 25 + +; --------------------------------------------------------------------------- +; I/O + +TED_T1LO := $FF00 +TED_T1HI := $FF01 +TED_T2LO := $FF02 +TED_T2HI := $FF03 +TED_T3LO := $FF04 +TED_T4HI := $FF05 +TED_MULTI1 := $FF07 +TED_KBD := $FF08 +TED_CURSHI := $FF0C +TED_CURSLO := $FF0D +TED_V1FRQLO := $FF0E +TED_V2FRQLO := $FF0F +TED_V2FRQHI := $FF10 +TED_BGCOLOR := $FF15 +TED_COLOR1 := $FF16 +TED_COLOR2 := $FF17 +TED_COLOR3 := $FF18 +TED_BORDERCOLOR := $FF19 +TED_VLINEHI := $FF1C +TED_VLINELO := $FF1D +TED_HPOS := $FF1E +TED_ROMSEL := $FF3E +TED_RAMSEL := $FF3F + +; --------------------------------------------------------------------------- +; RAM/ROM selection addresses + +ENABLE_ROM := TED_ROMSEL +ENABLE_RAM := TED_RAMSEL + + +;*****************************************************************************/ +;* */ +;* stdio.inc */ +;* */ +;* Mirror definitions for stdio.h */ +;* */ +;* */ +;* */ +;* (C) 2003-2005, Ullrich von Bassewitz */ +;* Römerstrasse 52 */ +;* D-70794 Filderstadt */ +;* EMail: uz@cc65.org */ +;* */ +;* */ +;* This software is provided 'as-is', without any expressed or implied */ +;* warranty. In no event will the authors be held liable for any damages */ +;* arising from the use of this software. */ +;* */ +;* Permission is granted to anyone to use this software for any purpose, */ +;* including commercial applications, and to alter it and redistribute it */ +;* freely, subject to the following restrictions: */ +;* */ +;* 1. The origin of this software must not be misrepresented; you must not */ +;* claim that you wrote the original software. If you use this software */ +;* in a product, an acknowledgment in the product documentation would be */ +;* appreciated but is not required. */ +;* 2. Altered source versions must be plainly marked as such, and must not */ +;* be misrepresented as being the original software. */ +;* 3. This notice may not be removed or altered from any source */ +;* distribution. */ +;* */ +;*****************************************************************************/ + + + +;---------------------------------------------------------------------------- +; Constants + +_IOFBF = 0 +_IOLBF = 1 +_IONBF = 2 +BUFSIZ = 256 +EOF = -1 +.if .defined(__APPLE2__) +FILENAME_MAX = 64+1 +.elseif .defined(__ATARI__) +FILENAME_MAX = 12+1 +.elseif .defined(__LUNIX__) +FILENAME_MAX = 80+1 +.else +FILENAME_MAX = 16+1 +.endif +L_tmpnam = FILENAME_MAX +SEEK_CUR = 0 +SEEK_END = 1 +SEEK_SET = 2 +TMP_MAX = 256 + +; Maximum number of open files (size of the file table) +FOPEN_MAX = 8 + +;---------------------------------------------------------------------------- +; External variables + + .global _stdin + .global _stdout + .global _stderr + + + +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $0FFF, size = $0002; + HEADER: file = %O, start = $1001, size = $000C; + MAIN: file = %O, start = $100D, size = $6FF3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# supervision 16kbyte cartridge + +# ld65 config file +# ld65 --config supervision16.cfg -o .bin .o + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0100; # 1 page stack +} +MEMORY { + ZP: file = "", start = $0000, size = $0100; + CPUSTACK: file = "", start = $0100, size = $0100; + RAM: file = "", start = $0200, size = $1E00 - __STACKSIZE__; + VRAM: file = "", start = $4000, size = $2000; + ROM: file = %O, start = $C000, size = $4000, fill = yes, fillval = $ff, define=yes; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, define = yes; + LOWCODE: load = ROM, type = ro, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro, define = yes; + RODATA: load = ROM, type = ro, define = yes; + DATA: load = ROM, run = RAM, type = rw, define = yes; + FFF0: load = ROM, type = ro, offset = $3FF0; + VECTOR: load = ROM, type = ro, offset = $3FFA; + BSS: load = RAM, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# This config file provides a single big upper memory block (HIDDEN_RAM). +# To achieve this, it relocates the character generator from $E000 to CHARGEN. +# The runtime library must be compiled with CHARGEN_RELOC for this config +# file to work. See libsrc/atari/Makefile.inc. + +FEATURES { + STARTADDRESS: default = $2400; +} +SYMBOLS { + __EXEHDR__: type = import; + __SYSTEM_CHECK__: type = import; # force inclusion of "system check" load chunk + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTADDRESS__: type = export, value = %S; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "system check" load chunk + SYSCHKHDR: file = %O, start = $0000, size = $0004; + SYSCHKCHNK: file = %O, start = $2E00, size = $0300; + SYSCHKTRL: file = %O, start = $0000, size = $0006; + +# "shadow RAM preparation" load chunk + SRPREPHDR: file = %O, start = $0000, size = $0004; + SRPREPCHNK: file = %O, define = yes, start = %S, size = $7C20 - %S - $07FF; # $07FF: space for temp. chargen buffer, 1K aligned + SRPREPTRL: file = %O, start = $0000, size = $0006; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S + __LOWBSS_SIZE__, size = $D000 - __STACKSIZE__ - %S - __LOWBSS_SIZE__; + +# defines entry point into program + TRAILER: file = %O, start = $0000, size = $0006; + +# address of relocated character generator + CHARGEN: file = "", define = yes, start = $D800, size = $0400; + +# memory beneath the ROM + HIDDEN_RAM: file = "", define = yes, start = $DC00, size = $FFFA - $DC00; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + + EXEHDR: load = HEADER, type = ro; + + SYSCHKHDR: load = SYSCHKHDR, type = ro, optional = yes; + SYSCHK: load = SYSCHKCHNK, type = rw, define = yes, optional = yes; + SYSCHKTRL: load = SYSCHKTRL, type = ro, optional = yes; + + SRPREPHDR: load = SRPREPHDR, type = ro; + LOWBSS: load = SRPREPCHNK, type = bss, define = yes; # shared btw. SRPREPCHNK and RAM, not zero initialized + SRPREP: load = SRPREPCHNK, type = rw, define = yes; + SHADOW_RAM: load = SRPREPCHNK, run = HIDDEN_RAM, type = rw, define = yes, optional = yes; + SHADOW_RAM2: load = SRPREPCHNK, run = HIDDEN_RAM, type = rw, define = yes, optional = yes; + SRPREPTRL: load = SRPREPTRL, type = ro; + + MAINHDR: load = MAINHDR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes; + AUTOSTRT: load = TRAILER, type = ro; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Configuration for overlay programs (overlays located below main program) + +# The overlay files don't include the 4 byte DOS 3.3 header so use AppleCommander like this: +# java -jar ac.jar -cc65 mydisk.dsk myprog bin < myprog +# java -jar ac.jar -p mydisk.dsk myprog.1 bin < myprog.1 +# java -jar ac.jar -p mydisk.dsk myprog.2 bin < myprog.2 +# java -jar ac.jar -p mydisk.dsk myprog.3 bin < myprog.3 +# ... + +FEATURES { + STARTADDRESS: default = $0803; +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __HIMEM__: type = weak, value = $9600; # Presumed RAM end + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S + __OVERLAYSIZE__, size = __HIMEM__ - __OVERLAYSIZE__ - %S; + BSS: file = "", start = __ONCE_RUN__, size = __HIMEM__ - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; + OVL1: file = "%O.1", start = %S, size = __OVERLAYSIZE__; + OVL2: file = "%O.2", start = %S, size = __OVERLAYSIZE__; + OVL3: file = "%O.3", start = %S, size = __OVERLAYSIZE__; + OVL4: file = "%O.4", start = %S, size = __OVERLAYSIZE__; + OVL5: file = "%O.5", start = %S, size = __OVERLAYSIZE__; + OVL6: file = "%O.6", start = %S, size = __OVERLAYSIZE__; + OVL7: file = "%O.7", start = %S, size = __OVERLAYSIZE__; + OVL8: file = "%O.8", start = %S, size = __OVERLAYSIZE__; + OVL9: file = "%O.9", start = %S, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Default configuration (allowing for 3KB in LC) + +FEATURES { + STARTADDRESS: default = $0803; +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __HIMEM__: type = weak, value = $9600; # Presumed RAM end + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = __HIMEM__ - %S; + BSS: file = "", start = __ONCE_RUN__, size = __HIMEM__ - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $2400; +} +SYMBOLS { + __EXEHDR__: type = import; + __SYSTEM_CHECK__: type = import; # force inclusion of "system check" load chunk + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTADDRESS__: type = export, value = %S; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "system check" load chunk + SYSCHKHDR: file = %O, start = $0000, size = $0004; + SYSCHKCHNK: file = %O, start = $2E00, size = $0300; + SYSCHKTRL: file = %O, start = $0000, size = $0006; + +# "shadow RAM preparation" load chunk + SRPREPHDR: file = %O, start = $0000, size = $0004; + SRPREPCHNK: file = %O, define = yes, start = %S, size = $7C20 - %S - $07FF; # $07FF: space for temp. chargen buffer, 1K aligned + SRPREPTRL: file = %O, start = $0000, size = $0006; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S + __LOWBSS_SIZE__, size = $D000 - __STACKSIZE__ - %S - __LOWBSS_SIZE__; + +# defines entry point into program + TRAILER: file = %O, start = $0000, size = $0006; + +# memory beneath the ROM preceeding the character generator + HIDDEN_RAM2: file = "", define = yes, start = $D800, size = $0800; + +# address of relocated character generator (same addess as ROM version) + CHARGEN: file = "", define = yes, start = $E000, size = $0400; + +# memory beneath the ROM + HIDDEN_RAM: file = "", define = yes, start = $E400, size = $FFFA - $E400; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + + EXEHDR: load = HEADER, type = ro; + + SYSCHKHDR: load = SYSCHKHDR, type = ro, optional = yes; + SYSCHK: load = SYSCHKCHNK, type = rw, define = yes, optional = yes; + SYSCHKTRL: load = SYSCHKTRL, type = ro, optional = yes; + + SRPREPHDR: load = SRPREPHDR, type = ro; + LOWBSS: load = SRPREPCHNK, type = bss, define = yes; # shared btw. SRPREPCHNK and RAM, not zero initialized + SRPREP: load = SRPREPCHNK, type = rw, define = yes; + SHADOW_RAM: load = SRPREPCHNK, run = HIDDEN_RAM, type = rw, define = yes, optional = yes; + SHADOW_RAM2: load = SRPREPCHNK, run = HIDDEN_RAM2, type = rw, define = yes, optional = yes; + SRPREPTRL: load = SRPREPTRL, type = ro; + + MAINHDR: load = MAINHDR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes; + AUTOSTRT: load = TRAILER, type = ro; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $2000; +} +SYMBOLS { + __EXEHDR__: type = import; + __SYSTEM_CHECK__: type = import; # force inclusion of "system check" load chunk + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTADDRESS__: type = export, value = %S; + __RESERVED_MEMORY__: type = weak, value = $0000; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# file header, just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "system check" load chunk + SYSCHKHDR: file = %O, start = $0000, size = $0004; + SYSCHKCHNK: file = %O, start = $2E00, size = $0300; + SYSCHKTRL: file = %O, start = $0000, size = $0006; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = $BC20 - __STACKSIZE__ - __RESERVED_MEMORY__ - %S; + TRAILER: file = %O, start = $0000, size = $0006; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro; + SYSCHKHDR: load = SYSCHKHDR, type = ro, optional = yes; + SYSCHK: load = SYSCHKCHNK, type = rw, define = yes, optional = yes; + SYSCHKTRL: load = SYSCHKTRL, type = ro, optional = yes; + MAINHDR: load = MAINHDR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes; + AUTOSTRT: load = TRAILER, type = ro; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $0801; +} +SYMBOLS { + __LOADADDR__: type = import; +} +MEMORY { + ZP: file = "", start = $0002, size = $00FE, define = yes; + LOADADDR: file = %O, start = %S - 2, size = $0002; + MAIN: file = %O, start = %S, size = $D000 - %S; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = ro, optional = yes; + DATA: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, optional = yes, define = yes; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTOFDIRECTORY__: type = weak, value = $00CB; # start just after loader + __BANK0BLOCKSIZE__: type = weak, value = $0400; # bank 0 cart block size + __BANK1BLOCKSIZE__: type = weak, value = $0000; # bank 1 block size + __EXEHDR__: type = import; + __BOOTLDR__: type = import; + __DEFDIR__: type = import; +} +MEMORY { + ZP: file = "", define = yes, start = $0000, size = $0100; + HEADER: file = %O, start = $0000, size = $0040; + BOOT: file = %O, start = $0200, size = __STARTOFDIRECTORY__; + DIR: file = %O, start = $0000, size = 8; + MAIN: file = %O, define = yes, start = $0200, size = $9E58 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + APPZP: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro; + BOOTLDR: load = BOOT, type = ro; + DIRECTORY: load = DIR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, define = yes, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro, define = yes; + DATA: load = MAIN, type = rw, define = yes; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $0200; +} +SYMBOLS { +# If you want ld65 to output a loadable-format file by default, then uncomment +# the next line. (Then, "-u __BOOT__" wouldn't be needed on the command line.) +# __BOOT__: type = import; + __STACKSIZE__: type = weak, value = $0400; # 1 kB stack + __HIMEM__: type = weak, value = $8000; # 32 kB RAM +} +MEMORY { + # for size of ZP, see runtime/zeropage.s and c1p/extzp.s + ZP: file = "", define = yes, start = $0002, size = $00FE; + HEAD: file = %O, start = $0000, size = $00B6; + MAIN: file = %O, define = yes, start = %S, size = __HIMEM__ - __STACKSIZE__ - %S; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + BOOT: load = HEAD, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = ro, optional = yes; + DATA: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, optional = yes, define = yes; +} +FEATURES { + STARTADDRESS: default = $0801; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __OVERLAYADDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay + __HIMEM__: type = weak, value = $D000; + __OVERLAYSTART__: type = export, value = __HIMEM__ - __OVERLAYSIZE__; +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = %S - 2, size = $0002; + HEADER: file = %O, define = yes, start = %S, size = $000D; + MAIN: file = %O, define = yes, start = __HEADER_LAST__, size = __HIMEM__ - __HEADER_LAST__; + BSS: file = "", start = __ONCE_RUN__, size = __OVERLAYSTART__ - __STACKSIZE__ - __ONCE_RUN__; + OVL1ADDR: file = "%O.1", start = __OVERLAYSTART__ - 2, size = $0002; + OVL1: file = "%O.1", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL2ADDR: file = "%O.2", start = __OVERLAYSTART__ - 2, size = $0002; + OVL2: file = "%O.2", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL3ADDR: file = "%O.3", start = __OVERLAYSTART__ - 2, size = $0002; + OVL3: file = "%O.3", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL4ADDR: file = "%O.4", start = __OVERLAYSTART__ - 2, size = $0002; + OVL4: file = "%O.4", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL5ADDR: file = "%O.5", start = __OVERLAYSTART__ - 2, size = $0002; + OVL5: file = "%O.5", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL6ADDR: file = "%O.6", start = __OVERLAYSTART__ - 2, size = $0002; + OVL6: file = "%O.6", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL7ADDR: file = "%O.7", start = __OVERLAYSTART__ - 2, size = $0002; + OVL7: file = "%O.7", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL8ADDR: file = "%O.8", start = __OVERLAYSTART__ - 2, size = $0002; + OVL8: file = "%O.8", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; + OVL9ADDR: file = "%O.9", start = __OVERLAYSTART__ - 2, size = $0002; + OVL9: file = "%O.9", start = __OVERLAYSTART__, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + BSS: load = BSS, type = bss, define = yes; + OVL1ADDR: load = OVL1ADDR, type = ro; + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVL2ADDR: load = OVL2ADDR, type = ro; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVL3ADDR: load = OVL3ADDR, type = ro; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVL4ADDR: load = OVL4ADDR, type = ro; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVL5ADDR: load = OVL5ADDR, type = ro; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVL6ADDR: load = OVL6ADDR, type = ro; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVL7ADDR: load = OVL7ADDR, type = ro; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVL8ADDR: load = OVL8ADDR, type = ro; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVL9ADDR: load = OVL9ADDR, type = ro; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +MEMORY { + ZP: start = $0000, size = $0100; + COMBINED: file = %O, start = $0000, size = $FFFF; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + HEADER: load = COMBINED, type = ro; + ONCE: load = COMBINED, type = ro, optional = yes; + CODE: load = COMBINED, type = ro; + RODATA: load = COMBINED, type = ro; + DATA: load = COMBINED, type = rw; + BSS: load = COMBINED, type = bss; +} +FILES { + %O: format = o65; +} +FORMATS { + o65: os = cc65, + type = small; +} +SYMBOLS { + __BACKBUFSIZE__: type = weak, value = $2000; + __OVERLAYSIZE__: type = weak, value = $0000; + __OVERLAYADDR__: type = weak, value = $C000 - __BACKBUFSIZE__ - __OVERLAYSIZE__; + __STACKSIZE__: type = weak, value = $0400; + __STACKADDR__: type = weak, value = $2000 - __STACKSIZE__; +} +MEMORY { + CVT: file = %O, start = $0, size = $20000; + ZP: define = yes, start = $80, size = $1A + $06; + EXT: define = yes, start = $0C00, size = __STACKADDR__ - $0C00; + VLIR0: define = yes, start = $4000, size = __OVERLAYADDR__ - $4000; + VLIR1: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR2: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR3: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR4: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR5: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR6: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR7: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR8: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR9: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR10: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR11: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR12: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR13: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR14: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR15: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR16: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR17: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR18: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR19: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: type = zp, load = ZP; + EXTZP: type = zp, load = ZP, optional = yes; + EXTBSS: type = bss, load = EXT, define = yes, optional = yes; + FILEINFO: type = ro, load = CVT, offset = $002; + RECORDS: type = ro, load = CVT, offset = $100, optional = yes; + DIRENTRY: type = ro, load = CVT, offset = $180; + VLIRIDX0: type = ro, load = CVT, align = $200, optional = yes; + STARTUP: type = ro, run = VLIR0, load = CVT, align_load = $200, define = yes; + LOWCODE: type = ro, run = VLIR0, load = CVT, optional = yes; + ONCE: type = ro, run = VLIR0, load = CVT, optional = yes; + CODE: type = ro, run = VLIR0, load = CVT; + RODATA: type = ro, run = VLIR0, load = CVT; + DATA: type = rw, run = VLIR0, load = CVT; + INIT: type = bss, load = VLIR0, optional = yes; + BSS: type = bss, load = VLIR0, define = yes; + VLIRIDX1: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY1: type = ro, run = VLIR1, load = CVT, align_load = $200, optional = yes; + VLIRIDX2: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY2: type = ro, run = VLIR2, load = CVT, align_load = $200, optional = yes; + VLIRIDX3: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY3: type = ro, run = VLIR3, load = CVT, align_load = $200, optional = yes; + VLIRIDX4: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY4: type = ro, run = VLIR4, load = CVT, align_load = $200, optional = yes; + VLIRIDX5: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY5: type = ro, run = VLIR5, load = CVT, align_load = $200, optional = yes; + VLIRIDX6: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY6: type = ro, run = VLIR6, load = CVT, align_load = $200, optional = yes; + VLIRIDX7: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY7: type = ro, run = VLIR7, load = CVT, align_load = $200, optional = yes; + VLIRIDX8: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY8: type = ro, run = VLIR8, load = CVT, align_load = $200, optional = yes; + VLIRIDX9: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY9: type = ro, run = VLIR9, load = CVT, align_load = $200, optional = yes; + VLIRIDX10: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY10: type = ro, run = VLIR10, load = CVT, align_load = $200, optional = yes; + VLIRIDX11: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY11: type = ro, run = VLIR11, load = CVT, align_load = $200, optional = yes; + VLIRIDX12: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY12: type = ro, run = VLIR12, load = CVT, align_load = $200, optional = yes; + VLIRIDX13: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY13: type = ro, run = VLIR13, load = CVT, align_load = $200, optional = yes; + VLIRIDX14: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY14: type = ro, run = VLIR14, load = CVT, align_load = $200, optional = yes; + VLIRIDX15: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY15: type = ro, run = VLIR15, load = CVT, align_load = $200, optional = yes; + VLIRIDX16: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY16: type = ro, run = VLIR16, load = CVT, align_load = $200, optional = yes; + VLIRIDX17: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY17: type = ro, run = VLIR17, load = CVT, align_load = $200, optional = yes; + VLIRIDX18: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY18: type = ro, run = VLIR18, load = CVT, align_load = $200, optional = yes; + VLIRIDX19: type = ro, load = CVT, align = $200, optional = yes; + OVERLAY19: type = ro, run = VLIR19, load = CVT, align_load = $200, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", start = $0000, size = $001A; + HEADER: file = %O, start = $0000, size = $0001; + MAIN: file = %O, define = yes, start = $0200, size = $FDF0 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __TAPEHDR__: type = import; + __BASHDR__: type = import; + __PROGFLAG__: type = weak, value = $00; # $00=BASIC, $80=machine code + __AUTORUN__: type = weak, value = $00; # $00=only load, $C7=run + __STACKSIZE__: type = weak, value = $0800; # 2K stack + __GRAB__: type = weak, value = 0; # 0=don't grab graphics RAM, 1=grab graphics RAM + __RAMEND__: type = weak, value = $9800 + $1C00 * __GRAB__; +} +MEMORY { + ZP: file = "", define = yes, start = $00E2, size = $001A; + TAPEHDR: file = %O, type = ro, start = $0000, size = $001F; + BASHEAD: file = %O, define = yes, start = $0501, size = $000D; + MAIN: file = %O, define = yes, start = __BASHEAD_LAST__, size = __RAMEND__ - __MAIN_START__; + BSS: file = "", start = __ONCE_RUN__, size = __RAMEND__ - __STACKSIZE__ - __ONCE_RUN__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + TAPEHDR: load = TAPEHDR, type = ro; + BASHDR: load = BASHEAD, type = ro, optional = yes; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + BASTAIL: load = MAIN, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# if you want to combine the 2 16 kbyte roms +# make sure the halves are mirrored in the 64kbyte cartridge image +# or reset from code >0xc000 and switch bank to the 3rd bank + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0100; # 1 page stack +} +MEMORY { + ZP: file = "", start = $0000, size = $0100; + CPUSTACK: file = "", start = $0100, size = $0100; + RAM: file = "", start = $0200, size = $1E00 - __STACKSIZE__; + VRAM: file = "", start = $4000, size = $2000; + ROM: file = %O, start = $8000, size = $8000, fill = yes, fillval = $FF, define = yes; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, define = yes; + LOWCODE: load = ROM, type = ro, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro, define = yes; + RODATA: load = ROM, type = ro, define = yes; + DATA: load = ROM, run = RAM, type = rw, define = yes; + FFF0: load = ROM, type = ro, offset = $7FF0; + VECTOR: load = ROM, type = ro, offset = $7FFA; + BSS: load = RAM, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $2000; +} +SYMBOLS { + __EXEHDR__: type = import; + __SYSTEM_CHECK__: type = import; # force inclusion of "system check" load chunk + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay + __STARTADDRESS__: type = export, value = %S; + __RESERVED_MEMORY__: type = weak, value = $0000; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# file header, just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "system check" load chunk + SYSCHKHDR: file = %O, start = $0000, size = $0004; + SYSCHKCHNK: file = %O, start = $2E00, size = $0300; + SYSCHKTRL: file = %O, start = $0000, size = $0006; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S + __OVERLAYSIZE__, size = $BC20 - __OVERLAYSIZE__ - __STACKSIZE__ - __RESERVED_MEMORY__ - %S; + TRAILER: file = %O, start = $0000, size = $0006; + +# overlays + OVL1: file = "%O.1", start = %S, size = __OVERLAYSIZE__; + OVL2: file = "%O.2", start = %S, size = __OVERLAYSIZE__; + OVL3: file = "%O.3", start = %S, size = __OVERLAYSIZE__; + OVL4: file = "%O.4", start = %S, size = __OVERLAYSIZE__; + OVL5: file = "%O.5", start = %S, size = __OVERLAYSIZE__; + OVL6: file = "%O.6", start = %S, size = __OVERLAYSIZE__; + OVL7: file = "%O.7", start = %S, size = __OVERLAYSIZE__; + OVL8: file = "%O.8", start = %S, size = __OVERLAYSIZE__; + OVL9: file = "%O.9", start = %S, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro; + SYSCHKHDR: load = SYSCHKHDR, type = ro, optional = yes; + SYSCHK: load = SYSCHKCHNK, type = rw, define = yes, optional = yes; + SYSCHKTRL: load = SYSCHKTRL, type = ro, optional = yes; + MAINHDR: load = MAINHDR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes; + AUTOSTRT: load = TRAILER, type = ro; + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0300; # 3 pages stack +} +MEMORY { + ZP: file = "", start = $0002, size = $001A, type = rw, define = yes; + + # INES Cartridge Header + HEADER: file = %O, start = $0000, size = $0010, fill = yes; + + # 2 16K ROM Banks + # - startup + # - code + # - rodata + # - data (load) + ROM0: file = %O, start = $8000, size = $7FFA, fill = yes, define = yes; + + # Hardware Vectors at End of 2nd 8K ROM + ROMV: file = %O, start = $FFFA, size = $0006, fill = yes; + + # 1 8k CHR Bank + ROM2: file = %O, start = $0000, size = $2000, fill = yes; + + # standard 2k SRAM (-zeropage) + # $0100-$0200 cpu stack + # $0200-$0500 3 pages for ppu memory write buffer + # $0500-$0800 3 pages for cc65 parameter stack + SRAM: file = "", start = $0500, size = __STACKSIZE__, define = yes; + + # additional 8K SRAM Bank + # - data (run) + # - bss + # - heap + RAM: file = "", start = $6000, size = $2000, define = yes; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + HEADER: load = HEADER, type = ro; + STARTUP: load = ROM0, type = ro, define = yes; + LOWCODE: load = ROM0, type = ro, optional = yes; + ONCE: load = ROM0, type = ro, optional = yes; + CODE: load = ROM0, type = ro, define = yes; + RODATA: load = ROM0, type = ro, define = yes; + DATA: load = ROM0, run = RAM, type = rw, define = yes; + VECTORS: load = ROMV, type = rw; + CHARS: load = ROM2, type = rw; + BSS: load = RAM, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Memory configuration for the VIC-20 with 32K RAM Cartridge +# Contributed by Stefan Haubenthal +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0400; # 1k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $11FF, size = $0002; + HEADER: file = %O, start = $1201, size = $000C; + MAIN: file = %O, define = yes, start = $120D, size = $6DF3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# linker config to produce simple NEC PC-Engine cartridge (.pce) + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0300; # 3 pages stack +} + +MEMORY { + # FIXME: is this correct? the first 3? bytes cant be used? + ZP: file = "", start = $0003, size = $00FD, type = rw, define = yes; + + # reset-bank and hardware vectors + ROM0: file = %O, start = $E000, size = $1FF6, fill = yes, define = yes; + ROMV: file = %O, start = $FFF6, size = $000A, fill = yes; + + # first RAM page (also contains stack and zeropage) + RAM: file = "", start = $2200, size = $1e00, define = yes; +} + +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, define = yes; + EXTZP: load = ZP, type = zp, define = yes, optional = yes; + APPZP: load = ZP, type = zp, define = yes, optional = yes; + STARTUP: load = ROM0, type = ro, define = yes; + ONCE: load = ROM0, type = ro, optional = yes; + CODE: load = ROM0, type = ro, define = yes; + RODATA: load = ROM0, type = ro, define = yes; + DATA: load = ROM0, run = RAM, type = rw, define = yes; + BSS: load = RAM, type = bss, define = yes; + VECTORS: load = ROMV, type = rw, define = yes; +} + +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# linker config to produce simple Gamate cartridge (.bin) + +SYMBOLS { + __STARTUP__: type = import; + __STACKSIZE__: type = weak, value = $0080; # 1 page stack +} + +MEMORY { + # 0000-03ff is RAM + # FIXME: what zp range can we actually use? + # $0a-$11 is used by IRQ/NMI, $e8 is used by NMI + ZP: start = $0012, size = $00E8 - $0012; + CPUSTACK: start = $0100, size = $0100; + RAM: start = $0200, size = $0200 - __STACKSIZE__, define = yes; + + CARTHEADER: file = %O, define = yes, start = %S, size = $0029; + # 6000-e000 can be (Cartridge) ROM + # WARNING: fill value must be $00 else it will no more work + #ROM: start = $6000, size = $1000, fill = yes, fillval = $00, file = %O, define = yes; + #ROMFILL: start = $7000, size = $7000, fill = yes, fillval = $00, file = %O, define = yes; + # for images that have code >$6fff we must calculate the checksum! + ROM: start = $6000 + $0029, size = $8000 - $0029, fill = yes, fillval = $00, file = %O, define = yes; +} + +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, define = yes; + EXTZP: load = ZP, type = zp, define = yes, optional = yes; + APPZP: load = ZP, type = zp, define = yes, optional = yes; + STARTUP: load = CARTHEADER, type = ro, define = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro, define = yes; + RODATA: load = ROM, type = ro, define = yes; + DATA: load = ROM, run = RAM, type = rw, define = yes; + BSS: load = RAM, type = bss, define = yes; +} + +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0070, size = $0020; + MAIN: file = %O, start = $0E00, size = $7200 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Configuration for ProDOS 8 system programs (without the header) + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + MAIN: file = %O, start = $2000, size = $BF00 - $2000; + BSS: file = "", start = __ONCE_RUN__, size = $BF00 - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Default configuration (allowing for 3KB in LC) + +FEATURES { + STARTADDRESS: default = $0803; +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __HIMEM__: type = weak, value = $9600; # Presumed RAM end + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = __HIMEM__ - %S; + BSS: file = "", start = __ONCE_RUN__, size = __HIMEM__ - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# supervision 64kbyte cartridge with bankswitching +# for assembler + +# ld65 config file +# ld65 --config supervision.cfg -o .bin .o + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0100; # 1 page stack +} +MEMORY { + RAM: file = "", start = $0000, size = $2000 - __STACKSIZE__; + VRAM: file = "", start = $4000, size = $2000; + BANKROM1: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM2: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM3: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + ROM: file = %O, start = $C000, size = $4000, fill = yes, fillval = $FF; +} +SEGMENTS { + LOWCODE: load = ROM, type = ro, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro; + RODATA: load = ROM, type = ro; + BANK1: load = BANKROM1, type = ro; + BANK2: load = BANKROM2, type = ro; + BANK3: load = BANKROM3, type = ro; + ZEROPAGE: load = RAM, type = bss, define = yes; + DATA: load = RAM, type = bss, define = yes, offset = $0200; + BSS: load = RAM, type = bss, define = yes; + VECTOR: load = ROM, type = ro, offset = $3FFA; +} +SYMBOLS { + __BACKBUFSIZE__: type = weak, value = $2000; + __OVERLAYSIZE__: type = weak, value = $0000; + __OVERLAYADDR__: type = weak, value = $8000 - __BACKBUFSIZE__ - __OVERLAYSIZE__; + __STACKSIZE__: type = weak, value = $0400; + __STACKADDR__: type = weak, value = __OVERLAYADDR__ - __STACKSIZE__; +} +MEMORY { + CVT: file = %O, start = $0, size = $40000; + ZP: define = yes, start = $58, size = $1A + $06; + VLIR0: define = yes, start = $0400, size = __STACKADDR__ - $0400; + VLIR1: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR2: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR3: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR4: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR5: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR6: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR7: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR8: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR9: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR10: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR11: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR12: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR13: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR14: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR15: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR16: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR17: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR18: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; + VLIR19: define = yes, start = __OVERLAYADDR__, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: type = zp, load = ZP; + EXTZP: type = zp, load = ZP, optional = yes; + DIRENTRY: type = ro, load = CVT, align = $FE; + FILEINFO: type = ro, load = CVT, align = $FE; + RECORDS: type = ro, load = CVT, align = $FE, optional = yes; + STARTUP: type = ro, run = VLIR0, load = CVT, align_load = $FE, define = yes; + LOWCODE: type = ro, run = VLIR0, load = CVT, optional = yes; + ONCE: type = ro, run = VLIR0, load = CVT, optional = yes; + CODE: type = ro, run = VLIR0, load = CVT; + RODATA: type = ro, run = VLIR0, load = CVT; + DATA: type = rw, run = VLIR0, load = CVT; + INIT: type = bss, load = VLIR0, optional = yes; + BSS: type = bss, load = VLIR0, define = yes; + OVERLAY1: type = ro, run = VLIR1, load = CVT, align_load = $FE, optional = yes; + OVERLAY2: type = ro, run = VLIR2, load = CVT, align_load = $FE, optional = yes; + OVERLAY3: type = ro, run = VLIR3, load = CVT, align_load = $FE, optional = yes; + OVERLAY4: type = ro, run = VLIR4, load = CVT, align_load = $FE, optional = yes; + OVERLAY5: type = ro, run = VLIR5, load = CVT, align_load = $FE, optional = yes; + OVERLAY6: type = ro, run = VLIR6, load = CVT, align_load = $FE, optional = yes; + OVERLAY7: type = ro, run = VLIR7, load = CVT, align_load = $FE, optional = yes; + OVERLAY8: type = ro, run = VLIR8, load = CVT, align_load = $FE, optional = yes; + OVERLAY9: type = ro, run = VLIR9, load = CVT, align_load = $FE, optional = yes; + OVERLAY10: type = ro, run = VLIR10, load = CVT, align_load = $FE, optional = yes; + OVERLAY11: type = ro, run = VLIR11, load = CVT, align_load = $FE, optional = yes; + OVERLAY12: type = ro, run = VLIR12, load = CVT, align_load = $FE, optional = yes; + OVERLAY13: type = ro, run = VLIR13, load = CVT, align_load = $FE, optional = yes; + OVERLAY14: type = ro, run = VLIR14, load = CVT, align_load = $FE, optional = yes; + OVERLAY15: type = ro, run = VLIR15, load = CVT, align_load = $FE, optional = yes; + OVERLAY16: type = ro, run = VLIR16, load = CVT, align_load = $FE, optional = yes; + OVERLAY17: type = ro, run = VLIR17, load = CVT, align_load = $FE, optional = yes; + OVERLAY18: type = ro, run = VLIR18, load = CVT, align_load = $FE, optional = yes; + OVERLAY19: type = ro, run = VLIR19, load = CVT, align_load = $FE, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $2400; +} +SYMBOLS { + __EXEHDR__: type = import; + __SYSTEM_CHECK__: type = import; # force inclusion of "system check" load chunk + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay + __STARTADDRESS__: type = export, value = %S; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "system check" load chunk + SYSCHKHDR: file = %O, start = $0000, size = $0004; + SYSCHKCHNK: file = %O, start = $2E00, size = $0300; + SYSCHKTRL: file = %O, start = $0000, size = $0006; + +# "shadow RAM preparation" load chunk + SRPREPHDR: file = %O, start = $0000, size = $0004; + SRPREPCHNK: file = %O, define = yes, start = %S + __OVERLAYSIZE__, size = $7C20 - %S - __OVERLAYSIZE__ - $07FF; # $07FF: space for temp. chargen buffer, 1K aligned + SRPREPTRL: file = %O, start = $0000, size = $0006; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S + __OVERLAYSIZE__ + + __LOWBSS_SIZE__, size = $D000 - __STACKSIZE__ - %S - __OVERLAYSIZE__ - __LOWBSS_SIZE__; + +# defines entry point into program + TRAILER: file = %O, start = $0000, size = $0006; + +# memory beneath the ROM preceeding the character generator + HIDDEN_RAM2: file = "", define = yes, start = $D800, size = $0800; + +# address of relocated character generator (same addess as ROM version) + CHARGEN: file = "", define = yes, start = $E000, size = $0400; + +# memory beneath the ROM + HIDDEN_RAM: file = "", define = yes, start = $E400, size = $FFFA - $E400; + +# overlays + OVL1: file = "%O.1", start = %S, size = __OVERLAYSIZE__; + OVL2: file = "%O.2", start = %S, size = __OVERLAYSIZE__; + OVL3: file = "%O.3", start = %S, size = __OVERLAYSIZE__; + OVL4: file = "%O.4", start = %S, size = __OVERLAYSIZE__; + OVL5: file = "%O.5", start = %S, size = __OVERLAYSIZE__; + OVL6: file = "%O.6", start = %S, size = __OVERLAYSIZE__; + OVL7: file = "%O.7", start = %S, size = __OVERLAYSIZE__; + OVL8: file = "%O.8", start = %S, size = __OVERLAYSIZE__; + OVL9: file = "%O.9", start = %S, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + + EXEHDR: load = HEADER, type = ro; + + SYSCHKHDR: load = SYSCHKHDR, type = ro, optional = yes; + SYSCHK: load = SYSCHKCHNK, type = rw, define = yes, optional = yes; + SYSCHKTRL: load = SYSCHKTRL, type = ro, optional = yes; + + SRPREPHDR: load = SRPREPHDR, type = ro; + LOWBSS: load = SRPREPCHNK, type = bss, define = yes; # shared btw. SRPREPCHNK and RAM, not zero initialized + SRPREP: load = SRPREPCHNK, type = rw, define = yes; + SHADOW_RAM: load = SRPREPCHNK, run = HIDDEN_RAM, type = rw, define = yes, optional = yes; + SHADOW_RAM2: load = SRPREPCHNK, run = HIDDEN_RAM2, type = rw, define = yes, optional = yes; + SRPREPTRL: load = SRPREPTRL, type = ro; + + MAINHDR: load = MAINHDR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes; + AUTOSTRT: load = TRAILER, type = ro; + + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $0FFF, size = $0002; + HEADER: file = %O, start = $1001, size = $000C; + MAIN: file = %O, define = yes, start = $100D, size = $ECF3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $0200; +} +SYMBOLS { +# If you want ld65 to output a loadable-format file by default, then uncomment +# the next line. (Then, "-u __BOOT__" wouldn't be needed on the command line.) +# __BOOT__: type = import; + __STACKSIZE__: type = weak, value = $0400; # 1 kB stack + __HIMEM__: type = weak, value = $8000; # 32 kB RAM +} +MEMORY { + # for size of ZP, see runtime/zeropage.s and c1p/extzp.s + ZP: file = "", define = yes, start = $0002, size = $001A + $0020; + HEAD: file = %O, start = $0000, size = $00B6; + MAIN: file = %O, define = yes, start = %S, size = __HIMEM__ - __STACKSIZE__ - %S; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, define = yes, optional = yes; + BOOT: load = HEAD, type = ro, optional = yes; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = rw; + DATA: load = MAIN, type = rw; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; +} +FEATURES { + STARTADDRESS: default = $2000; +} +SYMBOLS { + __CARTSIZE__: type = weak, value = $2000; # possible values: $2000 and $4000 + __CART_HEADER__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTADDRESS__: type = export, value = %S; + __RESERVED_MEMORY__: type = export, value = $0000; + __CARTFLAGS__: type = weak, value = $01; # see documentation for other possible values +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + MAIN: file = "", define = yes, start = %S, size = __CARTSIZE__; + ROM: file = %O, define = yes, start = $C000 - __CARTSIZE__, size = __CARTSIZE__ - 6, fill = yes, fillval = $FF; + CARTID: file = %O, start = $BFFA, size = $0006; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXTZP: load = ZP, type = zp, optional = yes; + STARTUP: load = ROM, type = ro, define = yes, optional = yes; + LOWCODE: load = ROM, type = ro, define = yes, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro, define = yes; + RODATA: load = ROM, type = ro, optional = yes; + DATA: load = ROM, run = MAIN, type = rw, define = yes, optional = yes; + INIT: load = MAIN, type = bss, optional = yes; + BSS: load = MAIN, type = bss, define = yes, optional = yes; + CARTHDR: load = CARTID, type = ro; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Configuration for overlay programs (overlays located below main program) + +# The overlay files don't include the 4 byte DOS 3.3 header so use AppleCommander like this: +# java -jar ac.jar -cc65 mydisk.dsk myprog bin < myprog +# java -jar ac.jar -p mydisk.dsk myprog.1 bin < myprog.1 +# java -jar ac.jar -p mydisk.dsk myprog.2 bin < myprog.2 +# java -jar ac.jar -p mydisk.dsk myprog.3 bin < myprog.3 +# ... + +FEATURES { + STARTADDRESS: default = $0803; +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __HIMEM__: type = weak, value = $9600; # Presumed RAM end + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S + __OVERLAYSIZE__, size = __HIMEM__ - __OVERLAYSIZE__ - %S; + BSS: file = "", start = __ONCE_RUN__, size = __HIMEM__ - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; + OVL1: file = "%O.1", start = %S, size = __OVERLAYSIZE__; + OVL2: file = "%O.2", start = %S, size = __OVERLAYSIZE__; + OVL3: file = "%O.3", start = %S, size = __OVERLAYSIZE__; + OVL4: file = "%O.4", start = %S, size = __OVERLAYSIZE__; + OVL5: file = "%O.5", start = %S, size = __OVERLAYSIZE__; + OVL6: file = "%O.6", start = %S, size = __OVERLAYSIZE__; + OVL7: file = "%O.7", start = %S, size = __OVERLAYSIZE__; + OVL8: file = "%O.8", start = %S, size = __OVERLAYSIZE__; + OVL9: file = "%O.9", start = %S, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Configuration for ProDOS 8 system programs (without the header) + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __LCADDR__: type = weak, value = $D400; # Behind quit code + __LCSIZE__: type = weak, value = $0C00; # Rest of bank two +} +MEMORY { + ZP: file = "", define = yes, start = $0080, size = $001A; + MAIN: file = %O, start = $2000, size = $BF00 - $2000; + BSS: file = "", start = __ONCE_RUN__, size = $BF00 - __STACKSIZE__ - __ONCE_RUN__; + LC: file = "", define = yes, start = __LCADDR__, size = __LCSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + LC: load = MAIN, run = LC, type = ro, optional = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTOFDIRECTORY__: type = weak, value = $00CB; # start just after loader + __BANK0BLOCKSIZE__: type = weak, value = $0400; # bank 0 cart block size + __BANK1BLOCKSIZE__: type = weak, value = $0000; # bank 1 block size + __EXEHDR__: type = import; + __BOOTLDR__: type = import; + __DEFDIR__: type = import; +} +MEMORY { + ZP: file = "", define = yes, start = $0000, size = $0100; + HEADER: file = %O, start = $0000, size = $0040; + BOOT: file = %O, start = $0200, size = __STARTOFDIRECTORY__; + DIR: file = %O, start = $0000, size = 8; + MAIN: file = %O, define = yes, start = $0200, size = $BE38 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + APPZP: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro; + BOOTLDR: load = BOOT, type = ro; + DIRECTORY: load = DIR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, define = yes, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro, define = yes; + DATA: load = MAIN, type = rw, define = yes; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0400; # 1k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $0FFF, size = $0002; + HEADER: file = %O, start = $1001, size = $000C; + MAIN: file = %O, define = yes, start = $100D, size = $0DF3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTOFDIRECTORY__: type = weak, value = $00CB; # start just after loader + __BANK0BLOCKSIZE__: type = weak, value = $0400; # bank 0 cart block size + __BANK1BLOCKSIZE__: type = weak, value = $0000; # bank 1 block size + __BLLHDR__: type = import; +} +MEMORY { + ZP: file = "", define = yes, start = $0000, size = $0100; + HEADER: file = %O, start = $0000, size = $000a; + MAIN: file = %O, define = yes, start = $0400, size = $BC38 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + APPZP: load = ZP, type = zp, optional = yes; + BLLHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, define = yes, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro, define = yes; + DATA: load = MAIN, type = rw, define = yes; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $1BFF, size = $0002; + HEADER: file = %O, start = $1C01, size = $000C; + MAIN: file = %O, define = yes, start = $1C0D, size = $A3F3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0055, size = $001A; + LOADADDR: file = %O, start = $03FF, size = $0002; + HEADER: file = %O, start = $0401, size = $000C; + RAM: file = %O, start = $040D, size = $7BF3 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = RAM, type = ro; + LOWCODE: load = RAM, type = ro, optional = yes; + ONCE: load = RAM, type = ro, optional = yes; + CODE: load = RAM, type = ro; + RODATA: load = RAM, type = ro; + DATA: load = RAM, type = rw; + INIT: load = RAM, type = bss; + BSS: load = RAM, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + # The stack starts from $FEC3 and grows towards the video ram + __STACKSIZE__: type = weak, value = $06C3; # ~1.5k stack +} +MEMORY { + HEADER: file = %O, start = $0001, size = $0050, fill = yes; + ZP: file = %O, define = yes, start = $0051, size = $00AD, fill = yes; + STARTUP: file = %O, start = $00FE, size = $0102, fill = yes; + PAGE2: file = %O, start = $0200, size = $0100, fill = yes; + PAGE3: file = %O, start = $0300, size = $0100, fill = yes; + MAIN: file = %O, start = $0400, size = $DC00; + CHARRAM: file = "", define = yes, start = $E000, size = $1000; + VIDRAM: file = "", define = yes, start = $F000, size = $0400; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = rw, define = yes; + EXEHDR: load = HEADER, type = rw; + STARTUP: load = STARTUP, type = rw; + PAGE2: load = PAGE2, type = rw; + PAGE3: load = PAGE3, type = rw; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss, optional = yes; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __CARTSIZE__: type = weak, value = $4000; # possible values: $4000 and $8000 + __CART_ENTRY__: type = import; + __STACKSIZE__: type = weak, value = $0400; # 4 pages stack + __RESERVED_MEMORY__: type = export, value = $01E0; # space for 20x24 screen buffer (default display list is in ROM) +} +MEMORY { + ZP: file = "", start = $001D, size = $00E3, define = yes; + RAM: file = "", start = $021C, size = $4000 - __STACKSIZE__ - __RESERVED_MEMORY__ - $021C, define = yes; + ROM: file = %O, start = $C000 - __CARTSIZE__, size = __CARTSIZE__ - $18, define = yes, fill = yes, fillval = $FF; + CARTNAME: file = %O, start = $BFE8, size = $0014 fill = yes, fillval = $40; + CARTYEAR: file = %O, start = $BFFC, size = $0002 fill = yes, fillval = $59; + CARTENTRY: file = %O, start = $BFFE, size = $0002; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXTZP: load = ZP, type = zp, optional = yes; + STARTUP: load = ROM, type = ro, define = yes, optional = yes; + LOWCODE: load = ROM, type = ro, define = yes, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro, define = yes; + RODATA: load = ROM, type = ro, optional = yes; + DATA: load = ROM, run = RAM, type = rw, define = yes, optional = yes; + BSS: load = RAM, type = bss, define = yes, optional = yes; + CARTNAME: load = CARTNAME, type = ro, define = yes; + CARTYEAR: load = CARTYEAR, type = ro, define = yes; + CARTENTRY: load = CARTENTRY, type = ro, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# Configuration for assembler programs which don't need a special setup + +FEATURES { + STARTADDRESS: default = $0803; +} +MEMORY { + ZP: file = "", start = $0000, size = $00FF; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = $C000 - %S; + BSS: file = "", start = __MAIN_LAST__, size = $C000 - __MAIN_LAST__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = ro, optional = yes; + DATA: load = MAIN, type = rw, optional = yes; + BSS: load = BSS, type = bss, optional = yes, define = yes; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __STARTOFDIRECTORY__: type = weak, value = $00CB; # start just after loader + __BANK0BLOCKSIZE__: type = weak, value = $0400; # bank 0 cart block size + __BANK1BLOCKSIZE__: type = weak, value = $0000; # bank 1 block size + __EXEHDR__: type = import; + __BOOTLDR__: type = import; + __DEFDIR__: type = import; + __UPLOADER__: type = import; +} +MEMORY { + ZP: file = "", define = yes, start = $0000, size = $0100; + HEADER: file = %O, start = $0000, size = $0040; + BOOT: file = %O, start = $0200, size = __STARTOFDIRECTORY__; + DIR: file = %O, start = $0000, size = 8; + MAIN: file = %O, define = yes, start = $0200, size = $BD38 - __STACKSIZE__; + UPLDR: file = %O, define = yes, start = $BFDC, size = $005C; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = zp, optional = yes; + APPZP: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro; + BOOTLDR: load = BOOT, type = ro; + DIRECTORY:load = DIR, type = ro; + STARTUP: load = MAIN, type = ro, define = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, define = yes, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro, define = yes; + DATA: load = MAIN, type = rw, define = yes; + BSS: load = MAIN, type = bss, define = yes; + UPCODE: load = UPLDR, type = ro, define = yes; + UPDATA: load = UPLDR, type = rw, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# supervision 1284kbyte cartridge with bankswitching +# for assembler + +# ld65 config file +# ld65 --config supervision.cfg -o .bin .o + +SYMBOLS { + __STACKSIZE__: type = weak, value = $0100; # 1 page stack +} +MEMORY { + RAM: file = "", start = $0000, size = $2000 - __STACKSIZE__; + VRAM: file = "", start = $4000, size = $2000; + BANKROM1: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM2: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM3: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM4: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM5: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM6: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + BANKROM7: file = %O, start = $8000, size = $4000, fill = yes, fillval = $FF; + ROM: file = %O, start = $c000, size = $4000, fill = yes, fillval = $FF; +} +SEGMENTS { + LOWCODE: load = ROM, type = ro, optional = yes; + ONCE: load = ROM, type = ro, optional = yes; + CODE: load = ROM, type = ro; + BANK1: load = BANKROM1, type = ro; + BANK2: load = BANKROM2, type = ro; + BANK3: load = BANKROM3, type = ro; + BANK4: load = BANKROM4, type = ro; + BANK5: load = BANKROM5, type = ro; + BANK6: load = BANKROM6, type = ro; + BANK7: load = BANKROM7, type = ro; + ZEROPAGE: load = RAM, type = bss, define = yes; + DATA: load = RAM, type = bss, define = yes, offset = $0200; + BSS: load = RAM, type = bss, define = yes; + VECTOR: load = ROM, type = ro, offset = $3FFA; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __OVERLAYADDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __OVERLAYSIZE__: type = weak, value = $1000; # 4k overlay +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = $1BFF, size = $0002; + HEADER: file = %O, start = $1C01, size = $000C; + MAIN: file = %O, define = yes, start = $1C0D, size = $A3F3 - __OVERLAYSIZE__ - __STACKSIZE__; + OVL1ADDR: file = "%O.1", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL1: file = "%O.1", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL2ADDR: file = "%O.2", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL2: file = "%O.2", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL3ADDR: file = "%O.3", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL3: file = "%O.3", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL4ADDR: file = "%O.4", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL4: file = "%O.4", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL5ADDR: file = "%O.5", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL5: file = "%O.5", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL6ADDR: file = "%O.6", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL6: file = "%O.6", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL7ADDR: file = "%O.7", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL7: file = "%O.7", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL8ADDR: file = "%O.8", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL8: file = "%O.8", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; + OVL9ADDR: file = "%O.9", start = $BFFE - __OVERLAYSIZE__, size = $0002; + OVL9: file = "%O.9", start = $C000 - __OVERLAYSIZE__, size = __OVERLAYSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss; + BSS: load = MAIN, type = bss, define = yes; + OVL1ADDR: load = OVL1ADDR, type = ro; + OVERLAY1: load = OVL1, type = ro, define = yes, optional = yes; + OVL2ADDR: load = OVL2ADDR, type = ro; + OVERLAY2: load = OVL2, type = ro, define = yes, optional = yes; + OVL3ADDR: load = OVL3ADDR, type = ro; + OVERLAY3: load = OVL3, type = ro, define = yes, optional = yes; + OVL4ADDR: load = OVL4ADDR, type = ro; + OVERLAY4: load = OVL4, type = ro, define = yes, optional = yes; + OVL5ADDR: load = OVL5ADDR, type = ro; + OVERLAY5: load = OVL5, type = ro, define = yes, optional = yes; + OVL6ADDR: load = OVL6ADDR, type = ro; + OVERLAY6: load = OVL6, type = ro, define = yes, optional = yes; + OVL7ADDR: load = OVL7ADDR, type = ro; + OVERLAY7: load = OVL7, type = ro, define = yes, optional = yes; + OVL8ADDR: load = OVL8ADDR, type = ro; + OVERLAY8: load = OVL8, type = ro, define = yes, optional = yes; + OVL9ADDR: load = OVL9ADDR, type = ro; + OVERLAY9: load = OVL9, type = ro, define = yes, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", define = yes, start = $0000, size = $0001F; + MAIN: file = %O, start = %S, size = $10000 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = rw; + DATA: load = MAIN, type = rw; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $2E00; +} +SYMBOLS { + __EXEHDR__: type = import; + __AUTOSTART__: type = import; # force inclusion of autostart "trailer" + __STARTADDRESS__: type = export, value = %S; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + +# file header, just $FFFF + HEADER: file = %O, start = $0000, size = $0002; + +# "main program" load chunk + MAINHDR: file = %O, start = $0000, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = $BC20 - %S; + TRAILER: file = %O, start = $0000, size = $0006; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXTZP: load = ZP, type = zp, optional = yes; # to enable modules to be able to link to C and assembler programs + EXEHDR: load = HEADER, type = ro, optional = yes; + MAINHDR: load = MAINHDR, type = ro, optional = yes; + CODE: load = MAIN, type = rw, define = yes; + RODATA: load = MAIN, type = ro optional = yes; + DATA: load = MAIN, type = rw optional = yes; + BSS: load = MAIN, type = bss, optional = yes, define = yes; + AUTOSTRT: load = TRAILER, type = ro, optional = yes; +} +# Configuration for assembler programs which don't need a special setup + +FEATURES { + STARTADDRESS: default = $0803; +} +MEMORY { + ZP: file = "", start = $0000, size = $00FF; + HEADER: file = %O, start = %S - 4, size = $0004; + MAIN: file = %O, define = yes, start = %S, size = $C000 - %S; + BSS: file = "", start = __MAIN_LAST__, size = $C000 - __MAIN_LAST__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXEHDR: load = HEADER, type = ro, optional = yes; + CODE: load = MAIN, type = rw; + RODATA: load = MAIN, type = ro, optional = yes; + DATA: load = MAIN, type = rw, optional = yes; + BSS: load = BSS, type = bss, optional = yes, define = yes; +} +FEATURES { + STARTADDRESS: default = $0900; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __RESERVED_MEMORY__: type = weak, value = $0000; + __STARTADDRESS__: type = export, value = %S; + _cas_hdr: type = import; +} +MEMORY { + ZP: file = "", define = yes, start = $0082, size = $007E; + MAIN: file = %O, define = yes, start = %S, size = $BC20 - __STACKSIZE__ - __RESERVED_MEMORY__ - %S; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, optional = yes; + EXTZP: load = ZP, type = zp, optional = yes; + CASHDR: load = MAIN, type = ro; + STARTUP: load = MAIN, type = ro, define = yes, optional = yes; + LOWCODE: load = MAIN, type = ro, define = yes, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro, define = yes; + RODATA: load = MAIN, type = ro, optional = yes; + DATA: load = MAIN, type = rw, optional = yes; + BSS: load = MAIN, type = bss, define = yes, optional = yes; + INIT: load = MAIN, type = bss, optional = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +SYMBOLS { + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + HEADER: file = %O, start = $0001, size = $0050, fill = yes; + ZP: file = %O, define = yes, start = $0051, size = $00AD, fill = yes; + STARTUP: file = %O, start = $00FE, size = $0102, fill = yes; + PAGE2: file = %O, start = $0200, size = $0100, fill = yes; + PAGE3: file = %O, start = $0300, size = $0100, fill = yes; + MAIN: file = %O, start = $0400, size = $FECB - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXTZP: load = ZP, type = rw, define = yes; + EXEHDR: load = HEADER, type = rw; + STARTUP: load = STARTUP, type = rw; + PAGE2: load = PAGE2, type = rw; + PAGE3: load = PAGE3, type = rw; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = bss, optional = yes; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FEATURES { + STARTADDRESS: default = $0801; +} +SYMBOLS { + __LOADADDR__: type = import; + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack + __HIMEM__: type = weak, value = $D000; +} +MEMORY { + ZP: file = "", define = yes, start = $0002, size = $001A; + LOADADDR: file = %O, start = %S - 2, size = $0002; + HEADER: file = %O, define = yes, start = %S, size = $000D; + MAIN: file = %O, define = yes, start = __HEADER_LAST__, size = __HIMEM__ - __HEADER_LAST__; + BSS: file = "", start = __ONCE_RUN__, size = __HIMEM__ - __STACKSIZE__ - __ONCE_RUN__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + LOADADDR: load = LOADADDR, type = ro; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + INIT: load = MAIN, type = rw; + ONCE: load = MAIN, type = ro, define = yes; + BSS: load = BSS, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +# ld65 Linker-configuration for LUnix, Next Generation. + +SYMBOLS { + __HEAPSIZE__: type = weak, value = $2000; # 8k heap [temporary, until LUnix malloc() exists] + __STACKSIZE__: type = weak, value = $0400; # 1k stack (do typical LUnix apps. need 2k?) +} +MEMORY { + ZP: start = $0080, size = $0040; + MAIN: start = %S, size = $7600 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp, define = yes; # Pseudo-registers + STARTUP: load = MAIN, type = ro; # First initialization code + LOWCODE: load = MAIN, type = ro, optional = yes; # Legacy from other platforms + ONCE: load = MAIN, type = ro, optional = yes; # Library initialization code + CODE: load = MAIN, type = ro; # Program + RODATA: load = MAIN, type = ro; # Literals, constants + DATA: load = MAIN, type = rw; # Initialized variables + BSS: load = MAIN, type = bss, define = yes; # Uninitialized variables +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +FILES { + %O: format = o65; +} +FORMATS { + o65: os = lunix, + type = small, + export = main, # Program entry-point + import = LUNIXKERNEL; # Kernel entry-points +} +SYMBOLS { + __EXEHDR__: type = import; + __STACKSIZE__: type = weak, value = $0800; # 2k stack +} +MEMORY { + ZP: file = "", start = $0000, size = $001A; + HEADER: file = %O, start = $0000, size = $0001; + MAIN: file = %O, define = yes, start = $0200, size = $FDF0 - __STACKSIZE__; +} +SEGMENTS { + ZEROPAGE: load = ZP, type = zp; + EXEHDR: load = HEADER, type = ro; + STARTUP: load = MAIN, type = ro; + LOWCODE: load = MAIN, type = ro, optional = yes; + ONCE: load = MAIN, type = ro, optional = yes; + CODE: load = MAIN, type = ro; + RODATA: load = MAIN, type = ro; + DATA: load = MAIN, type = rw; + BSS: load = MAIN, type = bss, define = yes; +} +FEATURES { + CONDES: type = constructor, + label = __CONSTRUCTOR_TABLE__, + count = __CONSTRUCTOR_COUNT__, + segment = ONCE; + CONDES: type = destructor, + label = __DESTRUCTOR_TABLE__, + count = __DESTRUCTOR_COUNT__, + segment = RODATA; + CONDES: type = interruptor, + label = __INTERRUPTOR_TABLE__, + count = __INTERRUPTOR_COUNT__, + segment = RODATA, + import = __CALLIRQ__; +} +naUz &( Uzna` kziã)  —²+ÝÞ@˜õºÃ˜ºnXfaXȦ,  +‚­ +‚® +‚  +‚© Hƒ¢ Iƒ  +‚    +‚    +‚   +‚¢©  +‚ L +‚’A +S +S +E +R +T +I +O +N +  +F +A +I +L +E +D +  I N   % s ( % u )  +     ¸ƒ, -0")&14$. 5 +%*(,2/#'+! +__APPLE2__../libwrk/apple2/_afailed.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stderr_fprintf_exit __afailedL0004.sizepushaxpushwyspincsp4CODERODATABSSDATAZEROPAGENULLUzna` iqA²³ ¿Â×X/Á0@˜õºÃfaX€ +   + ¸ƒ  +__APPLE2__conio/_cursor.s +ca65 V2.15cursor.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixKÃÊ%ïòTÓ +ñÝ@˜õºÃfaXšfaXì + A A ±‚€A¸ƒA<- B)7(A8' 69+ +5*2,.0C! +__APPLE2__ common/_cwd.s +ca65 V2.15__cwd__cwd_buf_sizecwd_initinitcwd>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/stdio.inc_IOFBF_IOLBF_IONBFBUFSIZEOF FILENAME_MAXL_tmpnamSEEK_CURSEEK_ENDSEEK_SETTMP_MAX FOPEN_MAX_stdin_stdout_stderr.size __cwd_buf_size must not be > 255CODERODATABSSDATAZEROPAGENULLINITUzna` iaà í øûû‚}ú~@˜õºÃfaXÌfaX€ faXË*3 +  +‚ +‚ ©ÿ.ª(`"45678+ ¸ ƒ +3  +"   9 +__APPLE2__common/_directerrno.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/stdio.inc_IOFBF_IOLBF_IONBFBUFSIZEOF FILENAME_MAXL_tmpnamSEEK_CURSEEK_ENDSEEK_SETTMP_MAX FOPEN_MAX_stdin_stdout_stderr>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetabLoopFound@L1CODERODATABSSDATAZEROPAGENULLUzna` i†åkl?«®½:÷­ø@˜õºÃfaX„faXìfaXÜ faXÔ+,-®.   111111111111111 +ƒ +ƒ +ƒ/0¸ƒ.¸ƒ-¸ƒ ¸ƒ6<- B)&7( A8'$6!9 +5*2 ,. # 0C1 +__APPLE2__common/_file.s +ca65 V2.15 __filetab>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/stdio.inc_IOFBF_IOLBF_IONBFBUFSIZEOF FILENAME_MAXL_tmpnamSEEK_CURSEEK_ENDSEEK_SETTMP_MAX FOPEN_MAX_stdin_stdout_stderr>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCL>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACKCODERODATABSSDATAZEROPAGENULLUzna` i†jð1! -0EuâW/X@˜õºÃfaX‰ faX€ &faXÜ1faXÔ/E{f +ƒŽa +ƒa ±k ‚k…` ‚`ˆ4± ‚…b ‚b¢g±J ‚JÉwÐGG¢s2sÐRRÉr Ð22¢]]ÐÉa+ÐSS¢)R)ÈBð± ‚ð__É+-ÐppŠ= ªÐEïEÉb,ðjëj©  +‚ª9L0 +‚0 !Š +‘o ‚o˜WÈl‘* ‚*  O +‚OàÿnÐDDÉÿÐL3 +‚3¬( +ƒ(„V ‚V¬: +ƒ:„. ‚. ‘$ ‚$ ©55‘ ‚¥1 ‚1¦ ‚`"F +G ;HIJF +/ +`bJV.$1 /ko*30>O¸ƒ{C<th\jU -P0]HG ?")o>f98Opg b3T1A;e Jn.^!i  +Idx= +F"7[@ *( rV,2cRz/ : #' BSZQ<+K +__APPLE2__common/_fopen.s +ca65 V2.15__fopen_openpushaxincsp4return0spptr1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCL>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetabfile@L1@L3@L2invmodemodeok@L4openokCODERODATABSSDATAZEROPAGENULLUzna` ixÍEdY½À¿IÈ¿É@˜õºÃfaX¯ faXð* + +‚‚ +‚‚ +‚‚h8¥ ‚é! H‚! +ƒ¥ ‚é I‚$ +ƒ$` !  ¸ƒ%¸ƒ¸ƒ $¸ƒ ¸ƒ¹ƒ &"& !#$!"%*(  #' +__APPLE2__common/_heap.s +ca65 V2.15initheap __BSS_RUN__ __BSS_SIZE__ __STACKSIZE__sp>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplastCODERODATABSSDATAZEROPAGENULLONCEUzna` iâa€ Œ¿N{ÉŽÊ@˜õºÃfaXâ + faXðfaX¼«!… ‚†$ ‚$  +‚… ‚† ‚¥ ‚¦ ‚Ð  É°`# %‘ ‚ÈŠ‘ ‚L +‚  $¸ƒ& -"!#34 $.!  +"%,/ #'+ +__APPLE2__common/_heapadd.s +ca65 V2.15ptr1ptr2popaxheapadd __heapadd>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L1CODERODATABSSDATAZEROPAGENULLUzna` i†/µÌ ØÛxS—êÚë@˜õºÃfaX…faXðfaX¼faXËø*,*…8 ‚8Ê +†' ‚' þ±G ‚G…> ‚>È$± ‚…? ‚? D±0 ‚0ªˆ±# ‚#Ê= e . ‚ .HIŠ(e ‚ªh-8å% ‚%HFŠåH ‚Hªh*`"+,-./>?0# 8'GH¸ƒ)K -?")> !CE# A;J.!= +F"@*(,K : #'BD<0 +__APPLE2__common/_heapblocksize.s +ca65 V2.15ptr1ptr2__heapblocksize>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ‚>† ‚L( +ƒ(¥! ‚!83é3%¦ ‚°  Ð--Š`Ê` !*$9<26 '8&#?!' + ".51 >¸ƒ@U -P0M")!9C8LOE#3T1A;J$.! +F"7@N(2K/ :#BD<" +__APPLE2__common/_heapmaxavail.s +ca65 V2.15ptr1ptr2__heapmaxavail>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L1@L3@L2@L5@L4CODERODATABSSDATAZEROPAGENULLUzna` i×V4Š –™AÚ{U˜V@˜õºÃfaX¦ faXðfaX¼ NE©;… ‚…7 ‚7­ +‚…= ‚=­6 +‚6… ‚ ( ‚(ð -±? ‚?0 e0+ ‚0+… ‚ȱ3 ‚3e ‚ … ‚È#± ‚ª)ȱ ‚†5 ‚5L +ƒ¥ ‚* m*+ +‚*+… ‚¥< ‚<m +‚ª>¥% ‚%8 í ! +‚ !… + ‚ +Š"í +‚ª1¥ ‚`,'6*4 $ 70 <% +$= (?35¸ƒ@ -0HG?&!9C8L6#1A;J.!I5 +F"%7@N*,K/ : BD+ +__APPLE2__common/_heapmemavail.s +ca65 V2.15ptr1ptr2__heapmemavail>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` kz o†õ{|@˜õºÃ˜ºnXâfaXÈV0123 +4 56789AB CDEF ¸ƒ  "!  +  +__APPLE2__../libwrk/apple2/_hextab.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac__hextab.sizeCODERODATABSSDATAZEROPAGENULLUzna` kzyóô $'ý$%@˜õºÃ˜ºnXñfaXÈB  -2147483648¸ƒ   + +__APPLE2__../libwrk/apple2/_longminstr.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac __longminstr.sizeCODERODATABSSDATAZEROPAGENULLUzna` i†| #7Æý"þ@˜õºÃfaX»faX€ faX¼ faXËE5  +‚ªð3 3  +‚ - +‚-©ÿª,`6789:-0¸ +ƒ7  ! +5"   ; +__APPLE2__common/_mappederrno.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac&986E31A4;$.= 5 +%7@*(,2/:#'BD<+% +__APPLE2__../libwrk/apple2/_poserror.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stderr_fprintf +__poserror __stroserror __oserrorL0008.sizeL000FpushaxL0004pushwyspL0012incsp4CODERODATABSSDATAZEROPAGENULLUzna` i€b⤷º, æ"õÛ&¹Ü&@˜õºÃfaXÔ¨faXÑ faX¼Îi¥Ö °±Á ‚ Áæº ‚ ºÐééæã ‚ ã`#­Ã +ƒ Ãv +ƒv Œ +ƒ¬Œ©Ö HƒÖ¢× Iƒ× ” +‚ ” U +‚ULJ +ƒJ¥˜ ‚ ˜8žéžõ…C ‚ C°>>Æ€ ‚ €`ã­( +ƒ(ÐÕÕ û +ƒJûL¼ +‚¼­â +ƒâÐÊÊ ¶ +ƒJ¶L +‚  ¸ +ƒJ¸…ú ‚ú†‰ ‚‰ = +ƒ!=  ±é ‚ éªPˆ‘±þ ‚ þ`Ò „Z ‚Z„€ ‚€±Í ‚ Í8é0õ‚,‚É +•°+(+  +ƒH<¥ ‚¦½ ‚½ ‚&° ‚°´ ‚´&¡ ‚¡eÌ ‚Ì…K ‚KŠÙe´ ‚´…à ‚àV ‚V&Ó ‚Óh{ec ‚c…æ ‚æÛÑÛæy ‚y°xÍx¥M ‚M¦Ú ‚Ú`¦¬Ë +ƒËîà +ƒà™œ +ƒœ` ©‹ Hƒ‹¢z IƒzªGmªµ +ƒªµÐÐèlLÕ +‚ Õ¥‡ ‚ ‡¦£ ‚ £L­ +‚ ­ ½ +ƒ ½î­ +ƒ ­Ð›ø›î +ƒ Ðôóô`j  +ƒ¬­¼ +ƒ'¼® +ƒ' ˆ +‚ ˆ­› +ƒ)›®b +ƒ)b Y +‚ YL¥ +ƒ¥„ ‚ © +‚© – +ƒž–¥ƒ ‚ƒL +‚„ ‚ Ò +‚Ò ® +ƒž®¥þ ‚þL3 +‚3H® ¹¨ +‚ ¨™t +ƒtˆwå÷åh²…« ‚ «†) ‚ ) ª +‚ +ª…« ‚ «†í ‚ í · +‚ +·…è ‚ è†ù ‚ ù©¶¨E‘ ‚ ÈT‘Ô ‚ ÔÈÂ±á ‚ á¼ +ƒ¼È—± ‚ æ +ƒæ¥ ‚ …à ‚Ã¥» ‚ »…g ‚g u±Í ‚ Íðá áÉ%Žð::È¢ÐØõØæö ‚ öÐÇñǘ’¨Ge¨µ ‚ ¨µ…ÿ ‚ ÿÔÔæi ‚ i8ÄåÄõ ‚Äõ…ß ‚ ß¥ó ‚ óåØ ‚Ø…p ‚ pº ‚ ºðä%ä Î +‚ΠХ ‚ ‘– ‚–ˆâ¥‰ ‚ ‰‘¸ ‚¸ˆI¥" ‚"‘ + ‚ +ˆ¬¥‚ ‚‚‘º ‚ºˆ±¥Ü ‚ Ü‘/ ‚/ˆ¿¥ê ‚ ê‘• ‚• ‡ +ƒ‡ ß +ƒßª}С ¡¢Ç½ +ƒ •§ ‚ §Ê»´ø´`¾É%ßШ ¨±£ ‚ £É%™Ðƒ ƒ š +ƒš ð +ƒðLæ +ƒ&æ©¢É É› +ƒ›Ê¯×ú×±Ó ‚ ÓÉ-çÐSSŽž +ƒžðÆÆÉ+†ÐÊÊŽÂ +ƒÂð““É ÈÐÂÂŽ +ƒ ðµµÉ#Ñй ¹Žÿ +ƒ +ÿ ” +ƒ”LÞ +ƒ«Þ¢ ÌÉ0ôЮ®ªñ ð +ƒð±† ‚ †Žš +ƒ šÉ*2ÐÅ Å Ž +ƒŽ ² +ƒJ²L’ +ƒô’ Š +ƒVŠA +ƒ AŽ² +ƒ ²ŒÏ +ƒÏŒ +ƒ±Û ‚ ÛÉ.êЈˆ ¥ +ƒ¥±§ ‚ §É*ÔÐÞ Þ × +ƒ×  +ƒJLœ +ƒœ ’ +ƒV’ñ +ƒñŽ± +ƒ±±ž ‚ žÉz…ðÝÝÉhœðÉtÁð00ÉjÌð——ÉLRð­­ÉlÀЀ €©ÿÉX +ƒX ‰ +ƒ‰L7 +ƒ!7ŒÅ +ƒÅ¢ HƒŽÄ +ƒ'Ä¢ï IƒïŽ‚ +ƒ'‚ n +ƒnÉc~Ð ¿ +ƒJ¿™ +ƒ™©kü +ƒüL¿ +ƒE¿ÉdŠð%%ÉiÒз-·¢À­ì +ƒ ìð  ¢ Ë­Ÿ +ƒŸð99¢+ïŽý +ƒý … +ƒ8…¤„ ‚„0¢ ¢¬m +ƒmðŒq +ƒqîó +ƒó  +³ B +ƒÙBL… +ƒE…ÉnDЄ„ ä +ƒJä… ‚†˜ ‚˜ è±™ ‚ ™‘f ‚fÈä±· ‚ ·‘' ‚'Là +ƒ&ÃÉoŽÐª'ª Í +ƒ8ͬƒ +ƒ +ƒð˜˜Hù† ‚  ‚ 5 ‚5Ï ‚Ï ø +ƒø \ +ƒ\ðÚÚ©0  +ƒ”h– È © +ƒÙ©La +ƒEaÉp&ÐŒ Œ¢ŸŽ8 +ƒ8èNŽ +ƒ +©x¥Ðs'sÉs¹ÐÖ Ö  +ƒJÎ +ƒ'ÎŽç +ƒ'çL +ƒEÉu”ÐÁ Á á +ƒ-á  +@ Ó +ƒæÓL` +ƒE`Éx¤ðÜÜÉXìЧ)§Hí­  +ƒ + ðî +î©0Æ © +ƒ”©©XF d +ƒ”d ] +ƒ-] Ë Œ +ƒæŒhüÉxо ¾­- +ƒ'-® +ƒ' ³ +‚³LÝ +ƒEÝLš +ƒ&š­ö +ƒ'ö®Ú +ƒ'Ú ë +‚ë* +ƒ)*ŽÉ +ƒ)É­¸ +ƒ¸  +ƒðÑÑ®ˆ +ƒˆì +ƒ)­• +ƒ•¨úí“ +ƒ)“°  Žø +ƒ)øŒà +ƒ)à8Ù­¢ +ƒ ¢í“ +ƒ)“ª¡­‹ +ƒ ‹íÇ +ƒ)Ç°÷÷©Àª¬Iÿ.µ +ƒ µŠ£Iÿò +ƒ ­å +ƒåÐÏÏ  +ƒ¶ _ +ƒÁ_­H +ƒHðÆÆ ‘ +ƒ¶‘Lo +ƒ&oj[k+ „³,Q¦ç«h¯1ÄL »Å ÛlLõmn—ë—³Þ3Þ!¼! !U!Î!©Ò!”Õ­ˆY!ª·6°Ø±¨§ ò ÝÝ4ûZ€½°´¡ÌK´àVÓcæyMÚ˜f'rú‰„5Ïr–¸ +º/•¸ƒóë^êÆ—ÅàÇ“ÒÜŠÌmá\äĈ|ôÒ論ꃊæÅ© Ë-ƒ‚ЯPÿ¢ùÃÒÔ€¬êÀÞÖ¦ø‡lHò³œG¢Œ…ãÊ?‚ž×)oú׈Ž>“&ÜÖyÈ ØôËÕ–†´¬ þ³Éú³–ï鼘 Ú÷¢9øš™°•8Ûó¿Ú}»òÍÖªÝøOѥؗp°ìÕÆ–EîðÆÅõ‰Õܧž¿ ü°„±‚¼ôÿɯ‘ä”Þ®bkÏŸ•ÃŽüÙí’3éçäàÉÛ릎ºå¸«œçó²;ÃÄĺú  Ú§ñÇJ§ù˜üªn»ð‰€‚êñ£ ºÈ©æ°‡­Œq˜I¨ëߣϥºÓd¯ŠxµüÐåÇ®=¬Ç ¼ù—þ¨¾F¯•»ùÙûâìÝýÍÅ耋´õ‘[„Éß*ãÑ…åÓÁ(“°‡Šª£‹Õ£aÁ²©r†Á´®€¨ºŸˆÑÐÂ뱤Â,¾2—æ¹Ô¡ûƒwŽ¤ÈÆ™¡ŸÀ½cRûé±z¨ÎŒÏ¼È²¾:Ô®Ç盯¼š~ÞÖ©«¦ÔѹΌŸ½»í¡×ÀöʶþÏØ¢ÿ'Ðý›ŒÄ‹…§—½†S‰DøˆÓŽž¸­ƒ¿‘ýZ‰ {ÃÓÄ–ƒ”Qà<» ˜ø’›¹’”YX­Òò‡†+o +__APPLE2__common/_printf.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace__printfpopaxpushaxpusheaxdecsp6push1axlongaxulong_ltoa_ultoa _strlower_strlen@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macArgListFormatOutDataBaseFSaveFCount GetFormatChar.size IncFormatPtr@L1 OutputPadCharPadCharOutput1CharArg PushOutData CallOutFunc DecArgList2GetUnsignedArgIsLong +GetLongArg GetIntArg GetSignedArgReadInt@Loop@L9PutBufBufIdxBuf +PushBufPtrPadLoop OutputPaddingWidth OutputArgStrArgLenltoaultoaSaveRegSaveMainLoop@L2@L3@L4NotDoneRest +FormatSpec FormatVarSize +FormatVars ReadFlagsLeftJustAddSignAddBlank ReadPaddingAltForm ReadWidthPrecReadModReadPrecDoFormatCheckIntHaveArg +CheckCountLeader@Int1 +CheckOctal CheckPointer@Oct1 CheckStringIsHex CheckUnsignedCheckHex UnknownFormatCODERODATABSSDATAZEROPAGENULLUzna` k{Q.Ì.8111e{EPËJ1ÌJ@˜õºÃ˜ºnX¦ŠfaXÈ_,´¬Š  ç +‚ 祹 ‚)¹¦¾ ‚)¾ # +‚ # t ­ +‚­¸ +ƒ¸Ž– +ƒ– ç Æ +‚Æ° +ƒ°Žâ +ƒâ ˆ ¼ +‚¼¢ +ƒ¢Ž +ƒ©³% +ƒ%Ç +ƒÇz +ƒz +ƒ ˜ +ƒ ˜©˜ Hƒ˜¢Œ IƒŒ Í +‚'ÍÉíð®é®éL® +ƒ×®  +ƒ‡ÂLÑ +ƒËÑ­· +ƒ ·É%¢ðö"ö¢¬ º +‚#ºªÂð,, î +ƒÛîLÙ +ƒËÙ­[ +ƒ[®Ö +ƒÖ Ç +‚ Ç­u +ƒ u 8 +‚8ðºÔºL4 +ƒ×4 ’ +ƒ’É%yð(å(­¢ +ƒ ¢É*: · +‚·” +ƒ”­š +ƒšðçç  +ƒ©ÿ×½ +ƒ½á +ƒá­¢ +ƒ ¢¢Ï æ +‚$æ· +ƒ=·­“ +ƒ=“ðÚ3Ú©áà +ƒàö +ƒö­õ +ƒõ®ö +ƒö – +‚–…ü ‚(ü†¨ ‚(¨­– +ƒ –)k¤eà ‚(æÀ ‚(Àææè‹‘ +ƒ‘ŽH +ƒH ˆ +ƒˆ¢å ‘ +‚$‘ªëÐôÕô­è +ƒè å +ƒåЬ¬©é Ë +‚%ËLó +ƒêó­« +ƒ«®÷ +ƒ÷ Š +‚Šç +ƒçŽœ +ƒœ©ß  +ƒ ­µ +ƒ µÉL*ð©V©Éh²ð¤¤ÉjæðˆIˆÉlÏðÿ+ÿÉt´ð˜F˜Éz ð¸B¸LÁ +ƒbÁ­ÿ +ƒÿ…Ö ‚(Ö­ +ƒ…ã ‚(ã ³±† ‚(†ÉhûÐÍ-ÍŒ +ƒ îá +ƒáÐá%áî¶ +ƒ¶L© +ƒ_©­ù +ƒù…ª ‚(ª­ê +ƒê…? ‚(? ’± ‚(Él¬ÐÛÛîÕ +ƒÕÐîØ +ƒØ©Š¡ +ƒ¡ ˜ +ƒ˜­È +ƒ ÈÉA@ÐùùLù¼ +ƒ»ù¼ÉCµÐ¶¶L¶¼ +ƒ»¶¼ÉEeÐððLð¼ +ƒ»ð¼ÉFÏÐvvLv¼ +ƒ»v¼ÉG±ÐL¼ +ƒ»¼ÉSžÐÞÞLÞ¼ +ƒ»Þ¼ÉX—ðkÉ[¶Ð››L›¼ +ƒ›¼ÉaûÐÙÙLÙ¼ +ƒ»Ù¼ÉcßÐ’’L’¼ +ƒ“’¼Éd1ð³:³Ée–Ð’’L’¼ +ƒ»’¼Éf…ÐXXLX¼ +ƒ»X¼ÉgÝб±L±¼ +ƒ»±¼Éi¯ð¡)¡Én¾Ð˜˜L˜¼ +ƒn˜¼ÉoôðÂ&ÂÉpÙÐL¼ +ƒ@¼És×ð—+—Éuƒð33Éx ðÐÐLÆ +ƒÃÆ© +" Å +ƒ ÅLÖ +ƒËÖ©â Î +ƒ ÎL• +ƒË•© “ +ƒ “L° +ƒË°©Ã ç +ƒ çLó +ƒËó í +ƒÛí ° +ƒÐ°©Í» +ƒ»­‹ +ƒ‹ÐÛ9Û­æ +ƒæ8‡é…s +ƒs°žžÎ÷ +ƒ÷®» +ƒ» á +‚á…Ù ‚)Ù†ì ‚)ìLç +ƒOç­„ +ƒ„ÐÔÔ¥© ‚)©¦¹ ‚)¹…û ‚*û†¾ ‚*¾ ÿ +‚ÿ…j ‚)j†D ‚)D­† +ƒ† ²‘à ‚*à µ +ƒ‡µ­Ö +ƒÖÉÿÐÐœœ­Š +ƒŠÉÿ¢ðÐЭš +ƒš®² +ƒ² Ä +‚#ÄÉÊÐCCî” +ƒ”ÐîÊ +ƒÊ­Æ +ƒÆ Ž +ƒŽÐJ·J­ +ƒð³é³éL³ +ƒË³¨¼‘Ë ‚)Ëî‘ +ƒ‘ðýéýéLý +ƒËýî_ +ƒ_LÒ +ƒËÒ­ž +ƒ=žÐ“ +“¢ÿý©þÛ +ƒÛŽ— +ƒ— ‰ +ƒÐ‰©é +ƒ­­ +ƒ­Ð[­Ü +ƒÜ8Þé!§ +ƒ§°ÌÌν +ƒ½®Ð +ƒÐ ‘ +‚‘…„ ‚)„† ‚)L¥ +ƒæ¥ 7 +ƒÐ7¥ƒ ‚)ƒ¦« ‚)«…ô ‚*ô†– ‚*– ½ +‚½…— ‚)—†© ‚)©­ñ +ƒñ £‘¼ ‚*¼ O +ƒ‡OîÊ +ƒÊд´î‚ +ƒ‚­A +ƒA ¹ +ƒ¹ÐÔîú +ƒúð¸é¸éL¸ +ƒË¸î +ƒLŒ +ƒËŒ ö +ƒÐö Û +ƒ‡Ûîª +ƒªÐ¾¾î½ +ƒ½­Ï +ƒÏ ï +ƒïÐóêóLœ +ƒËœ œ©Þ™å +ƒåˆÂãúã ¯ +ƒ¯É^Ž Ó +‚Ó· +ƒ·­× +ƒ×ð   À +ƒÀ­ +ƒ É]ÌЙY™LÎ +ƒ‘Î­× +ƒ×…Ø ‚(Ø­ß +ƒß… + ‚( + §±9 ‚(9É-ðп;¿­¨ +ƒ ¨‰ +ƒ?‰î¬ +ƒ¬Ð¤¤îÞ +ƒÞ à +ƒàÉŒðGGÉ]ÁÐÈÈ­ò +ƒ?ò c +ƒc©-³ Ð +ƒÐL¼ +ƒš¼­ +ƒ? Å +ƒÅ­Ë +ƒ ËÍ} +ƒ?}ð¹ ¹îž +ƒ?žL‡ +ƒ}‡­Õ +ƒ Õ ï +ƒï å +ƒå­„ +ƒ „ðœœÉ]ÉÐΡέ£ +ƒ £Ð§§­ú +ƒú8ñéÿþ +ƒþ°''Ι +ƒ™­Å +ƒÅðþþ ¥ +ƒ@¥©»Õ +ƒ>Õ­Ý +ƒÝÐõAõ­û +ƒû8êéÜþ +ƒþ°ââÎ/ +ƒ/®® +ƒ® a +‚a…å ‚)å†Ü ‚)ÜL› +ƒ ›­‡ +ƒ‡ÐÔÔ¥ì ‚)ì¦á ‚)á…¥ ‚*¥†€ ‚*€ p +‚p…2 ‚)2†ï ‚)ï­& +ƒ& ‹‘ò ‚*ò©ú +ƒ¼ +ƒ>¼ Û +ƒ‡Û 0 +ƒ*0ªÚð¨¨îÔ +ƒÔÐîîîÞ +ƒÞ­÷ +ƒ÷ Î +ƒÎÐÆÄÆ­´ +ƒ>´Ð‘‘L‘¼ +ƒ×‘¼­ê +ƒêð.é.éL. +ƒË.¨˜‘® ‚)®îÉ +ƒÉð©é©éL© +ƒË©î +ƒLÄ +ƒËÄ ´ +ƒÛ´­Ó +ƒÓÉ0Qð’é’éL’ +ƒ×’©S¶ +ƒ¶ ä +ƒ‡ä­N +ƒNÉXÍðÁÁÉxªÐ‹w‹ ƒ +ƒ‡ƒ©« ¡ +ƒ;¡  +ƒÛLä +ƒËä­î +ƒ î®r +ƒ r £ +‚ £­Ë +ƒËÉÿ•Ð¡ ¡­ã +ƒãÉÿÀп¿©ŸLÍ +ƒŒÍ©‰ Ô +‚Ô § +‚§n +ƒnŽ“ +ƒ“¤~ ‚+~Œù +ƒù¤ ‚+Œd +ƒd  +ƒÛ­÷ +ƒ÷Ђ!‚­Ú +ƒÚ8´é—  +ƒ °ÎÓ +ƒÓLÝ +ƒËÝ© • ß +‚%ßLº +ƒêº©ê Ä +‚%ÄLU +ƒêU Ø +ƒØª’ðléléLl +ƒPlL› +ƒò›­¹ +ƒ¹Éÿ÷Ђ‚­ê +ƒêÉÿÐÁ Á­ê +ƒêÐïï©ÿŽ¯ +ƒ¯– +ƒ– ë +ƒNë­i +ƒi®è +ƒèH­ ­±‚ ‚,‚… ‚)ȱ‰ ‚,‰…È ‚)ÈhßLþ +‚þH†J¤JØJ¢ªîhæ)Ã¨È¹Ò +ƒÒLš +ƒš`  ¿ +‚¿ Œ +ƒ Œ| +ƒ|ú +ƒúL´ +‚´©¥®µ +ƒµÐ« «­… +ƒ… ¸ +ƒ ¸=Ç +ƒÇ¢±L¾ +ƒ?¾`ò Õ¹Ò +ƒÒIÿT™Ó +ƒÓˆà‰õ‰`®ˆ +ƒˆÐÃ3íƒ +ƒƒ ™ +‚™­À +ƒÀ…† ‚(†­6 +ƒ6…  ‚(  ‘±` ‚(`] +‚]ȱñ ‚(ñ¾ +‚¾ ù±ó ‚(óªÖˆò±Ì ‚(Ì ¶ +‚¶­¬ +ƒ ¬ÐÔÔβ +ƒ ²Î^ +ƒ ^`•­ï +ƒï…È ‚(È­Ï +ƒÏ…x ‚(x Î±§ ‚(§³ +‚³È‚±† ‚(†‡ +‚‡ î±î ‚(îªùˆÄ±ã ‚(ã Ÿ +‚Ÿ× +ƒ×Žˆ +ƒˆèÝðýýî„ +ƒ „Ðßßîø +ƒ ø`Ï B +‚BHw©\ Hƒ\¢™ Iƒ™ ¦ +‚¦h”¢²L½ +‚&½ · +‚·`b®M +ƒM𺺩›L† +ƒ»†`§L +ƒá è +ƒ‡è­” +ƒ”® +ƒ W +‚#WªÐñ`Ž­) +ƒ)É-óÐL +Lä +ƒä ü +ƒ‡ü©Òð› ›É+¨Ð‹‹Ý +ƒÝ ½ +ƒ‡½©…ø +ƒø`¦  +‚   =±è ‚,è¢Ç € +‚$€ðü ü¢¶¡É ‚,É 0fLö +ƒ3ö â±õ ‚,õ¢Ã » +‚!»¢Ñ W¤ ˆ +‚ ˆ¢âLÁ +‚ Á æ +‚ +æ©àÖ +ƒAÖ +ƒŠ +ƒŠÉ +ƒÉ‚ +ƒ‚L° +ƒ›°î +ƒA­Á +ƒÁ…ì ‚+ì­“ +ƒ“…¡ ‚+¡®Ü +ƒÜ­E +ƒE “ +‚ “ ®¢Ì±ë ‚,ë ¤ +‚¤ õ +‚õ 5 +‚5 ä +‚ ä¢­Ê +ƒ@Ê › +‚› ± +‚± ô +‚ôð +ƒðŽ« +ƒ«¤¬ ‚+¬Œ +ƒ¤ž ‚+žŒƒ +ƒƒ ø +ƒ‡ø­Æ +ƒÆ®Ó +ƒÓ ø +‚"øªëð"îµ +ƒµÐ€€îþ +ƒþ­… +ƒ… ý +ƒýðüü­¯ +ƒ¯ Ý +ƒÝ +ƒ@ ю ‚,ŽŠòéÑ„‰„­ +ƒAÐZZ©Æ ¥ +ƒ»¥©ŽÙ +ƒÙLÉ +‚É­º +ƒºÐ€+€­Œ +ƒŒ8¯éé® +ƒ®°ããÎÅ +ƒÅ®ø +ƒø × +‚×…µ ‚(µ†” ‚(”¬‹ +ƒ‹¹„ +ƒ„‘Î ‚(Έ¥ø¥îª +ƒªÐííî£ +ƒ£`Ä R +‚R ° +ƒÛ° ð +ƒîð ð±Ò ‚,ÒÐÑBÑ­ƒ +ƒƒÉ0Ðì5ì é +ƒ‡é­š +ƒšÉXÜðÙÙÉxìÐóó©À €‘¿ ‚,¿©šŸ +ƒŸ ¸ +ƒ‡¸Lõ +ƒ[õ©å Ê‘Ó ‚,Ó ¦ +ƒN¦¢m©0ä² +ƒ²ŽÌ +ƒÌL· +ƒ[·© +Å‘Ë ‚,Ë é±ü ‚,ü ÿ +ƒ;ÿ­¨ +ƒ¨Ðñ#ñ­o +ƒo…‡ ‚+‡­Ä +ƒÄ…« ‚+«®¹ +ƒ¹­Ò +ƒÒ ­ +‚­€ +ƒ€Žò +ƒò¤ñ ‚+ñŒ +ƒ¤° ‚+°ŒÃ +ƒÃ  +ƒÛL< +‚<­Ð +ƒÐ…Û ‚*Û­Â +ƒÂ…ã ‚*ãîÚ +ƒÚКšî¯ +ƒ¯ ¿±ï ‚*Ÿ +ƒ Ÿ`Y5µíªgÇ ž@쀮¶BB££ÕÕËˉ‰‰‰‰£qq÷÷ŠŠŠŠèèÍÔ¡¿¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦¦Ñ ;+Õ·¸¹-ŠÑ<²Ñ­‰ÑRYÑ׊ÑÉ¥Ñô¤Ñ5ƒÑõ±£Ñ¤›¢Ñ“ä‰ÑæŠÑÁш‰Ñ ŠÑ·0Ѧ‰ÑBѳ‡ŸÑ]¾¶ŽÑ™ŠÑ´‰Ñ¿†ÑþƒÑ§‚ÑÔ\Ñÿ½pYÑá‘aDÑŠ@Ñ–<Ñ·Ó:Ñ81ѭƼ0Ñç#Ç£À»øâWºÄ¦€æ‘ºË߼õÍ Iµ”ÎÈx§†îㆠ`ñóÌü¨ÃÀÖㆪ?Ø +9•¹¾Ù쩹jDË„ƒ«—©åÜìá2ï®È• Ûãïû¾àô–¼¥€ò• +‡«ñ°ì¡¬ž~• Ò¿ÓËüëŽèÉõ‚‰¸ƒ‹ +ñ¸øÆ—Åà̭׉ǜ“Ò·ÐŽ–Üh–ŠÌ¦ÿm•žûÐá‘\äjáĈµ½ñ|²ôÒèúß…Œ²êƒžŠU—ѱÚæù÷Ŷ…¨© Ë-·Ž‚õýãÿš¯P¤ÿ°®ù¶ÃÒµÔ€¬ŸêØÌÀµ¢²ýš‰Þ0¦]‚íøÕ‡lò³œê £¢Œç…·Šãââ§óÊ?òÛ‚¢‚ž)oúí׈åµáŽ>“&ßÜü’¼ÖØ”yÃs¥™ˆ¿ØôËÕ–†´¬ fþ³ðɧÜú‚Óå”ö³Î–ïé¼è™˜ÊùÊÚ÷©¢9€Cøš™¨¸°•›8Ûó¿Ú}»ëLãñ’Ù¶ÁÄ͹֡´ÝäøéΥضà—6Íp°ì ´±ÕÆ–îðÆÅõõ‰Ü§¡¦‘g¾Š°¿ °Ò„±ö‚ä‘ÂÎ÷¼ôÿú„ɯäƒô”€tÞ®±bkª³ÏˆŸ•ÃÀ³ºüÙó€’3²éçîäàÉøÛá૦ŽT„º1ðÓݸˆ«œAÌ›4Éçó²Õ;ÃÄžćº¢ÚÛeÚ·§ñǧ¸§æù˜üªü¥nóá»ïð¯â‰¿.À‚Âêñ‚Œ£^!«þîÿi¤ºÖÈ©æ„„¬°â‡­ßµð½×Œ€q˜ì¥Þç¨ëßËâáï£ØÏË¥ºÌÓdÍùÝ­¯ìÙð¬”ìà帊¶ŠœxµœÞüФåÇÊó ý®¬ì‘=¬Ç †Ãœ¼ùþ¨††5 +¾Ùõ¯³®Þ—•»ãÛóÙÑûâ%ß7ìÝ݇ĔýÍÅ耋_´ÁÝ ‘[@¥„§š‹Æɇßüú*ãѽ…å«Ó›Á(“Š°«ò¦„¾ŠçœªÚ‹Õ£aÁ²·­ër܆“Áª´®‹€¨™ºäëŸÑÐÂÔ“Ùë®À±¤Â,¾¡ö2©¨¥¬þ—Ì¡òä ª¹Ôþ³ƒwŽ¤ÈÆ™¡¾µÀÂƽcRÂûûŸév÷±z¨Îï¹”“©Œ¤Õȯ/ȼȲ¾:ÏÔ®uŽ›¯˜¼™š~×ÞÖ©ñ«¦ÔÑ’þ¹Á¸¡ÅΉ Œ­Ÿ’½»íø¡è×Àö…£Ê†ž¶˜æþÏت¢û½ÿ'±èúÐý›ŒÄ`‹…—Á»½BöSƒ‰Ô£éDׇø…ˆ•ÓŽžÔ¸­ñƒ¿‘ýZ™ô¿‰ ò¹{•Ã’šÓ÷ă–ƒÖ”Qàû<·» ˆ˜ß¦í›¹’”Ç‹÷YÒ­©ÜÒæò‘‡†Û+îº +__APPLE2__../libwrk/apple2/_scanf.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_memset__setjmp_longjmp +__seterrno_isdigit_isspace _isxdigit_tolower__scanf_Bits.size_format_D__ap_JumpBuf_F +_CharCount_C_Width_IntVal _Assignments _IntBytes +_Converted _Positive _NoAssign_Invert_CharSetL017EL017FL0180pushaxldaxyspL018DL0190 _ReadCharL0194L0192L0196L0198 +_SkipWhitetosicmp0 +_GetFormatbooleqL01A6L01B3L01B2mulax10L0316L01BAL031DcomplaxL01DEL01CBL0303L01D4L0304L02D3L01F6L0246L0309L01E8L01EEL02C3L01F2L02A9L01FCL02EC_ScanInt _CheckEndL020DL020AldaxiL0305L0214incax1L0317L0308L0212L0221L0240L0231L0234L0232L0236L023EL0242L024CL030AL030BL025EL0258L0263L0268L0270 _AddCharToSetL0302L030FL027EL031A_InvertCharSetL0293L0290L0310L0311 _IsCharInSetL0314L0296L02B8_ReadInt +_AssignIntL02C9L02CBtossuba0axulongL02F4 _PushBackincsp8_FindBitL0010pushaincsp1L1L002DL0055pusha0jmpvecL0082L00B6_ErrorL00D1L00D7L00D5 _ReadSignL00E3L00ECL00F1_HexValL00FEL031EdecaxyL0105L0106L010CL0320pusheaxaulong tosmuleax tosaddeaxL0323L0110L0324L013EL012AL0131L0328L0327L0325L0326L0161L0166negeaxL0173CODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæûᾟå @˜õºÃfaXƒfaX¬'0 ¦!¥#8å")¨`12345¸ƒ2</? ) 7%;#8  6 9: ++ 5* 21&@. 0$6 +__APPLE2__apple2/_scrsize.s +ca65 V2.15 +screensize?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ íð¡‘]îïï@˜õºÃfaX‘faX€ +  +‚©  +‚ `!"#$% ¸ƒ   + "  & +__APPLE2__common/_seterrno.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqTÅ%ê öù¦Ÿxø@˜õºÃfaX– 50Iÿ … ‚Š Iÿ… ‚  +‚… ‚† ‚  +‚ … ‚† ‚ æ ‚ð± ‚ª± ‚‘ ‚Š‘ ‚ÈÐïæ ‚ æ ‚Ðéæ ‚ Ðé` +   ¸ƒ !-)& 61 $! %7*(,2 #'+ +__APPLE2__common/_swap.s +ca65 V2.15__swappopaxptr1ptr2ptr3.size@L1@L3@L2CODERODATABSSDATAZEROPAGENULLUzna` ix˜+ 7:SY9Z@˜õºÃfaXí faXÑWJ>… ‚†$ ‚$  ± ‚ +‚ˆ± ‚  +‚ˆ!h3Q0 ‚0)0Q ‚H1 ±' ‚'H +È ±* ‚*ª7È,± ‚¨,‚Àh(%  +‚H/,€À#˜( ‘2 ‚2ˆŠ5‘ ‚ˆ&h‘ ‚ "h‘- ‚-()`6 + $ 0'*2-4¸ƒ 8-HG")& 9C6E1A4  J$.! I= 5F%@N*,K: #BDQ+ +__APPLE2__ apple2/_sys.s +ca65 V2.15__sysjmpvecA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLLOWCODEUzna` kzD¾ Þ êíƒpŠì‹@˜õºÃ˜ºnX’faXÈw¢Š   +‚© Hƒ¢ Iƒ  +‚­ +‚® +‚  +‚¢©L +‚ œA +B +N +O +R +M +A +L +  +P +R +O +G +R +A +M + TERMINATION +   ¸ƒ -0)&1$.  +%*(,#'+ +__APPLE2__../libwrk/apple2/abort.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stderr_fputs_abort_exit_raiseL0005.sizepushaxCODERODATABSSDATAZEROPAGENULLUzna` iq\ÍÔ àã) \hâi@˜õºÃfaX€%àL +‚`  +   ¸ƒ   + +__APPLE2__ common/abs.s +ca65 V2.15_absnegax.sizeL1CODERODATABSSDATAZEROPAGENULLUzna` ix¹1 <Y\Ø4‰½[¾@˜õºÃfaX›faXË‚¢ q& ‚&ÈHŠq ‚ª'¥" ‚"i… + ‚ +##æ ‚h`  !&" +¸ƒ¸ƒ+ "& $! +%  #'" +__APPLE2__ runtime/add.s +ca65 V2.15tosadda0tosaddaxsp ‚>…3 ‚3©<L +‚ 0 7 "4 +:29  &)? ;=>3''*'¸ƒ1#AU -0HG?")>&9C8L6E1A4;J$.!I= 5 +F7@N*(,2RK/: #'BSDQ<+ +__APPLE2__zlib/adler32.s +ca65 V2.15_adler32incsp2incsp4popaxpopeaxsregptr1ptr2tmp1BASE.size@L1@L0@L2@RET@L3@L4@L5@L6@L7@L8@L9CODERODATABSSDATAZEROPAGENULLUzna` iq— +03GzcÝ2Þ@˜õºÃfaXÌ`¢† ‚ † ‚` É€õ¢ÿ† ‚† ‚`  +    + ¸ƒ ¸ƒ    +__APPLE2__runtime/along.s +ca65 V2.15aulongalongsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix€ø#&ºà“s%t@˜õºÃfaXÇ faXËI ¢  1 ‚ÈH!Š1 ‚ªhL +‚ !" ¸ƒ¸ƒ%    # +__APPLE2__ runtime/and.s +ca65 V2.15tosanda0tosandaxaddysp1spptr4?@ 32¹0ƒ -M¸ƒ %T PG?")> 9C86TA;$. +I="@ *(,R :# DQ<+A +__APPLE2__common/atexit.s +ca65 V2.15_atexitdoatexitcallax>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX ‚>H¥ ‚H9 M +ƒM  +ƒ Ch"e ‚ …_ ‚_hLe[ ‚[…, ‚,heG ‚G… ‚hbea ‚a…^ ‚^Š48@é0XFe+ ‚+…K ‚K: +:æ0 ‚0Ðæ& ‚&Ðæ6 ‚6ÈÐ1´1æ ‚Ð$°$¥* ‚*¦S ‚S¤ ‚ðO OLT +‚T) ‚)& ‚&< ‚<& ‚`%&'() =# +=/A> _[,+K0*S) =82J= WY\Ga^&6<ZRT¸ƒ;¸ƒ;ehmˆ…ŠU-P0‡HG")oy fW9C8LO6pEg„tbT1;en$.^!i Id† +F%_@N*aV,2cRKz/:u~ #`BSDZQ<YX+* +__APPLE2__ common/atoi.s +ca65 V2.15_atoi_atolnegeax__ctypesregptr1ptr2tmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.incCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeL1L2L3L5L6L8mul2L7L9CODERODATABSSDATAZEROPAGENULLUzna` iq— +03Lfå2æ@˜õºÃfaX×`  „ ‚„ ‚ ` à€õ ÿ„ ‚„ ‚`   +    + ¸ƒ¸ƒ   +__APPLE2__runtime/axlong.s +ca65 V2.15axulongaxlongsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqwèé BKs¾¿@˜õºÃfaXÎ@  à ЪР+ +©` ¢Š`  ¸ƒ ¸ƒ     + +__APPLE2__runtime/bneg.s +ca65 V2.15bnegabnegaxreturn0return1.sizeL0L1CODERODATABSSDATAZEROPAGENULLUzna` iqWÈ Õòõ3(p˜ô™@˜õºÃfaX¡  ± ‚L +‚  +    ¸ƒ¸ƒ +    +__APPLE2__runtime/bpushbsp.s +ca65 V2.15bpushbsp bpushbysppushasp.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix&žŸg "+>?@˜õºÃfaXí faX¬ä<iSI +ƒIŽ +ƒ­Q +ƒQ  +ƒÐO O­WðW + +ƒ +­9ñ9] +ƒ]©1 Hƒ<1¢X Iƒ<X.ð.Ž3ñ3`G­E +ƒE® +ƒðLðLŽ2ñ2©c +ƒŽe +ƒe`&8$¥ : éi…[:[¥d;dé0…;¥kIkij…gIg¥H)ï…;H; b +ƒb¥*;*HZ¥C:CH7¥HH'¦<F<¤G¥+E+@= +>  ?LÿÿA@A€ +:5F [d*C€ HF;€G8€F!8<€E(8+¹&ƒ%4D¸ƒ%_Dm<m\j/?U-PM]G?)o)>& fW C7%OpEgbk;#38T1A4; e .6^i 9: ++d= 5%75@* *(21&,2@cR./ #`BSD0ZQYX$B +__APPLE2__apple2/break.s +ca65 V2.15_set_brk +_reset_brk_brk_a_brk_x_brk_y_brk_sr_brk_pc?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1_brk_spoldvec.sizeuservecL1 brk_handler@L9CODERODATABSSDATAZEROPAGENULLUzna` kzxò„v ƒ†"¨“;…<@˜õºÃ˜ºnXÐfaXÈA*Ú–  +‚ ] +‚] T +‚ T  +‚    8  +‚  b +‚ b \ +‚\L6 +ƒœ6  ^ +‚ ^3 Cq ‚H_ŠLÈqJ ‚JªlhQ  + +‚ + + 4 Y +‚ Y    , +‚, R * +‚* . @ +‚@ " D +‚ D  +‚  +‚ Z +‚Z / h +‚ hH> ± ‚H +‚HÈ-±a ‚a +‚hd $ +‚$ B +‚B   +‚ à€:1 1  W  +‚    +‚ IL! +ƒ™!    g +‚ g V +‚ V c +‚c +± ‚ÈP ‚Ðkkªj©f G  +‚   5 +‚5 E ` +‚ ` N +‚N(M(ML(= +ƒ(=ÐUULUF +ƒUF <±0 ‚0ˆ% ‚%ð 7  +‚ )  +‚  2 +‚ 2  +‚ # +‚#L9 +ƒÕ9ªO L' +‚'+,-./)S'&SN%Sc#S!SB SH$S#SS,*@5SYS +SbVS^Dh g`2ST S]S\ZAJa0%¸ƒÚ&?mhm\jU -P0M]lHG?")o>&sfW9C8LO6pEgtbk3T1A4;eJn$.^!iqId= 5 +F%7_ [@N*(arV,2wcRKv/: #'`BSDZQ<YX+0 +__APPLE2__../libwrk/apple2/bsearch.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_bsearchpushaxdecsp4push0ldaxyspdecax1L0007L0005.sizeasrax1staxysppushwysp tosumulaxtosaddaxjmpvecincsp2L0012incax1L0025stax0sptosicmpL0020L0001addyspCODERODATABSSDATAZEROPAGENULLUzna` iqaÒ Û çê${‰é˜@˜õºÃfaXò*… ‚† ‚l +‚  +   ¸ƒ   + +__APPLE2__runtime/call.s +ca65 V2.15callaxptr1.size"jmp (abs)" across page borderCODERODATABSSDATAZEROPAGENULL H‚ÿUzna` iqÚKe?¤§ˆ/Ö¦@˜õºÃfaXᣠ H‚ˆ ¹ +‚ +ƒˆ ¹ +‚ +ƒŒ +ƒ ÿÿ° ÿ Ðæ`   + ±)‚± ‚€¸ƒ +¸ƒ ?")>&9C86A4;$!=5%7@(: B< +__APPLE2__runtime/callirq.s +ca65 V2.15callirq callirq_y __CALLIRQ__irq_initirq_done__INTERRUPTOR_TABLE____INTERRUPTOR_COUNT__initirqdoneirq.sizeloopjmpvecindexdoneCODERODATABSSDATAZEROPAGENULLUzna` iq­,,X[V±x)Z*@˜õºÃfaXéj +­ +ƒ® +ƒ  +‚­ +ƒ® +ƒ   +‚ L +‚     ¸ƒ ¸ƒ¸ƒ +  $(# +__APPLE2__runtime/callmain.s +ca65 V2.15callmain__argc__argv_mainpushax.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÂ3L X[oÊŠTZU@˜õºÃfaX» ‡ !  +‚ +ƒŽ +ƒ  +‚àÐ + +ÉÐ`  +‚­ +ƒ ® +ƒL +‚  +   ¸ƒ!  0?& 31$5 +%*2/#< +__APPLE2__common/calloc.s +ca65 V2.15_calloc_malloc__bzero tosumulaxpushaxSize +ClearBlock.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix³+A MPˆØ0O @˜õºÃfaXófaXÑ|H  ± ‚™ +‚ˆø©e ‚… ‚æ ‚ hL +‚   +  ¸ƒ &  $!  #' +__APPLE2__common/cc65_idiv32by16r16.s +ca65 V2.15_cc65_idiv32by16r16 idiv32by16r16incsp4A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace@L1.size@L2CODERODATABSSDATAZEROPAGENULLUzna` ixkã÷ V\$€@˜õºÃfaXàfaXÑ4 +… ‚† ‚  +‚L +‚   +   ¸ƒ +     +__APPLE2__common/cc65_imul16x16r32.s +ca65 V2.15_cc65_imul16x16r32 imul16x16r32popaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq[Ìß ëî)€—í˜@˜õºÃfaX¬$ … ‚  +‚L +‚ +   ¸ƒ  +__APPLE2__common/cc65_imul8x8r16.s +ca65 V2.15_cc65_imul8x8r16 +imul8x8r16popaptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq1¢£ÁÄF +˜¢Ã£@˜õºÃfaX£GS< iZ))èà"ÐÉh00éh;°!!ÊÊ à%ÐÉ´°::ÉZ&&Iÿi´-ÉW¢©`¨¢¹1 +ƒ1`.89é´ÉZ2Iÿ#i´7¢ÿ$ÉW=©*`<¨ Š6Y +ƒ i'è+`¹WW,, , ,,,,,$,(,,15:>BGKOSX\`dhlptx|€„ˆ‹“–šž¡¥8¨8«8¯8²8µ8¸8»8¾8Á8Ä3Ç3Ê3Ì3Ï3Ò3Ô3×3Ù3Û3Þàâäæèêìíïñ ò ó õ ö ÷ ø ù ú û ü5ý5þ5þ5ÿ5ÿ5ÿ5¸ƒ0¸ƒ(>hm|UP¢0?ž"o>“s98O tb31Jn!iœ=7‹‘NVŸ,2—¡cv¤:u~ #Œ{Q<˜’ +__APPLE2__common/cc65_sincos.s +ca65 V2.15 _cc65_cos _cc65_sin _cc65_sintab.size@L1@L2@L3L3L4L1L2L5L6L7CODERODATABSSDATAZEROPAGENULLUzna` ixÃ;X dgˆï1 f!@™õºÃfaXëfaXÑŒ… ‚ † ‚ ± ‚™ +‚ˆø©e ‚… ‚  æ ‚L +‚   +   + ¸ƒ "&  $!  ' +__APPLE2__common/cc65_udiv32by16r16.s +ca65 V2.15_cc65_udiv32by16r16udiv32by16r16mincsp4A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace@L1.size@L2CODERODATABSSDATAZEROPAGENULLUzna` ixkã÷ V\$€@™õºÃfaXäfaXÑ4 +… ‚† ‚  +‚L +‚    ¸ƒ +  +    +__APPLE2__common/cc65_umul16x16r32.s +ca65 V2.15_cc65_umul16x16r32 umul16x16r32popaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixqé [l!Ž@™õºÃfaXØfaXÑ:  … ‚©… ‚  +‚ L +‚  +    ¸ƒ      +__APPLE2__common/cc65_umul16x8r32.s +ca65 V2.15_cc65_umul16x8r32 umul8x16r24popaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq[Ìß ëî)€—í˜@™õºÃfaX˜$ … ‚  +‚L +‚ +   ¸ƒ +__APPLE2__common/cc65_umul8x8r16.s +ca65 V2.15_cc65_umul8x8r16 +umul8x8r16popaptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqaÒ ßüÿ32w©þª@™õºÃfaX²* +H  +‚ h¢ L +‚ +    ¸ƒ¸ƒ +    +__APPLE2__apple2/cclear.s +ca65 V2.15 _cclearxy_ccleargotoxy chlinedirect.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix·/> JMAŽÑ_L`@™õºÃfaX¡ faX¬€3"­! +‚!ð©`*  +‚­À$û$¬8 +‚8ðHŠ(  +‚ h;,À-)6¢ `45678& &!8¸ƒ@</?0)&  7%;#81 $6! 9: ++ +%5* *21&@./  '0$+9 +__APPLE2__apple2/cgetc.s +ca65 V2.15_cgetccursor putchardirect?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizedoneCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ. p|Ý}@™õºÃfaX×  +‚L +‚  +   ¸ƒ   + +__APPLE2__common/chdir.s +ca65 V2.15_chdir +__syschdir __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` i¨'B.psUȉQrR@™õºÃfaX€ faXÑfaX¬qEH. " +‚"h¢­7†# ‚#Éð? ?…6 ‚6¥ ‚   +‚Æ8 ‚8Ð÷`&FGHIJ!68!#  + +"¸ƒ%¸ƒ%¸ƒ%D ";  +)&1%6 9/: $.! 8%?* 2<#$@ #50   +7K +__APPLE2__apple2/chline.s +ca65 V2.15 _chlinexy_chline chlinedirectgotoxy +cputdirectA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizedoneCODERODATABSSDATAZEROPAGENULLUzna` i©(%M Y\çCÉ [ @™õºÃfaXŠfaX€ "faX¦r.  +‚°0 + +  +‚°) +)© ™ +‚ * +‚*©L +‚L +‚/0123)(   * ¸ƒ . "   +"% (   +4 +__APPLE2__apple2/close.s +ca65 V2.15_close closedirect +freebuffer>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/filedes.incFDREF_NUM.sizeFLAGSBUFFERfdtabgetfdMAX_FDSerrnozerofdoserrCODERODATABSSDATAZEROPAGENULLUzna` kz­'8_ knjØ7m@™õºÃ™ºnXúfaXÈv"  +‚  +‚  +  +‚  +‚  +‚  +‚    +‚  +‚  +‚ L +‚ !"    ¸ƒ" ")&$!  +%( ## +__APPLE2__../libwrk/apple2/closedir.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_free_close _closedirpushaxdecsp2ldaxyspldaxistax0spldax0spincsp4.sizeCODERODATABSSDATAZEROPAGENULLUzna` ip=­´ ¿Â×X/Á0@™õºÃfaXz  + °‚ + +__APPLE2__apple2/clrscr.s +ca65 V2.15_clrscrHOMECODERODATABSSDATAZEROPAGENULLUzna` iq=®¼ÛÞý{xÝy@™õºÃfaXœ  +   °‚°‚°‚   + +__APPLE2__apple2/color.s +ca65 V2.15 +_textcolor_bgcolor _bordercolorreturn0return1CODERODATABSSDATAZEROPAGENULLUzna` iqbÓÔ àã8Ytâu@™õºÃfaX…+ Iÿ HŠIÿªh +`  + ¸ƒ     + +__APPLE2__runtime/compl.s +ca65 V2.15complax.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix›.$RUn yTz@™õºÃfaXî faXËI%   . H‚.ð  © H‚¢) I‚)L +ƒ`&'Ô(%2 +ƒ 2Ž +ƒ 4 +ƒ4Ž +ƒˆ"¹ÿÿ  +ƒ ˆ!¹ÿÿ+ +ƒ+Œ +ƒ  ÿÿ + ÿ&Ðè`)*I+    H‚ð33©/ H‚/¢ I‚L +ƒ`0 +. )/¸ƒ%% ¸ƒ  ¸ƒ  8-P0MHG" CLO6E3T14J!IF%@N 2RK/ #BD, +__APPLE2__runtime/condes.s +ca65 V2.15initlibdonelibcondes__CONSTRUCTOR_TABLE____CONSTRUCTOR_COUNT____DESTRUCTOR_TABLE____DESTRUCTOR_COUNT__& 94$.!=5%@,/ #'+ +__APPLE2__conio/cprintf.s +ca65 V2.15_cprintfpushaxaddysp _vcprintfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ix2ª ·dÈæ ïð@™õºÃfaXì faX¬ñ:@*HS M +‚Mh*É 'ð55É +ðQQ €?Éà=ZZ)ßF  +ƒ4 æ$"¥$GÅ! ##©3…$`6æ%L¥%$Å#X11¥"…%L9 +‚9%2H¤$±(Uª8h‘( `B;<=>?@ 29 +2M¸ ƒ6:&¸ƒ4R& ¸ƒ%&Q¸ƒJ&Z¸ƒN¸ƒ[<\/? P0]?))>& 9C7L%O6;#3814;  $6^! 9: ++= 5%75[@N* *(2a1&,2@./ : #'B0ZQ<$+A +__APPLE2__apple2/cputc.s +ca65 V2.15_cputcxy_cputc +cputdirectnewlineputchar putchardirectgotoxyVTABZ?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeleftmaskputCODERODATABSSDATAZEROPAGENULLONCEUzna` iq²#2PSyÌvBRC@™õºÃfaXú{ HŠ  +ƒ hHJ J +JJ¨¹ +‚  +‚h) ¨¹ +‚L +‚ +   ¸ƒ ¸ƒ   + ' +__APPLE2__conio/cputhex.s +ca65 V2.15 _cputhex8 +_cputhex16_cputc__hextab.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqñbž¡t€• –@™õºÃfaXº#… ‚† ‚  +‚L +ƒ … ‚† ‚ ± ‚ð  È„ ‚  +‚¤ ‚Ðòæ ‚Ð î `  ¸ƒ +¸ƒ +  !  +# +__APPLE2__ conio/cputs.s +ca65 V2.15_cputsxy_cputsgotoxy_cputcptr1tmp1.sizeL0L1L9CODERODATABSSDATAZEROPAGENULLUzna` iqôe[ÀÒÕ"÷ýôÔõ@™õºÃfaXž£·Ÿ¢;©&… ‚… ‚… ‚ 'Š2…I ‚IJb¥_ ‚_JVIí …< ‚<¥ ‚jeI¸^…9 ‚9¥ ‚j`Iƒ6…F ‚F¥ ‚jaI N°*MFk ‚kfR ‚Rf + ‚ +j7ˆ[Ð Ô . +ƒ.¥S ‚S, +ƒ,¥0 ‚0C +ƒC¥# ‚#G +ƒGè дî\ +ƒ\`i¨Kð//èd… ‚†f ‚f E +‚E… ‚† ‚4 ‚4ðYKY­ +ƒÐLL " +ƒ" X +‚X¤- ‚-ФQ ‚QðÙ g +‚g†J ‚J Q8 ‚8ªH½c +ƒcEO ‚O…* ‚*½W +ƒWE> ‚>…3 ‚3½ +ƒE% ‚%… ‚½: +ƒ:… ‚¥+ ‚+ÈÐæ5 ‚5Æ ‚Ð$Ø$Æ= ‚=ÐPÔP¦ ‚L) +‚)…U ‚U…? ‚?LZ +‚Z € €h € € €( !]"#  F +SJO3  I*+  f-Q=  485 + _<9kR0#>%U? DXDEDZDg)¸ƒR@lhm\jƒU -P0M‚lHG")o>&sfW9C8}O6pg„tbk3T1A4;eJn$.^!iqdx †5 +F%7_[@N*(arV,2wcRKz/:~ #'`BDZ<X+$ +__APPLE2__ zlib/crc32.s +ca65 V2.15_crc32compleaxincsp2incsp4popaxpopeaxsregptr1ptr2tmp1tmp2 +POLYNOMIAL +make_table.size@L1@L2@L3@L4table_0table_1table_2table_3table_initialisedRET@L0 +@dont_makeCODERODATABSSDATAZEROPAGENULLUzna` ix“  %(’º¿'À@™õºÃfaXfaXÜ\HŠH©2¢  +‚hªh   +‚ L +‚ ¸ƒ -"   $ %*( #' +__APPLE2__common/creat.s +ca65 V2.15_creat_openpushax>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCL.sizeCODERODATABSSDATAZEROPAGENULLUzna` itóD7@wzéck +yl +@™õºÃfaX¥.faXÑ faX¬ 7SŽòDóSI¥ ô|`9 ¿beN +ƒ#!TCwkLWU VLÐeWXÚY4$¢ÿšx  +ƒ H +‚H F +‚F¢~ Hƒ~©] Iƒ]  +ƒ,‚Àf s +‚s¢g½7 +ƒ7ò=ÊT+÷+¢ ½t +ƒt•> ‚>ʉQøQ¢ÿ‚š!LV +ƒVðZjH¢µ\ ‚\) +ƒ)ʈøˆ¢;½ò +c +ƒcÊŒ÷Œ¬¿ZÀLЭo¿É`Ð55©A Hƒ A¢ Iƒ 0 +ƒ0Ž +ƒ©6¢¿Ð¥s,¦tK…4 ‚4†u ‚u¢o Hƒ o©† Iƒ †  +ƒ  +‚,À,À© H‚‚  I‚‚…›ƒ„œ ©: H‚‚‚‚:  I‚‚‚‚…–Š„—Y©$ H‚$  I‚…”h„•‹ šÓO,€Àd`3[ J  >\4uR:$R: B: B:  F + H UsU€PP¸ƒ 9E¸ƒeEV0¸ƒ ~Eo†Žh m\ˆ|ƒŠU© PM]‚‡l);–fÉW 9C+°•)&1O6p%6g  tbk39«ŽT/4;: e ·§$.! Èqº8¯œ= ¨5 +F»?‘[*N( a®VŸÂ,2—2<¹z#$/:u@¸50ª ' `B‰ +{7Q<˜X\ +__APPLE2__ apple2/crt0.s +ca65 V2.15_exitdonereturn __STARTUP__initlibdonelibzerobsscallmain __ONCE_LOAD__ __ONCE_SIZE__ __LC_START__ __LC_LAST__A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1initexit.sizeresetrvsavezpsavebasicquitq_paramCODERODATABSSDATAZEROPAGENULLSTARTUPONCEINITUzna` i Š%¯ »¾Ä‚^à½á@™õºÃfaX  +faX¼ faXÑÐ*$Œ +ƒˆ ˆ˜¦ ‚  e ‚è… ‚†$ ‚$ !± ‚ªˆ ±" ‚"  +‚¥ ‚¦ ‚  +‚¬ +ƒL +‚ +  ! $" +# ¸ƒ '->&6 1$=5 +%( ,#' <" +__APPLE2__conio/cscanf.s +ca65 V2.15_cscanfpushaxaddysp_vcscanf@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeArgSize@L1CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ)krÝs@™õºÃfaX›  +‚L +‚  +   ¸ƒ  +__APPLE2__common/ctime.s +ca65 V2.15_ctime +_localtime_asctime.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix_×Ø ãæýã þ +åÿ +@™õºÃfaXýCfaXä(€€WpWPWEWLW>WxWZWWfÐWPWPWPWkPW†W`WeW…WXWHWWTWYWWW7WdW!W„W-WŠWRW1 W +W_W^WyW#WW~WW‹WNWW'WWhWuWq WI W| Wm W& Wa W0 Ww W. WG WŽWW(W:W2WVWjWo +Wv +W= +WC +WF +WJ +WWWWlWWAWW)W%W9W/WWˆWW8W,W;W6WsW WDW‰WQWWW"Wt W€ W W] Wc W? WBWKW\WMW WWŒW<WƒW W*W+W5WrWW{WW‡W3WWWzWSWW@W}WpWPWEWLW>WxWZWWfÐWPWPWPWkPW†W`WeW…WXWHWWTWYWWW7WdW!W„W-WŠWRW1 W +W_W^WyW#WW~WW‹WNWW'WWhWuWq WI W| Wm W& Wa W0 Ww W. WG WŽWW(W:W2WVWjWo +Wv +W= +WC +WF +WJ +WWWWlWWAWW)W%W9W/WWˆWW8W,W;W6WsW WDW‰WQWWW"Wt W€ W W] Wc W? WBWKW\WMW WWŒW<WƒW W*W+W5WrWW{WW‡W3WWWzWSWW@W}¸ƒg’Xœ$gŠ™1f‰>xC|J“H(r5˜4ip})EŽ8~BmQIYlt:UoS=[—‘v6snZuŒa!„ j…bycV0Nd† ˆG {<›2\Ÿ/3#‡‚@?,R¡ƒ7-%K]*hP_M’wL`T"Aš”OžD€•9.+–qz;F‹eW&k +__APPLE2__apple2/ctype.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix}õü  `k„ï +ð@™õºÃfaXñfaX´'FS ­0¿VJ4J!JJ®+ +‚+ÐEE©ÿk¢d`YTUVWX;+¸ƒ/0w< y/-? Y h l p‚cB )!F P = X  H7 (k %Da O A } L 8 ZG ƒ  Š6 9 :g n +x o "i‡{ ~f m ‹K  €_r U ,1&T ] | > w \ @ v †tb Q ^ W s ŒJ e MV 0…R ˆS $‰C Y +__APPLE2__apple2/curdevice.s +ca65 V2.15_getcurrentdevice +__dos_typeapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONCODERODATABSSDATAZEROPAGENULLUzna` iqaÒÚ æé8!_€è@™õºÃfaX‡* +¨ ¢­ + +‚ +Œ +‚`  +   +¸ƒ +    +__APPLE2__conio/cursor.s +ca65 V2.15_cursorcursor.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix²*!K.y|’.<{=@™õºÃfaXÈ +faXÑ{H   +‚h¢¡ † ‚Éð… ‚¥ ‚  +‚  +‚Æ ‚Ðô` ! ¸ƒ¸ƒ +¸ƒ"   !   #" +__APPLE2__apple2/cvline.s +ca65 V2.15 _cvlinexy_cvline cvlinedirectgotoxyputcharnewlineA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizedoneCODERODATABSSDATAZEROPAGENULLUzna` k{‹kl2 +8vIv„v—5¬Ž +©¶ƒvª¶@™õºÃ™ºnX†ðfaXÈWÑ¥!‰ Ë +‚«Ë Þ +ƒ Þ › +‚ª› ‚ +ƒÒ‚ ‹ ‘ô + ‚Óô +É+¢ðÄ#ÄÉ-ˆðÆ+ÆÉaÅðñpñÉfâ +ðéGéÉg½ðóIóÉo–ð‹O‹Épšð­Q­ÉtFð€ ++€ +ÉzÚð² +o² +L× +ƒ½× Ù +‚©Ù ´ +ƒ´ŽÈ +ƒÈL¹ +ƒ¹­ò +ƒò®Ä +ƒÄ  Á +‚¨Á ­õ +ƒh õ – +ƒ* +–Ì +ƒÌŽ„ +ƒ„ LÏ +ƒÏ­– +ƒ–®  +ƒ   À +ƒ ÀL¬ +ƒ¬ Œ +ƒä ŒLÙ +ƒÙ©ý Hƒý¢ Iƒ ¾ +ƒ´¾L? +ƒ?  +ƒ{ Lý +ƒý­Ÿ +ƒŸ Ö +‚µÖ­Ý +ƒÝ¾ +‚µ¾L +ƒ­À +ƒÀ®† +ƒ† ™ +‚¨™©ò à +ƒ* +à Ô +ƒÔŽÌ +ƒÌLÛ +ƒÛ ­¼ +ƒ¼ ®ó +ƒó ã +‚³ã©m’ +ƒ’Ï +ƒÏŠÊmí +ƒíÊ +ƒÊLÀ +ƒÀ¢²±« ‚Ó«LÈ +‚§ÈLö +ƒÒö ÷ +‚¦÷­‹ +ƒˆ ‹ » +‚¥»  ÿ +ƒÒÿ  ÷‘r ‚ÓrÉ+»ðççÉ-¦ ðççÉa•ðÏ-ÏÉoôðÌ#ÌÉzšð¨+¨Lˆ +ƒˆˆŠ±| ‚Ó|á mY +ƒYà +ƒàLè +ƒ#èˆë ±˜ ‚Ó˜Iÿñ8Žmv +ƒvŠ +ƒŠLÄ +ƒ#Ä ­ +ƒ­ Là +ƒ#à ι +ƒ¹L‚ +ƒ#‚î€ +ƒ€L +ƒ# ¢Ì±ô ‚ÓôLË +‚¤Ë q +ƒy qLÅ + +ƒÐÅ + ‘ +‚£‘­¥ +ƒ˜ ¥  +¯ ¡ + +‚¢¡ + ð +ƒÒð °‘± ‚Ó±É+3𥠥 É-–ðš#šÉaÚ ð™ <™ Éo± ðß2ßÉzýðEL +ƒ¤ˆÕ +±û ‚Óû£m +ƒß +ƒß ˜‚mí +ƒí¸ +ƒ¸Lõ +ƒ«õˆÅ±ñ ‚ÓñIÿ°8¨mÆ +ƒÆ· +ƒ· ©ÿÛmš +ƒšÛ +ƒÛL +ƒ« ¬ +ƒ‰¬ Lè +ƒ«è­– +ƒ–8òéÕÚ +ƒÚ°ÄÄÎÍ +ƒÍLè +ƒ«è ©³ÿmÏ + +ƒÏ +Ô +ƒÔü  ü îÉ +ƒÉLµ +ƒ«µ ¢Ž±õ ‚ÓõL¸ +‚¡¸ Ü +ƒÜL­ + +ƒ3­ + » +‚ »¢Î­ø +ƒ¨ ø { +‚Ÿ{ Æ +‚žÆ š +ƒÒš Ë‘’ ‚Ó’É+Ø𶠶 É-ÅðÎ'ÎÉa”ðˆKˆÉgðå +7å +Éo–ðÛ +=Û +Éz¾ ðË PË Là +ƒ?à ± +‚± šm¦ +ƒ¦° +ƒ°ŠÉmR +ƒR¼ +ƒ¼L° +ƒF°  Æ +‚ÆIÿ±8™ m‡ +ƒ‡Ÿ +ƒŸŠ¯Iÿøm€ +ƒ€Ÿ +ƒŸLß +ƒFß©‡ Hƒ‡¢µ Iƒµ Ü +ƒ´ÜLÈ +ƒFÈ Û +ƒ Û Lž +ƒFž ­÷ +ƒ÷8³éá +ó +ƒó°Ì Ì Îù +ƒùL¤ +ƒF¤©Æ þm¹ +ƒ¹Ò +ƒÒ» »îÓ +ƒÓLý +ƒFý¢Î±Ó ‚ÓÓL° +‚œ°   +ƒœÂLê +ƒ¿ê­° + +ƒÔ° +®Ô +ƒÔÔ ‹ +‚›‹©Ê Ï +‚šÏ©Œ  Ù +ƒžÙ E +ƒnE æ +‚Ææ  ®±Å ‚ÓÅ  Õ +ƒ¶Õ¢ž Šõ L§ + +‚™§ + Í +‚˜Í  ² +‚—²©æ á‘$ ‚Ó$­æ +ƒÖæ  ‹ +ƒÖ‹ðç ç ©( 8Õíž +ƒžJ´ Ø +‚–Ø©ë  Ô +‚–Ô ­‹ +ƒ‹ ã +‚Âã ñ Ù +‚•ÙÞ +ƒÖÞ ŽÅ +ƒÖÅ ƒ ±¯ ‚Ó¯¹ +ƒ¹­× +ƒÖ×® +ƒÖ × +‚Î×ú +ƒú©(þ 8ÚíÉ +ƒÉJî … +‚–…©¾ ¨ +‚–¨­“ +ƒÖ“®£ +ƒÖ£ Ç +‚ÇÇLˆ +‚”ˆ  ‰ +‚“‰  ª +‚’ª­† +‚µ†… ‚Эí +‚µí …™ ‚Й ð±Ã ‚ÐÃÉ7ð³ B³ É ´ ðôxôÉ0¥ð¤ :¤ É@˜ ð• h• ÉLœð¥#¥ÉPÞð.É`é +ð•V•Él ðÛÛÉp§ðì"ìÉò ðüüÉ°¹ðÉÐÛð‡‡Éð÷ ðû û Lÿ +ƒsÿ  ï +ƒï Lö +ƒˆö • +ƒ• å +‚‘å Lº +ƒˆº­ã +‚µã®¼ +‚µ¼ Èš + ­ +‚­ˆœ‘ß ‚Óß ±È ‚ÓÈðæ4æ¢û±§ ‚Ó§ŒŒÊÔ Ìm« + +‚µ« +HôŠƒm¸ + +‚µ¸ +ª” +h„ ù +‚ù Å +ƒæÅLÑ +ƒsÑ ª +ƒDª L6 +‚Ž6© â +ƒ âLç +ƒˆçÈ汧 + ‚Óß +ð­­ ˜ +ƒ˜Lè +ƒˆè­ž +‚µž®Ó +‚µÓ  ” +‚”­¦ +‚µ¦®‡ +‚µ‡  ¬ +‚³¬ b +‚Œb î +ƒæî L¸ +‚Ž¸ ú +‚‹ú©ÿÈ +ƒÔÈ ý +ƒÔý ´ +‚Í´©   +‚Å ¿ +ƒ[¿  Ù +ƒgÙ  ±ƒ ‚Óƒ H +‚ŠH©“ Ö +ƒžÖLë +‚‰ë ž +‚ˆž € ±À ‚ÓÀ  Š +ƒŽŠ Ö + +ƒ Ö + µ +ƒŽ µ æ +ƒy æ ÿ +ƒÿ  +ƒœLŸ +‚‡ŸL– + +ƒ – +­Ò +ƒ9Òð88ÉÁðååÉøðÉÿ ð¢¢Lº + +ƒþº + ù + +ƒ ù +LÚ +ƒþÚ  +ƒy Lì +ƒþì Ø +ƒØ L +ƒþ © +ƒœ©­) +ƒ9)Ñiª)Šë +ƒ9ë Ç +‚ÌÇ ª¶ð²Æ²L. +‚Æ. † + +‚†† + À¢¸ ¨ +‚…¨   ¤  ¡ +‚„¡   Ñ ±Ê ‚ÓÊ ð˜ +˜ +© ×‘£ ‚Ó£©+ó Ý‘‰ ‚Ó‰ˆÐ‘ð ‚ÓðˆŽ ‘ß ‚ÓßL¬ +ƒ\¬ ©‘ ø +‘¦ + ‚Ó¦ +±¤ ‚Ò¤ ‘— ‚Ó—  à±Î ‚ÒΠ± ‘– ‚Ó–  í±£ + ‚Ò£ + ü +‘Š ‚ÓŠ ì ±Ë ‚ÒË ‘Ô ‚ÓÔ±” ‚Ò”ˆË‘¯ ‚Ó¯  ¦±™ ‚Ò™ ½‘( ‚Ó( è +±ü ‚Òü Â‘• ‚Ó• ™±‰ ‚Ó‰ á +‚†á Á +±ä ‚Óä § +‚†§   ñý ‚Óý ú +‚Èú J±ð + ‚Óð + Å +‚ÃÅ  ³ ±› ‚Ó› Æ +‚ÉÆ ˆ±ä ‚Óä  ï +‚†ï « Š©‘q¼ ‚Ó¼‘º ‚Óº  × +‚†×   ’± ‚Ò ¶ +‚Á¶  Á±ê ‚Óê ô +‚Éô ‘ +±½ ‚Ó½ É +‚ÃÉ „±ÿ ‚Óÿ  ¤ +‚ɤ Ê ±· ‚Ò·  ¢ +‚†¢ ¬± ‚Ó ÿ +‚†ÿ  رš ‚Òš  ß +‚Áß  ç± ‚Ò ²‘º ‚Óº ½±« ‚Ò«ªÇˆˆ±× ‚Ò×  ®  Ë +‚ƒËLä +ƒ>ä Í±‚ ‚Ó‚ Ä +‚‚Ä  ò  +‚…† ‚І †ý + ‚Ðý +¢ø¡2 ‚Ð2 Ž +‚€Ž õ +‚†õ ç±ê ‚Óê  ñ +‚‚ñ   Ø Ù +‚Ù …€ ‚Ѐ†ï ‚Ðï ì ±Ø ‚ÐØ ì +‚€ì Ú +‚†Ú  …  ¦ +‚¦  þ  ã +‚ã ´ +‚Ç´  ™¢» ©Ñ ø +‚~ø ˜±Ñ + ‚ÓÑ +H¯8Ôé ‘p ‚Óph缾Д¨”  Ö±Í ‚ÓÍ… ‚Ò È»±£ ‚Ó£ …Å ‚ÒÅȺ Lº +‚}º  ƒ +‚|ƒ© £‘Ò ‚ÓÒɉ °,3,¢Ã±  ‚Ó  +ßê ê è±´ iˆ HƒÈˆ¨²Š‰iº IƒÈºªµ˜§ ± +‚{± Ú +‚zÚ…ñ ‚Ðñ†½ ‚н  +¥±ß ‚Ðßð ë +‚yë©É Ž +ƒŽ ð ½ ©„ qÒ ‚ÓÒLº +ƒbºLí +‚xí ç +‚wç  ” +‚v”¥› ‚Ò›¦e ‚Òe « +‚u«  Ü ¨ +‚t¨ìˆ +ƒÔˆ ÐÚ Ú Íš +ƒÔšÐÁÁLÁ• +ƒYÁ• ®ý +ƒÔý 0ââ­­ +ƒÔ­ ®Ë +ƒÔË  ‰ +‚s‰ó i¸ HƒÈ¸¨‡ŠÐ i„ IƒÈ„ªÑ˜¢ Ó +‚rÓ©æ  ì +ƒì ”  Ð +‚tÐ ƒ +ƒÔƒŽô +ƒÔô ŠŽ 0àfà­Ò +ƒÔÒ ®í +ƒÔí  ù +‚sùÑ i« HƒÈ«¨ÊŠ’iË IƒÈ˪à˜à i +‚qi…… ‚Ò…†ò ‚Òò ì±ý ‚Óýðì;ì Ð±† ‚Ò†‰iõ †‘ì + ‚Óì +±å ‚Óå a +‚pa ±Ñ ‚ÒÑ µ +‚oµ°ò +"ò + ÷ ±È ‚ÒÈ’iæ ± +‚w± ¢±© ‚Ó©  þ +‚wþ  ú ±¼ ‚Ò¼ Þ +‚ÀÞ  î¹ ©¢qˆ ‚Óˆ L¬ +ƒ¬ ¥³ ‚Ò³¦Ú ‚ÒÚ ™ +‚u™©û + ¼ +ƒ¼­Õ +ƒÖÕ®‡ +ƒÖ‡  A +ƒrA Ä ±‘ ‚Ó‘…÷ + ‚Ò÷ +Èü±¿ ‚Ó¿ … ‚ÒL- +‚n-©Ñ HƒÑ¢ü Iƒü LÛ +ƒrÛ©ä Hƒ ä ¢ Iƒ LÑ +ƒrÑ ® +‚m®¢Ý¡¡ ‚Ó¡É“ ÐÎ +Î +©ý Ló +‚lóŠL— +‚l—  ¸ +‚k¸ ä +‚jä© ê +‚kê©„ Ì +‚kÌ©(Ý Ÿ +‚ÀŸ©ó Á‘‘ ‚Ó‘©ß Ö +‚kÖ©ó ’ +‚k’ ä + ‘ +‚i‘ ø +‚Çø Ò +‚ÊÒ  ã +‘Õ ‚ÓÕ©† É +‚ÅÉ ß‘… + ‚Ó… +©ì  ]‘Ð ‚ÓÐÈù ‘ú ‚Óú “ +‚Æ“ ¦‘ë ‚Óë¢ð ë +‚½ë †Ô + ‚ÑÔ +ä ‚ÑäðÀDÀ á¢Ö ±† ‚Ó†  ÊÑä ‚Óä°×8× Þ±Œ ‚ÓŒ­  ó q† ‚Ó†…D ‚ÐDŠÞÈâq¸ ‚Ó¸ …Ð ‚ÐРç±Û ‚ÓÛ‘æ ‚Ðæ ú ±‘ ‚Ó‘ «Èyq¥ ‚Ó¥ ¼ +‚k¼©Â Ç +‚kÇ »±© ‚Ó©  À +‚ÈÀ òŠ©Ç qh ‚ÓhL# +ƒ# Ö±Õ ‚ÓÕðÓ 5Ó  ƒ±ð ‚ÓðÉë +Ðú.ú ¢±û ‚Óû8ééÞ‘Ò ‚ÓҜȹ qª ‚Óª ª +‚kª ©• ¦ +‚k¦ © ‰ Ø +‚ÈØ  û±ø ‚Óø üÈÖ q· ‚Ó· º +‚kº©Œ  +‚ËL— +ƒ‘—¨Í ± ‚ÓÉ +È +Ððð >±ñ ‚Óñ   ÛqP ‚ÓP…Ä ‚ÐÄ©¦ÈÝ q„ + ‚Ó„ +…Ñ ‚ÐÑ ©Î¨ã‘Ü ‚ÐÜ ©œL¦ +ƒ¦± ‚Ó ¯ +ƒu¯ ª¾ð° ° ©ª ø‘¥ ‚Ó¥ ï±€ ‚Ó€ÐççLç• +ƒÏç•  \±— ‚Ó— U +‚ÅU  +ƒ[­ð +ƒÔð®Ò + +ƒÔÒ +  æ +‚hæ©ÿœ œ +ƒÔœ + +ƒÔ +  ›  ‰ +‚g‰©· Þ +ƒžÞ Ü±– ‚Ӗɤ Ë + +‚fË +  ¬L¡ +‚e¡ Î +‚dΠ +² ´ +‚c´ ¢ Œ + +‚bŒ +©… È +‚aÈ  Õ +‚dÕ©¿  î +ƒ‰îªæ ÐååLå• +ƒå•  Š +±ƒ ‚Óƒ¢  ê +‚»ê †ÿ ‚Ñÿÿ ‚ÑÿГ “ ª°L¿ +ƒ¿©Æ ¥ +‚a¥ ' Ñ +‚`Ñ¢Ü Š“ ë +‚_ëLŽ +ƒWŽ ú +‚^ú ß +‚]ß  ÷ +‚_÷ ö±Ï ‚ÓÏ ¢Î Š +‚¼Š†¿ ‚Ñ¿ ‚Ñð˜ +˜ ±ö ‚Óö8Ðé0©L÷ +ƒG÷ ù±Ú ‚ÓÚ¢÷ : +‚º: 7æ Ñ +‚\Ñ ê‘É ‚ÓÉ ¢ë — +‚[— ¥¢ï©Ç  ¥ + +‚Z¥ + õ å +‚Yå …È ‚ÐȆŒ ‚ÐŒ §±û ‚Ðû  ‘ô ‚Óô ªØ +ð€ €±À + ‚ÓÀ +¢” © +‚»©†‡ ‚чû ‚Ñû Ðdd  Á « +‚Y«…& ‚Ð&†” ‚Д ™ +‚^™ â‘¹ ‚йÈö Š„ ‘Æ ‚ÐÆ ¢¹˜° þLÙ +‚XÙ  +‚W­ú +ƒÖú ®… +ƒÖ…  ‚ +‚W‚  ÿ +‚Vÿ ÿ +ƒrÿ Ñ +‚ÆÑ  ˜ +‚U˜ ï +ƒrï LŽ +‚TŽ ö +‚Sö î +‚Rî©‹ Hƒ?‹¢ð Iƒ?ð X +‚SX ó  ® +‚Q® ç +ƒÏç ‡‘ª + ‚Óª +±¨ ‚Ó¨ Щ©©ù Hƒù ¢¬ Iƒ¬ µ +ƒ”µ¢¢¡­ ‚Ó­L¼ +‚P¼©‚ Hƒ'‚ ¢• Iƒ'•Lû +ƒ”û § +‚O§ ™ +‚­™ Ó +‚OÓ ¢ +‚N¢ …¶ ‚ж†˜ ‚И Å   +‚M  ” ‘ç + ‚Ðç +È튑z ‚Ðz  +‚N…Ä ‚ÐĆú ‚Ðú©€Æ  ß‘÷ ‚Ð÷Lò +‚Lò ì +‚Kì¥ø ‚Òø ¦ó ‚Òó ‰ +‚K‰ é  € +‚J€ ² +‚¬² …ê + ‚Òê +†ª ‚Òª¥ ‚Òé ‚Òé ð— —©  O‘í ‚Òíμ + +ƒØ¼ +L¥ +ƒ€ ¥ ­³ +ƒØ³É +® é +é©´ HƒK´¢ñ IƒKñ ¸ +ƒ”¸LÝ +ƒ€ Ý ô ¢ +‚J¢ ¨ +‚²¨†ï + ‚Ñï + ‚ÑÐÅÅ ¡ +ƒß¡L— + +ƒ€ — + Ú +‚­Ú…â ‚Òâ†É ‚ÒÉ…« ‚Ы†œ ‚Ðœ  ”   +‚J  Ž‘á ‚Ðá Èž Šœ‘î ‚Ð ¥‘u ‚Òuî¾ +ƒØ¾  ë±¡ ‚Ó¡… ‚Ò È¾±÷ ‚Ó÷ … ‚ÒL¥ +‚I¥ Ê +‚HÊ ©É Hƒ É ¢æ Iƒ æ ì +‚Gì ©ü ï‘– ‚Ó–É +º°¦-¦ T +‚FT…® ‚Ю†û ‚Ðû ù ±· ‚з É€+Я ¯ Ð +‚FÐ…¯ + ‚Я +†Ÿ ‚П©© + í‘© ‚Щ¢ˆ©¹ á +‚Eá øò©Æqµ ‚Óµ L¸ +ƒœ ¸Lã +‚Dã ÿ +‚Cÿ©é Hƒ é ¢× Iƒ ×  ¸ +‚B¸©– Ž‘þ ‚Óþ¢»±¨ ‚ +‡°¬;¬ Î +‚AÎ…N ‚ÐN†„ ‚Є ì±ó + ‚Ðó +É€%Ðä ä  ¾ +‚A¾  ¶ +‚@¶ Å +‚²Å†ê ‚ÑêÄ ‚ÑÄУ  £  ü +ƒßü   +ƒŽ  ¢ÅŠ“ Lµ +‚?µ¢ƒ ©· + ¼ +‚>¼ ñ›©ë qÛ ‚ÓÛL» +ƒà »©ÕL™ +‚?™ ‡ +‚=‡  CË  +‚<©• À +‚;À ©¤ »‘š ‚Óš I£ ñ +‚:ñ GÞ¢œ±Í ‚ÓÍ â +‚9â ì +‚8ì8à™ñ· ‚Ó·H…Šø È“ñá ‚Ó᪇h¸  Cš  à +‚7àD›   +‚6 W +‚³W C¢  è +‚5è É¢å±§ ‚Ó§ +ÂŒ Œ è¤Ài°ÉÉèeî ‚Óî…Ó ‚ÐÓŠ’ eã ‚Óã…Ý ‚ÐÝ DÎ õ +‚6õ  ¤ ‘é ‚ÐéÈçŠ÷‘Ÿ ‚П È[±â ‚Óâþiƒ)Ý‘à + ‚Óà + D¿   +‚6 FÍÑS ‚ÓSŠ½È±ñò ‚Óò † ³†  D–  ˜ +‚6˜  F*Ñ… ‚Ó…ÐáክȡÑÞ + ‚ÓÞ +ð· · ‘± + ‚Ó +Ðú +0ú +ˆÖ ±¡ ‚Ó¡É †ÐÁ)Á Z¢É±Œ ‚ÓŒ8„ E^ñà ‚Óà8 +é¯)  +è¼ ¼ è"à iÉ ÇÇè›áeÈ ‚ÓȨ®Šá e‹ ‚Ó‹ ª…˜¿ · +‚4·L” +ƒý +”¢¢ ©ï ô +‚3ôLµ +ƒ7 +µ HÏLé +‚2é *ð ÷ +‚1÷­Õ +ƒhÕ Ù +‚0Ù­ê +ƒhêQi¿ ¸ +‚0¸­º +ƒº® +ƒ Ý + +‚/Ý +©› º +ƒ* +º Ð +‚/Ð ­œ +ƒhœð iŽ  ‘Ä ‚ÓÄ Íé +ƒhéäº äº Läè +ƒÎ äè š +‚.š©ª ¿ + +‚-¿ + Ÿ +‚/Ÿ  ±½ ‚Ó½ ¬ +‚´¬ Ç +‘Š ‚ÓŠ Á +‚,ÁìÔ +‚µÔÐé é ͇ + +‚µ‡ +Ðö ö©-o  +Û‘‰ ‚Ó‰©>‘ȼ‘§ ‚Ó§  µ +‚,µ È +‚¬È†ä ‚Ñä è ‚Ñè ð¿¿©*æ  ³‘û ‚Óû Ð + +‚,Ð +ìÖ +ƒÖÐÙ&ÙÍž +ƒžÐª !ª ©Ñ “ +‚Ä“©à  ³ +‚0³  ã ±Ï ‚ÓÏ  ¦ +‚0¦ ©Ë è +‚-è  £ +‚Ç£©Ù  ¶ + +‚Ķ +LŠ +ƒ» Š©à þ +‚0þ ö ±© ‚Ó© § +‚0§ ©… å +‚-å  È +‚ÇÈ  †±æ ‚Óæ¢Æ  Õ +‚+Õ <Ÿ©ÇqÄ ‚ÓÄLÈ +ƒ/ È Ô +‚,Ô .†L@ +‚*@­ê +ƒê®¥ +ƒ¥ ù +‚)ù ¥ L“ +‚(“­ä +ƒä…ß ‚Ðß ­Ö +ƒÖ …Ç ‚ÐǠȱ¤ ‚ФÉí ð¤=¤É äð¾-¾É0Øð˜5˜É@õðûdûÉL¶ð!ÉPÎðÇ)ÇÉ`š ð E ÉlöðÉpéð¡ ¡ Éÿð——É° ðÙ Ù ÉÐ÷ ðˆ ˆ Éð€ ðŒ Œ`Ô   +ƒÖ   Lé +ƒt é ƒ +ƒÖ ƒLÍ +ƒq Í­Œ +ƒŒ ®¶ +ƒ¶ Å +‚'Å  Œ +‚&Œ­½ +ƒ½®¨ + +ƒ¨ + ¢ + +‚%¢ + ã € +‚$€ ¾ +‚#¾LÙ +ƒt Ù¢¹ŠÝ ã mö +‚°ö¿¿èŒ ž +‚"ž ˜ +‚%˜LÆ + +ƒt Æ +¢ +©üÁ mÐ +‚°Ð™™è‘ ¨ +‚"¨Ñ +ƒÑŽÄ +ƒÄ`¹ +­‘ +‚µ‘  +ƒ­– +‚µ–ï +ƒï `×  Õ +ƒ{ Õ Là +ƒ à ­„ +ƒx„ýiú Ý +‚!Ý ³ ±ÿ + ‚Óÿ +Ii¾ — +‚!—­« +ƒx« â +‚!â º±ï ‚Óï ¡ +‚!¡ ÿ¿˜£q± + ‚Ó± +‘Ì ‚ÓÌ ˆ +‚ˈ­á +‚µá®® +‚µ® ú +‚¾ú  Ý ±‹ ‚Ó‹  é +‚!é ùÌ ˜£q£ ‚Ó£‘‰ ‚Ó‰  © +‚Ë©­á +‚¶á î +‚¿î Ø±Ã ‚Óà ª +‚!ª Î ’˜«qÄ ‚ÓÄ‘ˆ ‚Óˆ   +‚Ë ­€ +‚¹€ ÿ +‚¿ÿ •±ú ‚Óú ± +‚!± ·² ˜ã q‹ ‚Ó‹‘© ‚Ó© È +‚ËÈ­Â +‚¸Â ¨ +‚¿¨ Œ±ñ ‚Óñ © +‚!©  „Ù˜ìq ‚Ó‘  ‚Ó  ç +‚Ëç ­¬ +‚·¬ · +‚¿·  ¹±t ‚Ót € +‚!€ Ò˜Ãq  + ‚Ó  +‘Ü ‚ÓÜ  » +‚Ë»­” +‚°”  ‘ +‚¿‘  ‡ ±› ‚Ó› “ +‚!“ ’Î ˜Ý q½ ‚Ó½ ‘Ô ‚ÓÔ ‹ +‚Ë‹­© +‚¯©®¶ +‚¯¶ â +‚¾â  ¾ ±¾ ‚Ó¾ ³ +‚!³ ñ³˜ÆqÅ ‚ÓÅ‘ø ‚Óø Í +‚ËÍ­¾ + +‚®¾ +®œ +‚®œ B +‚¾B¢°ŠÙ +L‹ + +‚ ‹ +L¶ +ƒŽ ¶ ­ƒ +ƒƒ Þ +‚Þ­Î +ƒˆÎ Âi€ Ï +‚Ï “ +±¶ ‚Ó¶ßiö  í +‚í · +‚·­Á +ƒˆÁ8ƒ é× ¡ ‘î + ‚Óî +¢’±µ ‚Óµ8³íÆ +ƒˆÆ…ž ‚Ñž¥á ‚Ñá ð¼ O¼ ÜMÜ Ê ±– ‚Ó–  ‘ +‚‘ ‹±Ì ‚ÓÌ  ³ +‚˳ À±» ‚Ó» ë +‚¿ë ±± + ‚Ó + ú +‚ú ñ ±Ì ‚ÓÌ ¥ +‚Ë¥¢‰ +©ÊÓ ‹q› ‚Ó› ÐÐèì…÷ ‚Ð÷†î ‚Ðî  é±â ‚Ðâ Í + +‚¿Í + ›ç©‚qÞ ‚ÓÞ‘Ä ‚ÓĠݱ£ ‚Ó£ 8¨é‡L¤ +ƒ ¤ Š ±n ‚ÓnLö +‚ö­¡ +‚°¡½i¡ù +ƒù`× ‚ +ƒ‚LÍ +ƒy Í ­œ + +ƒœ +®ø +ƒø  ¬ +‚¬­® +ƒ˜® ‹ i5 ß +‚ß © +‚©­Ð +ƒ˜Ð8Ç éŒ ž‘ò ‚Óò 8Öíá +ƒ˜á…Ü ‚ÑÜ¥ ‚ÑðØ ,Ø »*»È†±Å ‚ÓÅ ¼ +‚¼ ð ±Ç ‚ÓÇ ƒ +‚˃ m ô +‚ô ÷ +‚÷ Ÿ +‚¾Ÿ  ë¢˜Û  Í +‚Í Ã±Ï ‚ÓÏ8ãéºL• +ƒ0•­ +ƒ˜ ž +i¬ + œ +‚œ­Ë +ƒ˜Ë 8™ é ¨ +‚¨©ö HƒRö¢  IƒR  À +‚ÇÀ ¤ § +‚§L¤ + +‚¤ +­Í +‚¯Í¡ +ƒ¡ ­Ë +‚¯ËÚ +ƒÚ` ® +ƒ‰®Lë +ƒë )ý  ” +‚”­Ö +ƒÖ®® +ƒ® ú +‚ú­ƒ +ƒ¨ƒ µ i½ ô +‚ô  § ¤ +‚¤­Ó +ƒ¨ÓÌi  œ‘Š ‚ÓŠ Íã +ƒ¨ã °Ý9ݠ𱄠‚Ó„ ù +‚ù Û±Ø ‚ÓØ ¨ +‚¨  Ó Ž +‚Ž© +å µ + +‚µ + ‚ +‚‚ ©’ + ª +‚ª û +‚±û Ÿ +‚ÇŸ Ì ¢Œ©¯ è +‚è …ì©¿që ‚ÓëLÆ +ƒÀƈµ ø +‚ø .¯L“ +‚“©Öü +ƒüG +ƒG`œ ­M +‚µM®· +‚µ· Ì +‚ Ì ®LÛ +‚ Û ù +‚ ù¢  ¡è ‚ÓèÇmÓ +‚°ÓˆˆèC…Ê + ‚ÐÊ +†Ï ‚ÐÏ ¢gŠ e“ ‚Г Hæ +ŠÀe ‚Ъ¼hŠ   +‚ +Ll +‚ l©Ë   +ƒ   • + +‚• +L² +ƒæ² ¾ +‚¾­ù +ƒÙù ðÐЩ¶Þ +ƒÙÞ É +ƒŽÉ ê +ƒˆ ê ù +ƒv ù ý +ƒ ý ² +ƒ–² Ò +ƒœÒ × +ƒ{ × Ã +ƒŽ à ù +ƒù õ +ƒ‰õ© ¨Š‘î ‚ÓîL® +ƒ›®­† +ƒÔ† ®Š +ƒÔŠ  ñ +‚ñâ iˆ + HƒÈˆ +¨• Šåi¿ IƒÈ¿ªò ˜‰  Ù +‚Ù  ­ x +‚x ” +‚” » +‘ê ‚Óê¢î±é ‚Óéа°L°• +ƒb°• É +´Ð­­L­• +ƒO­• É ¹ Ð… … L… • +ƒ<… • É1ðå8åÉ2’ðÜ4ÜÉ3§ð®0®É4® +ð±,±É5Üð(É?Âð˜6˜ÉcŽÐ››L›• +ƒb›• ÉhÞ ðü=üÉqûИ˜L˜• +ƒ˜• Ér Љ‰L‰• +ƒ†‰• És×ðþ zþ Éu• ðÂÂL… +ƒ™…±Ü + ‚ÓÜ + 1þ … +‚…  å +‚å©â  ¼ +ƒž¼Lÿ +ƒ™ÿ — +ƒL— L¾ +ƒ™¾ Ï +ƒDÏ©Æ Ÿ‘ô ‚Óô L¤ +ƒ›¤ ­Ï +‚µÏ®³ +‚µ³ì“ +ƒ“ÐîîÍ’ +ƒ’ ðžož­ª +ƒª ®Ò +ƒÒ ú +ƒæú©¦ Ý‘Á ‚ÓÁLå +ƒ›å˜ä Ò +ƒÔÒ  Ô +ƒÒ Ô ªÚðÆSÆ©€  ® ‘ý ‚ÓýL… +ƒ›…Šð Ÿ +ƒÔŸ 4 +ƒÒ 4ª¨ðÕ@Õ©Á ˜‘Ü ‚ÓÜL +ƒ› ˜ˆˆ¿‘Ì ‚ÓÌLƒ +ƒ›ƒ­° +‚µ°®è +‚µè Ò +‚³Ò  m» +‚µ»§ +‚µ§Š´mž +‚µžð +‚µð å +ƒˆ åLÓ + +ƒ™Ó +­ï +ƒÔï ´ +ƒ¶´ Lª +ƒ™ª ˜ +‚͘ ¢©á ‚ + +‚Ï‚ + Û±¸ ‚Ó¸ÐèèLè• +ƒ‚è• L +‚ ÒÞÞFµ 3µ ,µ  µ uµ  µ  µ  µ  µ  µ Rµ uµ nµ  µ uµ nµ täiälä äsäuäbäräoäuätäiänäeä äräeturnsC¹a¹n¹n¹o¹t¹ ¹s¹e¹t¹ ¹b¹r¹e¹a¹k¹p—o—i—n—t— —-— —p—r—e—s—s— —a— —k£e£y££Twowow wmwawnwyw wbwrwewawkwpwowiö nö tö sö  ö -ö  ö pö rö eö sö sö  ö aö  ö kö e—y——sË Ë Ë Ë Ë Ë Ë Ë Ë ËSËkËiËpË ËnËeÓxÓtÓ ÓiÓnÓsÓtÓrÓuÓcÓtÓiÓoÓnÓÓ1þ +-þ +5þ + þ + þ + þ + þ + þ + þ + þ +Sþ +eþ +lþ +eþ +cþ +tþ + †a†c†t†i†v†e† †w†i†n†d†o†w††pó ó ó ó ó ó ó ó ó óUósóeó óaósó õnõeõwõ õPõCõ õvõaõlõuõeõõf                   F o l l o w  ¯i¯n¯s¯t¯r¯u¯c¯t¯i¯o¯n¯¯FÞ 2Þ ,Þ  Þ tÞ  Þ  Þ  Þ  Þ  Þ TÞ oÞ gÞ gÞ lÞ eÞ  ôbôrôeôaôkôpôoôiônôtôôI}n}v}a}l}i}d} }i}n}p}u}t} }-} }p¡r¡e¡s¡s¡ ¡a¡ ¡k¡e¡y¡¡Pèrèeèsèsè èaènèyè èkèeèyè ètèoè KcKoKnKtKiKnKuKeKKFÜ 4Ü ,Ü  Ü hÜ  Ü  Ü  Ü  Ü  Ü RÜ uÜ nÜ  Ü tÜ oÜ  ÈcÈuÈrÈsÈoÈrÈÈrÀ À À À À À À À À ÀRÀeÀdÀrÀaÀwÀ screenaÁ/ÁzÁ Á Á Á Á Á Á ÁMÁoÁvÁeÁ ÁuÁp« /« d« o« w« n« « CÏuÏrÏsÏoÏrÏ Ï Ï Ï ÏMÏoÏvÏeÏ ÏuÏp×/×d×o×w×n××oß ß ß ß ß ß ß ß ß ßGßoßtßoß ßoßrÖiÖgÖiÖnÖÖFš7š,š šsšpšašcšeš šSštšešpš šišn¨ t¨ o¨ ¨ Fš8š,š šešnštšešrš šSštšešpš šošvœeœrœœ+Ú  Ú  Ú  Ú  Ú  Ú  Ú  Ú  Ú  Ú PÚ aÚ gÚ eÚ  Ú dÚ oíwíníícê  ê  ê  ê  ê  ê  ê  ê  ê  ê Cê oê nê tê iê nê uÚ eÚ Ú -Œ  Œ  Œ  Œ  Œ  Œ  Œ  Œ  Œ  Œ PŒ aŒ gŒ eŒ  Œ uŒ pÓÓP€r€e€s€s€ €F€1€ €f€o€r€ €h€e€l€pÝÝq         QuitF 1 ,   ?           H e l p  GÇoÇtÇoÇ:Ç ÇÇSÜRÜÜC‡S‡‡H˜ I˜ ˜ SíPíí-õ >õ õ P‡C‡‡X¿¿A««YêêbÓ::ÒÒý ý Ï Ï ´à +ÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂÂ’éÔÚ¬½› +ƒUµá¤ +ƒF› +¢í +ƒZ Ð +ƒXž Â +ƒ\Ä +¾³ +ƒO§ Šñ +ƒI䛩 +ƒL˜î +ƒ0‹®‹ +ƒèà ïÔ +ƒÓÞœ +ƒ:LÍ +ƒ®Ž ò­ +ƒÂËí Á +ƒŽ×à +ƒÖ0ÙV +ƒýͲ ; +ƒ› +§ +ƒj› »  ¿ +ƒêÂÊ ü +ƒËÕ ñ  · +ƒ˜‚öf +ƒ­ØÞØ +ƒ!ü‚Ÿ +ƒR„¯~ +ƒn´ ++`+‘+‡+ îÌ +­ò«š Å +ƒ£•·+­ +±+­+¬Òð '¥ þï ÷² +ƒÄü– +ƒ—+«+„+³ ++¬Ð ª'« ¹ × Ó ¶ +ƒÇþ² ø+è +ï+ƒ+‚½ ½ '× +—câ à +ƒ)º +ê+‚ +Ç+à⎠+±  à  +ƒ±Ì +À +À +ô+Ñ+¯´²'Ø –&õ/õ + +ƒLâ° +ƒ  +ƒhÚ +ƒxÚ + +ƒˆ¶ +ƒ˜î +ƒ¨— +ƒ¸Õÿÿû à¢ÔÕÖÔ”j‚jå„j… Äj”Ûjx½jÙæjñÀj¾ªj• +Èjl½jŠjùÛjÛªjÌÝj“²jøÜjèüjµ +ùj¤ŽŠjô ù¨ ª‚jú‚ Ôj”ˆj¤ +Üjͽj÷²jô§‰j©Šjß¼œ¨‚j¬ˆjö‰j·ŠjÞÏí‘úˆj‹ +Šj Ý—â¡éª±© €“³½jž¨Äj¾¾j€ªj¢ +˜‚jŒÀjÅ Ûj“ªjùÝj@…jÕjÁµÐ +Ôüj¿ +è å âjš‚jÝ +Ð ŸŠjÙ¸³ ¦ þ§ Ôj÷Ýjé…jô½j·Üjè²jÂõ ˜ ×jÙjì˜jâùjñ¬jÀ ÔjŠj‡ …j¼ˆjµ™½j¶jξ ‚j¸‰jÿˆjã…jájTЂjì ‰jÊ ˆj¥²j€¢ ‚j쉈jò²j j¢ ‚j§Óˆj¼²j®‰jî‚jöXˆjŽj˜²jÿ‚j‚ÝjÙ²jå «Üj¥ +…j—„jÑjß jú™ujë÷×jÑüjÈ ¥ùjŒ +Ôj´‚jÎÕÝj¡újË +ùj‰×jæ²j‘ðjäŠj +¸êÌÖ’¼Çª ¦ ºÈjó— Šj®ìj-ëjµ¬ja½jiçjÓæj‰ù²j¨Ð ‚j« ™‰j”Šjç ±þ ˆjíâjëujÚ½j±rjƒÝjº ÜjøÛjãÚjŽì²jÙ ¦ ¬jÄñ ×jËÔj¡ Ój¨ Šj † +᧠ï× ¢ÿõÚÈjŸŠjžÈjë¬jHŠjúÄjb‚j””j6¸Àjù¾j­½jå ‰jªŠj‰ ˆjˆ ²jÙŠjØÔ …¨‰j²‚jÍ ”j§ +¬jÏ‚j‹ˆj° j± Æ‚jÆ j{‰j»”j¸Šj¡ +‰j‘”jËŠj» ‰j÷ˆjÈ‚jÁ ™jÙ uj›rjË7Ÿ Ȳ 6½Ú™3³¾ +œ2µÍË©¶1– Ó¡” öÐ0þû/¸ Ũ.‰Ò W¬ã-Õ ¬,Üϳ°è»§žðM·á®‘ –Ô‡ +†í ã¼ « +¸ +žÓ ¦‡ Ö¾+¦á*í +¬)§Â(š€'‚:&Îê ©%“Š$‚ë #1Ÿ ú â B"’ ëÍ +îÿ¨· ‘ !õŸÞ  ç ¶ ß”ãÅ É듶 + ÉUçÑ “.æ ©ŸÀ£È ø´ÇàÀØ ú9Æô¤±Ò ô ƒ³¥ˆ© Èç »‹ÍçÇ Á ˜ ´íן +‚ + ­;Ê +Ï “ ÷î âß Ç¤ÓÝéŸ N„ó +®û· ¯ +Ÿ©«œ á ç +zÄú÷ÈŒû &”¹Æ DÐæÄÑ Ü ñ½ß† ý +2€ïؙà ­Üžá ä è êÄï +ÿÿ¿‡û Ô +ä½ +'ø óê +ªé íâÉu ›e…ò†Ñȼ³Ú÷ +¤Î£ +Ë”™ü· š «× Ž +ÇîêéÜ +ô ÁýÜÌ¸èŠ „Øëò ÅÇ϶î +µ– Ì » +Ì› ÞÄ£ nÿ +ï± +Ì‹ £‰ ÃĈú‹©ñ t  +Ü ›½ Ô¾ÅøÄ ½Š‰§ ûÏ ©æĚͷá§îãâà +Sò …Þ + +¡ŒàÈ‹ þ¨Û–µ ¡÷ ª +¨ ­ƒÏ öÚÉ ô À +‘Õ… +Ðúë† äŒ†¸ Û‘ ¥© hÕðûÒªø ·ñP„ +¥€—–¡ýì +å© ˆ ‘¿ Ò ÒÊ £‰ðߦ +— – ŠÔ¯ (•‰äýð +›ä ¼º ê½ÿ º‚ê Ñ +pÍ£ À ƒß 餧 +$¯Å ’Ó±ûñõr|˜ôô +«¸8ƒOÖæþ¸5ƒ ‚•é × É æ¸4ƒØ£ ¦¼ +³¾ ƒ·Ó Æ‚Ì—Ûà̼𠿎­é©Ò¢ ¹ÿ +׉Çô ê² “ œ“²ÊÒà +·Š‰ Ô ÐŽôÜ ÐÔ –Üh–Šè¦ïÿì mý¢‚ •„Í úÎÉ +žû§Ð›Þ‘\¶†— † ³äí×  jʾ á‚ä› ² +†” +ˆ± µ½† ý|Ñß +¤ ‹îÛ¡ØѲôÒüÙ¸ èúžÔ +õ Íß…â ™ Œê ƒÀžŠ¨¬ ËUú ó —ëü +´»Ñ±Þ Ú毋 ùä÷¿ ôŶ¯ …²¬ Õ +ǫ́’ Ó +© À ɤÝì·ž - þ ·ƒŽàÕõœÛÓ¡ +Щ‡ »ã§ù ÿšÐö¯Pªª ¤Îÿ°¢¥®œ£…—èù¯ +™ ¶† ÃÒÜµÔ‹à…¸ +€¬Ÿ Ÿêª×è ÌÈݵ¢ÜòÑýšžÐ¥ ›Œ ‰ ޵̴æåä ¸¸ × Ö0þ œ ­ìM¦]¯‚Ò“í¥ÒøÙºÕ칈 ‡Ê ®’ º lHò³œúú +šêÍGá ¸ëÀ¸ £¢ŒØƒÁ +ç¿È…·àî ê‚ê¬ +•ŠãâÏ +¬¡ ë +¶â©»§óªúÁ ô Ê¥Ò?µ ± íò  +òÛå Ü ‚¢½õ +‚¨ ž§ € ¡ "ò‡Áƒê×)ð¼ ™ož úÚÔí‚ ׈ò åáÛø¦âŸ +¾Ž>“©· &ÜÜ´î ž ü’‚ +Ö¶ èØÝù–”y†ÔºÙ +Ö +àÊs¥™ˆ¿÷ œôØôãÂ˸¨ËŸæ Õ–†´¬ fœÍÐþ³ûÊ +ðµÉ§ÙÅÜ‚Á› +Óâ åW¹ +”® ö¼°Ý ÷³œ Ζ¸‡ÿÍ ï˜ùÇýõé¼å ‰ 虈¬ ˜×¢ +ù—ʱÚ÷î ©¢9í +€C翨 à ø»À  ˜éôÄ­ š™Ø –ûˆÆ ¨æ°•µå Õ ¹›8ÿظ¥Û ÌËÊÕªóÚ¡´ËÕ ‰õÄÄ ¶}±Þ…»Úƒú ë–¨‹L˜öáãÆñ’© ¢¶å +š¦ Áò‹Íö¯ø é +¹Ö€£ ´ÏÊ œ +€ Ý¼äøŒÍ± ÌOéÑåŠ ÂÔ ý +ã Υ͹ØÚà ·‚£ —ýÀÍpµ• °ÿªì ´´±Õׂ¿ë ‘  ´¿ î½ Æ–„ EÝîŽðƨõõ¡ ‰·Õž³ +³ ë §°Í à +¡Å̦±ÒБgæ Ÿ†  +„çÎÌ ï 䊘 Óœ½ Ÿ Ü +°­ ¿ – üç +°Ò„±èÚ‰ +Ï••‚ƒäÖ‘ÂÙý Ù ÆÎûæ¶ +µ­÷¼ìÈ ƒ ⤠ôÕÍÇøÀ í³ó ˆ ÿãˆžÇ ú”„Éįñ¿ ´ ²ù +‹ ƒ¶ž™ô”ðÛ +€tÞ®”“±„ªb +k½ ª³ÏÃÍê콷ሪ ž +Ä +Ÿñ¾ +•Û¬Ê Ú ‡£¡Ü“ À¶³ûÎè ²Ù÷ Ðû íêÃÛ €’3È°¥ Ë… « ÄײéÈÍ„çî×⦠+ªëÚ ö• ´øÛ¶¼š +áëÔ» è +îôÓ · +ø€ «¦´ŽTÝ Ð Õ„ÑɞźØë¹å1𤽠+ðÓÛÑõé ˆÑ«Ë§ºŒ œAô ›‘ ÉçàËÒ‰ª … 󲸣 +Õ;ËФ° –Ž®ÄØ ¢ÂÁ ¡‡·ü ú¢ ˜º ¯•”ÅÞÒ –òú ÛeÚ·§ö® ñä ÇJë縧ùݘåûüªüºê ¥nùÖæ êÎÿÉ Í«óá$Ôç »Ö÷¹¯â‰¿.¥Û환 +€À‚Ë ñ“ ‘ÛËÑêñÒ Ÿ‚ÍŸ Œ£^!¢Í +«þÌûŸ¤ +§ÿiÇ ¤ºƒ +šÈƒŒ  üÐ 5ê +’º Š ©» þææ„„¢íÙȬ†—±÷ +ææÁâ‡Ï¦éÄ’ãÁÏ׌і µðË Ò +•” —³½ó€q¨÷³ ˜ÉÊËìÏ•¥IÚ +ð +ç¨ëã’ ßË ðáê ï£Ø ½Ï¥ºŒÌÓdö͇àûÞ +ÇÏ ùÝ°þ +­é¹ ‹ ª +¯š1¿ +ìÙßÕÀ ”ìàÆúåø ¸ÕÚÎÌ º +± +› ¶Šœxðþ Τ¢À‹ €«ü µ‡ +¾‰üЄĊ ° +¤Ï–ÁÉ ýÁ üÊ݈󇟠ëý© ¬ì‘=ˆ¥ ¯ Þ†Ïûö º¥Îá à œ°¼¯ß —¦þ¨†…憠™  +øŠؾÙFõÜÊ€ ¯Ï­ ̆ +³ß®  ý» +•å»ÿ üãÛ¸ù«éùó« +§ +ÙÕò Ñû‘ æ +¯ %©¥ ß7µ ‰ìÝ‘Ð ¹‡ýÉ Ä”šö ýÅ—è¤À +Ì Ä ›Ù­É‹_®âÝ Ï ñ  ÁÝõé‘Å[@Š¤¥¨ì Óß„ò +Ú§N֚Š‡ ‹É‡ßÆ™ÿðÓú*§¼ãŒé¹ Å Ñß·– …ï ù ‘øð «é‹úçÓ»© õ°Á(¦ü ™¿‚ õ“¬Š¥Ž² •è‹÷’ ú°Ž «œ ªŽ« 益 òÞŽ ‡ÁÚ £ … ã … ¦„¼ Ù ÈŠ¨ñ® ç“–œ“˜ ¿±ªÔÔ½öòŠ +³Æ¦ £ ¸£ã»›‘ô‹Õõ£Ïãþ·a‹„” À²áñ·‹Û Ì +­ër°èÜ겆ÓæÀË “Áã²²¶3›Ð ªš ´ß†ø +®‹€¨§Ž ‰ ·Û V¯îÖÙö Ç ºì” ÔäÑ ëÉŸž¾š¿ þ ðó¾ ö +Æ Ñ +ˆ’ÑÏÐâ»†ï ¤ “³Ù³ùë®î¤ÂêôÚ… +á¿,ɾ¡¶È® „ ö2Å©î º¨š êÖÄ ¼ ¥¬Õ —œ Ìæ¡çÖòä×Åî +4ª¹ïÒ ãԇΠ¡þõ à Î ˆ û³ºÞ •  Þã +ƒwþøô +Ž¤Ö èÆ™¡•¾Çò Ÿµû šÀÆcR÷½K”Ç +— Âû¶ ‰´ +¾ évê½ ÷±Óz™ÎÅù„ ïÓà ¹û +”µ³“¨ +©ÒŸŒŒ¤ª ÕÏ‘ ÈúŠŠ¢» ¯¹— /­‚ã ï +È® ¦í‰ú»¾ ó¾:Ê·   èÊ ÏÔ˜®³‹åÇçÿ· åu뛎¿›Æäì +¯˜¼™Š€Óê ºíš~¡£ ×Þì ™ +×í Ö©ñ’ˆ£ØÓ Ÿ ß«¦Ô¸Ñç é Ú ¹Þ’“ þîÁ¸– ¡å­ +Õï§ Å΄‰ÿ Ë‘ Ï    ñ +Œ½­Ÿ#¹±’½ï»éí¶øÖ Ï¡ƒ 輊‘†ó°Û¬×”¶ úý ö…Ê؆Ҵ ‡ ÉǞᵕ¶˜þÏìß ØªäÜÙ¢üÇÿ®” àÒ'±èÓ‡’Ë +ÐÝ΢ Î +õÊýÇ›Œô ´Ä`ˆ +‹…¶â§þîÙ Ñ —ÁÎ ½Bçö—È +†ÍÙÝ +S’ƒƒž ¼‰ª–¯ Ô£Û¾µé´ õ“ÆDç ×Ö“˜û  Å €‡„Æ +Û…ˆï•› «í ¨ Ö ÊÚÓÇè­Ñ Žžœ½Ô蓬 ­¯ñÉÝÐÞ  öƒ‚â +á +Í¿‘ýÿ±ÜZŽ¢ ë ÂÈ ¹ ™®ô‰º¼ó Æ ˜ üƒ  Œ ò¹{£•Ã؉’äÞ¨ ž¦ ä +Ž Ó÷ľó +ÄÅ +ƒ¾–ル֚”« Q àü“ö ®þ° „ +û±<á²é ¤ ɻɬ ˆÔ˜ØøÈ Œ +¤¦í¬÷È›™ÖÌ× +¹½’­Ø +”® +Çñ÷…‹â ×YXË Òë.Ñ­ä ÿ˜© â¾ö嫼 +Ð +©Êº²ñ § ìÒæ®ò‘¥ +‡†ë © +Œµ +—¦È+¼À¦ î× +__APPLE2__../libwrk/apple2/dbg.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_exit_strlen_clrscr_kbhit_gotoxy_wherex_cputc_cputcxy_cputsxy_cgetc_cursor_revers_chline _chlinexy _cvlinexy _cclearxy _cputhex8 +_cputhex16_isalnum_isdigit _isxdigit_toupper_brk_a_brk_x_brk_y_brk_sr_brk_pc +_DbgDisAsm _DbgDisAsmLen _DbgIsRAM _DbgMemDump_DbgSP_DbgCS_DbgHI_DbgBreakCount +_DbgBreaks_DbgGetBreakSlot _DbgIsBreak _DbgEntry_RegText.sizeL0007L000BL000FL0013L0017L001BL001FL0023 _HelpTextL0027L002BL002FL0033L0037L003BL003FL0043L0047L004BL004FL0053L0057L005BL005FL0063L0067L006B _AsmFrame _AsmHandler _RegFrame _RegHandler _StackFrame _StackHandler _CStackFrame_CStackHandler +_DumpFrame _DumpHandler +_HelpFrame _HelpHandler_Frames _ActiveFrame _ActivePromptL0203L0217L01FEL016AL0166L01F8L038F_AsmAddr _DumpAddr _CStackAddr +_StackAddr _PromptColor _PromptLengthdecsp3L02D9 +_UpdateAsmstax0sp _GetKeyUpdateL02E4L02E8L0300L02F2L02F5L02F9L02FCL02EEL0306L04D3ldax0sppushax_AsmBack_DbgToggleUserBreak +_AsmFollow +_InputGoto_AsmHomeincsp3decsp1pushaL035EL0367L036BL0372L036FL0375L04D4L0365 +_StackHomeincsp2 _UpdateStackL039AL03A3L03A7L03AEL03ABL03B3L04D5L03A1 _CStackHome _UpdateCStackshlax3L03D6L03DFL03E3L03EEL03E7L03EBL03F3L04D6L03DD _DumpHome _UpdateDumppusha0_ActivateFrame _AnyKeyPrompt_Redraw_DisplayPromptL014Eldaxysp _SingleStepL0429L043CL0437L0413L0434L0417L0411 _GetArg16L04D7ldaxildaidxL0432incax2_DbgSetTmpBreak _SetRTSBreak _GetStack16tosaddax _RedrawStatic _DrawFrames _HelpPromptincsp1 +_UpdateRegL045BL045EL04D8L0464L0467L046AL046DL04D9 +_DrawFrameregswap2subyspL00D2L04DBstaxyspL010CL010Atosadda0ldaxidxaddeqyspaddyspL04DDL0116L04DEL0117pushw0spL04E1L0129L012Baslax1pushwL0131L013BL04E0tosicmp0incsp6 _IsAbortKeyL04E2_Inputdecsp8L0185L018AL04E6L0198L04EDL01AEL04EBL04ECpushwyspbooleq _InputHexleaa0spL01ECL01C4L01D3L01D1shlax4L01DCL04EFdecaxyaddeq0spL04EE _ErrorPromptincsp4L04F5_BreakInRomErrorL020EL021EL0214L021A_DbgResetTmpBreaksL04F7L0229L0230_DbgTmpBreaksOkL04F8L04FAL023FL024Cmulax3tossubaxL0255L04FEL025EL0500L0266L0502L04FFL026CL024DL0505L0277L0283L028BL0291L029B _AsmArg16incax1L02B5L02ABL050AL0509L02B1L050BL0507L0506_InitAsm_InitRegL050FL0342L050D +_InitStackL0511L0512 _InitCStackL0513L03C0L0514L0474decsp2L0476L0519L0487callaxL0518L04B7L04AFL0517L049FL04A7L04CFL04CBL04C5L04A2L0489L051ACODERODATABSSDATAZEROPAGENULLUzna` iqf×pG gjãM gih@™õºÃfaXº=/Bä©…œ ‚œ * +‚*…š ‚š†Þ ‚Þ § +‚§… ‚†q ‚q©¹… ‚ b +ƒb¥_ ‚_8eå‡ ‚‡ðL Lª¤C ‚C© <‘º ‚ºÈgÊÖЄú„©,‘& ‚&ð– –…ˆ ‚ˆ†# ‚# !±{ ‚{ k +ƒük¦G ‚G芘¢J` 8 +ƒG8 Û +ƒGÛ© •„ ‚¤s ‚sÄ’ ‚’°ËË‘Ÿ ‚ŸÈZ„³ ‚³¤~ ‚~`hŠ  [ +ƒ^[˜ †y ‚y„¡ ‚¡¤1 ‚1HYJ»J·J¯J‚ª0½¸ +‚¸‘Ò ‚ÒÈ hE)¼ª½^ +‚^‘Ó ‚ÓÈ„ ‚¤X ‚X¦ ‚`†¤Ê ‚ʦ‰ ‚‰ a +ƒYa ' +ƒD' ×±” ‚” Ú +ƒüÚH-¦Ô ‚ÔèÙÊ@?? d +ƒAdL +ƒ§±Á ‚Á ) +ƒ^) ¤ +ƒG¤ÈªÀÏêÏ — +ƒD—h¢Æ ` +ƒB`¢©àAÐSS¤  ‚ ð99¥² ‚²ÉèI±j ‚j°¿¿ ­ +ƒ^­ˆ|ЊòŠ + ‚ +°°½3 +‚ 3 r +ƒIr½¾ +‚ +¾ð¦¦ ] +ƒI]ÊÐPÕP`  +ƒðUiÅЃƒè›¨L} +ƒY}¦4 ‚4¨.ÂÂÊ/e€ ‚€è(`¨¬J7 Jf°É"¶ð)F €zJªt½o +‚ o°ppJ½J«J%JV)QÐÃà€:©>ªl½ +‚  …µ ‚µ)n…È ‚ȘÄ)ª=˜Ž TàŠ®ðv vJÝwwJØJ ˆÌÐ$ú$È ˆ+ÐÕòÕ`6¨¹m +‚ m…2 ‚2¹™ +‚™…B ‚B©c DÐ ‚Ð&\ ‚\*5ˆ¨Ð;ø;i?ž ¥ +ƒI¥ÊKÐìLR +ƒGRCDEFGWÎWWxWÀWWÉ W“ W± H™ +Hm H¾H3… …o…¸^i*§¸ƒ/OŒ¸ƒ/njߗ̉ÇÒÜ\j½|ú…ƒÚæ©-Pÿê¢0M¦]‚ílHGŒó?Ûž)Ž>“ÖØys™¿Õ åW³÷¢9€øš™°›8}ëL¶O¥6p–EÆõ§±‚Îô„tbkŸÃ€3«Ž1œ›4ç;e ·Jù˜üïð.À^îi„‡qìIºÓdÍÙœxÐ= †5F»ã%7Åè‹_‘[@¥Nš*Ñ(Š£a²r¨VŸ¤Â,¡¬¡ò乃w¾µcKûévz/:u~ñÁ¸×öþϪ'ýŒ`‹B£žZ{”<ˆ˜’YX†+H +__APPLE2__ dbg/dbgdasm.s +ca65 V2.15popax__hextab OffsetTab +AdrFlagTab +SymbolTab1 +SymbolTab2 MnemoTab1 MnemoTab2sregtmp1tmp2tmp3tmp4ptr1ptr2ptr3BufIndex +OperandLenBufLen +AdrFlagBufYSaveXSaveBufPtrMemPtrMnemoBuf +_DbgDisAsm _DbgDisAsmLen +DisAssLineL2L1.size disassret AnalyzeOPCode +Put3SpacesPutSpace +Put2SpacesPutCharPC9PutHex16PutHex8L2083L208CL2094PutMnemoL20A4L20BAL20AC GetBranchAdrL20CCL20DDL20D9L20E3L20E8L20F8L2107L2103L210BL212BL2120L2124L213AL213ECODERODATABSSDATAZEROPAGENULLUzna` iqUÆE  A[§@™õºÃfaXÙl] &± ‚…2 ‚2È"± ‚… ‚ȱ ‚… ‚ȱ, ‚,…9 ‚9ȱ7 ‚7…3 ‚3  +‚©…; ‚;…6 ‚6¥ ‚  * +ƒN*¥ ‚  8 +ƒN8 0 +ƒh0Æ/ ‚/0?? 1 +ƒh1¤ ‚æ! ‚!±5 ‚5  +ƒNL +ƒ0©¤ ‚‘' ‚'¥ ‚¦+ ‚+`H>J%J J +J-ª½: +‚:  +ƒah<)ª)½ +‚ ¤ ‚æ# ‚#‘ ‚`4© .Ðõ (93 5 ('+ +(2/ (6!(;#(,7 : $¸ƒ@-0MHG?>& C8O6E31A4 J$.I= 5 +F%7@N*(,K/ 'BDQ<+ +__APPLE2__ dbg/dbgdump.s +ca65 V2.15 _DbgMemDumpaddysp1__hextabsptmp2tmp3tmp4ptr3ptr4.sizedumpputspacedump1dump9putcCODERODATABSSDATAZEROPAGENULLUzna` iq‰¢ ®±¦Wä°å@™õºÃfaXéÍ+%… ‚† ‚ x ± ‚H +¢ ½ +ƒ  +ƒ&Ð +Êõh ‘ ‚(L +‚h‘ ‚(L +‚‘ ‚Ñ ‚`Uª3Ì ¸ƒ! -0")& 4 .! 57(/ ' +__APPLE2__dbg/dbgisram.s +ca65 V2.15 _DbgIsRAMpopaxreturn0return1ptr1.sizeL1TestVal CheckCellL2CODERODATABSSDATAZEROPAGENULLUzna` ix“`ófY\?› ö‘ [’ @™õºÃfaX&faXÑÇ8í¿©' Hƒ'¢: Iƒ:LG +‚GhT +ƒThŒ +ƒŒXPºŽ‡ +ƒ‡ a +ƒ4a© Hƒ…Š ‚Š©h Iƒh… ‚ g +ƒGg ˜ +‚˜ r +ƒor  +ƒ4 ­‚ +ƒ‚H­D +ƒDHs`A 0¾ +ƒ¹f +H‚f™2 +ƒ2Š™” +‚”ˆ}ð`C =¢|½W +‚WðJJ&&©6 +‚½Q +‚Q… ‚½> +‚>… ‚½ +‚‘M ‚Mèè3èUèmà0"Ð<Ý<`„¢[  ½€ +‚€ð‘‘½ +‚…/ ‚/½… +‚…… ‚±@ ‚@’ +‚’©‘ + ‚ +è;è è^èà0ÐŽàŽ` ¢d½— +‚—ð è“è.è%èuà0–Ð,ó,L+ +‚+†Z ‚Z©ˆ H‚ˆ¢ I‚pe7 ‚7vvè ` l +‚l…o ‚o†Y ‚Y¢-½8 +‚8ðkk0))½n +‚nÅ{ ‚{Ð11½L +‚Lņ ‚†ðw wèVè`è9èà0yÐ#ã#LO +‚O†q ‚q©? H‚?¢H I‚Hbe5 ‚5èS (`\9#:— €ƒ e E ‹  4;<= RZ7q5I M/@ +oY{†*Š”Kf _WQ>€…’—ˆ8nL?H $G +$˜ $+O$l¸3ƒµt‰¸/ƒ”•B¸ƒE]¸ƒe]¸ƒ]‡¸ƒN™Çhmjˆ½|…ƒŠ -P¢0M‚‡l?ž")o“&ys¿ –fɳ š™°•}L¶OpEÆg ±¼„tbkÀ3ŽT1A;Ä e ·nÀ!i Èqºdͯœxʆ +»%Å_‘@N*(a²­r´®ŸÂ,2¬—¡¹w¾µcRKz¤/:u~¸#ª'BS‰£D{”Q˜’+> +__APPLE2__ dbg/dbgsupp.s +ca65 V2.15_DbgInit_DbgSP_DbgCS_DbgHIpopaxreturn0 _DbgEntry_set_brk_end_brk +_DbgBreaks_brk_pc __ZP_START__A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeDbgBreakretsav DbgSwapZPDbgStackResetDbgBreaks SetDbgBreaksCTempSwap1 MaxBreaksL4L6L5L7L8_DbgGetBreakSlotL10L11L12 _DbgIsBreakL20L21L22L23CODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax1.s +ca65 V2.15decax1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax2.s +ca65 V2.15decax2@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax3.s +ca65 V2.15decax3@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax4.s +ca65 V2.15decax4@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax5.s +ca65 V2.15decax5@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax6.s +ca65 V2.15decax6@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax7.s +ca65 V2.15decax7@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæ=#žÁåÂ@™õºÃfaXçfaX¼'8 +é +°Ê `   +   ¸ƒ   +__APPLE2__runtime/decax8.s +ca65 V2.15decax8@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixmåí ùüLH£ëûì@™õºÃfaX¥faX¼6  „ ‚8å ‚°  Ê` +    ¸ƒ  +   +__APPLE2__runtime/decaxy.s +ca65 V2.15decaxytmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L9.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqpá ê öù81`‘ø’@™õºÃfaX˜9  ¤ ‚ÐÆ ‚Æ + ‚ +`  +    +¸ƒ     + +__APPLE2__runtime/decsp1.s +ca65 V2.15decsp1sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp2.s +ca65 V2.15decsp2sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp3.s +ca65 V2.15decsp3sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp4.s +ca65 V2.15decsp4sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp5.s +ca65 V2.15decsp5sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp6.s +ca65 V2.15decsp6sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaXºI  ¥ ‚8 é… ‚   `Æ ‚`  +    + ¸ƒ     + +__APPLE2__runtime/decsp7.s +ca65 V2.15decsp7sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñ ú  GP`°±@™õºÃfaX¼I  ¥ ‚8 +é… ‚ `Æ ‚`  +     ¸ƒ     + +__APPLE2__runtime/decsp8.s +ca65 V2.15decsp8sp@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` i†ôzQË ×Ú«…9¾ Ù¿ @™õºÃfaXÀfaXÑfaX€ 2faX´'¸[H…] ‚]†? ‚? ' +‚ '…B ‚B†T ‚T +‚Ž— +‚— ^ +‚^ + +£ +– +[ +‚ )ppð# +#¥! ‚!Ðtt¥¸ ‚¸É}°© K +‚KÐ~~ G +‚G©Rªm`8©Å,¢” S +‚S°¯ð¯ ±s ‚s)Q…¢ ‚¢©/:‘n ‚n¤_ ‚_ÈW©†‘1 ‚1 +‚¥ ‚¦® ‚®`…‚ƒ„…† +uŒSt5— «G«K‰\¢_ V]?!¸ VBTsn1®i^i'¸ƒ2X¹? \   W (e -P~tK 0M> 7 g R  ?_")‰&v } i C 9< A J LQ l ‚†6Ep] n G -P 3s U  1T O = A4; JX f ! Iw o b &x r 0L c+5F{ %@ @*M$1‡!,2Œ| "…RKD:ƒ8 Š%ˆH/:9  ‹€6 Z yB,)m V B  +a S Q<F "Y k ^ h +‡ +__APPLE2__apple2/devicedir.s +ca65 V2.15 _getdevicedirpopaxpopaA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONerangeoserrCODERODATABSSDATAZEROPAGENULLUzna` iqM¾Å ÑÔóh[Ó\@™õºÃfaXà©L +‚  +  ¸ƒ   + +__APPLE2__apple2/dioclose.s +ca65 V2.15 +_dio_close dioepilog.sizeCODERODATABSSDATAZEROPAGENULLUzna` iØW!x/§ªòœ”0 ©1 @™õºÃfaXÀfaX€ #faX´'¡p!S +‚SŽ* +‚* 6 +‚6 +‚ Ž +‚ E +‚E\ +‚\`„¢  O +‚OK +‚K¢`{qrstufIOeŽS* \ +€K†6E¸ƒ…¸ƒz¸ƒ +” V S G €k  O ŒC e ^ ~"Š(HA ] _+x ‡K )| &tB 1…ˆ‹%6 o ‰-a D9 p\ v /iMR :U r ƒQ !T g  +8 }  { "X n cb ? f m  s F  Y > ,< L $l  h @ †y#W 0P  Z= 7 w ‚"!J v +__APPLE2__apple2/diocommon.s +ca65 V2.15 dioprolog diocommon dioepilogpopax>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONCODERODATABSSDATAZEROPAGENULLUzna` iÄC^ jmnš l @™õºÃfaX®faX€ #faX´'q"®o +‚oÐMM©3Ъ5 C +‚Cð^^©(ˆp +‚pL +‚ Š‰ +~ +K + +¢HŽZ +‚Z`rstuv +„pZSCSoS ¸ƒTG— V S G €k O ŒC e ^ ~"Š(&HA ] _+x ‡K )| &tB 1…ˆ‹%6 o ‰-a D9 p\ v /iMR :U r $ƒQ !T g  +8 }  { "X n %cb ? f m  s F  Y > ,< L $l  h @ †y #W 0P  Z= 7 w ‚"!J w +__APPLE2__apple2/dioopen.s +ca65 V2.15 _dio_openreturn0 +__dos_typeisdevice>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONoserrCODERODATABSSDATAZEROPAGENULLUzna` ixWÏ Ü èë=(ƒ«ê¬@™õºÃfaXÒfaX´' T 8 +‚8©€LR +‚RUVWXY7R78¸ƒ,-p< y/-? Y h l p‚cB )!F P = X  H7 (k %Da O A } L 8 ZG ƒ  Š6 9 :g n +x o  "i‡{ ~f m ‹K  €_r U ,1&T ] | > w \ @ v †tb Q ^ W s ŒJ e MV 0…R ˆS $‰C Z +__APPLE2__apple2/dioread.s +ca65 V2.15 _dio_read dioprolog diocommonapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONCODERODATABSSDATAZEROPAGENULLUzna` i††=à ÏÒÄ–u Ñ @™õºÃfaX¾faXÑfaX€ 3faX´'Ä…_HB +‚B * +‚* v +‚v…£ ‚£† ‚ +‚Ž_ +‚_Š™ð]/]©ÅY¢q & +‚&°¡1¡ª©M‚ +‚‚ŽI +‚I©€S¢o < +‚<°rr )—±T ‚TH´Èk±% ‚%H"¥¦ ‚¦¦0 ‚0 ª +‚ªhªh``W©ÿ5 +‚©H³H‰ð§ê§ÉR€Ð,ó,» +‚»©wH©H\ÐuÛu†‡ˆ‰Šv&<u9B_‚IŒ»V£T%¦0jªjvj*¸ƒ6X¾? \  \ W (e -P~tK 0M]> H7 g GR  ?_‰>&v } Wi C C< A J LQ l ‚†6p] n G -P 3s U  1T O = 4; J$X f ^! Iw o b &x r 0L =c+5{ %7@ _[*M$1‡!V2Œ| "…RD:ƒ8 Š%ˆH/:9  ‹€6 Z 'yBS,D)m V B  +a S Q<F "Y k X^ h ‹ +__APPLE2__apple2/diosectcount.s +ca65 V2.15_dio_query_sectcount_dio_query_sectsize_malloc_freeA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONnomemcheckAssertion failedoserrdoneCODERODATABSSDATAZEROPAGENULL‚x‚Uzna` ixWÏÖ âåœsôäõ@™õºÃfaXøfaX€  !Ž +‚Š ¢ `"#$%&¸ƒ   + "  ' +__APPLE2__apple2/diosectsize.s +ca65 V2.15_dio_query_sectsize>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixWÏ Ü èë=(…­ê®@™õºÃfaXÜfaX´' T 8 +‚8©LR +‚RUVWXY7R78¸ƒ,-p< y/-? Y h l p‚cB )!F P = X  H7 (k %Da O A } L 8 ZG ƒ  Š6 9 :g n +x o  "i‡{ ~f m ‹K  €_r U ,1&T ] | > w \ @ v †tb Q ^ W s ŒJ e MV 0…R ˆS $‰C Z +__APPLE2__apple2/diowrite.s +ca65 V2.15 +_dio_write dioprolog diocommonapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONCODERODATABSSDATAZEROPAGENULLUzna` iq¨'@]`[»ŠE_F@™õºÃfaXêq¢   +‚  +‚¦ ‚¥ ‚E ‚¥ ‚L +‚¥ ‚`   + ¸ƒ + ¸ƒ   $ +%# +__APPLE2__ runtime/div.s +ca65 V2.15tosdiva0tosdivaxpopsargsudiv16negaxsregtmp1tmp2.sizePosCODERODATABSSDATAZEROPAGENULLUzna` iqž!0 <?G†vü>ý@™õºÃfaX…g   +‚… ‚† ‚¥ + ‚ +¦ ‚ $ ‚ L +‚ `    +  ¸ƒ "! +__APPLE2__ common/divt.s +ca65 V2.15_divtosdivaxnegaxsregptr1tmp1.sizePosCODERODATABSSDATAZEROPAGENULLUzna` ixcÛâ îñûìÏ»ð¼@™õºÃfaXäfaX¬,1 ­ +‚8é ¢ +`23456¸ƒ2</?) 7%;#8  6 9: ++5* 21&@. 0$7 +__APPLE2__apple2/doesclrscr.s +ca65 V2.15_doesclrscrafterexitdone?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix!$`„ˆ # @™õºÃfaXífaX´'TUV W XYIZ ­¿/ÉL=Ð ­ÿ¿hÉH° Dt +ƒt`T¸ƒ jt¹ƒbBw< y/-? Y h l p0‚c)B )&!F P = X  H7 (k %Da O A } L 8 ZG ƒ Š$6 9 :g n +x o "i‡{ ~%f m ‹K  *€(_r U ,1&T ] | > ,w \ @ v †tb Q ^ W #s ŒJ 'e MV 0…R ˆS $+‰C [ +__APPLE2__apple2/dosdetect.s +ca65 V2.15 initdostype +__dos_typeapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONdoneCODERODATABSSDATAZEROPAGENULLONCEUzna` iü{ ›»VY bü^X_@™õºÃfaXòfaXâ&1faX‹?q@Q?eVmVdVVK +ƒK… ‚ Ž/ +ƒ/†R ‚R (±+ ‚+Ù: +ƒ:Ð ˆ>ö a©9 H‚9‘ ‚È©B I‚B‘* ‚*  ¢;è  +ƒ< 5 +ƒ<5À-ÐOõOL +ƒ ©N¢[`)±d ‚dc +ƒcÈ^èA` , +ƒ,©0 +ƒ0 +ƒª` +A VBLY +‚YL +‚LU +‚ULL +‚LL + +‚ +L3 +‚3L +‚LZ +‚ZCD8 R+*d.9B.YUL +3Z ¸*ƒD6¸)ƒe¸&ƒG!¸%ƒZ¸$ƒ¸#ƒ3¸"ƒ  +¸!ƒ L¸ ƒU¸ƒ,¸ƒY ¸ƒK/0hhm\j/ - -hM[lHG?cB)(>P+8)&(6'EgE-DaOA3TA4eJ.i:g+Id4=5Fif75[@**2 U, 1 dT,@RKb. /Q`#JeSV0 ZRQ<SYX+C3 E +__APPLE2__em/em-kernel.s +ca65 V2.15return0 em_librefptr1B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-error.inc EM_ERR_OKEM_ERR_NO_DRIVEREM_ERR_CANNOT_LOADEM_ERR_INV_DRIVEREM_ERR_NO_DEVICEEM_ERR_INSTALLED EM_ERR_COUNT emd_vectorsemd_sig@L0inv_drv@L1copyCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡ ¬È­@™õºÃfaX¯faXâ&./0123  +‚ +/ - h[cB)P(EDaOA:g+4if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__em/em_commit.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡ ®È¯@™õºÃfaXˆfaXâ&./0123!,‚+/ - h[cB)P(EDaOA:g+4 +if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__em/em_copyfrom.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡ ¬È­@™õºÃfaX†faXâ&./0123"%-‚+/ - h[cB)P(EDaOA:g+4 +if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__em/em_copyto.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` i$ô@Á ÌÏ|KvÁ Π@™õºÃfaX«faXâ&.faX‹6faX´EfaXܨ\ZE¬| +‚ |Ð``¬ +‚ ð<<©hhÐ I  ) +‚)©LL " +‚"  k +‚k: +ƒ:Žx +ƒxŠO0919©I HƒI¢ Iƒ  +‚HD­Q +ƒQ®( +ƒ(  +‚ hÐ\\­N +ƒN® +ƒ  +‚ªWð66H,­ +‚ ®> +‚ >  +‚ 7 +‚7h¢`;©YY¢`4]^_ + +‚c  + B  q`a +U T-cS?kQ&"PH)>t=!&f#7o|>¸$ƒZhm\j/ - U-PhK0][lHGcB)(&sP 92+<8J)&(O6'gE-DaGOtAbkA;n. i:g+I40x Fif75[@*N*12 U, a1 rdTV,I@vb. /H/:Q4`Je3VB0 R< FS+C3 b +__APPLE2__ em/em_load.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-error.inc EM_ERR_OKEM_ERR_NO_DRIVEREM_ERR_CANNOT_LOADEM_ERR_INV_DRIVEREM_ERR_NO_DEVICEEM_ERR_INSTALLED EM_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLpushaxpusha0incsp2_open_read_closectrl@L0@L1@L4@L3@L2CODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡©Èª@™õºÃfaXÏfaXâ&./0123')‚+/ - h[cB)P(EDaOA :g+4if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__ em/em_map.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡¯È°@™õºÃfaXfaXâ&./0123!(‚+/ - h[cB)P(EDaOA:g+4 +if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__em/em_pagecount.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` i†©/K VY}Ö vXw@™õºÃfaXîfaXâ&.faX‹6faX´rF­7 +‚7 ! +‚!ð  +‚­ +‚® +‚  , +‚,L +‚ª©$`GHIJK>E, A7! (¸%ƒL/ - hKcB)(P2+<J)&('E-DaGOA:g+40if5**12 U, 1 dTI@b. H/Q4`Je3VB0 RFSC3 L +__APPLE2__em/em_unload.s +ca65 V2.15 em_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-error.inc EM_ERR_OKEM_ERR_NO_DRIVEREM_ERR_CANNOT_LOADEM_ERR_INV_DRIVEREM_ERR_NO_DEVICEEM_ERR_INSTALLED EM_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM no_driverCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉØ¡©Èª@™õºÃfaXõfaXâ&./0123(*‚+/ - h[cB)P(EDaOA:g+4if5*2 U, 1 dT@b. Q`JeV0 RSC3 4 +__APPLE2__ em/em_use.s +ca65 V2.15B/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoCODERODATABSSDATAZEROPAGENULLUzna` iq…ö + =L]©ª@™õºÃfaXÚN ˜ +¤ ‚ÐÆ ‚ Æ ‚  ‘ ‚`  +    ¸ƒ +    + +__APPLE2__runtime/enter.s +ca65 V2.15entersp.sizeL1CODERODATABSSDATAZEROPAGENULLUzna` iq]Î Û.  8D}Á Â@™õºÃfaXñ& +©¢  +‚L +‚ ¸ƒ +¸ƒ ¸ƒ    +__APPLE2__ runtime/eq.s +ca65 V2.15toseq00toseqa0toseqaxtosicmpbooleqsptmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixC»¼ ÇʈRY«É¬@™õºÃfaX¾faX€  ! "#$%¸ƒ + + "  & +__APPLE2__common/errno.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.sizeCODERODATABSSDATAZEROPAGENULLUzna` kz–  nŽ mû +ü +@™õºÃ™ºnX»faXÈ'_(ôá +ƒ- +ƒ& +ƒ +ƒË +ƒ# +ƒ·1 +ƒqA +ƒï +ƒY> +ƒH8 +ƒj +ƒ`( +ƒ‰ +ƒ@C +ƒ;= +ƒT' +ƒ +ƒÝ? +ƒ¡%No such file or d@i@r@e@c@t@o@r@y@@Function not impl4e4m4e4n4t4e4d44N6o6 6s6p6a6c6e6 6l6e6f6t6 6o6n6 deviceD;e;v;i;c;e; ;o;r; ;r;e;s;o;u;r;ce busyI7n7t7e7r7r7u7p7t7e7d7 7s7y7s7t7em callU,n,k,n,o,w,n, ,O,S, ,e,r,r,o,r, codeToo many open filesP"e"r"m"i"s"s"i"o"n" "d"e"n"i"e"dGGExec format error  I n v a l i d   a r g u m e n t BBEaEdE EfEiElEeE EnEuEmEbEeErEEN.o. .s.u.c.h. .d.e.v.i.c.e..O +u +t +  +o +f +  +m +e +m +o +r +y + +U$n$k$n$o$w$n$ $e$r$r$o$r$$Illegal seekF3i3l3e3 3e3x3i3s3t3s33Range errorI9/9O9 9e9r9r9o9r99Try again)*+,¸ƒ+IU -P0MHG?")>&9C8LO6E3T1A4;J$.!I= 5 +F%7@N*(,2RK/: #'BSDQ<+- +__APPLE2__../libwrk/apple2/errormsg.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac __sys_errlist.sizeL0001L0003L0005L0007L0009L000BL000DL000FL0011L0013L0015L0017L0019L001BL001DL001FL0021L0023L0025CODERODATABSSDATAZEROPAGENULLUzna` i$ãpdÔçê.q‰7éÀ@™õºÃfaXØB +faXÑfaX€ 5faX¬_faX´'þÄÚ˜©Jr M +‚MLÎ +‚Î…‚ ‚‚†& ‚& µ +‚µ Ÿ +‚ ŸÐ î  >±Ø ‚برñ ‚ñ™€ˆ›‘ø‘¥ò ‚ò¦‚ ‚‚‹ +‚‹ŽÀ +‚À©Ä`¢ +T ” +‚”°ŒÎŒ¢;j;½Ñ +ƒÑŠeŠÊ´W÷W­Á +‚ÁÉÿ5Ð00©¸©¢+©Ó`¿k© ÊÇ…ø…0¶)¶ÉÐé¥é­Ó +‚Ó®½ +‚½Ð»ÐŽ ¼ ­o¿ÍÉ°ðåå¦t®Ð¢¢½ +ƒk Ð{Ó/Ê •ô•¢¿§©yÊÿʶÊBÊd +‚dŽ˜ +‚˜®”¿Ž¾ +ƒ¾ð..Δ¿©ÈÌ¢¯ à +‚Ã®É +ƒÉŽ”¿ÏÏÏL@ +ƒ@­K +‚KöºöÌÂÌ¢ÿ…šõ ^¥s ‚sðææ±O ‚O™èðƒ ƒÈhÀ~‘ô©üð¬ò¬©e¢G +‚GŽœ +‚œL~ +‚~¬ÅnD ¿Ê°¹u°©V© ¿Ì­Áœ°JNJ­Að²;²®¸Ð<<©²™Ðªªè½ÿ«7ÐÄ÷Äðû'û©LŒÍ #Ðf f©î¨Í -С¡Í ˜Ð™™¢9½ÿwðn n £èRì X“ò“ÊŽ ˆl¨»¨Ê¤Ö ËÿÿÜÆ ¿ÛeÐÉ}”FÔ_‰LÃS Æ ÇÈÉ +¢Ù”áz‹ÀÁÓ½d˜K Á΂&sO QØñò‚ H~HGœHµ»M»Ÿ¸ƒ–Ù—?àÌ‹‰ÇÒ€ m\j ˆ½| ‡ú…B UÚ- P+ êMs M6 í‡lHW 7GŒâa ó ?Ûˆ)Ž“Øy] ;™¿ Õ– G ³  ÷¢9€Cø2š0X <°›8H}O ë@ ¶> Oõl ±ÎQ ô5t‚k•Ãy&S 3J « œA4;e  e·< ù˜n‰ïð).Àg (9 !îi „ ‡qìIßáºÓd&Ír ÙŒ-0xb †? Š~†+5FãF $C m @h ‹_‘[@"Nš#x Y *ƒ$“Šc1 +K = } a²´Vo 8 T ,2f D¬—/*pä¹\ ƒwP ¾µR,û:éz8%/U /:19~Þk Ô¸_ tiö6!A þÏ w Œ`…{ …BS)v 7 žZ.L  +’^ %Q "ˆ˜R Z’”n Y:†V +Ê +__APPLE2__ apple2/exec.s +ca65 V2.15_execpushnamepopnamepopaxdone_exitA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1apple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONtyperroserrsizesourcetargetbinary file_typeprodos data_buffersetvecsetbufdosvecAssertion failedlevelread_ref close_ref +read_paramerror close_paramjumpsystem"jmp (abs)" across page borderquit +quit_paramCODERODATABSSDATAZEROPAGENULL¸Ä HƒVƒÐƒkƒÿÁ¨Uzna` iqTÅÓ àãý€}â~@™õºÃfaX•  +    +‚ +‚‚€  +__APPLE2__apple2/exehdr.s +ca65 V2.15 +__EXEHDR____MAIN_START__ __MAIN_LAST__.sizeCODERODATABSSDATAZEROPAGENULLEXEHDRUzna` iÓRi ux#›wž@™õºÃfaXÍfaX€ "faXÔœ/"… ‚† ‚ 3±- ‚-)Ð ©  +‚ ©ÿ4ª`"©  ‘$ ‚$ *± ‚¢L1 +‚101234 # -$1¸ƒ": -") 1$.! + +"% * ,2/ #5 +__APPLE2__common/fclose.s +ca65 V2.15_fclose_closeptr1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetab@L1CODERODATABSSDATAZEROPAGENULLUzna` kz›2G SVÄ :U;@™õºÃ™ºnXÆfaXÈd>3  +‚¥ ‚¦ ‚  +‚ % +‚%…" ‚"† ‚ ‚ð## ± ‚ ‘$ ‚$©È‘ ‚L& +ƒ*&©  +‚¥ ‚¦ ‚ H  ± ‚… ‚ ȱ ‚… ‚ hL +‚  % + "$ ¸ƒ>' -0")&86314;$.! 5 +%7*(,2/: #'+ +__APPLE2__../libwrk/apple2/fdopen.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fdopen +__seterrno__fdescpushaxL0003L000B.sizeincsp6CODERODATABSSDATAZEROPAGENULLUzna` kzÉCF‰ –™}Nd˜e@™õºÃ™ºnXÏ faXÈ’"Œh > +‚> 8¢ & +‚&  +‚ C±= ‚=)%ð±? ‚?)#ð--¢ÿŠ@L4 +ƒ|4± ‚)3ðKK±6 ‚6)÷‘$ ‚$È;¢± ‚L7 +ƒ|7ˆ± ‚ * +‚*© . +‚.  +‚¢©<  +‚ àHÐ((Éð  L1 +ƒv1àÿÐBBÉÿÐEE ±, ‚,  ‘ + ‚ +Š'L" +ƒ|" :± ‚ ‘2 ‚2ÊŠLG +ƒ|G 9±D ‚D¢H 5± ‚…J ‚JÈI±F ‚F…0 ‚0hL +‚ #$%&' !A A.A*AA&A> + =?6$, +2J0+DF¸ƒŒ!)L\U -P0M]HG?")>&W9C8LO6E3T1A4;J$.!I= 5 +F%7_[@N*(V,2RK/: #'`BSDZQ<YX+( +__APPLE2__../libwrk/apple2/fgetc.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fgetc_readpushaxregswap2decsp1L0025L0027.sizeL0016L000Cpusha0leaa0spL0023L001DL0021incsp3CODERODATABSSDATAZEROPAGENULLUzna` kzüvE» ÇÊ—aL­É®@™õºÃ™ºnXˆfaXÈÅ4$  +‚  +‚   +‚  +‚    +‚  +‚   +‚  +‚¢ÿ † ‚ +† ‚ +Š  +‚ð¢ŠL +‚¢ÿŠ L +‚ !"#$  ¸ƒ4 + -")&1$.!  +%*(,2/ #'+% +__APPLE2__../libwrk/apple2/fgetpos.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fgetpos_ftellpushaxpushw0spldaxysp +steaxspidxldax0spldeaxipusheaxtosneeaxL0005incsp4.sizeCODERODATABSSDATAZEROPAGENULLUzna` kztîlZ gjáKÌiÍ@™õºÃ™ºnX°faXÈ=(³ˆ L +‚L  ¢5  +‚¥W ‚ W¦R ‚ R 3 +‚3  S +‚S…0 ‚ 0†> ‚ >  +‚ T±F ‚ FÈE ‚ EÐ_ +_©I  +‚ ¢1LP +ƒœP¢ +Š) J ' +‚'L+ +ƒ…+¥; ‚ ;¦ ‚   ? +‚ +?  +‚àÿÐQQÉÿ,Ð\\ 9± ‚ )ÐCCÈ*±V ‚ VÈY ‚ YÐ"5"©=¨‘ ‚ è7L. +ƒœ. O± ‚ ‘ ‚  æD ‚ DÐæ ‚  [¢N©X ( +‚( ±H ‚ HÉ +ð^^¢]©Z B  +‚† ‚  2 ‚ 2Ð@©@©U¨G‘% ‚ %  M 8 +‚8H-† ‚  #¢±4 ‚ 4• ‚ ˆ&Ê ø¦/ ‚ /h  !L6 +‚6)*+,-'$6%$$$($$'$$S8$$L3K:?  2/< WR0>;  D%<FEVYH4¸ƒ³A`hm\jU -P0M]lHG?")o>&sfW9C8LO6pEgtbk3T1A4;eJn$.^!iqId= 5 +F%7_[@N*(aV,2cRK/: #'`BSDZQ<YX+. +__APPLE2__../libwrk/apple2/fgets.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fgetc_fgets +__seterrnopushaxregswap2ldaxyspdecsp4L0004L0002.sizestaxyspL002BL000Bstax0spL001EL002AL000CL0022addeqyspsubeqyspL0029addyspCODERODATABSSDATAZEROPAGENULLUzna` i†ÔZ[qtZÎR s3@™õºÃfaX¸ +faX€ faXÜ*faX¦i5àÐÉ°  +  + +$¨9¹1 +ƒ1ðA`8©:8`"67:8  +€D/€6€ #9:¸1ƒ¸0ƒ +1E  -0) 3 14$  + 5"%7  + ,/  # +; +__APPLE2__apple2/filedes.s +ca65 V2.15>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLapple2/filedes.incFDREF_NUM.sizeFLAGSBUFFERfdtabgetfdMAX_FDSerrorAssertion failedCODERODATABSSDATAZEROPAGENULL44 +Uzna` i6µIþ`~HÆ +Ç +@™õºÃfaXÉ faXÑfaX´'ÿjlU…3 ‚3†ƒ ‚ƒ A(  +‚ O±p ‚pÉ/™ð;­š¿ Ð^6^­0¿’Z +‚Z¥V ‚V¦k ‚k +‚Ž— +‚—©Åv¢©  +‚° * ± ‚)I…M ‚M©/g‘7 ‚7¤l ‚lÈ+‘% ‚%È„d ‚d¥ ‚8ås ‚s°LLÆ› ‚›…' ‚'±h ‚h‘ ‚ð È_ÀAS†õ†©@t A£Ð… …˜ € +‚€ #‘¨ ‚¨˜r` BšL{ +‚{klmno\W[¢Z—\Mlds Q3ƒp›'h +$Vk7%¨c€c{c¸ƒgYU¸ƒeUª \V S UG €k -O ŒC e 0^ HG?~Š(>&HA ] W 9_C+x 8‡K )| &tB 1…6ˆ‹%6 o ‰-a D9 p\ v /i1MA4R : U Jr $ƒQ ^!T  g I8 } = { 5FX n %7cb ? f [@Nm *s F  aY > ,V,< RKL $l :h @ †y W 0P ' `BZ= 7 w ‚Q"!J X+p +__APPLE2__apple2/filename.s +ca65 V2.15pushnamepopnamesubyspaddyspdecsp1A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONcopyaddsp65setlenaddspCODERODATABSSDATAZEROPAGENULLUzna` ifåÿONQªû1,P-@™õºÃfaXØ faXÔfaX€ /6D9… ‚† ‚ ±& ‚&)55`I E +ƒEð,,± ‚)FùF‘* ‚*`4  +ƒð++±C ‚C)  ¢#`; D +ƒDð%%±Q ‚Q)11¢`  +ƒð   .±( ‚(¢>`© P +‚P©ÿ=ªK`"789:;P +(QC*& 06‚6)¸ƒ/2)¸ƒ# )¸ƒ :)¸ƒ J)U U-P0]HG?">& 9L3T1; J$.! I=F%[@,2RK/: # S +Q<"< +__APPLE2__common/fmisc.s +ca65 V2.15 _clearerr_feof_ferror_fileno_fflushreturn0ptr1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetab>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXgetferr@L1errorCODERODATABSSDATAZEROPAGENULLUzna` ix™* 69Ó ƒ8@™õºÃfaX¾ faX€ b&  +‚  +‚É'Ð" "àЩ + + & +‚&ª` L +‚'()*+ &¸ƒ* 0")&1.! + +" (  ', +__APPLE2__common/fopen.s +ca65 V2.15_fopen__fopen__fdescpushaxreturn0>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix ƒ%¨ ´·—Nζ@™õºÃfaXï +faX¼Ð+$Œ +ƒ  +‚­ +ƒe ‚… ‚¦ ‚è† ‚ ± ‚ ‘ ‚ ˆ +ù +¥ ‚¦ ‚  +‚¬ +ƒL +‚ +     ¸ƒ-?) C6E34;$.5*(,2:D+ +__APPLE2__common/fprintf.s +ca65 V2.15_fprintfaddyspdecsp4 _vfprintfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` kz¼6:p |ûz6°~±@™õºÃ™ºnX½ faXÈ…W@ + +‚+ '¢  +‚ ±/ ‚/)*ð+± ‚),Ð%ˆ ± + ‚ + - +‚-©$  +‚ # +‚#¢1©%  +‚àÐ((Éð &± ‚ ‘ ‚¢ÿŠ!L +ƒG   ±) ‚)H 0± ‚… ‚ ȱ" ‚"… ‚h.L +‚  !"# -+#/ + )"¸ƒW2 -0?")>&9C86E31A4;$.!= 5 +F%7@*(,2/: #'B<+$ +__APPLE2__../libwrk/apple2/fputc.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fputc_writepushaxregswap2L000Bpusha0leaa0spL0017L000C.sizeL0002incsp4CODERODATABSSDATAZEROPAGENULLUzna` kzdÞB  ,/ÎýA>.?@™õºÃ™ºnXÇfaXÈ-D2  +‚  ¢  +‚ &±# ‚#)ð±$ ‚$)ð¢ÿŠ%L +ƒ4ˆ± ‚ ( +‚(   +‚  ! +‚!  +‚  +‚H  ± ‚ … ‚È ± ‚ … + ‚ +h L" +‚" !"#$ +"!(  #$ +¸ƒD) -0")&986314$.!= 5 +%7*(,2/: #'<+% +__APPLE2__../libwrk/apple2/fputs.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fputs_strlen_writepushaxregswap2L0011L0003.sizeL0002pusha0pushwyspldaxyspincsp4CODERODATABSSDATAZEROPAGENULLUzna` i† “`ó ?BË  @™õºÃfaX¼+faX€ ,faXÔ8faX¼ÍHÓ¨¤M ‚MŒc +ƒc¤ ‚Œ +ƒ…› ‚›†r ‚r ±F ‚F)ssðBB±d ‚d)++ð' '©[[  +‚ªLh +ƒÆhª±2 ‚2)__ð± ‚)R÷R‘L ‚Lè~Ž- +ƒ-  ±– ‚– } +‚ }  E  +‚ ’ g +‚g    +‚ N +‚NÉ=Ð| |àUÐH H O +‚ +O  +‚L> +ƒÆ>¬ +ƒð1,1H<  ±€ ‚€…“ ‚“…i$‘, ‚,ȃ± ‚…A ‚Ai”‘ ‚ ± ‚ ‘ ‚h8˜mé˜a°ffÊ™ÉЕ•à*ð## ( +‚ (àÿÐppÉÿ8Ðv vèD©KK ] + ‚ +‘Œ ‚ŒŠCðtt)…m)$ +ƒ)$99èoÉ/ÐJJà†Ðww©Ðyäy @ +‚ @ G e +‚e 3 +‚3¬ +ƒ„P ‚P¬% +ƒ%„Y ‚YLS +‚ SIJ T „KLM9Ž‡i7€,7“Ax3 xN .g \ +\e ISIO @ }^(¸ƒÓzZœÇ\jˆ½|ŠU© P0]‚‡HG?žo>“&yÕ–É9š°•8}L¶pEÆ  ±tbkÀ3«¦T1Äe ·§J$^iÈ +IËÓdÍÊ= ¨ +F"%7Å‘[@  ²Ÿ,2¬¡¹¾cRKz ~Ô¸ ª'‰DZ{”Q’+N +__APPLE2__common/fread.s +ca65 V2.15_fread_readpusha0pushaxincsp4incsp6ldaxyspldax0sppushwysp tosumulax tosudivaxptr1sp>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetab@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macregbankfilesave@L1@L2@L99@L3pb@L4@L6@L5@L8@L7@L9@L10CODERODATABSSDATAZEROPAGENULLUzna` i€Ó +S k Š  ’ävŒ w@™õºÃfaX®ƒ +faXðfaX¼œ +&Ó¥…% ‚%†† ‚†! ‚!У£`Mƶ ‚¶ ÿ:±‡ ‚‡ª†ˆ÷±¡ ‚¡† ‚…" ‚" ž±ë ‚ë…° ‚°ˆb±È ‚È…‰ ‚‰(e  ‚ ¨€¥ ‚ec ‚cÌ$ +‚$ÐeÍx +‚xÐ.`.¥` ‚`Ø +‚Ø¥Ë ‚Ë +‚­ +‚ …I ‚I Ü +‚ÜðB­j +‚j…û ‚û ±] ‚](e  ‚ ª“È#± + ‚ +eî ‚îÍ +‚Ðê+êì• +‚•Ðp&p¥„ ‚„3 +‚3¥ÿ ‚ÿF +‚F D±C ‚C…r ‚r +‚ˆá±- ‚-…¸ ‚¸W +‚W À +‚ÀÐo +‚ov +‚v`n©‹ˆE‘Y ‚Yˆ±‘< ‚<`³­ò +‚ò…f ‚f­6 +‚6…¿ ‚¿B ‚BЯ¯ µÈ‘ª ‚ªÀ¨ÐŒùŒ¥¼ ‚¼¦Ù ‚ÙX +‚XŽÌ +‚Ìs +‚sŽ7 +‚7`©{…g ‚g…í ‚í É¦ú ‚ú¥ ‚ÅS ‚SÐwwäÔ ‚Ô𥥰*%*† ‚…› ‚›ˆe±é ‚骹ȱ§ ‚§†Á ‚Á…R ‚RK ‚KÐá‘š ‚šˆ–‘ ‚¥ ‚™ +‚™¥¦ ‚¦^ +‚^L +ƒr¥T ‚T}(e}  ‚} ªˆ¥˜ ‚˜eø ‚øä; ‚;Ð[@[ÅL ‚LÐ< ö¥’ ‚’è(qè8 ‚è8‘´ ‚´È€¥~ ‚~q_ ‚_‘‚ ‚‚ÈV±© ‚©‘… ‚……Ñ ‚ÑȬ±ñ ‚ñ‘P ‚P…? ‚?õ ‚õðl lÈý¥ì ‚ì‘… ‚…ÈÚ¥Û ‚Û‘ƒ ‚ƒL +ƒZ¥ù ‚ùÇ +‚Ç¥ç ‚ç +‚LÄ +ƒZĠХd ‚d‘q ‚qÈ¥ó ‚ó‘× ‚×ÈO¥a ‚a‘Õ ‚ÕÈ'¥Ÿ ‚Ÿ‘1 ‚1¥u ‚uy ‚yÐÓӠ䑲 ‚²È»‘t ‚t¥U ‚U¤ +‚¤¥ ‚Å +‚Å`A ˆ±º ‚ºÝ(eÝ  ‚Ý ª Èð± ‚e® ‚®ä/ ‚/Ðæ;æÅi ‚iÐG7Gˆ± ‚ Ž(qŽ8 ‚Ž8‘ ‚ È)±J ‚Jq· ‚·‘0 ‚0Èm±| ‚|‘‡ ‚‡… ‚È‚±‰ ‚‰‘> ‚>…ƒ ‚ƒô ‚ôð, ,ÈZ¥ü ‚ü‘ï ‚ïÈ‘¥9 ‚9‘Ê ‚Ê`h¥œ ‚œŠ +‚Š¥ ‚þ +‚þ`¢È¥­ ‚­‘à ‚àÈ ¥Ã ‚Ñ„ ‚„ÈϥΠ‚Α— ‚—È=¥N ‚N‘@ ‚@`Æ'()*+k ÜjWÀs7™^ÇŠþ”ovò6X̤ÅÖ$xØ•3F2gí›uyºÝ® J0‡>ü9œà„ÎN2f¿Búé§ÁRK;Lè_©ñdóÕ127%†!¶‡¡"ëÈ`Ër¸Y<ª¼ÙSÔš¦T˜´‚…PìÛùçq×aŸ²tU/iŽ·|‰­Ã—@2°‰cIû] +î„ÿC-}ø’~Ñ?õ…ƒƒôïʸ ƒ”H+.¸ƒ%+Š×œhŠÌmá\jáˆ|Òß…êƒùŨ‚ÒÔ¬µ¢ÞM]‡lH³âÊ?òžo×åµ>“! ³úWö³–ï˜Ê¢š™°•Ú}ãÖøO—° ÕÆðʼn °±ö÷„äƒt±bkªÏŸÀüÙ€#’髦Ž«›²Ãº§Çn»‰¿êñ‚£i©„ð˜IëÏd¯¬ìàœÇùþ†"Þ•óâÝÍ€‹_´[„NÆÉãÓ«Šª‹Õ£a²Á´€¨VäŸÑЮ¾¡¡ÔwŽ¤È™¡cÂûv±ï”“©Œ¼È² ®u¯™š~ѹΌÀØ¢ÿÐŒ`—Á‰øÓŽž­ñ‘ýZô Ã÷–ƒ”ßí›’‹YXòî, +__APPLE2__ common/free.s +ca65 V2.15ptr1ptr2ptr3ptr4_freeheapadd>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac@L1@L3@L9@L8SearchFreeList@L2@LoopCheckRightMergeCheckLeftMerge2 NoRightMergeCheckLeftMerge NoLeftMergeCODERODATABSSDATAZEROPAGENULLUzna` kzXÒ@ !ÓôB6 7@™õºÃ™ºnX› faXÈ!K4  +‚  +‚… ‚†( ‚( $± ‚)Ð% +%©  +‚¢ L& +‚&  +‚… ‚† ‚ )± ‚¢  +‚à€"¢Š L +‚   +‚    +‚    + +‚ + # +‚#L +‚ !"#  +&#!  (¸ƒK'* -0")>&986314;$.!= 5 +%7*(,2/: #'+$ +__APPLE2__../libwrk/apple2/freopen.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_freopen_close +__seterrno__fopenpushaxldax0spL0011incsp6.sizeL0009pushwyspldaxyspCODERODATABSSDATAZEROPAGENULLUzna` ix ƒ%¨ ´·—N˶@™õºÃfaXÅ +faX¼Ð+$Œ +ƒ  +‚­ +ƒe ‚… ‚¦ ‚  è † ‚ ± ‚‘ ‚ˆù¥ ‚¦ ‚  +‚¬ +ƒL +‚ +    + +¸ƒ P0G?>& 98O6A45F7@K:'BQ +__APPLE2__common/fscanf.s +ca65 V2.15_fscanfaddyspdecsp4_vfscanfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` kz~ønf sv_Õ{PuQ@™õºÃ™ºnX€ faXÈG&` 5 +‚ +5 ¢#  +‚  > +‚> :±" ‚ ") Ð;;©  * +‚ *L +ƒm±< ‚ <)0ð   /±E ‚EÈ2 ‚Ð! !ª8… ‚… ‚©3È  +‚ '± ‚  + +‚+    +‚ 9 +‚9   C +‚C % +‚ %  +‚  +‚ ¥- ‚-0  =± ‚ )õ@‘ ‚ ¢)L + +ƒo + ±$ ‚ $ ‘7 ‚ 7¢ÿŠH.  +± ‚…B ‚ BÈ6±? ‚?… ‚ hÈ1L +‚'()*+%A"A !A ACA9AA+AA>AA54%*( "<$7B(-(E?¸ƒ,&FU -P0MHG?")>&W9C8LO6E3T1A4;J$.!I= 5 +F%7@N*(V,2RK/: #'BSDZQ<Y+, +__APPLE2__../libwrk/apple2/fseek.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fseek +__seterrno_lseekpushaxregswap2decsp4L0022L0026.sizeL000A lsubeqysppusha0ldeaxysppusheaxldaxyspsteax0spldeax0spL0016L0027addyspCODERODATABSSDATAZEROPAGENULLUzna` kz›+@ LO`¯*ÙNÚ@™õºÃ™ºnX÷faXÈd  +‚    +‚  +  +‚  +‚  +‚¢ ©  +‚L +‚ ¸ƒ  "&$!  + #'! +__APPLE2__../libwrk/apple2/fsetpos.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_fsetpos_fseekpushaxpushwyspldaxyspldeaxipusheaxincsp4.sizeCODERODATABSSDATAZEROPAGENULLUzna` kzõojÙ åènoçp@™õºÃ™ºnX‘ +faXȾ$gL , +‚ +, ¢  +‚  4 +‚4 0± ‚ ) Ð11© # +‚ #¢ÿ †2 ‚2†( ‚(Š +L' +ƒW'ˆ7±) ‚ )  +‚  +‚ . +‚ .  +‚  +‚ * +‚*¢† ‚† ‚ © $ +‚$ð  ±/ ‚ /)ð66¢˜   +‚ & +‚&H 3± ‚…5 ‚ 5ȱ" ‚"… ‚ hL +‚%&'()#" $*&4,+.#!)/5!2( !"¸ƒg%8 -0HG?")>&9C8L6E31A4;$.!I= 5 +F%7@*(,2K/: #'BD<+* +__APPLE2__../libwrk/apple2/ftell.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_ftell +__seterrno_lseekpushaxregswap2decsp4L0003L0002.sizepusha0pushl0steax0spldeax0sppusheaxtosgeeaxL000F lsubeq0spincsp6CODERODATABSSDATAZEROPAGENULLUzna` i.­J÷ æìUAB@™õºÃfaX²faX€ *faXÔó;{[K +ƒK… ‚ Ž2 +ƒ2† ‚ ±U ‚U)..Ð; ;© @ +‚@ª`LG +‚G± ‚ )((ÐHñH ±< ‚<¢  +‚  * ^ +‚^ ) Y +‚Y   [ +‚[  +‚à4Ð--ÉOÐ +  ] +‚]  +NLZ +‚Z  +‚ àÿ>ÐÉÿÐ//­M +ƒM…5 ‚5­+ +ƒ+… ‚  ± ‚ 00‘ ‚Ð&¥& 3 +‚3 E  +‚ % +‚%LS +‚S< += >?@ +?@ U <5 ,% , +^Y []ZGS38¸ƒ{=7ah\j P0]")sfW9C8}L6Eg tk1A;e J$^i +qId +"%7[ * r,2wcRK u~#BSDQ<+A +__APPLE2__common/fwrite.s +ca65 V2.15_fwrite_writepushaxincsp6addyspldaxysppushwyspreturn0 tosumulax tosudivaxptr1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetabfile@L2@L1@L3@L4CODERODATABSSDATAZEROPAGENULLUzna` iq]Î Û.  3?u´ µ@™õºÃfaXØ& + +©¢  +‚L +‚   ¸ƒ ¸ƒ¸ƒ +    +__APPLE2__ runtime/ge.s +ca65 V2.15tosge00tosgea0tosgeaxtosicmpboolge.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq™ + #&&˜¾%¿@™õºÃfaXÿ ­# +ƒ#¢`05uk8 þ°  ˜ € + +ƒ`¢ÿ"è/½ +ƒM¼, +ƒ%,ð)ñ)Ùûðòè¼1 +ƒ%1Ð+ú+ðê³--³³   ³ À  ³.À.Ý.¾..³%À%%³À¿³$À$¿$$³2À2¿22³&À&¿&&³À¿8ê­ê'Š' 'ê0à@à1ÿP!!!Q!   S    T ***U* + ¸ƒ¹ƒ(3-0?)&98631A4;$.!5F%7@*(,2: #'B+ +__APPLE2__apple2/get_ostype.s +ca65 V2.15 +initostype _get_ostype.sizenogsdoneostypenextvalueindexCODERODATABSSDATAZEROPAGENULLONCEINITUzna` kzaÛé õø=58÷9@™õºÃ™ºnXÎfaXÈ* ­ +‚ ® +‚L +‚ ¸ƒ    +  +__APPLE2__../libwrk/apple2/getchar.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stdin_fgetc_getchar.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqœ  `}aÞß@™õºÃfaXý e©É  BêÉ Ðë:ë , +©¢ `  +   ¸ƒ-")&.!*(, '+ +__APPLE2__common/getcpu.s +ca65 V2.15_getcpu.size@L9@L8CODERODATABSSDATAZEROPAGENULLUzna` ix*¢&È Ô×#ú‰ÖŠ@™õºÃfaX· faX€ ó)0*Iÿ…! ‚!Š4Iÿ…/ ‚/  +‚… ‚† ‚  æ0 ‚0Ðæ ‚ð  + ¹9 +‚9‘( ‚(ð +ÈÐ,î,©    +‚ª`.¥ ‚ ¦ + ‚ +`"*+,-. #!/0( +9¸ƒ0: -?">& 986$. + +"%7@ ,/ :#BD+/ +__APPLE2__common/getcwd.s +ca65 V2.15_getcwdpopax__cwdptr1ptr2>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXloop.size@L1overflowdoneCODERODATABSSDATAZEROPAGENULLUzna` ix•  7:~¸3ë9ì@™õºÃfaXfaXÑ^©ÿªèàÿ ð  + ­ +‚ðö  +‚ÐñŠ¢` ¸ƒ +¸ƒ "   !  + ! +__APPLE2__apple2/getdevice.s +ca65 V2.15_getfirstdevice_getnextdevice +__dos_typeisdeviceA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizenextdoneCODERODATABSSDATAZEROPAGENULLUzna` iq­9 EHj²™KGL@™õºÃfaXöv… ‚† ‚  +‚ L +‚¦ ‚ ˜8e ‚è` +     ¸ƒ )&  $.  +%*(,' +__APPLE2__common/getenv.s +ca65 V2.15_getenv __environ +__envcount searchenvreturn0ptr1ptr3tmp1found.size@L9CODERODATABSSDATAZEROPAGENULLUzna` kz; µ ÷¬w#&Áç÷%ø@™õºÃ™ºnX¬%faXÈ  ?›“ w +‚ +w¥ï ‚ï¦L ‚L ó +‚ +ó­^ +ƒ^…¥ ‚¥­- +ƒ-…+ ‚+ ’±~ ‚~ÐÒwÒ­X +ƒX %ѳ ‚³­[ +ƒ[Èñû ‚ûpÑÑI€ð0t@t­ +ƒ®¿ +ƒ¿ H +‚ Hƒ ‚qõ ‚õH±Š È&qˆ ‚ˆª¯hì ¹ +‚¹l +ƒlŽÐ +ƒÐ…˜ ‚˜†{ ‚{ C±a ‚aÉ-Ћ‹î +ƒÐmmî* +ƒ*­ + +ƒ +…‚ ‚‚­6 +ƒ6…\ ‚\± ‚м¼¢ÿ=ŠkLÙ +ƒ Ù­Õ +ƒÕ…Ì ‚Ì­ +ƒ…< ‚<±Ö ‚ÖÉ-öÐîV +ƒVÐÚÚî +ƒ ¢ÿpŠøL' +ƒ '­ +ƒ®j +ƒj… ‚†£ ‚£ ) +‚) +ƒŽñ +ƒñ± ‚® +ƒ®Œë +ƒë ¦ s +‚s­1 +ƒ1®ý +ƒý ° +‚ °…€ ‚€†8 ‚8 ù +‚ùðR`R­A +ƒA…Ä ‚Ä­ÿ +ƒÿ…O ‚O N±x ‚xÐœœîã +ƒãÐ33îÀ +ƒÀ c Å +‚Å # +‚#­ò +‚ò®× +‚× ² +‚ ²©r Hƒ"r¢} Iƒ"} ¢ +‚ +¢­ +‚®è +‚è q +‚ q­Ã +ƒÃ®» +ƒ» ¾ +‚ +¾­š +‚š®Q +‚Q d +‚ d© +º I +‚I­½ +‚½®Ï +‚Ï Z +‚ Z¢|©?ßLÉ +ƒ Éæ– ‚–Ч§æg ‚g ±Í ‚ÍÉ:?ð‡‡˜ÞÁ +ƒÁo +ƒo­z +ƒz…¬ ‚¬­_ +ƒ_… ‚±Œ ‚ŒðE„E„LE +ƒE LŸ +ƒýŸ­” +ƒ”… ‚­™ +ƒ™…f ‚f±ç ‚çðžž­µ +ƒµ +ƒ­— +ƒ—Ý +ƒÝL@ +ƒó@  : ä +‚äî; +ƒ;Л›î +ƒ­2 +ƒ2® +ƒ ª +‚ªðÛÛ“R“© Hƒ!• +ƒ•©/ Iƒ!/¨ +ƒ¨ Ç G +‚G  +‚­y +‚y®­ +‚­ Ô +‚ Ô©! Hƒ!¢W IƒW ‘ +‚ +‘­( +‚(®Š +‚Š „ +‚ „­… +ƒ…®Ü +ƒÜ Æ +‚ +Æ­0 +‚0®h +‚h ` +‚ `© +å J +‚J­M +‚M® +‚  +‚ ¢Ó©?Lê +ƒ ê­æ +ƒæ® +ƒ K +‚ K« eqË ‚ËHŽŠîÈ…q ‚ªþh ¸ +‚¸í +ƒíŽ. +ƒ.© Hƒ!7 +ƒ7©ú Iƒ!úF +ƒFî +ƒ Ð÷÷î· +ƒ·­ +ƒ®n +ƒnH] ±€ ‚€…> ‚>È´±S ‚S…v ‚vhULô +‚ô;@77:‰ ‰o‰p‰t‰i‰o‰n‰ ‰r‰e‰q‰u‰i‰r‰e‰s4 4a4n4 4a4r4g4u4m4e4n4t4 4-4-4 ââ:© ©i©l©l©e©g©a©l© ©o©p©t©i©o©n© 9-9-9 99A††$$Bá" +ƒ! CD>Âô;ª3ÂIJ2Â#1ÂÅG.Âù-Âsä,Â)'¹¸&ÂHK"Âw󢾑ưʲqÔ„YdZ`¡ò×èšQ½Ïy­(Š0hM ¥+~˜{a‚\Ì<ÖÄOx¬Œfç¤ ïL€8–gÍ>v¤£¤³ûõˆË€S¸ƒ›Ti¸ƒ D®ë1ýû…Ün¸ƒ ¸ƒÎPX[¿V ãÀ;2æ ·¸ƒØbÁoÝí.†—à̉ÇÒÜhm‘\jˆ½|ú…ƒŠUÚæ© -Pÿê¢0M]‚í‡lHGŒâóÛž")oŽ“&ÖØys™¿Õ– fÉåW³÷€Cøš™°•›8}ëL¶Op–EÆõg ±‚μô„tbk•Ã€«¦ŽTœA›çÄe·§Jù˜ün$ïð.À^!îiÈ„‡qìIßËáºÓdٜͯxÐÊ= ¨† +F»ã%ÝÅè‹_‘[¥NšÑ(“Ša²­r´®VŸÂ¡¬—¡òä ¹ƒw¾µcRKûévz¤/u~ÞñÔÁ¸ #×öþϪ'ýŒ`‹…BS‰£DžZ{’”Q<ˆ˜’”YX†E +__APPLE2__../libwrk/apple2/getopt.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stderr_fputc_fputs_strchr_optarg_optind_opterr_optopt_getopt.sizeL004EL002AL0048L005EL0004L0005pushaxL0012L0064L0067aslax1ldaxiL000EL0009L0003L0015incax1pushwyspbnegaxL0018L0022ldaxysppushwpusha0L0037L0035L003EL006BL003FL0059L0046tosicmpL0066L0044incsp8CODERODATABSSDATAZEROPAGENULLUzna` kzïi_È ÕØ}U[°×±@™õºÃ™ºnXÓ faXȸ$o 9 +‚9¥ ‚ +¦% ‚ +%  +‚ C > +‚>…$ ‚ +$† ‚ + ? +‚? " +‚"­, +‚,® +‚ @ +‚@ 4  +‚àÿ3ÐK)KÉÿ6Ð%©#¨<‘ ‚ +­ +‚…7 ‚ 7­ +‚… ‚ È)± ‚ è-)ðŠ=L +ƒ ±H ‚ Hˆ' ‚ ð . L1 +ƒz1 ±B ‚ BÉ +ÐEE©¨+‘ ‚ + L + +ƒz +±& ‚ & !‘; ‚ +;æ ‚ +Ðæ2 ‚ +2¢© G +‚GL: +ƒ: D  +‚H 5± ‚ …J ‚ +JÈI±F ‚ F…0 ‚ +0hL +‚ %&'() #A "AGAA"A?A>A9@(, 7* %$ ;2J0*HB&F¸ƒ/8L\U -P0M]HG?")>&W9C8LO6E3T1A4;J$.!I= 5 +F%7_[@N*(V,2RK/: #'`BSDZQ<YX+* +__APPLE2__../libwrk/apple2/gets.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stdin_fgetc_getspushaxldaxyspdecsp2push0L0005.sizestaxyspL0018L0026L0002L0006L001AL0022addeq0spincsp8CODERODATABSSDATAZEROPAGENULLUzna` kzUÏQ  ,/¦ÕH.@™õºÃ™ºnXÉfaXÈ<-  +‚  +‚ ± ‚ È ‚ ЪL +‚  +‚   +‚  +‚­ +‚ … ‚ +­ +‚ … ‚ +® +‚  ­ +‚   +‚  +‚ ¥ ‚ ¦ ‚   + +‚ +L +‚ !"#$    + ¸ƒ< ! -0")&14$.! 5 +%*(,2/ #'+% +__APPLE2__../libwrk/apple2/gmtime.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac__tz_gmtime +_localtimepushaxdecsp4L000Cincsp6ldaxysp.sizeldeaxipusheax tosaddeaxsteax0spCODERODATABSSDATAZEROPAGENULLUzna` ixwïý.+.BÒ-@™õºÃfaX– faX¬@4   +‚e"…%  +‚   +‚…$3`56789   ¸ƒ%!¸ƒ!¸ƒ"!7</?)  7%;#8 6 9: ++ 5* 21&@. 0$: +__APPLE2__apple2/gotoxy.s +ca65 V2.15gotoxy_gotoxy_gotoxpopaVTABZ?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixXÐ× ãæû὞åŸ@™õºÃfaX©faX¬!1e"…%)L +‚23456¸ƒ2</?) 7%;#8  6 9: ++ 5* 21&@. 0$7 +__APPLE2__apple2/gotoy.s +ca65 V2.15_gotoyVTABZ?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq]Î Û.  8Du¹ º@™õºÃfaXÜ& + +©¢  +‚L +‚   ¸ƒ +¸ƒ ¸ƒ    +__APPLE2__ runtime/gt.s +ca65 V2.15tosgt00tosgta0tosgtaxtosicmpboolgt.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixaÙÚ æéñÚ¼–è—@™õºÃfaXìfaX¬012345 6 +,‚À' Xü,€À` ¸ƒ0</?) 7%;#8 6 9: ++ 5* 21&@. 0$7 +__APPLE2__ apple2/home.s +ca65 V2.15HOME?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLLOWCODEUzna` iq#”©ÆÉ¡jyãÈä@™õºÃfaXêì .(¢… ‚† ‚  ± ‚ª +æ ‚ Ðæ ‚± ‚æ ‚Ðæ ‚8å ‚Ð ä ‚ ðiÿ `PýIÿ `   ¸ƒ ¸ƒ -"&  $! %*(,/#'+ +__APPLE2__runtime/icmp.s +ca65 V2.15tosicmptosicmp0spsreg.size@L1@L2@L4@L3CODERODATABSSDATAZEROPAGENULLUzna` ix+£,Ï ÛÞ¿.ËÝÌ@™õºÃfaX© +faXÑô3+†# ‚#à    +‚… ‚† ‚¥$ ‚$E ‚… ‚$ ‚!!¢" 8µ ‚Iÿ%i• ‚èˆÐô  +‚ $ ‚ 0  `L +‚ !#   $  ¸ƒ&-0?") 984 .! @*(,/: #'+" +__APPLE2__runtime/idiv32by16r16.s +ca65 V2.15 idiv32by16r16negaxudiv32by16r16mA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.size@L1@L3@L2@L4CODERODATABSSDATAZEROPAGENULLUzna` ixŒ.º ÆÉ¡j.˜È™@™õºÃfaXífaXÑÝ+&† ‚à  +‚… ‚† ‚¥ ‚E ‚… ‚ ¥ ‚¦ ‚    +‚… ‚† ‚  +‚¤ ‚L +‚` !  +  +¸ƒ -")&  $! %*(, #'+" +__APPLE2__runtime/imul16x16r32.s +ca65 V2.15 imul16x16r32negax umul16x16r32mnegeaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.size@L1@L2@L3CODERODATABSSDATAZEROPAGENULLUzna` ixº2Mjm†Õ[l\@™õºÃfaXÊ faX¼ƒGC…% ‚%¢1$, ‚,ʆ ‚ 5¢0¥ ‚0  2 2˜# e ‚¨3Š(e ‚ª'* ‚*& ‚F ‚°.ï.Ð)ö)˜+`Iÿ… ‚æ/ ‚/Ð) )˜!8å ‚¨ Š&å ‚ª46 ‚6& ‚F" ‚"° +ï +Ð)ö)˜`- %,*6/"¸ƒ ¸ƒ 8-0HG?")>& 98E3A;J.!=F%7@*(0,2K/: #'BD +__APPLE2__runtime/imul8x8r16.s +ca65 V2.15 +imul8x8r16 imul8x8r16mptr1ptr3tmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac.size@L7NegMult@L2@L0@L1CODERODATABSSDATAZEROPAGENULLUzna` i^ÝÞ êí¡ŽÀNìO@™õºÃfaXùfaX¼faXË'iè` ¸ƒ    ! +__APPLE2__runtime/incax1.s +ca65 V2.15incax1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac U , § ø ö ? ¾×yz{ %m %ȱ€ +%†„”rk %ñ%Ë%C Ã%Ã¥õé‡û¸ƒâÿÄÆ—Åà׉œ“ÒŠÌ•ûá‘jáĽ|ôèúßꃞUÚæùŨ© ËõšÐ¯ÿÒԬꢲšÞÖ¦í¢Œ…â§Ê?Ûê×oˆåµŽÖèØys™ˆãÕ–´¬ úåWö³–¼˜Ê Ú÷¢9€C™°•›8Ûóëã¶ÍÖÝøOѥض—6p°ì ±ÕÆ–îðÆʼnÕܧ¦‘g¾ °„±ö¼ôú„ɯ‘ƒ”tÞ®bkªÏŸŽÀí’éçàÉ뫦ŽT¸«œAÌçÒ²;Ãĺڧǧù˜ªüá≂êñ‚£^i¤º©æ„„‡˜ì¨ëßá£ØÏË¥ÓdÝ­¯Ù¬ìàxüÇ=†ù—þ¨5 +Ùõ³Þ•»ãÛóÙâ7ìÝÝÅè‹_é‘[@„NšÆÉ‡ß Óã½…Ó“Š°«Šœª‹Õ£aÁ²Ü†´®€¨VäŸÑÂ뮤,¾¡¬—æ¡òä¹Ô¡ûƒ¤È™¡¾µÂcKÂûév±zΔ“©Œ¤/¼®çu›¯˜™š~Þ©¦Ô’î¸Î ŒŸ#ïí¡×öÊþ¢ÿЛŒ‹…—Á‰£ø…ŽžÔ¸­‘ýZô {÷ă”Qà<·» ˆ˜ß훹’‹Y­ò‡†| +__APPLE2__zlib/inflatemem.s +ca65 V2.15 _inflatememincsp2spsregptr1ptr2ptr3ptr4tmp1 ,< L $l h @ †y #W 0P ' Z= 7 w ‚"!J j +__APPLE2__apple2/initcwd.s +ca65 V2.15initcwd__cwdA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONdoneCODERODATABSSDATAZEROPAGENULLUzna` iÓRh/—š7щZ™[@™õºÃfaXä faXÑfaX¼!S?x5* +ƒ*Ž= +ƒ= - +‚- m( +ƒ( +ƒ Š2m +ƒ +ƒ  +‚% +ƒ%Ž +ƒX`3©6 +ƒ6`­0 +ƒ0Ð `)¢9µ/ H‚/7 +ƒ7Êø­< +ƒ<®; +ƒ;…8 ‚8†' ‚' ! +ƒ!¢,¼ +ƒ”. H‚.Ê$øJ`""#   $Lÿ%& +8'/.-¹@ƒ)* +&¸ƒ# ¸ƒ#>hU -0MH?  9CL6EbkT1A4 e$.^i d5 +[N*a,cRK/:'BSZQ<YX+' +__APPLE2__common/interrupt.s +ca65 V2.15_set_irq +_reset_irq +clevel_irqpopax __ZP_START__A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macirqvec.sizeirqspzpsave@L1@L2@L3CODERODATABSSDATAZEROPAGENULLUzna` iq=® »ÐÓíwdÒe@™õºÃfaXá  +   °‚°‚  + +__APPLE2__apple2/iobuf.s +ca65 V2.15 iobuf_alloc +iobuf_free_posix_memalign_freeCODERODATABSSDATAZEROPAGENULLUzna` i+ª½Ô×;PbÖc@™õºÃfaXê faX¬3faXˆ +@; +­A +ƒAð# #Î +ƒ ¿aA- +ƒn`@<=>oj +ƒH?@jA80­ +‚ð + ¿.@G +ƒf°X<`¢44½ +ƒ íýbÊ1D÷DL +‚qR(Ôq:BÐq:BÕq:BÒq:BÒq:BÅq:BÔq:BÎq:BÉq:B q:BÃq:BÏq:BÌq:BÌq:BÁq:B q:BÏq:BÔq:B q:BÄq:BÅq:BÌq:BÉq:BÁq:BÆq:Bq>WO3B + Øh  +‚`I8g`)???¸ƒY0¸ƒ80r</( + +?MHG"/" +)& +  +97/%6;#8 +TA; $.6! 9(: ++/ +=5%5 +[N* *(21&"2("@ + +. :#SD0Z<Y$+C +__APPLE2__ apple2/irq.s +ca65 V2.15initirqdoneirqcallirq +__dos_type_exit?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.mac.sizeprterri_parammsglenerrmsgint_numintptrCODERODATABSSDATAZEROPAGENULLONCELOWCODEUzna` ixwïö ˆ*·¸@™õºÃfaXÌfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/isalnum.s +ca65 V2.15_isalnum>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÆfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/isalpha.s +ca65 V2.15_isalpha>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXßfaXä@ àШ¹ +‚)€ +`©ª ` ¸ƒ     +__APPLE2__common/isblank.s +ca65 V2.15_isblank>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÍfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/iscntrl.s +ca65 V2.15_iscntrl>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` i‘ $'ˆ¯À&Á@™õºÃfaXàfaXÑfaX´'Zb¬1¿ ¹2¿DJPJ'JcJK…2 ‚2ä ‚ðˆ4ð4`Acdefg J2¸ƒR V S G €k  O ŒC e ^ ~Š(HA ]  _+x ‡K )| &tB 1…ˆ‹%6 o ‰-a D9 p\ v /iMR :  U r ƒQ T  g 8 }  {  +X n cb ? f m s F  Y > ,< L $l h @ †yW 0P  Z= 7 w ‚"!J h +__APPLE2__apple2/isdevice.s +ca65 V2.15isdeviceA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONCODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÁfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/isdigit.s +ca65 V2.15_isdigit>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ix‰ —®*ØÙ@™õºÃfaXšfaXäRàÐ ¨ +¹ +‚)0É © é`©ª`¸ƒ      +__APPLE2__common/isgraph.s +ca65 V2.15_isgraph>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÆfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/islower.s +ca65 V2.15_islower>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ix}õü  ˜* +Ã@™õºÃfaXýfaXäF àÐ ¨¹ +‚I)` +©ª` ¸ƒ     +  +__APPLE2__common/isprint.s +ca65 V2.15_isprint>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ix‰ —®*ØÙ@™õºÃfaX¥faXäRàÐ ¨ +¹ +‚)7É © é`©ª`¸ƒ      +__APPLE2__common/ispunct.s +ca65 V2.15_ispunct>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÎfaXä@ àÐ  ¨¹ +‚ )``©ª` ¸ƒ     +  +__APPLE2__common/isspace.s +ca65 V2.15_isspace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ*·¸@™õºÃfaXÆfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/isupper.s +ca65 V2.15_isupper>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` ixwïö ˆ,¹º@™õºÃfaXÅfaXä@ àÐ  ¨¹ +‚ )`©ª` ¸ƒ     +  +__APPLE2__common/isxdigit.s +ca65 V2.15 _isxdigit>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.inc__ctypeCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.size@L1CODERODATABSSDATAZEROPAGENULLUzna` iq.ŸEä# +®¸¯g h@™õºÃfaXÁÔ”~…* ‚* ;±J ‚J… ‚…H ‚HÈ?± ‚ …0 ‚0… ‚ÈL±G ‚G…. ‚.ȱI ‚I…, ‚,L9 +‚9 T +ƒT¤ + ‚ +À +'Ð=<=É%Ð((à€6Ð  ¹ +ƒ‘D ‚Dˆ)RøRL5 +ƒ5¥K ‚K#©-N  ‘8 ‚8æ ‚Ðæ2 ‚2¥B ‚BIÿ i<… ‚¥ ‚IÿQiA…M ‚ML& +ƒc& O +ƒO©-H: @©3+ ‚+& ‚*!Å ‚//å ‚æ$ ‚$ˆ Ð𨹠+‚H1¥ ‚# ‚#ÐEáE hC‘P ‚PðÈÐFøF¥ ‚ ¦ ‚`")->3>2>7>6>8>> * + H  +0D82P  .,KBM+$#J GI79¸ƒ`O4¸ƒT4Uhmj|ƒ P0M‚lHG"oys f9C8}LO6pEg„tk3T14;e$^!iqId=5 +F%_N2cRKz:u~ #BSDZ{Q<’+ +__APPLE2__ common/itoa.s +ca65 V2.15_itoa_utoaaddysp1__hextabspsregptr2ptr3tmp1specval.sizedopoputoaL2L1L10L3L5L6L7L9CODERODATABSSDATAZEROPAGENULLUzna` iqDµ¶ ÂÅÚY3Ä4@™õºÃfaXÍ Lÿÿ + ¸ƒ  +__APPLE2__runtime/jmpvec.s +ca65 V2.15jmpvec.sizeCODERODATABSSDATAZEROPAGENULLUzna` iuô›£¦«t¥ @™õºÃfaXçfaX "faXÅ÷0mS +ƒ …2 ‚2ŽR +ƒR† ‚  ,±= ‚=Ù +ƒ Ð?;?ˆö ;© H‚‘ ‚ÈB©+ I‚+‘Y ‚Y  >¢± ‚8 +ƒ8ˆ/ÊO÷  +¢aèN [ +ƒS[ * +ƒS*ÀÐIõI d +ƒd¨cÐ] +]¬A +ƒ AðXX LFŒ' +ƒ '`M©¢4`±0 ‚0È! +ƒ!è6`H©`^ +ƒ  T +ƒT©_ +ƒ  +ƒª`<1jWoWyWW2 +  -13LKL L5L`ZZZ45:2 =Y01+ +¸!ƒc)¸ƒ[P¸ƒJ¸ƒ ¸ƒ5¸ƒ T¸ƒKd¸ƒ-8¸ƒ R ¹Fƒ ZA'fhj/|-…ƒU-P0‚HNG?o(> FP9H8)&L6p'%gOAb;€TA4GJn.6iq+I4 =†5F75_@2 U,a1 rV,@cRKz./Q~I#`BS0 Z{RQSYX3 6 +__APPLE2__joystick/joy-kernel.s +ca65 V2.15 +joy_librefptr1joy_irqC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-error.inc +JOY_ERR_OKJOY_ERR_NO_DRIVERJOY_ERR_CANNOT_LOADJOY_ERR_INV_DRIVERJOY_ERR_NO_DEVICE joy_vectorsjoy_sig@L0inv_drv@L1@L2copy@L3CODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉV‘çÈè@™õºÃfaXùfaX  !"#$‚/-NFPHOA;G6+4  +52 U,1 @.QI0 RS3 % +__APPLE2__joystick/joy_count.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` i$äqF· ÂÅâغĻ@™õºÃfaXèfaX faXÅ%faX´3faXܘHWB H +‚H­7 +‚ +7 Y +‚ +Yð   2 +‚2©DD  +‚   \ +‚\4 +ƒ4Žg +ƒgŠF0313©C HƒC¢ Iƒ  +‚H?­G +ƒG®% +ƒ%  +‚hÐNN­ +ƒ® +ƒ  9 +‚ 9ª.ðWWH­; +‚ +;® +‚ + / +‚/  +‚ h¢6`©¢,,`]IJK + +‚U  =  aLM CB)UA<\?$ >BH,c/+K ^29V7Y;¸ƒWlhm\j/-UPK0]lHNGo(&ysFP 92H<8J)&O'%GOtAbk;1A;Gn.6^ i+I4 0 F75@N*12 U,1 VIw@c./H/:uQI43B0 R< FS3 N +__APPLE2__joystick/joy_load.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-error.inc +JOY_ERR_OKJOY_ERR_NO_DRIVERJOY_ERR_CANNOT_LOADJOY_ERR_INV_DRIVERJOY_ERR_NO_DEVICE@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRL +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLpushaxpusha0incsp2_open_read_closectrl@L1@L3@L2CODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉVæÈç@™õºÃfaX­faX  !"#$‚/-NFPHOA;G6+4  +52 U,1 @.QI0 RS3 % +__APPLE2__joystick/joy_read.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃ)ìvbÂc@™õºÃfaX¦  + °‚    + +__APPLE2__apple2/joy_stat_stddrv.s +ca65 V2.15_joy_static_stddrv_a2_stdjoy_joyCODERODATABSSDATAZEROPAGENULLUzna` iqWÈÉ ÕØ$üa]×^@™õºÃfaXŸ A2.STDJOY.JOY  + ¸ƒ  +__APPLE2__apple2/joy_stddrv.s +ca65 V2.15 _joy_stddrv.sizeCODERODATABSSDATAZEROPAGENULLUzna` i†½C^ ilK· ×kØ@™õºÃfaXÎfaX faXÅ%faX´†6­ +‚H  +‚ ð­ +‚H*  +‚h1ªh#  +‚L: +‚:ª h9© `(789:;4':,<62 ¸ƒB/-KN"(FP2H<J)&'%GOA;G $6!+4 0 %512 U,1 I@.H/QI4#3B0 RFS3 < +__APPLE2__joystick/joy_unload.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-error.inc +JOY_ERR_OKJOY_ERR_NO_DRIVERJOY_ERR_CANNOT_LOADJOY_ERR_INV_DRIVERJOY_ERR_NO_DEVICE@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRL +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM joy_clear_ptrreturn0 no_driverCODERODATABSSDATAZEROPAGENULLUzna` ix^Ö× ãæûá·˜å™@™õºÃfaXØfaX¬'0 ­À*©)ª*` 12345¸ƒ2</?) 7%;#8  6 9: ++ 5* 21&@. 0$6 +__APPLE2__apple2/kbhit.s +ca65 V2.15_kbhit?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqf× äûþ86m£ý¤@™õºÃfaXù/ +¤ + ‚ +L +‚`     +¸ƒ¸ƒ   + +__APPLE2__ common/labs.s +ca65 V2.15_labs_imaxabsnegeaxsreg.sizeL1CODERODATABSSDATAZEROPAGENULLUzna` ixûs"•²µñ¦›A´B@™õºÃfaX® +faXËÄ%" „ ‚„ ‚ 'q# ‚#È… ‚Š+q& ‚&ªÈ¥( ‚(q ‚… ‚È ¥* ‚*q ‚ … ‚ ¥ ‚L/ +‚/ !"#   (*  #& /¸ƒ¸ƒ"0")&  $!% *(, #'+$ +__APPLE2__runtime/ladd.s +ca65 V2.15 tosadd0ax tosaddeaxaddysp1spsregtmp1@™õºÃfaXÀ !;4… ‚†! ‚! ± ‚ 8å ‚ Ð"ˆ±% ‚%Å ‚Ð" "ˆ± ‚Å ‚Ð&&ˆ± ‚Å# ‚#  +‚ ($ð°©ÿ`'©`PIÿ    +‚(`!#  % + ¸ƒ(-0")& 86314.! 5 +%*(2#'+ +__APPLE2__runtime/lcmp.s +ca65 V2.15toslcmpincsp4spsregptr1.sizeL4L1L2L3L5CODERODATABSSDATAZEROPAGENULLUzna` iq¢ + ),[‡`ç+è@™õºÃfaX‹kIÿ HŠIÿ ª¥ ‚Iÿ… ‚¥ ‚Iÿ… ‚h`  +   ¸ƒ  +   +__APPLE2__runtime/lcompl.s +ca65 V2.15compleaxsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq{ì õ BF`¦§@™õºÃfaXºD  … ‚† ‚¢ +± ‚  Ê`  +    ¸ƒ       + +__APPLE2__runtime/ldai.s +ca65 V2.15ldaidxptr1@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix‹03°ãr2s@™õºÃfaX—faXËT ± ‚… ‚ˆ ± + ‚ +… ‚¢¡ ‚` ! +¸ƒ ¸ƒ#    " +__APPLE2__runtime/ldau0sp.s +ca65 V2.15ldau00spldau0yspspptr1& 9C86E31A4; .!= 5%7@*(,2/: 'BD<+ +__APPLE2__runtime/lmul.s +ca65 V2.15 +tosumul0ax +tosumuleax tosmul0ax tosmuleaxaddysp1spsregtmp1tmp2tmp3tmp4ptr1ptr3ptr4.sizemul32L0L1CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ$giÝj@™õºÃfaX  +‚L +‚  +   ¸ƒ   + +__APPLE2__ runtime/lne.s +ca65 V2.15tosneeaxtoslcmpboolne.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¿0 +: FIo¸\H@™õºÃfaX܈IÿiH Š Iÿiª¥ + ‚ +Iÿ i… ‚¥ ‚Iÿi… ‚h `  +   +¸ƒ  + +__APPLE2__runtime/lneg.s +ca65 V2.15negeaxsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` kz™+Äáä_CA„ã…@™õºÃ™ºnXõ faXÈuJ=© Hƒ¢9 Iƒ9` & +‚& !±8 ‚8È ‚ ð020  +‚… ‚ †B ‚B 7±@ ‚@ÉCÐ 3 +‚3… ‚†D ‚D C±A ‚Að//L +ƒ0  +‚ …# ‚#†- ‚- >±2 ‚2ð¢6Š'L +‚ © Hƒ¢ IƒL +‚.EEC e! +ƒ +ƒ +ƒ. +ƒ= +ƒ +ƒ; +ƒ5 +ƒ + +ƒ% +ƒÿ?ÿ:ÿ$ÿÿ<ÿ"ÿ,ÿ"# 3 &  B@DA#-2+8 ¸ƒE¸ƒ*)Fh\jU -PM]"&fW9LOEgbkT;eJ$^!Id= 5 +%_[N*aV,cRK: #`SZQYX+$ +__APPLE2__../libwrk/apple2/locale.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac _localeconv +_setlocale _EmptyString.size_lcL0003L0022pushaxL002Aldax0spL002Cincsp4CODERODATABSSDATAZEROPAGENULLUzna` kz.¨e  n‹z@™õºÃ™ºnXâ faXÈ$šj @ +‚ @ : +‚ +: #± ‚ È<! ‚!ð**  +‚  = +‚= 1 +‚1¥ ‚   +0HH¢3ŠL" +‚" 8 +‚8  +‚¢©4  +‚ +ƒŽ' +ƒ'©+ +ƒ+ +ƒ  +‚ 9 +‚9¢©E % +‚%  +‚¢ ©.  +‚? +ƒ?Ž +ƒ B +‚B  +‚¢Q)© +… ‚ ©$… ‚  ©€7  +‚  / +‚/ +ƒŽ +ƒ¢DŠ6A +ƒA +ƒ©F2 +ƒ +2Ž +ƒ +©G HƒG¢F IƒF C +‚ C©- Hƒ-¢ IƒL +‚%`&555555555555555555'()#>/">!>% >>9>8B>">1>=>>:>@C(  ( !¸ƒš&I\U -P0M]HG?")>&W9C8LO6E3T1A4;J$.!I= 5 +F%7_[@N*(V,2RK/: #'`BSDZQ<YX+* +__APPLE2__../libwrk/apple2/localtime.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac +_localtime_mktimeL0004.sizepushaxdecsp4L001Eldaxyspldeaxisteax0spL0005incsp6ldeax0sppusheax +tosumod0ax +tosudiv0ax +tosudiveaxinceaxyCODERODATABSSDATAZEROPAGENULLUzna` iq8©%Î ÚÝ¡~rðÜñ@™õºÃfaXÌ .,… ‚† ‚ ‚Ðæ ‚   +‚… ‚† + ‚ +  ± ‚È… ‚± ‚È… ‚± ‚Ȫš± ‚ÈH± ‚H¥ ‚¦ ‚ `      +¸ƒ -& 34 $.  +%*,2#+ +__APPLE2__common/longjmp.s +ca65 V2.15_longjmppopaxspptr1ptr2.size@L1CODERODATABSSDATAZEROPAGENULLUzna` iqög"‰¦©ˆ1v§¨¨@™õºÃfaXÿ $! „ ‚ „ ‚  ‚… ‚È Š  ‚ªÈ¥ ‚ ‚… ‚È¥ ‚ ‚… ‚¥ ‚L +‚    ¸ƒ +¸ƒ "  $  # +__APPLE2__ runtime/lor.s +ca65 V2.15tosor0axtosoreaxaddysp1spsregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq£+ 7:Vfö9÷@™õºÃfaX‰l   +± ‚… ‚ˆ± ‚ … ‚ˆ± ‚ªˆ± ‚ L +‚ +      ¸ƒ +     +__APPLE2__runtime/lpop.s +ca65 V2.15popeaxincsp4spsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÝNg.•˜%wœ—@™õºÃfaX…¦ !©ª „ ‚„ ‚H   +‚ ¥ ‚‘ ‚ˆ¥ ‚‘ ‚ˆŠ‘ ‚ˆh‘ ‚`     ¸ƒ  ¸ƒ +¸ƒ  " $! +% # +__APPLE2__runtime/lpush.s +ca65 V2.15pushl0push0axpusheaxdecsp4spsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqûl"Ž«®;|·­¸@™õºÃfaX›Ä %" „ ‚„ + ‚ + 8 ñ ‚ … ‚ŠÈñ ‚ªÈ¥ ‚ñ ‚… ‚È¥ ‚ñ ‚… ‚¥ ‚L +‚      +  ¸ƒ¸ƒ  "& $! +% # +__APPLE2__runtime/lrsub.s +ca65 V2.15 +tosrsub0ax +tosrsubeaxaddysp1spsregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqùj‚Ÿ¢j nz¡{@™õºÃfaXª … ‚† + ‚ +¥ ‚… ‚¥ ‚… ‚ ¥ ‚`¥ ‚… ‚ ¥ ‚… ‚¦ ‚¥ ‚` +     +   ¸ƒ ¸ƒ     + +__APPLE2__runtime/lsave.s +ca65 V2.15saveeaxresteaxsregregsave.sizeCODERODATABSSDATAZEROPAGENULLUzna` i$SàW7 DGûB‹Í FØ @™õºÃfaX…faXÑfaX€ 1faX´'~faX¦ŒkT…F ‚F†1 ‚1 I +‚ I…[ ‚[†} ‚} ­ +‚ ­… ‚  +‚  f +‚f°MÉ€c°$G$¦x ‚xÐ'C'¦« ‚«à‚°%=%‹ +‚‹Šað  + ©ÑÊSðŒŒÊuŠ>¨yð44©Ï¾¢° 0 +‚0°³)³­A +‚A®v +‚v¬ +‚e^ ‚^” +‚”Š7e ‚~ +‚~˜9e ‚½ +‚½©ÎQ¢  ˆ +‚ˆ°,,`Æ©L| +‚|LL +‚LŽ‘ +ƒ‰ftš0ˆs;‹Av”~½¹L¹|e1xeF« ] +][}^qI­¸ƒ_É? \  \ W U(e P ~tK 0M> 7 g GR  ?_")‰&v } Wi C C< A 8J LQ Ol ‚†6Ep] n G -bP s U T 1T O = A; JX .f !  Iw o b &x r 0L c+5F{ %7@ _N +M$(1‡!V,2Œ| "…KD:ƒ8 Š%ˆ/H/9 ‹€6 Z 'yB,D)m V B  +a S Q< F "Y k Y^ h ’ +__APPLE2__apple2/lseek.s +ca65 V2.15_lseekpopaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONapple2/filedes.incFDFLAGSBUFFERfdtabgetfdMAX_FDSerrnoeinvalcurend seek_commonAssertion failedoserrCODERODATABSSDATAZEROPAGENULLŠYUzna` iqÎ?9x „‡ñx‡ÿ†@™õºÃfaX¤ —RA $ +‚$¥ ‚ … ‚!,¥ ‚Iÿ)i%… ‚¥ ‚Iÿi-…( ‚(¥ ‚Iÿi*… ‚¥ ‚Iÿi+…! ‚!¥ ‚ …/ ‚/"!"¥& ‚&Iÿi…# ‚#¥ ‚Iÿi… ‚ ¥ ‚Iÿ i +…' ‚'¥ ‚Iÿ.i… ‚`  ' +&#  (/ !$¸ƒ 0 0">&98631A4; $.!=5 +%7@*(,2/: #'<+ +__APPLE2__runtime/lshelp.s +ca65 V2.15 poplsargsgetlopsregtmp1tmp2ptr1ptr3ptr4.sizeL1L2CODERODATABSSDATAZEROPAGENULLUzna` iq¼-E\_jÉ{D^E@™õºÃfaXÌ… )… ‚  +‚¤ ‚ð† ‚ +& + ‚ +& ‚& ‚ˆ Ð ö ¦ ‚`    + ¸ƒ¸ƒ")$!%*, # +__APPLE2__runtime/lshl.s +ca65 V2.15 tosasleax tosshleaxpopeaxsregtmp1.sizeL9L2CODERODATABSSDATAZEROPAGENULLUzna` iq¼-E QTe¹q*S+@™õºÃfaX´… )… ‚  +‚ ¤ ‚ð† ‚F ‚f ‚f + ‚ +jˆÐ ö ¦ ‚ `    +   ¸ƒ0")$!( # +__APPLE2__runtime/lshr.s +ca65 V2.15 tosshreaxpopeaxsregtmp1.sizeL9L2CODERODATABSSDATAZEROPAGENULLUzna` ixýu­°û«–A¯B@™õºÃfaXÔ faXËÆ'" „ ‚„ ‚8Iÿ q ‚ÈH)ŠIÿ +q* ‚*ªÈ± ‚ å, ‚,…# ‚#È ±! ‚!å1 ‚1…$ ‚$hL +‚ !",#1$* !¸ƒ¸ƒ2 -")&  $.! +% *(,/ #'+# +__APPLE2__runtime/lsub.s +ca65 V2.15 tossub0ax tossubeaxaddysp1spsreg¹ +‚‘ ‚ˆM.ø.L\ +ƒª\Š,U3U©- Y‘" ‚"æ< ‚<Ðæ ‚¥1 ‚1IÿIi…A ‚A¥ ‚ Iÿ +i[…H ‚H¥W ‚WIÿ*i…D ‚D¥ ‚Iÿ^i]…Z ‚ZL@ +ƒv@ B +ƒB©0H  ©& ‚& ‚&2 ‚2& ‚*!Å6 ‚6CCå ‚æ% ‚%ˆNÐJìJ¨7¹ +‚HK¥ ‚ ‚O ‚O ‚ Ð'Ù' $h‘9 ‚9ðÈÐXøX¥= ‚=¦) ‚)` # 6  VPE WDZ2O   5+F1A H% +?T"<9 Q=);;/G¸ƒsB8¸ƒS8_mjˆ|…U -P0M‡lHGoys fW9C8}LOpE„tk€3ŽT1A4;eJn.!qx†5 +F7[NarV,2RKvz/:u~ 'BS‰DZQ<YX +__APPLE2__ common/ltoa.s +ca65 V2.15_ltoa_ultoapopax__hextab __longminstrsregptr1ptr2ptr3tmp1dopop.sizeultoaL2L1L10L3L5L6L7L9CODERODATABSSDATAZEROPAGENULLUzna` iqòc\¿Ail©@™õºÃfaX…»zs !„, ‚,„ ‚  +ƒ  +ƒ5¥ ‚¦ ‚`…; ‚;†7 ‚7¥ ‚…( ‚(¥ ‚…? ‚? &± ‚ …< ‚<È$±/ ‚/… ‚È=±3 ‚3… ‚È2±G ‚G…5 ‚5L +‚©6… ‚… ‚…- ‚-  0 ‚& ‚&: ‚:& ‚ *D&+ ‚+& ‚& ‚ HAÅ ‚¥. ‚.å ‚ ¥ ‚ å) ‚)¥" ‚"å9 ‚9… ‚hCå8 ‚8H@¥ ‚å ‚…4 ‚4¥ ‚åF ‚F…E ‚EæB ‚BhˆÐ%È%…1 ‚1`> (?)9F;7 8+.41 <B - "  E +,5:   /3G*¸ƒ56#¸ƒ;#¸ƒ'#¸ƒ#H\U -P]HG?")>& W98LEb3T4; J$^!I= 5F%7_*(V,2RK:#'`SDZQ<YX+ +__APPLE2__runtime/ludiv.s +ca65 V2.15 +tosudiv0ax +tosudiveaxgetlopudiv32addysp1spsregtmp3tmp4ptr1ptr2ptr3ptr4.sizeL0L1CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ$jlÝm@™õºÃfaX–  +‚L +‚  +   ¸ƒ   + +__APPLE2__runtime/luge.s +ca65 V2.15 tosugeeaxtoslcmpbooluge.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ$jlÝm@™õºÃfaX–  +‚L +‚  +   ¸ƒ   + +__APPLE2__runtime/lugt.s +ca65 V2.15 tosugteaxtoslcmpboolugt.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ$jlÝm@™õºÃfaX–  +‚L +‚  +   ¸ƒ   + +__APPLE2__runtime/lule.s +ca65 V2.15 tosuleeaxtoslcmpboolule.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞýjgÝh@™õºÃfaX”  +‚L +‚  +   ¸ƒ   + +__APPLE2__runtime/lult.s +ca65 V2.15 tosulteaxtoslcmpboolult.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¾/)Xux`؉awb@™õºÃfaX‡   „ ‚„ ‚  +‚  +‚¥ ‚… ‚¥ ‚ … + ‚ +¥ ‚¦ ‚`  +   +¸ƒ  ¸ƒ     +__APPLE2__runtime/lumod.s +ca65 V2.15 +tosumod0ax +tosumodeaxgetlopudiv32sregtmp3tmp4ptr2.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqög"‰¦©ˆ1yª¨«@™õºÃfaX¿¿ $! „ ‚„ + ‚ +  Q ‚ … ‚ÈŠ Q ‚ ªÈ¥ ‚Q ‚… ‚È¥ ‚Q ‚… ‚¥ ‚L +‚    + ¸ƒ¸ƒ "  ! % +__APPLE2__runtime/lxor.s +ca65 V2.15 tosxor0ax tosxoreaxaddysp1spsregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iLËè õøphÇ/÷0@™õºÃfaX²,faXÑfaX¬MNOPN ?QRóSzX®3 +‚3ðpp®€E©2gîi +‚i¢½=ð7X7èUɲ"Ð ö   ŒO +ƒO½™u +ƒuètÈkÀ~Dô¢f K½ +ƒð89807è&É <ðLôLÉ"ðXXÊm© … ‚ Šni Hƒ™- +ƒ-È©Ai Iƒ™ +ƒÈhî +‚½0 +ƒ0ðèqÅC ‚CÐsös©r +ƒ­ +‚É +P,Â,©[ Hƒ[¢F IƒF/ +‚/Ž6 +‚6`@ +T ; C_3_/6_i¹ƒ%w m\ˆ|…ƒŠU-M‚‡Hž"o;yW³ ™+)}&L16p%6  „9¦Ž/A;: §Jn.. qI8¯¨†?‘[@¥** ar®VŸ,2<Kz#¤$/@50  `B‰DZ +{7<˜’YXU +__APPLE2__apple2/mainargs.s +ca65 V2.15 initmainargs__argc__argv +__dos_typeA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1MAXARGSBUF_LEN BASIC_BUFFNAM_LENFNAMREM.sizedonebuffernextargvCODERODATABSSDATAZEROPAGENULLONCEINITUzna` iqƒ„¥),Äð©™+š@™õºÃfaX¤Û1)Ð*¢Š` ð$¢ Š` ð0##¢Š!`ð$$¢ Š`𠢊`&𰢊`¢© ` + +¸ ƒ&¸ ƒ$¸ ƒ¸ +ƒ"¸ ƒ$¸ƒ¸ƒ ¸ƒ#¸ƒ¸ƒ' 0")&98314 .! %7*(2/ '<+ +__APPLE2__runtime/makebool.s +ca65 V2.15boolnebooleqboolltboolleboolgtboolgeboolultbooluleboolugtboolugeret1.sizeL0L1CODERODATABSSDATAZEROPAGENULLUzna` iý|ˆ Ôè +Òº » @™õºÃfaXÚRfaXðfaX¼Æ%Žñ…‡ ‚‡†b ‚b ‚ð6_6¥¡ ‚¡ io… ‚ CCæ + ‚ +¦e ‚eÐÉ°ŸŸ© …m ‚m­" +‚"…¥ ‚¥­n +‚n…¦ ‚¦L‚ +ƒF‚ 4±3 ‚38KåKZ ‚KZªaÈ”±# ‚#å{ ‚{°=@=ȱp ‚pªJÈP±d ‚d† ‚…™ ‚™I ‚IÐâ­5 +‚5? e?o ‚?o¨x­. +‚.ey ‚y°ˆ ˆÍO +‚OГ“Ì… +‚…^^ðhh©Wª’`® +‚†Y ‚Y®+ +‚+†c ‚cŒ +‚_ +‚_LA +ƒíAÐ%S%à`°O ±] ‚]…! ‚!ˆi±„ ‚„…- ‚-ˆL ‚Lðl l± ‚‘X ‚XˆT±U ‚U‘‘ ‚‘Lƒ +ƒ¨ƒ±0 ‚02 +‚2ˆR± ‚‰ +‚‰± ‚…1 ‚1Èj±@ ‚@…† ‚†È\œ ‚œð§ §±› ‚›‘ ‚È ±$ ‚$‘£ ‚£L, +ƒø,±F ‚F: +‚:ȱS ‚S' +‚'Lq +ƒøqˆw±~ ‚~88å8Z ‚8Z‘ ‚ª<Èz±[ ‚[åu ‚u‘t ‚tŠ>‹ e‹o ‚‹oªM±* ‚*e7 ‚7† ‚… ‚ /¥ž ‚ž‘€ ‚€ÈV¥G ‚G‘ ‚ ¢¥ ‚‘9 ‚9ÈQ¥ ‚‘r ‚r¥k ‚k¦Œ ‚ŒD iDoššè|`&'()*H:'g"n2‰)O…5.+_ +!-LX‘1†œ£(¥¦3#pd™IYc]„U0@›$FS~[t‹*7€9rkŒ‡b¡ +emK{?y8užG¸ƒŠ¨—àÌÇmˆ|ú…ƒŠÚæŶ©ÿÒµ¦‚í‡lŒâžŽØ™¿!³Éå³¼÷€øš™°}´¥Æ–Ƨ °±‚΄ϟ•À#«¦›ç²·§Çù˜ïð¿ÀîÈ©„áºÍÙœxʨ†"»ãÍè‹‘¥šÉÓ«ª£²´¨ŸÑ¤Â¾¬—ò乃wµûv±Î¤È ñÁ¸×ªÐ‹…Á½‰ÃÄ»’†+ +__APPLE2__common/malloc.s +ca65 V2.15ptr1ptr2ptr3_malloc>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_heap.inc freeblocksize.sizenextprev usedblockstartHEAP_MIN_BLOCKSIZEHEAP_ADMIN_SPACE __heaporg __heapptr __heapend __heapfirst +__heaplast@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macDone@L1@L2@L4@L3 +BlockFoundOutOfHeapSpace@L5 TakeFromTopFillSizeAndRet +SliceBlock +RetUserPtr@L9CODERODATABSSDATAZEROPAGENULLUzna` ix_×Ø äçW>5sæt@™õºÃfaXçfaX¬´@V?`Î_ +ƒ_  +ƒÐs÷s­^ +ƒ^Ll +ƒ +lî" +ƒ"­ +ƒðé ; +ƒ;ðLäLj +ƒjLT +ƒTÊ70!!-i¢#<8é/è°ûŽ9 +ƒ9`[ªpJ J)Jd +ƒJ1)q  +ƒ . +ƒ +.Š +jE)à  +ƒ)øm +ƒ K +ƒ +K`iHA  +ƒ\ +ƒ +ƒA +ƒ +ƒ"k +ƒ4eB ' 0C¢Z½3Ék5`F©k($`DDE¸ƒfGu<hm\j/ˆ|…ƒŠ?-P]‚‡lG)o)&fW 9C78}%Og„k;€#384 eJn6^i 9: ++d=†5 +75‹_[* (2a1&V,2w@RKz. :~ Œ`S‰D0{Q$F +__APPLE2__apple2/mcbdefault.s +ca65 V2.15_mouse_def_callbacks?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1backup.sizevisiblehideshowprepdrawmovexmoveycursor getcursorcolumngetscr setcursorsetscrdonereturnCODERODATABSSDATAZEROPAGENULLUzna` iqXÉ"ë ÷úľŒJùK@™õºÃfaX” !82Iÿ … ‚ŠIÿ… + ‚ +  +‚H  +‚… ‚† ‚ h"¦ ‚ èð Ñ% ‚%ð!!ÈÐöæ# ‚#Ðòæ ‚Ð$ñ$L +‚¦ ‚˜e ‚è`  + %#¸ƒ8'0"& 986314 $!5,2 #'+ +__APPLE2__common/memchr.s +ca65 V2.15_memchrpopaxreturn0ptr1ptr2L1.sizeL3L2foundnotfoundL9CODERODATABSSDATAZEROPAGENULLUzna` iqjÛ) ÉÜ›wx@™õºÃfaXì 3<4Iÿ… ‚ŠIÿ… ‚  $ +‚$… ‚†" ‚"  +‚ … ‚† ‚¦ ‚ è ð##±' ‚'Ñ ‚ÐÈÐôæ ‚æ ‚Ðîæ! ‚!ÐíL& +‚&°¢ÿ%` ¢`  + ! +" +'&$ ¸ƒ( -HG"& 9CE31A4;!5F@,2:'B<+ +__APPLE2__common/memcmp.s +ca65 V2.15_memcmppopaxreturn0ptr1ptr2ptr3.sizeLoop BumpHiCntCompNotEqualGreaterCODERODATABSSDATAZEROPAGENULLUzna` iq£.B/qtÓGŸæsç@™õºÃfaXçlA=  +ƒ)¦ ‚ð± ‚ ‘" ‚"ȱ ‚ ‘" ‚"ÈÐôæ' ‚'æ& ‚&ÊÐ í ¦! ‚!ð))± ‚‘ ‚È%ÊÐøL +‚… ‚† ‚  +‚ …( ‚(† ‚ ± ‚ª$† ‚ˆ± ‚ … ‚` #! +#& #'(#  ¸ƒ) +¸ƒ¸ƒ*-P0MH?")CLOE1AJ.! 5@N*K/ D+ +__APPLE2__common/memcpy.s +ca65 V2.15_memcpymemcpy_upwardsmemcpy_getparamspopaxspptr1ptr2ptr3.sizeL2L1doneL3CODERODATABSSDATAZEROPAGENULLUzna` i<É ÕØ#ûb]×^@™õºÃfaXî faX¼faXÈ×PM  +‚Å1 ‚1Š+å ‚°  L  +‚ ¥ ‚ e ‚…2 ‚2¥% ‚% e ‚…3 ‚3¤9 ‚9Ð))ð ± ‚‘ ‚ˆÐù±$ ‚$‘ ‚¦ ‚ð//Æ" ‚"Æ ‚ˆ ±' ‚'‘ ‚ˆ4± + ‚ +‘ +7 ‚ +7ˆ +&± + ‚ +‘ +7 ‚ +7ˆ +&Ðô±- ‚-‘ ‚ÊÐ(ã(L, +‚, +#9 # %3 + +# 12$"' + +-, ¸ƒ:? -0M>H?">&E9C8L@631A4 J!I= 5%G@N,2RK/:9#'B<<F+ +__APPLE2__common/memmove.s +ca65 V2.15_memmovememcpy_getparamsmemcpy_upwardspopaxptr1ptr2ptr3ptr4tmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac.size@entry PageSizeCopy @copyBytedone @initBase +@copyBytes +@copyEntryCODERODATABSSDATAZEROPAGENULLUzna` iqH¹9ò(2O©øù@™õºÃfaXç]Y…4 ‚4† ‚¢2ð--… ‚†6 ‚6 1 +‚1ª  ±3 ‚3…* ‚*ˆ ±) ‚)…< ‚<F ‚f ‚/ /Š,‘ ‚æ ‚Ð  æ ‚¥ ‚e0 ‚0… ‚¥9 ‚9e ‚… + ‚ +Š'¦ ‚ð55‘% ‚%‘ ‚È‘% ‚%‘ ‚ÈÐ.ô.æ ‚æ ‚Ê(Ðí¤7 ‚7ðˆ+‘ ‚ ‘; ‚;Ð:ù:L& +‚&  +4607 +  +;  *<9  3)1&¸ƒ$¸ƒ¸ƒ=-0M]H)>&W98LOI63TA4;J.!=5F%7G[@N*(V2K/: 'BSZ<YX+ +__APPLE2__common/memset.s +ca65 V2.15_memset_bzero__bzeropopaxspptr1ptr2ptr3.sizecommon evenCountoddCountL2L1leaveL3CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ)pwÝx@™õºÃfaXÐ  +‚L +‚  +   ¸ƒ  + +__APPLE2__common/mkdir.s +ca65 V2.15_mkdir +__sysmkdir __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` kz šŽ(7:Ó (mz*9{*@™õºÃ™ºnX CfaXÈUEݦ Û +‚Û ˜¢Ž È +‚È ö +‚ö ŸµÄ ‚"Ä‘l ‚$lˆ_ÊëÐñøñ ü +‚ü¥ ‚"‚ ‚"‚з·L·é +ƒ·é Ð±V ‚"VªRˆ§±‚ ‚"‚ µ +‚µ¢¡©<K î +‚î…« ‚"«†; ‚";¤ž ‚#ž„´ ‚"´¤þ ‚#þ„ì ‚"ì¥+ ‚"+ ‘‘ƒ ‚"ƒÈ¯¥® ‚"®‘ ‚" ê± ‚"ªMˆ•±å ‚"åöe„ ‚"„Š×e³ ‚"³ª³à€ý|¥|¥L|› +ƒ|›¥Á ‚"Á¦ ‚" ˜ +‚˜ ±Ø ‚"تQˆ±ˆ ‚"ˆfe¯ ‚"¯H¤Š‰et ‚"tªÕhÊ º +‚ºÈ¨±¾ ‚"¾ªrˆ¼±” ‚"”  +‚¢ž©<Î = +‚=…á ‚"ᆗ ‚"—¤N ‚#N„( ‚"(¤Ï ‚#Ï„& ‚"&¥Ì ‚"Ì P‘ ‚"Èÿ¥* ‚"*‘ä ‚"ä õ±Ò ‚"Òªëˆ`±¢ ‚"¢èeª ‚"ªŠmeœ ‚"œª–à€yŸ¥Ÿ¥LŸ› +ƒŸ›¥¤ ‚"¤¦“ ‚"“ ’ +‚’ ó±½ ‚"½ªáˆc±“ ‚"“Äe¡ ‚"¡HFŠ€eà ‚"êìhê € +‚€È˱3 ‚"3ªìˆé± ‚" ˆ +‚ˆ¢Ž©· • +‚•…Æ ‚"Ɔ† ‚"†¤… ‚#…„ ‚"¤° ‚#°„¤ ‚"¤¥ÿ ‚"ÿ Ù‘¤ ‚"¤È±¥Ö ‚"Ö‘Ë ‚"Ë ±® ‚"®ªvˆ±Ø ‚"ØšeÝ ‚"ÝŠùeá ‚"áªºà€š¥š¥Lš› +ƒš›¥ ‚"¦Ã ‚"à ª +‚ª ±´ ‚"´ªÉˆê±Á ‚"Áôe ‚" H²ŠÔex ‚"xªphã q +‚q  ¸±, ‚",ªbˆ ±Ý ‚"Ý Ï +‚Ï¢©©  « +‚«…Z ‚"Z†× ‚"פ£ ‚#£„‚ ‚"‚¤- ‚#-„ô ‚"ô¥â ‚"â ¹‘B ‚"BÈ ¥¦ ‚"¦‘O ‚"O  —±‹ ‚"‹ªŒˆÑ±¢ ‚"¢]eÌ ‚"ÌŠ¼eå ‚"åªŒà€‘…¥…¥L…› +ƒ…›¥" ‚""¦· ‚"· ‡ +‚‡  ò±é ‚"éª<ˆ±ß ‚"ßÈe§ ‚"§HŸŠøe³ ‚"³ª h£  +‚ˆû±÷ ‚"÷ªWˆ%±k ‚"kàÐ)ÉЖ%–  ú±« ‚"«ªÜˆ¶± ‚"…† ‚ ††u ‚ u©lï—eð ‚ ðH©‰eÛ ‚ Ûª{hœ  +ƒªƒð™™¢¬©LL¿ +ƒÓ¿  ±œ ‚"œªÿˆý±º ‚"º…¶ ‚ ¶Š˜ËiÅ IƒÅ…» ‚ » õ Hƒõ±} ‚ }¢¨ E 0 +‚0 Y±‹ ‚"‹ª©ˆ™±¡ ‚"¡ ˆ +‚ˆ û › +‚› Ž +‚Ž0ÞOÞðúMú  ¶±• ‚"•ª™ˆ/±µ ‚"µàÐÆÆÉ ñÐ^^Š5‘ ‚"Èà‘½ ‚"½  Ú±ñ ‚"ñª”L> +ƒ>Èø±¦ ‚"¦ª´ˆ§± ‚" ­ +‚­‘Ï ‚"ÏÈþŠ™‘¾ ‚"¾¥Þ ‚"Þ¦Ô ‚"Ô ¦ +‚¦ æ± ‚"ªÙˆó±Ò ‚"Ò8÷ „ñX ‚$XHðŠÈ'ñ— ‚$—ªÜhàȸL¾ +ƒ,¾¥¹ ‚"¹¦’ ‚"’ ± +‚±  ر‘ ‚"‘ª7ˆ„±Ê ‚"Ê ª +‚ª.iÎ Hƒ ΨŠÀi Iƒ ªÊ˜î  +‚ ¥±“ ‚"“ªÓˆž±ö ‚"ö Š +‚Š ² +‚² h ½ +‚½  þ±­ ‚"­ªÂˆ€±ˆ ‚"ˆÉ±Š‰éŽpââI€ +Ô/Ô  ±š ‚"šªùˆ¥±Ì ‚"Ì…Í ‚ ͆¨ ‚ ¨©l e) ‚ )HÞ©’e­ ‚ ­ªíh” ª +ƒªª°ðÓÓ \±2 ‚"2ªÁˆÙ±ï ‚"ï @ +‚@‘Œ ‚"ŒÈÉŠÑ‘° ‚"°  Ö±Ç ‚"ǪTˆç±j ‚"j F­   +‚  î +‚î¢×©mü Š +‚Š…Å ‚ ņõ ‚ õ  ±à ‚"ê䈋±– ‚"– E÷  +‚ » +‚»ðe ‚ ÂH«ŠÐe‹ ‚ ‹ª¯hò ¦ +‚¦ Ú±® ‚"®ª•ˆÕ± ‚"  ‡ +‚‡ ? +‚?¥‚ ‚"‚¦Ð ‚"Ð g +‚g ë à +‚à œ +‚œ è +‚è©o © +‚ ©  I $ +‚$¥¼ ‚"¼¦ ‚" [ +‚[¢¢Š’ i  +‚ å +‚ å ! +‚ ! ä +‚ +ä¢Q‘©¨…» ‚#»©§…µ ‚#µ©€‡ ¡ +‚ ¡  +‚ + a±š ‚"šªˆÑ±Ç ‚"Ç ˜ +‚ ˜ ƒ +‚ +ƒ¢É©€ ¸ +‚¸ ß +‚ß 8 +‚ +8 ž±9 ‚"9ªãˆµ±6 ‚"6 › +‚›©<í „ +‚„ Ç +‚ Ç û +‚û … +‚ +… ± ‚"ªˆÝ±J ‚"J © +‚ © £ +‚£L  +ƒ† ¢ÿÀ†Ö ‚#Ö†À ‚#ÀŠ¿HÕ†† ‚!†  ®¢Š±¬ ‚$¬•H ‚"HˆôÊU¥ø¥¦ç ‚!çhA  +²Lâ +‚â : +‚: ü±³ ‚$³¢G)ÓÐz/z ¿ +‚¿©dè ‡ +‚‡àƒÐ““ÉíПŸ È +‚È¢²©Î › +‚›àDÐ……ɱðss¢úŠL +‚¢Å©ÄLç +‚çŠæLw +‚wšF$~Íøæó ܯC¢Û–;dZßx‰—ÚµnÔïóùe0òN´GHIJ%DŠçwBŠ›3Š‡?Š¿ÈŠ:=Šâ:Š„9Šßû£8Š¸7Š¡6Šäƒ8…5Š!˜Ç©4Šå3Š©2Šœ1Š?0Š»/ŠŠ.Š +Š²*ŠŠ‡)Š(Šª'Š­@#ŠŽ"Š›à!Š0Šº€q½$ŠöüŠÈŠÛµ˜’ˆªÏ‡ˆ¦±î¦gè[›Æî=•« 4†uðÛ¶»}ͨ)­Åõ‹ 4†ç͇ĂV‚«;´ì+ƒ®å„³Á؈¯t¾”á—(&Ì*äÒ¢ªœ¤“½“¡Ã3Ɔ¤ÿ¤ÖË®ØÝáôÁ x,ÝZׂôâB¦O‹¢Ìå"·éߧ³÷k«œº‹¡•µ½ñ¦Ï¾ÞÔÒ¹’‘Ê“ö­ˆšÌ2ÇjÖ® ‚мšÇ96JHÍ žþNÏ…°£-»µÖÀͳlX—¬¸ƒã£¶Æ—ÅàÌ׉ǜ“ÒÜhŠÌm•ûá‘\jáĈ½|ôÒèúÍ߅ꃞŠUÚæùŶ¨© Ë‚õýÿ¯PÿÒÔ¬ŸêÀµ¢²šÞM¦]‚í‡lH³œGŒç·ââ§óÊ?òÛž")o׈嵎>“&ÜÖØyÃs™¿ËÕ–´ f³ÉúåWö³–8Ê÷¢9€Cøš™°•›8Ûó¿Ú}»ëLã¶ÍÖ´ÝøO¥¶—p° ±ÕÆ–EîðÆÅõ‰Ü§‘g¾¿ °±ö‚Î÷¼ôú„ɯ䃔t±bkªÏŸ•ÃÀüÙ€’3éçàÉÛ«¦ŽTº¸«œAÌ›ç²;ÃÄćºeÚ·§ÇJ¸æù˜ün$»ïð‰¿Àêñ‚£^!îiºÈ5©æ„„‡ðq˜ìIëßËá£ØÏË¥ºÓdÍ­¯Ù1¬ìàœxµüÐÇÊ=Ç †¼ùþ¨† +¾ÙFõ³Þ•»ãóâ%7ìÝÝÍÅ耋_´‘ [@¥„NšÆÉ*ãѽ…åÓ(“Š°«Šª‹Õ£aÁ²·­r†Á3´®€¨VäŸÑÐÂ뮤¾¡¬þ—¡òä¹4ÔƒwŽ¤È™¡¾µÂ½cRKÂûûév±zÎ©Œ¤È¼È²:®u¯™š~ÞÖñ«¦ÔÑ’¹Á¸Î ŒŸ#í¡×ÀöÊž¶þÏت¢ÿ'èÐý›Œ`‹…—Á½BS‰£éDø…ˆÓŽžÎ¸­ñ‘ýZô ¹{Ã’÷Ä–ƒ”Q<·»ˆ˜ß훹’”‹YX.ò‡†+îK +__APPLE2__../libwrk/apple2/mktime.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_div_mktime _MonthLength.size +_MonthDayspushaxregswap2decsp4L002AL002E staxspidxL0093L005B _IsLeapYearL0096staxyspldaxysptosicmpL004EL0069L009Dincax1aslax1pushwtosaddaxdecax1L0079L0077decaxy tosumulaxshrax2stax0spincax4 tosumoda0ldax0spaxulongpusheax +tosumuleax +tosumul0ax tosaddeax tosumula0L0029L0090addyspL009Epushw0spL0022L00A3 tosumodaxL00A2incsp2CODERODATABSSDATAZEROPAGENULLUzna` ix• +.e“w +- @™õºÃfaXÝfaX´'TU +V =ZW +ƒŽ +ƒ­G +‚Gðll ¿Z + +ƒ8`©48`eXY1G¸Hƒ$¸Gƒ=8x< y/-? Y h l p‚c"B )!F P = X  H7 (k %Da O A } L 8 ZG ƒ Š6 !9 :g n +x o  "i‡{ ~f m ‹K  €_r U ,1&T ] | > w \ @ v †tb Q ^ W #s ŒJ e MV 0…R ˆS $‰C Z +__APPLE2__ apple2/mli.s +ca65 V2.15 +__dos_typeapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONcalloserrCODERODATABSSDATAZEROPAGENULLUzna` iq” %BEQ–…D@™õºÃfaX] ¢   +‚  +‚¥ ‚¦ ‚$ ‚L +‚`  + ¸ƒ + ¸ƒ   $ +%  +__APPLE2__ runtime/mod.s +ca65 V2.15tosmoda0tosmodaxpopsargsudiv16negaxptr1tmp1.sizePosCODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃØ\4Â5@™õºÃfaX„  + ‚&$# +__APPLE2__common/modfree.s +ca65 V2.15 _mod_free_freeCODERODATABSSDATAZEROPAGENULLUzna` i%Ž¹ GEŒ € ýŸ@™õºÃfaX·€faXå9VfaX´efaXÑ~faX¼: ¦…š .±¸ ‚¸ªìˆÔ±ƒ ‚ƒL‡ +‚‡¢½ˆ +ƒˆ•3 ‚3Ê Ð¬ø¬`AÉ Ð9ÐÉG𯯰æ3æ¥& ‚&¦‘ ‚‘`è© H‚¢Ø I‚Ø`2 [ +ƒ[©I HƒI¢™ Iƒ™ ð +‚ð¢Y©W‹ +ƒ!‹Žw +ƒ!w › +ƒ›Íî +ƒ!îЙ™ì§ +ƒ!§ð×שÐÎέˆ +ƒˆ`Ë©e®• +ƒ•šŽH¥Ã ‚æ ‚ÐÇǨ~ðÌÌ Ò +‚Ò À +ƒ À¢FhÍ` Ä +‚Ä…; ‚;†ß ‚ß O +ƒ*OðÙÉÿéЬ¬¥0 ‚0¹¦iþ¹„…¯ ‚¯°î°æ¿ ‚¿Lž +ƒtžÉ¦eÉ„ ‚É„…S ‚SVVæª ‚ª Ë +ƒ*Ë)% U +ƒUå +ƒåŽ} +ƒ}­ü +ƒü)à¾É€Õð8#8É@ðE EÉ ëÐM M Œn­ +ƒ« « a +ƒ*a à‹mJ +ƒJ­T +ƒTq” ‚”‘j ‚jL- +ƒt- øÎ­É +ƒÉq‘ ‚‘‘º ‚ºÈyЮé®Hï Q¹Ù +‚Ù™– +ƒ–ˆ²Ð÷„Ø ‚Ø„ª ‚ªhç…¨ ‚¨†· ‚·º Žç +ƒç '±ö ‚öŸ +ƒŸÈm±f ‚f +ƒ ] +ƒ]©s Hƒs¢ã Iƒã Û +‚Û©ò¢˜  +ƒ8  õ¹9 +ƒ9ÙÐ +ƒÐÐÛRÛˆõȶ„ú ‚ú à +ƒ*àðåCå…" ‚"ÉAÆÖ ‚Ö Ï +ƒ*ÏɉÐñ%ñ¥‚ ‚‚ɼÐô)ô û +ƒ*ûÉCÐq"q ù +ƒ*ùд´ ß +ƒ*ß l‘R ‚R ã +ƒ*ã  ’‘ ‚æ ‚ L× +ƒ"×Æ ‚ð³Ã³  +ƒ*LÆ +ƒ[Æ©¢LÆ +ƒUÆ¥Š ‚ŠÐŸŸ©kL† +ƒU†­Ã +ƒ +Ã¥¦m¥„ +ƒ¥„…® ‚®­¶ +ƒ +¶mó +ƒó…u ‚u¥v ‚vǦmÇ„ +ƒÇ„H… ‘¢ ‚¢¥ ‚mp +ƒpÈð‘Ó ‚Óª£h€ Å +‚Å…Ž ‚Ž†Á ‚Á Þ‘( ‚(ŠÿȾ‘B ‚BÍ ‚ÍЩhL+ +ƒU+¥c ‚cŠ¦eŠ„ ‚Š„HD¥» ‚»e– ‚–ªh• µ +‚µ­Â +ƒÂ®Ï +ƒÏ ó +‚ó ` +ƒ`¥ ‚¦Ù ‚Ù | +‚|¥é ‚é¦Ü ‚Ü Õ +ƒ8Õ # +ƒ*#Ðëë È +ƒ*Èð!!Lê +ƒSê¥Ý ‚ݦ± ‚±  +ƒm¥¡ ‚¡À¦mÀ„ +ƒ +À„Hš¥t ‚tm +ƒ +ª²h± Ü +ƒmÜ ¤ +ƒ ¤©*`Ó-§iio$6$5$쨨#í Ô Ú š©Lÿÿ©ª«}ñØ|@ó{@Òz@Åy÷Äu÷‡ðÛµ|qŒ˜“¡3Ù¸]ƒÛ:€<—àÌ×Çœ“ŠÌym•á\j /Ä-ôè…êž?ÚGæù©‚õÿPÿÒÔhšÞp¦][íj‡lHœ‚Œç·â 3cž)o׈åŽØyH– P=4åX¼÷¢€øšH™7•uÛKóIãB¶Ö1ÝO¥°Õ–Eʼn’Ü‘¾¿ E°Daö‚ÎúɯƒO}±bk;ªŸ•ÃÀÙ€’3Léç8঎T/Z¸«œ4ÃGƒº§Çæù˜nŠ»ïð‰¿6êñ£^îiæ„ ‡g+ëËáϥͭ4¯xÙ¬ìxzÐÇ=ùþ¨†õiÞ•{~ãóf5Ý„mÍ‹èK€_‘¥NÆ*q½…åÓ(«‘F_2ªrÕU,£a1ÁdT®€äŸÐÂë®|>¤Â¾¡2—¡2<òÔwŽ¤È™¾@µRKÂtév±zb”“©Œ.¼ÈQ¯^WÖñÔÑ’¹I`ŸÀsö0þÏتÿ莛`‹M—Á½BéøˆÓŽž“0‘…ô{Ã÷ƒQ<ˆ»˜ßí›SJ”‹ò‡†‰C3¬ +__APPLE2__common/modload.s +ca65 V2.15>  +ƒj - +ƒ- ‡ +ƒj‡©A +ƒˆ +ƒˆªX`—lm¹o¹u¹¹m * P‘n%L‰ +‚‰L +‚L_ +‚_L +‚L¦ +‚¦L› +‚›LY +‚YL +‚L +‚LW +‚WLr +‚r`"""¡op hS’ +h;† h73iT³©h<VmaV¯V‹V ‰_¦›YWr¸]ƒr¸\ƒW¸[ƒ¸Zƒ¸YƒY¸Xƒ›¸Wƒ ¦¸Vƒ ¸Uƒ_¸Tƒ-¸Sƒ‰f¸Rƒ˜p¸GƒŠK¸FƒO¸CƒP6¸Bƒ*lsˆ¹F ƒ!"&B¤»<šœ°mj/½-…ƒŠ? U¤Y¢‚jlH‚G?›c"B >“&ys ´F f= W³XšH ™°8u©O6· Eg E ±D a¼„O tA k²;§€«TA›4G ƒeJn$À!i9:¦±+I¢d³œxz=¡5F‡»{%7‹K‹_‘@¥N”_2U ,²rdV> ¡¹¾@ c¸•†tzb¤.Q W ÁIž` #µŒJ'ŽeŒM ¥S£0Ÿ¶£”<®ˆ˜S ’YX¯+C q +__APPLE2__mouse/mouse-kernel.s +ca65 V2.15return0popsregincsp2 mouse_librefsregptr1tmp1tmp2 mouse_irqE/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl mouse_vectors mouse_flags mouse_sig@L0inv_drv@L1copyjv@L2copycb@L3 install_irq uninstall_irqExitCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉÛ¤ÿ£È¤@™õºÃfaXÀfaX”<UVWXYZQG$E‚$W<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ 9:¦±+¢³z¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C [ +__APPLE2__mouse/mouse_buttons.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉÛ¤þ¢È£@™õºÃfaX¡faX”<UVWXYZO+°C‚W<šœ°/-? ¤ Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ9:¦±+¢³z¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C [ +__APPLE2__mouse/mouse_getbox.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ix¤ (+g’8Ê*Ë@™õºÃfaX« faX”<p`É??!!©QQ¨7¢% Iƒ%© Hƒy +ƒ))è0`Ga€5 `03?DXkdNo errorHHNo driveqr availaqbleqqCannot lPoad drivPerPPInvalid  driver  Mouse ha4rdware n4ot found44Invalid Yioctl coYdeYYUnknown errorbcde¸?ƒ +s<šœ°/-? ¤ -Y0j‚›c")B &´F = XH u©· E D aO A ²;§1G ƒ$.!9:¦±+¢³z ¡‡{%‹K*”_2U ,d> ,@ ¸•†tb./Q W Iž`#µŒJ'ŽeM ¥0Ÿ¶£®ˆS ¯+C f +__APPLE2__mouse/mouse_geterrormsg.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlL1msgtaboffsL2msg0msg1msg2msg3msg4msg5msg6CODERODATABSSDATAZEROPAGENULLUzna` ixjâð ûþù÷÷ýø@™õºÃfaXÚfaX”<3V  ­? +‚?Ð))  +‚î +‚`WXYZ[L:B?¸@ƒ 1]<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ9:¦±+¢³z ¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C \ +__APPLE2__mouse/mouse_hide.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl@L1CODERODATABSSDATAZEROPAGENULLUzna` ixaÙç òõùîïôð@™õºÃfaX±faX”<*V… ‚†? ‚?L( +‚(WXYZ[T(0?¸Hƒ&]<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ 9:¦±+¢³z¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C \ +__APPLE2__mouse/mouse_info.s +ca65 V2.15ptr1E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ixkã÷ @™õºÃfaX¯faX”<4W +… ‚† ‚  +‚L +‚XYZ[\VC 4¸Jƒ +@_<šœ°/-? ¤ Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ9:¦±+¢³z¡ +‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C ] +__APPLE2__mouse/mouse_ioctl.s +ca65 V2.15popaptr1E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` i†ùNÍ ØÛX3°ã Úä @™õºÃfaXùfaX”_G=P9kO„Q¸;ƒZ#£<šœ°hm\j /-? UG¤PY0]jlH‚G 3›coB &yH´F = 4X9H 8uKIB1©O· E D aO tA bk²;§/1A;G ƒn.^i9:¦ ±+I¢³z ¡F‡{7‹K@N*F”_2U ,dV> 2<w@ c¸•†tvb./:uQ W Iž`µŒ0JŽeM ¥0Ÿ¶{£<®ˆS J¯C  +__APPLE2__mouse/mouse_load.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLpushaxpusha0incsp2_open_read_closectrl@L1@L3@L2CODERODATABSSDATAZEROPAGENULLUzna` ixQÉ Ö áäùÝåãæ@™õºÃfaXöfaX”<W  +‚L +‚XYZ[\R(¸Fƒ]<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ 9:¦±+¢³z ¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C ] +__APPLE2__mouse/mouse_move.s +ca65 V2.15incsp2ptr1E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ixaÙç òõùîîôï@™õºÃfaXŠfaX”<*V… ‚†? ‚?L( +‚(WXYZ[SV(0?¸Gƒ&]<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ 9:¦±+¢³z¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C \ +__APPLE2__mouse/mouse_pos.s +ca65 V2.15ptr1E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉÛ¤þ¢È£@™õºÃfaXòfaX”<UVWXYZNK°B‚KW<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ9:¦±+¢³z¡‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C [ +__APPLE2__mouse/mouse_setbox.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctlCODERODATABSSDATAZEROPAGENULLUzna` ixtìú þ@™õºÃfaXûfaX”<=V ­' +‚'ð11Î +‚Ð@@L) +‚)`WXYZ[M,):C'¸Aƒ4^<šœ°/-? ¤Yj‚›cB ´F = XH u©· E D aO A ²;§G ƒ 9:¦±+¢³z ¡ +‡{‹K”_2U ,d> @ ¸•†tb.Q W Iž`µŒJŽeM ¥0Ÿ¶£®ˆS ¯C \ +__APPLE2__mouse/mouse_show.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl@L1CODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃ)ìzfÂg@™õºÃfaX«  + °‚    + +__APPLE2__apple2/mouse_stat_stddrv.s +ca65 V2.15_mouse_static_stddrv_a2_stdmou_mouCODERODATABSSDATAZEROPAGENULLUzna` iqWÈÉ ÕØ$üea×b@™õºÃfaX¡ A2.STDMOU.MOU  + ¸ƒ  +__APPLE2__apple2/mouse_stddrv.s +ca65 V2.15 _mouse_stddrv.sizeCODERODATABSSDATAZEROPAGENULLUzna` i½<W be{àêÊdË@™õºÃfaX¡faX”AG9I8 ¸<ƒRw<šœ°/-? G¤ Yj‚3›c"B H´F = 4XH uKIB1©· E D aO A ²;§/G ƒ!9:¦±+¢³z¡‡{‹KF”_2U ,d> 2<@ ¸•†tb.Q W Iž` #µŒ0JŽeM ¥0Ÿ¶£®ˆS J¯C l +__APPLE2__mouse/mouse_unload.s +ca65 V2.15E/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEMreturn0 no_driverCODERODATABSSDATAZEROPAGENULLUzna` iqŸ5E\_âAšÛ^Ü@™õºÃfaXýhE?… ‚Šð . † ‚  +‚©)¦& ‚&ð&… ‚ F( ‚(f ‚ +e! ‚!H +Š*e$ ‚$… ‚h#f% ‚%jf ‚f' ‚'ˆÐê¥ ‚¦ ‚`L +‚ ¤ ‚ ¦ ‚†" ‚"¦ ‚„+ ‚+ L, +‚,  ('+ + $%  &! " , ¸ƒ¸ƒ--0?")>& 9CE31A4$.!5 +%@*(,/ 'BD +__APPLE2__ runtime/mul.s +ca65 V2.15 tosumulaxtosmulaxmul8x16mul8x16apopsregsregtmp1ptr4.size@L3@L4@L0@L1CODERODATABSSDATAZEROPAGENULLUzna` iqpá99<╳;´@™õºÃfaXº 9:7… ‚   +‚© ¦ ‚ ð))…& ‚&F ‚ +*e% ‚%HŠe' ‚'… ‚hf( ‚(j"f ‚ˆ!Ð,ì,ª#¥ ‚`F ‚ e ‚j f + ‚ +ˆ$Ðõª+¥ ‚` + &'( +  % ¸ƒ ¸ƒ¸ƒ¸ƒ--?")> 98634;$.!=5 +%7*(,: #'<+ +__APPLE2__runtime/mul8.s +ca65 V2.15 tosumula0tosmula0mul8x16mul8x16apopsregsregptr4.sizemul8x8@L0@L1CODERODATABSSDATAZEROPAGENULLUzna` iqÒCR ^aoÐ`0`1@™õºÃfaX›… ‚† ‚  +& ‚  + +& ‚e ‚… ‚ Š e ‚ ‚*ª¥ ‚`  +     ¸ƒ     +__APPLE2__runtime/mulax10.s +ca65 V2.15mulax10ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¤  ,/[Š^è.é@™õºÃfaX‹m… ‚ † ‚  +& ‚ e ‚HŠe ‚ªh`  +    ¸ƒ +   + +__APPLE2__runtime/mulax3.s +ca65 V2.15mulax3ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¹* 6 BEeª^D @™õºÃfaX¤‚… ‚ † ‚ +& ‚ + & ‚e ‚HŠe ‚ªh`  +    ¸ƒ +   + +__APPLE2__runtime/mulax5.s +ca65 V2.15mulax5ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq½.< HKe°^J@™õºÃfaXÕ†… ‚† ‚  +& ‚  +e ‚… ‚Še ‚  ‚ *ª¥ ‚`  +    ¸ƒ    +__APPLE2__runtime/mulax6.s +ca65 V2.15mulax6ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÔE R ^atÕ^3`4@™õºÃfaXå… ‚† ‚ +& ‚  + & ‚ +& ‚8 +å ‚ HŠIÿe ‚ªh`  +    ¸ƒ  !  +__APPLE2__runtime/mulax7.s +ca65 V2.15mulax7ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÎ? L X[oÊ^(Z)@™õºÃfaXЗ… ‚† ‚  +& ‚  + +& ‚ +& ‚ e ‚ HŠe ‚ªh`  +    ¸ƒ     +__APPLE2__runtime/mulax9.s +ca65 V2.15mulax9ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq]Î Û.  8Du¹ º@™õºÃfaXÒ& + +©¢  + +‚ +L +‚    +¸ƒ¸ƒ¸ƒ     + +__APPLE2__ runtime/ne.s +ca65 V2.15tosne00tosnea0tosneaxtosicmpboolne.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqsäå ñôB6U‹óŒ@™õºÃfaX†< +Iÿ iHŠ +Iÿi ª h`  + ¸ƒ     + +__APPLE2__ runtime/neg.s +ca65 V2.15negax.sizeCODERODATABSSDATAZEROPAGENULLUzna` i,•EÚ¾˜%(1Y Ï("'J@™õºÃfaX€1faXÑ&faX€ AfaXÜLfaX´'™faX¦·§ù¸ˆ€ˆ´ˆ6ˆŒ  +‚ ª¹„ +‚„ðööÈmÈtÈ«ÈXÀ Eøóø©¥ ¼ +‚ ¼LG +‚G˜­H+©z H‚z¢í I‚í P +‚ P # +‚ #©¾¢V  +‚ ¢Ÿ ë +‚먒hÏ…? ‚?˜˜Ð»Û» ‰ +‚ +‰…º ‚º g +‚ +g ê +‚êЖ3–¥] ‚ ]¦ ‚ Œ +‚ŒŽ +‚¥ ‚)}ð4-4¢ú½ó +ƒóä +‚äÊ7÷7©À ¢N ü +‚üÉG%Ð¥ª ‚ª)€'ð + +©G ¯ +‚¯¤0 ‚0H¤ 5 +ƒÙ5hžLÜ +‚ܤJ ‚J¾œ +‚œ„ +‚„Ž3 +‚3©ÈÞ¢ “ +‚“°õßõ®y +‚y†© ‚©¥q ‚q™Û +‚Û) ÊðÎÎŽ` +‚`¢É©AÍ +‚ÍÊèSúS©Ð⢔ ° +‚°c cH:¥… ‚… € +ƒá€h×Ði²i¥Z ‚Z™ +‚˜“JJ— ž +‚ž¢•Žÿ +‚ÿ`>©™¾ +‚L1 +‚1’ +‚’©Ì,¢±Lá +‚᩹ ò +ƒáò­‘ +‚‘ð&&Δ¿‹`‚¨©)ª Ã.[DH﫬,­ ­‚ +‚‚ðçç`„zíœÛÁü“°áŽf Œä„3y`Í’,›Ü+›G(ðÿ ºªq?0J©…ZC]R‰gR#RPR¼R¦1¦ëx‚‘ x¯ž xê¹$ ƒë¬¹ +ƒ;¸ ƒ|¤¸ƒˆ¤¸ƒe¤¸ƒÙ‡~5¸ƒáµ~€ò¸ƒŠ~«Ì‹Çh€ mj ˆ|| ‡úƒŠB ÚæP+ ¢Ms M6 ‚í‡W Gâa ó Ûˆžo“&y] ¿  ÕWG ³  ÷9Cø0™X H}O L@ ¶> O6Æõgl ±¼Q ô‚bÃy&S 3 J «4e   §J< ùn $‰ï).Àg (9 ^!îi  ìß˺ÓdÍr ÙŒ-œxÐb †Ê? = Š~¨†5 +F»ãF $%ÝC m h è_[@"Nx Y ƒ(cK = } ²­r´®Vo 8 T Â2f D¬—/¡pä¹\ w +P µcR,Kûév¤/U :u1~k ÔÁ_ti×ö!A  'w { …S£v 7 ZL  +^ %”Q "R Z’n :V +® +__APPLE2__ apple2/open.s +ca65 V2.15_open closedirect +freebuffer +__filetype __auxtype +__datetimeraisefilelevel closeallfilespushnamepopname +__dos_type iobuf_alloc +iobuf_freeaddyspincsp4incaxypushaxpopaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONapple2/filedes.incFDFLAGSBUFFERfdtabgetfdMAX_FDSfoundAssertion failederrnooserr1openoserr2doneCODERODATABSSDATAZEROPAGENULLONCE¡Ø¡Ë¡¢Uzna` kzMÇ‚I VY;”™- X. @™õºÃ™ºnX“faXÈ+О > +‚> ¢c ; +‚;¥K ‚K¦ ‚ d +‚d¢R© Q +‚ Q…p ‚p†V ‚Và Ð< <É_Ð  ©4 W +‚WL2 +ƒ¼2 6±H ‚HÉ.'ÐLL©" H‚"… ‚©` I‚`…7 ‚7¥m ‚m¦F ‚F  +‚¥ ‚¦O ‚O 5 +‚5©f  +‚  h ) +‚ +) J  +‚àÿÐCCÉÿ9ð\T\È$± ‚ ªPˆ&± + ‚ + l +‚l¥[ ‚[¦g ‚g 3 +‚3  +‚¢U© o +‚ oànÐi iÉNР(±= ‚= M‘e ‚e )S±/ ‚/ Z‘D ‚D©8È‘* ‚*¥ ‚¦? ‚?L +ƒ¿­0 +‚0Щ : +‚: ±( ‚(ªBˆT± ‚ . +‚ .¥a ‚a¦] ‚] Y +‚ Y¢EŠH^ j± ‚™# +‚#ÈbÀ Ð1ö1hkL +‚,-./0*%3"! ;>d5l,"`W:!0+.@)Xo%YGQIKpVH7mFO +[g=e/D*?(a]#I¸ƒÐAqhm\j|…U -P0M]‚lHG?")o>&ysfW9C8}LO6pEg„tbk€3T1A4;eJn$.^!iqIdx= 5 +F%7_[@N*(arV,2wcRKvz/:u~#'`BSDZ{Q<YX+1 +__APPLE2__../libwrk/apple2/opendir.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_malloc_free_read_open_close __oserror __directerrno_opendir__cwdpushaxregswap2L000DL003F.sizeL0017pusha0 staxspidxL003EL001Bincax5L0022L000CL0033L003Cincsp4CODERODATABSSDATAZEROPAGENULLUzna` iqŠû-0V†nô/õ@™õºÃfaX¨S +¢ +  ‚… ‚ ÈŠ ‚ª¥ ‚L +‚       ¸ƒ ¸ƒ     +__APPLE2__ runtime/or.s +ca65 V2.15tosora0tosoraxaddysp1sptmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqßPQ ]`nÎÒ_Ó@™õºÃfaXÊB¨C¿µ66"Bad syst6B1em call 6B1number6B16B""Bad systB9em call B9parameteB9r countB9B'%'"Interrup'Bt table 'Bfull'B'B ;';"I/O erro;Br;B;B("No devicB!e connecB!tedB!B + "Disk wri B>te prote B>cted B> B7.7"Disk swi7Btched7B7B/"Device oB ff-lineB B$@$"Invalid $B(pathname$B($B,B,"Maximum ,Bnumber o,Bf files ,Bopen,B,BC"Invalid B3referencB3e numberB3B/D/"Director/By not fo/Bund/B/BE"Volume nBGot foundBGBF"File notB foundBB<G<"Duplicat5 A 9C> #8L6E9 310 A4;J.4 IH =5FB 7@, ? 6 J E ,2; - = /:D 1 I BD!"<C 8 +H +__APPLE2__apple2/oserrlist.s +ca65 V2.15__sys_oserrlist.sizeLOCAL-MACRO_SYMBOL-0001LOCAL-MACRO_SYMBOL-0000LOCAL-MACRO_SYMBOL-0003LOCAL-MACRO_SYMBOL-0002LOCAL-MACRO_SYMBOL-0005LOCAL-MACRO_SYMBOL-0004LOCAL-MACRO_SYMBOL-0007LOCAL-MACRO_SYMBOL-0006LOCAL-MACRO_SYMBOL-0009LOCAL-MACRO_SYMBOL-0008LOCAL-MACRO_SYMBOL-000BLOCAL-MACRO_SYMBOL-000ALOCAL-MACRO_SYMBOL-000DLOCAL-MACRO_SYMBOL-000CLOCAL-MACRO_SYMBOL-000FLOCAL-MACRO_SYMBOL-000ELOCAL-MACRO_SYMBOL-0011LOCAL-MACRO_SYMBOL-0010LOCAL-MACRO_SYMBOL-0013LOCAL-MACRO_SYMBOL-0012LOCAL-MACRO_SYMBOL-0015LOCAL-MACRO_SYMBOL-0014LOCAL-MACRO_SYMBOL-0017LOCAL-MACRO_SYMBOL-0016LOCAL-MACRO_SYMBOL-0019LOCAL-MACRO_SYMBOL-0018LOCAL-MACRO_SYMBOL-001BLOCAL-MACRO_SYMBOL-001ALOCAL-MACRO_SYMBOL-001DLOCAL-MACRO_SYMBOL-001CLOCAL-MACRO_SYMBOL-001FLOCAL-MACRO_SYMBOL-001ELOCAL-MACRO_SYMBOL-0021LOCAL-MACRO_SYMBOL-0020LOCAL-MACRO_SYMBOL-0023LOCAL-MACRO_SYMBOL-0022LOCAL-MACRO_SYMBOL-0025LOCAL-MACRO_SYMBOL-0024LOCAL-MACRO_SYMBOL-0027LOCAL-MACRO_SYMBOL-0026LOCAL-MACRO_SYMBOL-0029LOCAL-MACRO_SYMBOL-0028LOCAL-MACRO_SYMBOL-002BLOCAL-MACRO_SYMBOL-002ALOCAL-MACRO_SYMBOL-002DLOCAL-MACRO_SYMBOL-002CLOCAL-MACRO_SYMBOL-002FLOCAL-MACRO_SYMBOL-002ELOCAL-MACRO_SYMBOL-0031LOCAL-MACRO_SYMBOL-0030LOCAL-MACRO_SYMBOL-0033LOCAL-MACRO_SYMBOL-0032LOCAL-MACRO_SYMBOL-0035LOCAL-MACRO_SYMBOL-0034LOCAL-MACRO_SYMBOL-0037LOCAL-MACRO_SYMBOL-0036LOCAL-MACRO_SYMBOL-0039LOCAL-MACRO_SYMBOL-0038LOCAL-MACRO_SYMBOL-003BLOCAL-MACRO_SYMBOL-003ACODERODATABSSDATAZEROPAGENULLUzna` ix› #AdmÑ"Ò@™õºÃfaXfaX€ j"¢2Ý! +ƒ!ð Ê.ÊÐ÷©¢`½ +ƒ¢6`/#22< <55%'   (77+/  @;;B))C + +D''E??F,,G HI22JKMNP""R%%SUV44$%&'¸ƒ@ -0")>&98314 $.! + 5"7 *(,/ : #'+( +__APPLE2__apple2/oserror.s +ca65 V2.15 __osmaperrno>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.size +ErrTabSizeErrTabCODERODATABSSDATAZEROPAGENULLUzna` kz¾8=u „ìpEµƒ¶@™õºÃ™ºnXã faXÈ_T; ) +‚)­ +‚® +‚  +‚ * +‚* #± ‚ˆ". ‚.ð$$­ +‚® +‚ ' +‚'© Hƒ¢ Iƒ % +‚%    +‚    +‚  L + +ƒN +­ +‚®( +‚(  +‚©- Hƒ-¢ Iƒ  +‚  ! +‚!  + +‚+L +‚ . %s: %s +!"#$  !)*'% +(.¸ƒT,&/ -0?)>&9C86E31A4;$.= 5 +F%7@*(,2/:#'B<+% +__APPLE2__../libwrk/apple2/perror.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stderr_fprintf_perror _strerror__errnoL0008.sizeL000FpushaxL0004pushwyspL0012incsp4CODERODATABSSDATAZEROPAGENULLUzna` kzR Ì 0ü   ­½ ¾@™õºÃ™ºnX’"faXÈ ,‚› Ù +‚ Ù  +‚ ¥“ ‚“¦ ‚ û +‚ û¥ì ‚ì¦ ‚ 3 +‚ 3¥í ‚í¦‡ ‚‡ ® +‚ ®  9±ô ‚ôÈ¿4 ‚4н½ ‘ Ì +‚ Ì… ‚†Š ‚Š©ã¨!‘w ‚wÈΑr ‚rª{©¨L] +ƒï]ȯ±T ‚TÈKä ‚äð}} ˆ ¤ +‚ +¤¢7©/ ¹ y +‚ y ú +‚úàMÐÿÿÉ`𪪠+ ) +‚ )…– ‚–†‚ ‚‚©Ý¨X‘" ‚"È»‘[ ‚[ª©‡LÜ +ƒïÜ ü v +‚ v  ÉqG ‚GHŠŽÈq¸ ‚¸ª h$ Œ +‚Œ…µ ‚µ†÷ ‚÷àÃÐllÉÛÐœœ  C +‚ C…c ‚c† ‚©¨ ‘m ‚mÈ(‘ ‚ ª†©5L^ +ƒï^ ” Æ +‚ +Æ = k +‚ kåeà ‚à…× ‚׊¡e< ‚<…á ‚á ‚  +‚  V +‚V%æ ‚æHŠq%„ ‚„ª%h j  +‚…§ ‚§†' ‚'… ‚ †ý ‚ý   ´ +‚ ´öe« ‚«…u ‚uŠ0e‰ ‚‰…· ‚·¥Œ ‚Œ¦8 ‚8 … +‚… R A +‚A…Ð ‚І‹ ‚‹ P±O ‚Oªzˆ ±î ‚î  +2 Ê +‚Ê d +‚ d¥Ñ ‚Ñ8 åþ ‚þH⥺ ‚ºåt ‚tªh¦  ó +‚ó s +‚s Ï Å +‚ÅÉÈŠžéQe8e Ä H +‚ HÉÇŠÚéZ€,€  ë Ô +‚ Ô š‘¬ ‚¬ÈhŠ‘Ø ‚Ø¥? ‚?¦‹ ‚‹Èê‘Ë ‚ËÈpŠ~‘² ‚²¥a ‚a¦ ‚  +‚ D +‚D £ ˜ +‚ ˜  +  +‚¥g ‚g8òå¢ ‚¢H¾¥ ‚å› ‚›ªéh@ : +‚: ï ; +‚;ÉŸŠé1M  ° ç +‚ ç8— ñ™ ‚™H-Š­ÈÓñF ‚Fªh|ɳŠßéW5W • +‚ • &‘Ž ‚ŽÈˆŠ‰‘è ‚è¥Ò ‚Ò¦. ‚.Èi‘b ‚bÈðŠI‘N ‚N¥ƒ ‚ƒ¦ ‚ Þ +‚Þ … +‚… õ ñ +‚ ñ  + L +‚ L¥± ‚±¦f ‚f Ö +‚Ö…‘ ‚‘†ù ‚ù   ’ +‚ ’ Š‘ ‚ÈÁŠø‘, ‚,¥ ‚¦6 ‚6 † +‚†…E ‚E† + ‚ +¥ƒ ‚ƒÈÀ‘ ‚Èo¥_ ‚_‘ ‚¢„Š>H¼ S±x ‚x™U +‚UÈ€ÀnÐBöBhÍ JL +‚Â-./01+#Â(#Þ&#s%#ÊóÅ;$#A##…:Ö†"#!#V#ú#yL#¤Æ#Ì)vCk´HÔ˜ç•ñ’##Ùû3®dYD…¥Œ Šwr–‚"[cm ×áæ„ ý«‰E +©7“ì퇵÷à<§'u·Œ8ЋOîÑþºt¬Ø?‹Ë²ag¢›ŽèÒ.bNƒ±f‘ù,6ƒ_U© ô4TäG¸™Fx¸ƒ‚¶Õ’—à̉ÇÒÜhm‘\jˆ½|ú…ƒŠUÚæ© -Pÿê¢0M¦]‚í‡lHGŒâó?Ûž")oŽ>“&ÖØys™¿Õ– fÉåW³÷¢9€Cøš™°•›8}ëL¶O¥6p–EÆõg ±‚μô„tbkŸ•Ã€3«¦ŽT1œA›4ç;Äe·§Jù˜ün$ïð.À^!îiÈ„‡qìIßËáºÓdٜͯxÐÊ= ¨†5 +F»ã%7ÝÅè‹_‘[@¥Nš*Ñ(“Š£a²­r´®VŸÂ,¡2¬—¡ò乃w¾µcRKûévz¤/:u~ÞñÔÁ¸ #×öþϪ'ýŒ`‹…BS‰£DžZ{’”Q<ˆ˜’”YX†+2 +__APPLE2__../libwrk/apple2/pmemalign.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_malloc_free_posix_memalignpushaxdecsp6L0002ldaxyspL0001.sizeL0009pushwyspsubeqysptosandaxL0008L0014complax staxspidxdecax4ldaxidxstaxysptossubaxL002Bincax4L003AL004FaddyspCODERODATABSSDATAZEROPAGENULLUzna` ix{ó ü  ¦±~/ +0@™õºÃfaXðfaXËD    ± + ‚ +æ ‚ð`æ ‚`  +¸ƒ !   ! +__APPLE2__runtime/popa.s +ca65 V2.15popasp ITS#; * Gktu$n Zd3. <1 0!" +0?(D 05=>r>p¸ƒ©Eyh\j…Š -P¢HG?ž"o&y –f9Opg ±¼tk€«ŽT;e §$.!i +Iº¯œx 5 +F"%‹‘[@ (a­®Ÿ,¬—¡¹wRvz :u#'Œ`S‰£Z{Q’YX? +__APPLE2__common/putenv.s +ca65 V2.15_putenv_malloc_free searchenv +copyenvptr __environ +__envcount __envsizereturn0ptr1ptr2ptr3tmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXname@L0.size@L1erroraddentry addnewentry@L2nomemnewsize@L3@L5@L4CODERODATABSSDATAZEROPAGENULLUzna` kzòlIµ ÁÄâ8Ã@™õºÃ™ºnX¯ +faXȶiL  +‚­ + +‚ +…2 ‚2­ +‚…' ‚'  ±3 ‚3 + +‚+   * +‚* 8 , +‚,  +‚  +‚à€0°)­ +‚…- ‚-­ +‚… ‚ $± ‚ ( +‚(© Hƒ¢ Iƒ 1 +‚1¢©7 " +‚"à€ °  ¢)ŠL5 +‚5­ +‚…6 ‚6­ +‚…& ‚& ± ‚ !‘ ‚¢ÿ/ŠL +‚  ! + "# 5,*+(1".# +  +2'3-6&¸ƒi49 -P0MHG?")>&9C8LO6E31A4;J$.!I= 5 +F%7@*(,2K/:#'BD<+$ +__APPLE2__../libwrk/apple2/puts.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_stdout_puts_strlen_writeL0003.sizepushaxpusha0pushwyspldaxyspL0013incsp2CODERODATABSSDATAZEROPAGENULLUzna` kz0 ª –@NQ$u{P|@™õºÃ™ºnXÐ)faXÈù ;…æ ” +‚” ù & +‚&É©Š 馓+“    = +‚= • +‚•  ™ Æ +‚Æ B +‚B œ +‚œ  Ú > +‚> Ö +‚Ö Â +‚  í  +‚    † +‚† ) +ƒ=)L‡ +‚‡ 9 +‚9 Ñ¢‰ ¥ +‚¥ X¢ª l +‚l  +‚ ÂL3 +ƒV3  1 ¬ +‚ ¬”eý ‚ýHbŠ*eÓ ‚Óªfh! ¶ ü +‚ ü  § † +‚ †  +‚ +Lè +ƒnè¥R ‚R¦À ‚À ¿ ® +‚ ® Ð  +‚  , Ÿ +‚ Ÿ Í +‚Íð  áHá z û +‚û¥³ ‚³¦ ‚ M +‚M p  +‚  ¢ +‚¢  +‚¥{ ‚{¦0 ‚0  +‚   ˜ ? +‚ ? i +‚iHª ä±F ‚Fy +‚yȈ± ‚÷ +‚÷hº E +‚E ƒ +‚ƒŠ¯¨L` +ƒÔ`¥‹ ‚‹¦# ‚#  +‚ ² - +‚-  x +‚ x  +‚ðÀÀ/?/  ¨ +‚¨¥ ‚¦Ì ‚Ì Ÿ +‚Ÿ Ã … +‚ … : +‚: ¸ +‚¸¥Ï ‚Ϧ¼ ‚¼ A +‚A ´ ] +‚ ] K +‚KHñ º±[ ‚[Z +‚ZÈŠ±¹ ‚¹– +‚–h< é +‚é q +‚qà€ò°(©( © … +‚… Ò „ +‚ „ ’ +‚’ð¿¿9 › ƒ +‚ ƒðeã ‚ãH抶e\ ‚\ªshâ S +‚S å ú +‚ úde‘ ‚‘HŠõe± ‚±ªÄhv  +‚¥ø ‚ø¦I ‚I ž +‚ž¥ ‚¦ì ‚ì   +‚ ¥Ê ‚ʦm ‚m  +‚ ¤ O +‚O ¼ ® +‚ ®  +‚´Þ´ÞL´½ +ƒ{´½ÐuuLuÎ +ƒ{uÎ š +‚š  +»Ñ× ‚×Њ²ÈŽÑJ ‚JðC'C — +‚—De· ‚·HŠ;e ‚ªÇhŒ ­ +‚­   ¯ +‚ ¯6eÅ ‚ÅHôŠQe ‚ª‹hË € +‚€¥% ‚%¦a ‚a « +‚« . +‚. ¡ +‚¡ š +‚š  ›  +‚ ó  +7qw ‚wHnŠ˜ÈUqY ‚Yª•h ÿ +‚ÿ—?—ðž=ž¥™ ‚™¦" ‚" W +‚W È t +‚ töe¦ ‚¦H¢ŠÁe§ ‚§ª¹h Ü +‚Ü ¡ 4 +‚4¥ ‚¦@ ‚@ µ +‚µ  P  +‚   ± +ƒ=± Û +‚Û8½å~ ‚~HkŠå– ‚–ªGhÔ ^Lˆ +ƒSˆ¥_ ‚_¦¬ ‚¬ } +‚} L ï +‚ï V à +‚ à8ëåh ‚hH+Šoåç ‚çª¥hß Ý +‚Ý¥¸ ‚¸¦µ ‚µ ê +‚ê  ‰ r +‚ r ‚ +ƒ=‚ Œ +‚ŒNee ‚eH'Še5 ‚5ª­h»  +£ · +‚ ·  T ¤ +‚¤  î œ +‚ œ € +‚€ð££0þHþHLþ’ +ƒTþ’  °±³ ‚³… ‚Èj±“ ‚“…‡ ‚‡ Õ±8 ‚8… ‚È +±É ‚É…„ ‚„ |L +‚<=>?@:Ù6Ù¡3Ùš—.ÛŒ/Ù-Ùƒq,Ùy÷EZ–é+Ù¢i:K(ÙÍ’ÿ€Ù û-¨…O4ï¤&Ù®#Ù"Ùü·Ù¬†Ÿ?x…]„ƒú®¯t àrœÙÂÙ¥lÙ9M Ÿ¸AS­€šWܵ}ÝêÙ‡ÙÖÙBÙ•Ù= Ù&Æ>†Ù”œÂcž«Á2ýÓRÀ³{0‹#Ìϼã\‘±øIìÊm·Å%a™"¦§@~–_¬h縵e5‡„Á F[¹×JwY³“8ɸƒ=Ž¾Ã—à̉ÇÒÜhÌm‘\jˆ½|ú…ƒŠUÚæŶ© Ë-PÿÒêµ¢0M¦]‚í‡lHGŒ·âóÊ?Ûž")oŽ“&ÖØys™)¿Õ– f³ÉåW³¼÷¢€Cøš™°•›}ëL¶´O#¥pÆ–EÆõ§g °±‚μô„tbkÏŸ•ÃÀ€3«¦ŽT1œA›ç²;Äe·§ÇJù˜ün$ïð¿.À^!îiºÈ©„‡(qìIßËáºÓdÍ­¯Ù¬œxÐÊ ¨† +F»ã%ÝÍÅè‹_ ‘[@¥NšÉ*ÑÓ(“Š«ª£a²­r´®¨VŸ®¤Â,¾¡¬—¡ò乃w¾µcRKÂûév±zΤ/Èu¯&~ÞñÔÁ¸* #×öþϪ'ÐýŒ`‹…Á½BS‰£Dž¸Z{Ã’Ä”Q»ˆ˜¹’”YX†+A +__APPLE2__../libwrk/apple2/qsort.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_qsort__swappushaxldaxyspL0048pushwysppush0decax1 tosumulax +_QuickSortincsp8.sizeregswap2decsp4L0004L0002staxyspstax0spL000CL000EaddeqyspL0010tosicmpL0055L001Atosaddaxjmpvecincsp2L0018subeq0spL0056L0053L0057ldax0spL005AL002Cshlax1L0032L0054L0058addyspCODERODATABSSDATAZEROPAGENULLUzna` ixýuŽ ™œÄ` l›m@™õºÃfaXÁ faXãÆ+ àÐ & É° " H% +ª#½! +‚! +‚½ +‚ +‚© H‚ +‚© I‚$ +‚$h&¢  +‚©ª `!$¸ƒ'--)&7(%6314$6+4%5*,1,2.'+ +__APPLE2__common/raise.s +ca65 V2.15jmpvec?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/signal.incSIG_ERRSIGABRTSIGFPESIGILLSIGINTSIGSEGVSIGTERMSIGCOUNTsigtable __sig_ign __sig_dfl_signal_raise.size +invalidsigCODERODATABSSDATAZEROPAGENULLUzna` iq²#$AD«ïaPCQ@™õºÃfaX— sJ1­ +ƒm +ƒ +ƒm +ƒ +ƒm +ƒ +ƒ­ +ƒi'! +ƒ!­ +ƒiY +ƒ­ +ƒiA +ƒ )ª +­ +ƒ i1 +ƒ ` +ƒŽ +ƒ©  +ƒ  +ƒ`  +   ¸ƒ;¸ƒ"-0")>&96314;$.!=5%7@*(,2/: #'<+ +__APPLE2__ common/rand.s +ca65 V2.15_rand_srandrand.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixSËÒ Þáö×ÇžàŸ@™õºÃfaXûfaX¬1¦O¥N(L +‚23456 +¸ƒ1</?)  7%;#8 6 9: ++ 5* 21&@. 0$7 +__APPLE2__apple2/randomize.s +ca65 V2.15 __randomize_srand?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixaÙÚ æéñÚ¾˜è™@™õºÃfaXŠfaX¬012345 6 +,‚À' ý,€À` ¸ƒ0</?) 7%;#8 6 9: ++ 5* 21&@. 0$7 +__APPLE2__apple2/rdkey.s +ca65 V2.15RDKEY?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLLOWCODEUzna` i4/ÌW#=@á!˜¹?º@™õºÃfaXÊ +faXÑfaX€ 5faXÜ@faX´'faX¦”faX¬ÕÃZJ s +‚ s°'R'ªÇ¹( +‚()Ñð–H–Šö0©© Ê¾L +‚©W` +‚`…Œ ‚Œ…6 ‚6¥a ‚aç ‚çð„$„ ‘ +‚‘ _ +‚_)ÛÉ DЈˆ© +x f„¸ ‚¸„; ‚; @‘ ‚æÙ ‚ÙÐ[[æ ‚æñ ‚ñÐððæà ‚à¥ ‚År ‚rÖ¦Ô ‚Ôäž ‚žQÐQ`e©LR +‚RÄÅÆÇÈÉ©€…3Æ`µ +‘k(ãRº`dŒ6ñàÔdaç¸;rždÙ ‡_‡‘++s¸ƒ×ƒ¹ƒNi÷.‹#h€  | ‡B U: P+ Ms 0]6 W a  ˆ"&]   G   0X  85HO L@ >  OE9;l 1Q <‚bky&S 3 J T0A4;e  eJ< )7 ‰*)g (9 ^!  &Ir /2Œ-b †? =Š~ +FF $7C m h _@"x Y ƒ(cK = } a?8o 8 T ,f D$/p\ @ +P ,K%/U +1k _#ti!A  + 'w `{ …SD v 7 ZL  +^ %< "6R Zn YX: V +Ê +__APPLE2__ apple2/read.s +ca65 V2.15 +initprompt_readrwprologrwcommonRDKEYCOUTA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONapple2/filedes.incFDFLAGSBUFFERfdtabgetfdMAX_FDS?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1errnoeinvaldevicechecknextCODERODATABSSDATAZEROPAGENULLONCEUzna` kzèb‹í úýYVwÍ üÎ @™õºÃ™ºnX·faXȱ&ç´ e +‚ +e Z¢ A +‚ A¥ ‚ ¦j ‚ j d +‚ +d ?¢±f ‚ f…< ‚ <†L ‚ Lˆ±g ‚ gäS ‚ SÐ2ÅR ‚ RÐu.u W± ‚  ª=ˆ`± ‚  4 +‚ +4¥X ‚ X¦2 ‚ 2 6 +‚6 I +‚ +I¢)©M $ +‚ $à"ÐaaÉ7ðrr¢FŠL +ƒÖ P‘5 ‚ 5¥i ‚ i¦# ‚ #  m + +‚+ K +‚ +K ± ‚  C +‚C :±] ‚ ] & +‚&  +‚…Q ‚ Q†( ‚ (¥ ‚  …q ‚ q¥\ ‚ \…k ‚ k 3© Vq! ‚ !‘t ‚ t s±n ‚ nðO…O¥ ‚ ¦ ‚  > N +‚N h +‚ +h¥T ‚ T¦/ ‚ / [ D +‚D 9 +‚9   , +‚,© @‘ ‚  0± ‚  ‘; ‚ ; ±* ‚ *¢B)U  +‚.eb ‚ b…^ ‚ ^ŠYeE ‚ E… ‚ ˜_‘o ‚ o¥ ‚ ¦% ‚ % c +‚cH  1±p ‚p™ +‚ ÈÀ-ÐöhHL +‚'()*+%#c",!9 &C+ND6Aed4IKhG$  + &ysfW9C8}LO6pEg„tbk€3T1A4;eJn$.^!iqIdx= †5 +F%7_[@N*(arV,2wcRKvz/:u~ #'`BS‰DZ{Q<YX+, +__APPLE2__../libwrk/apple2/readdir.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_read_readdirpushaxregswap2L000B.sizeL000Eincax5L0034L0010L000Aincaxypusha0 tosumula0tosaddaxldeaxi +steaxspidxincax1L0032incsp4CODERODATABSSDATAZEROPAGENULLUzna` kz#Îky|ª& Æì {í @™õºÃ™ºnXˆfaXÈì1Ň  +‚  ¢” W +‚ +W¥ ‚¦– ‚– T +‚ T j +‚ j  #±™ ‚™ˆt ‚Ðs +s¥­ ‚­¦~ ‚~  +‚LU +ƒ.U¥Ž ‚Ž ‚ÐJ JÈ E +‚E M +‚M¢eŠ8Lk +ƒ.k©2+e ‚…N ‚N§§æa ‚a¥! ‚!ÉÐpp¥K ‚KÉœ°,,¢¡©:…g ‚g† ‚È [ +‚[ R +‚R Š 4 +‚4… ‚†r ‚r 7± ‚ª¦ˆ‰±ž ‚ž I  +‚ {e) ‚)H¬Š«e¢ ‚¢ªohì +‚ ÐVVVÍm +‚ mЛQ›­u +‚ u8B ˆñ] ‚]HO­( +‚ (È;ñ ‚ªXhCe ‚HŠSe ‚ ª9hZ x +‚x8%íA +‚ A… ‚Š‹í… +‚ …` ‚`ð$$°Œ$Œ £ +‚£ +‚ Ž3 +‚ 3¥‘ ‚‘ ‘D ‚DȤ¥ ‚‘ ‚ ¥@ ‚@¦ ‚Èd‘ ‚ÈŠŸ‘ + ‚ +  lLš +ƒ+š¥h ‚h¦H ‚H  +‚ ¨ n +‚n†ª ‚ª" ‚"ð¥=¥¢1©'  © +‚©¥. ‚.8- Lñ_ ‚_…— ‚—¥ ‚È|ñ= ‚=‚ ‚‚ ð    +‚…q ‚q†G ‚G Q c +‚c   ˜ +‚˜¥F ‚F¦€ ‚€ w +‚w  z ^ +‚^ 0 +‚0 > v +‚vH*†y ‚y  ‡¢6±P ‚P•“ ‚“ˆƒÊ\iøi¦? ‚?h  †L& +‚&234560}&.}c˜,}©)}£'}x%} n$}4#}R}E[^v}j}W}T/A…<mu(3Yw„M0b  `ª"—‚y?f&–­~ŽNa!Kgrž)¢ ‘D @ +hH.qGF€“f™]_=P¸ƒÅ•5®hm\jˆ½|…ƒŠU© -P¢0M]‚‡lHG?ž")o>“&ys¿–fW³9Cš™°•8}L¶O6pEg ±¼„tbk€3«¦ŽT1A›4;e·§Jn$.^!iqIºd¯œx= ¨†5 +F»%7‹_‘[@¥N*(a²­r´®VŸÂ,2¬—¡¹w¾µcRKvz¤/:u~Á¸ #ª'Œ`BS‰£DZ{”Q<˜’YX+7 +__APPLE2__../libwrk/apple2/realloc.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_malloc_realloc_free_memcpy __heapptr __heapendpushaxregswap2decsp6L0002L0001.sizeL0006ldaxyspL000EL0011L000Fdecax4ldaxidxstaxyspL0021stax0spL003Eldax0spL003FL002BsubeqyspL0031pushwyspL003CaddyspCODERODATABSSDATAZEROPAGENULLUzna` iqxé÷8I~ÇÈ@™õºÃfaXƒ  +   7 ©¦¢ú +‚Ž +‚`°‚ ¹ +ƒ +   +__APPLE2__apple2/reboot.s +ca65 V2.15 +initreboot_rebootafterexitdonereturn.sizeCODERODATABSSDATAZEROPAGENULLONCEUzna` iqœ # /2[oü1ý@™õºÃfaXñe +… ‚ µ ‚ H± ‚• ‚ h‘ ‚èÈÆ ‚Ðð`        ¸ƒ +  + +__APPLE2__runtime/regswap.s +ca65 V2.15regswapspregbanktmp1@L1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqtåô BEh­®@™õºÃfaXô=  µ ‚H +± ‚• ‚ h‘ ‚`  +      ¸ƒ      + +__APPLE2__runtime/regswap1.s +ca65 V2.15regswap1spregbank.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq·(; GJe¯hI@™õºÃfaX€µ ‚H± ‚ • ‚h‘ ‚È µ ‚H± ‚• ‚h‘ + ‚ +`  +       +¸ƒ ! +# +__APPLE2__runtime/regswap2.s +ca65 V2.15regswap2spregbank.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ. sÝ€@™õºÃfaXÅ  +‚L +‚  +   ¸ƒ  + +__APPLE2__common/remove.s +ca65 V2.15_remove __sysremove __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ. sÝ€@™õºÃfaXÝ  +‚L +‚  +   ¸ƒ  + +__APPLE2__common/rename.s +ca65 V2.15_rename __sysrename __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqM¾¿ ËÎ)÷[RÍS@™õºÃfaX¿©ª`  + ¸ƒ     +__APPLE2__runtime/return0.s +ca65 V2.15return0.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqN¿À ÌÏ)ø[SÎT@™õºÃfaXÆ¢©`  + ¸ƒ     +__APPLE2__runtime/return1.s +ca65 V2.15return1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix„üý   Àà á@™õºÃfaXÖfaX¬M1 ªð##¢@Ê.©¤2†20© ¢`23456¸ƒ7</? ) 7%;#8  6 9: ++ 5* 21&@. 0$7 +__APPLE2__apple2/revers.s +ca65 V2.15_revers?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizenormalCODERODATABSSDATAZEROPAGENULLUzna` kz +4 @C[ž*ÈBÉ@™õºÃ™ºnXÏfaXÈX  +‚  +‚¢  +‚©  +‚  +‚  +‚L +‚  ¸ƒ   "&!  +% #! +__APPLE2__../libwrk/apple2/rewind.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac _clearerr_fseek_rewindpushaxpushw0sppushl0ldax0spincsp2.sizeCODERODATABSSDATAZEROPAGENULLUzna` kz4®S -=N‹Œ@™õºÃ™ºnXë +faXÈý nQ  +‚ !¢ 8 +‚8 3± ‚ ª ˆ4± ‚  ( +‚(  +‚©5 , +‚,  +‚ ð+-+ ;±- ‚ -ªˆ±1 ‚ 1  +‚¥ ‚ ¦. ‚ .  +‚  +‚¢%© ) +‚)àÐ É2Ð ©: #‘ ‚  L + +ƒ` +¥* ‚ *¦ ‚  7 +‚7  +‚¢9© ' +‚'  ± ‚ +…" ‚ "ȱ0 ‚ +0… ‚ L +‚!"#$% '7 8(,$)& -1. *"&0¸ƒn6 < -P0MHG?")>&9C8LO6E31A4;J$.!I= 5 +F%7@*(,2K/: #'BD<+& +__APPLE2__../libwrk/apple2/rewinddir.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_read_lseek_memset +_rewinddirpushaxregswap2pushl0tsteaxL0010incax5L000A.size__bzeroincsp2CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ)pwÝx@™õºÃfaX¶  +‚L +‚  +   ¸ƒ  + +__APPLE2__common/rmdir.s +ca65 V2.15_rmdir +__sysrmdir __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq25[t4@™õºÃfaX—X +¢ + 8ñ ‚… ‚ŠÈ ñ ‚ª¥ ‚L +‚    ¸ƒ ¸ƒ   +__APPLE2__runtime/rsub.s +ca65 V2.15 tosrsuba0 tosrsubaxaddysp1sptmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` i,•Ÿ4I}/¬¯°_p ®q @™õºÃfaXˆ faXÑfaX€ 3faXÜ>faX´'‹faX¦c“A2…] ‚]†< ‚< % +‚%…@ ‚@†M ‚M  +‚L™ +‚™ +‚¥Z ‚Z¦ ‚š +‚šŽS +‚S¥¡ ‚¡¦t ‚t +‚ Žr +‚r˜ ¢V ’ +‚’ÉLIЃ +ƒ7 +‚7­k +‚k®. +‚.`*L° +‚°”•–—˜=™s’€AšS rk.­°7 P]<¡t P@MZ¦%¸ƒ4L(¸ƒ(¸ƒ3(º‹€  | ‡B -+ Ms 06 W a  ˆ")]  G   90X 8HO @ > 6l Q ‚y&S  J 14e  <  $‰).g (9 !  r Œ-b †? Š~F $7C m h "x Y *ƒ(cK = } o 8 T 2f D/p\  +P ,/U 1k _#ti!A  'w { …v 7 L  +^ %< "R Zn :V ™ +__APPLE2__apple2/rwcommon.s +ca65 V2.15rwprologrwcommonrwepilogpopaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONapple2/filedes.incFDFLAGSBUFFERfdtabgetfdMAX_FDSoserrCODERODATABSSDATAZEROPAGENULLUzna` ix*¢-Ï ÛÞ«‰ÊSÝT@™õºÃfaX€ faX¼ï3)Œ +ƒ­ +‚® +‚  +‚¥ ‚¦ ‚ m +ƒè… ‚†! ‚! ± ‚ªˆ± ‚   +‚¥ ‚ ¦ + ‚ +  +‚¬ +ƒL +‚ +  +! +  ¸ƒ " 0H)&9831A4J!I= +%*(2/ 'B+ +__APPLE2__common/scanf.s +ca65 V2.15_scanf_stdinpushaxaddysp_vfscanfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac.sizeArgSize@L1CODERODATABSSDATAZEROPAGENULLUzna` iq”  ,/e”z.@™õºÃfaXµ] +… ‚† ‚   +‚  +‚˜  ‘ ‚Š‘ ‚`     ¸ƒ  + "  + # +__APPLE2__conio/scrsize.s +ca65 V2.15 _screensizepopsreg +screensizeptr1sreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq=®&Ôòõº¯LôM@™õºÃfaXÞ4.  +ƒ) ® +‚Ê"0Š +¨!± ‚… ‚ȱ$ ‚$… ‚  ± ‚ð  Ñ ‚ÐçÈ +Ðõ± ‚É=#ÐÞ`­ +‚… ‚­ +‚… ‚ ` +  $¸ƒ)  ¸ƒ)%PM)& CLO63T1A4;J=5%7N*(,2R '<+ +__APPLE2__common/searchenv.s +ca65 V2.15 searchenv +copyenvptr __environ +__envcountptr1ptr2ptr3@L0.size@L9@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` iní$ÐáäA%½â ãã @™õºÃfaX“faXÇ4]faXôºr]Fƒ +ƒƒ… ‚Ž? +ƒ?†w ‚w 1±_ ‚_Ù, +ƒ,Ð)+)ˆ„BöB ©d H‚d‘A ‚AÈ•©* I‚*‘˜ ‚˜ ¢RèE ~ +ƒC~ . +ƒC.ÀÐfõf  +ƒ ¬} +ƒ}ð—— L=Œ + +ƒ +`t©c¢`±p ‚p; +ƒ;È|èT`D F +ƒF©`2P +ƒP©9… +ƒ…€ +ƒ€ªX`!ss]e]r]] +t &kuL +‚L +‚L{ +‚{L +‚ LO +‚OL +‚L– +‚–LŒ +‚Œ`LLLvwYw_A˜pGd*G{ O–Œ ¸\ƒS#¸UƒK¸TƒI¸QƒŒ¸Pƒ–¸Oƒ¸Nƒ O¸Mƒ  ¸Lƒ{¸KƒF¸Jƒ ¸Iƒ&ƒ?…€¹\ƒL$} +P¢<šœym\/ - UPYhlp0M][HN?3›—cB)(ys FPX9C+8)L(16p E-DaOt}bT/1ZA;GeJnŠ.6.!˜gq+I¢d4 x™xi~%f75m‹[@*N*€q‘_2 rU, a1 T,V]|22w\cRKtvb. /:uQ^Wž` sŒ50ŽMBSDV0 Ÿ…ZRSC3 x +__APPLE2__serial/ser-kernel.s +ca65 V2.15return0 +ser_librefptr1ser_irqC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctl_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-error.inc +SER_ERR_OKSER_ERR_NO_DRIVERSER_ERR_CANNOT_LOADSER_ERR_INV_DRIVERSER_ERR_NO_DEVICESER_ERR_BAUD_UNAVAILSER_ERR_NO_DATASER_ERR_OVERFLOWSER_ERR_INIT_FAILEDSER_ERR_INV_IOCTLSER_ERR_INSTALLEDSER_ERR_NOT_OPEN SER_ERR_COUNT ser_vectorsser_sig@L0inv_drv@L1copy@L2CODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉÊ“QäÈå@™õºÃfaXÞfaXÇ4Z[\]^_I,T‚,W<šœy/ - Yhlp[N›—cB)FPX( ’EDaO}ZGŠ6˜g+¢4 x™ +i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 ` +__APPLE2__serial/ser_close.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` ixaÙç òõèÝT1ô2@™õºÃfaXîfaXÇ4*[… ‚† ‚L +‚\]^_`KS1¸VƒE]<šœy/ - Yhlp[N›—cB)FPX( ’EDaO}ZGŠ6˜g+¢4 x™ +i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 a +__APPLE2__serial/ser_get.s +ca65 V2.15ptr1C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` ixkã÷ ò÷[RS@™õºÃfaXÒfaXÇ44\ +…+ ‚+† ‚  +‚L +‚]^_`aO>+2¸Zƒ +_<šœy/ - Yhlp[N›—cB) FPX( ’EDaO}ZGŠ6˜g+¢4 x™i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 b +__APPLE2__serial/ser_ioctl.s +ca65 V2.15popaptr1C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` i$ –Jà ëî{3® í¯ @™õºÃfaXÛfaXÇ4ZfaXôhfaX´wfaXܶŽZE¬® +‚ ®Ðƒƒ¬ +‚  ðRR© +ÐI : +‚:©ii 3 +‚3 - ’ +‚’N +ƒNŽª +ƒªŠm0M1M©e Hƒe¢ Iƒ  +‚H]­o +ƒo®9 +ƒ9  +‚ h Ð}}­ +ƒ® +ƒ U +‚UªGð‹‹H­W +‚ W® +‚  H +‚H  +‚h¢P`!©((¢E`“‘ + +‚Š  [  ¡’“ +‡0 †>Š…Y’ƒ63‚c:p¤Ho2Y^QaUE§® W¸OƒZ%±<šœhym\j/ - U-PYhKlp0][lHNG3›—coB)(&ysFP X92+<8J)(1O6 ’E-DaGOt}bk/ZA;GnŠ.6.^ i˜g+I¢4 x™0 Fi~f75m‹@*N*€q1‘_2 rU, 1 T,V]|,I2ww\ctb. /H/:uQ^Wž4`sŒ50ŽM3VB0 Ÿ…R< FS+C3 ” +__APPLE2__serial/ser_load.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-error.inc +SER_ERR_OKSER_ERR_NO_DRIVERSER_ERR_CANNOT_LOADSER_ERR_INV_DRIVERSER_ERR_NO_DEVICESER_ERR_BAUD_UNAVAILSER_ERR_NO_DATASER_ERR_OVERFLOWSER_ERR_INIT_FAILEDSER_ERR_INV_IOCTLSER_ERR_INSTALLEDSER_ERR_NOT_OPEN SER_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLpushaxpusha0incsp2_open_read_closectrl@L0@L1@L4@L3@L2CODERODATABSSDATAZEROPAGENULLUzna` ixaÙç òõèÝU2ô3@™õºÃfaX¼faXÇ4*[… ‚† ‚L +‚\]^_`IQ¸TƒD]<šœy/ - Yhlp[N›—cB) FPX( ’EDaO}ZGŠ6˜g+¢4 x™i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 a +__APPLE2__serial/ser_open.s +ca65 V2.15ptr1C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` ix=µ¼ +ÆÉÊ“OâÈã@™õºÃfaX€faXÇ4Z[\]^_KH+V‚+W<šœy/ - Yhlp[N›—cB)FPX( ’EDaO}ZGŠ6˜g+¢4 x™ i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 ` +__APPLE2__serial/ser_put.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` ixaÙç òõèÝW4ô5@™õºÃfaXŒfaXÇ4*[…E ‚E†( ‚(L +‚\]^_`M"/E(¸Xƒ0]<šœy/ - Yhlp[N›—cB)FPX( ’EDaO}ZGŠ6˜g+¢4 x™ i~f5m‹*€q‘_2 rU, 1 T]|w\tb. Q^Wž`sŒŽMV0 Ÿ…RSC3 a +__APPLE2__serial/ser_status.s +ca65 V2.15ptr1C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrCODERODATABSSDATAZEROPAGENULLUzna` i†½C^ il±s +k‘ +@™õºÃfaXÏfaXÇ4ZfaXôhfaX´†z­! +‚!H  +‚ð//­6 +‚6HP  +‚heª +h@  +‚Ly +‚yªhr©:`K{|}~xGyp|RE!6¸Pƒ*…<šœy/ - YhKlp[N3›—c"B)(FPX2+<J)(1 ’E-DaGO}/ZG Š$6.!˜g+¢4 x™0 i~%f5m‹**€q1‘_2 rU, 1 T,]|I2w\tb. H/Q^Wž4`#sŒ50ŽM3VB0 Ÿ…RFSC3 € +__APPLE2__serial/ser_unload.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-error.inc +SER_ERR_OKSER_ERR_NO_DRIVERSER_ERR_CANNOT_LOADSER_ERR_INV_DRIVERSER_ERR_NO_DEVICESER_ERR_BAUD_UNAVAILSER_ERR_NO_DATASER_ERR_OVERFLOWSER_ERR_INIT_FAILEDSER_ERR_INV_IOCTLSER_ERR_INSTALLEDSER_ERR_NOT_OPEN SER_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM ser_clear_ptrreturn0 no_driverCODERODATABSSDATAZEROPAGENULLUzna` iqùj„ “—*j”’•@™õºÃfaXé %#… ‚ † ‚ ¥ ‚‘ + ‚ +È ¥ ‚‘ ‚Ⱥè芑 ‚ Èhªh‘ ‚ÈHŠ‘ ‚H L +‚ +     + ¸ƒ -")&.! +*(,2 '+ +__APPLE2__common/setjmp.s +ca65 V2.15__setjmpreturn0spptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÈ9(a mpeÕ€UoV@™õºÃfaXÿ‘† ‚à     +‚… ‚† ‚  + +‚ +† ‚à  +‚… ‚† ‚`  +      +¸ƒ   + +__APPLE2__runtime/shelp.s +ca65 V2.15popsargsnegaxpopaxsregtmp1tmp2ptr4.sizeL1L2CODERODATABSSDATAZEROPAGENULLUzna` ix'Ÿ°9éìA-®ÛëÜ@™õºÃfaX€ +faXËð$3.… ‚ ) +‚)¤9 ‚9H˜:)6ð  8 é7ð ((¨h, +.ˆÐüª4˜`h%`hª ©*`i&¨ h †# ‚# +&1 ‚1ˆÐú¦> ‚>`0%&'() !9#1>/)¸ƒ¸ƒ"¸ƒ¸ƒ@-0MHG?")> L61AJ$.!I=5F%@ *,RK/: #SQ* +__APPLE2__ runtime/shl.s +ca65 V2.15tosaslaxtosshlaxaslaxyshlaxypopaxtmp1&9C861A!I=%7@*,2K 'BD+ +__APPLE2__ runtime/shr.s +ca65 V2.15tosshraxshraxypopaxtmp1.sizeL2L3L4L1L5CODERODATABSSDATAZEROPAGENULLUzna` iqeÖ ß ëî.^zí{@™õºÃfaXñ.† ‚F ‚j¦ ‚`  +  ¸ƒ    + +__APPLE2__runtime/shrax1.s +ca65 V2.15shrax1tmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqtå +ï ûþ86^”ý•@™õºÃfaXž=  † ‚ F ‚jF ‚j¦ + ‚ +`  +    +¸ƒ     + +__APPLE2__runtime/shrax2.s +ca65 V2.15shrax2tmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqƒô ÿ BP^® ¯@™õºÃfaXÅL† ‚ F ‚jF + ‚ +jF ‚ j¦ ‚`  +    + ¸ƒ     + +__APPLE2__runtime/shrax3.s +ca65 V2.15shrax3tmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq’  Lj^ÈÉ@™õºÃfaXí[† ‚ F ‚jF ‚ jF ‚j +F ‚j¦ ‚`  +     ¸ƒ      + +__APPLE2__runtime/shrax4.s +ca65 V2.15shrax4tmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqð =Le±²@™õºÃfaX¹H  † ‚F ‚f ‚ f ‚j ¦ ‚`  +    ¸ƒ +    + +__APPLE2__runtime/shreax1.s +ca65 V2.15shreax1sregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¨, 8;QŒeñ:ò@™õºÃfaXŒq† ‚F ‚ f ‚ f ‚jF ‚ f ‚f ‚j¦ ‚`  +      ¸ƒ +    + +__APPLE2__runtime/shreax2.s +ca65 V2.15shreax2sregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÑBX dgeÌe1f2@™õºÃfaXßš† ‚F + ‚ +f ‚f ‚jF ‚ f ‚f ‚jF ‚f ‚f ‚ j¦ ‚`  +       + ¸ƒ     + +__APPLE2__runtime/shreax3.s +ca65 V2.15shreax3sregtmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq” !$LpiÙ#Ú@™õºÃfaXí] † ‚¢F ‚ f ‚f ‚j +ÊÐö¦ ‚` +      ¸ƒ     + +__APPLE2__runtime/shreax4.s +ca65 V2.15shreax4sregtmp1.size@L1CODERODATABSSDATAZEROPAGENULLUzna` iš¹+äçiPjæk@™õºÃfaXª faXãfaX€ ä10'… ‚†: ‚:  +‚àÐ@@É9°$$ +ª=x ½- +‚-HG¥1 ‚1 +‚½" +‚"H7¥ ‚  +‚X2hª)h`8©  + +‚+ª `23456+/-"(:1 !¸ƒ>¸ƒ/?¸ƒ(H --0?))>&9C78(%61A.6!+475@**,1,2./:  'BD +"+7 +__APPLE2__common/signal.s +ca65 V2.15popaxptr1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/signal.incSIG_ERRSIGABRTSIGFPESIGILLSIGINTSIGSEGVSIGTERMSIGCOUNTsigtable __sig_ign __sig_dfl_signal_raise>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.size +invalidsigCODERODATABSSDATAZEROPAGENULLUzna` ix[Ó ß ëîo]ýZí[@™õºÃfaXæfaXã$  +‚ +‚ +‚ +‚ +‚ + +‚   + ¸ƒ -)7(%6+45*,. +__APPLE2__common/sigtable.s +ca65 V2.15sigtable?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/signal.incSIG_ERRSIGABRTSIGFPESIGILLSIGINTSIGSEGVSIGTERMSIGCOUNT __sig_ign __sig_dfl_signal_raise.sizeCODERODATABSSDATAZEROPAGENULLUzna` kz=·¸¹¼Ìä°»±@™õºÃ™ºnXfaXÈ  + +__APPLE2__../libwrk/apple2/sleep.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.macCODERODATABSSDATAZEROPAGENULLUzna` ix ƒ%¨ ´·—NØ&¶'@™õºÃfaX faX¼Ð+$Œ +ƒ  +‚­ +ƒe ‚… ‚¦ ‚è† ‚ ± ‚ ‘ ‚ ˆ +ù +¥ ‚¦ ‚  +‚¬ +ƒL +‚ +   +   ¸ƒ-?) C6E34;$.5*(,2:D+ +__APPLE2__common/snprintf.s +ca65 V2.15 _snprintfpushaxaddyspdecsp6 +_vsnprintfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` ix ƒ%¨ ´·—NÕ#¶$@™õºÃfaXý faX¼Ð+$Œ +ƒ  +‚­ +ƒe ‚… ‚¦ ‚è† ‚ ± ‚ ‘ ‚ ˆ +ù +¥ ‚¦ ‚  +‚¬ +ƒL +‚ +   +   ¸ƒ-?) C6E34;$.5*(,2:D+ +__APPLE2__common/sprintf.s +ca65 V2.15_sprintfpushaxaddyspdecsp4 _vsprintfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` ix ƒ%¨ ´·—N˶@™õºÃfaXã +faX¼Ð+$Œ +ƒ  +‚­ +ƒe ‚… ‚¦ ‚   è† ‚ ± ‚‘ ‚ˆ +ù +¥ ‚¦ ‚  +‚ ¬ +ƒL +‚ +     ¸ƒPHG? 9C8L61A;57@(R:'BQ +__APPLE2__common/sscanf.s +ca65 V2.15_sscanfaddyspdecsp4_vsscanfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac ParamSize.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` iq¨6 BE`¥qD@™õºÃfaX…q +H„ ‚ ± ‚ … ‚ˆ± ‚… ‚¤ ‚ h +‘ ‚L +‚      ¸ƒ     +__APPLE2__runtime/staspidx.s +ca65 V2.15staspidxincsp2sptmp1ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqpáé GPeµ¶@™õºÃfaX£9  + ‘ ‚ ÈH Š ‘ ‚h`  +    + ¸ƒ ¸ƒ    + +__APPLE2__runtime/staxsp.s +ca65 V2.15staxyspstax0spsp.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqÁ2P \_tÓqD^E@™õºÃfaXùŠ +„ ‚H  ± ‚… + ‚ +ˆ± ‚… ‚¤ ‚ È Š‘ ‚ˆh‘ ‚L +‚    + ¸ƒ      +__APPLE2__runtime/staxspi.s +ca65 V2.15 staxspidxincsp2sptmp1ptr1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq¨*GJe¯mI@™õºÃfaX¡q  ‘ ‚ÈHŠ ‘ ‚È¥ ‚‘ ‚È¥ ‚ ‘ ‚h` +      ¸ƒ ¸ƒ +     + +__APPLE2__runtime/steaxsp.s +ca65 V2.15steaxyspsteax0spspsreg.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqs/¢ ®±>~¼°½@™õºÃfaXÅË &%… ‚† ‚ „ ‚   +‚… ‚† ‚¤ + ‚ +¥ ‚ ‘ ‚È¥ ‚‘ ‚Ȫ¥ ‚‘ ‚È¥ ‚‘ ‚ ¥ ‚`  + +    ¸ƒ&" ! +% #' +__APPLE2__runtime/steaxspi.s +ca65 V2.15 +steaxspidxpopaxsregptr1tmp1tmp2tmp3.sizeCODERODATABSSDATAZEROPAGENULLUzna` i±0I)rudÙ+t@™õºÃfaX faX¼ faXËÒ')!º8à BB`'­ +ƒ Å% ‚%°  `5Э +ƒÅA ‚A°44`>­D +ƒD…@ ‚@­* +ƒ*… ‚©-¢L3 +‚3()*+,’-¥9 ‚9! +ƒ!8)é) H‚) +ƒ¥; ‚;, +ƒ,é I‚ i7 +ƒ7` .  +  +%A@9; 3)¹ƒ#¸ƒ?$¸ƒ8$G \-P0lH)o&Ob;J$!I=%[*(ar,2cRK/:#' SDZQ<YX/ +__APPLE2__runtime/stkchk.s +ca65 V2.15stkchkcstkchk +initstkchk __STACKSIZE__pusha0_exitsp@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac  8LE3A4 $.= +F@ RK/ #SQ<+ +__APPLE2__common/strdup.s +ca65 V2.15sptmp1ptr4pushaxdecsp4incsp4_strlen_malloc_memcpy_strdup/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX.size@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` kzS*Í*T!-0-3-^‘?ÅVC2-WC@™õºÃ™ºnX‹gfaXÈÆ"…ò    Ë +‚Ë©‹„ +ƒ„‚ +ƒ‚­ +ƒ ŸÑü ‚ü­Ø +ƒØȱñÒ ‚Òˆˆ¢ÖŠÕLØ +‚Ø Ã ± +‚±… ‚†¾ ‚¾ ˜ +‚˜ Õ a +‚a Õ±„ ‚„… +ƒ…ÉÊÐíí Ü ? +‚?…¿ ‚¿†É ‚ɩШ¯‘· ‚·­¸ +ƒ¸®× +ƒ×Lœ +‚œ­¬ +ƒ¬É%Â𶖶–L¶ +ƒL¶©î Hƒîê +ƒ-ê©ì Iƒì¥ +ƒ-¥ Û ² +‚²…é ‚é†¢ ‚¢ # +‚# ê « +‚« ‡±¤ ‚¤É%Éи¸L¸ +ƒ.¸ÉAãÐúúLú +ƒ7úÉBŠÐ  L  +ƒW ÉD“кºLº +ƒwºÉFÍЩ©L© +ƒ»©ÉHд´L´ +ƒ´ÉI Ð½½L½ +ƒ(½ÉMÊÐL +ƒ]ÉPг³L³ +ƒ}³ÉSŸÐ°°L° +ƒ¤°ÉU£Ð´´L´ +ƒÂ´ÉW¥Ð»»L» +ƒ»ÉX7ÐL +ƒYÉYÐõõLõ +ƒ‹õÉZ™Ð¨¨L¨ +ƒ¾¨ÉaЬ¬L¬ +ƒâ¬Éb„ÐêêLê +ƒêÉc×н½L½ +ƒ@½Éd8ÐÚÚLÚ +ƒËÚÉjûÐ÷÷L÷ +ƒë÷Ém\ÐääLä +ƒäÉp¤ÐppLp +ƒ7pÉwЀ€L€ +ƒ^€ÉxÐœœLœ +ƒ~œÉyÖЇ‡L‡ +ƒË‡L£ +ƒõ£Œ +ƒŒŒ¶ +ƒ¶LÎ +ƒøÎ Ó +‚ Ó  õ ) +‚ ) õ +‚ õùiÅ HƒÅ¨¼ŠPiÑ IƒÑª÷˜ž â +‚ +â™ +ƒ-™ŽÊ +ƒ-ÊLŸ +ƒøŸ › +‚ ›  ‡  +‚  š +‚ šÉi~ Hƒ~¨,Šiý Iƒýª¼˜ ô +‚ +ô™ +ƒ-™Ž‘ +ƒ-‘L· +ƒø·©† Hƒ†¢ Iƒ ö +‚ö©© Hƒ.©¢ˆ Iƒ.ˆ Ù +‚Ù Õ à +‚à  à ¶ +‚ ¶ µ +‚µ Ì +‚Ì Ï ª +‚ª È ÷ +‚ ÷  l ‘ +‚‘  ¹ – +‚ –¢£©dœ ¼ +‚¼ · +‚·  +Æ ” +‚”Lš +ƒøš©ù Hƒù¢Þ IƒÞ ¸ +‚¸©ñ Hƒñ¢` Iƒ` < +‚<  ã +‚ã   ’ +‚ ’…ƒ ‚ƒ†È ‚È©lÎËe„ ‚„Hº©Íeô ‚ôªóhø ; +‚; … ï +‚ï  ‰ Š +‚ Š ˆ +‚ˆ B +‚B   ù +‚ù ü µ +‚ µ  +Ä À +‚ÀLV +ƒøV©” Hƒ”¢Ý IƒÝ „ +‚„©ï Hƒ +ï¢ Iƒ + ® +‚® â ë +‚ë Û  +‚  ö ç +‚çL‹ +ƒø‹©Ä HƒÄ¢ Iƒ ñ +‚ñ© Hƒ +¢« Iƒ +« “ +‚“ ô  +‚ Ã Ö +‚ Ö  1 Å +‚Å ô +‚ô¢°© ˆ ý +‚ý ‰ +‚‰ ‹ +‚‹ œ î +‚îLî +ƒøî©G HƒG¢À IƒÀ ¡ +‚¡©ó Hƒ +ó¢9 Iƒ +9 ¦ +‚¦  É +‚É ê Û +‚ Û Á ¸ +‚¸LŠ +ƒøŠ Œ +‚ Œ ¬ ˜ +‚ ˜É ’Š³éžp™™I€  ©“ Hƒï“¢ƒ IƒïƒL¦ +ƒ›¦©ß Hƒìߢÿ IƒìÿÊ +ƒ-ÊŽé +ƒ-éL¾ +ƒø¾© Hƒ ¢­ Iƒ­  +‚©ù Hƒ +ù¢Ì Iƒ +Ì £ +‚£ — ˜ +‚˜ Ž +‚Ž   ‰ +‚‰L3 +ƒø3©« Hƒ«¢ð Iƒð é +‚é©À Hƒ +À¢ Iƒ + å +‚å ± ž +‚ž † > +‚ >  +‚ ´ +‚´ Ô Z +‚Z  ä Ž +‚ Ž © +‚© þ +‚þ©± Š +‚Š y +‚y þ › +‚›Lù +ƒøù©‚ Hƒ‚¢Ñ IƒÑ £ +‚£©æ Hƒ +æ¢ÿ Iƒ +ÿ ˆ +‚ˆ ‘ • +‚• — µ +‚ µ ´ +‚´ à +‚àá ! +‚!  ‹…‰ ‚‰†Ì ‚Ì±æ ‚æÈ¨Ì ‚Ìð°° × î +‚î  § ¯ +‚ ¯  +‚ÂL  +ƒC ª'©Þ X +‚X © +‚©©š ˜ +‚˜ ¾ +‚¾ ¼ ß +‚ßLÆ +ƒøÆ©¡ Hƒ¡¢ò Iƒò e +‚e©+ Hƒ=+¢¿ Iƒ=¿  +‚  … è +‚è ¼ š +‚ š —  +‚ ( À +‚ À  Š § +‚§ ¾ +‚¾  +Œ ¢ +‚¢LÆ +ƒøÆ©ž Hƒž¢å Iƒå Œ +‚Œ©Ý HƒåÝ¢& Iƒå& ä +‚ä  ÷ +‚÷  Ù Ù +‚ Ù…» ‚»†ö ‚ö©l»IeÑ ‚ÑHJ©üeµ ‚µªFhú † +‚† Ú Õ +‚ÕLå +ƒøå Û +‚ Û ƒ… ‚†¨ ‚¨±ª ‚ªÈjä ‚äð¡¡©Ô H‚ +Ô¢” I‚ +”L¡ +ƒÙ¡©€ H‚€¢ÿ I‚ÿè +ƒ-èŽÄ +ƒ-ÄLú +ƒøú©Ë HƒË¢è Iƒè c +‚c©Ç Hƒ×Ç¢z Iƒ×z ì +‚ì ¸ [ +‚[   ² +‚ ² } +‚ }­i‘ Hƒ‘¨úŠ“ió Iƒóª¦˜› ø +‚ø  ´ +‚´L˜ +ƒø˜©° Hƒ°¢M IƒM › +‚›©ƒ Hƒ×ƒ¢b Iƒ×b æ +‚æ ³ Æ +‚Æ  º ® +‚ ® ò +‚ òñiÍ HƒÍ¨ãŠØiñ Iƒñªá˜Þ _ +‚_ « ð +‚ðL§ +ƒø§©ä Hƒä¢ Iƒ  +‚©Ó HƒÓ¢‡ Iƒ‡ Å +‚Å · ¯ +‚¯  ^ * +‚ * â +‚ â…iL HƒL¨õŠÜi Iƒªá˜Ž f +‚f “ ø +‚ø  ï Í +‚ Í ë +‚ ë²i¶ Hƒ¶¨¯ŠŒiÿ Iƒÿªý˜‚ ® +‚®   Î +‚Î Ó  +‚   ¤ € +‚€ ’ Ç +‚ Ç  € ½ +‚½ ¢ ® +‚ ® ¹ î +‚î x +‚x Ý ­ +‚­  ˜ Í +‚ Í…Á ‚Á†‰ ‚‰©líçeà ‚àH™©ûeß ‚ߪÅh†  +‚ ˆ æ +‚æL› +ƒø›©€ Hƒ€¢² Iƒ² ‹ +‚‹©ª Hƒ +ª¢ï Iƒ +ï Á +‚Á æ   +‚  % ¹ +‚ ¹ T ö +‚öLª +ƒøª© Hƒ¢o Iƒo ¿ +‚¿©s HƒÒs¢0 IƒÒ0 Ú +‚Ú • É +‚É K “ +‚ “ ¢ +‚¢ ƒ +‚ƒ  ì +‚ìL† +ƒø†©Þ HƒÞ¢Q IƒQ ¥ +‚¥©Å Hƒ +Å¢Ö Iƒ +Ö Ò +‚Ò Ë û +‚û  ° ð +‚ ð / +‚/ Ò +‚Ò œ Ï +‚ÏLå +ƒøå š +‚ š Ç . +‚ .É áŠ‚éWpSSI€ÀÀ©þ Hƒòþ¢» Iƒò»L¯ +ƒU¯©– Hƒé–¢­ Iƒé­‹ +ƒ-‹Žè +ƒ-èLï +ƒøï©– Hƒ–¢Ÿ IƒŸ U +‚U©È HƒÈ¢’ Iƒ’ ç +‚ç  Ÿ +‚Ÿ  A Ý +‚ Ý Û  +‚Lç +ƒøç©Ã HƒÃ¢Á IƒÁ ¶ +‚¶©Ó HƒÓ¢› Iƒ› ö +‚ö  r +‚r  û Ø +‚ Ø…¬ ‚¬†Ä ‚Ä©lèéeš ‚šHЩÈe ‚ªÈhœ « +‚« ‚ à +‚à Ë » +‚ » ¡ +‚¡ ³ +‚³  Ç  + +‚ + ½ i +‚ i  +Š Ü +‚ÜL +ƒø©ª Hƒª¢­ Iƒ­ ë +‚ë©ü Hƒ +ü¢§ Iƒ +§ ÿ +‚ÿ ¤ : +‚:  q R +‚ R¢—©dð ÷ +‚÷ ø +‚ø · ¤ +‚¤LY +ƒøYŒ +ƒ­ +ƒ-®D +ƒ-D Á +‚Áâ +ƒâŽÑ +ƒÑžm¿ +ƒ¿Ç +ƒÇŠÂmí +ƒí‚ +ƒ‚­ë +ƒë EÑì ‚ì­Ú +ƒÚÈÐñ¢ ‚¢€Ù€ÙL€• +ƒ €•  ½ ¹ +‚¹­à +ƒ-à®  +ƒ-  Ô +‚Ô­• +ƒ•®¹ +ƒ¹ ’ +‚’­× +ƒ×® +ƒ d Þ +‚ÞLÎ +ƒ Π¦ Ž +‚Ž…| ‚|†O ‚O Ï +‚Ï  ñ +‚ñ­å +ƒå ™‘² ‚²îì +ƒìð…–…–L… +ƒ …îh +ƒhLí +ƒ 튆õõ%â.â3âsâ â%â.â3âsâ%â3âdâ â%â0â2âdý:ý%ý0ý2ýdý:ý%ý0ý2ýdý ý%ýdýý% 0 4 d - % 0 2 d - % 0 2 d  %]0]2]d]/]%]0]2]d]/]%]0]2]d]]%02d:%02d:%02dW¨e¨d¨n¨e¨s¨d¨a¨y¨¨S‘e‘p‘t‘e‘m‘b‘e‘r‘‘FþeþbþrþuþaþrþyþþS a t u r d a y  N—o—v—e—m—b—e—r——TŽhŽuŽrŽsŽdŽaŽyŽŽDÊeÊcÊeÊmÊbÊeÊrÊÊJ…a…n…u…a…r…y……OgcgtgogbgegrggTÎuÎeÎsÎdÎaÎyÎÎAÙuÙgÙuÙsÙtÙÙFürüiüdüaüyüüSÚuÚnÚdÚaÚyÚÚMŒoŒnŒdŒaŒyŒŒMarchAžpžržižlžžJÒuÒnÒeÒÒ%¥0¥3¥d¥¥%ó.ó3ósóóJNuNlNyNNMòaòyòò%Ì4ÌdÌÌAºMººa”m””pƒmƒƒPmMmmõ‡//nn§§Ý""""""""""""""""""""""""""""""""""""""""44çˆ& +ƒ³ +ƒº³ +ƒu +ƒL +ƒ{û +ƒ¬– +ƒiý +ƒ± +ƒ`¨ +ƒÁ® +ƒÇ‘ +ƒáø +ƒÍã +ƒÜÄ +ƒ¥¦ +ƒVú +ƒ•ò +ƒr$ +ƒ„ቊ„6Þƒ6¹|6Âz6Š˜y6©Xx6´w6Ž¾ø_f®xs6År6¼ý÷q6÷–µÛšÀÇ®¹ÝiRp6âôo6õš}òâën6)¶’ŠÖ˜>Žµ¯Ù²®*ÍÍ“ð.Ø»m6Ó›ŒÛšO6a«ñN6 ˜#µˆ‰¢/¡ÏM6(±?²àª‘ãïùëɘžZ•!îè§÷[Ưø΀½î­ ÉûŸrà +:ŽL6ØœI6;ËöÙÌ·¸<;B„®ñ“ô‹¡¦£éå´þy£ˆÃ©¾e Œä†cì›æÅ‹Á¿Úƒ¥ÒÒUç¶ö«³ëÿøÔ”Ô”€ÿÜ”Àç›ß¢Õ´ðæöìÏܤé’ÔÁ @¿É·ƒÈ„ô‰ÌæÌ»öѵ¨ªäÁ‰àß¬Äšà ¾„颤|O²àüÒ좸ƒò ê–£ÆÌ—ÅàÌ׉Ç꜓ҷ܊̦ïm•žûá‘\äjáĈ½|ôÒèúÍß…²«–ꃞŠU±Úæù÷Ŷ¨© ÉË-ƒŽ‚õýÿšÐ¯P¤ÿ¢ù¶ÃÒµÔ€¬ŸêÌÀµ¢²šžÞÖ0­ìM¦]‚“íøÕ•‡lHò³œG£¢Œç…·ãââ§óÊ?íòÛ¢‚ž"ê×)™oú׈åµáŽ>“&Ü’ÖèØyÃs™ˆ¿ØôãËÕ–†´¬ Ðþ³ðÉúåW”ö÷³Î–ÿïé¼™˜ÊÚ÷¢9€Cø˜š™°•›8Ûîó¿Ú}…»ë¨‹Lã¶ò‹ÍÖª´ÝøOѥض—ý6p°ì ´±ÕÆ–EîðÆÅõ‰ÕܧŦ‘¾¿ ü°„±ö‚ÂÎ÷¼ôÿú„ɯ‘䃔tÞ®±ªkªÏŸ•ÃŽÀüÙí’3é„çäàÉÛë૦ŽTºå1ݸѫœAÌ›4çËÒó²;–ÃÄćºúÚÛeÚ·§ñÇJ§¸§æù˜üªü¥nóá$»ïð≿.€À‚êñ‚£!îi¤ºÈ5©æ„„°‡­ßðŒq˜ìI¨ëßËðâá£ØÏË¥ºÓÍÝ­¯š1Ù¬”ìชŠœx¤µ‰ÞüÐåÇÊ ®‘=¬Ç †¥œ¼ù—þ¨†Ÿ5 +¾ÙFõ¯³Þ•»ãÛ«ùóÙûâ%7ìÝÝýÍÅ耴õé ‘[@¥„NšÆɇßÓ*ãѽ…åÓ°Á(õ“Š°«‡ÈŠçœªö£ô‹Õ£Á²ñ·­©r܆Á3´®€¨Vºä럈ÑÏÐÂÙë®±¤Â,¾¡ö2¥¬þ—æ¡òä 4¹Ô¡þû³ƒwŽ¤ÈÆ™¡¾ŸµÀ½RKÂûûév±z¨Îï¹”“©ŒŒ¤Ï/ȼȲ¾:Ô®Ççu››¯˜¼™šÞÖ©ñ«¦ÔÑ’î¹Á¸¡Î ŒŸ#½ï»í¡è×ÀöÊž•¶æþÏت¢ÿ'èÐý›Ä‹…§—Á½B†¦S‰£éD×ø…ˆÊÓŽžÔθ­ñƒÍ¿‘ýZ®ô‰ ¹{Ã’Ó÷Ä–ƒÖ”Qà“<·»¬ ˆ˜øßí’›¹’”‹YX.­©ÜÒò‡†—+î‹ +__APPLE2__../libwrk/apple2/strftime.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_strlen_memcpy_sprintf__tz _strftimeL00DA.sizeL006BL0111L0062L00B2L000DL0027L0019L0013L002BL000FL002DL0017L0029L000BL0025L0011L0007L0009L001BL001DL007BL0083L011AL0021L0096L009DL00A5L00F7L00F0L00CAL00D2L0074L00E9L0023L001FL00BBL0103L010AL008FL008CL0100L0006L0016L002FL0030L0031L0033L0034pushaxL0037L003Bincsp8ldaxyspincax1staxyspL0133L0045L0135L0055L005AL005FL0068L0071L0078L0080L0087L0093L009AL00A2L00AFL00B8L00BFL00C7L00CFL00D7L00E6L00EDL00F4L00FBL0107L010EL0117L0136L004Bldax0spldaxidxaslax1ldaxipushwidxtosmoda0incaxyL008BL008DL0090pushwincax7tossubaxtosdiva0L00AAdecax1L00ACL00C2L00C4L00FFL0101L0104pushwyspaddeqyspCODERODATABSSDATAZEROPAGENULLUzna` ixƒû'"9<(d[¿;À@™õºÃfaXð faXäL E;… ‚† ‚  +‚… ‚† ‚ ±5 ‚5ª½2 +‚2)-ðŠ!ià6ª1† ‚±3 ‚3ª½% +‚%) ð44Š( ià'ª:ä ‚Ð Š0ð  ÈÐ+Ö+æ ‚æ ‚Ð#Ð#°&&¢ÿ`¢`8!"#$% + 53$2%¸ƒ "¸ƒ,"; -0)& 98314;$.! 5 +%7*(2/ #'<+& +__APPLE2__common/stricmp.s +ca65 V2.15_stricmp _strcasecmppopax__ctypeptr1ptr2tmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.incCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeloopL1L2L3L5L4CODERODATABSSDATAZEROPAGENULLUzna` iq¯  +* 69[”dø8ù@™õºÃfaXðx … ‚† + ‚ +¢ ± ‚ ðÈÐùæ ‚èÐ ô ˜` +     + ¸ƒ     + +__APPLE2__common/strlen.s +ca65 V2.15_strlenptr1.sizeL1L9CODERODATABSSDATAZEROPAGENULLUzna` ix „žµ¸ØKÛ·Ü@™õºÃfaXØ +faXäÕ($… ‚ † ‚… ‚† ‚ &±# ‚#𪽠+‚)ð''Š"8éà +‘$ ‚$ÈÐëæ ‚ Ð%ç%¥* ‚*¦ ‚` ! * #$ ¸ƒ¸ƒ+ -0"& $!  %, #'+" +__APPLE2__common/strlower.s +ca65 V2.15 _strlower_strlwrpopax__ctypeptr1ptr2>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.incCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeloopL9L1CODERODATABSSDATAZEROPAGENULLUzna` iqøi7  ¬¯¯>®?@™õºÃfaX™ ÁUNIÿ…" ‚"ŠIÿ)… ‚  +‚… ‚† ‚  +‚ … ‚† ‚…& ‚&†- ‚- ± ‚ðÈ/Ð+ù+æ ‚Ðõ˜ +,e( ‚(… ‚''æ2 ‚2 ¦ ‚èÐæ# ‚#ð±% ‚%‘ ‚ð   È*Ððæ1 ‚1æ! ‚!Ð ê ©.‘ ‚¥0 ‚0¦ ‚`$ + #  " &-0 +(2! %1  ¸ƒ3 0H")>& 9C86E314; != 5F7*(: 'BD<+ +__APPLE2__common/strncat.s +ca65 V2.15_strncatpopaxptr1ptr2ptr3tmp1tmp2.sizeL1L2L3L4L5L6L7CODERODATABSSDATAZEROPAGENULLUzna` iqzë# Î뙄…@™õºÃfaX¼C?7Iÿ… ‚ŠIÿ…% ‚%  +‚… ‚† ‚ & +‚&…$ ‚$† ‚ æ ‚ð± ‚Ñ" ‚"Ъð  ÈÐðæ ‚ æ ‚ Ð#ê#æ ‚Ðê© +ª'`°¢ÿ!` ¢` %" $ &¸ƒ)0?)> 9C8LO6E1 J.!I%7N*2K/: DQ +__APPLE2__common/strncmp.s +ca65 V2.15_strncmppopaxptr1ptr2ptr3.sizeLoopIncHiCompNotEqualEqual1EqualL1CODERODATABSSDATAZEROPAGENULLUzna` iq­3Q ]`âBÑ_Ò@™õºÃfaX vHCIÿ… ‚Š$Iÿ… ‚  +‚… ‚ † ‚  +‚… ‚†) ‚)† ‚¦ ‚ è+Ð''æ ‚ð± ‚‘ ‚ð + +È(Ð"ð"æ ‚æ! ‚!Ð,ê,è%ð ‘ ‚È#Ðøæ ‚Ðôæ ‚ Ð&ó&¥ ‚ ¦ ‚`  +      )!   ¸ƒH- 0?")>& 9E314$! 5%@*(2/: 'B+ +__APPLE2__common/strncpy.s +ca65 V2.15_strncpypopaxptr1ptr2tmp1tmp2tmp3L1.sizeL2L9L5L3L6L4CODERODATABSSDATAZEROPAGENULLUzna` ixön1Ÿ¶¹i"~ ¸¡@™õºÃfaX¤ faXä¿$]OIÿB… ‚Š@Iÿ9… ‚ ? +‚?…& ‚&† ‚ A +‚A…$ ‚$†. ‚. æ ‚ð%0%±7 ‚7ª½! +‚!),ðŠ/8é ª>†" ‚"±+ ‚+ª½ +‚ )1ð  ŠC8é Dªä ‚ Ð + +Š)ð##È2ÐÒæ ‚æF ‚FÐ;Ì;æ5 ‚5ÐÌ©0ª` °¢ÿ:`*¢`%&'() "  +5 &7F$.+-! -?A¸ƒ(¸ƒ8H\ -P]HG?")> fW9C8O6Egb3A4;J$.! Id=5 +%7[@NaV2cR: #BDQ* +__APPLE2__common/strnicmp.s +ca65 V2.15 _strnicmp _strncasecmppopax__ctypeptr1ptr2ptr3tmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.incCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeLoopIncHiCompL1L2NotEqualEqual1EqualL3CODERODATABSSDATAZEROPAGENULLUzna` ix=µÓ ßâµ—Ä[á\@™õºÃfaX¦ faX¼ 0.… ‚  H‚„ ‚  I‚„ ‚ ± ‚ð  ȱ ‚Å + ‚ +ð  ˆ#¥ ‚q ‚… ‚éæ ‚°å¦ ‚¥ ‚ i   è`  + + ¸ƒ!$-0"& 9861;$.!= +%7,2/: '+ +__APPLE2__common/stroserr.s +ca65 V2.15 __stroserror__sys_oserrlistptr1tmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac.size@L1DoneCODERODATABSSDATAZEROPAGENULLUzna` iqƒô6* 69É—™8š@™õºÃfaX LA<  +‚… ‚† ‚   +‚ … ‚† ‚  ± + ‚ +ð*… ‚ÈÐ%%æ ‚„# ‚# ± ‚ðÅ& ‚&ð" "ÈÐõ¤ ‚è$Ðáæ ‚Ðݦ ‚¥! ‚!e ‚è`L +‚   #! + &      +  ¸ƒ( 0")& 8314 .! *(2/ '< +__APPLE2__common/strpbrk.s +ca65 V2.15_strpbrkpopaxreturn0ptr1ptr2tmp1tmp2tmp3.sizeL1L9L2L3L4L6L7CODERODATABSSDATAZEROPAGENULLUzna` kzSÍS  -0nžƒ! +/" +@™õºÃ™ºnX¾faXÈý*ê¹ Z +‚Z  ¢? b +‚b¥ ‚8 ‚8Ð[#[­5 +ƒ5…: ‚:­J +ƒJ…, ‚,­O +ƒOÉ"'Ð##Lc +ƒŒc­; +ƒ;ÐssªGL +ƒÚæ ‚ÐTTæ9 ‚9 j +‚j $±m ‚m. +ƒ.¢L  +‚† ‚D ‚DÐ=Ü=­_ +ƒ_É")ð7¥U ‚U+ +ƒ+¥ ‚ r +ƒrL^ +ƒb^æk ‚kÐ77æ + ‚ + Y±" ‚"w +ƒwÉ"vðnn S +‚S­ +ƒ¢ @ +‚@†Q ‚Qi ‚iðWÞW­2 +ƒ2Ð]<]LE +ƒÊEæ< ‚<Ð  æ/ ‚/©B +ƒB¥ ‚3 +ƒ3¥ ‚ +ƒ¥> ‚>¦ ‚ - +‚-¢C©"X  +‚…1 ‚1†d ‚dà`Ð\\ÉFÐ +©a Hƒao +ƒo© IƒL( +ƒÑ(©e¨‘4 ‚4æp ‚pÐæ ‚¥0 ‚0 +ƒ¥I ‚I +ƒ­ +ƒ®l +ƒlH  P±h ‚h…M ‚MÈ6± ‚…t ‚thRLu +‚u +,VV- +ƒA./)&u!&jS&b&Z-H@  DQiK8:,9mU k +"1d4p0IMtKh¸ƒê*xhm\jˆ|…ƒŠU -P0M]‚‡lHG?o>&ysfW9C•8}LO6pEg„tbk€3ŽT1A4;eJn.^!iqIdx= †5 +F%7‹_‘[@N(arV,2wcRKvz/:u~ 'Œ`BS‰DZ{”Q<’YX0 +__APPLE2__../libwrk/apple2/strqtok.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_strchr_strqtokL003E.sizeL0004L0005L0002L0003pushaxregswap2L0011L004CL000FL0016L0001pushw0spL001DL0022L0020L004BL0036L002EL004Eincsp4CODERODATABSSDATAZEROPAGENULLUzna` iqDµ$Ù å蜄yýçþ@™õºÃfaXø  0-… ‚  +‚… ‚ † ‚©… ‚ … + ‚ +¨± ‚ ðÅ ‚Ð ˜e ‚… ‚¥ ‚i… ‚ÈÐéæ ‚Ðå¥ ‚¦ ‚`   +   ¸ƒ -")&  .! (/ ' +__APPLE2__common/strrchr.s +ca65 V2.15_strrchrpopaxptr1ptr2tmp1.sizeL1L3L2CODERODATABSSDATAZEROPAGENULLUzna` iqVÇ.õ µ¹‡@A@™õºÃfaXÒ +84… ‚† ‚  +‚ … ‚† ‚¢ † ‚  ± ‚ ð… ‚È!Ðæ ‚„ ‚ ± ‚ð""Å ‚ðÈÐõ¤ ‚ èÐáæ ‚Ð#Ý#Š¦ ‚` +     ¸ƒ$ 0") 81 ! *(2 #'+ +__APPLE2__common/strspn.s +ca65 V2.15_strspnpopaxptr1ptr2tmp1tmp2tmp3.sizeL1L6L2L3L4CODERODATABSSDATAZEROPAGENULLUzna` iq"“8Ë ×Úé†Ù‡@™õºÃfaXÆëXS… ‚†" ‚"… ‚  +‚… ‚† ‚  ±& ‚&ð/</… ‚± ‚ð1;1Å- ‚-ðÈÐ.õ.æ ‚Ð$ñ$˜ )e5 ‚5…, ‚,æ ‚… ‚¥ ‚…# ‚#¥ ‚…% ‚% ±4 ‚4ð!!Ñ + ‚ +Ð È'Ðõæ0 ‚0æ ‚ Ð3ï3 ÐÆ¥ ‚¦( ‚(`©ª`+ + -  %4  # +0 "& + 5,( ¸ƒ6U -MH?")> C8O63TA4 $.!I= 5%7@N*aV, #BSD<+ +__APPLE2__common/strstr.s +ca65 V2.15_strstrpopaxptr1ptr2ptr3ptr4tmp1.size@Found@L1 @NotFound@L2@L3@L4@L5CODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃÓa4Â5@™õºÃfaXÈ  + ‚ +__APPLE2__common/strtoimax.s +ca65 V2.15_strtol +_strtoimaxCODERODATABSSDATAZEROPAGENULLUzna` kzYÓa4 AD MÚCÛ@™õºÃ™ºnX–faXÈ+ËŸ ^ +‚^ Y¢6  +‚ Z +‚Z¥3 ‚ 3A ‚ AÐ +­[ +ƒ[…H ‚ H­ +ƒ…G ‚ G g±L ‚ LÐ ª4LU +ƒ»Uæ ‚  Ð,,æM ‚ M *±. ‚ . >‘# ‚ +#ªBð  V +‚V /±d ‚ +d¢<  +‚àÐEÝEÉ-Ð]Ù] ±` ‚ +`Ð%%¥@ ‚ @ +ƒ¥ ‚ 9 +ƒ9Š1LR +ƒ»R¥ ‚  ¦ ‚   F +‚FL" +ƒr"æ ‚  ÐccæQ ‚ Q _±+ ‚ + ‘K ‚ +Kªðff e a +‚a D± ‚ +¢  5 +‚5àCÐ\\ÉIð(Ù( P±: ‚ +:Ð0 0¥ ‚ & +ƒ&¥ ‚ 7 +ƒ7L +ƒ¸©)¨‘ ‚ ¥2 ‚ 2¦ ‚  $ +‚$8 +ƒ8ŽJ +ƒJ  +‚H' W±S ‚ +S…N ‚ NÈ;± ‚ +…T ‚ ThbL +‚,- ./0 * +) +( +$! +F +Va +Z + +^=5?3AHGL M.@ Q+2NT?#d`K:S¸ƒËO!hhm\j|U -P0M]lHG?")o>&ysfW9C8LO6pEgtbk3T1A4;eJn$.^!iqIdx= 5 +F%7_[@N*(arV,2wcRKvz/:u~ #'`BSDZ{Q<YX+1 +__APPLE2__../libwrk/apple2/strtok.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_strchr_strtok_Last.sizepushaxregswap2decsp3L0003L0039L0002L000BL0017L003FpushwyspL0018stax0spL0021L001FL0040L0037L002CL0030incax1ldax0spincsp7CODERODATABSSDATAZEROPAGENULLUzna` kz/ © 6DG²ùŒ…F†@™õºÃ™ºnX‰(faXÈø MåÒ  +‚ ¥• ‚•¦… ‚… › +‚› 9 ‡ +‚‡…• ‚•†À ‚À ? +‚? Ž +‚Ž Ñ +‚Ñ : +‚: Ï +‚ÏL° +ƒ+°æã ‚ãÐæ˜ ‚˜ û±& ‚&¢ƒ å +‚å†~ ‚~ˆ ‚ˆÐºëº¨f±Á ‚ÁÉ+\ðR +RÉ-üЋ ‹©¤  ¶‘= ‚=æ5 ‚5ÐËËæ† ‚† ”±T ‚TÈ™i ‚iм4¼ª0¡. ‚.É0¦Ð$æô ‚ôÐ``æ' ‚'¡Í ‚ÍÉxdð  ÉX£Ðó óæ– ‚–Ђ‚æ ‚©ÞLN +ƒ‡N©­ˆ¬  +‚LÊ +ƒ·Ê© + ˆ) š +‚šLÇ +ƒ·Ç±‘ ‚‘Ð×%׈x±ò ‚òɬРI±m ‚mÉ0Ðȱy ‚yÉx-ð + +ÉX”Ð; ;©g¤eÚ ‚Ú…C ‚Cwwæý ‚ý  ÷±ï ‚ïð³ ³¢B†ù ‚ù©€žL +ƒÌ¢ÿ^†ÿ ‚ÿ©"…} ‚}Š  *  +‚ v  +‚  ¹ +‚ ¹ ,  +‚ — +‚ —  +‚ + Æ‘ ‚ ½  +‚  6 +‚ 6 ¦ É +‚É © +‚ © > +‚ > ¡ Z +‚Z G±ç ‚碨 W +‚W†V ‚V‡ ‚‡ð² ²¢ˆ¡8 ‚8 0ßLo +ƒIo¨è±% ‚%¢˜ ú +‚ú†Ì ‚Ì€ ‚€ð ¢¸¡ ‚ 7L +ƒI¨æ±Ù ‚Ù¢Ü ¯ +‚¯†Y ‚Yq ‚qÐØØLØÈ +ƒØØÈ¢O¡Û ‚Û Wñ b +‚b Ž‘„ ‚„ ìѪ ‚ª©¾Ètñ ‚°ð}ð  E ™ +‚ ™ ƒ +‚ ƒ â | +‚ | Œ +‚ŒÐÄ#Ä  j  +‚  Ÿ +‚ Ÿ K µ +‚ µ ¨ +‚¨ð ­±s ‚s8Œ ´ñÐ ‚Ð… ‚¥« ‚«ð‚‚FF©@ ‰‘A ‚A °± ‚Ð707    +‚  € +‚ € §  +‚ © +‚ © 3 +‚3 ¿ +‚ ¿  ë¢M± ‚ ‰ +‚‰ Å +‚Å  +ö # +‚# _¢¥©+ œ +‚œæ– ‚–ð—®—®L— +ƒ— æ ‚Lé +ƒé 4±u ‚uˆkŠ ‚ŠðP4P U±‘ ‚‘Èõ ‚õð““  ‹ +‚‹…! ‚!†S ‚S¥Ã ‚àr‘î ‚îÈ¢¥“ ‚“L¯ +ƒ¯ £ § +‚§… ‚†Ó ‚Ó ’ 1 +‚1 ‘< ‚<È¢ŠL‘ ‚  Ÿ±Ò ‚Òðª#ª©{ h +‚h  ±’ ‚’ðD D¢Î†[ ‚[©€……] ‚]Š›Lz +ƒSz¢ÿH†ä ‚ä©Q…Ö ‚ÖŠáLe +ƒSeÈ(±l ‚lðÝ Ý  ¡ Õ +‚ Õ Ô +‚ÔL± +ƒS±  ® à +‚ àHþ p±ø ‚ø…Š ‚ŠÈJ±c ‚c…$ ‚$h 2Lœ +‚œNOPQRL¥œK¥ÔC¥œB¥ÅA¥‰@¥3=¥¨;¥Œ:¥b4¥>3¥2¥—©©1¥¹6ƒŸ€¿0¥ ™|µÂÕà/¥Z#*¥š¥Ï¥:¥ŽÑ¥?¥‡É‹§1¥ ›nh úíåa¯·W  +~ˆV‡Ì€Yq«»!•…•Àã˜&Á5†.ô'Í–myÚCýç8%ÙۖÓŠ$»ùÿ}!SîÓ< []äÖ»=Ti‘òsÐAuŠ‘õÒ’løc¸ƒå†X±—à̉ÇÒÜhm‘\jˆ½|ú…ƒŠUÚ涩 -Pÿêµ¢0M¦]‚í‡lHGŒ·âó?Ûž")oŽ>“&ÖØys™¿Õ– f³ÉåW³÷¢9€Cøš™°•›8}ëL¶´O¥6p–EÆõ§g °±‚μô„tbkŸ•Ã€3«¦ŽT1œA›4ç²;Äe·§Jù˜ün$ïð.À^!îiºÈ©„‡qìIßËáºÓdÍ­¯Ù¬œxÐÊ= ¨†5 +F»ã%7ÝÅè‹_ ‘[@¥Nš*Ñ(“Š«ª£a²­r´®¨VŸ®¤Â,¡2¬—¡ò 乃w¾µcRKûév±z¤/:u¯~ÞñÔÁ¸ #×öþϪ'ýŒ`‹…BS‰£Dž¸Z{’”Q<»ˆ˜’”YX†+S +__APPLE2__../libwrk/apple2/strtol.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_isdigit_islower_isspace_isupper +__seterrno_strtolpushaxldaxysppushl0pushapush0decsp6L000AL0008.sizeL0017L0011L0091L0090L0020L008EL008FL0025L00A2staxyspL002FL0096L003BL00AAsteaxyspldeaxysppusheaxaxlong +tosumodeax +tosudiveaxL0047L004BL00A8L0051L0048decaxy tosugteaxL0062toseqeaxL0061L0069 +tosumuleaxaxulong tosaddeaxaddeqyspL0078L0073L00A5L0083L007FL0088L0085negeaxaddyspCODERODATABSSDATAZEROPAGENULLUzna` kzm ç mT b e :Ÿ|d @™õºÃ™ºnX×%faXÈ6 J¸´  +‚ ¥ƒ ‚ƒ¦ó ‚ó “ +‚“ 6 õ +‚õ… ‚†´ ‚´ < +‚< ü +‚ü Å +‚Å 7 +‚7 à +‚ÃLœ +ƒ+œæÓ ‚ÓÐæ ‚ ê±$ ‚$¢| Õ +‚Õ†w ‚w ‚Ю뮨`±µ ‚µÉ+XðN +NÉ-ëЃ ƒ©‘  ª‘: ‚:æ2 ‚2п¿æ ‚ ‚±P ‚Pȇc ‚cа4°ª.¡, ‚,É0œÐˆ$ˆæä ‚äÐ\\æ% ‚%¡Á ‚ÁÉx_ðÉXÐã ãæ„ ‚„Ð{{æ ‚©ÏLJ +ƒ‡J©™ˆ˜ Š +‚ŠL¾ +ƒ·¾© + ˆ' ’ +‚’L» +ƒ·»±ÿ ‚ÿÐÉ%Ɉq±â ‚âɢЅ… F±g ‚gÉ0Е•È±r ‚rÉx+ð + +ÉXŒÐ8 8©ašeÌ ‚Ì…@ ‚@ppæì ‚ì¢ÿç†ß ‚߆§ ‚§Š? è +‚è ‹  +‚ Z +‚ Z í +‚ í !‘v ‚v¢ÿ†( ‚(† ‚Šo  +‚ ­ * +‚*  +‚  … +‚ …  º +‚ +º þ±± ‚±¢z 3 +‚3†’ ‚’½ ‚½ð• •¢;¡Ž ‚Ž 0VLD +ƒ0D¨×±” ‚”¢S R +‚R†€ ‚€¦ ‚¦ðö ö¢5¡Ð ‚Р7iLØ +ƒ0ب#±† ‚†¢é À +‚À†y ‚y‡ ‚‡Ð¬¬L¬¼ +ƒ¿¬¼¢¡û ‚û Wx Ö +‚ Ö Ë‘Î ‚Π¤ÑU ‚U©jÈÊñK ‚K°Í}Í  á ^ +‚^ † +‚† ò Ü +‚Ü   +‚ Ð²#²  m  +‚ à +‚à B ‘ +‚‘ ñ +‚ñðÒÒ u±„ ‚„8¸ dñ ‚…– ‚–¥G ‚Gð©©žž© £‘l ‚l ú±¨ ‚¨ÐÄ0Ä   ¡ +‚¡ ð +‚ð C = +‚= ÷ +‚ ÷ > +‚> ¥ +‚¥  ¢4± ‚ ¶ +‚¶ î +‚î  +  +‚ + Ÿ¢0©³ Û +‚ÛæI ‚IðššL +ƒê æ‚ ‚‚L¹ +ƒê¹ æ±" ‚"ˆ[› ‚›ð)4) ”±Ž ‚ŽÈï ‚ïðÙÙ 1 n +‚n…e ‚e†ø ‚ø¥L ‚L Q‘‰ ‚‰È¥å ‚åL‹ +ƒú‹ ý ù +‚ù… ‚ †O ‚O · k +‚k Þ‘˜ ‚˜ÈŠ›‘™ ‚™ “± ‚ðÇÇ©€ / +‚/¢ÿ†9 ‚9† ‚ŠHL +ƒ& ÈŒ±Æ ‚Æð– –  t b +‚b  +‚LŠ +ƒ&Š  A  +‚ÂHW ~±Y ‚Y…‰ ‚‰Ès±E ‚E…Ô ‚ÔhM ÈLÑ +‚ÑKLMNOIfÑHfAfÛ@fî?f¶>f>;fñ9f 8f^Ü‘¡bÂ7fÖ1fº0f…/fí.fZ÷-fè†àð¥*fŠ’fÃf7füÅf<fõ*=nùkf “h/—RÝÕ]À«3  +w’½€¦y‡–G¯!ƒó´Ó$µ2,ä%Á„grÌ@챎”ІûI‚Lå‰Ô¯ ߧ(eø‰ O˜™9¯:PcÿâvÎUK„l¨"›ŽïÆYE¸ƒ¸ôT—à̉ÇÒÜhm‘\jˆ½|ú…ƒŠUÚæ© -Pÿê¢0M¦]‚í‡lHGŒâó?Ûž")oŽ>“&ÖØys™¿Õ– fÉåW³÷¢9€Cøš™°•›8}ëL¶O6p–EÆõ§g ±‚μô„tbkŸ•Ã€3«¦ŽT1œA›4ç;Äe·§Jù˜ün$ïð.À^!îiÈ„‡qìIßËáºÓdٜͯxÐÊ= ¨†5 +F»ã%7ÝÅè‹_ ‘[@¥Nš*Ñ(“Š£a²­r´®VŸ¤Â,¡2¬—¡ò 乃w¾µcRKûévz¤/:u~ÞñÔÁ¸ #×öþϪ'ýŒ`‹…BS‰£DžZ{’”Q<ˆ˜’”YX†+P +__APPLE2__../libwrk/apple2/strtoul.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_isdigit_islower_isspace_isupper +__seterrno_strtoulpushaxldaxysppushl0pushapush0decsp6L000AL0008.sizeL0017L0011L0083L0082L0020L0080L0081L0025L0094staxyspL002FL0088pusheaxaxlong +tosumodeax +tosudiveaxsteaxyspL003FL0043L0099L0049L0040decaxyldeaxysp tosugteaxL005AtoseqeaxL0059L0061 +tosumuleaxaxulong tosaddeaxaddeqyspL0070L006BL0096L0073L007BL0078negeaxaddyspCODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃÓb5Â6@™õºÃfaXË  + ‚ +__APPLE2__common/strtoumax.s +ca65 V2.15_strtoul +_strtoumaxCODERODATABSSDATAZEROPAGENULLUzna` ix „žµ¸ØKÛ·Ü@™õºÃfaXØ +faXäÕ($… ‚ † ‚… ‚† ‚ &±# ‚#𪽠+‚)ð''Š"ià +‘$ ‚$ÈÐëæ ‚ Ð%ç%¥* ‚*¦ ‚` ! * #$ ¸ƒ¸ƒ+ -0"& $!  %, #'+" +__APPLE2__common/strupper.s +ca65 V2.15 _strupper_struprpopax__ctypeptr1ptr2>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ctype.incCT_NONECT_LOWERCT_UPPERCT_DIGIT CT_XDIGITCT_CTRLCT_SPACE CT_OTHER_WS CT_SPACE_TABCT_ALNUMCT_ALPHA CT_CTRL_SPACE CT_NOT_PUNCT.sizeloopL9L1CODERODATABSSDATAZEROPAGENULLUzna` kz¥'F RUj¿%äTå@™õºÃ™ºnX¸faXÈn   +‚   + +‚ +   +‚   +‚   +‚   +‚  +‚ L +‚  +  ¸ƒ  ")&$!  +%( # +__APPLE2__../libwrk/apple2/strxfrm.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_strlen_strncpy_strxfrmpushaxpushwyspldaxyspincsp6.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix‘ 47ÉŽŽ6@™õºÃfaXåfaXËZ¢8Iÿ #q ‚È HŠIÿq$ ‚$ªhL +‚  ! $ ¸ƒ¸ƒ("  !  #" +__APPLE2__ runtime/sub.s +ca65 V2.15tossuba0tossubaxaddysp1sp ,< L $l h @ †y #W 0P  Z= 7 w ‚"!J m +__APPLE2__apple2/syschdir.s +ca65 V2.15 +__syschdirpushnamepopnameinitcwdA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONoserrcleanupCODERODATABSSDATAZEROPAGENULLUzna` i%¤/Ó ßâÙ»7òáó@™õºÃfaXÀ faXÑfaX´'Íg-!ˆQˆ3  +‚ 5 +‚5 D +‚DÐ``¥| ‚|¦o ‚o +‚ŽS +‚S¢{½N +ƒN +‚Ê}J÷J©À‚¢d  +‚ l +‚l`K'h Ãm8B Y+\ijkl\L[ŠS +|o5WlWD¸ƒ'I V S G €k O ŒC e ^ ~")Š(HA ]   _+x ‡K )| &tB 1…6ˆ‹%6 o ‰-a 3D9 p\ v /iM4R : U r $.ƒQ !T  g 8 } { 5X n 7cb ? f m s (F  Y > ,,2< L $l h @ †y #W 0P ' Z= 7 w ‚"!J m +__APPLE2__apple2/sysmkdir.s +ca65 V2.15 +__sysmkdirpushnamepopnameaddysppopaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONoserrCODERODATABSSDATAZEROPAGENULLUzna` i¶5!V beˆí,d@™õºÃfaX±faXÑfaX´'e ` +‚`ÐHH¥ ‚¦ ‚1 +‚1Ž> +‚>©Á¢n a +‚a  +‚`mfghijZDaYz1>MM`¸ƒNC V S G €k O ŒC e ^ ~Š(HA ]  _+x ‡K )| &tB 1…ˆ‹%6 o ‰-a D9 p\ v /iMR : U r ƒQ T  g 8 }  { X n cb ? f m s F  Y > ,< L $l h @ †y W 0P  Z= 7 w ‚"!J k +__APPLE2__apple2/sysremove.s +ca65 V2.15 __sysremovepushnamepopnameA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONoserrCODERODATABSSDATAZEROPAGENULLUzna` iŒ CN Z]Þ;:u \v @™õºÃfaXÍ +faXÑfaX´'Ug?3…T ‚T†6 ‚6  +‚ 8 +‚8ÐH2H¥ ‚¦| ‚|…o ‚o† + ‚ +¥ƒ ‚ƒ¦{ ‚{ Q +‚QÐ¥] ‚]¦ ‚ +‚Žd +‚d¥ ‚¦l ‚l +‚ ŽN +‚N©ÂC¢m ; +‚; . +‚.L +‚`Ghijkl[O;ZŠd NJo +] JT6ƒ{ |lY.Y8Q¸ƒ*M V S G €k -O ŒC e ^ ~"Š(&HA ]   9_+x ‡K )| &tB 1…6ˆ‹%6 o ‰-a 3D9 p\ v /i1MR ;: U r .ƒQ !T  g 8 } { X n %cb ? f m s (F  Y > ,,2< L $l h @ †y W 0P ' Z= 7 w ‚"!J +m +__APPLE2__apple2/sysrename.s +ca65 V2.15 __sysrenamepushnamepopnamepopaxA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONoserr1oserr2CODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃØd<Â=@™õºÃfaXÁ  + °‚ + +__APPLE2__apple2/sysrmdir.s +ca65 V2.15 +__sysrmdir __sysremoveCODERODATABSSDATAZEROPAGENULLUzna` kz”# /2[”1•@™õºÃ™ºnX®faXÈ]  +‚ ± ‚ È ‚ ЪL +‚¢ÿŠL +‚  ¸ƒ + "&!  +% # +__APPLE2__../libwrk/apple2/system.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_systempushaxL0002incsp2.sizeCODERODATABSSDATAZEROPAGENULLUzna` i†† " -0Gw§ +/ +@™õºÃfaXí faXÇfaXÑ"faX´'KpI4©‚*¢ $ +‚$°:8:­‘¿dJ’ÉFˆ°vvidQ +ƒ +Q­¿ª•(‡jOJJ‰JKJ`ð""¨ˆiŒ +ƒŠf)¤r +ƒr­“¿M‚ +ƒ‚­’¿C +ƒC©> Hƒ>¢H IƒHL^ +‚^©ÿaª-…( ‚(…… ‚…`Iq +r stud|$(…A^¸ƒP¥? \  /-W (e ~tK 0> 7 g R  ?_"))‰&v } iC 97< A 8J Q (l ‚†p]  n G -P 3s U 8 1T O = 4;$X .f !+w o b &x r 0L c+5{ %7@ **M$(1‡ ,1!,Œ| "…D:ƒ8 Š.%ˆ/H/:9  #‹€6 Z' y,)m V B 0a S F Y k ^ h +v +__APPLE2__apple2/systime.s +ca65 V2.15=/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/time.inctmtm_sec.sizetm_mintm_hourtm_mdaytm_montm_yeartm_wdaytm_ydaytm_isdst __systime_mktimeA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNTUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONerrTMCODERODATABSSDATAZEROPAGENULLUzna` iq~ïö L[nÉÊ@™õºÃfaX¢G  cc65 +2 . ? 0 Apple ][ +   ¸ƒ‚  $! ' +__APPLE2__apple2/sysuname.s +ca65 V2.15 +__sysunameutsdatautscopy.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq=®¯°³ ¾N ² @™õºÃfaXÛ  + + +__APPLE2__apple2/textframe.s +ca65 V2.15CODERODATABSSDATAZEROPAGENULLUzna` i€0°%Õ2 +?I_ ¨ ©@™õºÃfaX5faX©RŸfaXàηŽje +ƒe…å ‚åŽ™ +ƒ™†{ ‚{ ‹± ‚ Ùf +ƒfÐ$S$ˆ +ö Î©6 H‚6‘a ‚aÈð©ë I‚ë‘à ‚à •¢èN ñ +ƒXñ  +ƒXÀ9lЖõ– ª +ƒª  +ƒl ¼¢ +‰±® ‚®p +ƒpˆ*Ê›¾÷¾­I +ƒ9Ið==©LÛœ +ƒ9œ©¢¢þ, +ƒ,ÊÑ[ú[` ±o ‚o} +ƒ}È©è`…©H^ +ƒ^`Ì©öÞ +ƒÞ`—­† +ƒ†…õ ‚õ­× +ƒ×…k ‚k`w š +‚š „ +ƒ„©`Ä +ƒ9©€5 +ƒ5  +ƒ  +ƒ`¸tžgžižžx¹( > ½ ˆ  û â  ’  Š - ü „ ³ 3 Ø  Ù m u ¬ T µ K C¤º<LtLŠLDLLXL­L(L%L–L~LçLPL"LÁLSLL˜LæLŒ`qqq»¼vÓš¦ å{ aà®oõk‚6ë1¸ƒw¸‹ƒË¸qƒl7¸lƒf|$¸kƒ`¸fƒ‚4¸eƒ6Œ¸dƒ3æ¸cƒ0˜¸bƒ-¸aƒ*S¸`ƒ'Á¸_ƒ$"¸^ƒ!P¸]ƒç¸\ƒ~¸[ƒ–¸Zƒ%¸Yƒ(¸Xƒ­¸Wƒ X¸Vƒ ¸UƒD¸TƒŠ„¸Sƒtª¸Nƒ'C¸Mƒ%K¸Lƒ$µ¸Kƒ#T¸Jƒ"¬¸Iƒ!u¸Hƒ¸GƒØ¸Fƒm¸EƒÙ¸Dƒ3¸Cƒü¸Bƒ„¸Aƒ Š¸@ƒ ¸?ƒ +’¸>ƒ ¸=ƒâ¸<ƒû¸;ƒ¸:ƒˆ¸9ƒ½^Þ¸8ƒ>e™†×5 ¹Fƒ9q:Iœ£< ÌšÒœ°ÜymâéjÛ/ |- ŠÄ? Ú¤©-PÔ×h¢M¨lH‚G›—ž")B Þ)(&ÖØs¿ÏÍ ´F –P= Úê9CH 7 +°•Ò8u)}&L(©O6'· E’É E -±D åtßA }bk²; §Ã€38 ¦ŽT/1A4Ä¿G ƒe·§JàÊnŠ$äÀÅ6 .!i˜9 : ¦g±ãn+Iº¢dͳ4¯ÆxÙ™œÜzoᨆ¡5Fi‡{~%f7ç5Ö„KË‹‘@*N*€Ñè‘_2 Õ, a²1 rÁ,Ÿ]ÂÝ|> Â,2À—2ùww\@ vcRK¸†tvÌ. ÙÈu~WØÁ¸I žÑ`#æ¹×µ¾0ϪJeŒB¥SDÇÎ0 Ÿ…Ó¶{£Q®ˆ˜ÐX¯‰C 3 ½ +__APPLE2__tgi/tgi-kernel.s +ca65 V2.15 +tgi_librefptr1tgi_irqC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNTcstartcsizetgi_driver_vars jumpvectorstgi_sig@L0@L1copy@L3@L4@L5CODERODATABSSDATAZEROPAGENULLUzna` kzq뜇 ”—샢% +–& +@™õºÃ™ºnX„faXÈ:*¢Ä O +‚ +O   ~ +‚ ~©x L +‚L   y +‚y8I  +[ñ$ ‚$…z ‚zŠeÈ ñd ‚d ‚iiðŽŽL +ƒ¢J t± ‚AÈjq> ‚>DDèWÉ4Š\é/**© uLE +ƒAE©ˆ T‘" ‚"  b +‚b C±} ‚} + +‚+  6 +‚6 Y +‚ Y  +‚   +‚ Q G +‚G q 1 +‚1 ±c ‚c 3 +‚3  ‡ +‚‡ p +‚ p  +‚  @ +‚@   h +‚h )± ‚¢Œ  ƒ a +‚a    +‚  +KÑ^ ‚^Š|Èfñ; ‚;oo R +‚R  F ( +‚(©7 ‘M ‚M  < +‚< ± ‚ H +‚H ! 5 +‚5 P +‚ P g +‚ g & +‚& : v +‚v r n +‚n S±% ‚% s +‚s „  +‚  0 +‚ 0 w +‚ w  +‚ = … +‚…    +‚   9  + +‚ +  V  +‚   € +‚€  +‚  ] { +‚{ Z ? +‚?  ‰ +‚‰ ` Š +‚Š #±† ‚†Ð..L._ +ƒƒ._ 'Lk +‚k+,-./),k',a%,@$,Gh(v…?Š#,&",+3Hs!,b1"}c^;M%†¸ƒ¢2hm\jˆ|…ƒŠU -P0M]‚‡lHG?")o>“&ys–fW9Cš™•8}LO6pEg„tbk€3ŽT1A4;eJn$.^!iqIdx= †5 +F%7‹_ ‘[@N*(arV,2— wcRKvz/:u~ #'Œ`BS‰DZ{”Q<’YX+0 +__APPLE2__../libwrk/apple2/tgi_arc.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac _tgi_line_tgi_arc_tgi_imulround _cc65_sin _cc65_cospushaxsubysppushaldaxyspL0005L0019.sizeL0037L0039L003Apushwysppusha0tosaddaxstaxysptossubaxL0018addeqyspL001DaddyspCODERODATABSSDATAZEROPAGENULLUzna` ixMÅœa mpp +/Ÿo @™õºÃfaXÚfaX©Rª­…p ‚p†I ‚I  +‚…3 ‚3†M ‚M ˜ +‚˜…Ó ‚Ó† ‚ ³ +‚³… ‚†u ‚u¥l ‚lÅ' ‚'¥Ë ‚Ëåh ‚h¥- ‚-¤Ñ ‚Ñ…ž ‚ž„( ‚(¥› ‚›¤é ‚é…¬ ‚¬„ ‚¥[ ‚[Å­ ‚­¥X ‚Xå] ‚]‰‰¥C ‚C¤‘ ‚‘…= ‚=„8 ‚8¥Â ‚¤^ ‚^…â ‚â„… ‚…¥\ ‚\Ô ‚Ô09Y9$$ ‚$!!©y…c ‚c…¸ ‚¸ð? ?¥ ‚Íá +‚ ᥷ ‚·íÖ +‚ Ö°ZAZ$ç ‚çææ©Ü…™ ‚™… + ‚ +𠥤 ‚¤ÍR +‚R¥¶ ‚¶í{ +‚{°b)b¥m ‚mÍ +‚  ¥S ‚Sí +‚   f +‚f…) ‚)†D ‚D¥N ‚NÍà +‚Ã¥¼ ‚¼í± +‚± . +‚.…½ ‚½†ß ‚ßL +‚`«¬­®¯ + ˜³ŸŠ pI[XC8Â…\N¼½ßžŠ 3MlË-(›ÔmS)DŠ Ó­]‘=^âç™ +¤¶œŠ u'hÑžé¬$c¸·}¾.|—f`VC#R{ñBáÖ ¸pƒ­@í< šœ°ymâé\jÛ/ - …ƒÄ? ¤ -PÔ×h]¨lH‚G›—")oB Þ)&yÏÍ´F P= Úê9CH 7 Ò8uL(©6p· ’ÉE D åtßA }bk²; §38 T1A4;¿G ƒeJàÊnŠ$äÅ6 !i˜9 : ¦g±ãn+I¢d³4Æx™xÜzo=á¡5 +i‡{~%f7ç5Ö„KË[**€è(‘_2 Õ, a1 Á]ÂÝ|> ,2ÀÃww\@ vcRK¸†tvzÌ. ÙÈ:uWØI žÑ`#æ¹µ¾J'eB¥SÇÎ0 Ÿ…ZÓ¶{£Q<®ˆÐYX¯+‰C 3 ° +__APPLE2__ tgi/tgi_bar.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadptr1ptr2ptr3ptr4popax@L1@L2@L9@L3@L4@L5@L6@L7@L8CODERODATABSSDATAZEROPAGENULLUzna` ixWÏÝ èës^úX êY @™õºÃfaXÛfaX©R & +‚&L +‚žŸ ¡¢œ&tu¸qƒFž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_circle.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpushaCODERODATABSSDATAZEROPAGENULLUzna` ixC» +ÌÏ_.ó! Î" @™õºÃfaXÃfaX©RœžŸ ¡VTr‚š< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_clear.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` iˆq +ù +ÒË Þ á  è +èà é@™õºÃfaXÏLfaX©RŸfaXѯfaXÈ +Óãç Š @ +‚@† +ƒ†`” © H‚‚© ž +‚ž§ +ƒ§`칤 +ƒ¤Iÿì]iñ™s +ƒs¹î +ƒîIÿ6i2™Ñ +ƒÑ`±­U +‚U8íŽ +‚ Žú +ƒú­‚ +‚‚í +‚  - +ƒ-Á +ƒÁ€€ æ • +ƒ•­µ +‚µ8×í® +‚®Q +ƒQ­{ +‚{í +‚ +ƒÂM“ +ƒ“1 +ƒ1,¶ +ƒ¶AA ÎÎL˜ +ƒ˜`ª€M. +ƒ.… ‚˜‰àêê 0 +‚ 0… ‚†ï ‚ï`…P ‚P†« ‚«¤ˆ ‚ˆ„a ‚a¤_ ‚_„¦ ‚¦`à   +ƒi ­‚ +ƒ‚®– +ƒ– W +‚W ¯ +ƒ|¯­ñ +ƒñ®† +ƒ†  +‚ $Î ‚Φ’¦’L¦z +‚ ¦z`› Ö +ƒiÖ­Ý +ƒÝ® +ƒ = +‚= Ò +ƒ|Ò­ô +ƒô®­ +ƒ­ T +‚ TL¹ +ƒ¡¹©^´ +ƒ´ ä +ƒä Ü +ƒ Ü­É +ƒÉ è +ƒèГ “¢Œ½ç +‚ ç•7 ‚7ÊGøGL„ +‚„­‹ +ƒ‹-‹ +ƒ‹ð™™`p­ƒ +ƒƒÐddî£ +ƒ£ g +ƒ(g­\ +ƒ\ДO”OL”î +ƒl”îJyœœ©Ùª¢ðÇ ÇJ»¨,¨­9 +‚ 9®ó +‚ ó¨Ã8‡íY +‚ YŒë +‚ 먧Šºíœ +‚ œŽê +‚ ê ÿ +ƒ‰ÿmo +‚o° +‚°ŠÅm… +‚…: +‚:­¼ +ƒ¼J—JáJž&&©ªÓðí íJfx'x­ + +‚ + +®ö +‚ +ö¨‹8ˆí³ +‚³Œ8 +‚8¨àŠðí +‚Ž¡ +‚¡ Ö +ƒ©Ö¾mt +‚ t¾ +‚ ¾Šmõ +‚ õû +‚ û m +ƒm­ã +ƒãÐùOùOLùî +ƒÏùîJ‰¿¿©’ªDðv vJÀ,À­÷ +‚ ÷® +‚ ¨Œ8í +‚Œé +‚é¨ÏŠÈíÉ +‚ÉŽŠ +‚Š ¼ +ƒ‰¼Õmý +‚ý± +‚±ŠÞmÀ +‚À¯ +‚¯­ +ƒ J¿J–J¢''©‘ªÆð4 4JEn'n­¸ +‚ +¸®Ä +‚ +Ĩ~8€íÙ +‚ÙŒ› +‚›¨ŸŠ©í +‚Žu +‚u å +ƒ©åŠmZ +‚ZÔ +‚ÔŠ¥mk +‚kÑ +‚Ñ  +ƒ LÌ +ƒÏÌÔ#Õ ª  Ô ² ) Ö×ا}Τ’a¦£’7P«ï¡âˆ_nþž@bÈ„Rw ý±À¯Ù›uµ{©Q +éÉŠZÔkÑU‚Pš o°…:³8¡®©OË çYëœêt¾õûŽ Hü +ö¸ÄG­9ó÷L¦¦¦0çTç=W¸gƒÄŸ‡˜< ךœ°hy•âáé\Û/ Ĉ½- ҅ꃊÄ? UÚŤ¨-ÔÒ¬×h0]‚¨‡lH³‚GŒç·Ê?›Û—ž)oB Þˆµ)Ž&ÜÏÍ ´F –fP= åW³Ú¼Êê¢CøšH ™7 Ò›uÛëL(Í©ø¶Æ–· Eðʼn’ܧg ¾É¿E ±D μôå„Éä”tßA }±k²; ªÏ§•ÃÀ’38 «¦«œAÌ›4²Ã¿G ƒe·ÇJàæùÊnŠ»ä¿Å6 ñ‚£^iº˜9 : ¦„g±ãnq˜+IßØË¢Ód³­4ÆxÙ™œÜzüÇoᆡ5ÙFi‡»{~ãóâf7ç5Ö„ÅKË_[š*É*€åè(“Š‘_2 Õ , £a²1 rÁÁ¨]ÑÂÂë®Ý|> ¾¡2À—Ãäw¤\¡@ vc¸†tév±ÎÌï©Œ. ÙȼȲ¯™šWÖØÁI žÎÑ`Ÿíæ¹Àµ¾þØ¢JèÐ eýŒ`‹…—Á½B¥ ‰éDǸÎ0 Ÿ‘…ýZôÓ ¶Ã–£”®ˆ»˜›”ЋYXò¯‡†+‰C 3 Ù +__APPLE2__tgi/tgi_clippedline.s +ca65 V2.15 umul16x16r32 udiv32by16r16negaxC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac tgi_clip_o1 tgi_clip_o2 +tgi_clip_d tgi_clip_dx tgi_clip_dy tgi_clip_signoutcode1outcode2negate +calcdeltas@L1@L9 prepare_coordmove_intermediate_result muldiv_dydxdone muldiv_dxdyLoopL1L0L2 +HaveDeltasL10L3L4L5L6L7L8L11L12L13L14L15L16CODERODATABSSDATAZEROPAGENULLUzna` ixC»¼ÕØd<÷3 ×4 @™õºÃfaXàfaX©RœžŸ ¡€4SS€3<<›< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__apple2/tgi_colors.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ix°(G RU–ëÿê Të @™õºÃfaXºfaX©Rtž¬C +‚C„\ ‚\¬+ +‚+„| ‚|¬2 +‚2„( ‚(¬ +‚„! ‚!`6Ÿ ¡¢£(!œ\|9W28}C+¸eƒ¥< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_curtoxy.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadptr1ptr2CODERODATABSSDATAZEROPAGENULLUzna` i€w÷ ¾ÒÿÑ Ò @™õºÃfaX£faX©RœfaXà;ª +­D +‚Dð__ + +‚+©ƒN +‚N`3«¬­®¯S+7‡DN¸sƒc­< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)(ÏÍ´F P= ÚêH 7 +Òu)&(©'· ’ÉE -D åßA }²; §8 /¿G ƒ àÊŠäÅ6 .˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË**€è‘_2 Õ, 1 Á,]ÂÝ|> À2Ãw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾0Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ° +__APPLE2__tgi/tgi_done.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNT@L1CODERODATABSSDATAZEROPAGENULLUzna` ixpèÿ + ‚  ‘ @™õºÃfaX†faX©R4ž  : +‚: e +‚e©h¢L‰ +‚‰Ÿ ¡¢£VeœV:o‰¸tƒ  ¡< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_ellipse.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpushapush0CODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃÓpCÂD@™õºÃfaXš  + °‚  + +__APPLE2__tgi/tgi_free_vectorfont.s +ca65 V2.15_free_tgi_free_vectorfontCODERODATABSSDATAZEROPAGENULLUzna` ixbÚ ã îñsdü` ða @™õºÃfaXßfaX©R&œ­' +‚'®u +‚u`EžŸ ¡J›'u¸uƒ<ž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getaspectratio.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixXÐ× âåsXöN äO @™õºÃfaXÁfaX©Rœ­; +‚;¢U`&žŸ ¡:;¸vƒYž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getcolor.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixXÐØ ãæsYûT åU @™õºÃfaXfaX©Rœ­ +‚ ¢<`UžŸ ¡F“ ¸wƒž< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getcolorcount.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixC»à +ÍÐ_/û* Ï+ @™õºÃfaX¶faX©RœžŸ ¡\’:x‚:š< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getdefpalette.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixŸ- 8;–ÑþÏ :Ð @™õºÃfaXfaX©Rcž­[ +‚[ * +‚*ð{{ J +‚J¢1¬' +‚'𘠎5 +‚5`>Ÿ ¡¢£TJ6)'55‚[*¸yƒ¥< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_geterror.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` i€xøù OVd º×@™õºÃfaXÎ faX©RœfaXàu¹É3 3šš©_ _¨<¢, Iƒ ,© Hƒ $yA +ƒAOOè`¸Îºç5 ¯W0x?\¶v‡Ÿ„°Æ¾•No error¥¥No driver availableCannot lLoad drivLerLLInvalid –driver––Mode notI supportIed by drIiverIIInvalid MfunctionM argumenMtMMFunctions not supsportedssInvalid 6font fil6e66Out of rzesourceszzUnknown /error//A driver) is alre)ady inst)alled))»¼½¾¸zƒSÊ< šœ°yâéÛ/ - Ä? ¤Ô×h0¨‚›—")B Þ)(&ÏÍ´F P= Úê9H 7 +Ò8u)&(©6'· ’ÉE -D åßA }²; §38 /14;¿G ƒ àÊŠ$ä.Å6 .˜9 : ¦g±ãn+¢³4Æx™Üzoá¡5i‡{~%f7ç5Ö„KË***€è(‘_2 Õ, 1 Á,]ÂÝ|> ,2À2Ãw\@ v¸†tÌ. Ù/ÈWØI žÑ`#æ¹µ¾0J'e¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯+‰C 3 ¿ +__APPLE2__tgi/tgi_geterrormsg.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNTL1msgtaboffsL2msg0msg1msg2msg3msg4msg5msg6msg7msg8msg9msg10Message table too largeCODERODATABSSDATAZEROPAGENULL ƒçƒ ¸NUzna` ixbÚâ íð}mùf ïg @™õºÃfaXçfaX©R&œ®( +‚(ÊwŠG¢/`%žŸ ¡F•(¸{ƒ> < šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getmaxcolor.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ íðscõX ïY @™õºÃfaX´faX©R&œ­' +‚'®u +‚u`EžŸ ¡D;'u¸|ƒ<ž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getmaxx.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ íðscõX ïY @™õºÃfaX³faX©R&œ­U +‚U®' +‚'`užŸ ¡EaU'¸}ƒ ž< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getmaxy.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixXÐ× âåsXúR äS @™õºÃfaX’faX©Rœ­; +‚;¢U`&žŸ ¡G{;¸~ƒYž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getpagecount.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixC» +ÌÏ_.ø& Î' @™õºÃfaX³faX©RœžŸ ¡[J:‚:š< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getpalette.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixkãø ‚‰‹ Œ @™õºÃfaX¨faX©R/ž  ( +‚(°xxLG +‚GL/ +‚/Ÿ ¡¢£œ[/fK(^‘G¸€ƒ >¡< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_getpixel.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadreturn0@L9CODERODATABSSDATAZEROPAGENULLUzna` ixÞV(~ ‰Œ¹EM ‹N @™õºÃfaXæfaX©R¢  M +‚MŠ$7 ‚70@@¥” ‚”̓ +‚ƒŠíR +‚R° +¥ ‚Í• +‚•¥G ‚Gíg +‚g`¡¢£¤¥ž7G”l0MC•gBƒR¸fƒ-¬< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—")B Þ)&ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠ$äÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~%fç5Ö„KË*€è(‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`#æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¦ +__APPLE2__tgi/tgi_getset.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxptr1ptr2@L9CODERODATABSSDATAZEROPAGENULLUzna` iˆ ¨2Ú æé@)ƒ ¬è­@™õºÃfaX† +faX©RœfaXÓ¬faXÑä¾.#¬( +‚(Ð@@­ +‚¢ª`—­³ +‚³ª© W +‚Wðö†R ‚R­s +‚s…" ‚" °±€ ‚€…} ‚}©Ã… ‚­T +‚T®  +‚ L +‚¿ÀÁÂðR"€}gDA~?rT =³Ws;j(¸ƒ.0Ç< šœ°yâé Û/ - Ä? ¤Ô×hC0¨‚ 3›—"B Þ)(&;ÏÍ´F P= 4ÚêH 7 Òu)(1©'· ’ÉE D åßA }²; §98 4¿G :ƒàÊŠ$ä.Å6 !˜9 : ¦ g±ãn+¢8³4Æx™Üzoá¡i‡{~%fç5Ö„KË***€è(‘_2 Õ, 1 Á>]ÂÝ|> ,2À2Ã<w\@ v¸†tÌ. Ù/ÈWØI žÑ` æ¹µ¾J'e¥ÇÎ0 Ÿ…=Ó¶£®ˆÐ¯+‰C 3 Ä +__APPLE2__tgi/tgi_gettextheight.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadG/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-vectorfont.incTGI_VF_VERSIONTGI_VF_FIRSTCHARTGI_VF_LASTCHAR TGI_VF_CCOUNT +TGI_VF_HDRMAGICSIZETGI_VECTORFONTTOPBOTTOMHEIGHTWIDTHSCHARSOPS_tgi_vectorcharA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace@L2@L1CODERODATABSSDATAZEROPAGENULLUzna` iˆVæ óö¸» sõt@™õºÃfaXàfaX©RœfaXÓ¬faXÑÌÇWJ¬" +‚ +"ÐÀ À Æ +‚Ƭ• +‚•„# ‚#L’ +‚’…U ‚U†¥ ‚¥­W +‚ Wª A +‚ Að†9†­3 +‚ 3·iXãX…× ‚׊{i(ÿ(… ‚ V„É ‚É„4 ‚4 ± ‚ðoo ] +‚]¨¯±< ‚<e ‚…@ ‚@æÖ ‚Öæ® ‚®ÐËçËæT ‚TÐ ã ­Ü +‚Ü®Ñ +‚ÑLŽ +‚Ž`ÈÉÊËÌ ¾’½€]¼€Æ²7±G°f#gNŽ@•>MÜÑ=£WA3;y"¸‚ƒW¿á< šœ°yâé Û/ - Ä? U¤ PÔ×hCM¨H‚G ?3›—")B Þ)(>;ÏÍ´F P= 4Úê9CH 7 Òu)L(1©O6'· ’ÉE D åßA }²; §98 T1A4;¿G :ƒJàÊŠäÅ6 ˜9 : ¦ g±ãn+I¢d8³4Æx™Üzo=á¡5 +i‡{~f7ç5Ö„KË_[*N**€è(‘_2 Õ, a1 Á>]ÂÝ|> 2À2Ã<w\@ vRK¸†tÌ. ÙÈ:WØI žÑ` #æ¹µ¾J'eB¥SÇÎ0 Ÿ…Z=Ó¶£Q<®ˆÐY¯‰C 3 Í +__APPLE2__tgi/tgi_gettextwidth.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadG/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-vectorfont.incTGI_VF_VERSIONTGI_VF_FIRSTCHARTGI_VF_LASTCHAR TGI_VF_CCOUNT +TGI_VF_HDRMAGICSIZETGI_VECTORFONTTOPBOTTOMHEIGHTWIDTHSCHARSOPS_tgi_vectorcharA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace_strlen_toascii umul8x16r16WidthWTabText@L1@L9@L2@L4@L3CODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ îñsdõY ðZ @™õºÃfaX‚faX©R&œ­; +‚;®U +‚U`&žŸ ¡B ;U¸ƒƒYž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getxres.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ îñsdõY ðZ @™õºÃfaX‚faX©R&œ­; +‚;®U +‚U`&žŸ ¡C;U¸„ƒYž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_getyres.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ix†þ #Œ¯ú© "ª @™õºÃfaX´faX©RJ ( +‚(Žz +‚z I +‚I/ +‚/Ž% +‚%`žŸ ¡¢œ]I9U(z8{/%¸…ƒ@£< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_gotoxy.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxCODERODATABSSDATAZEROPAGENULLUzna` ixä\x•˜°H+s—t@™õºÃfaXí faXÑ­%… ‚† ‚  +‚   +‚É€Š"¤ ‚0 +i¨¥ ‚iª˜`é¨ ¥ ‚ 骘!`  + +    ¸ƒ¸ƒ#-0?"& 98314;  = 57*,2/:<+ +__APPLE2__tgi/tgi_imulround.s +ca65 V2.15_tgi_imulround tgi_imulroundpopax imul16x16r32A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.size@L1CODERODATABSSDATAZEROPAGENULLUzna` i€¢"—¹ ÅÈO 3Ç4@™õºÃfaXþfaX©RœfaXàf¯X= & +‚& @ +‚@ N +‚ N€ +‚€ÉµµÐGîš +‚š · +‚· ¬ +‚¬] +‚]Ž +‚ W +‚W x +‚x! +‚!Ž³ +‚³©Æ “ +‚ “© Y +‚ Y ” +‚ ”…H ‚H†L ‚L s +‚ +s 6 +‚ 6©¤ ‚¤ M +‚M©¢ K +‚K ¶ +‚¶ + +‚+L¹ +‚¹`°±²³´¬RHL«¬xª+©K¶˜z¹’pM„¿Wƒ0·s&\Á”ZrsX½YW©“TN6Rl@E}!³DQ]7œš61€4o¤¸‡ƒX.Ê< šœ°yâéÛ/ - Ä? ¤ -Ô×h¨H‚?›—"B Þ)(&ÏÍ´F P= ÚêCH 7 +Òu)&(©6'· ’ÉE -D åßA }²; §38 /A4;¿G ƒ JàÊŠ$ä.Å6 .!˜9 : ¦g±ãn+¢³4Æx™Üzoá¡5i‡{~%fç5Ö„KË@**€è‘_2 Õ, 1 Á,]ÂÝ|> ,2À2Ãw\@ v¸†tÌ. ÙÈ:WØI žÑ` æ¹µ¾0J'eB¥DÇÎ0 Ÿ…Ó¶£®ˆÐ¯+‰C 3 µ +__APPLE2__tgi/tgi_init.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNTpushaxpushadecax1ptr1@L9@L1CODERODATABSSDATAZEROPAGENULLUzna` ixbÚâ îñxii ðj @™õºÃfaXÔfaX©R&œ +‚Ž +‚`2žŸ ¡=r¸‰ƒ.Ÿ< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_install_vectorfont.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixqéÿ ‡•ý’  “ @™õºÃfaXÓfaX©R5ž +… ‚† ‚ 3 +‚3L< +‚<Ÿ ¡¢£(œX3U<¸Šƒ +/¢< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_ioctl.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaptr1CODERODATABSSDATAZEROPAGENULLUzna` ixŸ&= IL–âøÚ KÛ @™õºÃfaXÊfaX©Rc * +‚* | +‚|J +‚JŽ1 +‚1 ' +‚' +‚Ž +‚ L5 +‚5žŸ ¡¢œ^|'j‘*d¡5M<J1L‰ ¸‹ƒA¥< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_line.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxCODERODATABSSDATAZEROPAGENULLUzna` ix»3$W be û d @™õºÃfaXìfaX©RZ +‚ZŽ* +‚*{ +‚{ŽI +‚I ' +‚' +‚ Ž4 +‚4= +‚=Ži +‚i`–žŸ ¡¢œ'O/Z*Nm 49U{I8|=i¸jƒ §< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_linepop.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxCODERODATABSSDATAZEROPAGENULLUzna` ixŠ *-›ÈþÆ ,Ç @™õºÃfaXÎfaX©RNžH| J¹1 +‚1™( +‚(ˆ!÷!h5 > +‚>Lj +‚jŸ ¡¢£j’>d¢jL‰(8}1¸Œƒ[¦< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_lineto.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopax@L1CODERODATABSSDATAZEROPAGENULLUzna` i' ™Xñ ý» +ÃÿÄ@™õºÃfaX¥faX©RœfaXà©faX´¸faXܶÐXC¬ë +‚ +ëа°¬ +‚ +ðii©Â +ÂÐ, E +‚E©ŽŽ < +‚< 3 Æ +‚Æ` +ƒ`Žä +ƒäŠ–0__©ˆ Hƒˆ¢ Iƒ   +‚Hy­˜ +ƒ˜®D +ƒD  +‚h𧧩//• +‚ •` +­¢ +ƒ¢®W +ƒW » +‚»­L +‚ Lðñ­ +‚ +®f +‚ +f # +‚#LF +‚FÑÒÓ + +‚¸  u  ×ÔÕ È8ÇN¸ÆpÆÄA<ÄE±Ú#°:ˆ»cæF6=•L5¾ëf¸ƒX(ï< šœ°hymâé\Û/ - Ä? U¤-PÔ×hK0¨H‚G›—oB Þ)(&ÏÍ´F P= W Úê92H 7 +<Ò8uJ)&(©O6p'· ’gÉE -D åGßA }b²; §8 /A;¿G ƒàÊnŠä.Å6 . ˜9 : ¦g±ãn+I¢³4Æx™0Üzo á¡Fi‡{~f7ç5Ö„KË[@*N*€è1‘_2 Õ, a1 rÁ,V]ÂÝ|> ,ÀI2Ãw\@ vc¸†tÌ. Ù/ÈH/:uWØI žÑ4`æ¹µ¾0Je¥3BÇÎ0 Ÿ…Ó¶£< ®ˆFЯ+‰C 3 Ö +__APPLE2__tgi/tgi_load.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLpushaxpusha0incsp2_open_read_closectrl@L0@L1@L3@L2@L5@L4CODERODATABSSDATAZEROPAGENULLUzna` kz—ÃÔ áä—{ +ÞY ãZ @™õºÃ™ºnXfaXÈK2Ää s +‚ s ! +‚ ! r +‚ +r « +‚ «©} +‚  U Ž +‚Ž© J +‚J ~ E +‚E N f +‚fà€9j„j„LjZ +ƒ,jZ 3 , +‚,©  O +‚O £ +‚ £¢b©#  +‚àoðL©L©LL +ƒ,LÉ™ð-©-©L- +ƒ,-© ; +‚; h +‚ h© Hƒ¢ Iƒ \ +‚ \¢R©Š 5 +‚5àðq©q©Lq +ƒ,qÉ8ð©©L +ƒ,  ¢ ‰ +‚‰ š +‚š I  +‚ à{Ð* *ɨЧ§©žn +‚ nL +ƒ,  V +‚V l ˜ +‚˜ t B +‚B ˆ +‚ˆ  ]ÑP ‚PÐ((Š<ÈÑX ‚Xð  C  +‚  +‚LS +ƒ,S " : +‚: [ +‚[© w& Aq ‚H‹©†Èaq% ‚%ªŒhŸ  4 +‚4©‘¨‘D ‚DÉ_ °D   @ +‚@ b e +‚e… ‚† ‚¢›¡ + ‚ + +k——èiHe ‚H¤Šme¦ ‚¦ª$h¡ 2 +‚ 2 ' +‚'…€ ‚€†¥ ‚¥ / . +‚.Me` ‚`H•Še| ‚|ª>h  œ +‚œ©pqG ‚GLQ +ƒ×QŒd +‚ d   – +‚–LF +ƒ?F  v +‚vŠz0^^ 1 ? +‚? u +‚u¢+Šy ‡L7 +‚73TWC H”T45671ƒ7.ƒœ-ƒ'+ƒe%ƒ ‰B:@.–v?$ƒO;"ƒf 4!ƒJ ƒŽ,V˜ƒ«ƒrƒ!ƒs£h\2)nd0ˆ=[uYE…56cš  ¦€¥`|gPX%D +G¸ƒÄ¬hm\jˆ|…ƒŠU© -P¢0M]‚‡lHG?ž")o>“ys–fW³9Cš™°•8}L¶O6pEg ±„tbk€3«¦ŽT1A›4;e§Jn$.^!i5qId¯1œx= ¨†5 +F7‹_‘[@¥N*(a²­r3´®VŸ,2¬—¡ ¹4wµcRKvz¤/:u~¸ #ªŒ`BS‰£DZ{”Q<˜’YX.+8 +__APPLE2__&../libwrk/apple2/tgi_load_vectorfont.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac_malloc_free_memcmp_open_close_read_tgi_load_vectorfont +_tgi_errorL000B.sizepushaxdecsp8push0decsp3pushwysppusha0staxyspL0019leaa0spldaxyspL002CL0055L0031L0052L0054incaxyL0053ldaxi staxspidxL0009L004BaddyspCODERODATABSSDATAZEROPAGENULLUzna` i€š5I~6·¬c€d@™õºÃfaX¦faX©RœfaXÑN³A7©  … ‚¹L +ƒL0qq¾x +ƒxì3 +‚3í. +‚.p¢¢I€M¼¼©mmÐ$$©… ‚¹: +ƒ:0rr¾ +ƒìc +‚cíQ +‚Qp™™I€50¥» ‚»`˜©ŒŒ+ ‚+`À© ‚`X´µ [ ? 1 ¶·¸¤=»+C3.BcQ¸kƒA¸Oƒ¸Nƒ1¸Mƒ?Lx¸Lƒ[:Å< šœ°yâé\Û/ - Ä? ¤-Ô×h0M]¨H‚?›—B Þ)>ÏÍ´F P= WÚê9H 7 Ò8uL(©· E’ ÉE D åßA }b²; §8 4;¿G ƒJàÊŠäÅ6 ^˜9 : ¦g±ãn+I¢³4Æx™Üzo=á¡5Fi‡{~f7ç5Ö„KË@*€è‘_2 Õ , 1 ÁV]ÂÝ|> ÀÃw\@ vRK¸†tÌ. Ù/È:WØI žÑ`æ¹µ¾J e`¥ÇÎ0 Ÿ…Ó¶£Q<®ˆÐX¯‰C 3 ¹ +__APPLE2__tgi/tgi_outcode.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceL2L1L4L3L7L5L6CODERODATABSSDATAZEROPAGENULLUzna` iˆhðo}€† +Ä ÊË@™õºÃfaX†faX©RœfaXÓ¬faXÑ,Ç‘z¬ +‚ Ð,…w ‚w†+ ‚+HÞŠrH› ä +‚ä ® +‚ ®h«ªh¿  +‚¬À +‚ Àðaa  +‚ Døy‘ +‚‘™1 +‚1Š&y¨ +‚¨™f +‚f`è¨!­„ +‚ „ m +‚ mðËöË¥ ‚H¸¥> ‚>Hÿ¥þ ‚þH𥧠‚§H „v ‚v†¥ ‚¥­´ +‚ ´[iÊãÊ…† ‚†­k +‚ ki9ÿ9…Q ‚Q \± ‚ ð% p +‚pH, L +‚Lh‚¨Õ±Ï ‚Ï…Æ ‚Æ©…4 ‚4­Ð +‚ +Юô +‚ +ô  +‚ H +ƒHæõ ‚õÐÙæ ‚ÐWÕWhê… ‚h¤…ç ‚çh–…d ‚dh)…û ‚û`¦ÈÉÊË̾’¼lp¸º:V²%w+°%Æ4«L‚Ûg]eäbK®>ZÐô=½„m´k<™À;8Å‘1¨f¸Žƒ‘Ý…< šœ°ymâé\ Û/ ˆ|- ƒŠÄ? U¤-Ô×hC‚¨lH‚G ?3›—"oB Þ)(>“;yÏÍ´F fP= 4WÚêH 7 Ò8u)}(1©p'· ’gÉE D å„ßA }bk²; §398 Ž1A¿G :ƒe JàÊnŠ$äÅ6 ^!˜9 : ¦ g±ãnq+I¢d8³4Æx™xÜzo= á¡i‡{~%f7ç5Ö„KË‹_‘[@***€è(‘_2 Õ, a1 Á>V]ÂÝ|> ,2À2Ã<ww\@ vcK¸†tvzÌ. ÙÈuWØI žÑ`#æ¹µ¾J'eŒB¥‰ÇÎ0 Ÿ…Z=Ó¶{£”<®ˆÐYX¯+‰C 3 Í +__APPLE2__tgi/tgi_outtext.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadG/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-vectorfont.incTGI_VF_VERSIONTGI_VF_FIRSTCHARTGI_VF_LASTCHAR TGI_VF_CCOUNT +TGI_VF_HDRMAGICSIZETGI_VECTORFONTTOPBOTTOMHEIGHTWIDTHSCHARSOPS_tgi_vectorcharA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace_toasciipopaxnegaxtextfontwidths +VectorFont +MoveCursor@L1Done EndOfTextCODERODATABSSDATAZEROPAGENULLUzna` ixÛS, ‹ŽÃQS T @™õºÃfaXšfaX©RŸž!H+ ±$ ‚$7 +‚7È@±o ‚oœ +‚œÈ±• ‚•ƒ +‚ƒÈ±Q ‚Q +‚h ” +‚”L +‚Ÿ ¡¢£$o•Qœb”Ž|9Y7œ8ƒ¸ƒ!^®< šœ°yâéÛ/ - Ä? ¤ Ô×h¨‚›—"B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠ$äÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~%fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ` æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¤ +__APPLE2__tgi/tgi_outtextxy.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadaddysp1spCODERODATABSSDATAZEROPAGENULLUzna` kzžvŽ ›ž›9s¬­@™õºÃ™ºnXÄfaXÈg!µu  +‚  I C +‚C  )  +‚   E±& ‚ & 1 +‚1  ±F ‚ F 8 +‚8   7 +‚7  Q ; +‚;  +‚   ' A +‚A    +‚  <  +‚  "±. ‚ .  +‚  2  +‚  +‚ B +‚ +B # +‚# N +‚N ,  +‚   ±5 ‚ 5 ! +‚!  H  +‚ K +‚ K  +‚ + 0 +‚0  +‚      + +‚+  % @ +‚@   +‚  6± ‚   +‚  M ? +‚? J +‚J  +‚ +  +‚ : +‚:  P +‚P  O±L ‚ L 4 +‚4    +‚ ( +‚ ( 3 +‚ +3 G +‚G 9 +‚ 9  +L> +‚>"#$%&>0G#!4;?18 C 7A +@PN:JK(*B3- 9/&F.5L¸ƒµD=R\U -P0M]HG?")>&fW9C8LO6Eb3T1A4;eJ$.^!I= 5 +F%7_[@N*(aV,2cRK/: #'`BSDZQ<YX+' +__APPLE2__../libwrk/apple2/tgi_pieslice.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac _tgi_line_tgi_arc _tgi_pieslice_tgi_imulround _cc65_sin _cc65_cospushaxpushwysppushaldaxysppusha0tosaddaxtossubaxaddysp.sizeCODERODATABSSDATAZEROPAGENULLUzna` ix†þ !$‘µ¸ #¹ @™õºÃfaX•faX©RJŸ  …) ‚)†{ ‚{ J +‚J…0 ‚0†& ‚&` ¡¢£¤ž^){^0&œJ¸lƒ A¤< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¥ +__APPLE2__tgi/tgi_popxy.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxptr1ptr2CODERODATABSSDATAZEROPAGENULLUzna` ix†þ !$‘µ¹ #º @™õºÃfaX—faX©RJŸ  …) ‚)†{ ‚{ I +‚I…0 ‚0†& ‚&` ¡¢£¤ž]){]0&œI¸mƒ @¤< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¥ +__APPLE2__tgi/tgi_popxy2.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadpopaxptr3ptr4CODERODATABSSDATAZEROPAGENULLUzna` ixbÚ ã ïòxjüf ñg @™õºÃfaX÷faX©R&œ( +‚(Žv +‚v`FžŸ ¡Jœ(v¸‘ƒ=Ÿ< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_setaspectratio.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` ixuí ‚˜ú’ “ @™õºÃfaXÈfaX©R9 +Í= +‚=°WW( +‚(Lx +‚xLF +‚FžŸ ¡¢hOFY,xF–=:(¸’ƒ[¡< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_setcolor.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload@L1CODERODATABSSDATAZEROPAGENULLUzna` ixkã÷ }ƒý€  @™õºÃfaX‡faX©R/ Í= +‚=°VVL' +‚'Lw +‚wžŸ ¡¢hNwX”'G}=¸“ƒ Z < šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_setdrawpage.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload@L1CODERODATABSSDATAZEROPAGENULLUzna` ixgßî úý}zýw üx @™õºÃfaXÇfaX©R+…H ‚H†/ ‚/L% +‚%žŸ ¡¢œ?H/Z[%¸”ƒ( < šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_setpalette.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadptr1CODERODATABSSDATAZEROPAGENULLUzna` ixfÞ ë ÷ú}wúq ùr @™õºÃfaXäfaX©R*  = +‚=°VVL' +‚'`wžŸ ¡¢fI=] '¸•ƒ Z < šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒ àÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzo á¡ +i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_setpixel.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload@L9CODERODATABSSDATAZEROPAGENULLUzna` ixRÊÑ ÝàsSøK ßL @™õºÃfaX«faX©Rœ. +‚.`%žŸ ¡<[.¸–ƒuž< šœ°yâéÛ/ - Ä? ¤Ô×h¨‚›—B Þ)ÏÍ´F P= ÚêH 7 Òu(©· ’ÉE D åßA }²; §8 ¿G ƒàÊŠäÅ6 ˜9 : ¦g±ãn+¢³4Æx™Üzoá¡i‡{~fç5Ö„KË*€è‘_2 Õ, 1 Á]ÂÝ|> ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 ¢ +__APPLE2__tgi/tgi_settextdir.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadCODERODATABSSDATAZEROPAGENULLUzna` i‡súYSru¤ò t @™õºÃfaXfaXÑfaX©R¯faXË7ÆD3½ +‚½ ¬ +‚¬ +‚ ¼ +‚¼¬q +‚q„´ ‚ +´  g +ƒ g Š +‚Š¬K +‚K„‘ ‚ +‘ > Q +ƒ8Q,Œ +‚Œ0   +pp让E ™ +ƒ8™„Î ‚ Î — +‚—¤ ‚ ™” +‚”ÈÊH Š]™­ +‚­È€ho`1ÇÈÉÊË ®‹Š¼­‹¬¬/—[%ŒYMqX?KN„”­LˆK½ wÎn´‘¸¨ƒ ȸ§ƒ 8šÛÌh\àÜj åUÄG ›€„±Æ˦µC e0èÃzG¾~3 "Š(Á°; H ² A  ]f·®Þ4šÙ _CŸ+x8‡K`)|I LtB 1 ©…6߈ÀÍEǸ¶×6 —o‰- Ò´b’D 9 \æv / i1ᯨ:  eJ.ƒ. ¹Öã ¡Âgž‘Id¥8 u}³¿{Û5 +F¢nÐÊ7Å? _Úf[*N*ÏœF a> , 2 < ÑE ™cKÔΣ/Ó¤h@ †Éy WÕ˜50 PÝâ`éä§Z= 7 Øw‚êJYçÈÌ +__APPLE2__tgi/tgi_settextstyle.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload umul8x16r24popapopax ÀÃw\@ v¸†tÌ. ÙÈWØI žÑ`æ¹µ¾Je¥ÇÎ0 Ÿ…Ó¶£®ˆÐ¯‰C 3 £ +__APPLE2__tgi/tgi_setviewpage.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unload@L1CODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃ)ìr^Â_@™õºÃfaX‘  + °‚    + +__APPLE2__apple2/tgi_stat_stddrv.s +ca65 V2.15_tgi_static_stddrv +_a2_hi_tgiCODERODATABSSDATAZEROPAGENULLUzna` iqSÄÅ ÑÔ$øaYÓZ@™õºÃfaXŠ +A2.HI.TGI  + ¸ƒ  +__APPLE2__apple2/tgi_stddrv.s +ca65 V2.15 _tgi_stddrv.sizeCODERODATABSSDATAZEROPAGENULLUzna` iˆÄL"n z}1®á |@™õºÃfaXÕfaX©RœfaXà©faX´ˆ¹­ +‚ W +‚Wð99­ +‚H#­> +‚>HI ¯ +‚¯h§ª’hL\ +‚\©¦T +‚T`º»¼½¾±³\š¯6.T5—W>¸›ƒjÄ< šœ°yâéÛ/ - Ä? ¤Ô×hK¨‚›—"B Þ)(ÏÍ´F P= Úê2H 7 +<ÒuJ)&(©'· ’ÉE -D åGßA }²; §8 /¿G ƒàÊŠäÅ6 .!˜9 : ¦g±ãn+¢³4Æx™0Üzo á¡i‡{~fç5Ö„KË**€è1‘_2 Õ, 1 Á,]ÂÝ|> ÀI2Ãw\@ v¸†tÌ. ÙÈH/WØI žÑ4` æ¹µ¾0Je¥3BÇÎ0 Ÿ…Ó¶£®ˆFЯ‰C 3 ¿ +__APPLE2__tgi/tgi_unload.s +ca65 V2.15C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNT@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/modload.incMOD_CTRLREAD +CALLERDATAMODULE MODULE_SIZE MODULE_ID _mod_load _mod_freeMLOAD_OKMLOAD_ERR_READ MLOAD_ERR_HDR MLOAD_ERR_OS MLOAD_ERR_FMT MLOAD_ERR_MEM no_driverCODERODATABSSDATAZEROPAGENULLUzna` i'‘Vçûþ”’ \ +îýï@™õºÃfaX„/faX©R faXÓ°faXÑÀfaXȳÐÕ¨ ‰±Á ‚Áæ1 ‚1о¾æ« ‚« +"fv ‚v¢ÙÉ€qjx©©ÊV`ô­‘ +‚‘®Z +‚Z…ç ‚ç†R ‚R  +ƒLu +‚u y$ +‚ $HˆŠ¸y +‚ ªÊhi`æIÿõ8íyá +‚ áH Š9Iÿîyœ +‚ œªhQ`ö +¨·¥£ ‚£H¹¥¥ ‚¥H6¥Ÿ ‚ŸHL­I +‚IwiŸ"Ÿ…ƒ ‚ƒ­0 +‚0iÐÐ…_ ‚_ȱ ‚ªðˆº±t ‚t…€ ‚€†¦ ‚¦­Û +‚Û®Ë +‚Ë Ï +ƒÏ¬b +‚bЇ‡ ˜ û +ƒ&û@ +ƒ@Ž7 +ƒ7  +ƒ ø • +ƒ2• +ƒŽ– +ƒ–L* +ƒª* y ´ +ƒ2´ì +ƒìŽ +ƒ ‰ +ƒ‰ ß + +ƒ2+c +ƒcŽ[ +ƒ[$ ‚éé ª¹ +ƒ™¤ +‚¤ˆÃ÷à ) +‚)  +¹ +ƒ™Â +ƒÂˆ§n÷n$; ‚;P¼œ¼h’…m ‚mhA…Ø ‚ØhG…É ‚É`×ÑÒ  € ã ÓÔÕ +¼Òez´,çRkjuh©)Pù¤C®‘ZBhÛËAÕI0@­b<àáœ$¸¯ƒB“§¯< à‰šœ°yâé‘\ Û/ |- úŠÄ? Úæ¤PÔ×êh¢C0¦]¨‚GŒâó 3›—ž)B Þ)(“Ö;ys™ÏÍ´F Õ P= 4Úê¢CšH 7 •Òu)}L(1©6'· Eõ’§É E D ÎôåßA }b²; §Ÿ•€398 ¦T1›4ç¿G :ƒe§àùÊŠäÅ6 ^î˜9 : ¦ ‡g±ãn+ßá¢Ó8³4Æx™œxÜzoᨆ¡5 +i‡{~fç5Ö„èKË‹_‘¥*š**€è(“Š‘_2 Õ, £a­1 Á>®Ÿ]ÂÝ|> ¤¡2À¬2Ã<òww\@ vcK¸û†tévz̤. ÙÈ:u~WÞØÔI žÑ`#æ¹µ¾ÏJ'eý`…¥£DžÇÎ0 Ÿ…Z=Ó¶{’£”<®ˆˆ’”Я†+‰C 3 Ö +__APPLE2__tgi/tgi_vectorchar.s +ca65 V2.15 imul16x16r32 umul16x16r32negaxnegeaxC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadG/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-vectorfont.incTGI_VF_VERSIONTGI_VF_FIRSTCHARTGI_VF_LASTCHAR TGI_VF_CCOUNT +TGI_VF_HDRMAGICSIZETGI_VECTORFONTTOPBOTTOMHEIGHTWIDTHSCHARSOPS_tgi_vectorcharA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.macOpsFlagX1Y1X2Y2GetOpGetProcessedYCoordGetProcessedCoord AddBaseCoord SubBaseCoordLoop @Vertical @DrawMove@MoveCODERODATABSSDATAZEROPAGENULLUzna` ixA¹)â îñ-ðž@™õºÃfaX× faX€  +'2/HŠH # +‚#… ‚h… ‚h8…2 ‚2 ‚ð + +  ¥6 ‚6‘) ‚)ˆ ¥& ‚&‘; ‚;ˆ,Š‘ ‚ˆ0¥ ‚‘ ‚¤ ‚©   +‚¥ ‚` ()*+, %  6& 2);#¸ƒ2<-0")>& 9861.! +=5 +"@ *(,/  'B+- +__APPLE2__ common/time.s +ca65 V2.15_time __systimeptr1sregtmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX@L1.size@L2CODERODATABSSDATAZEROPAGENULLUzna` kz|ö÷ =Cò56@™õºÃ™ºnX‹faXÈE UTCUTC +¸ƒ    + +__APPLE2__../libwrk/apple2/timezone.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac__tz.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqH¹º ÆÉã[>È?@™õºÃfaX¿¢`  + ¸ƒ  + +__APPLE2__apple2/toascii.s +ca65 V2.15_toascii.sizeCODERODATABSSDATAZEROPAGENULLUzna` iq€ñø LSf¹º@™õºÃfaX¡I àÐ ¨ ¹ +‚JJ +˜éà`  +    ¸ƒ      + +__APPLE2__common/tolower.s +ca65 V2.15_tolower__ctype.sizeL9CODERODATABSSDATAZEROPAGENULLUzna` ix $'ºá…f&g@™õºÃfaXäfaXËYH ± ‚  ‘ ‚ˆ± ‚ ‘ ‚hL! +‚!  +!¸ƒ%  ! ! +__APPLE2__runtime/tosint.s +ca65 V2.15tosintincsp2spY?@™õºÃfaXÅ … ‚©  F ‚e ‚jf ‚ ˆÐõª† + ‚ +¥ ‚`     +¸ƒ ¸ƒ "! # +__APPLE2__runtime/umul8x8r16.s +ca65 V2.15 +umul8x8r16 umul8x8r16mptr1ptr3.size@L0@L1CODERODATABSSDATAZEROPAGENULLUzna` iqQÂ Ï ÛÞ. p|Ý}@™õºÃfaX  +‚L +‚  +   ¸ƒ  + +__APPLE2__common/uname.s +ca65 V2.15_uname +__sysuname __mappederrno.sizeCODERODATABSSDATAZEROPAGENULLUzna` kzŒÊV cfåK «ö +e÷ +@™õºÃ™ºnX‘faXÈÛ*¬Ù l +‚l  +‚  K  +‚…} ‚}†v ‚v I± ‚)wÉFðXŒXŒLX +ƒ#X  " y +‚y…b ‚b† ‚ a± ‚) fð Œ ŒL  +ƒ#   G r +‚r… ‚†> ‚> g±; ‚;ªA˜T 2 +‚2  Y - +‚-…( ‚(†s ‚s B±† ‚† Q +‚Q  +‚ © _ +‚ _†@ ‚@| ‚|ð)Œ)ŒL) +ƒ#) € 4 +‚ 4 V  +‚   M +‚M D +‚ D o +‚o /  +‚ + ` 1 +‚ 1   … +‚…n  +~q= ‚=H ŠeÈ'q‹ ‚‹ªŠh ^ +‚^   +‚ + H +‚H [ +‚[ { +‚{ c +‚c 8 m +‚ m  N C +‚C & +‚& 5 +‚5¢¡J ‚J  +‚ 9  +‚… ‚†E ‚E ±3 ‚3 L +‚LÐdSd $ +‚$Š7 t +‚t p k +‚k…P ‚P†# ‚# q±‚ ‚‚  +‚Ð.:. u +‚u¥ ‚ : +‚: ƒ  +‚… ‚ †6 ‚6 ±S ‚S  +‚Ð   +‚¥ + ‚ + Z +‚Z z W +‚W…< ‚<† ‚¢‡¡] ‚] ‰ +‚‰Ð!!¢„Š,L% +ƒ'%¢ÿh©ýˆ +L* +‚*+,-./)x*&x$u%xL‰$xt:Z#x5"xc!x[ xHx^x1xxDx4mx_xQx yr-M…CkWxxl2 j{&Ro  }vb>;(s†E3P#‚ 6S<]  @|U +U=‹J¸ƒ¬\0Žhm\jˆ|…ƒŠU -P0M]‚‡lHG?")o>“&ys–fW9Cš™•8}LO6pEg„tbk€3ŽT1A4;eJn$.^!iqIdœx= †5 +F%7‹_‘[@N*(arV,2— wcRKvz/:u~ #'Œ`BS‰DZ{”Q<˜’YX+0 +__APPLE2__../libwrk/apple2/uncompress.s +ca65 V2.15 cc65 v 2.15spsregregsaveregbanktmp1tmp2tmp3tmp4ptr1ptr2ptr3ptr4C/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/longbranch.mac _inflatemem _uncompress_adler32pushaxdecsp8ldaxyspL0023tosora0 tosumoda0pushwyspincax2staxysp staxspidxdecax4pushl0push0pusheaxsteax0sppusha0tosicmp0ldeax0spL0001.sizeaddyspCODERODATABSSDATAZEROPAGENULLUzna` iŽ­ ¹¼F +» @™õºÃfaXö +faXÔfaX€ Ø0.(…6 ‚6† ‚  +‚… ‚Š Ð22 5±) ‚))  ð((± ‚ 11) ý ‘ ‚ "¥ ‚‘& ‚&¢`=©''  +‚©ÿ7ª`9123456)&#¸ƒ.!A  0G")C61A; . 5 +F7@*(/# 'BD +<"6 +__APPLE2__common/ungetc.s +ca65 V2.15_ungetcpopaxptr1tmp1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/_file.inc_FILEf_fd.sizef_flags +f_pushback_FCLOSED_FOPEN_FEOF_FERROR +_FPUSHBACK __filetab>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAXerrorCODERODATABSSDATAZEROPAGENULLUzna` iq=®µ ÀÃØ[3Â4@™õºÃfaXÛ  + ‚  +__APPLE2__common/unlink.s +ca65 V2.15_unlink_removeCODERODATABSSDATAZEROPAGENULLUzna` ixúr‰ •˜Ä\^—_@™õºÃfaXæfaXÿª$…& ‚&† ‚¢† ‚ ¤ ‚ Àð  æ ‚¹ +ƒ¨ +½ +‚‘ ‚è!Éð%ê%ÈÐó©`$#", &¸ƒ$'))>9C8(6E31'A4;.!+= 5@*&,2/: #<+ +__APPLE2__common/utscopy.s +ca65 V2.15utscopyutsdataptr1tmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/utsname.incutsnamesysname.sizenodenamereleaseversionmachine fieldoffs +fieldcountnextdoneloopCODERODATABSSDATAZEROPAGENULLUzna` ixÂ:M‡™œ€í › +@™õºÃfaX¡faX¼t~i  + +‚ +…" ‚"Iÿ6 +ƒ Š#…- ‚-Iÿ0 +ƒ0  +‚…< ‚<†$ ‚$ + +‚+… ‚† ‚ „C ‚C± ‚/e/ ‚/‘ ‚È ±) ‚)e& ‚&‘: ‚:î +ƒð¤F ‚F±9 ‚9ÈAÐ!!æ ‚„5 ‚5  +‚LI +ƒ2IîD +ƒDÐ4ê4`… ‚†( ‚(©=; +ƒ;8 +ƒ8 E± ‚ªˆ>± ‚   +‚ ,© Hƒ ‘ ‚ÈB© Iƒ‘1 ‚1¥ ‚¦G ‚G 3 +‚3­ +ƒ® +ƒ`72 +ƒ@?  .CF5 .): ."-/& +.<$9(G . 13* ++*¸ƒN'J\ˆ|ŠUP0‡HG?o> –W9C•}O6pE€3T14;JqI=†5 +F7‹‘[V2—wRKv:u~S‰DZ{QX +__APPLE2__conio/vcprintf.s +ca65 V2.15 _vcprintfpushaxpopax__printf_cputcspptr1ptr2ptr3tmp1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macoutdesc.sizeout@L1@L4@L2@L3CODERODATABSSDATAZEROPAGENULLUzna` ixIÁ%æøûäßÏ®ú¯@™õºÃfaXè +faXæú<-® +ƒ ð,,Ê'Ž +ƒ­ +ƒ`"  +‚H(  +‚h+¢`¢Ž +ƒ  +‚ +ƒ`%HŠH¢Ž! +ƒ!©& Hƒ&¢# Iƒ#  +‚  +‚ hª)hL +‚ +ƒ +ƒ    +    ¸ƒ$$-j0HGo>y  }6p€1; Jni +qIx= + *r2wcKv/:~<+ +__APPLE2__conio/vcscanf.s +ca65 V2.15_vcscanf_cgetc_cputcpopaxpushaxswapstkconio/../common/_scanf.inc SCANFDATAGET.sizeUNGETDATA__scanfpushedbackgetL1ungetdCODERODATABSSZEROPAGENULLUzna` ix‡2¹ËÎ3îïÍð@™õºÃfaXò faX¼ÇaI &  +‚ ) +‚)   +‚­/ +ƒ/®! +ƒ! 9 +‚9…% ‚%† ‚3 ‚3Щÿ  +ƒÐ   ¥8 ‚8-m- +ƒ-4 +ƒ4Š m +ƒ, +ƒ,L +‚H©0 +ƒ0. +ƒ. 6± ‚ +ƒ©1 Hƒ1‘ ‚ȱ7 ‚7 + +ƒ +© Iƒ‘ ‚h 5 +‚5­( +ƒ(® +ƒ` " +ƒ* 2  %38 +7 '5'9)¸ƒ8$;ˆ|ƒU M‚HGo> W9C8}L6p„t€ŽT;I=5 +7‘VRv:u~BS‰{Q< +__APPLE2__common/vfprintf.s +ca65 V2.15 _vfprintfpush1pushwyspincsp6_fwrite__printfspptr1@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macoutdesc.sizeccountoutptr@Ok@DoneCODERODATABSSDATAZEROPAGENULLUzna` i†Zà( Kbhi@™õºÃfaXÖfaXÑfaXæfaXì23+H  ±( ‚( +ƒ©9 Hƒ9‘ ‚ȱ% ‚% +ƒ © Iƒ‘! ‚!h ) +‚)… ‚† ‚­ +ƒ® +ƒ . +‚.¨ðAA©ÿ@ª=`'¥& ‚&¦8 ‚8`,34 +‚7 +‚456-)  (%!.7¸ƒ2#B U('PMH7G? W CC2<AOE-5bTA;  I0+F_[@N aV*8:96 `B,)BZ. +YX7 +__APPLE2__common/vfscanf.s +ca65 V2.15_vfscanf_fgetc_ungetc_ferrorA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespacecommon/_scanf.inc SCANFDATAGET.sizeUNGETDATA__scanf>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/stdio.inc_IOFBF_IOLBF_IONBFBUFSIZEOF FILENAME_MAXL_tmpnamSEEK_CURSEEK_ENDSEEK_SETTMP_MAX FOPEN_MAX_stdin_stdout_stderrcountdL1CODERODATABSSZEROPAGENULLUzna` iq=®¯°³ ¾N ² @™õºÃfaXÜ  + +__APPLE2__apple2/videomode.s +ca65 V2.15CODERODATABSSDATAZEROPAGENULLUzna` iqÓDc orƒõwlqm@™õºÃfaXëœ +$H  +‚ ± ‚ ‘ ‚  ± ‚ ‘ ‚È­ +‚‘ ‚ È­ +‚‘ ‚hL +‚    ¸ƒ$ "& 31$ +%/ #'+ +__APPLE2__common/vprintf.s +ca65 V2.15_vprintf _vfprintf_stdoutdecsp2sp.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixÓKj vy¡,x-@™õºÃfaX— faXÑœ$H  +‚ ± ‚ ‘ ‚ ± ‚ ‘ ‚È­ +‚‘ ‚È­ +‚‘ ‚ hL + +‚ +    +¸ƒ -0"&  61 $.! 5 +%7(,/#' +__APPLE2__common/vscanf.s +ca65 V2.15_vscanf_vfscanf_stdindecsp2A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLUzna` i ŠLÖóöõë4 õ @™õºÃfaXø(faX€ )faX¼·<Ú­HƒŠaH©x +ƒ8 +ƒ8 $±z ‚z…: ‚:©N HƒN‘ ‚ÈZ±9 ‚90†a†…% ‚%©* Iƒ*‘S ‚S¤? ‚?¦r ‚rÐ&&ˆÊ\Ž( +ƒ(Œ +ƒ  7  +‚f +ƒfŽ" +ƒ",Y +ƒY0  +ƒðBO;BOh0ªqhG < +‚<® +ƒ01$1­ +ƒì +ƒÐ@@Í +ƒ))­E +ƒE®d +ƒdm/ +ƒ/…{ ‚{Štmm +ƒm…K ‚K©u¨‰‘ ‚­3 +ƒ3®Š +ƒŠL +‚ Q, Xh…hU˜6  +‚L‹ +‚‹­k +ƒk8í‡ +ƒ‡…v ‚v­[ +ƒ[055í> +ƒ>…P ‚P°  ©‚…4 ‚4…i ‚i­, +ƒ,cm# +ƒ# e‘p ‚p­= +ƒ=m| +ƒ|Èl‘F ‚F n +‚nHh2m; +ƒ;W +ƒWŠ+m +ƒC +ƒCh!äH ‚HÐ--Å€ ‚€LL¥^ ‚^¦ ‚L +‚=>#? +ƒ‰}o@A D  +:%?r{KvP4iH€^  +z9SpF R< +R  ‹  n ¸ƒAM¸ƒMÇÒm\j|U© P¢0M]‚‡l)o>&Ös ÉW³9CLOpEƱÎtbkÀ«¦ŽT1A;Äe·§Jn.^È +qºdÍÙœxÐ=5¨† +F"Å‹[@¥N Ñ(²r´V¬¡¹w¾µcKvz¤/ :u¸Ïª'ŒB£{B +__APPLE2__common/vsnprintf.s +ca65 V2.15 +_vsnprintf vsnprintfldaxysppopaxincsp2incsp6_memcpy__printfspptr1>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.macoutdesc.sizeccountfuncoutbufptrbufsizeL9L1L5L0L4L2L3@L9@L0@L1@L2CODERODATABSSDATAZEROPAGENULLUzna` iq|í L[xÓÔ@™õºÃfaXÍE  HŠH  +‚ ©ÿ¢ +   +‚L +‚  +       ¸ƒ $% +__APPLE2__common/vsprintf.s +ca65 V2.15 _vsprintfpushw0spstaxysp vsnprintf.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixjâ2&)¼åÞÃ(Ä@™õºÃfaX»! +faX¼m[…S ‚S†A ‚A '±B ‚B…% ‚%È+±5 ‚5 8 q8 ‚8… ‚ˆP±3 ‚3¨± + ‚ +ЩÿLª`6ª/˜G  i‘: ‚:ȱ ‚iO‘F ‚FŠ@¢`R…# ‚#† ‚ ±1 ‚18=$é=(‘ ‚È"±I ‚IéH‘E ‚ELN +‚NH .±4 ‚4 +ƒ©K HƒK‘& ‚&ÈC±< ‚<? +ƒ?©2 Iƒ2‘ ‚©; +ƒ> +ƒ>hJLD +‚D +ƒ +ƒ4 +ƒ* +  -% +-#1IESAB583:F-4&<DN¸ƒK" T© P¢Ml?ž)>s –W³Cš™°8}LO6pE¼tk3«1›4 §Jiq¯=¨5F»7N²­r´®V,2¬¹wRKvu¸ªDZ{Q<X+ +__APPLE2__common/vsscanf.s +ca65 V2.15_vsscanfpopax__scanfspptr1ptr2@/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/generic.mac +SSCANFDATASTR.sizeINDEXgetL1ungetsddCODERODATABSSDATAZEROPAGENULLUzna` ixaÙÚ æéñÚ¾˜è™@™õºÃfaXéfaX¬012345 6 +,‚À' $ü,€À` ¸ƒ0</?) 7%;#8 6 9: ++ 5* 21&@. 0$7 +__APPLE2__apple2/vtabz.s +ca65 V2.15VTABZ?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLLOWCODEUzna` ixNÆÇ ÓÖì¹{Õ|@™õºÃfaX¹faX¬0¥$¢`12345¸ƒ/</? ) 7%;#8  6 9: ++ 5* 21&@. 0$6 +__APPLE2__apple2/wherex.s +ca65 V2.15_wherex?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` ixYÑÒ Þáö×¹à‘@™õºÃfaXÜfaX¬"0¥%8å"¢(`12345¸ƒ1</? ) 7%;#8  6 9: ++ 5* 21&@. 0$6 +__APPLE2__apple2/wherey.s +ca65 V2.15_wherey?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1.sizeCODERODATABSSDATAZEROPAGENULLUzna` i,•HÝY6 BE7|PÌ Dã @™õºÃfaXæ faXÑfaX€ 4faXÜ?faX´'ŒfaX¦ œpS  +‚ +°+e+ªG¹» +‚»)ð±[±Ši0$¹e +‚e)@#𲲎% +‚%©Ñ$¢… Ô +‚Ô°˜J˜©Îw¢= | +‚|°4A4¹V +‚V ËÉLt +‚ t¦€ ‚€¥U ‚UŽ¾ +‚¾1 +‚1x ‚xð! Z±¥ ‚¥É +‚Ð;;©  €¿Éà)ß, Ð +‚ÐÈÐæd ‚dÊÐIåIÆ£ ‚£kák©@L +‚©JL\ +‚\Lj +‚jžŸ ¡ ^»eV‚†Ô|H%¾1ÆjÆ\Y€Ux£ Y¥d(Ðssts¸ƒC]Õ‹h€ \ | ‡B UP+ Ms ]6 W Ga  ˆ")&]   WG   C0X 8HO @ > O6gl Q ‚bky&S  J TA;e  J< n ‰)g (9 ^!  qdr Œ-b †? =Š~5FF $7C m h @"Nx Y *ƒcK = } arVo 8 T ,2f D/p\  +P c,K/U 1k _#ti!A  w { …BSv 7 L  +^ %< "R Zn Y:V +¢ +__APPLE2__apple2/write.s +ca65 V2.15_writerwprologrwcommonrwepilogCOUTA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/errno.inc__errno __oserror __osmaperrno +__seterrno __directerrno __mappederrnoEOKENOENTENOMEMEACCESENODEVEMFILEEBUSYEINVALENOSPCEEXISTEAGAINEIOEINTRENOSYSESPIPEERANGEEBADFENOEXECEUNKNOWNEMAX>/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/fcntl.inc STDIN_FILENO STDOUT_FILENO STDERR_FILENOO_RDONLYO_WRONLYO_RDWRO_CREATO_TRUNCO_APPENDO_EXCLapple2/mli.incREAD_BLOCK_CALLWRITE_BLOCK_CALLRW_BLOCK_COUNT GET_TIME_CALLGET_TIME_COUNT CREATE_CALL CREATE_COUNT DESTROY_CALL DESTROY_COUNT RENAME_CALL RENAME_COUNT GET_INFO_CALLGET_INFO_COUNT ON_LINE_CALL ON_LINE_COUNTSET_PREFIX_CALLGET_PREFIX_CALL PREFIX_COUNT OPEN_CALL +OPEN_COUNT READ_CALL +WRITE_CALLRW_COUNT +CLOSE_CALL CLOSE_COUNT SET_MARK_CALL GET_MARK_CALL +MARK_COUNT SET_EOF_CALL GET_EOF_CALL EOF_COUNTMLIRW_BLOCK PARAM_COUNT.sizeUNIT_NUM DATA_BUFFER BLOCK_NUMCREATEPATHNAMEACCESS FILE_TYPEAUX_TYPE STORAGE_TYPE CREATE_DATE CREATE_TIMEDESTROYRENAME NEW_PATHNAMEINFOBLOCKS MODE_DATE MODE_TIMEON_LINEPREFIXOPEN IO_BUFFERREF_NUMRW REQUEST_COUNT TRANS_COUNTCLOSEMARKPOSITIONEOFmliparamcallmliDEVNUMDEVCNTDEVLSTDATELOTIMELOLEVELMACHIDPFIXPTRKVERSIONapple2/filedes.incFDFLAGSBUFFERfdtabgetfdMAX_FDSerrnoeinvaldevicewriteoserrAssertion faileddonenextoutputCODERODATABSSDATAZEROPAGENULL˜ª˜™Uzna` iqŠû-0V†q÷/ø@™õºÃfaX­S +¢ + Q ‚… ‚ ÈŠQ ‚ª¥ ‚L +‚       ¸ƒ ¸ƒ     +__APPLE2__ runtime/xor.s +ca65 V2.15tosxora0tosxoraxaddysp1sptmp1.sizeCODERODATABSSDATAZEROPAGENULLUzna` iqüm† ’•~„—”˜@™õºÃfaXºÅ #"© H‚… ‚ © + I‚ +… ‚©¨¢ I‚ð +‘ ‚ÈÐûæ ‚ÊÐöÀ H‚ð  ‘ ‚ÈÐ÷`  +¸ƒ  & $%#'+ +__APPLE2__common/zerobss.s +ca65 V2.15zerobss __BSS_RUN__ __BSS_SIZE__ptr1.sizeL1L3L2L4CODERODATABSSDATAZEROPAGENULLUzna` ixmå满¤e öÿ£@˜õºÃfaX†faXÑ6           +   ¸ƒ¸ƒ¸ƒ +¸ ƒ ¸ ƒ¸ ƒ¸ +ƒ ¸ ƒ +¸ƒ ¸ƒ¸ƒ¸ƒ     +__APPLE2__runtime/zeropage.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespace.sizeCODERODATABSSDATAZEROPAGENULLUzna` i$ÍZL¦ ³¶Å Ì µÍ @™õºÃfaXÎ0faXÑfaXâ&?faX‹GfaX–TÉ¢¢­ Ã)ðpÉ€^Ф¤©>`©‰`0©¾„¢¸`i +ƒiLi… ‚ _„! ‚!©m Hƒm… ‚©) Iƒ)…J ‚Jy & +ƒ\&©< Hƒ<¢ª Iƒª` +ƒ© Hƒ¢º Iƒº`­ +ƒÉÿ½ð…ð…#i¼…8 ‚8 ,„™ ‚™©4 Hƒ4…3 ‚3©U IƒU…x ‚x©ÿ°… ‚©•…C ‚C8›Q\¥| ‚|…< eµ ‚µ…>P¥˜ ‚˜…=e’ ‚’…?v¥7 ‚7…BE¥Ž ‚Ž…C1(‘Lâ…  ‚ †* ‚* ­±– ‚–…M ‚M Y±‚ ‚‚Ai…k ‚k {±q ‚q… ‚Èu±F ‚F…´ ‚´z ±s ‚s…¬ ‚¬È+±% ‚%…± ‚±Lw +ƒ\w…r ‚r† ‚ ž±/ ‚/… + ‚ + W±ƒ ‚ƒ¦i…= ‚= ±f ‚f…a ‚aÈb±« ‚«… ‚8GLB +ƒ™BU V€ €X€We®m®d®¡¹ +ƒ¯ +ƒ` +ƒ +ƒ$ +ƒ3· +ƒ;‹ +ƒz +ƒ§Šÿ9XY [Cµ’¬± [ *–‚qFs%r/ƒf« +[ +J8™7Ž´ += [ +!3x|˜Mka¸HƒHnH¿ÌÇÒmVˆ½SŠ(æ'©[êOCe0M‚í‡lHGâ3 ž)o(“&ÖyAs¿Õ–4åW³ š™+°•8`)}ëLB1 Æõ - ±Îô-tkÃaD«¦/ i1›Rç;Ä: §UJn$ïðQ. ^îTdi Ègq IËáÓ&ٜͯxÐʨ+F%cbÅè_‘f¥*N*(a²­r´®, VŸÂ2¬—*¡2 òäE¾µKé/h@~ñÔÁ#×50 ϪP'`‰)”JZ +__APPLE2__DYN_DRVapple2/emd/a2.auxmem.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-kernel.incEMD_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALL PAGECOUNTMAPUSEMAPCLEANCOPYFROMCOPYTOEMD_API_VERSIONEM_COPYBUFOFFSPAGECOUNTUNUSED_em_drv emd_install emd_uninstall emd_pagecountemd_mapemd_use +emd_commit emd_copyfrom +emd_copyto em_clear_ptr_em_load_driver +_em_unload _em_install _em_uninstall _em_pagecount_em_map_em_use +_em_commit _em_copyfrom +_em_copytoA/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/em-error.inc EM_ERR_OKEM_ERR_NO_DRIVEREM_ERR_CANNOT_LOADEM_ERR_INV_DRIVEREM_ERR_NO_DEVICEEM_ERR_INSTALLED EM_ERR_COUNT?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.mac_a2_auxmem_emdCOMMITBASEAUXCARDAUXMOVEPAGEScurpagewindow@L1transferdonecommonCODERODATABSSDATAZEROPAGENULLUzna` i+”ž23 @CÿBß Bà @™õºÃfaXÍfaXÑfaX 0faXÅ6faX¬`faX–÷eC*©¢e`D©”¢“`Ž,‚ÀT)c +>ªx ûY©KÀk&j;À“jVHè ûNhÀk7jXÀ“mj%¨z½`Àw +[˜!j{¨1è‚Š )Aª½`À +˜=jI¢‹,€À`bfgvhjgogyg–}B G]6@`€0,~ +ƒ +ƒ +ƒd +ƒ +F‰ij¸cƒ_ _—hmˆS…ƒŠ(G '+ O.M]6‚l?3 "o>;yHAsf4 W  90+8}IL@1 6p65g-„b&€3T/A4R eU<n$)Q.9^ i qd&x?5$%7‹_@N * +F;#r,28/2 wcvz%/:1@~50 P*NBS‰)7Z% YX:+k +__APPLE2__DYN_DRVapple2/joy/a2.stdjoy.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-kernel.incJOY_HDRID.sizeVERSIONLIBREFMASKSJUMPTABINSTALL UNINSTALLCOUNTREADIRQJOY_API_VERSION_joy_drv +_joy_masks joy_install joy_uninstall joy_countjoy_read_joy_load_driver _joy_unload _joy_install_joy_uninstall +_joy_count _joy_read_joy_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/joy-error.inc +JOY_ERR_OKJOY_ERR_NO_DRIVERJOY_ERR_CANNOT_LOADJOY_ERR_INV_DRIVERJOY_ERR_NO_DEVICE?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.mac THRESHOLDPREAD_a2_stdjoy_joyREADJOYCODERODATABSSDATAZEROPAGENULLUzna` i%Žæt %™ ª ­ v#;^¬ _@™õºÃfaXŸafaXÑfaX” +ƒ >¹x¾x¿¡ +ƒ¡Ž² +ƒ² ) +ƒ+)¬˜ +ƒ ˜¹ø€¾øžÅ +ƒÅŽ9 +ƒ9 € +ƒ.€ õ +ƒ(õ8±`ÏR± å¬  œ8‚ì ‚ÿá•¿Ÿ² ¶ w 4³>m‹o‹u‹D¢ +ƒÃ +ƒ3 +ƒõ¯ +ƒû¤ +ƒ‹§ +ƒÅ¶ +ƒÔì +ƒ~ +ƒó +ƒ o +ƒc +ƒÆ@çLƒLµLäLfLèL…¼ÿŒ  +ƒ; ¢ÿ ÿÖLÿÿS´µ ½u'6÷T7Ê&¯´t£Õ`ý^¸žƒÂÙ„—?à׉ǜÒhÌ•‘j ˆ½|S …ꃊUG ›ù¶¨©±Ë ÿ¦¬µO µ¢ŒC e0M]‚í³7zŒ§ó Êž)”ˆŽ“ÖØ°;H ² A ;s– É·®åöš¼ ÷¢9_€C2Ÿ™+<°›8‡K`}ILtB Ö´ø©6p°ˆÕ–EîðÆ‹‰¸Ü¶°-±‚Î÷¼„¯ä”5´±bkªŸ•ÃÀa3D 9¦ŽT /1¸«M œA4²¯Ä: ·§U ü$ƒjQ ñ.‚!îd º¡È„ žq˜ì ßËØÓ&¥­Ù¬u0Ê=³¨+{5Ù¢XÞã7ìÝÝ@cŽbÍÅ? _´‘[@¥#ãÑ…å$(œ“«1F  +£a­†Y> ´,Vë¤Â,¡2—*¡2<ò乕ƒE ¤¡¾KÂ:±Î8ï©Œ£%//²:¤@ ™†9š~ñ¹Á¸Ÿ#íW ×ö60ÿ`…½BS‰éD§)‘Z.=  {Ã’‚·»ˆ˜ß›¹’J‹YX‡¶ +__APPLE2__DYN_DRVapple2/mou/a2.stdmou.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceE/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/mouse-kernel.inc MOUSE_ERR_OKMOUSE_ERR_NO_DRIVERMOUSE_ERR_CANNOT_LOADMOUSE_ERR_INV_DRIVERMOUSE_ERR_NO_DEVICEMOUSE_ERR_INV_IOCTLMOUSE_ERR_COUNT MOUSE_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLHIDESHOWSETBOXGETBOXMOVEBUTTONSPOSINFOIOCTLIRQFLAGS CALLBACKSCHIDECSHOWCPREPCDRAWCMOVEXCMOVEYMOUSE_CALLBACKSPREPDRAWMOVEXMOVEYMOUSE_API_VERSIONMOUSE_FLAG_EARLY_IRQMOUSE_FLAG_LATE_IRQMOUSE_BTN_LEFTMOUSE_BTN_RIGHT MOUSE_POSXCOORDYCOORD +MOUSE_INFO MOUSE_BOXMINXMINYMAXXMAXY +_mouse_drv _mouse_hidden_mouse_load_driver _mouse_unload_mouse_install_mouse_uninstall_mouse_geterrormsg _mouse_hide _mouse_show _mouse_setbox _mouse_getbox _mouse_move_mouse_buttons +_mouse_pos _mouse_info _mouse_ioctl_mouse_clear_ptr mouse_installmouse_uninstall +mouse_hide +mouse_show mouse_setbox mouse_getbox +mouse_move mouse_buttons mouse_pos +mouse_info mouse_ioctl?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.macSETMOUSE +SERVEMOUSE READMOUSE +CLEARMOUSEPOSMOUSE +CLAMPMOUSE HOMEMOUSE INITMOUSEpos1_lopos1_hipos2_lopos2_histatus_a2_stdmou_mouboxinfoslotoffsetsvaluessizeiniboxfirmwarelookupjumpxparamyparamnextupdatecommoncopydoneCODERODATABSSDATAZEROPAGENULLUzna` i$¢ / +3b +r +u +mâ‹mt +n@™õºÃfaXËnfaXÑfaXÇ4kfaXôyfaX–Úœ”œ®ª +ƒªð))© +„ŠÀ¥©ªÜŽ¤ +ƒ¤`¨¢X† ‚©À´ p +ƒp…¶ ‚¶¼á +ƒá½õ +ƒ#õÑ ‚Ðmè³àPÄñÄ­œ +ƒœ +± +ý + +ªÐ Ý± ‚ÉäЋ]‹ ŒŒ +ƒŒâ +ƒâŒÐ +ƒÐŒR +ƒRŒI +ƒIˆ×ŒJ +ƒJŒæ +ƒæ ø±Í ‚ܹͨ +ƒ0Þ@Þ…< ‚< ­±V ‚V¨¹° +ƒ°þ ‚þ…¼ ‚¼ l±Ø ‚ب2¹Ë +ƒË ‚ ËÀΠ±Ø ‚ب\¹` +ƒ` ¼ +ƒ ºŠÀ¾Ž# +ƒ#©_ªù`Š©ä¢€`Ó©¢ã`9©ö¢T` ®O +ƒO¬‡ +ƒ‡Èeð­­©i í +ƒhí­¦ +ƒ¦Éÿ]И˜©¤¢w`.¬Ñ +ƒÑð••É?‘ç ç©å£ +ƒ£­Ë +ƒË ˆŠÀ¾¬s +ƒs¹( +ƒ(î +ƒî; +ƒ;¢îü ‚üŠÏ`ú®¹ +ƒ¹¬ +ƒÈ~ð¸¸HÆ©ˆ > +ƒh>h ¬À +ƒÀКš©á¢¢`%¬® +ƒ®™| +ƒ|îq +ƒqÎ +ƒ©ÿß ò +ƒhò©µªf`ƒ®Š +ƒŠ½‰À’¢» ‚»Š:`àÇ ‚ÇÐÿ ÿ¦! ‚!ðW WàŒ°ttŽŽ +ƒŽª +`ê© î¢Ý`ž®‚ +ƒ‚ð”-”½‰Àý)Âð—&—½ˆÀì¬{ +ƒ{ðZZ¬ï +ƒï™Ÿ +ƒŸî +ƒÎ“ +ƒ“¬ +ƒ À!óåå`×­û +ƒûŠÀÅ +ƒÅ8`Ó…à ‚à­Ï +ƒÏÉÿ=ð­« +ƒ«Ð& &½‰À‘)zЗ—$È ‚È07é7`¬ù +ƒù¹ª +ƒªˆÀÑî² +ƒ²îÁ +ƒÁLÅ +ƒjÅá''ÿɀ♘¶ã´S † + Í   ™4ÿ¿ÿDÿyÿÖ`N@• ʽé€Kñ `j Ìà$ò0  8ï31è=ž‰ 8 5 Û ¹ ¸ m † u €÷ €· ¦ƒŸsŽeŽrŽC¥ +ƒÃ +ƒ- +ƒ© +ƒ§ +ƒ¢  +ƒä® +ƒñ +ƒx +ƒ5÷þ ¡ Î<þ¼ÂàÈ +³¶ ³ ÍVØØü»Ç!¸zƒÀÙÀàÌ×Çœ“Òhm•û‘jVˆ½|Sú…ƒž(G曀Ŷ¨©Ëõ[ÿÒ¬Oµ¢ŒC0¦]‚^í‡lH³GŒç·â§Ê?~3 ž)oˆŠ(>ÖØy s™¿]Õf4 åö³š ÷¢_€ø2Ÿ+x›Û`)}|ëLtB¶Ö1 ´øO…¥6p°ÕqÆÆ‹õ‰Ü6—g °- ‚Î÷¼ú-„¯ä”5t±bkÏ’Ãa€’3Dp\«¦T/ i1¸«Mœ4Rçĺ eÚ·UÇJræù˜ün$»ïðÀQñ. ^!îTi ºÈ©g‡ž‘q˜ì IßËáØ¥ºÓdÍ­Ù¬0xü}=þ†+5Ù¢X»â7ÝcŽbÅè‹_´f@¥*NšÉmãsÑå(œŠ«1FŠª£a²rY´€, ŸÑ®¤,¡2¬*¡2 <äÔwE¤™¾µcRKÂûév±zÎïŒ/l¼È/²hu¯~Þñ¦Ô¹yŸ#W×ö˜50 ªÿPNèÐ`‹…—Á3‰Z,)Žž¸‘.{–wQ<·»›¹‹Xò†¢ +__APPLE2__DYN_DRVapple2/ser/a2.ssc.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-kernel.incSER_HDRID.sizeVERSIONLIBREFJUMPTABINSTALL UNINSTALLOPENCLOSEGETPUTSTATUSIOCTLIRQSER_API_VERSION +SER_PARAMSBAUDRATEDATABITSSTOPBITSPARITY HANDSHAKE SER_BAUD_45_5 SER_BAUD_50 SER_BAUD_75 SER_BAUD_110SER_BAUD_134_5 SER_BAUD_150 SER_BAUD_300 SER_BAUD_600 SER_BAUD_1200 SER_BAUD_1800 SER_BAUD_2400 SER_BAUD_3600 SER_BAUD_4800 SER_BAUD_7200 SER_BAUD_9600SER_BAUD_19200SER_BAUD_38400SER_BAUD_57600SER_BAUD_115200SER_BAUD_230400SER_BAUD_31250SER_BAUD_62500SER_BAUD_56_875 +SER_BITS_5 +SER_BITS_6 +SER_BITS_7 +SER_BITS_8 +SER_STOP_1 +SER_STOP_2 SER_PAR_NONE SER_PAR_ODD SER_PAR_EVEN SER_PAR_MARK SER_PAR_SPACE SER_HS_NONE SER_HS_HW SER_HS_SW SER_STATUS_PE SER_STATUS_FE SER_STATUS_OESER_STATUS_DCDSER_STATUS_DSR_ser_drv ser_install ser_uninstallser_open ser_closeser_getser_put +ser_status ser_ioctlser_irq_ser_load_driver _ser_unload _ser_install_ser_uninstall _ser_open +_ser_close_ser_get_ser_put _ser_status +_ser_ioctl_ser_clear_ptrB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/ser-error.inc +SER_ERR_OKSER_ERR_NO_DRIVERSER_ERR_CANNOT_LOADSER_ERR_INV_DRIVERSER_ERR_NO_DEVICESER_ERR_BAUD_UNAVAILSER_ERR_NO_DATASER_ERR_OVERFLOWSER_ERR_INIT_FAILEDSER_ERR_INV_IOCTLSER_ERR_INSTALLEDSER_ERR_NOT_OPEN SER_ERR_COUNT?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.mac _a2_ssc_serACIA ACIA_DATA ACIA_STATUSACIA_CMD ACIA_CTRLRecvHeadRecvTail RecvFreeCntSendHeadSendTail SendFreeCntStoppedRtsOffRecvBufSendBufIndexSlot BaudTableBitTable StopTable ParityTable +IdOfsTable +IdValTable +IdTableLenNoDeviceInvParamInvBaud TryToSendDoneFlowAgainQuitSendCODERODATABSSDATAZEROPAGENULLUzna` i6Ÿ®Nü D SP £* ¯*@™õºÃfaX¢VfaXÑfaX©R­faXàºfaX¬äfaX–ýfaXÎ,_ ‘èË,‚À9 @ûÿ,RÀÂ,€ÀQ©ú +ƒúV +ƒV`ä,‚À¸ ™ó¢ Xü,€ÀØ`Ü­á +ƒá¢{Ž· +ƒ·`Ž,‚ÀÌ¥0HÅ®„ +ƒ„¼ñ +ƒ0ñ 8øÙh…0Þ,€Àæ`¢,‚Àªn½™ +ƒ™ døo,€Àæ` ‚ÐÚ8Ú¥× ‚×É‹° 2 ,‚À—ª@½RÀÖŠ¯± +ƒ±Ð‰‰¥0éHΩ'›…,–¢(›Š© „0ë ø«è©à0¡8ó8hš…0“°ãã Xü­,€ÀÝ©ð®®©k +ƒk`É©Ç +ƒ`ª©Ó HƒÓ¢¿ Iƒ¿`Ç,‚Àߤð ‚𥙠‚™ ø,€À¼`E,‚ÀФ‘ ‚‘¥¯ ‚¯ qøϪ³½û +ƒ û¢®,€Àê`À,‚À;¥« ‚«…,ÚæÅ ‚Ŧº ‚ºŠ¤Û ‚Û ø€è¡äª ‚ªÑõÑ,€À‘`…8ã¥\ ‚\å ‚…© ‚©¥Ñ ‚Ñå­ ‚­¨¾¥Í ‚Í # +ƒ4#…Ú ‚Ú„ï ‚ï8¹¥à ‚àå¯ ‚¯ò +ƒò¥å ‚ååÆ ‚ƨƒ­¼ +ƒ¼ Ô +ƒ4ÔÔ +ƒÔŒÊ +ƒÊ¢” ‚”¥a ‚a¤* ‚* ¬ +ƒF¬ÿÿ©ÒС¡©ÿÀ +ƒÀ¢Õ ‚Õ¥’ ‚’¤• ‚• Ó +ƒFÓÉÉ©”Ð[[©ÿõ£ +ƒ£©Ù…ý ‚ý…ì ‚ìª +ƒªÚ +ƒ Ú¢ë ‚ë­î +ƒî¬Ù +ƒÙ × +ƒF×°Ø(Ø¥½ ‚½®3 +ƒ3¦ +ƒ¦†“ ‚“¥› ‚›®Û +ƒÛú +ƒú† ‚ ­z +ƒzô +ƒô­„ +ƒ„Þ +ƒ Þ© à +ƒàð +ƒð­õ +ƒõ¬g +ƒg ‰ +ƒ8‰´ +ƒ´ŒS +ƒS¥‰ ‚‰¦È ‚È¥ +ƒ¥Ž‹ +ƒ‹­ +ƒ   +ƒ ÐÄÄ`1 ~ +ƒœ~7¥è ‚èmá +ƒá… ‚¥D ‚Dmí +ƒí…™ ‚™ª)Õ¥’ ‚’eà ‚Ã…² ‚²ŠÜeJ ‚J…¸ ‚¸¢‹­% +ƒ%>>ʉÇe¹ ‚¹… ‚Šâe× ‚×…‘ ‚‘¢(­Œ +ƒ ŒååÊ’:eß ‚ß…‡ ‚‡Š´eÆ ‚Æ…} ‚}¥Â ‚¤· ‚· í +ƒ4í…È ‚È„ ‚¥ï ‚ï¤ì ‚ì ® +ƒ4®¢ç ‚ç ú +ƒFúãã¥þ ‚þ¦ƒ ‚ƒL» +ƒ»¢Î­¢ +ƒ¢ffʶâeí ‚í…× ‚׊ˆe¤ ‚¤… ‚¢Þ­É +ƒÉœœÊî‡eŸ ‚Ÿ…ý ‚ýŠºeî ‚î… ‚Â¥_ ‚_¦ø ‚ø…„ ‚„†ö ‚ö­Ô +ƒÔ8öéЫ +ƒ«--L’ +ƒˆ’Α +ƒ‘LG +ƒˆGÀø† †ˆIÿ–i…H͘Iÿ¾i¹¨¤hÎ`¨…N ‚N„, ‚,µåH µì¨vh°ªT˜§8ñåÒ ‚Òи ¸ä³ ‚³ðððiÿô `˜PUUIÿ ÷`Ž#’22        € € +€ € € €€€ +  + + + +  + + +¿¿¿¿ +¿ ¿ ¿¿óóóóó óó +ó WW W WWWWW/¬'¬/“ + » ˜ Ó § ç ¨ ° ÿ7”9!tÁgÁiÁ§(—0üšÎõl˜bœ +ƒÊ +ƒ +ƒ] +ƒX +ƒ"Ø +ƒO¥ +ƒ+é +ƒ´ +ƒL +ƒA  +ƒ‘½ +ƒ—4 +ƒ—Ì +ƒœè +ƒª± +ƒØ +ƒ¾ +ƒÁ +ƒØ•–ÁäÁ0 Ÿ§ŸŒ Ÿm^ +ŸŽ¨ Ÿ®×2•Ë£•¬h¸óƒ´$´á—àÌ׉DzÌhŒ¢àÜëX½úå…Ô¾U(ÄÚG ¨æ›€: ¹'„ĬN± „-ÆŸ{P+Ë¥ÿÈÒ¦º 굩µ‡.C ´eM¦Ÿ6è‚Õ¦±‡l Hzd3Gú¾M?~3 ä’Š(Ž>&ÖØÁ°; H ²¤ A „¿]Í¢Õf ³ŒÉ·®Þ“4åÅW š¯¼…Ù ÷9_€ø20ŸóT+ •x¶8‡5ÛK`)×A}|ëI L@tB ¶˜Ö1 ´O©…Y6Ð߈ÕÀ–ÍEÇÆ9õ¸‚ܶ§×¯6 Àw—;o5‰‰°- §¿‚ÒÆÎ(ô-£ªt<­©´k’‘³Ž•€À&ôÝ€D 49 Þü\æ»v¸T´/ iÁ]}Lá›ç°²;~¯¨:  eÚ·§êJ<§)ù˜ün7$ï*ð)¿.ƒåÀ. ½9^¹Ö i ã ÷º¡ÈD©Ó`IÂgâž‘ª&H\ìvIËáغ&ÍÉ¥8 2¯CÙئu0snçöÕŽÊ}?…=ý³¿†+{mÛPÙF¢EˆÞnÊé˜Ð$Êâ%7ÅÝ°cÅ? _«Úf@–*N ãi +š|'ÏoÓOœŠF ¥;²¬Ë#ѵ?õ> F®8¨, V±2̼™ïÑ8š¾/*¡G2 < ä¹uÔ³ÑE ™@¾æÚ¡µRKÂûÖÒñ±ÔBήh£û/ÙÓ:¤+h1¯@ †”Þò’ñԛɜÁ¸y†Ç ^“W×Õöð˜50 þÏP™*Ý'›ý⃅Á½S,é”ä§)«7žß.z—= Ã%ž7 Øw‚Q•< »6S_€êJèXlpç:†îÈ+— +__APPLE2__DYN_DRVapple2/tgi/a2.lo.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNT?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.macH2COLORTEXTPLOTHLINECLRSC2SETCOLSCRNSETGRHOMEX1Y1X2Y2 +_a2_lo_tgiERRORMIX +DEFPALETTETGI2COLCOL2TGIMAXYerrAssertion failedtext$apple2/tgi/../../tgi/tgidrv_line.incTEMP1TEMP2TEMP3TEMP4PBUBERRNXCOUNTNYDXDYAXAYabsicmpnegfornextCODERODATABSSDATAZEROPAGENULLû²Uzna` i6ŸØw6­½À + Æ&¿Ý&@™õºÃfaX¹pfaXÑfaX©R­faXàºfaX¬äfaX–ÿfaX« +Ö‚»Û`æ,RÀ¦,WÀ½,PÀk©Ö…çÿ©–ª +ƒª`,QÀ¡,TÀ—©¨…"Ž`ˆ­ü +ƒü¢_ŽR +ƒR`… ‚Ðùù¥û ‚ûÉC°——ªðÍÍ©¤…"ß½RÀ;©Ýðúú©«˜ +ƒ˜`ˆ,‚ÀÝ òóÚ,€À–`ªð½TÀÆ`óªðPP©@·,f©  …æ¯`¶,‚À]ª­ ìöy,€ÀË`~©Ì‹ +ƒ‹`6©1 Hƒ1¢ Iƒ `B,‚ÀÍ¦ß ‚ߤ» ‚»¥› ‚› WôÜ,€À­`°,‚ÀF¦% ‚%¤ ‚¥  ‚  ôâ±&·%0• +Éð))©´ÓÓi‘¢…,€À`ü,‚À”¦¼ ‚¼¤Á ‚Á¥ + ‚ + ô›¥¯ ‚¯¦° ‚°¤² ‚² :õØ,€ÀA`”æ© ‚©¥ˆ ‚ˆH¥­ ‚­… ‚  ‡ +ƒ¥‡h¨…Ž ‚Žæ ‚ÅÁ ‚Áлí»`ãÉLЙ™©0¹…ùÀ`å,‚À¥± ‚±¤ ‚¦ù²šðøø8õé÷°½½ˆªá¥ ‚(‚Ь¬8Ùé ôä×­ý +ƒÆýiû Hƒû…E ‚E­# +ƒÆ#iä Iƒä…¶ ‚¶ Ê±, ‚,ð§'§„ï ‚ï8¯éŽ +´¨ë>¹§ +ƒ§iM HƒMªŒ¹¹ +ƒ¹iÉ IƒÉ¨þ¥ùÓ öÜ¦é ‚é¤± ‚±¥ù¢ ö¤¤† ‚†È¿ÐËÕË,€ÀÏ`¢ƒ³ +®dÐÕÚ¥àïþ ¥%-¥=FKT¥Xbry¥…œ©¥¸ÁÐߥäéòü¥.¥>JZg¥s—¥ ­´Ä¥Ôãïÿ¥$3¥BR`j¥t€†’¥œ¥ª¶¥ÃÌÛè¥ó¥*1>¥JVbn¥x…œ¥¨µÀÏ¥Úåêõ¥þ¥"¥ ‰’’66¥ þn–R¥iþ--¥--nN ¥?¿ ? ¥?wq m¥ßw M:ߥN)©n¥ ßm¥6–R ¥66¥N ¥--¥NN‰n:¥?w1V ’Š¥ö RI:?·¥RI’’¥IVI¥)­ß3M5¥.Mþ-¥N1w6¾-¥)­ßsI¿¥.-u--¾¥>Nþ-N¥I> þ3--¥v--Þ¥.-6ßs-N¥ -Þ»M:?¥n þ-N¥--¾6N ¥)­ß3Mñ?¥M1ßs-N¥)­ß3M1?w¥ ß*u ¥–R²ö ¥I¥--Þ›-¥-–¥N )­ß¥s ¶N)¥­ß3 >ÿn¥õ-u ¥M1ß3--¥þn -­¥ß3Mñ?7M1¥ß3-u)­¥ß36Mßs-¥N-­ß3M1¥ß3M1ß3-u¥--Þn¥?76---¥-Þn?76¥NI)­ß36¥M5ßs-uM¥1ß3M1??n¥ þn -¥66-I¥166ßs-N¥Mñßn7 ¥ßn 666¥--M1ÿ7¥ þn þ¥n M1ß3¥m1n)þ¥n )­ß3¥M1ß3M1ßs¥-N-­ß3M¥ñ?76NI)¥­ß3M1ß3 ¥ ßm-¥­ß3Mñ?7 ¥ßn )­¥ß3M:w þ¥-N--Þ6¥6v M1ß3¥M1ß3M1ßs¥-NM1ß3M¥1ß3MñN¥M1ß3M1¥n >7M¥qM1ßs ¥ ß3Mq¥M1ßs 6v¥ --¾¥.-u--Þ;¥.>.>.-u¥rV--¥>.>.>ß*-¥u‰ ß³¥RI’’I¥??M –¥RR-ß*-¥þ-u6-¥­ß3M1ß3-¥uR-õÛ6¥-uI1ß*¥-þn þ¥-uR-ß3¥--Þ-u¥ ­ßn:?6¥N R-ß3¥M1?w ?M¥6-­ß3M¥1ß3Mqñ*¥6¾-Iž5¥6ßjño6¥Mñß.­ßn ¥566-¥m5n ¥þn -¥­ß3M1ß3M¥qR-ß3M¥1ßs-N-¥­ß3Mñ?7n¥IR-5ß3M¥1?w . ¥-Þ;6vI¥R-õÛ-ߥ-u1-¥õ3Músu¥M1ß3M1ÿ¥smM1ߥ3MñN¥M1ß3 þ¥. uMñ¥Mq¥M1ß3M1?¥w ?M¥----¥ -Þ7õw¥5w-666¥.-7­¿5¥ÿ*u ) ¥ÿ–’I I¥ ¥ VI¥@À@@À@¥C@À@¥@C@À@¥¥ „ ø-…9!tÆgÆiÆÃiÀÂÁ©ª ê7æ +ƒÚ +ƒÿ +ƒÕ +ƒa +ƒ¡ +ƒ( +ƒFê +ƒP +ƒUµ +ƒ`< +ƒk +ƒqÛ +ƒqK +ƒv +ƒ†÷ +ƒ¥¾ +ƒ¾\ +ƒÔ² +ƒÝòà†‡ ìï† Ô•E¶é± Ô¢, +Ôr Ôû¸úƒÉל“ÌhÌm•ûá‘\àÜjĈ½úåžU(ÄG 曀ù ¶'„¨±ËÆ+ËÒ¦¬ µµ.C e¦]6èÃíl³zŒç·â¾§Ê~3 Û"oˆµŠ(Ž&ÖÁ°; H ² A s™]Õ–f·®Þ4Wö³ šÙ _C20Ÿ+•x›‡K`)|I L@tB Ö1 ´ø©…¥¶p°ßˆÕÀÍEÇÆõ‰¸¶×6 —o5g¾‰¿- ±ÒÎ÷¼ôú-¯ä”t´±kªÏ’ÃÀ&’3D 9 à\ævT/ i¸«œáç¯Ã¨: º e·<æ˜ün»ð)¿ƒ. ‚£9^¹Ö iã ¡È„g‡ž‘q˜ìIáØ¥Ód&¥8 ¯¬u0üÐ}?³¿þ†+{Û¢Þn»ãÐ$Êâ7ÝÅÝÍÅ? è‹´Úf[* šÉã +½åÏÓœ“F ;Š#£²rÁ> €, V2Ñ8¤¾/*2 < ÔƒÑE ¤™¡cKÂûévÔÎΩŒ¤£/¼/²Ó:¤®hu1@ ™†š~Þñ¦Ôɹ¸y ŸW×ÀÕö˜50 þÏ¢ÿP*ÝèÐýâ…—Á½B£,éDä§)7­ýZ.=  Ã’Ä%–7 Øw‚· ß›êJ‹YXç:‡†È+ˆ +__APPLE2__DYN_DRVapple2/tgi/a2.hi.s +ca65 V2.15A/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/zeropage.incspsregregsaveptr1ptr2ptr3ptr4tmp1tmp2tmp3tmp4regbank regbanksizezpspace zpsavespaceC/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-kernel.incTGI_HDRID.sizeVERSIONLIBREFVARSXRESYRES +COLORCOUNT PAGECOUNT FONTWIDTH +FONTHEIGHT ASPECTRATIOFLAGSJUMPTABINSTALL UNINSTALLINITDONEGETERRORCONTROLCLEAR SETVIEWPAGE SETDRAWPAGESETCOLOR +SETPALETTE +GETPALETTE GETDEFPALETTESETPIXELGETPIXELLINEBAR TEXTSTYLEOUTTEXTIRQTGI_API_VERSIONTGI_BM_FONT_FINESCALETGI_FONT_BITMAPTGI_FONT_VECTORTGI_TEXT_HORIZONTALTGI_TEXT_VERTICAL TGI_CLIP_NONE TGI_CLIP_LEFTTGI_CLIP_RIGHTTGI_CLIP_BOTTOM TGI_CLIP_TOPtgi_color_blacktgi_color_white_tgi_drv +_tgi_error +_tgi_gmode _tgi_curx _tgi_cury +_tgi_color _tgi_font _tgi_textdir_tgi_vectorfont_tgi_textscalew_tgi_textscaleh_tgi_charwidth_tgi_charheight _tgi_xres _tgi_yres _tgi_xmax _tgi_ymax_tgi_colorcount_tgi_pagecount_tgi_fontwidth_tgi_fontheight_tgi_aspectratio +_tgi_flags tgi_clip_x1 tgi_clip_y1 tgi_clip_x2 tgi_clip_y2 tgi_install tgi_uninstalltgi_inittgi_done tgi_geterror tgi_control tgi_cleartgi_setviewpagetgi_setdrawpage tgi_setcolortgi_setpalettetgi_getpalettetgi_getdefpalette tgi_setpixel tgi_getpixeltgi_linetgi_bar tgi_textstyle tgi_outtext tgi_clear_ptrtgi_clippedline tgi_curtoxy +tgi_getset tgi_imulround tgi_inv_arg tgi_inv_drv tgi_linepop tgi_outcode tgi_popxy +tgi_popxy2 tgi_set_ptr_tgi_arc_tgi_bar _tgi_circle +_tgi_clear _tgi_done _tgi_ellipse_tgi_getaspectratio _tgi_getcolor_tgi_getcolorcount_tgi_getdefpalette _tgi_geterror_tgi_geterrormsg_tgi_getmaxcolor _tgi_getmaxx _tgi_getmaxy_tgi_getpagecount_tgi_getpalette _tgi_getpixel_tgi_gettextheight_tgi_gettextwidth _tgi_getxres _tgi_getyres _tgi_gotoxy_tgi_imulround _tgi_init _tgi_install_tgi_install_vectorfont +_tgi_ioctl _tgi_line _tgi_lineto_tgi_load_driver _tgi_outtext_tgi_outtextxy _tgi_pieslice_tgi_setaspectratio _tgi_setcolor_tgi_setdrawpage_tgi_setpalette _tgi_setpixel_tgi_settextdir_tgi_settextscale_tgi_settextstyle_tgi_setviewpage_tgi_uninstall _tgi_unloadB/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/tgi-error.inc +TGI_ERR_OKTGI_ERR_NO_DRIVERTGI_ERR_CANNOT_LOADTGI_ERR_INV_DRIVERTGI_ERR_INV_MODETGI_ERR_INV_ARGTGI_ERR_INV_FUNCTGI_ERR_INV_FONTTGI_ERR_NO_RESTGI_ERR_UNKNOWNTGI_ERR_INSTALLED TGI_ERR_COUNT?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/apple2.incWNDLFTWNDWDTHWNDTOPWNDBTMCHCVBASLBASHINVFLGPROMPTRNDLRNDHHIMEMDOSWARMBRKVecSOFTEVPWREDUPKBDKBDSTRBCLR80COLSET80COLRD80COLRD80VID +CLRALTCHAR +SETALTCHAR +ALTCHARSETRDLCBNK2RDLCRAMROMINLCBANK2LCBANK1TXTCLRTXTSETMIXCLRMIXSETLOWSCRHISCRLORESHIRESBUTN0BUTN1?/home/huggvey/PuzzlingPlans/8bitworkshop/cc65/asminc/module.macHBASLHMASKPAGESCALEROTTEXTHGR2HGRHCLRBKGNDHPOSNHPLOTHLINHFINDDRAWXDRAWSETHCOLX1Y1X2Y2 +_a2_hi_tgipagesERROR +DEFPALETTEFONTapple2/tgi/a2.hi.fnterrAssertion failedCODERODATABSSDATAZEROPAGENULLù™¬ +_afailed.o˜ºnX ß _cursor.o˜ºnXë1_cwd.o˜ºnXÞ_directerrno.o˜ºnXú +_environ.o˜ºnXy ¾_fdesc.o˜ºnX7%_file.o˜ºnX\ù_fopen.o˜ºnXUY_heap.o˜ºnX®Ê +_heapadd.o˜ºnXx#Ë_heapblocksize.o˜ºnXC'ì_heapmaxavail.o˜ºnX/-u_heapmemavail.o˜ºnX¤2W _hextab.o˜ºnXû7} _longminstr.o˜ºnXx:&_mappederrno.o˜ºnXž<ÿ +_oserror.o˜ºnXA; _poserror.o˜ºnXØB¬ _printf.o˜ºnX„GÝ&_scanf.o˜ºnXanÍJ +_scrsize.o˜ºnX.¹¡ _seterrno.o˜ºnXϼð_swap.o˜ºnX¿¿_sys.o˜ºnXØÂ[abort.o˜ºnX3ÇŒabs.o˜ºnX¿Êjadd.o˜ºnX)Ì¿ addeqsp.o˜ºnXèÏîaddysp.o˜ºnXÖÑÙ adler32.o˜ºnX¯Ó=along.o˜ºnXìØßand.o˜ºnXËÚu asctime.o˜ºnX@Þaslax1.o˜ºnX]â“aslax2.o˜ºnXðã­aslax3.o˜ºnXåÇaslax4.o˜ºnXdçá asleax1.o˜ºnXEéË asleax2.o˜ºnXë  asleax3.o˜ºnXíK asleax4.o˜ºnXfïóasmtab.o˜ºnXYñÈasr.o˜ºnX!øRasrax1.o˜ºnXsû‡asrax2.o˜ºnXúü¬asrax3.o˜ºnX¦þÑasrax4.o˜ºnXwö asreax1.o˜ºnXmÔ asreax2.o˜ºnXA asreax3.o˜ºnX`j asreax4.o˜ºnXÊüatexit.o˜ºnXÆ +[atoi.o˜ºnX!£axlong.o˜ºnXÄçbneg.o˜ºnX«À +bpushbsp.o˜ºnXkšbreak.o˜ºnX@ bsearch.o˜ºnXE%=call.o˜ºnX‚-™ callirq.o˜ºnX/ +callmain.o˜ºnX"2+calloc.o˜ºnXM4Vcc65_idiv32by16r16.o˜ºnX£6 +cc65_imul16x16r32.o˜ºnX­9‚cc65_imul8x8r16.o˜ºnX/<™ cc65_sincos.o™ºnXÈ=¤cc65_udiv32by16r16.o™ºnXlC"cc65_umul16x16r32.o™ºnXŽF‚cc65_umul16x8r32.o™ºnXIcc65_umul8x8r16.o™ºnXŸK™cclear.o™ºnX8M«cgetc.o™ºnXãNachdir.o™ºnXDS~chline.o™ºnXÂTSclose.o™ºnXZ +closedir.o™ºnX#^clrscr.o™ºnX4a1color.o™ºnXebzcompl.o™ºnXßcvcondes.o™ºnXUe{ +copydata.o™ºnXÐj*cout.o™ºnXúm˜ cprintf.o™ºnX’q#cputc.o™ºnXµtñ cputhex.o™ºnX¦zDcputs.o™ºnXê|—crc32.o™ºnXöcreat.o™ºnXw‡Ácrt0.o™ºnX8Šm +cscanf.o™ºnX¥”âctime.o™ºnX‡˜tctype.o™ºnXû™ curdevice.o™ºnXû¤ñcursor.o™ºnXì«‚cvline.o™ºnXn­>dbg.o™ºnX¬°«¶ dbgdasm.o™ºnXWgi dbgdump.o™ºnXÀv +dbgisram.o™ºnXÄ{æ dbgsupp.o™ºnXª~“ decax1.o™ºnX=ŠÃdecax2.o™ºnXŒÃdecax3.o™ºnXÃÃdecax4.o™ºnX†Ãdecax5.o™ºnXI‘Ãdecax6.o™ºnX “Ãdecax7.o™ºnXÏ”Ãdecax8.o™ºnX’–Ãdecaxy.o™ºnXU˜ídecsp1.o™ºnXBš“decsp2.o™ºnXÕ›²decsp3.o™ºnX‡²decsp4.o™ºnX9Ÿ²decsp5.o™ºnXë ²decsp6.o™ºnX¢²decsp7.o™ºnXO¤²decsp8.o™ºnX¦² devicedir.o™ºnX³§À +dioclose.o™ºnXs³] diocommon.o™ºnXд2 dioopen.o™ºnX¾ + dioread.o™ºnX Ç­diosectcount.o™ºnX¹Í! diosectsize.o™ºnXÚÙö +diowrite.o™ºnXÐܯdiv.o™ºnXãGdivt.o™ºnXÆåþ doesclrscr.o™ºnXÄç½ dosdetect.o™ºnXë em-kernel.o™ºnXò` em_commit.o™ºnXïú® em_copyfrom.o™ºnXþ° em_copyto.o™ºnXM® em_load.o™ºnXûà em_map.o™ºnX¾«em_pagecount.o™ºnXi± em_unload.o™ºnXxem_use.o™ºnX’«enter.o™ºnX=!«eq.o™ºnXè"Ãerrno.o™ºnX«$­ +errormsg.o™ºnXX'ý +exec.o™ºnXU2Áexehdr.o™ºnXHfclose.o™ºnX•IŸfdopen.o™ºnX4N<fgetc.o™ºnXpRf fgetpos.o™ºnXÖX¯fgets.o™ºnX…\Î filedes.o™ºnXSd4 +filename.o™ºnX‡iÈ +fmisc.o™ºnXOt.fopen.o™ºnX}z‘ fprintf.o™ºnX~fputc.o™ºnX,²fputs.o™ºnXÞ…@fread.o™ºnXŠ free.o™ºnX-•x freopen.o™ºnX¥©8fscanf.o™ºnXÝ­fseek.o™ºnXø°R fsetpos.o™ºnXJ·Ûftell.o™ºnX%ºqfwrite.o™ºnX–¿Cge.o™ºnXÙƶ get_ostype.o™ºnXÈÀ getchar.o™ºnXOÍ:getcpu.o™ºnX‰Ïàgetcwd.o™ºnXiÑ‹ getdevice.o™ºnXôÕígetenv.o™ºnXáØMgetopt.o™ºnX.Ûùgets.o™ºnX'ò²gmtime.o™ºnXÙøgotoxy.o™ºnXøügotoy.o™ºnX gt.o™ºnX®»home.o™ºnXi˜icmp.o™ºnX +åidiv32by16r16.o™ºnXæ Íimul16x16r32.o™ºnX³š imul8x8r16.o™ºnXM]incax1.o™ºnXªPincax2.o™ºnXúÃincax3.o™ºnX½_incax5.o™ºnX_incax6.o™ºnX{ _incax7.o™ºnXÚ!_incax8.o™ºnX9#_incaxy.o™ºnX˜$incsp1.o™ºnXž&ƒincsp2.o™ºnX!(­incsp3.o™ºnXÎ+_incsp4.o™ºnX--_incsp5.o™ºnXŒ._incsp6.o™ºnXë/_incsp7.o™ºnXJ1_incsp8.o™ºnX©2_ inflatemem.o™ºnX4b$ initcwd.o™ºnXjXƒ interrupt.o™ºnXí`\iobuf.o™ºnXIffirq.o™ºnX¯gd isalnum.o™ºnXo¹ isalpha.o™ºnXÌq¹ isblank.o™ºnX…t¹ iscntrl.o™ºnX>w¹ +isdevice.o™ºnX÷y isdigit.o™ºnX¹¹ isgraph.o™ºnXr„Ú islower.o™ºnXL‡¹ isprint.o™ºnXŠÄ ispunct.o™ºnXÉŒÚ isspace.o™ºnX£¹ isupper.o™ºnX\’¹ +isxdigit.o™ºnX•»itoa.o™ºnXЗijmpvec.o™ºnX9ž5 joy-kernel.o™ºnXnŸ! joy_count.o™ºnX§é +joy_load.o™ºnXxª¼ +joy_read.o™ºnX4³èjoy_stat_stddrv.o™ºnX¶d joy_stddrv.o™ºnX€·_ joy_unload.o™ºnX߸Ùkbhit.o™ºnX¸¾šlabs.o™ºnXRÂ¥ladd.o™ºnX÷ÃCladdeq.o™ºnX:È +laddeqsp.o™ºnX@Ë›land.o™ºnXÛͬlasr.o™ºnX‡ÐMlbneg.o™ºnXÔÒÔlcmp.o™ºnX¨Ô?lcompl.o™ºnXç×éldai.o™ºnXÐÙ¨ ldau0sp.o™ºnXxÛtldaui.o™ºnXìÞˆ ldauisp.o™ºnXtàûldaxi.o™ºnXoâÃldaxsp.o™ºnX2ä£ldeaxi.o™ºnXÕå* +ldeaxysp.o™ºnXÿç ldec.o™ºnX +êldiv.o™ºnX%ì|le.o™ºnX¡î» leaaxsp.o™ºnX\ðÈleave.o™ºnX$ò±leq.o™ºnXÕôklge.o™ºnX@öklgt.o™ºnX«÷klibref.o™ºnXù£linc.o™ºnX¹úàlle.o™ºnX™ükllt.o™ºnXþflmod.o™ºnXjÿ±lmul.o™ºnX lne.o™ºnX&klneg.o™ºnX‘locale.o™ºnX§ +† localtime.o™ºnX- longjmp.o™ºnX4òlor.o™ºnX&©lpop.o™ºnXÏølpush.o™ºnXÇžlrsub.o™ºnXe!¹lsave.o™ºnX$|lseek.o™ºnXš&Ù lshelp.o™ºnXs3lshl.o™ºnXt7Flshr.o™ºnXº9,lsub.o™ºnXæ;Clsubeq.o™ºnX)@ +lsubeqsp.o™ºnX@C±lt.o™ºnXñE»ltest.o™ºnX¬Gßltoa.o™ºnX‹I1ludiv.o™ºnX¼Pluge.o™ºnXÓVnlugt.o™ºnXAXnlule.o™ºnX¯Ynlult.o™ºnX[ilumod.o™ºnX†\clxor.o™ºnXé^¬ +mainargs.o™ºnX•a1 +makebool.o™ºnXÆi›malloc.o™ºnXam¼ mcbdefault.o™ºnXzumemchr.o™ºnX’Lmemcmp.o™ºnXÞ„ymemcpy.o™ºnXWˆè memmove.o™ºnX?Œ_memset.o™ºnXž‘úmkdir.o™ºnX˜–ymktime.o™ºnX˜|*mli.o™ºnX mod.o™ºnX™É modfree.o™ºnX¶Ë6 modload.o™ºnXìÌmouse-kernel.o™ºnX ìwmouse_buttons.o™ºnX‚ú¥mouse_getbox.o™ºnX'¤mouse_geterrormsg.o™ºnXËÌ mouse_hide.o™ºnX—ù mouse_info.o™ºnXñ mouse_ioctl.o™ºnX mouse_load.o™ºnX’%å mouse_move.o™ºnXw1ç mouse_pos.o™ºnX^8ðmouse_setbox.o™ºnXN?¤ mouse_show.o™ºnXòEmouse_stat_stddrv.o™ºnXúLhmouse_stddrv.o™ºnXbNcmouse_unload.o™ºnXÅOÌmul.o™ºnX‘XÝmul8.o™ºnXn\µ mulax10.o™ºnX#`2mulax3.o™ºnXUbêmulax5.o™ºnX?d +mulax6.o™ºnXIfmulax7.o™ºnXYh5mulax9.o™ºnXŽj*ne.o™ºnX¸l»neg.o™ºnXsnopen.o™ºnXpK opendir.o™ºnXK„/ or.o™ºnXzö oserrlist.o™ºnXpÔ oserror.o™ºnXDžÓperror.o™ºnX£· pmemalign.o™ºnXΧ¿popa.o™ºnX¼1 popsreg.o™ºnX¾¿dprintf.o™ºnX"ÃVpush1.o™ºnXxÆ]push2.o™ºnXÕÇ]push3.o™ºnX2É]push4.o™ºnXÊ]push5.o™ºnXìË]push6.o™ºnXIÍ]push7.o™ºnX¦Î]pusha.o™ºnXШ pushaff.o™ºnX«Óapushax.o™ºnX Õ;pushb.o™ºnXGפ pushbsp.o™ºnXëÚ˜pushc0.o™ºnXƒÜ^pushc1.o™ºnXáÝ^pushc2.o™ºnX?ß^ +pushlysp.o™ºnXàpushw.o™ºnX¹âý pushwsp.o™ºnX¶äœ putchar.o™ºnXRçªputenv.o™ºnXüè°puts.o™ºnX¬ñqsort.o™ºnXÈö}raise.o™ºnXEnrand.o™ºnX³R randomize.o™ºnX rdkey.o™ºnX¥šread.o™ºnX?» readdir.o™ºnXú,Ï realloc.o™ºnXÉ6î reboot.o™ºnX·DÉ regswap.o™ºnX€Fþ +regswap1.o™ºnX~H¯ +regswap2.o™ºnX-Jremove.o™ºnXFLrename.o™ºnXÇM return0.o™ºnXHOT return1.o™ºnXœPUrevers.o™ºnXñQârewind.o™ºnXÓUÊ rewinddir.o™ºnXXrmdir.o™ºnX*^yrsub.o™ºnX£_ +rwcommon.o™ºnX©ar scanf.o™ºnXnU scrsize.o™ºnXpq searchenv.o™ºnX€sN ser-kernel.o™ºnXÎvä ser_close.o™ºnX²ƒæ ser_get.o™ºnX˜Š3 ser_ioctl.o™ºnXË‘T +ser_load.o™ºnX™° +ser_open.o™ºnXϦ4 ser_put.o™ºnX®ä ser_status.o™ºnXç´6 ser_unload.o™ºnX¼’ +setjmp.o™ºnX¯Æ–shelp.o™ºnXEÉWshl.o™ºnXœËÝshr.o™ºnXyÐshrax1.o™ºnX‘Ó|shrax2.o™ºnX Õ–shrax3.o™ºnX£Ö°shrax4.o™ºnXSØÊ shreax1.o™ºnXÚ³ shreax2.o™ºnXÐÛó shreax3.o™ºnXÃÝ3 shreax4.o™ºnXößÛsignal.o™ºnXÑál +sigtable.o™ºnX=ç\sleep.o™ºnX™é² +snprintf.o™ºnXKë( sprintf.o™ºnXsî%sscanf.o™ºnX˜ñ +staspidx.o™ºnX³ôstaxsp.o™ºnXËö· staxspi.o™ºnX‚øF steaxsp.o™ºnXÈú +steaxspi.o™ºnXæü¾stkchk.o™ºnX¤ÿstrcat.o™ºnXªJstrchr.o™ºnXôãstrcmp.o™ºnX× œ strcoll.o™ºnXs7strcpy.o™ºnXªa strcspn.o™ºnX Dstrdup.o™ºnXO/ +strerror.o™ºnX~“ +strftime.o™ºnXXC stricmp.o™ºnXiaÁstrlen.o™ºnX*fú +strlower.o™ºnX$hÝ strncat.o™ºnXl@ strncmp.o™ºnXAp† strncpy.o™ºnXÇsÓ +strnicmp.o™ºnXšw¢ +stroserr.o™ºnX<}] strpbrk.o™ºnX™€› strqtok.o™ºnX4„# + strrchr.o™ºnXWŽÿstrspn.o™ºnXV‘Bstrstr.o™ºnX˜”ˆ strtoimax.o™ºnX ™6strtok.o™ºnXVšÜstrtol.o™ºnX2£‡ strtoul.o™ºnX¹º strtoumax.o™ºnXÖÐ7 +strupper.o™ºnX ÒÝ strxfrm.o™ºnXêÕæsub.o™ºnXÐØ subeqsp.o™ºnX`Üsubysp.o™ºnXdÞ²swap.o™ºnXà  +syschdir.o™ºnX#âS +sysmkdir.o™ºnXvêô sysremove.o™ºnXjó sysrename.o™ºnX…ûw +sysrmdir.o™ºnXü >system.o™ºnX: – systime.o™ºnXÐ + +sysuname.o™ºnXð Ë textframe.o™ºnX»  tgi-kernel.o™ºnXÉ ª tgi_arc.o™ºnXs- ' + tgi_bar.o™ºnXš7 ¡ tgi_circle.o™ºnX;J Z tgi_clear.o™ºnX•V # tgi_clippedline.o™ºnX¸b ê tgi_colors.o™ºnX¢ 5 tgi_curtoxy.o™ºnX× ì +tgi_done.o™ºnXÚ Ó tgi_ellipse.o™ºnX–¨ ’ tgi_free_vectorfont.o™ºnX(µ Etgi_getaspectratio.o™ºnXm¶ b tgi_getcolor.o™ºnXÏ P tgi_getcolorcount.o™ºnXÏ V tgi_getdefpalette.o™ºnXuÛ , tgi_geterror.o™ºnX¡ç Ñ tgi_geterrormsg.o™ºnXrô Øtgi_getmaxcolor.o™ºnXJ +h tgi_getmaxx.o™ºnX² +Z tgi_getmaxy.o™ºnX  +Z tgi_getpagecount.o™ºnXf* +T tgi_getpalette.o™ºnXº6 +( tgi_getpixel.o™ºnXâB + tgi_getset.o™ºnXoO +O tgi_gettextheight.o™ºnX¾\ +®tgi_gettextwidth.o™ºnXll +u tgi_getxres.o™ºnXá} +[ tgi_getyres.o™ºnX<Š +[ tgi_gotoxy.o™ºnX—– +« tgi_imulround.o™ºnXB£ +u +tgi_init.o™ºnX·¦ +5tgi_install_vectorfont.o™ºnXì¶ +k tgi_ioctl.o™ºnXWà +” +tgi_line.o™ºnXëÏ +Ü tgi_linepop.o™ºnXÇÜ + tgi_lineto.o™ºnXÉé +È +tgi_load.o™ºnX‘ö +Åtgi_load_vectorfont.o™ºnXV [ tgi_outcode.o™ºnX± e tgi_outtext.o™ºnX% Ìtgi_outtextxy.o™ºnXâ8 U tgi_pieslice.o™ºnX7F ® tgi_popxy.o™ºnXåL º tgi_popxy2.o™ºnXŸY » tgi_setaspectratio.o™ºnXZf h tgi_setcolor.o™ºnXÂr ” tgi_setdrawpage.o™ºnXV ‚ tgi_setpalette.o™ºnXØ‹ y tgi_setpixel.o™ºnXQ˜ s tgi_settextdir.o™ºnXĤ M tgi_settextstyle.o™ºnX± tgi_setviewpage.o™ºnX ‚ tgi_stat_stddrv.o™ºnX Î ` tgi_stddrv.o™ºnXÐ [ tgi_unload.o™ºnX[Ñ ‘tgi_vectorchar.o™ºnXìà ðtime.o™ºnXÜ÷ Ÿ +timezone.o™ºnX{ü 7 toascii.o™ºnX²þ @ tolower.o™ºnXòÿ »tosint.o™ºnX­ h toslong.o™ºnX ¨ toupper.o™ºnX½ »udiv.o™ºnXx iudiv32by16r16.o™ºnXá uge.o™ºnXè Àugt.o™ºnX¨ Àule.o™ºnXh Àult.o™ºnX( ¼umod.o™ºnXä umul16x16r32.o™ºnXë  umul8x16r24.o™ºnX!  umul8x8r16.o™ºnX(% @uname.o™ºnXh' ~ uncompress.o™ºnXæ( ø +ungetc.o™ºnXÞ3 unlink.o™ºnXê8 5 utscopy.o™ºnX: ` +vcprintf.o™ºnX=  vcscanf.o™ºnXŠC ° +vfprintf.o™ºnX:G ñ vfscanf.o™ºnX+L j videomode.o™ºnX•Q  vprintf.o™ºnX£R nvscanf.o™ºnXU . vsnprintf.o™ºnX?X ! +vsprintf.o™ºnX`c Õ vsscanf.o™ºnX5e Åvtabz.o™ºnXúj šwherex.o™ºnX”n }wherey.o™ºnXr ’write.o™ºnX£u ä xor.o™ºnX‡ƒ ù zerobss.o™ºnX€… ™ +zeropage.o˜ºnXˆ a2.auxmem-emd.o™ºnX‹ Î a2.stdjoy-joy.o™ºnXè˜ á a2.stdmou-mou.o™ºnXÉ¢ ` a2.ssc-ser.o™ºnX)¼ o a2.lo-tgi.o™ºnX˜Ö °* a2.hi-tgi.o™ºnXH Þ&o65ÓÓÓ + a2.lo.tgi ld65 V2.15Thu Jan 5 16:28:56 2017tgi(0˜MM9N[ˆdMMzÊÐÐÕã÷MM,‚À @û,RÀ,€À©ÓÔ`,‚À ™ó Xü,€À`­Ó¢ŽÓ`,‚À¥0H®Ô¼Ñ 8øh…0,€À`,‚Àª½± dø,€À` Ð8¥É°2,‚Àª½RÀŠÔÐ¥0H©'…,¢(Š „0 øèà0óh…0° Xü,€À©ð©Ó`©Ó`©¡¢`,‚À¤¥ + ø,€À`,‚À¤¥ + qøª½Á¢,€À`,‚À¥ …,æ¦ +Š¤ øèäõ,€À`8¥ å…¥ å ¨¥ m…„8¥å +×¥å ¨­× m׌آ ¥¤ ©Ð©ÿÙ¢¥ +¤ ©Ð©ÿÚ©……ÛÜ¢­×¬Ø °(¥®×׆¥®Ø؆­ÙÛ­ÚÜ©ÙÚ­×¬Ø q׌إ¦ÕŽÖ­Õ ÖÐ` Õ¥m×… ¥mØ… ª¥ e…Še…¢­ÙÊe…Še … ¢­ÜÊe +… +Še … ¥ ¤ m…„¥¤ m¢ ¥ ¦ LU¢­ÛÊe…Še … ¢­ÚÊe +… +Še … ¥¦…†­Õ8éÕLÁÎÖLÁÀ IÿiH˜Iÿi¨h`…„µHµ¨hª˜8åÐ äðiÿ `PIÿ ` +    +   +  /'‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚„„„„ +„‚‚ +%%„,„„"B¡%% %%‚ %%%%% %%%%%%‚%%%%„%%„‚„„%%%‚ „%%%‚ „%%„„%„„‚%„„%%„„%„„„„„„„„‚„„%%„„„„‚%„%%„%%%%%%„%%%%„%%%%%%‚%%%%‚%‚%%‚„%%%%„%%%%%%%%„„‚„‚%% %%o65§§§ a2.hi.tgi ld65 V2.15Thu Jan 5 16:28:56 2017tgiÀê99:MXa‰Ž™¤ªª¯¿Þ÷ `,RÀ,WÀ,PÀ©…穧`,QÀ,TÀ©…"`­§¢Ž§` Хɰªð©…"½RÀ©ð©§`,‚À òó,€À`ª½TÀ`ªð©@,© …æ`,‚Àª ìö,€À`©§`©t¢`,‚À¦¤ ¥ + Wô,€À`,‚À¦¤ ¥ + ô±&%0 +ð©i¢,€À`,‚À¦¤ ¥ + ô¥ ¦ ¤ :õ,€À`æ¥H¥ +… Þh…æ +Å +Ðí`ÉЩ0…ù`,‚À¥¤ ¦ùð8é°ˆª¥ +(Ð8é ô­Bi|…­Ci… ± ð'„8é +¨¹|i|ª¹}i¨¥ù ö¦¤¥ù ö¤ÈÐÕ,€À`dÐÕÚàïþ %-=FKTXbry…œ©¸ÁÐßäéòü.>JZgs— ­´ÄÔãïÿ$3BR`jt€†’œ¥ª¶ÃÌÛèó*1>JVbnx…œ¨µÀÏÚåêõþ" ‰’’66 þn–Riþ----nN ?¿ ? ?wq mßw M:ßN)©n ßm6–R 66N --NN‰n:?w1V ’Šö RI:?·RI’’IVI)­ß3M5.Mþ-N1w6¾-)­ßsI¿.-u--¾>Nþ-NI> þ3--v--Þ.-6ßs-N -Þ»M:?n þ-N--¾6N )­ß3Mñ?M1ßs-N)­ß3M1?w ß*u –R²ö I--Þ›--–N )­ßs ¶N)­ß3 >ÿnõ-u M1ß3--þn -­ß3Mñ?7M1ß3-u)­ß36Mßs-N-­ß3M1ß3M1ß3-u--Þn?76----Þn?76NI)­ß36M5ßs-uM1ß3M1??n þn -66-I166ßs-NMñßn7 ßn 666--M1ÿ7 þn þn M1ß3m1n)þn )­ß3M1ß3M1ßs-N-­ß3Mñ?76NI)­ß3M1ß3 ßm-­ß3Mñ?7 ßn )­ß3M:w þ-N--Þ66v M1ß3M1ß3M1ßs-NM1ß3M1ß3MñNM1ß3M1n >7MqM1ßs  ß3MqM1ßs 6v --¾.-u--Þ;.>.>.-urV-->.>.>ß*-u‰ ß³RI’’I??M –RR-ß*-þ-u6-­ß3M1ß3-uR-õÛ6-uI1ß*-þn þ-uR-ß3--Þ-u ­ßn:?6N R-ß3M1?w ?M6-­ß3M1ß3Mqñ*6¾-Iž56ßjño6Mñß.­ßn 566-m5n þn -­ß3M1ß3MqR-ß3M1ßs-N-­ß3Mñ?7nIR-5ß3M1?w . -Þ;6vIR-õÛ-ß-u1-õ3MúsuM1ß3M1ÿsmM1ß3MñNM1ß3 þ. uMñMqM1ß3M1?w ?M---- -Þ7õw5w-666.-7­¿5ÿ*u ) ÿ–’I I  VI@À@@À@C@À@@C@À@‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚‚„„„%%„+„"Bt%%% %%%%%%%%% %%%%‚%%%%%% ‚"%‚B|%%%‚"‚B|%%%o65[[[a2.stdjoy.joy ld65 V2.15Thu Jan 5 16:28:56 2017joy @€"©¢`©¢`,‚À) +ª û©ÀkjÀ“jHè ûhÀkjÀ“j¨½`À +˜j¨èŠ)ª½`À +˜jI¢,€À`‚‚‚‚o65ßßàa2.auxmem.emd ld65 V2.15Thu Jan 5 16:28:56 2017emd&',IQ½¢­ Ã)ðɀЩ`©`©¾¢`ßi…  „©à… +©…  r©à¢`ß©à¢`­ßÉÿðði…  „ +©à…©… ©ÿ…©…8¥…¥ …=e…?¥ +…B¥ …C(LÃ… †  ± … ± i…  ± … +ȱ …  ± …ȱ …Lr… †  ± … + ± i…  ± …ȱ … 8L¯ÿ‚‚‚‚‚‚‚‚ƒ%%$%Dà%‚$Dàƒ$Dàƒ +%%$%Dà%%%%%%%%%%%%%%%%%%%%%%%‚%%%%%%%%%%‚o65·· Äa2.stdmou.mou ld65 V2.15Thu Jan 5 16:28:56 2017mou1²&,¼ö28<IN@LLLLLL©…©À… æ ¥ ÉÈ©¢`¢¼§½«ÑÐçÊó¥ ¹¾Ãx)Ñ + + + +À,‚À¢ ·,€À©¢ ·©¯¢ ¼®Ñ©‹x©x©_ø©ø¢ · {© ¢ ·X©¢`x ©¢Ðí…† ¢  Ë¢ x±™Äxȱ™ÄxÈÈȱ™Äøȱ™ÄøŠ¢г…†  ¹Ä‘ˆø`¬Ñx™øŠ™ø˜ª ±Èx±x {¢Ѓx X`x "X`­Ð¢` Ð x¹Ì‘ˆøX`©¢`­Ñ𢠷`¢ ·¬Ñ¹xª +) ð© Њ) ð' %¬Ñ¹x¾xÌŽÍ +¬Ñ¹ø¾øÎŽÏ . (8` 8 ¿¼ÿŒÂ¢ÿ ÿLÿÿ‚‚‚‚‚‚‚‚‚‚‚‚%%%% ‚‚%%ƒƒƒ„ƒƒ +ƒ"B¯‚„ƒ‚ƒ +‚ %%‚%„%„ %„%„ %%„%„%%‚‚‚„ „% „ƒ ƒ„„‚„ „„‚„ „„‚‚ƒo65ÓÓÔ  a2.ssc.ser ld65 V2.15Thu Jan 5 16:28:56 2017ser)ºü+7M®Üð© +ŠÀ©ªŽÜ`¢† +©À Ó… ¼Ë½ÏÑ +Ðmèàñ­Ó + + + +ª ±ÉÐ] ŒÚŒÔŒÕŒ×ŒØˆŒÖŒÙ ±¨¹¬0@… ±¨¹À… ±¨¹Ä ‹À ±¨¹Æ Û ŠÀŽÜ©ª`©¢`©¢`©¢`®Ü¬ÙÈð© €­ÖÉÿЩ¢`¬ÚðÉ? ©Ú­Û ŠÀ¬Ô¹ÜîÔîÖ¢Š`®Ü¬ÙÈðH© €h¬ÙЩ¢`¬Ø™ÜîØÎÙ©ÿ €©ª`®Ü½‰À¢Š` Ð ¦ð à°ŽÓª`© ¢`®Üð-½‰À)ð&½ˆÀ¬Öð¬Õ™ÜîÕÎÖ¬ÖÀ!`­ÛŠÀÚ8`…­ÙÉÿð­ÚÐ ½‰À)Ð$0é`¬×¹ÜˆÀî×îÙL‚ÿ + ÿÿÿÿ`@ € ` à 81‚‚‚‚‚‚‚‚‚„ „%ƒ%‚‚% ƒ +%„„„„„„„%‚%%‚%%%‚% %‚„„„„‚„ „ „„„„„„%„„ ‚„ +„„„„‚„%%%ƒ +„„„„„„„„„%„„ %„„„„‚L… îî¢ÿš¢­½!ÿÊÐ÷­€8逪©® ©ð½ Ê÷© ¢! "©¢ "©¢! " ¿Äõ LB ¿È!LB­ !lt­ú ®û mŽnL +€€» Loading ... ¿Êk°: ¿Ìs°2¢©²Ðè½ÿÐ÷lm…<†=®³û ±<ðàðÉ`)_ € íýÈÐê`ÉFÐ ©|¢ "ð H©¢ "h Úý©›¢ " ý ¿euÿÿ... File Not Found... Error $ - Press Any Key \ No newline at end of file diff --git a/src/worker/fs65.js b/src/worker/fs65.js new file mode 100644 index 00000000..020a4144 --- /dev/null +++ b/src/worker/fs65.js @@ -0,0 +1,221 @@ + +var Module; + +if (typeof Module === 'undefined') Module = eval('(function() { try { return Module || {} } catch(e) { return {} } })()'); + +if (!Module.expectedDataFileDownloads) { + Module.expectedDataFileDownloads = 0; + Module.finishedDataFileDownloads = 0; +} +Module.expectedDataFileDownloads++; +(function() { + var loadPackage = function(metadata) { + + var PACKAGE_PATH; + if (typeof window === 'object') { + PACKAGE_PATH = window['encodeURIComponent'](window.location.pathname.toString().substring(0, window.location.pathname.toString().lastIndexOf('/')) + '/'); + } else if (typeof location !== 'undefined') { + // worker + PACKAGE_PATH = encodeURIComponent(location.pathname.toString().substring(0, location.pathname.toString().lastIndexOf('/')) + '/'); + } else { + throw 'using preloaded data can only be done on a web page or in a web worker'; + } + var PACKAGE_NAME = 'js/fs65.data'; + var REMOTE_PACKAGE_BASE = 'fs65.data'; + if (typeof Module['locateFilePackage'] === 'function' && !Module['locateFile']) { + Module['locateFile'] = Module['locateFilePackage']; + Module.printErr('warning: you defined Module.locateFilePackage, that has been renamed to Module.locateFile (using your locateFilePackage for now)'); + } + var REMOTE_PACKAGE_NAME = typeof Module['locateFile'] === 'function' ? + Module['locateFile'](REMOTE_PACKAGE_BASE) : + ((Module['filePackagePrefixURL'] || '') + REMOTE_PACKAGE_BASE); + + var REMOTE_PACKAGE_SIZE = metadata.remote_package_size; + var PACKAGE_UUID = metadata.package_uuid; + + function fetchRemotePackage(packageName, packageSize, callback, errback) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', packageName, true); + xhr.responseType = 'arraybuffer'; + xhr.onprogress = function(event) { + var url = packageName; + var size = packageSize; + if (event.total) size = event.total; + if (event.loaded) { + if (!xhr.addedTotal) { + xhr.addedTotal = true; + if (!Module.dataFileDownloads) Module.dataFileDownloads = {}; + Module.dataFileDownloads[url] = { + loaded: event.loaded, + total: size + }; + } else { + Module.dataFileDownloads[url].loaded = event.loaded; + } + var total = 0; + var loaded = 0; + var num = 0; + for (var download in Module.dataFileDownloads) { + var data = Module.dataFileDownloads[download]; + total += data.total; + loaded += data.loaded; + num++; + } + total = Math.ceil(total * Module.expectedDataFileDownloads/num); + if (Module['setStatus']) Module['setStatus']('Downloading data... (' + loaded + '/' + total + ')'); + } else if (!Module.dataFileDownloads) { + if (Module['setStatus']) Module['setStatus']('Downloading data...'); + } + }; + xhr.onerror = function(event) { + throw new Error("NetworkError for: " + packageName); + } + xhr.onload = function(event) { + if (xhr.status == 200 || xhr.status == 304 || xhr.status == 206 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0 + var packageData = xhr.response; + callback(packageData); + } else { + throw new Error(xhr.statusText + " : " + xhr.responseURL); + } + }; + xhr.send(null); + }; + + function handleError(error) { + console.error('package error:', error); + }; + + var fetched = null, fetchedCallback = null; + fetchRemotePackage(REMOTE_PACKAGE_NAME, REMOTE_PACKAGE_SIZE, function(data) { + if (fetchedCallback) { + fetchedCallback(data); + fetchedCallback = null; + } else { + fetched = data; + } + }, handleError); + + function runWithFS() { + + function assert(check, msg) { + if (!check) throw msg + new Error().stack; + } +Module['FS_createPath']('/', 'include', true, true); +Module['FS_createPath']('/include', 'joystick', true, true); +Module['FS_createPath']('/include', 'tgi', true, true); +Module['FS_createPath']('/include', 'geos', true, true); +Module['FS_createPath']('/include', 'em', true, true); +Module['FS_createPath']('/include', 'sys', true, true); +Module['FS_createPath']('/include', 'mouse', true, true); +Module['FS_createPath']('/', 'asminc', true, true); +Module['FS_createPath']('/', 'cfg', true, true); +Module['FS_createPath']('/', 'lib', true, true); +Module['FS_createPath']('/', 'target', true, true); +Module['FS_createPath']('/target', 'apple2', true, true); +Module['FS_createPath']('/target/apple2', 'drv', true, true); +Module['FS_createPath']('/target/apple2/drv', 'tgi', true, true); +Module['FS_createPath']('/target/apple2/drv', 'joy', true, true); +Module['FS_createPath']('/target/apple2/drv', 'emd', true, true); +Module['FS_createPath']('/target/apple2/drv', 'mou', true, true); +Module['FS_createPath']('/target/apple2/drv', 'ser', true, true); +Module['FS_createPath']('/target/apple2', 'util', true, true); + + function DataRequest(start, end, crunched, audio) { + this.start = start; + this.end = end; + this.crunched = crunched; + this.audio = audio; + } + DataRequest.prototype = { + requests: {}, + open: function(mode, name) { + this.name = name; + this.requests[name] = this; + Module['addRunDependency']('fp ' + this.name); + }, + send: function() {}, + onload: function() { + var byteArray = this.byteArray.subarray(this.start, this.end); + + this.finish(byteArray); + + }, + finish: function(byteArray) { + var that = this; + + Module['FS_createDataFile'](this.name, null, byteArray, true, true, true); // canOwn this data in the filesystem, it is a slide into the heap that will never change + Module['removeRunDependency']('fp ' + that.name); + + this.requests[this.name] = null; + } + }; + + var files = metadata.files; + for (i = 0; i < files.length; ++i) { + new DataRequest(files[i].start, files[i].end, files[i].crunched, files[i].audio).open('GET', files[i].filename); + } + + + function processPackageData(arrayBuffer) { + Module.finishedDataFileDownloads++; + assert(arrayBuffer, 'Loading data file failed.'); + assert(arrayBuffer instanceof ArrayBuffer, 'bad input to processPackageData'); + var byteArray = new Uint8Array(arrayBuffer); + var curr; + + // copy the entire loaded file into a spot in the heap. Files will refer to slices in that. They cannot be freed though + // (we may be allocating before malloc is ready, during startup). + if (Module['SPLIT_MEMORY']) Module.printErr('warning: you should run the file packager with --no-heap-copy when SPLIT_MEMORY is used, otherwise copying into the heap may fail due to the splitting'); + var ptr = Module['getMemory'](byteArray.length); + Module['HEAPU8'].set(byteArray, ptr); + DataRequest.prototype.byteArray = Module['HEAPU8'].subarray(ptr, ptr+byteArray.length); + + var files = metadata.files; + for (i = 0; i < files.length; ++i) { + DataRequest.prototype.requests[files[i].filename].onload(); + } + Module['removeRunDependency']('datafile_js/fs65.data'); + + }; + Module['addRunDependency']('datafile_js/fs65.data'); + + if (!Module.preloadResults) Module.preloadResults = {}; + + Module.preloadResults[PACKAGE_NAME] = {fromCache: false}; + if (fetched) { + processPackageData(fetched); + fetched = null; + } else { + fetchedCallback = processPackageData; + } + + } + if (Module['calledRun']) { + runWithFS(); + } else { + if (!Module['preRun']) Module['preRun'] = []; + Module["preRun"].push(runWithFS); // FS is not initialized yet, wait for it + } + + Module['removeRunDependency']('fs65.js.metadata'); + } + + var REMOTE_METADATA_NAME = typeof Module['locateFile'] === 'function' ? + Module['locateFile']('fs65.js.metadata') : + ((Module['filePackagePrefixURL'] || '') + 'fs65.js.metadata'); + var xhr = new XMLHttpRequest(); + xhr.onreadystatechange = function() { + if (xhr.readyState === 4 && xhr.status === 200) { + loadPackage(JSON.parse(xhr.responseText)); + } + } + xhr.open('GET', REMOTE_METADATA_NAME, true); + xhr.overrideMimeType('application/json'); + xhr.send(null); + + if (!Module['preRun']) Module['preRun'] = []; + Module["preRun"].push(function() { + Module['addRunDependency']('fs65.js.metadata'); + }); + +})(); diff --git a/src/worker/fs65.js.metadata b/src/worker/fs65.js.metadata new file mode 100644 index 00000000..76a980c9 --- /dev/null +++ b/src/worker/fs65.js.metadata @@ -0,0 +1 @@ +{"files":[{"audio":0,"start":0,"crunched":0,"end":10835,"filename":"/include/_vic2.h"},{"audio":0,"start":10835,"crunched":0,"end":16778,"filename":"/include/cbm610.h"},{"audio":0,"start":16778,"crunched":0,"end":25584,"filename":"/include/mouse.h"},{"audio":0,"start":25584,"crunched":0,"end":26702,"filename":"/include/_heap.h"},{"audio":0,"start":26702,"crunched":0,"end":32023,"filename":"/include/dirent.h"},{"audio":0,"start":32023,"crunched":0,"end":35131,"filename":"/include/peekpoke.h"},{"audio":0,"start":35131,"crunched":0,"end":46289,"filename":"/include/_suzy.h"},{"audio":0,"start":46289,"crunched":0,"end":52674,"filename":"/include/cbm510.h"},{"audio":0,"start":52674,"crunched":0,"end":55731,"filename":"/include/stddef.h"},{"audio":0,"start":55731,"crunched":0,"end":61479,"filename":"/include/stdlib.h"},{"audio":0,"start":61479,"crunched":0,"end":71315,"filename":"/include/atari_atascii_charmap.h"},{"audio":0,"start":71315,"crunched":0,"end":77015,"filename":"/include/_gtia.h"},{"audio":0,"start":77015,"crunched":0,"end":82687,"filename":"/include/time.h"},{"audio":0,"start":82687,"crunched":0,"end":86237,"filename":"/include/fcntl.h"},{"audio":0,"start":86237,"crunched":0,"end":91255,"filename":"/include/_ted.h"},{"audio":0,"start":91255,"crunched":0,"end":98651,"filename":"/include/gamate.h"},{"audio":0,"start":98651,"crunched":0,"end":104004,"filename":"/include/_mikey.h"},{"audio":0,"start":104004,"crunched":0,"end":107785,"filename":"/include/_6522.h"},{"audio":0,"start":107785,"crunched":0,"end":110928,"filename":"/include/_pbi.h"},{"audio":0,"start":110928,"crunched":0,"end":115969,"filename":"/include/string.h"},{"audio":0,"start":115969,"crunched":0,"end":118832,"filename":"/include/iso646.h"},{"audio":0,"start":118832,"crunched":0,"end":132672,"filename":"/include/atari.h"},{"audio":0,"start":132672,"crunched":0,"end":137755,"filename":"/include/errno.h"},{"audio":0,"start":137755,"crunched":0,"end":147729,"filename":"/include/atari_screen_charmap.h"},{"audio":0,"start":147729,"crunched":0,"end":155539,"filename":"/include/inttypes.h"},{"audio":0,"start":155539,"crunched":0,"end":159196,"filename":"/include/locale.h"},{"audio":0,"start":159196,"crunched":0,"end":170030,"filename":"/include/tgi.h"},{"audio":0,"start":170030,"crunched":0,"end":174979,"filename":"/include/cbm_filetype.h"},{"audio":0,"start":174979,"crunched":0,"end":177811,"filename":"/include/_6545.h"},{"audio":0,"start":177811,"crunched":0,"end":181144,"filename":"/include/geos.h"},{"audio":0,"start":181144,"crunched":0,"end":190035,"filename":"/include/conio.h"},{"audio":0,"start":190035,"crunched":0,"end":196243,"filename":"/include/c128.h"},{"audio":0,"start":196243,"crunched":0,"end":199943,"filename":"/include/pen.h"},{"audio":0,"start":199943,"crunched":0,"end":206672,"filename":"/include/c64.h"},{"audio":0,"start":206672,"crunched":0,"end":211412,"filename":"/include/atari5200.h"},{"audio":0,"start":211412,"crunched":0,"end":217270,"filename":"/include/cbm264.h"},{"audio":0,"start":217270,"crunched":0,"end":220611,"filename":"/include/signal.h"},{"audio":0,"start":220611,"crunched":0,"end":225511,"filename":"/include/cc65.h"},{"audio":0,"start":225511,"crunched":0,"end":229881,"filename":"/include/supervision.h"},{"audio":0,"start":229881,"crunched":0,"end":236067,"filename":"/include/stdio.h"},{"audio":0,"start":236067,"crunched":0,"end":239783,"filename":"/include/_vic.h"},{"audio":0,"start":239783,"crunched":0,"end":242610,"filename":"/include/_vdc.h"},{"audio":0,"start":242610,"crunched":0,"end":250201,"filename":"/include/apple2.h"},{"audio":0,"start":250201,"crunched":0,"end":253034,"filename":"/include/assert.h"},{"audio":0,"start":253034,"crunched":0,"end":256996,"filename":"/include/_6526.h"},{"audio":0,"start":256996,"crunched":0,"end":262513,"filename":"/include/ace.h"},{"audio":0,"start":262513,"crunched":0,"end":265659,"filename":"/include/limits.h"},{"audio":0,"start":265659,"crunched":0,"end":269779,"filename":"/include/vic20.h"},{"audio":0,"start":269779,"crunched":0,"end":272887,"filename":"/include/plus4.h"},{"audio":0,"start":272887,"crunched":0,"end":277869,"filename":"/include/modload.h"},{"audio":0,"start":277869,"crunched":0,"end":282178,"filename":"/include/unistd.h"},{"audio":0,"start":282178,"crunched":0,"end":285313,"filename":"/include/device.h"},{"audio":0,"start":285313,"crunched":0,"end":289705,"filename":"/include/pet.h"},{"audio":0,"start":289705,"crunched":0,"end":292551,"filename":"/include/setjmp.h"},{"audio":0,"start":292551,"crunched":0,"end":300653,"filename":"/include/lynx.h"},{"audio":0,"start":300653,"crunched":0,"end":304279,"filename":"/include/_sid.h"},{"audio":0,"start":304279,"crunched":0,"end":310567,"filename":"/include/em.h"},{"audio":0,"start":310567,"crunched":0,"end":316166,"filename":"/include/atmos.h"},{"audio":0,"start":316166,"crunched":0,"end":321941,"filename":"/include/dbg.h"},{"audio":0,"start":321941,"crunched":0,"end":330374,"filename":"/include/ctype.h"},{"audio":0,"start":330374,"crunched":0,"end":332880,"filename":"/include/stdbool.h"},{"audio":0,"start":332880,"crunched":0,"end":340006,"filename":"/include/zlib.h"},{"audio":0,"start":340006,"crunched":0,"end":343416,"filename":"/include/_6525.h"},{"audio":0,"start":343416,"crunched":0,"end":346373,"filename":"/include/_6551.h"},{"audio":0,"start":346373,"crunched":0,"end":351722,"filename":"/include/_antic.h"},{"audio":0,"start":351722,"crunched":0,"end":359722,"filename":"/include/o65.h"},{"audio":0,"start":359722,"crunched":0,"end":362383,"filename":"/include/_pia.h"},{"audio":0,"start":362383,"crunched":0,"end":368859,"filename":"/include/nes.h"},{"audio":0,"start":368859,"crunched":0,"end":379717,"filename":"/include/cbm.h"},{"audio":0,"start":379717,"crunched":0,"end":382563,"filename":"/include/osic1p.h"},{"audio":0,"start":382563,"crunched":0,"end":390462,"filename":"/include/serial.h"},{"audio":0,"start":390462,"crunched":0,"end":395500,"filename":"/include/apple2enh.h"},{"audio":0,"start":395500,"crunched":0,"end":400769,"filename":"/include/joystick.h"},{"audio":0,"start":400769,"crunched":0,"end":406965,"filename":"/include/stdint.h"},{"audio":0,"start":406965,"crunched":0,"end":412305,"filename":"/include/6502.h"},{"audio":0,"start":412305,"crunched":0,"end":415310,"filename":"/include/c16.h"},{"audio":0,"start":415310,"crunched":0,"end":419556,"filename":"/include/_pokey.h"},{"audio":0,"start":419556,"crunched":0,"end":425026,"filename":"/include/dio.h"},{"audio":0,"start":425026,"crunched":0,"end":429193,"filename":"/include/pce.h"},{"audio":0,"start":429193,"crunched":0,"end":432106,"filename":"/include/stdarg.h"},{"audio":0,"start":432106,"crunched":0,"end":436159,"filename":"/include/joystick/joy-kernel.h"},{"audio":0,"start":436159,"crunched":0,"end":440578,"filename":"/include/tgi/tgi-vectorfont.h"},{"audio":0,"start":440578,"crunched":0,"end":444865,"filename":"/include/tgi/tgi-kernel.h"},{"audio":0,"start":444865,"crunched":0,"end":448433,"filename":"/include/tgi/tgi-error.h"},{"audio":0,"start":448433,"crunched":0,"end":453631,"filename":"/include/geos/gstruct.h"},{"audio":0,"start":453631,"crunched":0,"end":455775,"filename":"/include/geos/gfile.h"},{"audio":0,"start":455775,"crunched":0,"end":456358,"filename":"/include/geos/gprocess.h"},{"audio":0,"start":456358,"crunched":0,"end":457824,"filename":"/include/geos/gconst.h"},{"audio":0,"start":457824,"crunched":0,"end":460177,"filename":"/include/geos/gsprite.h"},{"audio":0,"start":460177,"crunched":0,"end":461424,"filename":"/include/geos/gmenu.h"},{"audio":0,"start":461424,"crunched":0,"end":474254,"filename":"/include/geos/gsym.h"},{"audio":0,"start":474254,"crunched":0,"end":477744,"filename":"/include/geos/gdlgbox.h"},{"audio":0,"start":477744,"crunched":0,"end":483176,"filename":"/include/geos/ggraph.h"},{"audio":0,"start":483176,"crunched":0,"end":484302,"filename":"/include/geos/gmemory.h"},{"audio":0,"start":484302,"crunched":0,"end":485508,"filename":"/include/geos/gsys.h"},{"audio":0,"start":485508,"crunched":0,"end":487821,"filename":"/include/geos/gdisk.h"},{"audio":0,"start":487821,"crunched":0,"end":491656,"filename":"/include/em/em-kernel.h"},{"audio":0,"start":491656,"crunched":0,"end":495727,"filename":"/include/sys/utsname.h"},{"audio":0,"start":495727,"crunched":0,"end":498958,"filename":"/include/sys/types.h"},{"audio":0,"start":498958,"crunched":0,"end":502258,"filename":"/include/mouse/mouse-kernel.h"},{"audio":0,"start":502258,"crunched":0,"end":504606,"filename":"/asminc/apple2.inc"},{"audio":0,"start":504606,"crunched":0,"end":511333,"filename":"/asminc/ser-kernel.inc"},{"audio":0,"start":511333,"crunched":0,"end":521870,"filename":"/asminc/tgi-kernel.inc"},{"audio":0,"start":521870,"crunched":0,"end":525979,"filename":"/asminc/joy-kernel.inc"},{"audio":0,"start":525979,"crunched":0,"end":529423,"filename":"/asminc/ser-error.inc"},{"audio":0,"start":529423,"crunched":0,"end":529771,"filename":"/asminc/fcntl.inc"},{"audio":0,"start":529771,"crunched":0,"end":530049,"filename":"/asminc/module.mac"},{"audio":0,"start":530049,"crunched":0,"end":542149,"filename":"/asminc/opcodes.inc"},{"audio":0,"start":542149,"crunched":0,"end":542992,"filename":"/asminc/cpu.mac"},{"audio":0,"start":542992,"crunched":0,"end":545608,"filename":"/asminc/vic20.inc"},{"audio":0,"start":545608,"crunched":0,"end":548751,"filename":"/asminc/time.inc"},{"audio":0,"start":548751,"crunched":0,"end":552047,"filename":"/asminc/tgi-error.inc"},{"audio":0,"start":552047,"crunched":0,"end":557807,"filename":"/asminc/lynx.inc"},{"audio":0,"start":557807,"crunched":0,"end":559215,"filename":"/asminc/errno.inc"},{"audio":0,"start":559215,"crunched":0,"end":562449,"filename":"/asminc/atari_gtia.inc"},{"audio":0,"start":562449,"crunched":0,"end":568430,"filename":"/asminc/c64.inc"},{"audio":0,"start":568430,"crunched":0,"end":568570,"filename":"/asminc/c16.inc"},{"audio":0,"start":568570,"crunched":0,"end":570042,"filename":"/asminc/supervision.inc"},{"audio":0,"start":570042,"crunched":0,"end":576268,"filename":"/asminc/c128.inc"},{"audio":0,"start":576268,"crunched":0,"end":577224,"filename":"/asminc/generic.mac"},{"audio":0,"start":577224,"crunched":0,"end":579197,"filename":"/asminc/pet.inc"},{"audio":0,"start":579197,"crunched":0,"end":581829,"filename":"/asminc/longbranch.mac"},{"audio":0,"start":581829,"crunched":0,"end":584912,"filename":"/asminc/em-error.inc"},{"audio":0,"start":584912,"crunched":0,"end":593303,"filename":"/asminc/smc.inc"},{"audio":0,"start":593303,"crunched":0,"end":596149,"filename":"/asminc/pce.inc"},{"audio":0,"start":596149,"crunched":0,"end":603546,"filename":"/asminc/o65.inc"},{"audio":0,"start":603546,"crunched":0,"end":604014,"filename":"/asminc/_file.inc"},{"audio":0,"start":604014,"crunched":0,"end":611714,"filename":"/asminc/mouse-kernel.inc"},{"audio":0,"start":611714,"crunched":0,"end":655964,"filename":"/asminc/atari.inc"},{"audio":0,"start":655964,"crunched":0,"end":657289,"filename":"/asminc/cbm.mac"},{"audio":0,"start":657289,"crunched":0,"end":657514,"filename":"/asminc/get_tv.inc"},{"audio":0,"start":657514,"crunched":0,"end":660399,"filename":"/asminc/joy-error.inc"},{"audio":0,"start":660399,"crunched":0,"end":661687,"filename":"/asminc/apple2.mac"},{"audio":0,"start":661687,"crunched":0,"end":663422,"filename":"/asminc/atari_pokey.inc"},{"audio":0,"start":663422,"crunched":0,"end":664302,"filename":"/asminc/_heap.inc"},{"audio":0,"start":664302,"crunched":0,"end":668322,"filename":"/asminc/modload.inc"},{"audio":0,"start":668322,"crunched":0,"end":670097,"filename":"/asminc/atari.mac"},{"audio":0,"start":670097,"crunched":0,"end":675059,"filename":"/asminc/em-kernel.inc"},{"audio":0,"start":675059,"crunched":0,"end":676473,"filename":"/asminc/gamate.inc"},{"audio":0,"start":676473,"crunched":0,"end":679288,"filename":"/asminc/utsname.inc"},{"audio":0,"start":679288,"crunched":0,"end":682094,"filename":"/asminc/nes.inc"},{"audio":0,"start":682094,"crunched":0,"end":685372,"filename":"/asminc/atari_antic.inc"},{"audio":0,"start":685372,"crunched":0,"end":689766,"filename":"/asminc/cbm510.inc"},{"audio":0,"start":689766,"crunched":0,"end":693689,"filename":"/asminc/tgi-vectorfont.inc"},{"audio":0,"start":693689,"crunched":0,"end":696930,"filename":"/asminc/atmos.inc"},{"audio":0,"start":696930,"crunched":0,"end":698081,"filename":"/asminc/cbm_filetype.inc"},{"audio":0,"start":698081,"crunched":0,"end":701124,"filename":"/asminc/signal.inc"},{"audio":0,"start":701124,"crunched":0,"end":701845,"filename":"/asminc/zeropage.inc"},{"audio":0,"start":701845,"crunched":0,"end":702841,"filename":"/asminc/ctype.inc"},{"audio":0,"start":702841,"crunched":0,"end":705445,"filename":"/asminc/cbm610.inc"},{"audio":0,"start":705445,"crunched":0,"end":709143,"filename":"/asminc/atari5200.inc"},{"audio":0,"start":709143,"crunched":0,"end":711977,"filename":"/asminc/plus4.inc"},{"audio":0,"start":711977,"crunched":0,"end":715285,"filename":"/asminc/stdio.inc"},{"audio":0,"start":715285,"crunched":0,"end":716757,"filename":"/cfg/c16.cfg"},{"audio":0,"start":716757,"crunched":0,"end":718387,"filename":"/cfg/supervision-16k.cfg"},{"audio":0,"start":718387,"crunched":0,"end":722844,"filename":"/cfg/atarixl-largehimem.cfg"},{"audio":0,"start":722844,"crunched":0,"end":726849,"filename":"/cfg/apple2-overlay.cfg"},{"audio":0,"start":726849,"crunched":0,"end":728791,"filename":"/cfg/apple2enh.cfg"},{"audio":0,"start":728791,"crunched":0,"end":733184,"filename":"/cfg/atarixl.cfg"},{"audio":0,"start":733184,"crunched":0,"end":735825,"filename":"/cfg/atari.cfg"},{"audio":0,"start":735825,"crunched":0,"end":736524,"filename":"/cfg/c64-asm.cfg"},{"audio":0,"start":736524,"crunched":0,"end":738578,"filename":"/cfg/lynx-coll.cfg"},{"audio":0,"start":738578,"crunched":0,"end":739581,"filename":"/cfg/osic1p-asm.cfg"},{"audio":0,"start":739581,"crunched":0,"end":744159,"filename":"/cfg/c64-overlay.cfg"},{"audio":0,"start":744159,"crunched":0,"end":744749,"filename":"/cfg/module.cfg"},{"audio":0,"start":744749,"crunched":0,"end":751843,"filename":"/cfg/geos-apple.cfg"},{"audio":0,"start":751843,"crunched":0,"end":753104,"filename":"/cfg/sim65c02.cfg"},{"audio":0,"start":753104,"crunched":0,"end":755102,"filename":"/cfg/atmos.cfg"},{"audio":0,"start":755102,"crunched":0,"end":756798,"filename":"/cfg/supervision.cfg"},{"audio":0,"start":756798,"crunched":0,"end":761194,"filename":"/cfg/atari-overlay.cfg"},{"audio":0,"start":761194,"crunched":0,"end":763372,"filename":"/cfg/nes.cfg"},{"audio":0,"start":763372,"crunched":0,"end":764940,"filename":"/cfg/vic20-32k.cfg"},{"audio":0,"start":764940,"crunched":0,"end":766753,"filename":"/cfg/pce.cfg"},{"audio":0,"start":766753,"crunched":0,"end":768960,"filename":"/cfg/gamate.cfg"},{"audio":0,"start":768960,"crunched":0,"end":770078,"filename":"/cfg/bbc.cfg"},{"audio":0,"start":770078,"crunched":0,"end":771755,"filename":"/cfg/apple2-system.cfg"},{"audio":0,"start":771755,"crunched":0,"end":773697,"filename":"/cfg/apple2.cfg"},{"audio":0,"start":773697,"crunched":0,"end":774982,"filename":"/cfg/supervision-64k.cfg"},{"audio":0,"start":774982,"crunched":0,"end":780106,"filename":"/cfg/geos-cbm.cfg"},{"audio":0,"start":780106,"crunched":0,"end":786421,"filename":"/cfg/atarixl-overlay.cfg"},{"audio":0,"start":786421,"crunched":0,"end":787893,"filename":"/cfg/plus4.cfg"},{"audio":0,"start":787893,"crunched":0,"end":789409,"filename":"/cfg/osic1p.cfg"},{"audio":0,"start":789409,"crunched":0,"end":791607,"filename":"/cfg/atari-cart.cfg"},{"audio":0,"start":791607,"crunched":0,"end":795612,"filename":"/cfg/apple2enh-overlay.cfg"},{"audio":0,"start":795612,"crunched":0,"end":797289,"filename":"/cfg/apple2enh-system.cfg"},{"audio":0,"start":797289,"crunched":0,"end":799343,"filename":"/cfg/lynx.cfg"},{"audio":0,"start":799343,"crunched":0,"end":800815,"filename":"/cfg/vic20.cfg"},{"audio":0,"start":800815,"crunched":0,"end":802551,"filename":"/cfg/lynx-bll.cfg"},{"audio":0,"start":802551,"crunched":0,"end":804023,"filename":"/cfg/c128.cfg"},{"audio":0,"start":804023,"crunched":0,"end":805495,"filename":"/cfg/pet.cfg"},{"audio":0,"start":805495,"crunched":0,"end":807380,"filename":"/cfg/cbm510.cfg"},{"audio":0,"start":807380,"crunched":0,"end":809948,"filename":"/cfg/atari5200.cfg"},{"audio":0,"start":809948,"crunched":0,"end":810749,"filename":"/cfg/apple2enh-asm.cfg"},{"audio":0,"start":810749,"crunched":0,"end":813007,"filename":"/cfg/lynx-uploader.cfg"},{"audio":0,"start":813007,"crunched":0,"end":814744,"filename":"/cfg/supervision-128k.cfg"},{"audio":0,"start":814744,"crunched":0,"end":819109,"filename":"/cfg/c128-overlay.cfg"},{"audio":0,"start":819109,"crunched":0,"end":820174,"filename":"/cfg/none.cfg"},{"audio":0,"start":820174,"crunched":0,"end":821435,"filename":"/cfg/atari-asm.cfg"},{"audio":0,"start":821435,"crunched":0,"end":822236,"filename":"/cfg/apple2-asm.cfg"},{"audio":0,"start":822236,"crunched":0,"end":823924,"filename":"/cfg/atari-cassette.cfg"},{"audio":0,"start":823924,"crunched":0,"end":825622,"filename":"/cfg/cbm610.cfg"},{"audio":0,"start":825622,"crunched":0,"end":827347,"filename":"/cfg/c64.cfg"},{"audio":0,"start":827347,"crunched":0,"end":829063,"filename":"/cfg/lunix.cfg"},{"audio":0,"start":829063,"crunched":0,"end":830324,"filename":"/cfg/sim6502.cfg"},{"audio":0,"start":830324,"crunched":0,"end":1706087,"filename":"/lib/apple2.lib"},{"audio":0,"start":1706087,"crunched":0,"end":1707226,"filename":"/target/apple2/drv/tgi/a2.lo.tgi"},{"audio":0,"start":1707226,"crunched":0,"end":1709155,"filename":"/target/apple2/drv/tgi/a2.hi.tgi"},{"audio":0,"start":1709155,"crunched":0,"end":1709349,"filename":"/target/apple2/drv/joy/a2.stdjoy.joy"},{"audio":0,"start":1709349,"crunched":0,"end":1709796,"filename":"/target/apple2/drv/emd/a2.auxmem.emd"},{"audio":0,"start":1709796,"crunched":0,"end":1710494,"filename":"/target/apple2/drv/mou/a2.stdmou.mou"},{"audio":0,"start":1710494,"crunched":0,"end":1711222,"filename":"/target/apple2/drv/ser/a2.ssc.ser"},{"audio":0,"start":1711222,"crunched":0,"end":1711681,"filename":"/target/apple2/util/loader.system"}],"remote_package_size":1711681,"package_uuid":"09c17fed-5eeb-486c-a9d2-628184845374"} \ No newline at end of file diff --git a/src/worker/ld65.js b/src/worker/ld65.js new file mode 100644 index 00000000..cb669d31 --- /dev/null +++ b/src/worker/ld65.js @@ -0,0 +1,43884 @@ +var ld65 = function(ld65) { + ld65 = ld65 || {}; + var Module = ld65; + +// The Module object: Our interface to the outside world. We import +// and export values on it, and do the work to get that through +// closure compiler if necessary. There are various ways Module can be used: +// 1. Not defined. We create it here +// 2. A function parameter, function(Module) { ..generated code.. } +// 3. pre-run appended it, var Module = {}; ..generated code.. +// 4. External script tag defines var Module. +// We need to do an eval in order to handle the closure compiler +// case, where this code here is minified but Module was defined +// elsewhere (e.g. case 4 above). We also need to check if Module +// already exists (e.g. case 3 above). +// Note that if you want to run closure, and also to use Module +// after the generated code, you will need to define var Module = {}; +// before the code. Then that object will be used in the code, and you +// can continue to use Module afterwards as well. +var Module; +if (!Module) Module = (typeof ld65 !== 'undefined' ? ld65 : null) || {}; + +// Sometimes an existing Module object exists with properties +// meant to overwrite the default module functionality. Here +// we collect those properties and reapply _after_ we configure +// the current environment's defaults to avoid having to be so +// defensive during initialization. +var moduleOverrides = {}; +for (var key in Module) { + if (Module.hasOwnProperty(key)) { + moduleOverrides[key] = Module[key]; + } +} + +// The environment setup code below is customized to use Module. +// *** Environment setup code *** +var ENVIRONMENT_IS_WEB = false; +var ENVIRONMENT_IS_WORKER = false; +var ENVIRONMENT_IS_NODE = false; +var ENVIRONMENT_IS_SHELL = false; + +// Three configurations we can be running in: +// 1) We could be the application main() thread running in the main JS UI thread. (ENVIRONMENT_IS_WORKER == false and ENVIRONMENT_IS_PTHREAD == false) +// 2) We could be the application main() thread proxied to worker. (with Emscripten -s PROXY_TO_WORKER=1) (ENVIRONMENT_IS_WORKER == true, ENVIRONMENT_IS_PTHREAD == false) +// 3) We could be an application pthread running in a worker. (ENVIRONMENT_IS_WORKER == true and ENVIRONMENT_IS_PTHREAD == true) + +if (Module['ENVIRONMENT']) { + if (Module['ENVIRONMENT'] === 'WEB') { + ENVIRONMENT_IS_WEB = true; + } else if (Module['ENVIRONMENT'] === 'WORKER') { + ENVIRONMENT_IS_WORKER = true; + } else if (Module['ENVIRONMENT'] === 'NODE') { + ENVIRONMENT_IS_NODE = true; + } else if (Module['ENVIRONMENT'] === 'SHELL') { + ENVIRONMENT_IS_SHELL = true; + } else { + throw new Error('The provided Module[\'ENVIRONMENT\'] value is not valid. It must be one of: WEB|WORKER|NODE|SHELL.'); + } +} else { + ENVIRONMENT_IS_WEB = typeof window === 'object'; + ENVIRONMENT_IS_WORKER = typeof importScripts === 'function'; + ENVIRONMENT_IS_NODE = typeof process === 'object' && typeof require === 'function' && !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_WORKER; + ENVIRONMENT_IS_SHELL = !ENVIRONMENT_IS_WEB && !ENVIRONMENT_IS_NODE && !ENVIRONMENT_IS_WORKER; +} + + +if (ENVIRONMENT_IS_NODE) { + // Expose functionality in the same simple way that the shells work + // Note that we pollute the global namespace here, otherwise we break in node + if (!Module['print']) Module['print'] = console.log; + if (!Module['printErr']) Module['printErr'] = console.warn; + + var nodeFS; + var nodePath; + + Module['read'] = function read(filename, binary) { + if (!nodeFS) nodeFS = require('fs'); + if (!nodePath) nodePath = require('path'); + filename = nodePath['normalize'](filename); + var ret = nodeFS['readFileSync'](filename); + return binary ? ret : ret.toString(); + }; + + Module['readBinary'] = function readBinary(filename) { + var ret = Module['read'](filename, true); + if (!ret.buffer) { + ret = new Uint8Array(ret); + } + assert(ret.buffer); + return ret; + }; + + Module['load'] = function load(f) { + globalEval(read(f)); + }; + + if (!Module['thisProgram']) { + if (process['argv'].length > 1) { + Module['thisProgram'] = process['argv'][1].replace(/\\/g, '/'); + } else { + Module['thisProgram'] = 'unknown-program'; + } + } + + Module['arguments'] = process['argv'].slice(2); + + if (typeof module !== 'undefined') { + module['exports'] = Module; + } + + process['on']('uncaughtException', function(ex) { + // suppress ExitStatus exceptions from showing an error + if (!(ex instanceof ExitStatus)) { + throw ex; + } + }); + + Module['inspect'] = function () { return '[Emscripten Module object]'; }; +} +else if (ENVIRONMENT_IS_SHELL) { + if (!Module['print']) Module['print'] = print; + if (typeof printErr != 'undefined') Module['printErr'] = printErr; // not present in v8 or older sm + + if (typeof read != 'undefined') { + Module['read'] = read; + } else { + Module['read'] = function read() { throw 'no read() available' }; + } + + Module['readBinary'] = function readBinary(f) { + if (typeof readbuffer === 'function') { + return new Uint8Array(readbuffer(f)); + } + var data = read(f, 'binary'); + assert(typeof data === 'object'); + return data; + }; + + if (typeof scriptArgs != 'undefined') { + Module['arguments'] = scriptArgs; + } else if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + +} +else if (ENVIRONMENT_IS_WEB || ENVIRONMENT_IS_WORKER) { + Module['read'] = function read(url) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + xhr.send(null); + return xhr.responseText; + }; + + Module['readAsync'] = function readAsync(url, onload, onerror) { + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, true); + xhr.responseType = 'arraybuffer'; + xhr.onload = function xhr_onload() { + if (xhr.status == 200 || (xhr.status == 0 && xhr.response)) { // file URLs can return 0 + onload(xhr.response); + } else { + onerror(); + } + }; + xhr.onerror = onerror; + xhr.send(null); + }; + + if (typeof arguments != 'undefined') { + Module['arguments'] = arguments; + } + + if (typeof console !== 'undefined') { + if (!Module['print']) Module['print'] = function print(x) { + console.log(x); + }; + if (!Module['printErr']) Module['printErr'] = function printErr(x) { + console.warn(x); + }; + } else { + // Probably a worker, and without console.log. We can do very little here... + var TRY_USE_DUMP = false; + if (!Module['print']) Module['print'] = (TRY_USE_DUMP && (typeof(dump) !== "undefined") ? (function(x) { + dump(x); + }) : (function(x) { + // self.postMessage(x); // enable this if you want stdout to be sent as messages + })); + } + + if (ENVIRONMENT_IS_WORKER) { + Module['load'] = importScripts; + } + + if (typeof Module['setWindowTitle'] === 'undefined') { + Module['setWindowTitle'] = function(title) { document.title = title }; + } +} +else { + // Unreachable because SHELL is dependant on the others + throw 'Unknown runtime environment. Where are we?'; +} + +function globalEval(x) { + eval.call(null, x); +} +if (!Module['load'] && Module['read']) { + Module['load'] = function load(f) { + globalEval(Module['read'](f)); + }; +} +if (!Module['print']) { + Module['print'] = function(){}; +} +if (!Module['printErr']) { + Module['printErr'] = Module['print']; +} +if (!Module['arguments']) { + Module['arguments'] = []; +} +if (!Module['thisProgram']) { + Module['thisProgram'] = './this.program'; +} + +// *** Environment setup code *** + +// Closure helpers +Module.print = Module['print']; +Module.printErr = Module['printErr']; + +// Callbacks +Module['preRun'] = []; +Module['postRun'] = []; + +// Merge back in the overrides +for (var key in moduleOverrides) { + if (moduleOverrides.hasOwnProperty(key)) { + Module[key] = moduleOverrides[key]; + } +} +// Free the object hierarchy contained in the overrides, this lets the GC +// reclaim data used e.g. in memoryInitializerRequest, which is a large typed array. +moduleOverrides = undefined; + + + +// {{PREAMBLE_ADDITIONS}} + +// === Preamble library stuff === + +// Documentation for the public APIs defined in this file must be updated in: +// site/source/docs/api_reference/preamble.js.rst +// A prebuilt local version of the documentation is available at: +// site/build/text/docs/api_reference/preamble.js.txt +// You can also build docs locally as HTML or other formats in site/ +// An online HTML version (which may be of a different version of Emscripten) +// is up at http://kripken.github.io/emscripten-site/docs/api_reference/preamble.js.html + +//======================================== +// Runtime code shared with compiler +//======================================== + +var Runtime = { + setTempRet0: function (value) { + tempRet0 = value; + }, + getTempRet0: function () { + return tempRet0; + }, + stackSave: function () { + return STACKTOP; + }, + stackRestore: function (stackTop) { + STACKTOP = stackTop; + }, + getNativeTypeSize: function (type) { + switch (type) { + case 'i1': case 'i8': return 1; + case 'i16': return 2; + case 'i32': return 4; + case 'i64': return 8; + case 'float': return 4; + case 'double': return 8; + default: { + if (type[type.length-1] === '*') { + return Runtime.QUANTUM_SIZE; // A pointer + } else if (type[0] === 'i') { + var bits = parseInt(type.substr(1)); + assert(bits % 8 === 0); + return bits/8; + } else { + return 0; + } + } + } + }, + getNativeFieldSize: function (type) { + return Math.max(Runtime.getNativeTypeSize(type), Runtime.QUANTUM_SIZE); + }, + STACK_ALIGN: 16, + prepVararg: function (ptr, type) { + if (type === 'double' || type === 'i64') { + // move so the load is aligned + if (ptr & 7) { + assert((ptr & 7) === 4); + ptr += 4; + } + } else { + assert((ptr & 3) === 0); + } + return ptr; + }, + getAlignSize: function (type, size, vararg) { + // we align i64s and doubles on 64-bit boundaries, unlike x86 + if (!vararg && (type == 'i64' || type == 'double')) return 8; + if (!type) return Math.min(size, 8); // align structures internally to 64 bits + return Math.min(size || (type ? Runtime.getNativeFieldSize(type) : 0), Runtime.QUANTUM_SIZE); + }, + dynCall: function (sig, ptr, args) { + if (args && args.length) { + return Module['dynCall_' + sig].apply(null, [ptr].concat(args)); + } else { + return Module['dynCall_' + sig].call(null, ptr); + } + }, + functionPointers: [], + addFunction: function (func) { + for (var i = 0; i < Runtime.functionPointers.length; i++) { + if (!Runtime.functionPointers[i]) { + Runtime.functionPointers[i] = func; + return 2*(1 + i); + } + } + throw 'Finished up all reserved function pointers. Use a higher value for RESERVED_FUNCTION_POINTERS.'; + }, + removeFunction: function (index) { + Runtime.functionPointers[(index-2)/2] = null; + }, + warnOnce: function (text) { + if (!Runtime.warnOnce.shown) Runtime.warnOnce.shown = {}; + if (!Runtime.warnOnce.shown[text]) { + Runtime.warnOnce.shown[text] = 1; + Module.printErr(text); + } + }, + funcWrappers: {}, + getFuncWrapper: function (func, sig) { + assert(sig); + if (!Runtime.funcWrappers[sig]) { + Runtime.funcWrappers[sig] = {}; + } + var sigCache = Runtime.funcWrappers[sig]; + if (!sigCache[func]) { + // optimize away arguments usage in common cases + if (sig.length === 1) { + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func); + }; + } else if (sig.length === 2) { + sigCache[func] = function dynCall_wrapper(arg) { + return Runtime.dynCall(sig, func, [arg]); + }; + } else { + // general case + sigCache[func] = function dynCall_wrapper() { + return Runtime.dynCall(sig, func, Array.prototype.slice.call(arguments)); + }; + } + } + return sigCache[func]; + }, + getCompilerSetting: function (name) { + throw 'You must build with -s RETAIN_COMPILER_SETTINGS=1 for Runtime.getCompilerSetting or emscripten_get_compiler_setting to work'; + }, + stackAlloc: function (size) { var ret = STACKTOP;STACKTOP = (STACKTOP + size)|0;STACKTOP = (((STACKTOP)+15)&-16); return ret; }, + staticAlloc: function (size) { var ret = STATICTOP;STATICTOP = (STATICTOP + size)|0;STATICTOP = (((STATICTOP)+15)&-16); return ret; }, + dynamicAlloc: function (size) { var ret = HEAP32[DYNAMICTOP_PTR>>2];var end = (((ret + size + 15)|0) & -16);HEAP32[DYNAMICTOP_PTR>>2] = end;if (end >= TOTAL_MEMORY) {var success = enlargeMemory();if (!success) {HEAP32[DYNAMICTOP_PTR>>2] = ret;return 0;}}return ret;}, + alignMemory: function (size,quantum) { var ret = size = Math.ceil((size)/(quantum ? quantum : 16))*(quantum ? quantum : 16); return ret; }, + makeBigInt: function (low,high,unsigned) { var ret = (unsigned ? ((+((low>>>0)))+((+((high>>>0)))*4294967296.0)) : ((+((low>>>0)))+((+((high|0)))*4294967296.0))); return ret; }, + GLOBAL_BASE: 8, + QUANTUM_SIZE: 4, + __dummy__: 0 +} + + + +Module["Runtime"] = Runtime; + + + +//======================================== +// Runtime essentials +//======================================== + +var ABORT = 0; // whether we are quitting the application. no code should run after this. set in exit() and abort() +var EXITSTATUS = 0; + +function assert(condition, text) { + if (!condition) { + abort('Assertion failed: ' + text); + } +} + +var globalScope = this; + +// Returns the C function with a specified identifier (for C++, you need to do manual name mangling) +function getCFunc(ident) { + var func = Module['_' + ident]; // closure exported function + if (!func) { + try { func = eval('_' + ident); } catch(e) {} + } + assert(func, 'Cannot call unknown function ' + ident + ' (perhaps LLVM optimizations or closure removed it?)'); + return func; +} + +var cwrap, ccall; +(function(){ + var JSfuncs = { + // Helpers for cwrap -- it can't refer to Runtime directly because it might + // be renamed by closure, instead it calls JSfuncs['stackSave'].body to find + // out what the minified function name is. + 'stackSave': function() { + Runtime.stackSave() + }, + 'stackRestore': function() { + Runtime.stackRestore() + }, + // type conversion from js to c + 'arrayToC' : function(arr) { + var ret = Runtime.stackAlloc(arr.length); + writeArrayToMemory(arr, ret); + return ret; + }, + 'stringToC' : function(str) { + var ret = 0; + if (str !== null && str !== undefined && str !== 0) { // null string + // at most 4 bytes per UTF-8 code point, +1 for the trailing '\0' + var len = (str.length << 2) + 1; + ret = Runtime.stackAlloc(len); + stringToUTF8(str, ret, len); + } + return ret; + } + }; + // For fast lookup of conversion functions + var toC = {'string' : JSfuncs['stringToC'], 'array' : JSfuncs['arrayToC']}; + + // C calling interface. + ccall = function ccallFunc(ident, returnType, argTypes, args, opts) { + var func = getCFunc(ident); + var cArgs = []; + var stack = 0; + if (args) { + for (var i = 0; i < args.length; i++) { + var converter = toC[argTypes[i]]; + if (converter) { + if (stack === 0) stack = Runtime.stackSave(); + cArgs[i] = converter(args[i]); + } else { + cArgs[i] = args[i]; + } + } + } + var ret = func.apply(null, cArgs); + if (returnType === 'string') ret = Pointer_stringify(ret); + if (stack !== 0) { + if (opts && opts.async) { + EmterpreterAsync.asyncFinalizers.push(function() { + Runtime.stackRestore(stack); + }); + return; + } + Runtime.stackRestore(stack); + } + return ret; + } + + var sourceRegex = /^function\s*[a-zA-Z$_0-9]*\s*\(([^)]*)\)\s*{\s*([^*]*?)[\s;]*(?:return\s*(.*?)[;\s]*)?}$/; + function parseJSFunc(jsfunc) { + // Match the body and the return value of a javascript function source + var parsed = jsfunc.toString().match(sourceRegex).slice(1); + return {arguments : parsed[0], body : parsed[1], returnValue: parsed[2]} + } + + // sources of useful functions. we create this lazily as it can trigger a source decompression on this entire file + var JSsource = null; + function ensureJSsource() { + if (!JSsource) { + JSsource = {}; + for (var fun in JSfuncs) { + if (JSfuncs.hasOwnProperty(fun)) { + // Elements of toCsource are arrays of three items: + // the code, and the return value + JSsource[fun] = parseJSFunc(JSfuncs[fun]); + } + } + } + } + + cwrap = function cwrap(ident, returnType, argTypes) { + argTypes = argTypes || []; + var cfunc = getCFunc(ident); + // When the function takes numbers and returns a number, we can just return + // the original function + var numericArgs = argTypes.every(function(type){ return type === 'number'}); + var numericRet = (returnType !== 'string'); + if ( numericRet && numericArgs) { + return cfunc; + } + // Creation of the arguments list (["$1","$2",...,"$nargs"]) + var argNames = argTypes.map(function(x,i){return '$'+i}); + var funcstr = "(function(" + argNames.join(',') + ") {"; + var nargs = argTypes.length; + if (!numericArgs) { + // Generate the code needed to convert the arguments from javascript + // values to pointers + ensureJSsource(); + funcstr += 'var stack = ' + JSsource['stackSave'].body + ';'; + for (var i = 0; i < nargs; i++) { + var arg = argNames[i], type = argTypes[i]; + if (type === 'number') continue; + var convertCode = JSsource[type + 'ToC']; // [code, return] + funcstr += 'var ' + convertCode.arguments + ' = ' + arg + ';'; + funcstr += convertCode.body + ';'; + funcstr += arg + '=(' + convertCode.returnValue + ');'; + } + } + + // When the code is compressed, the name of cfunc is not literally 'cfunc' anymore + var cfuncname = parseJSFunc(function(){return cfunc}).returnValue; + // Call the function + funcstr += 'var ret = ' + cfuncname + '(' + argNames.join(',') + ');'; + if (!numericRet) { // Return type can only by 'string' or 'number' + // Convert the result to a string + var strgfy = parseJSFunc(function(){return Pointer_stringify}).returnValue; + funcstr += 'ret = ' + strgfy + '(ret);'; + } + if (!numericArgs) { + // If we had a stack, restore it + ensureJSsource(); + funcstr += JSsource['stackRestore'].body.replace('()', '(stack)') + ';'; + } + funcstr += 'return ret})'; + return eval(funcstr); + }; +})(); +Module["ccall"] = ccall; +Module["cwrap"] = cwrap; + +function setValue(ptr, value, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': HEAP8[((ptr)>>0)]=value; break; + case 'i8': HEAP8[((ptr)>>0)]=value; break; + case 'i16': HEAP16[((ptr)>>1)]=value; break; + case 'i32': HEAP32[((ptr)>>2)]=value; break; + case 'i64': (tempI64 = [value>>>0,(tempDouble=value,(+(Math_abs(tempDouble))) >= 1.0 ? (tempDouble > 0.0 ? ((Math_min((+(Math_floor((tempDouble)/4294967296.0))), 4294967295.0))|0)>>>0 : (~~((+(Math_ceil((tempDouble - +(((~~(tempDouble)))>>>0))/4294967296.0)))))>>>0) : 0)],HEAP32[((ptr)>>2)]=tempI64[0],HEAP32[(((ptr)+(4))>>2)]=tempI64[1]); break; + case 'float': HEAPF32[((ptr)>>2)]=value; break; + case 'double': HEAPF64[((ptr)>>3)]=value; break; + default: abort('invalid type for setValue: ' + type); + } +} +Module["setValue"] = setValue; + + +function getValue(ptr, type, noSafe) { + type = type || 'i8'; + if (type.charAt(type.length-1) === '*') type = 'i32'; // pointers are 32-bit + switch(type) { + case 'i1': return HEAP8[((ptr)>>0)]; + case 'i8': return HEAP8[((ptr)>>0)]; + case 'i16': return HEAP16[((ptr)>>1)]; + case 'i32': return HEAP32[((ptr)>>2)]; + case 'i64': return HEAP32[((ptr)>>2)]; + case 'float': return HEAPF32[((ptr)>>2)]; + case 'double': return HEAPF64[((ptr)>>3)]; + default: abort('invalid type for setValue: ' + type); + } + return null; +} +Module["getValue"] = getValue; + +var ALLOC_NORMAL = 0; // Tries to use _malloc() +var ALLOC_STACK = 1; // Lives for the duration of the current function call +var ALLOC_STATIC = 2; // Cannot be freed +var ALLOC_DYNAMIC = 3; // Cannot be freed except through sbrk +var ALLOC_NONE = 4; // Do not allocate +Module["ALLOC_NORMAL"] = ALLOC_NORMAL; +Module["ALLOC_STACK"] = ALLOC_STACK; +Module["ALLOC_STATIC"] = ALLOC_STATIC; +Module["ALLOC_DYNAMIC"] = ALLOC_DYNAMIC; +Module["ALLOC_NONE"] = ALLOC_NONE; + +// allocate(): This is for internal use. You can use it yourself as well, but the interface +// is a little tricky (see docs right below). The reason is that it is optimized +// for multiple syntaxes to save space in generated code. So you should +// normally not use allocate(), and instead allocate memory using _malloc(), +// initialize it with setValue(), and so forth. +// @slab: An array of data, or a number. If a number, then the size of the block to allocate, +// in *bytes* (note that this is sometimes confusing: the next parameter does not +// affect this!) +// @types: Either an array of types, one for each byte (or 0 if no type at that position), +// or a single type which is used for the entire block. This only matters if there +// is initial data - if @slab is a number, then this does not matter at all and is +// ignored. +// @allocator: How to allocate memory, see ALLOC_* +function allocate(slab, types, allocator, ptr) { + var zeroinit, size; + if (typeof slab === 'number') { + zeroinit = true; + size = slab; + } else { + zeroinit = false; + size = slab.length; + } + + var singleType = typeof types === 'string' ? types : null; + + var ret; + if (allocator == ALLOC_NONE) { + ret = ptr; + } else { + ret = [typeof _malloc === 'function' ? _malloc : Runtime.staticAlloc, Runtime.stackAlloc, Runtime.staticAlloc, Runtime.dynamicAlloc][allocator === undefined ? ALLOC_STATIC : allocator](Math.max(size, singleType ? 1 : types.length)); + } + + if (zeroinit) { + var ptr = ret, stop; + assert((ret & 3) == 0); + stop = ret + (size & ~3); + for (; ptr < stop; ptr += 4) { + HEAP32[((ptr)>>2)]=0; + } + stop = ret + size; + while (ptr < stop) { + HEAP8[((ptr++)>>0)]=0; + } + return ret; + } + + if (singleType === 'i8') { + if (slab.subarray || slab.slice) { + HEAPU8.set(slab, ret); + } else { + HEAPU8.set(new Uint8Array(slab), ret); + } + return ret; + } + + var i = 0, type, typeSize, previousType; + while (i < size) { + var curr = slab[i]; + + if (typeof curr === 'function') { + curr = Runtime.getFunctionIndex(curr); + } + + type = singleType || types[i]; + if (type === 0) { + i++; + continue; + } + + if (type == 'i64') type = 'i32'; // special case: we have one i32 here, and one i32 later + + setValue(ret+i, curr, type); + + // no need to look up size unless type changes, so cache it + if (previousType !== type) { + typeSize = Runtime.getNativeTypeSize(type); + previousType = type; + } + i += typeSize; + } + + return ret; +} +Module["allocate"] = allocate; + +// Allocate memory during any stage of startup - static memory early on, dynamic memory later, malloc when ready +function getMemory(size) { + if (!staticSealed) return Runtime.staticAlloc(size); + if (!runtimeInitialized) return Runtime.dynamicAlloc(size); + return _malloc(size); +} +Module["getMemory"] = getMemory; + +function Pointer_stringify(ptr, /* optional */ length) { + if (length === 0 || !ptr) return ''; + // TODO: use TextDecoder + // Find the length, and check for UTF while doing so + var hasUtf = 0; + var t; + var i = 0; + while (1) { + t = HEAPU8[(((ptr)+(i))>>0)]; + hasUtf |= t; + if (t == 0 && !length) break; + i++; + if (length && i == length) break; + } + if (!length) length = i; + + var ret = ''; + + if (hasUtf < 128) { + var MAX_CHUNK = 1024; // split up into chunks, because .apply on a huge string can overflow the stack + var curr; + while (length > 0) { + curr = String.fromCharCode.apply(String, HEAPU8.subarray(ptr, ptr + Math.min(length, MAX_CHUNK))); + ret = ret ? ret + curr : curr; + ptr += MAX_CHUNK; + length -= MAX_CHUNK; + } + return ret; + } + return Module['UTF8ToString'](ptr); +} +Module["Pointer_stringify"] = Pointer_stringify; + +// Given a pointer 'ptr' to a null-terminated ASCII-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function AsciiToString(ptr) { + var str = ''; + while (1) { + var ch = HEAP8[((ptr++)>>0)]; + if (!ch) return str; + str += String.fromCharCode(ch); + } +} +Module["AsciiToString"] = AsciiToString; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in ASCII form. The copy will require at most str.length+1 bytes of space in the HEAP. + +function stringToAscii(str, outPtr) { + return writeAsciiToMemory(str, outPtr, false); +} +Module["stringToAscii"] = stringToAscii; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the given array that contains uint8 values, returns +// a copy of that string as a Javascript String object. + +var UTF8Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf8') : undefined; +function UTF8ArrayToString(u8Array, idx) { + var endPtr = idx; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + while (u8Array[endPtr]) ++endPtr; + + if (endPtr - idx > 16 && u8Array.subarray && UTF8Decoder) { + return UTF8Decoder.decode(u8Array.subarray(idx, endPtr)); + } else { + var u0, u1, u2, u3, u4, u5; + + var str = ''; + while (1) { + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + u0 = u8Array[idx++]; + if (!u0) return str; + if (!(u0 & 0x80)) { str += String.fromCharCode(u0); continue; } + u1 = u8Array[idx++] & 63; + if ((u0 & 0xE0) == 0xC0) { str += String.fromCharCode(((u0 & 31) << 6) | u1); continue; } + u2 = u8Array[idx++] & 63; + if ((u0 & 0xF0) == 0xE0) { + u0 = ((u0 & 15) << 12) | (u1 << 6) | u2; + } else { + u3 = u8Array[idx++] & 63; + if ((u0 & 0xF8) == 0xF0) { + u0 = ((u0 & 7) << 18) | (u1 << 12) | (u2 << 6) | u3; + } else { + u4 = u8Array[idx++] & 63; + if ((u0 & 0xFC) == 0xF8) { + u0 = ((u0 & 3) << 24) | (u1 << 18) | (u2 << 12) | (u3 << 6) | u4; + } else { + u5 = u8Array[idx++] & 63; + u0 = ((u0 & 1) << 30) | (u1 << 24) | (u2 << 18) | (u3 << 12) | (u4 << 6) | u5; + } + } + } + if (u0 < 0x10000) { + str += String.fromCharCode(u0); + } else { + var ch = u0 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } + } + } +} +Module["UTF8ArrayToString"] = UTF8ArrayToString; + +// Given a pointer 'ptr' to a null-terminated UTF8-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +function UTF8ToString(ptr) { + return UTF8ArrayToString(HEAPU8,ptr); +} +Module["UTF8ToString"] = UTF8ToString; + +// Copies the given Javascript String object 'str' to the given byte array at address 'outIdx', +// encoded in UTF8 form and null-terminated. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outU8Array: the array to copy to. Each index in this array is assumed to be one 8-byte element. +// outIdx: The starting offset in the array to begin the copying. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=1, only the null terminator will be written and nothing else. +// maxBytesToWrite=0 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8Array(str, outU8Array, outIdx, maxBytesToWrite) { + if (!(maxBytesToWrite > 0)) // Parameter maxBytesToWrite is not optional. Negative values, 0, null, undefined and false each don't write out any bytes. + return 0; + + var startIdx = outIdx; + var endIdx = outIdx + maxBytesToWrite - 1; // -1 for string null terminator. + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + // For UTF8 byte structure, see http://en.wikipedia.org/wiki/UTF-8#Description and https://www.ietf.org/rfc/rfc2279.txt and https://tools.ietf.org/html/rfc3629 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + if (outIdx >= endIdx) break; + outU8Array[outIdx++] = u; + } else if (u <= 0x7FF) { + if (outIdx + 1 >= endIdx) break; + outU8Array[outIdx++] = 0xC0 | (u >> 6); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0xFFFF) { + if (outIdx + 2 >= endIdx) break; + outU8Array[outIdx++] = 0xE0 | (u >> 12); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x1FFFFF) { + if (outIdx + 3 >= endIdx) break; + outU8Array[outIdx++] = 0xF0 | (u >> 18); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else if (u <= 0x3FFFFFF) { + if (outIdx + 4 >= endIdx) break; + outU8Array[outIdx++] = 0xF8 | (u >> 24); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } else { + if (outIdx + 5 >= endIdx) break; + outU8Array[outIdx++] = 0xFC | (u >> 30); + outU8Array[outIdx++] = 0x80 | ((u >> 24) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 18) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 12) & 63); + outU8Array[outIdx++] = 0x80 | ((u >> 6) & 63); + outU8Array[outIdx++] = 0x80 | (u & 63); + } + } + // Null-terminate the pointer to the buffer. + outU8Array[outIdx] = 0; + return outIdx - startIdx; +} +Module["stringToUTF8Array"] = stringToUTF8Array; + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF8 form. The copy will require at most str.length*4+1 bytes of space in the HEAP. +// Use the function lengthBytesUTF8() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF8(str, outPtr, maxBytesToWrite) { + return stringToUTF8Array(str, HEAPU8,outPtr, maxBytesToWrite); +} +Module["stringToUTF8"] = stringToUTF8; + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF8 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF8(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! So decode UTF16->UTF32->UTF8. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var u = str.charCodeAt(i); // possibly a lead surrogate + if (u >= 0xD800 && u <= 0xDFFF) u = 0x10000 + ((u & 0x3FF) << 10) | (str.charCodeAt(++i) & 0x3FF); + if (u <= 0x7F) { + ++len; + } else if (u <= 0x7FF) { + len += 2; + } else if (u <= 0xFFFF) { + len += 3; + } else if (u <= 0x1FFFFF) { + len += 4; + } else if (u <= 0x3FFFFFF) { + len += 5; + } else { + len += 6; + } + } + return len; +} +Module["lengthBytesUTF8"] = lengthBytesUTF8; + +// Given a pointer 'ptr' to a null-terminated UTF16LE-encoded string in the emscripten HEAP, returns +// a copy of that string as a Javascript String object. + +var UTF16Decoder = typeof TextDecoder !== 'undefined' ? new TextDecoder('utf-16le') : undefined; +function UTF16ToString(ptr) { + var endPtr = ptr; + // TextDecoder needs to know the byte length in advance, it doesn't stop on null terminator by itself. + // Also, use the length info to avoid running tiny strings through TextDecoder, since .subarray() allocates garbage. + var idx = endPtr >> 1; + while (HEAP16[idx]) ++idx; + endPtr = idx << 1; + + if (endPtr - ptr > 32 && UTF16Decoder) { + return UTF16Decoder.decode(HEAPU8.subarray(ptr, endPtr)); + } else { + var i = 0; + + var str = ''; + while (1) { + var codeUnit = HEAP16[(((ptr)+(i*2))>>1)]; + if (codeUnit == 0) return str; + ++i; + // fromCharCode constructs a character from a UTF-16 code unit, so we can pass the UTF16 string right through. + str += String.fromCharCode(codeUnit); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF16 form. The copy will require at most str.length*4+2 bytes of space in the HEAP. +// Use the function lengthBytesUTF16() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=2, only the null terminator will be written and nothing else. +// maxBytesToWrite<2 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF16(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 2) return 0; + maxBytesToWrite -= 2; // Null terminator. + var startPtr = outPtr; + var numCharsToWrite = (maxBytesToWrite < str.length*2) ? (maxBytesToWrite / 2) : str.length; + for (var i = 0; i < numCharsToWrite; ++i) { + // charCodeAt returns a UTF-16 encoded code unit, so it can be directly written to the HEAP. + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + HEAP16[((outPtr)>>1)]=codeUnit; + outPtr += 2; + } + // Null-terminate the pointer to the HEAP. + HEAP16[((outPtr)>>1)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF16(str) { + return str.length*2; +} + + +function UTF32ToString(ptr) { + var i = 0; + + var str = ''; + while (1) { + var utf32 = HEAP32[(((ptr)+(i*4))>>2)]; + if (utf32 == 0) + return str; + ++i; + // Gotcha: fromCharCode constructs a character from a UTF-16 encoded code (pair), not from a Unicode code point! So encode the code point to UTF-16 for constructing. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + if (utf32 >= 0x10000) { + var ch = utf32 - 0x10000; + str += String.fromCharCode(0xD800 | (ch >> 10), 0xDC00 | (ch & 0x3FF)); + } else { + str += String.fromCharCode(utf32); + } + } +} + + +// Copies the given Javascript String object 'str' to the emscripten HEAP at address 'outPtr', +// null-terminated and encoded in UTF32 form. The copy will require at most str.length*4+4 bytes of space in the HEAP. +// Use the function lengthBytesUTF32() to compute the exact number of bytes (excluding null terminator) that this function will write. +// Parameters: +// str: the Javascript string to copy. +// outPtr: Byte address in Emscripten HEAP where to write the string to. +// maxBytesToWrite: The maximum number of bytes this function can write to the array. This count should include the null +// terminator, i.e. if maxBytesToWrite=4, only the null terminator will be written and nothing else. +// maxBytesToWrite<4 does not write any bytes to the output, not even the null terminator. +// Returns the number of bytes written, EXCLUDING the null terminator. + +function stringToUTF32(str, outPtr, maxBytesToWrite) { + // Backwards compatibility: if max bytes is not specified, assume unsafe unbounded write is allowed. + if (maxBytesToWrite === undefined) { + maxBytesToWrite = 0x7FFFFFFF; + } + if (maxBytesToWrite < 4) return 0; + var startPtr = outPtr; + var endPtr = startPtr + maxBytesToWrite - 4; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); // possibly a lead surrogate + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) { + var trailSurrogate = str.charCodeAt(++i); + codeUnit = 0x10000 + ((codeUnit & 0x3FF) << 10) | (trailSurrogate & 0x3FF); + } + HEAP32[((outPtr)>>2)]=codeUnit; + outPtr += 4; + if (outPtr + 4 > endPtr) break; + } + // Null-terminate the pointer to the HEAP. + HEAP32[((outPtr)>>2)]=0; + return outPtr - startPtr; +} + + +// Returns the number of bytes the given Javascript string takes if encoded as a UTF16 byte array, EXCLUDING the null terminator byte. + +function lengthBytesUTF32(str) { + var len = 0; + for (var i = 0; i < str.length; ++i) { + // Gotcha: charCodeAt returns a 16-bit word that is a UTF-16 encoded code unit, not a Unicode code point of the character! We must decode the string to UTF-32 to the heap. + // See http://unicode.org/faq/utf_bom.html#utf16-3 + var codeUnit = str.charCodeAt(i); + if (codeUnit >= 0xD800 && codeUnit <= 0xDFFF) ++i; // possibly a lead surrogate, so skip over the tail surrogate. + len += 4; + } + + return len; +} + + +function demangle(func) { + var hasLibcxxabi = !!Module['___cxa_demangle']; + if (hasLibcxxabi) { + try { + var s = func.substr(1); + var len = lengthBytesUTF8(s)+1; + var buf = _malloc(len); + stringToUTF8(s, buf, len); + var status = _malloc(4); + var ret = Module['___cxa_demangle'](buf, 0, 0, status); + if (getValue(status, 'i32') === 0 && ret) { + return Pointer_stringify(ret); + } + // otherwise, libcxxabi failed + } catch(e) { + // ignore problems here + } finally { + if (buf) _free(buf); + if (status) _free(status); + if (ret) _free(ret); + } + // failure when using libcxxabi, don't demangle + return func; + } + Runtime.warnOnce('warning: build with -s DEMANGLE_SUPPORT=1 to link in libcxxabi demangling'); + return func; +} + +function demangleAll(text) { + return text.replace(/__Z[\w\d_]+/g, function(x) { var y = demangle(x); return x === y ? x : (x + ' [' + y + ']') }); +} + +function jsStackTrace() { + var err = new Error(); + if (!err.stack) { + // IE10+ special cases: It does have callstack info, but it is only populated if an Error object is thrown, + // so try that as a special-case. + try { + throw new Error(0); + } catch(e) { + err = e; + } + if (!err.stack) { + return '(no stack trace available)'; + } + } + return err.stack.toString(); +} + +function stackTrace() { + var js = jsStackTrace(); + if (Module['extraStackTrace']) js += '\n' + Module['extraStackTrace'](); + return demangleAll(js); +} +Module["stackTrace"] = stackTrace; + +// Memory management + +var PAGE_SIZE = 4096; + +function alignMemoryPage(x) { + if (x % 4096 > 0) { + x += (4096 - (x % 4096)); + } + return x; +} + +var HEAP; +var buffer; +var HEAP8, HEAPU8, HEAP16, HEAPU16, HEAP32, HEAPU32, HEAPF32, HEAPF64; + +function updateGlobalBuffer(buf) { + Module['buffer'] = buffer = buf; +} + +function updateGlobalBufferViews() { + Module['HEAP8'] = HEAP8 = new Int8Array(buffer); + Module['HEAP16'] = HEAP16 = new Int16Array(buffer); + Module['HEAP32'] = HEAP32 = new Int32Array(buffer); + Module['HEAPU8'] = HEAPU8 = new Uint8Array(buffer); + Module['HEAPU16'] = HEAPU16 = new Uint16Array(buffer); + Module['HEAPU32'] = HEAPU32 = new Uint32Array(buffer); + Module['HEAPF32'] = HEAPF32 = new Float32Array(buffer); + Module['HEAPF64'] = HEAPF64 = new Float64Array(buffer); +} + +var STATIC_BASE, STATICTOP, staticSealed; // static area +var STACK_BASE, STACKTOP, STACK_MAX; // stack area +var DYNAMIC_BASE, DYNAMICTOP_PTR; // dynamic area handled by sbrk + + STATIC_BASE = STATICTOP = STACK_BASE = STACKTOP = STACK_MAX = DYNAMIC_BASE = DYNAMICTOP_PTR = 0; + staticSealed = false; + + + +function abortOnCannotGrowMemory() { + abort('Cannot enlarge memory arrays. Either (1) compile with -s TOTAL_MEMORY=X with X higher than the current value ' + TOTAL_MEMORY + ', (2) compile with -s ALLOW_MEMORY_GROWTH=1 which adjusts the size at runtime but prevents some optimizations, (3) set Module.TOTAL_MEMORY to a higher value before the program runs, or if you want malloc to return NULL (0) instead of this abort, compile with -s ABORTING_MALLOC=0 '); +} + + +function enlargeMemory() { + abortOnCannotGrowMemory(); +} + + +var TOTAL_STACK = Module['TOTAL_STACK'] || 5242880; +var TOTAL_MEMORY = Module['TOTAL_MEMORY'] || 16777216; + +var WASM_PAGE_SIZE = 64 * 1024; + +var totalMemory = WASM_PAGE_SIZE; +while (totalMemory < TOTAL_MEMORY || totalMemory < 2*TOTAL_STACK) { + if (totalMemory < 16*1024*1024) { + totalMemory *= 2; + } else { + totalMemory += 16*1024*1024; + } +} +if (totalMemory !== TOTAL_MEMORY) { + TOTAL_MEMORY = totalMemory; +} + +// Initialize the runtime's memory + + + +// Use a provided buffer, if there is one, or else allocate a new one +if (Module['buffer']) { + buffer = Module['buffer']; +} else { + // Use a WebAssembly memory where available + { + buffer = new ArrayBuffer(TOTAL_MEMORY); + } +} +updateGlobalBufferViews(); + + +function getTotalMemory() { + return TOTAL_MEMORY; +} + +// Endianness check (note: assumes compiler arch was little-endian) + HEAP32[0] = 0x63736d65; /* 'emsc' */ +HEAP16[1] = 0x6373; +if (HEAPU8[2] !== 0x73 || HEAPU8[3] !== 0x63) throw 'Runtime error: expected the system to be little-endian!'; + +Module['HEAP'] = HEAP; +Module['buffer'] = buffer; +Module['HEAP8'] = HEAP8; +Module['HEAP16'] = HEAP16; +Module['HEAP32'] = HEAP32; +Module['HEAPU8'] = HEAPU8; +Module['HEAPU16'] = HEAPU16; +Module['HEAPU32'] = HEAPU32; +Module['HEAPF32'] = HEAPF32; +Module['HEAPF64'] = HEAPF64; + +function callRuntimeCallbacks(callbacks) { + while(callbacks.length > 0) { + var callback = callbacks.shift(); + if (typeof callback == 'function') { + callback(); + continue; + } + var func = callback.func; + if (typeof func === 'number') { + if (callback.arg === undefined) { + Runtime.dynCall('v', func); + } else { + Runtime.dynCall('vi', func, [callback.arg]); + } + } else { + func(callback.arg === undefined ? null : callback.arg); + } + } +} + +var __ATPRERUN__ = []; // functions called before the runtime is initialized +var __ATINIT__ = []; // functions called during startup +var __ATMAIN__ = []; // functions called when main() is to be run +var __ATEXIT__ = []; // functions called during shutdown +var __ATPOSTRUN__ = []; // functions called after the runtime has exited + +var runtimeInitialized = false; +var runtimeExited = false; + + +function preRun() { + // compatibility - merge in anything from Module['preRun'] at this time + if (Module['preRun']) { + if (typeof Module['preRun'] == 'function') Module['preRun'] = [Module['preRun']]; + while (Module['preRun'].length) { + addOnPreRun(Module['preRun'].shift()); + } + } + callRuntimeCallbacks(__ATPRERUN__); +} + +function ensureInitRuntime() { + if (runtimeInitialized) return; + runtimeInitialized = true; + callRuntimeCallbacks(__ATINIT__); +} + +function preMain() { + callRuntimeCallbacks(__ATMAIN__); +} + +function exitRuntime() { + callRuntimeCallbacks(__ATEXIT__); + runtimeExited = true; +} + +function postRun() { + // compatibility - merge in anything from Module['postRun'] at this time + if (Module['postRun']) { + if (typeof Module['postRun'] == 'function') Module['postRun'] = [Module['postRun']]; + while (Module['postRun'].length) { + addOnPostRun(Module['postRun'].shift()); + } + } + callRuntimeCallbacks(__ATPOSTRUN__); +} + +function addOnPreRun(cb) { + __ATPRERUN__.unshift(cb); +} +Module["addOnPreRun"] = addOnPreRun; + +function addOnInit(cb) { + __ATINIT__.unshift(cb); +} +Module["addOnInit"] = addOnInit; + +function addOnPreMain(cb) { + __ATMAIN__.unshift(cb); +} +Module["addOnPreMain"] = addOnPreMain; + +function addOnExit(cb) { + __ATEXIT__.unshift(cb); +} +Module["addOnExit"] = addOnExit; + +function addOnPostRun(cb) { + __ATPOSTRUN__.unshift(cb); +} +Module["addOnPostRun"] = addOnPostRun; + +// Tools + + +function intArrayFromString(stringy, dontAddNull, length /* optional */) { + var len = length > 0 ? length : lengthBytesUTF8(stringy)+1; + var u8array = new Array(len); + var numBytesWritten = stringToUTF8Array(stringy, u8array, 0, u8array.length); + if (dontAddNull) u8array.length = numBytesWritten; + return u8array; +} +Module["intArrayFromString"] = intArrayFromString; + +function intArrayToString(array) { + var ret = []; + for (var i = 0; i < array.length; i++) { + var chr = array[i]; + if (chr > 0xFF) { + chr &= 0xFF; + } + ret.push(String.fromCharCode(chr)); + } + return ret.join(''); +} +Module["intArrayToString"] = intArrayToString; + +// Deprecated: This function should not be called because it is unsafe and does not provide +// a maximum length limit of how many bytes it is allowed to write. Prefer calling the +// function stringToUTF8Array() instead, which takes in a maximum length that can be used +// to be secure from out of bounds writes. +function writeStringToMemory(string, buffer, dontAddNull) { + Runtime.warnOnce('writeStringToMemory is deprecated and should not be called! Use stringToUTF8() instead!'); + + var lastChar, end; + if (dontAddNull) { + // stringToUTF8Array always appends null. If we don't want to do that, remember the + // character that existed at the location where the null will be placed, and restore + // that after the write (below). + end = buffer + lengthBytesUTF8(string); + lastChar = HEAP8[end]; + } + stringToUTF8(string, buffer, Infinity); + if (dontAddNull) HEAP8[end] = lastChar; // Restore the value under the null character. +} +Module["writeStringToMemory"] = writeStringToMemory; + +function writeArrayToMemory(array, buffer) { + HEAP8.set(array, buffer); +} +Module["writeArrayToMemory"] = writeArrayToMemory; + +function writeAsciiToMemory(str, buffer, dontAddNull) { + for (var i = 0; i < str.length; ++i) { + HEAP8[((buffer++)>>0)]=str.charCodeAt(i); + } + // Null-terminate the pointer to the HEAP. + if (!dontAddNull) HEAP8[((buffer)>>0)]=0; +} +Module["writeAsciiToMemory"] = writeAsciiToMemory; + +function unSign(value, bits, ignore) { + if (value >= 0) { + return value; + } + return bits <= 32 ? 2*Math.abs(1 << (bits-1)) + value // Need some trickery, since if bits == 32, we are right at the limit of the bits JS uses in bitshifts + : Math.pow(2, bits) + value; +} +function reSign(value, bits, ignore) { + if (value <= 0) { + return value; + } + var half = bits <= 32 ? Math.abs(1 << (bits-1)) // abs is needed if bits == 32 + : Math.pow(2, bits-1); + if (value >= half && (bits <= 32 || value > half)) { // for huge values, we can hit the precision limit and always get true here. so don't do that + // but, in general there is no perfect solution here. With 64-bit ints, we get rounding and errors + // TODO: In i64 mode 1, resign the two parts separately and safely + value = -2*half + value; // Cannot bitshift half, as it may be at the limit of the bits JS uses in bitshifts + } + return value; +} + + +// check for imul support, and also for correctness ( https://bugs.webkit.org/show_bug.cgi?id=126345 ) +if (!Math['imul'] || Math['imul'](0xffffffff, 5) !== -5) Math['imul'] = function imul(a, b) { + var ah = a >>> 16; + var al = a & 0xffff; + var bh = b >>> 16; + var bl = b & 0xffff; + return (al*bl + ((ah*bl + al*bh) << 16))|0; +}; +Math.imul = Math['imul']; + + +if (!Math['clz32']) Math['clz32'] = function(x) { + x = x >>> 0; + for (var i = 0; i < 32; i++) { + if (x & (1 << (31 - i))) return i; + } + return 32; +}; +Math.clz32 = Math['clz32'] + +if (!Math['trunc']) Math['trunc'] = function(x) { + return x < 0 ? Math.ceil(x) : Math.floor(x); +}; +Math.trunc = Math['trunc']; + +var Math_abs = Math.abs; +var Math_cos = Math.cos; +var Math_sin = Math.sin; +var Math_tan = Math.tan; +var Math_acos = Math.acos; +var Math_asin = Math.asin; +var Math_atan = Math.atan; +var Math_atan2 = Math.atan2; +var Math_exp = Math.exp; +var Math_log = Math.log; +var Math_sqrt = Math.sqrt; +var Math_ceil = Math.ceil; +var Math_floor = Math.floor; +var Math_pow = Math.pow; +var Math_imul = Math.imul; +var Math_fround = Math.fround; +var Math_round = Math.round; +var Math_min = Math.min; +var Math_clz32 = Math.clz32; +var Math_trunc = Math.trunc; + +// A counter of dependencies for calling run(). If we need to +// do asynchronous work before running, increment this and +// decrement it. Incrementing must happen in a place like +// PRE_RUN_ADDITIONS (used by emcc to add file preloading). +// Note that you can add dependencies in preRun, even though +// it happens right before run - run will be postponed until +// the dependencies are met. +var runDependencies = 0; +var runDependencyWatcher = null; +var dependenciesFulfilled = null; // overridden to take different actions when all run dependencies are fulfilled + +function getUniqueRunDependency(id) { + return id; +} + +function addRunDependency(id) { + runDependencies++; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } +} +Module["addRunDependency"] = addRunDependency; + +function removeRunDependency(id) { + runDependencies--; + if (Module['monitorRunDependencies']) { + Module['monitorRunDependencies'](runDependencies); + } + if (runDependencies == 0) { + if (runDependencyWatcher !== null) { + clearInterval(runDependencyWatcher); + runDependencyWatcher = null; + } + if (dependenciesFulfilled) { + var callback = dependenciesFulfilled; + dependenciesFulfilled = null; + callback(); // can add another dependenciesFulfilled + } + } +} +Module["removeRunDependency"] = removeRunDependency; + +Module["preloadedImages"] = {}; // maps url to image data +Module["preloadedAudios"] = {}; // maps url to audio data + + + +var memoryInitializer = null; + + + + + +// === Body === + +var ASM_CONSTS = []; + + + + +STATIC_BASE = 8; + +STATICTOP = STATIC_BASE + 37856; + /* global initializers */ __ATINIT__.push(); + + +/* memory initializer */ allocate([228,11,0,0,0,2,0,0,168,21,0,0,18,0,0,0,175,21,0,0,19,0,0,0,181,21,0,0,20,0,0,0,190,21,0,0,21,0,0,0,198,21,0,0,22,0,0,0,207,21,0,0,23,0,0,0,159,16,0,0,29,0,0,0,164,16,0,0,28,0,0,0,171,16,0,0,27,0,0,0,176,16,0,0,30,0,0,0,181,16,0,0,31,0,0,0,189,16,0,0,25,0,0,0,194,16,0,0,24,0,0,0,200,16,0,0,26,0,0,0,151,21,0,0,44,0,0,0,154,21,0,0,45,0,0,0,161,21,0,0,37,0,0,0,136,21,0,0,48,0,0,0,140,21,0,0,49,0,0,0,144,21,0,0,49,0,0,0,196,17,0,0,40,0,0,0,202,17,0,0,41,0,0,0,164,16,0,0,28,0,0,0,181,16,0,0,31,0,0,0,213,17,0,0,38,0,0,0,243,17,0,0,42,0,0,0,250,17,0,0,43,0,0,0,3,18,0,0,39,0,0,0,194,16,0,0,24,0,0,0,200,16,0,0,26,0,0,0,151,21,0,0,44,0,0,0,154,21,0,0,45,0,0,0,157,21,0,0,46,0,0,0,19,21,0,0,47,0,0,0,136,21,0,0,48,0,0,0,140,21,0,0,49,0,0,0,144,21,0,0,49,0,0,0,214,20,0,0,32,0,0,0,215,19,0,0,33,0,0,0,200,16,0,0,26,0,0,0,47,19,0,0,34,0,0,0,78,19,0,0,35,0,0,0,81,19,0,0,36,0,0,0,124,21,0,0,50,0,0,0,130,21,0,0,51,0,0,0,99,21,0,0,54,0,0,0,105,21,0,0,55,0,0,0,111,21,0,0,56,0,0,0,116,21,0,0,57,0,0,0,79,21,0,0,58,0,0,0,86,21,0,0,59,0,0,0,209,19,0,0,68,0,0,0,215,19,0,0,33,0,0,0,222,19,0,0,67,0,0,0,228,19,0,0,69,0,0,0,7,20,0,0,66,0,0,0,200,16,0,0,26,0,0,0,57,21,0,0,73,0,0,0,68,21,0,0,74,0,0,0,22,21,0,0,70,0,0,0,34,21,0,0,71,0,0,0,45,21,0,0,72,0,0,0,65,20,0,0,75,0,0,0,98,20,0,0,60,0,0,0,200,16,0,0,26,0,0,0,116,20,0,0,61,0,0,0,226,20,0,0,63,0,0,0,230,20,0,0,63,0,0,0,239,20,0,0,47,0,0,0,246,20,0,0,65,0,0,0,252,20,0,0,64,0,0,0,0,21,0,0,65,0,0,0,5,21,0,0,63,0,0,0,10,21,0,0,47,0,0,0,19,21,0,0,47,0,0,0,214,20,0,0,32,0,0,0,215,19,0,0,33,0,0,0,221,20,0,0,62,0,0,0,132,35,0,0,1,0,0,0,1,0,0,0,143,35,0,0,1,0,0,0,2,0,0,0,152,35,0,0,1,0,0,0,3,0,0,0,162,35,0,0,1,0,0,0,4,0,0,0,171,35,0,0,0,0,0,0,5,0,0,0,183,35,0,0,1,0,0,0,6,0,0,0,198,35,0,0,0,0,0,0,7,0,0,0,205,35,0,0,1,0,0,0,8,0,0,0,211,35,0,0,1,0,0,0,9,0,0,0,222,35,0,0,1,0,0,0,10,0,0,0,232,35,0,0,1,0,0,0,11,0,0,0,244,35,0,0,1,0,0,0,12,0,0,0,250,35,0,0,1,0,0,0,13,0,0,0,5,36,0,0,1,0,0,0,14,0,0,0,18,36,0,0,0,0,0,0,15,0,0,0,32,36,0,0,1,0,0,0,16,0,0,0,41,36,0,0,0,0,0,0,17,0,0,0,127,0,0,0,255,127,0,0,255,255,127,0,255,255,255,127,128,255,255,255,0,128,255,255,0,0,128,255,0,0,0,128,255,0,0,0,255,255,0,0,255,255,255,0,255,255,255,255,32,0,0,0,31,50,0,0,52,0,0,0,35,50,0,0,53,0,0,0,61,50,0,0,52,0,0,0,66,50,0,0,53,0,0,0,243,50,0,0,4,51,0,0,28,51,0,0,1,0,0,0,1,0,0,0,2,0,0,0,1,0,0,0,97,112,112,108,101,50,0,0,0,0,0,0,15,0,0,0,97,112,112,108,101,50,101,110,104,0,0,0,16,0,0,0,97,116,97,114,105,0,0,0,0,0,0,0,2,0,0,0,97,116,97,114,105,53,50,48,48,0,0,0,3,0,0,0,97,116,97,114,105,120,108,0,0,0,0,0,4,0,0,0,97,116,109,111,115,0,0,0,0,0,0,0,20,0,0,0,98,98,99,0,0,0,0,0,0,0,0,0,14,0,0,0,99,49,50,56,0,0,0,0,0,0,0,0,8,0,0,0,99,49,54,0,0,0,0,0,0,0,0,0,6,0,0,0,99,54,52,0,0,0,0,0,0,0,0,0,7,0,0,0,99,54,53,0,0,0,0,0,0,0,0,0,28,0,0,0,99,98,109,53,49,48,0,0,0,0,0,0,10,0,0,0,99,98,109,54,49,48,0,0,0,0,0,0,11,0,0,0,103,97,109,97,116,101,0,0,0,0,0,0,27,0,0,0,103,101,111,115,0,0,0,0,0,0,0,0,17,0,0,0,103,101,111,115,45,97,112,112,108,101,0,0,18,0,0,0,103,101,111,115,45,99,98,109,0,0,0,0,17,0,0,0,108,117,110,105,120,0,0,0,0,0,0,0,19,0,0,0,108,121,110,120,0,0,0,0,0,0,0,0,23,0,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,110,101,115,0,0,0,0,0,0,0,0,0,21,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,0,0,0,0,111,115,105,99,49,112,0,0,0,0,0,0,12,0,0,0,112,99,101,0,0,0,0,0,0,0,0,0,26,0,0,0,112,101,116,0,0,0,0,0,0,0,0,0,13,0,0,0,112,108,117,115,52,0,0,0,0,0,0,0,9,0,0,0,115,105,109,54,53,48,50,0,0,0,0,0,24,0,0,0,115,105,109,54,53,99,48,50,0,0,0,0,25,0,0,0,115,117,112,101,114,118,105,115,105,111,110,0,22,0,0,0,118,105,99,50,48,0,0,0,0,0,0,0,5,0,0,0,110,111,110,101,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,109,111,100,117,108,101,0,0,0,0,0,0,1,0,0,0,2,0,0,0,123,51,0,0,97,116,97,114,105,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,52,0,0,97,116,97,114,105,53,50,48,48,0,0,0,1,0,0,0,1,0,0,0,123,52,0,0,97,116,97,114,105,120,108,0,0,0,0,0,1,0,0,0,1,0,0,0,123,52,0,0,118,105,99,50,48,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,99,49,54,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,99,54,52,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,99,49,50,56,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,112,108,117,115,52,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,99,98,109,53,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,99,98,109,54,49,48,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,111,115,105,99,49,112,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,54,0,0,112,101,116,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,53,0,0,98,98,99,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,97,112,112,108,101,50,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,97,112,112,108,101,50,101,110,104,0,0,0,4,0,0,0,1,0,0,0,123,51,0,0,103,101,111,115,45,99,98,109,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,103,101,111,115,45,97,112,112,108,101,0,0,4,0,0,0,1,0,0,0,123,51,0,0,108,117,110,105,120,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,123,51,0,0,97,116,109,111,115,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,110,101,115,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,115,117,112,101,114,118,105,115,105,111,110,0,3,0,0,0,1,0,0,0,123,51,0,0,108,121,110,120,0,0,0,0,0,0,0,0,3,0,0,0,1,0,0,0,123,51,0,0,115,105,109,54,53,48,50,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,115,105,109,54,53,99,48,50,0,0,0,0,4,0,0,0,1,0,0,0,123,51,0,0,112,99,101,0,0,0,0,0,0,0,0,0,7,0,0,0,1,0,0,0,123,51,0,0,103,97,109,97,116,101,0,0,0,0,0,0,1,0,0,0,1,0,0,0,123,51,0,0,99,54,53,0,0,0,0,0,0,0,0,0,9,0,0,0,1,0,0,0,123,53,0,0,65,0,0,0,3,0,0,0,65,54,53,0,1,0,0,0,65,83,77,0,1,0,0,0,67,0,0,0,0,0,0,0,69,77,68,0,5,0,0,0,71,82,67,0,4,0,0,0,74,79,89,0,5,0,0,0,76,73,66,0,3,0,0,0,77,79,85,0,5,0,0,0,79,0,0,0,2,0,0,0,79,54,53,0,5,0,0,0,79,66,74,0,2,0,0,0,83,0,0,0,1,0,0,0,83,69,82,0,5,0,0,0,84,71,73,0,5,0,0,0,97,0,0,0,3,0,0,0,97,54,53,0,1,0,0,0,97,115,109,0,1,0,0,0,99,0,0,0,0,0,0,0,101,109,100,0,5,0,0,0,103,114,99,0,4,0,0,0,106,111,121,0,5,0,0,0,108,105,98,0,3,0,0,0,109,111,117,0,5,0,0,0,111,0,0,0,2,0,0,0,111,54,53,0,5,0,0,0,111,98,106,0,2,0,0,0,115,0,0,0,1,0,0,0,115,101,114,0,5,0,0,0,116,103,105,0,5,0,0,0,56,58,0,0,2,0,0,0,30,58,0,0,2,0,0,0,48,58,0,0,0,0,0,0,60,58,0,0,1,0,0,0,67,58,0,0,4,0,0,0,26,58,0,0,3,0,0,0,21,58,0,0,4,0,0,0,73,58,0,0,2,0,0,0,39,58,0,0,1,0,0,0,78,58,0,0,1,0,0,0,152,9,0,0,5,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,204,143,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,10,0,0,5,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,2,0,0,0,212,143,0,0,0,4,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,10,0,0,2,0,0,192,3,0,0,192,4,0,0,192,5,0,0,192,6,0,0,192,7,0,0,192,8,0,0,192,9,0,0,192,10,0,0,192,11,0,0,192,12,0,0,192,13,0,0,192,14,0,0,192,15,0,0,192,16,0,0,192,17,0,0,192,18,0,0,192,19,0,0,192,20,0,0,192,21,0,0,192,22,0,0,192,23,0,0,192,24,0,0,192,25,0,0,192,26,0,0,192,27,0,0,192,28,0,0,192,29,0,0,192,30,0,0,192,31,0,0,192,0,0,0,179,1,0,0,195,2,0,0,195,3,0,0,195,4,0,0,195,5,0,0,195,6,0,0,195,7,0,0,195,8,0,0,195,9,0,0,195,10,0,0,195,11,0,0,195,12,0,0,195,13,0,0,211,14,0,0,195,15,0,0,195,0,0,12,187,1,0,12,195,2,0,12,195,3,0,12,195,4,0,12,211,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,255,255,255,255,255,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,100,0,0,0,232,3,0,0,16,39,0,0,160,134,1,0,64,66,15,0,128,150,152,0,0,225,245,5,95,112,137,0,255,9,47,15,97,46,111,117,116,0,73,110,118,97,108,105,100,32,115,116,114,105,110,103,32,105,110,100,101,120,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,0,73,110,118,97,108,105,100,32,115,101,99,116,105,111,110,32,105,110,100,101,120,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,0,73,110,118,97,108,105,100,32,105,109,112,111,114,116,32,105,110,100,101,120,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,0,73,110,118,97,108,105,100,32,101,120,112,111,114,116,32,105,110,100,101,120,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,0,73,110,118,97,108,105,100,32,100,101,98,117,103,32,115,121,109,98,111,108,32,105,110,100,101,120,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,0,109,111,100,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,102,105,108,101,61,37,117,0,44,108,105,98,61,37,117,0,37,115,58,32,87,97,114,110,105,110,103,58,32,37,115,10,0,37,115,58,32,69,114,114,111,114,58,32,37,115,10,0,37,115,58,32,73,110,116,101,114,110,97,108,32,69,114,114,111,114,58,32,37,115,10,0,87,114,111,110,103,32,100,97,116,97,32,118,101,114,115,105,111,110,32,105,110,32,96,37,115,39,0,83,101,101,107,32,101,114,114,111,114,32,105,110,32,96,37,115,39,32,40,37,108,117,41,58,32,37,115,0,79,98,106,101,99,116,32,102,105,108,101,32,96,37,115,39,32,105,110,32,108,105,98,114,97,114,121,32,96,37,115,39,32,105,115,32,105,110,118,97,108,105,100,0,79,98,106,101,99,116,32,102,105,108,101,32,96,37,115,39,32,105,110,32,108,105,98,114,97,114,121,32,96,37,115,39,32,104,97,115,32,119,114,111,110,103,32,118,101,114,115,105,111,110,0,69,114,114,111,114,32,99,108,111,115,105,110,103,32,96,37,115,39,58,32,37,115,0,84,104,101,114,101,39,115,32,97,108,114,101,97,100,121,32,97,32,108,105,98,114,97,114,121,32,103,114,111,117,112,32,111,112,101,110,0,84,104,101,114,101,39,115,32,110,111,32,108,105,98,114,97,114,121,32,103,114,111,117,112,32,111,112,101,110,0,76,105,98,114,97,114,121,32,103,114,111,117,112,32,119,97,115,32,110,101,118,101,114,32,99,108,111,115,101,100,0,108,105,98,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,10,0,68,97,116,97,76,101,110,32,60,61,32,50,53,51,0,108,100,54,53,47,111,54,53,46,99,0,85,110,114,101,115,111,108,118,101,100,32,101,120,112,111,114,116,58,32,96,37,115,39,0,108,100,54,53,32,86,37,115,0,85,110,114,101,115,111,108,118,101,100,32,101,120,112,111,114,116,32,96,37,115,39,32,102,111,117,110,100,32,105,110,32,79,54,53,87,114,105,116,101,69,120,112,111,114,116,115,0,69,120,112,114,101,115,115,105,111,110,32,102,111,114,32,115,121,109,98,111,108,32,96,37,115,39,32,105,115,32,116,111,111,32,99,111,109,112,108,101,120,0,83,101,103,109,101,110,116,32,102,111,114,32,115,121,109,98,111,108,32,96,37,115,39,32,105,115,32,117,110,100,101,102,105,110,101,100,0,83,101,103,109,101,110,116,32,111,118,101,114,102,108,111,119,32,105,110,32,102,105,108,101,32,96,37,115,39,0,82,101,102,67,111,117,110,116,32,61,61,32,49,0,79,54,53,87,114,105,116,101,69,120,112,114,58,32,73,110,118,97,108,105,100,32,101,120,112,114,101,115,115,105,111,110,32,115,105,122,101,58,32,37,117,0,69,120,116,101,114,110,97,108,32,114,101,102,101,114,101,110,99,101,32,110,111,116,32,104,97,110,100,108,101,100,0,1,0,111,54,53,67,97,110,110,111,116,32,99,114,101,97,116,101,32,100,101,98,117,103,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,118,101,114,115,105,111,110,9,109,97,106,111,114,61,50,44,109,105,110,111,114,61,48,10,0,105,110,102,111,9,99,115,121,109,61,37,117,44,102,105,108,101,61,37,117,44,108,105,98,61,37,117,44,108,105,110,101,61,37,117,44,109,111,100,61,37,117,44,115,99,111,112,101,61,37,117,44,115,101,103,61,37,117,44,115,112,97,110,61,37,117,44,115,121,109,61,37,117,44,116,121,112,101,61,37,117,10,0,69,114,114,111,114,32,99,108,111,115,105,110,103,32,100,101,98,117,103,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,68,117,112,108,105,99,97,116,101,32,101,120,116,101,114,110,97,108,32,115,121,109,98,111,108,32,96,37,115,39,0,66,108,111,99,107,32,105,100,101,110,116,105,102,105,101,114,0,96,123,39,32,101,120,112,101,99,116,101,100,0,77,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,100,101,102,105,110,101,100,32,116,119,105,99,101,0,65,116,116,114,105,98,117,116,101,0,37,115,32,105,115,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,66,65,78,75,0,68,69,70,73,78,69,0,70,73,76,69,0,70,73,76,76,0,70,73,76,76,86,65,76,0,83,73,90,69,0,83,84,65,82,84,0,84,89,80,69,0,85,110,101,120,112,101,99,116,101,100,32,97,116,116,114,105,98,117,116,101,32,116,111,107,101,110,0,108,100,54,53,47,99,111,110,102,105,103,46,99,0,37,115,32,97,116,116,114,105,98,117,116,101,32,105,115,32,109,105,115,115,105,110,103,0,77,69,77,79,82,89,32,109,117,115,116,32,112,114,101,99,101,100,101,32,70,73,76,69,83,0,70,105,108,101,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,32,105,110,32,77,69,77,79,82,89,32,115,101,99,116,105,111,110,0,67,97,110,110,111,116,32,115,101,116,32,97,32,102,105,108,101,32,102,111,114,109,97,116,32,116,119,105,99,101,0,70,111,114,109,97,116,0,85,110,101,120,112,101,99,116,101,100,32,102,111,114,109,97,116,32,116,111,107,101,110,0,77,69,77,79,82,89,32,109,117,115,116,32,112,114,101,99,101,100,101,32,83,69,71,77,69,78,84,83,0,83,101,103,109,101,110,116,32,96,37,115,39,32,100,101,102,105,110,101,100,32,116,119,105,99,101,0,65,76,73,71,78,0,65,76,73,71,78,95,76,79,65,68,0,76,79,65,68,0,73,110,118,97,108,105,100,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,0,79,70,70,83,69,84,0,79,80,84,73,79,78,65,76,0,82,85,78,0,84,121,112,101,0,85,110,101,120,112,101,99,116,101,100,32,116,111,107,101,110,58,32,37,100,0,65,76,73,71,78,95,76,79,65,68,32,97,116,116,114,105,98,117,116,101,32,115,112,101,99,105,102,105,101,100,44,32,98,117,116,32,110,111,32,115,101,112,97,114,97,116,101,32,76,79,65,68,32,97,110,100,32,82,85,78,32,109,101,109,111,114,121,32,97,114,101,97,115,32,97,115,115,105,103,110,101,100,0,83,101,103,109,101,110,116,32,119,105,116,104,32,116,121,112,101,32,96,98,115,115,39,32,104,97,115,32,98,111,116,104,32,76,79,65,68,32,97,110,100,32,82,85,78,32,109,101,109,111,114,121,32,97,114,101,97,115,32,97,115,115,105,103,110,101,100,0,67,97,110,110,111,116,32,112,117,116,32,114,47,119,32,115,101,103,109,101,110,116,32,96,37,115,39,32,105,110,32,114,47,111,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,0,79,110,108,121,32,111,110,101,32,111,102,32,65,76,73,71,78,44,32,83,84,65,82,84,44,32,79,70,70,83,69,84,32,109,97,121,32,98,101,32,117,115,101,100,0,85,110,101,120,112,101,99,116,101,100,32,116,121,112,101,32,116,111,107,101,110,0,79,83,0,79,83,32,116,121,112,101,0,85,110,101,120,112,101,99,116,101,100,32,79,83,32,116,111,107,101,110,0,73,68,0,86,69,82,83,73,79,78,0,79,83,32,116,121,112,101,32,67,67,54,53,32,109,97,121,32,110,111,116,32,104,97,118,101,32,105,109,112,111,114,116,115,32,111,114,32,101,120,112,111,114,116,115,32,102,111,114,32,105,100,115,32,60,32,36,56,48,48,48,0,79,112,101,114,97,116,105,110,103,32,115,121,115,116,101,109,32,100,111,101,115,32,110,111,116,32,115,117,112,112,111,114,116,32,116,104,101,32,73,68,32,97,116,116,114,105,98,117,116,101,0,70,101,97,116,117,114,101,0,67,79,85,78,84,0,73,77,80,79,82,84,0,76,65,66,69,76,0,79,82,68,69,82,0,79,114,100,101,114,0,85,110,101,120,112,101,99,116,101,100,32,111,114,100,101,114,32,116,111,107,101,110,0,83,69,71,77,69,78,84,0,67,79,78,68,69,83,32,97,116,116,114,105,98,117,116,101,115,32,102,111,114,32,116,121,112,101,32,37,100,32,97,114,101,32,97,108,114,101,97,100,121,32,100,101,102,105,110,101,100,0,68,69,70,65,85,76,84,0,85,110,101,120,112,101,99,116,101,100,32,102,101,97,116,117,114,101,32,116,111,107,101,110,0,65,68,68,82,83,73,90,69,0,65,100,100,114,83,105,122,101,0,86,65,76,85,69,0,73,109,112,111,114,116,115,32,109,117,115,116,32,110,111,116,32,104,97,118,101,32,97,32,118,97,108,117,101,0,85,110,101,120,112,101,99,116,101,100,32,115,121,109,98,111,108,32,116,121,112,101,32,37,100,0,85,110,101,120,112,101,99,116,101,100,32,98,108,111,99,107,32,116,111,107,101,110,0,96,125,39,32,101,120,112,101,99,116,101,100,0,69,88,80,79,82,84,0,87,69,65,75,0,65,66,83,0,65,66,83,79,76,85,84,69,0,68,73,82,69,67,84,0,68,87,79,82,68,0,70,65,82,0,76,79,78,71,0,78,69,65,82,0,90,69,82,79,80,65,71,69,0,90,80,0,67,79,78,83,84,82,85,67,84,79,82,0,68,69,83,84,82,85,67,84,79,82,0,73,78,84,69,82,82,85,80,84,79,82,0,68,69,67,82,69,65,83,73,78,71,0,73,78,67,82,69,65,83,73,78,71,0,67,79,78,68,69,83,0,83,84,65,82,84,65,68,68,82,69,83,83,0,76,85,78,73,88,0,79,83,65,54,53,0,67,67,54,53,0,79,80,69,78,67,66,77,0,83,77,65,76,76,0,76,65,82,71,69,0,79,54,53,0,66,73,78,0,66,73,78,65,82,89,0,82,79,0,82,87,0,66,83,83,0,70,79,82,77,65,84,0,77,69,77,79,82,89,0,70,73,76,69,83,0,83,69,71,77,69,78,84,83,0,70,79,82,77,65,84,83,0,70,69,65,84,85,82,69,83,0,83,89,77,66,79,76,83,0,69,120,112,111,114,116,101,100,32,111,54,53,32,115,121,109,98,111,108,32,96,37,115,39,32,99,97,110,110,111,116,32,97,108,115,111,32,98,101,32,97,110,32,111,54,53,32,105,109,112,111,114,116,0,68,117,112,108,105,99,97,116,101,32,101,120,112,111,114,116,101,100,32,111,54,53,32,115,121,109,98,111,108,58,32,96,37,115,39,0,73,109,112,111,114,116,101,100,32,111,54,53,32,115,121,109,98,111,108,32,96,37,115,39,32,99,97,110,110,111,116,32,97,108,115,111,32,98,101,32,97,110,32,111,54,53,32,101,120,112,111,114,116,0,68,117,112,108,105,99,97,116,101,32,105,109,112,111,114,116,101,100,32,111,54,53,32,115,121,109,98,111,108,58,32,96,37,115,39,0,83,101,103,109,101,110,116,32,96,37,115,39,32,119,105,116,104,32,116,121,112,101,32,96,98,115,115,39,32,99,111,110,116,97,105,110,115,32,105,110,105,116,105,97,108,105,122,101,100,32,100,97,116,97,0,83,101,103,109,101,110,116,32,96,37,115,39,32,100,111,101,115,32,110,111,116,32,101,120,105,115,116,0,83,116,97,114,116,32,97,100,100,114,101,115,115,32,111,102,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,105,115,32,110,111,116,32,99,111,110,115,116,97,110,116,0,95,95,37,115,95,83,84,65,82,84,95,95,0,83,105,122,101,32,111,102,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,105,115,32,110,111,116,32,99,111,110,115,116,97,110,116,0,83,101,103,109,101,110,116,32,96,37,115,39,32,105,115,110,39,116,32,97,108,105,103,110,101,100,32,112,114,111,112,101,114,108,121,59,32,116,104,101,32,114,101,115,117,108,116,105,110,103,32,101,120,101,99,117,116,97,98,108,101,32,109,105,103,104,116,32,110,111,116,32,98,101,32,102,117,110,99,116,105,111,110,97,108,46,0,84,104,101,32,102,105,114,115,116,32,115,101,103,109,101,110,116,32,105,110,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,110,101,101,100,115,32,102,105,108,108,32,98,121,116,101,115,32,102,111,114,32,97,108,105,103,110,109,101,110,116,46,0,83,101,103,109,101,110,116,32,96,37,115,39,32,111,102,102,115,101,116,32,105,115,32,116,111,111,32,115,109,97,108,108,32,105,110,32,96,37,115,39,32,98,121,32,37,108,117,32,98,121,116,101,37,99,0,83,101,103,109,101,110,116,32,96,37,115,39,32,115,116,97,114,116,32,97,100,100,114,101,115,115,32,105,115,32,116,111,111,32,108,111,119,32,105,110,32,96,37,115,39,32,98,121,32,37,108,117,32,98,121,116,101,37,99,0,83,101,103,109,101,110,116,32,96,37,115,39,32,111,118,101,114,102,108,111,119,115,32,109,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,98,121,32,37,108,117,32,98,121,116,101,37,99,0,95,95,37,115,95,82,85,78,95,95,0,95,95,37,115,95,83,73,90,69,95,95,0,95,95,37,115,95,76,79,65,68,95,95,0,95,95,37,115,95,76,65,83,84,95,95,0,95,95,37,115,95,70,73,76,69,79,70,70,83,95,95,0,73,110,118,97,108,105,100,32,98,105,110,97,114,121,32,102,111,114,109,97,116,58,32,37,117,0,83,107,105,112,112,105,110,103,32,96,37,115,39,46,46,46,10,0,102,105,108,101,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,115,105,122,101,61,37,108,117,44,109,116,105,109,101,61,48,120,37,48,56,108,88,44,109,111,100,61,0,37,117,0,116,121,112,101,9,105,100,61,37,117,44,118,97,108,61,34,37,115,34,10,0,60,105,110,118,97,108,105,100,32,109,101,115,115,97,103,101,32,35,48,62,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,32,38,38,32,83,101,103,78,97,109,101,32,33,61,32,48,0,108,100,54,53,47,99,111,110,100,101,115,46,99,0,67,111,110,68,101,115,91,84,121,112,101,93,46,83,101,103,78,97,109,101,32,61,61,32,73,78,86,65,76,73,68,95,83,84,82,73,78,71,95,73,68,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,32,38,38,32,73,109,112,111,114,116,32,33,61,32,48,0,67,111,110,68,101,115,91,84,121,112,101,93,46,73,109,112,111,114,116,46,78,97,109,101,32,61,61,32,73,78,86,65,76,73,68,95,83,84,82,73,78,71,95,73,68,0,84,121,112,101,32,60,61,32,67,68,95,84,89,80,69,95,77,65,88,32,38,38,32,78,97,109,101,32,33,61,32,48,0,67,111,110,68,101,115,91,84,121,112,101,93,46,76,97,98,101,108,32,61,61,32,73,78,86,65,76,73,68,95,83,84,82,73,78,71,95,73,68,0,67,111,110,68,101,115,91,84,121,112,101,93,46,67,111,117,110,116,83,121,109,32,61,61,32,73,78,86,65,76,73,68,95,83,84,82,73,78,71,95,73,68,0,67,79,78,68,69,83,40,37,117,41,58,32,37,117,32,115,121,109,98,111,108,115,10,0,40,73,45,62,70,108,97,103,115,32,38,32,73,77,80,95,73,78,76,73,83,84,41,32,61,61,32,48,0,108,100,54,53,47,101,120,112,111,114,116,115,46,99,0,73,110,118,97,108,105,100,32,105,109,112,111,114,116,32,115,105,122,101,32,105,110,32,102,111,114,32,96,37,115,39,44,32,105,109,112,111,114,116,101,100,32,102,114,111,109,32,37,115,40,37,117,41,58,32,48,120,37,48,50,88,0,73,110,118,97,108,105,100,32,105,109,112,111,114,116,32,115,105,122,101,32,105,110,32,102,111,114,32,96,37,115,39,44,32,105,109,112,111,114,116,101,100,32,102,114,111,109,32,37,115,58,32,48,120,37,48,50,88,0,73,110,118,97,108,105,100,32,105,109,112,111,114,116,32,115,105,122,101,32,48,120,37,48,50,88,32,102,111,114,32,115,121,109,98,111,108,32,96,37,115,39,0,40,69,45,62,70,108,97,103,115,32,38,32,69,88,80,95,73,78,76,73,83,84,41,32,61,61,32,48,0,68,117,112,108,105,99,97,116,101,32,101,120,116,101,114,110,97,108,32,105,100,101,110,116,105,102,105,101,114,58,32,96,37,115,39,0,96,37,115,39,32,105,115,32,97,110,32,117,110,100,101,102,105,110,101,100,32,101,120,116,101,114,110,97,108,0,74,32,60,32,69,120,112,67,111,117,110,116,0,37,115,44,32,37,115,40,37,117,41,0,37,115,40,37,117,41,0,65,100,100,114,101,115,115,32,115,105,122,101,32,109,105,115,109,97,116,99,104,32,102,111,114,32,96,37,115,39,58,32,69,120,112,111,114,116,101,100,32,102,114,111,109,32,37,115,32,97,115,32,96,37,115,39,44,32,105,109,112,111,114,116,32,105,110,32,37,115,32,97,115,32,96,37,115,39,0,85,110,114,101,115,111,108,118,101,100,32,101,120,116,101,114,110,97,108,32,96,37,115,39,32,114,101,102,101,114,101,110,99,101,100,32,105,110,58,10,0,32,32,37,115,40,37,117,41,10,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,58,32,37,117,0,37,45,50,53,115,32,37,48,54,108,88,32,37,99,37,99,37,99,37,99,32,32,32,0,37,115,32,40,37,115,41,58,10,0,32,32,32,32,37,45,50,53,115,32,37,115,40,37,117,41,10,0,32,32,32,32,37,45,50,53,115,10,0,67,105,114,99,117,108,97,114,32,114,101,102,101,114,101,110,99,101,32,102,111,114,32,115,121,109,98,111,108,32,96,37,115,39,44,32,37,115,40,37,117,41,0,108,100,54,53,0,84,111,111,32,109,97,110,121,32,105,110,112,117,116,32,102,105,108,101,115,0,67,97,110,110,111,116,32,117,115,101,32,45,109,32,116,119,105,99,101,0,67,97,110,110,111,116,32,117,115,101,32,45,111,32,116,119,105,99,101,0,67,97,110,110,111,116,32,117,115,101,32,45,67,47,45,116,32,116,119,105,99,101,0,67,97,110,110,111,116,32,117,115,101,32,45,76,110,32,116,119,105,99,101,0,67,97,110,110,111,116,32,117,115,101,32,45,83,32,116,119,105,99,101,0,37,108,120,0,37,108,105,0,73,110,118,97,108,105,100,32,110,117,109,98,101,114,32,103,105,118,101,110,32,105,110,32,97,114,103,117,109,101,110,116,58,32,37,115,10,0,73,110,118,97,108,105,100,32,116,97,114,103,101,116,32,110,97,109,101,58,32,96,37,115,39,0,46,99,102,103,0,67,97,110,110,111,116,32,102,105,110,100,32,99,111,110,102,105,103,32,102,105,108,101,32,96,37,115,39,0,78,111,32,111,98,106,101,99,116,32,102,105,108,101,115,32,116,111,32,108,105,110,107,0,77,101,109,111,114,121,32,99,111,110,102,105,103,117,114,97,116,105,111,110,32,109,105,115,115,105,110,103,0,67,97,110,110,111,116,32,103,101,110,101,114,97,116,101,32,109,111,115,116,32,111,102,32,116,104,101,32,102,105,108,101,115,32,100,117,101,32,116,111,32,109,101,109,111,114,121,32,97,114,101,97,32,111,118,101,114,102,108,111,119,37,99,0,73,110,112,117,116,32,102,105,108,101,32,96,37,115,39,32,110,111,116,32,102,111,117,110,100,0,114,98,0,70,105,108,101,32,96,37,115,39,32,104,97,115,32,117,110,107,110,111,119,110,32,116,121,112,101,0,37,115,32,86,37,115,10,0,73,110,118,97,108,105,100,32,97,100,100,114,101,115,115,32,115,105,122,101,32,96,37,115,39,0,85,115,97,103,101,58,32,37,115,32,91,111,112,116,105,111,110,115,93,32,109,111,100,117,108,101,32,46,46,46,10,83,104,111,114,116,32,111,112,116,105,111,110,115,58,10,32,32,45,40,9,9,9,83,116,97,114,116,32,97,32,108,105,98,114,97,114,121,32,103,114,111,117,112,10,32,32,45,41,9,9,9,69,110,100,32,97,32,108,105,98,114,97,114,121,32,103,114,111,117,112,10,32,32,45,67,32,110,97,109,101,9,9,85,115,101,32,108,105,110,107,101,114,32,99,111,110,102,105,103,32,102,105,108,101,10,32,32,45,68,32,115,121,109,61,118,97,108,9,9,68,101,102,105,110,101,32,97,32,115,121,109,98,111,108,10,32,32,45,76,32,112,97,116,104,9,9,83,112,101,99,105,102,121,32,97,32,108,105,98,114,97,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,76,110,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,86,73,67,69,32,108,97,98,101,108,32,102,105,108,101,10,32,32,45,83,32,97,100,100,114,9,9,83,101,116,32,116,104,101,32,100,101,102,97,117,108,116,32,115,116,97,114,116,32,97,100,100,114,101,115,115,10,32,32,45,86,9,9,9,80,114,105,110,116,32,116,104,101,32,108,105,110,107,101,114,32,118,101,114,115,105,111,110,10,32,32,45,104,9,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,109,32,110,97,109,101,9,9,67,114,101,97,116,101,32,97,32,109,97,112,32,102,105,108,101,10,32,32,45,111,32,110,97,109,101,9,9,78,97,109,101,32,116,104,101,32,100,101,102,97,117,108,116,32,111,117,116,112,117,116,32,102,105,108,101,10,32,32,45,116,32,115,121,115,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,117,32,115,121,109,9,9,70,111,114,99,101,32,97,110,32,105,109,112,111,114,116,32,111,102,32,115,121,109,98,111,108,32,96,115,121,109,39,10,32,32,45,118,9,9,9,86,101,114,98,111,115,101,32,109,111,100,101,10,32,32,45,118,109,9,9,9,86,101,114,98,111,115,101,32,109,97,112,32,102,105,108,101,10,10,76,111,110,103,32,111,112,116,105,111,110,115,58,10,32,32,45,45,99,102,103,45,112,97,116,104,32,112,97,116,104,9,83,112,101,99,105,102,121,32,97,32,99,111,110,102,105,103,32,102,105,108,101,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,99,111,110,102,105,103,32,110,97,109,101,9,9,85,115,101,32,108,105,110,107,101,114,32,99,111,110,102,105,103,32,102,105,108,101,10,32,32,45,45,100,98,103,102,105,108,101,32,110,97,109,101,9,71,101,110,101,114,97,116,101,32,100,101,98,117,103,32,105,110,102,111,114,109,97,116,105,111,110,10,32,32,45,45,100,101,102,105,110,101,32,115,121,109,61,118,97,108,9,68,101,102,105,110,101,32,97,32,115,121,109,98,111,108,10,32,32,45,45,101,110,100,45,103,114,111,117,112,9,9,69,110,100,32,97,32,108,105,98,114,97,114,121,32,103,114,111,117,112,10,32,32,45,45,102,111,114,99,101,45,105,109,112,111,114,116,32,115,121,109,9,70,111,114,99,101,32,97,110,32,105,109,112,111,114,116,32,111,102,32,115,121,109,98,111,108,32,96,115,121,109,39,10,32,32,45,45,104,101,108,112,9,9,72,101,108,112,32,40,116,104,105,115,32,116,101,120,116,41,10,32,32,45,45,108,105,98,32,102,105,108,101,9,9,76,105,110,107,32,116,104,105,115,32,108,105,98,114,97,114,121,10,32,32,45,45,108,105,98,45,112,97,116,104,32,112,97,116,104,9,83,112,101,99,105,102,121,32,97,32,108,105,98,114,97,114,121,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,109,97,112,102,105,108,101,32,110,97,109,101,9,67,114,101,97,116,101,32,97,32,109,97,112,32,102,105,108,101,10,32,32,45,45,109,111,100,117,108,101,45,105,100,32,105,100,9,83,112,101,99,105,102,121,32,97,32,109,111,100,117,108,101,32,105,100,10,32,32,45,45,111,98,106,32,102,105,108,101,9,9,76,105,110,107,32,116,104,105,115,32,111,98,106,101,99,116,32,102,105,108,101,10,32,32,45,45,111,98,106,45,112,97,116,104,32,112,97,116,104,9,83,112,101,99,105,102,121,32,97,110,32,111,98,106,101,99,116,32,102,105,108,101,32,115,101,97,114,99,104,32,112,97,116,104,10,32,32,45,45,115,116,97,114,116,45,97,100,100,114,32,97,100,100,114,9,83,101,116,32,116,104,101,32,100,101,102,97,117,108,116,32,115,116,97,114,116,32,97,100,100,114,101,115,115,10,32,32,45,45,115,116,97,114,116,45,103,114,111,117,112,9,9,83,116,97,114,116,32,97,32,108,105,98,114,97,114,121,32,103,114,111,117,112,10,32,32,45,45,116,97,114,103,101,116,32,115,121,115,9,9,83,101,116,32,116,104,101,32,116,97,114,103,101,116,32,115,121,115,116,101,109,10,32,32,45,45,118,101,114,115,105,111,110,9,9,80,114,105,110,116,32,116,104,101,32,108,105,110,107,101,114,32,118,101,114,115,105,111,110,10,0,45,45,99,102,103,45,112,97,116,104,0,45,45,99,111,110,102,105,103,0,45,45,100,98,103,102,105,108,101,0,45,45,100,101,102,105,110,101,0,45,45,101,110,100,45,103,114,111,117,112,0,45,45,102,111,114,99,101,45,105,109,112,111,114,116,0,45,45,104,101,108,112,0,45,45,108,105,98,0,45,45,108,105,98,45,112,97,116,104,0,45,45,109,97,112,102,105,108,101,0,45,45,109,111,100,117,108,101,45,105,100,0,45,45,111,98,106,0,45,45,111,98,106,45,112,97,116,104,0,45,45,115,116,97,114,116,45,97,100,100,114,0,45,45,115,116,97,114,116,45,103,114,111,117,112,0,45,45,116,97,114,103,101,116,0,45,45,118,101,114,115,105,111,110,0,82,97,110,103,101,32,101,114,114,111,114,32,105,110,32,109,111,100,117,108,101,32,105,100,0,85,110,104,97,110,100,108,101,100,32,116,111,107,101,110,32,105,110,32,84,101,114,109,58,32,37,100,0,85,110,104,97,110,100,108,101,100,32,116,111,107,101,110,32,105,110,32,83,105,109,112,108,101,69,120,112,114,58,32,37,100,0,39,41,39,32,101,120,112,101,99,116,101,100,0,73,110,118,97,108,105,100,32,101,120,112,114,101,115,115,105,111,110,58,32,37,100,0,67,111,110,115,116,97,110,116,32,101,120,112,114,101,115,115,105,111,110,32,101,120,112,101,99,116,101,100,0,37,117,32,117,110,114,101,115,111,108,118,101,100,32,101,120,116,101,114,110,97,108,40,115,41,32,102,111,117,110,100,32,45,32,99,97,110,110,111,116,32,99,114,101,97,116,101,32,111,117,116,112,117,116,32,102,105,108,101,0,119,98,0,79,112,101,110,101,100,32,96,37,115,39,46,46,46,10,0,32,32,68,117,109,112,105,110,103,32,96,37,115,39,10,0,73,110,118,97,108,105,100,32,102,105,108,101,32,111,102,102,115,101,116,32,102,111,114,32,109,101,109,111,114,121,32,97,114,101,97,32,37,115,58,32,37,108,100,47,37,108,117,0,32,32,32,32,87,114,105,116,105,110,103,32,96,37,115,39,10,0,116,114,117,101,0,102,97,108,115,101,0,32,32,32,32,32,32,37,115,32,61,32,37,115,10,0,98,115,115,0,76,111,97,100,65,114,101,97,0,68,117,109,112,101,100,0,68,111,87,114,105,116,101,0,32,32,32,32,32,32,37,115,32,61,32,48,120,37,108,120,10,0,65,100,100,114,101,115,115,0,70,105,108,101,79,102,102,115,0,83,70,95,65,76,73,71,78,0,83,70,95,79,70,70,83,69,84,0,83,70,95,65,76,73,71,78,95,76,79,65,68,0,87,114,111,116,101,0,70,105,108,108,101,100,0,32,32,32,32,70,105,108,108,105,110,103,32,48,120,37,108,120,32,98,121,116,101,115,32,119,105,116,104,32,48,120,37,48,50,120,10,0,67,97,110,110,111,116,32,119,114,105,116,101,32,116,111,32,96,37,115,39,58,32,37,115,0,76,68,54,53,95,76,73,66,0,76,68,54,53,95,79,66,74,0,76,68,54,53,95,67,70,71,0,67,67,54,53,95,72,79,77,69,0,108,105,98,0,99,102,103,0,47,115,114,99,47,108,105,98,0,47,115,114,99,47,99,102,103,0,67,97,110,110,111,116,32,101,118,97,108,117,97,116,101,32,97,115,115,101,114,116,105,111,110,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,73,110,118,97,108,105,100,32,97,115,115,101,114,116,105,111,110,32,97,99,116,105,111,110,32,40,37,117,41,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,32,40,102,105,108,101,32,99,111,114,114,117,112,116,63,41,0,44,115,112,97,110,61,37,117,0,115,112,97,110,9,105,100,61,37,117,44,115,101,103,61,37,117,44,115,116,97,114,116,61,37,108,117,44,115,105,122,101,61,37,108,117,0,1,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,58,32,37,117,0,115,121,109,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,97,100,100,114,115,105,122,101,61,37,115,0,44,115,105,122,101,61,37,117,0,44,115,99,111,112,101,61,37,117,0,44,100,101,102,61,37,117,0,43,37,117,0,44,114,101,102,61,37,117,0,44,116,121,112,101,61,105,109,112,0,44,101,120,112,61,37,117,0,68,45,62,69,120,112,114,32,33,61,32,48,0,108,100,54,53,47,100,98,103,115,121,109,115,46,99,0,44,118,97,108,61,48,120,37,108,88,0,44,115,101,103,61,37,117,0,108,97,98,0,101,113,117,0,44,116,121,112,101,61,37,115,0,99,115,121,109,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,115,99,111,112,101,61,37,117,44,116,121,112,101,61,37,117,44,115,99,61,0,97,117,116,111,0,114,101,103,0,115,116,97,116,105,99,0,101], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE); +/* memory initializer */ allocate([120,116,0,73,110,118,97,108,105,100,32,115,116,111,114,97,103,101,32,99,108,97,115,115,32,37,117,32,102,111,114,32,104,108,108,32,115,121,109,98,111,108,0,44,111,102,102,115,61,37,100,0,97,108,32,37,48,54,108,88,32,46,37,115,10,0,73,110,118,97,108,105,100,32,108,105,110,101,32,105,110,102,111,32,105,110,100,101,120,32,37,117,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,32,45,32,109,97,120,32,105,115,32,37,117,0,108,105,110,101,9,105,100,61,37,117,44,102,105,108,101,61,37,117,44,108,105,110,101,61,37,117,0,44,116,121,112,101,61,37,117,0,44,99,111,117,110,116,61,37,117,0,79,98,106,101,99,116,32,102,105,108,101,32,96,37,115,39,32,104,97,115,32,119,114,111,110,103,32,118,101,114,115,105,111,110,44,32,101,120,112,101,99,116,101,100,32,37,48,56,88,44,32,103,111,116,32,37,48,56,88,0,67,97,110,110,111,116,32,109,97,107,101,32,109,111,100,117,108,101,32,110,97,109,101,32,102,114,111,109,32,96,37,115,39,0,119,0,67,97,110,110,111,116,32,99,114,101,97,116,101,32,109,97,112,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,77,111,100,117,108,101,115,32,108,105,115,116,58,10,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,37,115,40,37,115,41,58,10,0,37,115,58,10,0,32,32,32,32,37,45,49,55,115,32,79,102,102,115,61,37,48,54,108,88,32,32,83,105,122,101,61,37,48,54,108,88,32,32,65,108,105,103,110,61,37,48,53,108,88,32,32,70,105,108,108,61,37,48,52,108,88,10,0,10,10,83,101,103,109,101,110,116,32,108,105,115,116,58,10,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,10,10,69,120,112,111,114,116,115,32,108,105,115,116,32,98,121,32,110,97,109,101,58,10,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,10,10,69,120,112,111,114,116,115,32,108,105,115,116,32,98,121,32,118,97,108,117,101,58,10,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,10,10,73,109,112,111,114,116,115,32,108,105,115,116,58,10,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,69,114,114,111,114,32,99,108,111,115,105,110,103,32,109,97,112,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,99,114,101,97,116,101,32,108,97,98,101,108,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,69,114,114,111,114,32,99,108,111,115,105,110,103,32,108,97,98,101,108,32,102,105,108,101,32,96,37,115,39,58,32,37,115,0,67,97,110,110,111,116,32,115,101,101,107,58,32,37,115,0,87,114,105,116,101,32,101,114,114,111,114,32,40,100,105,115,107,32,102,117,108,108,63,41,0,87,114,105,116,101,86,97,108,58,32,73,110,118,97,108,105,100,32,115,105,122,101,58,32,37,117,0,82,101,97,100,32,101,114,114,111,114,32,97,116,32,112,111,115,105,116,105,111,110,32,37,108,100,32,40,102,105,108,101,32,99,111,114,114,117,112,116,63,41,0,68,105,118,105,115,105,111,110,32,98,121,32,122,101,114,111,0,77,111,100,117,108,111,32,111,112,101,114,97,116,105,111,110,32,119,105,116,104,32,122,101,114,111,0,65,114,103,117,109,101,110,116,32,102,111,114,32,46,66,65,78,75,32,105,115,32,110,111,116,32,115,101,103,109,101,110,116,32,114,101,108,97,116,105,118,101,32,111,114,32,116,111,111,32,99,111,109,112,108,101,120,0,83,101,103,109,101,110,116,32,96,37,115,39,32,105,115,32,114,101,102,101,114,101,110,99,101,100,32,98,121,32,46,66,65,78,75,32,98,117,116,32,110,111,116,32,97,115,115,105,103,110,101,100,32,116,111,32,97,32,109,101,109,111,114,121,32,97,114,101,97,0,77,101,109,111,114,121,32,97,114,101,97,32,96,37,115,39,32,105,115,32,114,101,102,101,114,101,110,99,101,100,32,98,121,32,46,66,65,78,75,32,98,117,116,32,104,97,115,32,110,111,32,66,65,78,75,32,97,116,116,114,105,98,117,116,101,0,85,110,107,110,111,119,110,32,101,120,112,114,101,115,115,105,111,110,32,79,112,32,116,121,112,101,58,32,37,117,0,69,120,112,114,45,62,79,112,32,61,61,32,69,88,80,82,95,83,89,77,66,79,76,0,108,100,54,53,47,101,120,112,114,46,99,0,69,120,112,114,45,62,79,112,32,61,61,32,69,88,80,82,95,83,69,67,84,73,79,78,0,73,110,118,97,108,105,100,32,101,120,112,114,101,115,115,105,111,110,32,111,112,58,32,37,48,50,88,0,91,108,105,110,107,101,114,32,103,101,110,101,114,97,116,101,100,93,0,77,111,100,117,108,101,32,96,37,115,39,58,32,84,121,112,101,32,109,105,115,109,97,116,99,104,32,102,111,114,32,115,101,103,109,101,110,116,32,96,37,115,39,0,77,111,100,117,108,101,32,96,37,115,39,58,32,70,111,117,110,100,32,115,101,103,109,101,110,116,32,96,37,115,39,44,32,115,105,122,101,32,61,32,37,117,44,32,97,108,105,103,110,109,101,110,116,32,61,32,37,108,117,44,32,116,121,112,101,32,61,32,37,117,10,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,102,111,114,32,115,101,103,109,101,110,116,32,96,37,115,39,32,105,115,32,37,108,117,32,119,104,105,99,104,32,101,120,99,101,101,100,115,32,37,108,117,46,32,76,97,115,116,32,109,111,100,117,108,101,32,114,101,113,117,105,114,105,110,103,32,97,108,105,103,110,109,101,110,116,32,119,97,115,32,96,37,115,39,46,0,67,111,109,98,105,110,101,100,32,97,108,105,103,110,109,101,110,116,32,102,111,114,32,115,101,103,109,101,110,116,32,96,37,115,39,32,105,115,32,115,117,115,112,105,99,105,111,117,115,108,121,32,108,97,114,103,101,32,40,37,108,117,41,46,32,76,97,115,116,32,109,111,100,117,108,101,32,114,101,113,117,105,114,105,110,103,32,97,108,105,103,110,109,101,110,116,32,119,97,115,32,96,37,115,39,46,0,85,110,107,110,111,119,110,32,102,114,97,103,109,101,110,116,32,116,121,112,101,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,115,101,103,109,101,110,116,32,96,37,115,39,58,32,37,48,50,88,0,83,101,103,109,101,110,116,58,32,37,115,32,40,37,108,117,41,10,0,32,32,83,101,99,116,105,111,110,58,0,32,32,32,32,76,105,116,101,114,97,108,32,40,37,117,32,98,121,116,101,115,41,58,0,10,32,32,32,0,32,37,48,50,88,0,32,32,32,32,69,120,112,114,101,115,115,105,111,110,32,40,37,117,32,98,121,116,101,115,41,58,10,0,32,32,32,32,0,32,32,32,32,83,105,103,110,101,100,32,101,120,112,114,101,115,115,105,111,110,32,40,37,117,32,98,121,116,101,115,41,58,10,0,32,32,32,32,32,32,0,32,32,32,32,69,109,112,116,121,32,115,112,97,99,101,32,40,37,117,32,98,121,116,101,115,41,10,0,73,110,118,97,108,105,100,32,102,114,97,103,109,101,110,116,32,116,121,112,101,58,32,37,48,50,88,0,83,105,122,101,32,62,61,32,49,32,38,38,32,83,105,122,101,32,60,61,32,52,0,108,100,54,53,47,115,101,103,109,101,110,116,115,46,99,0,32,32,32,32,32,32,83,101,99,116,105,111,110,32,102,114,111,109,32,34,37,115,34,10,0,32,32,32,32,32,32,32,32,70,105,108,108,105,110,103,32,48,120,37,108,120,32,98,121,116,101,115,32,119,105,116,104,32,48,120,37,48,50,120,10,0,82,97,110,103,101,32,101,114,114,111,114,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,69,120,112,114,101,115,115,105,111,110,32,116,111,111,32,99,111,109,112,108,101,120,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,73,110,118,97,108,105,100,32,101,120,112,114,101,115,115,105,111,110,32,105,110,32,109,111,100,117,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,73,110,118,97,108,105,100,32,114,101,116,117,114,110,32,99,111,100,101,32,102,114,111,109,32,83,101,103,87,114,105,116,101,70,117,110,99,0,32,32,32,32,32,32,32,32,70,114,97,103,109,101,110,116,32,119,105,116,104,32,48,120,37,120,32,98,121,116,101,115,10,0,78,97,109,101,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,32,83,116,97,114,116,32,32,32,32,32,69,110,100,32,32,32,32,83,105,122,101,32,32,65,108,105,103,110,10,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,45,10,0,37,45,50,48,115,32,32,37,48,54,108,88,32,32,37,48,54,108,88,32,32,37,48,54,108,88,32,32,37,48,53,108,88,10,0,114,111,0,114,119,0,115,101,103,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,115,116,97,114,116,61,48,120,37,48,54,108,88,44,115,105,122,101,61,48,120,37,48,52,108,88,44,97,100,100,114,115,105,122,101,61,37,115,44,116,121,112,101,61,37,115,0,44,111,110,97,109,101,61,34,37,115,34,44,111,111,102,102,115,61,37,108,117,0,77,105,115,115,105,110,103,32,109,101,109,111,114,121,32,97,114,101,97,32,97,115,115,105,103,110,109,101,110,116,32,102,111,114,32,115,101,103,109,101,110,116,32,96,37,115,39,0,37,115,40,37,117,41,58,32,37,115,0,72,101,120,32,100,105,103,105,116,32,101,120,112,101,99,116,101,100,0,85,110,116,101,114,109,105,110,97,116,101,100,32,115,116,114,105,110,103,0,85,110,116,101,114,109,105,110,97,116,101,100,32,39,37,37,39,32,101,115,99,97,112,101,32,115,101,113,117,101,110,99,101,0,85,110,107,111,119,110,32,101,115,99,97,112,101,32,115,101,113,117,101,110,99,101,32,96,37,37,37,99,39,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,99,97,116,105,111,110,0,73,110,118,97,108,105,100,32,99,104,97,114,97,99,116,101,114,32,96,37,99,39,0,37,115,0,96,59,39,32,101,120,112,101,99,116,101,100,0,96,58,39,32,101,120,112,101,99,116,101,100,0,83,116,114,105,110,103,32,99,111,110,115,116,97,110,116,32,101,120,112,101,99,116,101,100,0,73,100,101,110,116,105,102,105,101,114,32,101,120,112,101,99,116,101,100,0,82,97,110,103,101,32,101,114,114,111,114,0,37,115,32,101,120,112,101,99,116,101,100,44,32,103,111,116,32,39,37,115,39,0,89,69,83,0,78,79,0,66,111,111,108,101,97,110,32,118,97,108,117,101,32,101,120,112,101,99,116,101,100,0,84,82,85,69,0,70,65,76,83,69,0,66,111,111,108,101,97,110,0,67,97,110,110,111,116,32,111,112,101,110,32,96,37,115,39,58,32,37,115,0,115,99,111,112,101,9,105,100,61,37,117,44,110,97,109,101,61,34,37,115,34,44,109,111,100,61,37,117,0,44,116,121,112,101,61,103,108,111,98,97,108,0,44,116,121,112,101,61,115,99,111,112,101,0,44,116,121,112,101,61,115,116,114,117,99,116,0,44,116,121,112,101,61,101,110,117,109,0,77,111,100,117,108,101,32,96,37,115,39,58,32,85,110,107,110,111,119,110,32,115,99,111,112,101,32,116,121,112,101,32,37,117,0,44,115,105,122,101,61,37,108,117,0,44,112,97,114,101,110,116,61,37,117,0,44,115,121,109,61,37,117,0,73,110,116,101,114,110,97,108,32,101,114,114,111,114,58,32,0,80,114,101,99,111,110,100,105,116,105,111,110,32,118,105,111,108,97,116,101,100,58,32,0,67,104,101,99,107,32,102,97,105,108,101,100,58,32,0,37,115,37,115,44,32,102,105,108,101,32,96,37,115,39,44,32,108,105,110,101,32,37,117,0,37,115,58,32,0,84,97,114,103,101,116,32,62,61,32,48,32,38,38,32,84,97,114,103,101,116,32,60,32,84,71,84,95,67,79,85,78,84,0,99,111,109,109,111,110,47,116,97,114,103,101,116,46,99,0,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,253,8,127,155,11,125,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,20,9,13,17,147,10,14,15,16,11,18,19,8,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,91,191,93,94,164,173,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,179,221,171,177,223,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,12,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,125,124,127,126,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,99,111,109,109,111,110,47,99,111,108,108,46,104,0,114,0,67,97,110,110,111,116,32,111,112,101,110,32,34,37,115,34,58,32,37,115,0,85,110,107,110,111,119,110,32,111,112,116,105,111,110,58,32,37,115,0,79,112,116,105,111,110,32,114,101,113,117,105,114,101,115,32,97,110,32,97,114,103,117,109,101,110,116,58,32,37,115,0,73,110,118,97,108,105,100,32,100,101,102,105,110,105,116,105,111,110,58,32,96,37,115,39,0,32,36,37,48,52,108,88,0,32,83,89,77,40,0,41,32,0,32,83,69,67,0,32,83,69,71,0,32,77,69,77,0,32,43,0,32,45,0,32,42,0,32,47,0,32,77,79,68,0,32,79,82,0,32,88,79,82,0,32,65,78,68,0,32,83,72,76,0,32,83,72,82,0,32,61,0,60,62,0,32,60,0,32,62,0,32,60,61,0,32,62,61,0,32,66,79,79,76,95,65,78,68,0,32,66,79,79,76,95,79,82,0,32,66,79,79,76,95,88,79,82,0,32,77,65,88,0,32,77,73,78,0,32,78,69,71,0,32,126,0,32,83,87,65,80,0,32,66,79,79,76,95,78,79,84,0,32,66,65,78,75,0,32,66,89,84,69,48,0,32,66,89,84,69,49,0,32,66,89,84,69,50,0,32,66,89,84,69,51,0,32,87,79,82,68,48,0,32,87,79,82,68,49,0,32,70,65,82,65,68,68,82,0,32,68,87,79,82,68,0,85,110,107,110,111,119,110,32,79,112,32,116,121,112,101,58,32,37,117,0,73,110,100,101,120,32,60,61,32,67,45,62,67,111,117,110,116,0,99,111,109,109,111,110,47,99,111,108,108,46,99,0,73,110,100,101,120,32,60,32,67,45,62,67,111,117,110,116,0,73,110,100,101,120,32,62,61,32,48,0,86,97,108,117,101,32,60,61,32,77,65,88,95,65,76,73,71,78,77,69,78,84,32,38,38,32,86,97,108,117,101,32,33,61,32,48,0,99,111,109,109,111,110,47,97,108,105,103,110,109,101,110,116,46,99,0,2,3,5,7,11,13,17,19,23,29,31,37,41,43,47,53,59,61,67,71,73,79,83,89,97,101,103,107,109,113,127,131,137,139,149,151,157,163,167,173,179,181,191,193,197,199,211,223,227,229,233,239,241,251,79,117,116,32,111,102,32,109,101,109,111,114,121,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,79,117,116,32,111,102,32,109,101,109,111,114,121,32,105,110,32,114,101,97,108,108,111,99,32,45,32,114,101,113,117,101,115,116,101,100,32,98,108,111,99,107,32,115,105,122,101,32,61,32,37,108,117,0,99,111,109,109,111,110,47,115,116,114,98,117,102,46,99,0,83,105,122,101,78,101,101,100,101,100,32,62,61,32,48,0,37,117,46,37,117,0,117,110,107,110,111,119,110,0,108,111,110,103,0,102,97,114,0,97,98,115,111,108,117,116,101,0,122,101,114,111,112,97,103,101,0,100,101,102,97,117,108,116,0,97,98,115,0,100,105,114,101,99,116,0,100,119,111,114,100,0,110,101,97,114,0,122,112,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,73,86,97,108,0,99,111,109,109,111,110,47,120,115,112,114,105,110,116,102,46,99,0,73,110,118,97,108,105,100,32,116,121,112,101,32,115,105,122,101,32,105,110,32,78,101,120,116,85,86,97,108,0,83,80,116,114,32,33,61,32,48,0,83,32,33,61,32,48,0,73,110,118,97,108,105,100,32,115,105,122,101,32,109,111,100,105,102,105,101,114,32,102,111,114,32,37,110,32,102,111,114,109,97,116,32,115,112,101,99,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,73,110,118,97,108,105,100,32,102,111,114,109,97,116,32,115,112,101,99,105,102,105,101,114,32,105,110,32,120,118,115,110,112,114,105,110,116,102,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,0,48,49,50,51,52,53,54,55,56,57,97,98,99,100,101,102,0,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,3,4,5,6,7,8,9,255,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,255,0,1,2,4,7,3,6,5,0,17,0,10,0,17,17,17,0,0,0,0,5,0,0,0,0,0,0,9,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,15,10,17,17,17,3,10,7,0,1,19,9,11,11,0,0,9,6,11,0,0,11,0,6,17,0,0,0,17,17,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,17,0,10,10,17,17,17,0,10,0,0,2,0,9,11,0,0,0,9,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,13,0,0,0,4,13,0,0,0,0,9,14,0,0,0,0,0,14,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,15,0,0,0,0,15,0,0,0,0,9,16,0,0,0,0,0,16,0,0,16,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,18,18,18,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,10,0,0,0,0,9,11,0,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,0,0,0,0,0,0,0,12,0,0,0,0,12,0,0,0,0,9,12,0,0,0,0,0,12,0,0,12,0,0,48,49,50,51,52,53,54,55,56,57,65,66,67,68,69,70,45,43,32,32,32,48,88,48,120,0,40,110,117,108,108,41,0,45,48,88,43,48,88,32,48,88,45,48,120,43,48,120,32,48,120,0,105,110,102,0,73,78,70,0,78,65,78,0,46,0,84,33,34,25,13,1,2,3,17,75,28,12,16,4,11,29,18,30,39,104,110,111,112,113,98,32,5,6,15,19,20,21,26,8,22,7,40,36,23,24,9,10,14,27,31,37,35,131,130,125,38,42,43,60,61,62,63,67,71,74,77,88,89,90,91,92,93,94,95,96,97,99,100,101,102,103,105,106,107,108,114,115,116,121,122,123,124,0,73,108,108,101,103,97,108,32,98,121,116,101,32,115,101,113,117,101,110,99,101,0,68,111,109,97,105,110,32,101,114,114,111,114,0,82,101,115,117,108,116,32,110,111,116,32,114,101,112,114,101,115,101,110,116,97,98,108,101,0,78,111,116,32,97,32,116,116,121,0,80,101,114,109,105,115,115,105,111,110,32,100,101,110,105,101,100,0,79,112,101,114,97,116,105,111,110,32,110,111,116,32,112,101,114,109,105,116,116,101,100,0,78,111,32,115,117,99,104,32,102,105,108,101,32,111,114,32,100,105,114,101,99,116,111,114,121,0,78,111,32,115,117,99,104,32,112,114,111,99,101,115,115,0,70,105,108,101,32,101,120,105,115,116,115,0,86,97,108,117,101,32,116,111,111,32,108,97,114,103,101,32,102,111,114,32,100,97,116,97,32,116,121,112,101,0,78,111,32,115,112,97,99,101,32,108,101,102,116,32,111,110,32,100,101,118,105,99,101,0,79,117,116,32,111,102,32,109,101,109,111,114,121,0,82,101,115,111,117,114,99,101,32,98,117,115,121,0,73,110,116,101,114,114,117,112,116,101,100,32,115,121,115,116,101,109,32,99,97,108,108,0,82,101,115,111,117,114,99,101,32,116,101,109,112,111,114,97,114,105,108,121,32,117,110,97,118,97,105,108,97,98,108,101,0,73,110,118,97,108,105,100,32,115,101,101,107,0,67,114,111,115,115,45,100,101,118,105,99,101,32,108,105,110,107,0,82,101,97,100,45,111,110,108,121,32,102,105,108,101,32,115,121,115,116,101,109,0,68,105,114,101,99,116,111,114,121,32,110,111,116,32,101,109,112,116,121,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,112,101,101,114,0,79,112,101,114,97,116,105,111,110,32,116,105,109,101,100,32,111,117,116,0,67,111,110,110,101,99,116,105,111,110,32,114,101,102,117,115,101,100,0,72,111,115,116,32,105,115,32,100,111,119,110,0,72,111,115,116,32,105,115,32,117,110,114,101,97,99,104,97,98,108,101,0,65,100,100,114,101,115,115,32,105,110,32,117,115,101,0,66,114,111,107,101,110,32,112,105,112,101,0,73,47,79,32,101,114,114,111,114,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,32,111,114,32,97,100,100,114,101,115,115,0,66,108,111,99,107,32,100,101,118,105,99,101,32,114,101,113,117,105,114,101,100,0,78,111,32,115,117,99,104,32,100,101,118,105,99,101,0,78,111,116,32,97,32,100,105,114,101,99,116,111,114,121,0,73,115,32,97,32,100,105,114,101,99,116,111,114,121,0,84,101,120,116,32,102,105,108,101,32,98,117,115,121,0,69,120,101,99,32,102,111,114,109,97,116,32,101,114,114,111,114,0,73,110,118,97,108,105,100,32,97,114,103,117,109,101,110,116,0,65,114,103,117,109,101,110,116,32,108,105,115,116,32,116,111,111,32,108,111,110,103,0,83,121,109,98,111,108,105,99,32,108,105,110,107,32,108,111,111,112,0,70,105,108,101,110,97,109,101,32,116,111,111,32,108,111,110,103,0,84,111,111,32,109,97,110,121,32,111,112,101,110,32,102,105,108,101,115,32,105,110,32,115,121,115,116,101,109,0,78,111,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,115,32,97,118,97,105,108,97,98,108,101,0,66,97,100,32,102,105,108,101,32,100,101,115,99,114,105,112,116,111,114,0,78,111,32,99,104,105,108,100,32,112,114,111,99,101,115,115,0,66,97,100,32,97,100,100,114,101,115,115,0,70,105,108,101,32,116,111,111,32,108,97,114,103,101,0,84,111,111,32,109,97,110,121,32,108,105,110,107,115,0,78,111,32,108,111,99,107,115,32,97,118,97,105,108,97,98,108,101,0,82,101,115,111,117,114,99,101,32,100,101,97,100,108,111,99,107,32,119,111,117,108,100,32,111,99,99,117,114,0,83,116,97,116,101,32,110,111,116,32,114,101,99,111,118,101,114,97,98,108,101,0,80,114,101,118,105,111,117,115,32,111,119,110,101,114,32,100,105,101,100,0,79,112,101,114,97,116,105,111,110,32,99,97,110,99,101,108,101,100,0,70,117,110,99,116,105,111,110,32,110,111,116,32,105,109,112,108,101,109,101,110,116,101,100,0,78,111,32,109,101,115,115,97,103,101,32,111,102,32,100,101,115,105,114,101,100,32,116,121,112,101,0,73,100,101,110,116,105,102,105,101,114,32,114,101,109,111,118,101,100,0,68,101,118,105,99,101,32,110,111,116,32,97,32,115,116,114,101,97,109,0,78,111,32,100,97,116,97,32,97,118,97,105,108,97,98,108,101,0,68,101,118,105,99,101,32,116,105,109,101,111,117,116,0,79,117,116,32,111,102,32,115,116,114,101,97,109,115,32,114,101,115,111,117,114,99,101,115,0,76,105,110,107,32,104,97,115,32,98,101,101,110,32,115,101,118,101,114,101,100,0,80,114,111,116,111,99,111,108,32,101,114,114,111,114,0,66,97,100,32,109,101,115,115,97,103,101,0,70,105,108,101,32,100,101,115,99,114,105,112,116,111,114,32,105,110,32,98,97,100,32,115,116,97,116,101,0,78,111,116,32,97,32,115,111,99,107,101,116,0,68,101,115,116,105,110,97,116,105,111,110,32,97,100,100,114,101,115,115,32,114,101,113,117,105,114,101,100,0,77,101,115,115,97,103,101,32,116,111,111,32,108,97,114,103,101,0,80,114,111,116,111,99,111,108,32,119,114,111,110,103,32,116,121,112,101,32,102,111,114,32,115,111,99,107,101,116,0,80,114,111,116,111,99,111,108,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,80,114,111,116,111,99,111,108,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,83,111,99,107,101,116,32,116,121,112,101,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,78,111,116,32,115,117,112,112,111,114,116,101,100,0,80,114,111,116,111,99,111,108,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,0,65,100,100,114,101,115,115,32,102,97,109,105,108,121,32,110,111,116,32,115,117,112,112,111,114,116,101,100,32,98,121,32,112,114,111,116,111,99,111,108,0,65,100,100,114,101,115,115,32,110,111,116,32,97,118,97,105,108,97,98,108,101,0,78,101,116,119,111,114,107,32,105,115,32,100,111,119,110,0,78,101,116,119,111,114,107,32,117,110,114,101,97,99,104,97,98,108,101,0,67,111,110,110,101,99,116,105,111,110,32,114,101,115,101,116,32,98,121,32,110,101,116,119,111,114,107,0,67,111,110,110,101,99,116,105,111,110,32,97,98,111,114,116,101,100,0,78,111,32,98,117,102,102,101,114,32,115,112,97,99,101,32,97,118,97,105,108,97,98,108,101,0,83,111,99,107,101,116,32,105,115,32,99,111,110,110,101,99,116,101,100,0,83,111,99,107,101,116,32,110,111,116,32,99,111,110,110,101,99,116,101,100,0,67,97,110,110,111,116,32,115,101,110,100,32,97,102,116,101,114,32,115,111,99,107,101,116,32,115,104,117,116,100,111,119,110,0,79,112,101,114,97,116,105,111,110,32,97,108,114,101,97,100,121,32,105,110,32,112,114,111,103,114,101,115,115,0,79,112,101,114,97,116,105,111,110,32,105,110,32,112,114,111,103,114,101,115,115,0,83,116,97,108,101,32,102,105,108,101,32,104,97,110,100,108,101,0,82,101,109,111,116,101,32,73,47,79,32,101,114,114,111,114,0,81,117,111,116,97,32,101,120,99,101,101,100,101,100,0,78,111,32,109,101,100,105,117,109,32,102,111,117,110,100,0,87,114,111,110,103,32,109,101,100,105,117,109,32,116,121,112,101,0,78,111,32,101,114,114,111,114,32,105,110,102,111,114,109,97,116,105,111,110,0,0,114,119,97,0,105,110,102,105,110,105,116,121,0,110,97,110,0], "i8", ALLOC_NONE, Runtime.GLOBAL_BASE+10240); + + + + + +/* no memory initializer */ +var tempDoublePtr = STATICTOP; STATICTOP += 16; + +function copyTempFloat(ptr) { // functions, because inlining this code increases code size too much + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + +} + +function copyTempDouble(ptr) { + + HEAP8[tempDoublePtr] = HEAP8[ptr]; + + HEAP8[tempDoublePtr+1] = HEAP8[ptr+1]; + + HEAP8[tempDoublePtr+2] = HEAP8[ptr+2]; + + HEAP8[tempDoublePtr+3] = HEAP8[ptr+3]; + + HEAP8[tempDoublePtr+4] = HEAP8[ptr+4]; + + HEAP8[tempDoublePtr+5] = HEAP8[ptr+5]; + + HEAP8[tempDoublePtr+6] = HEAP8[ptr+6]; + + HEAP8[tempDoublePtr+7] = HEAP8[ptr+7]; + +} + +// {{PRE_LIBRARY}} + + + + Module["_i64Subtract"] = _i64Subtract; + + + Module["_i64Add"] = _i64Add; + + + + + var ERRNO_CODES={EPERM:1,ENOENT:2,ESRCH:3,EINTR:4,EIO:5,ENXIO:6,E2BIG:7,ENOEXEC:8,EBADF:9,ECHILD:10,EAGAIN:11,EWOULDBLOCK:11,ENOMEM:12,EACCES:13,EFAULT:14,ENOTBLK:15,EBUSY:16,EEXIST:17,EXDEV:18,ENODEV:19,ENOTDIR:20,EISDIR:21,EINVAL:22,ENFILE:23,EMFILE:24,ENOTTY:25,ETXTBSY:26,EFBIG:27,ENOSPC:28,ESPIPE:29,EROFS:30,EMLINK:31,EPIPE:32,EDOM:33,ERANGE:34,ENOMSG:42,EIDRM:43,ECHRNG:44,EL2NSYNC:45,EL3HLT:46,EL3RST:47,ELNRNG:48,EUNATCH:49,ENOCSI:50,EL2HLT:51,EDEADLK:35,ENOLCK:37,EBADE:52,EBADR:53,EXFULL:54,ENOANO:55,EBADRQC:56,EBADSLT:57,EDEADLOCK:35,EBFONT:59,ENOSTR:60,ENODATA:61,ETIME:62,ENOSR:63,ENONET:64,ENOPKG:65,EREMOTE:66,ENOLINK:67,EADV:68,ESRMNT:69,ECOMM:70,EPROTO:71,EMULTIHOP:72,EDOTDOT:73,EBADMSG:74,ENOTUNIQ:76,EBADFD:77,EREMCHG:78,ELIBACC:79,ELIBBAD:80,ELIBSCN:81,ELIBMAX:82,ELIBEXEC:83,ENOSYS:38,ENOTEMPTY:39,ENAMETOOLONG:36,ELOOP:40,EOPNOTSUPP:95,EPFNOSUPPORT:96,ECONNRESET:104,ENOBUFS:105,EAFNOSUPPORT:97,EPROTOTYPE:91,ENOTSOCK:88,ENOPROTOOPT:92,ESHUTDOWN:108,ECONNREFUSED:111,EADDRINUSE:98,ECONNABORTED:103,ENETUNREACH:101,ENETDOWN:100,ETIMEDOUT:110,EHOSTDOWN:112,EHOSTUNREACH:113,EINPROGRESS:115,EALREADY:114,EDESTADDRREQ:89,EMSGSIZE:90,EPROTONOSUPPORT:93,ESOCKTNOSUPPORT:94,EADDRNOTAVAIL:99,ENETRESET:102,EISCONN:106,ENOTCONN:107,ETOOMANYREFS:109,EUSERS:87,EDQUOT:122,ESTALE:116,ENOTSUP:95,ENOMEDIUM:123,EILSEQ:84,EOVERFLOW:75,ECANCELED:125,ENOTRECOVERABLE:131,EOWNERDEAD:130,ESTRPIPE:86}; + + var ERRNO_MESSAGES={0:"Success",1:"Not super-user",2:"No such file or directory",3:"No such process",4:"Interrupted system call",5:"I/O error",6:"No such device or address",7:"Arg list too long",8:"Exec format error",9:"Bad file number",10:"No children",11:"No more processes",12:"Not enough core",13:"Permission denied",14:"Bad address",15:"Block device required",16:"Mount device busy",17:"File exists",18:"Cross-device link",19:"No such device",20:"Not a directory",21:"Is a directory",22:"Invalid argument",23:"Too many open files in system",24:"Too many open files",25:"Not a typewriter",26:"Text file busy",27:"File too large",28:"No space left on device",29:"Illegal seek",30:"Read only file system",31:"Too many links",32:"Broken pipe",33:"Math arg out of domain of func",34:"Math result not representable",35:"File locking deadlock error",36:"File or path name too long",37:"No record locks available",38:"Function not implemented",39:"Directory not empty",40:"Too many symbolic links",42:"No message of desired type",43:"Identifier removed",44:"Channel number out of range",45:"Level 2 not synchronized",46:"Level 3 halted",47:"Level 3 reset",48:"Link number out of range",49:"Protocol driver not attached",50:"No CSI structure available",51:"Level 2 halted",52:"Invalid exchange",53:"Invalid request descriptor",54:"Exchange full",55:"No anode",56:"Invalid request code",57:"Invalid slot",59:"Bad font file fmt",60:"Device not a stream",61:"No data (for no delay io)",62:"Timer expired",63:"Out of streams resources",64:"Machine is not on the network",65:"Package not installed",66:"The object is remote",67:"The link has been severed",68:"Advertise error",69:"Srmount error",70:"Communication error on send",71:"Protocol error",72:"Multihop attempted",73:"Cross mount point (not really error)",74:"Trying to read unreadable message",75:"Value too large for defined data type",76:"Given log. name not unique",77:"f.d. invalid for this operation",78:"Remote address changed",79:"Can access a needed shared lib",80:"Accessing a corrupted shared lib",81:".lib section in a.out corrupted",82:"Attempting to link in too many libs",83:"Attempting to exec a shared library",84:"Illegal byte sequence",86:"Streams pipe error",87:"Too many users",88:"Socket operation on non-socket",89:"Destination address required",90:"Message too long",91:"Protocol wrong type for socket",92:"Protocol not available",93:"Unknown protocol",94:"Socket type not supported",95:"Not supported",96:"Protocol family not supported",97:"Address family not supported by protocol family",98:"Address already in use",99:"Address not available",100:"Network interface is not configured",101:"Network is unreachable",102:"Connection reset by network",103:"Connection aborted",104:"Connection reset by peer",105:"No buffer space available",106:"Socket is already connected",107:"Socket is not connected",108:"Can't send after socket shutdown",109:"Too many references",110:"Connection timed out",111:"Connection refused",112:"Host is down",113:"Host is unreachable",114:"Socket already connected",115:"Connection already in progress",116:"Stale file handle",122:"Quota exceeded",123:"No medium (in tape drive)",125:"Operation canceled",130:"Previous owner died",131:"State not recoverable"}; + + function ___setErrNo(value) { + if (Module['___errno_location']) HEAP32[((Module['___errno_location']())>>2)]=value; + return value; + } + + var PATH={splitPath:function (filename) { + var splitPathRe = /^(\/?|)([\s\S]*?)((?:\.{1,2}|[^\/]+?|)(\.[^.\/]*|))(?:[\/]*)$/; + return splitPathRe.exec(filename).slice(1); + },normalizeArray:function (parts, allowAboveRoot) { + // if the path tries to go above the root, `up` ends up > 0 + var up = 0; + for (var i = parts.length - 1; i >= 0; i--) { + var last = parts[i]; + if (last === '.') { + parts.splice(i, 1); + } else if (last === '..') { + parts.splice(i, 1); + up++; + } else if (up) { + parts.splice(i, 1); + up--; + } + } + // if the path is allowed to go above the root, restore leading ..s + if (allowAboveRoot) { + for (; up--; up) { + parts.unshift('..'); + } + } + return parts; + },normalize:function (path) { + var isAbsolute = path.charAt(0) === '/', + trailingSlash = path.substr(-1) === '/'; + // Normalize the path + path = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), !isAbsolute).join('/'); + if (!path && !isAbsolute) { + path = '.'; + } + if (path && trailingSlash) { + path += '/'; + } + return (isAbsolute ? '/' : '') + path; + },dirname:function (path) { + var result = PATH.splitPath(path), + root = result[0], + dir = result[1]; + if (!root && !dir) { + // No dirname whatsoever + return '.'; + } + if (dir) { + // It has a dirname, strip trailing slash + dir = dir.substr(0, dir.length - 1); + } + return root + dir; + },basename:function (path) { + // EMSCRIPTEN return '/'' for '/', not an empty string + if (path === '/') return '/'; + var lastSlash = path.lastIndexOf('/'); + if (lastSlash === -1) return path; + return path.substr(lastSlash+1); + },extname:function (path) { + return PATH.splitPath(path)[3]; + },join:function () { + var paths = Array.prototype.slice.call(arguments, 0); + return PATH.normalize(paths.join('/')); + },join2:function (l, r) { + return PATH.normalize(l + '/' + r); + },resolve:function () { + var resolvedPath = '', + resolvedAbsolute = false; + for (var i = arguments.length - 1; i >= -1 && !resolvedAbsolute; i--) { + var path = (i >= 0) ? arguments[i] : FS.cwd(); + // Skip empty and invalid entries + if (typeof path !== 'string') { + throw new TypeError('Arguments to path.resolve must be strings'); + } else if (!path) { + return ''; // an invalid portion invalidates the whole thing + } + resolvedPath = path + '/' + resolvedPath; + resolvedAbsolute = path.charAt(0) === '/'; + } + // At this point the path should be resolved to a full absolute path, but + // handle relative paths to be safe (might happen when process.cwd() fails) + resolvedPath = PATH.normalizeArray(resolvedPath.split('/').filter(function(p) { + return !!p; + }), !resolvedAbsolute).join('/'); + return ((resolvedAbsolute ? '/' : '') + resolvedPath) || '.'; + },relative:function (from, to) { + from = PATH.resolve(from).substr(1); + to = PATH.resolve(to).substr(1); + function trim(arr) { + var start = 0; + for (; start < arr.length; start++) { + if (arr[start] !== '') break; + } + var end = arr.length - 1; + for (; end >= 0; end--) { + if (arr[end] !== '') break; + } + if (start > end) return []; + return arr.slice(start, end - start + 1); + } + var fromParts = trim(from.split('/')); + var toParts = trim(to.split('/')); + var length = Math.min(fromParts.length, toParts.length); + var samePartsLength = length; + for (var i = 0; i < length; i++) { + if (fromParts[i] !== toParts[i]) { + samePartsLength = i; + break; + } + } + var outputParts = []; + for (var i = samePartsLength; i < fromParts.length; i++) { + outputParts.push('..'); + } + outputParts = outputParts.concat(toParts.slice(samePartsLength)); + return outputParts.join('/'); + }}; + + var TTY={ttys:[],init:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // currently, FS.init does not distinguish if process.stdin is a file or TTY + // // device, it always assumes it's a TTY device. because of this, we're forcing + // // process.stdin to UTF8 encoding to at least make stdin reading compatible + // // with text files until FS.init can be refactored. + // process['stdin']['setEncoding']('utf8'); + // } + },shutdown:function () { + // https://github.com/kripken/emscripten/pull/1555 + // if (ENVIRONMENT_IS_NODE) { + // // inolen: any idea as to why node -e 'process.stdin.read()' wouldn't exit immediately (with process.stdin being a tty)? + // // isaacs: because now it's reading from the stream, you've expressed interest in it, so that read() kicks off a _read() which creates a ReadReq operation + // // inolen: I thought read() in that case was a synchronous operation that just grabbed some amount of buffered data if it exists? + // // isaacs: it is. but it also triggers a _read() call, which calls readStart() on the handle + // // isaacs: do process.stdin.pause() and i'd think it'd probably close the pending call + // process['stdin']['pause'](); + // } + },register:function (dev, ops) { + TTY.ttys[dev] = { input: [], output: [], ops: ops }; + FS.registerDevice(dev, TTY.stream_ops); + },stream_ops:{open:function (stream) { + var tty = TTY.ttys[stream.node.rdev]; + if (!tty) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + stream.tty = tty; + stream.seekable = false; + },close:function (stream) { + // flush any pending line data + stream.tty.ops.flush(stream.tty); + },flush:function (stream) { + stream.tty.ops.flush(stream.tty); + },read:function (stream, buffer, offset, length, pos /* ignored */) { + if (!stream.tty || !stream.tty.ops.get_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = stream.tty.ops.get_char(stream.tty); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + },write:function (stream, buffer, offset, length, pos) { + if (!stream.tty || !stream.tty.ops.put_char) { + throw new FS.ErrnoError(ERRNO_CODES.ENXIO); + } + for (var i = 0; i < length; i++) { + try { + stream.tty.ops.put_char(stream.tty, buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + }},default_tty_ops:{get_char:function (tty) { + if (!tty.input.length) { + var result = null; + if (ENVIRONMENT_IS_NODE) { + // we will read data by chunks of BUFSIZE + var BUFSIZE = 256; + var buf = new Buffer(BUFSIZE); + var bytesRead = 0; + + var isPosixPlatform = (process.platform != 'win32'); // Node doesn't offer a direct check, so test by exclusion + + var fd = process.stdin.fd; + if (isPosixPlatform) { + // Linux and Mac cannot use process.stdin.fd (which isn't set up as sync) + var usingDevice = false; + try { + fd = fs.openSync('/dev/stdin', 'r'); + usingDevice = true; + } catch (e) {} + } + + try { + bytesRead = fs.readSync(fd, buf, 0, BUFSIZE, null); + } catch(e) { + // Cross-platform differences: on Windows, reading EOF throws an exception, but on other OSes, + // reading EOF returns 0. Uniformize behavior by treating the EOF exception to return 0. + if (e.toString().indexOf('EOF') != -1) bytesRead = 0; + else throw e; + } + + if (usingDevice) { fs.closeSync(fd); } + if (bytesRead > 0) { + result = buf.slice(0, bytesRead).toString('utf-8'); + } else { + result = null; + } + + } else if (typeof window != 'undefined' && + typeof window.prompt == 'function') { + // Browser. + result = window.prompt('Input: '); // returns null on cancel + if (result !== null) { + result += '\n'; + } + } else if (typeof readline == 'function') { + // Command line. + result = readline(); + if (result !== null) { + result += '\n'; + } + } + if (!result) { + return null; + } + tty.input = intArrayFromString(result, true); + } + return tty.input.shift(); + },put_char:function (tty, val) { + if (val === null || val === 10) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); // val == 0 would cut text output off in the middle. + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['print'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }},default_tty1_ops:{put_char:function (tty, val) { + if (val === null || val === 10) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } else { + if (val != 0) tty.output.push(val); + } + },flush:function (tty) { + if (tty.output && tty.output.length > 0) { + Module['printErr'](UTF8ArrayToString(tty.output, 0)); + tty.output = []; + } + }}}; + + var MEMFS={ops_table:null,mount:function (mount) { + return MEMFS.createNode(null, '/', 16384 | 511 /* 0777 */, 0); + },createNode:function (parent, name, mode, dev) { + if (FS.isBlkdev(mode) || FS.isFIFO(mode)) { + // no supported + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (!MEMFS.ops_table) { + MEMFS.ops_table = { + dir: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + lookup: MEMFS.node_ops.lookup, + mknod: MEMFS.node_ops.mknod, + rename: MEMFS.node_ops.rename, + unlink: MEMFS.node_ops.unlink, + rmdir: MEMFS.node_ops.rmdir, + readdir: MEMFS.node_ops.readdir, + symlink: MEMFS.node_ops.symlink + }, + stream: { + llseek: MEMFS.stream_ops.llseek + } + }, + file: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: { + llseek: MEMFS.stream_ops.llseek, + read: MEMFS.stream_ops.read, + write: MEMFS.stream_ops.write, + allocate: MEMFS.stream_ops.allocate, + mmap: MEMFS.stream_ops.mmap, + msync: MEMFS.stream_ops.msync + } + }, + link: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr, + readlink: MEMFS.node_ops.readlink + }, + stream: {} + }, + chrdev: { + node: { + getattr: MEMFS.node_ops.getattr, + setattr: MEMFS.node_ops.setattr + }, + stream: FS.chrdev_stream_ops + } + }; + } + var node = FS.createNode(parent, name, mode, dev); + if (FS.isDir(node.mode)) { + node.node_ops = MEMFS.ops_table.dir.node; + node.stream_ops = MEMFS.ops_table.dir.stream; + node.contents = {}; + } else if (FS.isFile(node.mode)) { + node.node_ops = MEMFS.ops_table.file.node; + node.stream_ops = MEMFS.ops_table.file.stream; + node.usedBytes = 0; // The actual number of bytes used in the typed array, as opposed to contents.length which gives the whole capacity. + // When the byte data of the file is populated, this will point to either a typed array, or a normal JS array. Typed arrays are preferred + // for performance, and used by default. However, typed arrays are not resizable like normal JS arrays are, so there is a small disk size + // penalty involved for appending file writes that continuously grow a file similar to std::vector capacity vs used -scheme. + node.contents = null; + } else if (FS.isLink(node.mode)) { + node.node_ops = MEMFS.ops_table.link.node; + node.stream_ops = MEMFS.ops_table.link.stream; + } else if (FS.isChrdev(node.mode)) { + node.node_ops = MEMFS.ops_table.chrdev.node; + node.stream_ops = MEMFS.ops_table.chrdev.stream; + } + node.timestamp = Date.now(); + // add the new node to the parent + if (parent) { + parent.contents[name] = node; + } + return node; + },getFileDataAsRegularArray:function (node) { + if (node.contents && node.contents.subarray) { + var arr = []; + for (var i = 0; i < node.usedBytes; ++i) arr.push(node.contents[i]); + return arr; // Returns a copy of the original data. + } + return node.contents; // No-op, the file contents are already in a JS array. Return as-is. + },getFileDataAsTypedArray:function (node) { + if (!node.contents) return new Uint8Array; + if (node.contents.subarray) return node.contents.subarray(0, node.usedBytes); // Make sure to not return excess unused bytes. + return new Uint8Array(node.contents); + },expandFileStorage:function (node, newCapacity) { + // If we are asked to expand the size of a file that already exists, revert to using a standard JS array to store the file + // instead of a typed array. This makes resizing the array more flexible because we can just .push() elements at the back to + // increase the size. + if (node.contents && node.contents.subarray && newCapacity > node.contents.length) { + node.contents = MEMFS.getFileDataAsRegularArray(node); + node.usedBytes = node.contents.length; // We might be writing to a lazy-loaded file which had overridden this property, so force-reset it. + } + + if (!node.contents || node.contents.subarray) { // Keep using a typed array if creating a new storage, or if old one was a typed array as well. + var prevCapacity = node.contents ? node.contents.length : 0; + if (prevCapacity >= newCapacity) return; // No need to expand, the storage was already large enough. + // Don't expand strictly to the given requested limit if it's only a very small increase, but instead geometrically grow capacity. + // For small filesizes (<1MB), perform size*2 geometric increase, but for large sizes, do a much more conservative size*1.125 increase to + // avoid overshooting the allocation cap by a very large margin. + var CAPACITY_DOUBLING_MAX = 1024 * 1024; + newCapacity = Math.max(newCapacity, (prevCapacity * (prevCapacity < CAPACITY_DOUBLING_MAX ? 2.0 : 1.125)) | 0); + if (prevCapacity != 0) newCapacity = Math.max(newCapacity, 256); // At minimum allocate 256b for each file when expanding. + var oldContents = node.contents; + node.contents = new Uint8Array(newCapacity); // Allocate new storage. + if (node.usedBytes > 0) node.contents.set(oldContents.subarray(0, node.usedBytes), 0); // Copy old data over to the new storage. + return; + } + // Not using a typed array to back the file storage. Use a standard JS array instead. + if (!node.contents && newCapacity > 0) node.contents = []; + while (node.contents.length < newCapacity) node.contents.push(0); + },resizeFileStorage:function (node, newSize) { + if (node.usedBytes == newSize) return; + if (newSize == 0) { + node.contents = null; // Fully decommit when requesting a resize to zero. + node.usedBytes = 0; + return; + } + if (!node.contents || node.contents.subarray) { // Resize a typed array if that is being used as the backing store. + var oldContents = node.contents; + node.contents = new Uint8Array(new ArrayBuffer(newSize)); // Allocate new storage. + if (oldContents) { + node.contents.set(oldContents.subarray(0, Math.min(newSize, node.usedBytes))); // Copy old data over to the new storage. + } + node.usedBytes = newSize; + return; + } + // Backing with a JS array. + if (!node.contents) node.contents = []; + if (node.contents.length > newSize) node.contents.length = newSize; + else while (node.contents.length < newSize) node.contents.push(0); + node.usedBytes = newSize; + },node_ops:{getattr:function (node) { + var attr = {}; + // device numbers reuse inode numbers. + attr.dev = FS.isChrdev(node.mode) ? node.id : 1; + attr.ino = node.id; + attr.mode = node.mode; + attr.nlink = 1; + attr.uid = 0; + attr.gid = 0; + attr.rdev = node.rdev; + if (FS.isDir(node.mode)) { + attr.size = 4096; + } else if (FS.isFile(node.mode)) { + attr.size = node.usedBytes; + } else if (FS.isLink(node.mode)) { + attr.size = node.link.length; + } else { + attr.size = 0; + } + attr.atime = new Date(node.timestamp); + attr.mtime = new Date(node.timestamp); + attr.ctime = new Date(node.timestamp); + // NOTE: In our implementation, st_blocks = Math.ceil(st_size/st_blksize), + // but this is not required by the standard. + attr.blksize = 4096; + attr.blocks = Math.ceil(attr.size / attr.blksize); + return attr; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + if (attr.size !== undefined) { + MEMFS.resizeFileStorage(node, attr.size); + } + },lookup:function (parent, name) { + throw FS.genericErrors[ERRNO_CODES.ENOENT]; + },mknod:function (parent, name, mode, dev) { + return MEMFS.createNode(parent, name, mode, dev); + },rename:function (old_node, new_dir, new_name) { + // if we're overwriting a directory at new_name, make sure it's empty. + if (FS.isDir(old_node.mode)) { + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + } + if (new_node) { + for (var i in new_node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + } + } + // do the internal rewiring + delete old_node.parent.contents[old_node.name]; + old_node.name = new_name; + new_dir.contents[new_name] = old_node; + old_node.parent = new_dir; + },unlink:function (parent, name) { + delete parent.contents[name]; + },rmdir:function (parent, name) { + var node = FS.lookupNode(parent, name); + for (var i in node.contents) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + delete parent.contents[name]; + },readdir:function (node) { + var entries = ['.', '..'] + for (var key in node.contents) { + if (!node.contents.hasOwnProperty(key)) { + continue; + } + entries.push(key); + } + return entries; + },symlink:function (parent, newname, oldpath) { + var node = MEMFS.createNode(parent, newname, 511 /* 0777 */ | 40960, 0); + node.link = oldpath; + return node; + },readlink:function (node) { + if (!FS.isLink(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return node.link; + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + var contents = stream.node.contents; + if (position >= stream.node.usedBytes) return 0; + var size = Math.min(stream.node.usedBytes - position, length); + assert(size >= 0); + if (size > 8 && contents.subarray) { // non-trivial, and typed array + buffer.set(contents.subarray(position, position + size), offset); + } else { + for (var i = 0; i < size; i++) buffer[offset + i] = contents[position + i]; + } + return size; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (!length) return 0; + var node = stream.node; + node.timestamp = Date.now(); + + if (buffer.subarray && (!node.contents || node.contents.subarray)) { // This write is from a typed array to a typed array? + if (canOwn) { + node.contents = buffer.subarray(offset, offset + length); + node.usedBytes = length; + return length; + } else if (node.usedBytes === 0 && position === 0) { // If this is a simple first write to an empty file, do a fast set since we don't need to care about old data. + node.contents = new Uint8Array(buffer.subarray(offset, offset + length)); + node.usedBytes = length; + return length; + } else if (position + length <= node.usedBytes) { // Writing to an already allocated and used subrange of the file? + node.contents.set(buffer.subarray(offset, offset + length), position); + return length; + } + } + + // Appending to an existing file and we need to reallocate, or source data did not come as a typed array. + MEMFS.expandFileStorage(node, position+length); + if (node.contents.subarray && buffer.subarray) node.contents.set(buffer.subarray(offset, offset + length), position); // Use typed array write if available. + else { + for (var i = 0; i < length; i++) { + node.contents[position + i] = buffer[offset + i]; // Or fall back to manual write if not. + } + } + node.usedBytes = Math.max(node.usedBytes, position+length); + return length; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.usedBytes; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + },allocate:function (stream, offset, length) { + MEMFS.expandFileStorage(stream.node, offset + length); + stream.node.usedBytes = Math.max(stream.node.usedBytes, offset + length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + var ptr; + var allocated; + var contents = stream.node.contents; + // Only make a new copy when MAP_PRIVATE is specified. + if ( !(flags & 2) && + (contents.buffer === buffer || contents.buffer === buffer.buffer) ) { + // We can't emulate MAP_SHARED when the file is not backed by the buffer + // we're mapping to (e.g. the HEAP buffer). + allocated = false; + ptr = contents.byteOffset; + } else { + // Try to avoid unnecessary slices. + if (position > 0 || position + length < stream.node.usedBytes) { + if (contents.subarray) { + contents = contents.subarray(position, position + length); + } else { + contents = Array.prototype.slice.call(contents, position, position + length); + } + } + allocated = true; + ptr = _malloc(length); + if (!ptr) { + throw new FS.ErrnoError(ERRNO_CODES.ENOMEM); + } + buffer.set(contents, ptr); + } + return { ptr: ptr, allocated: allocated }; + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!FS.isFile(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (mmapFlags & 2) { + // MAP_PRIVATE calls need not to be synced back to underlying fs + return 0; + } + + var bytesWritten = MEMFS.stream_ops.write(stream, buffer, 0, length, offset, false); + // should we check if bytesWritten and length are the same? + return 0; + }}}; + + var IDBFS={dbs:{},indexedDB:function () { + if (typeof indexedDB !== 'undefined') return indexedDB; + var ret = null; + if (typeof window === 'object') ret = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + assert(ret, 'IDBFS used, but indexedDB not supported'); + return ret; + },DB_VERSION:21,DB_STORE_NAME:"FILE_DATA",mount:function (mount) { + // reuse all of the core MEMFS functionality + return MEMFS.mount.apply(null, arguments); + },syncfs:function (mount, populate, callback) { + IDBFS.getLocalSet(mount, function(err, local) { + if (err) return callback(err); + + IDBFS.getRemoteSet(mount, function(err, remote) { + if (err) return callback(err); + + var src = populate ? remote : local; + var dst = populate ? local : remote; + + IDBFS.reconcile(src, dst, callback); + }); + }); + },getDB:function (name, callback) { + // check the cache first + var db = IDBFS.dbs[name]; + if (db) { + return callback(null, db); + } + + var req; + try { + req = IDBFS.indexedDB().open(name, IDBFS.DB_VERSION); + } catch (e) { + return callback(e); + } + if (!req) { + return callback("Unable to connect to IndexedDB"); + } + req.onupgradeneeded = function(e) { + var db = e.target.result; + var transaction = e.target.transaction; + + var fileStore; + + if (db.objectStoreNames.contains(IDBFS.DB_STORE_NAME)) { + fileStore = transaction.objectStore(IDBFS.DB_STORE_NAME); + } else { + fileStore = db.createObjectStore(IDBFS.DB_STORE_NAME); + } + + if (!fileStore.indexNames.contains('timestamp')) { + fileStore.createIndex('timestamp', 'timestamp', { unique: false }); + } + }; + req.onsuccess = function() { + db = req.result; + + // add to the cache + IDBFS.dbs[name] = db; + callback(null, db); + }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },getLocalSet:function (mount, callback) { + var entries = {}; + + function isRealDir(p) { + return p !== '.' && p !== '..'; + }; + function toAbsolute(root) { + return function(p) { + return PATH.join2(root, p); + } + }; + + var check = FS.readdir(mount.mountpoint).filter(isRealDir).map(toAbsolute(mount.mountpoint)); + + while (check.length) { + var path = check.pop(); + var stat; + + try { + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + check.push.apply(check, FS.readdir(path).filter(isRealDir).map(toAbsolute(path))); + } + + entries[path] = { timestamp: stat.mtime }; + } + + return callback(null, { type: 'local', entries: entries }); + },getRemoteSet:function (mount, callback) { + var entries = {}; + + IDBFS.getDB(mount.mountpoint, function(err, db) { + if (err) return callback(err); + + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readonly'); + transaction.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + var index = store.index('timestamp'); + + index.openKeyCursor().onsuccess = function(event) { + var cursor = event.target.result; + + if (!cursor) { + return callback(null, { type: 'remote', db: db, entries: entries }); + } + + entries[cursor.primaryKey] = { timestamp: cursor.key }; + + cursor.continue(); + }; + }); + },loadLocalEntry:function (path, callback) { + var stat, node; + + try { + var lookup = FS.lookupPath(path); + node = lookup.node; + stat = FS.stat(path); + } catch (e) { + return callback(e); + } + + if (FS.isDir(stat.mode)) { + return callback(null, { timestamp: stat.mtime, mode: stat.mode }); + } else if (FS.isFile(stat.mode)) { + // Performance consideration: storing a normal JavaScript array to a IndexedDB is much slower than storing a typed array. + // Therefore always convert the file contents to a typed array first before writing the data to IndexedDB. + node.contents = MEMFS.getFileDataAsTypedArray(node); + return callback(null, { timestamp: stat.mtime, mode: stat.mode, contents: node.contents }); + } else { + return callback(new Error('node type not supported')); + } + },storeLocalEntry:function (path, entry, callback) { + try { + if (FS.isDir(entry.mode)) { + FS.mkdir(path, entry.mode); + } else if (FS.isFile(entry.mode)) { + FS.writeFile(path, entry.contents, { encoding: 'binary', canOwn: true }); + } else { + return callback(new Error('node type not supported')); + } + + FS.chmod(path, entry.mode); + FS.utime(path, entry.timestamp, entry.timestamp); + } catch (e) { + return callback(e); + } + + callback(null); + },removeLocalEntry:function (path, callback) { + try { + var lookup = FS.lookupPath(path); + var stat = FS.stat(path); + + if (FS.isDir(stat.mode)) { + FS.rmdir(path); + } else if (FS.isFile(stat.mode)) { + FS.unlink(path); + } + } catch (e) { + return callback(e); + } + + callback(null); + },loadRemoteEntry:function (store, path, callback) { + var req = store.get(path); + req.onsuccess = function(event) { callback(null, event.target.result); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },storeRemoteEntry:function (store, path, entry, callback) { + var req = store.put(entry, path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },removeRemoteEntry:function (store, path, callback) { + var req = store.delete(path); + req.onsuccess = function() { callback(null); }; + req.onerror = function(e) { + callback(this.error); + e.preventDefault(); + }; + },reconcile:function (src, dst, callback) { + var total = 0; + + var create = []; + Object.keys(src.entries).forEach(function (key) { + var e = src.entries[key]; + var e2 = dst.entries[key]; + if (!e2 || e.timestamp > e2.timestamp) { + create.push(key); + total++; + } + }); + + var remove = []; + Object.keys(dst.entries).forEach(function (key) { + var e = dst.entries[key]; + var e2 = src.entries[key]; + if (!e2) { + remove.push(key); + total++; + } + }); + + if (!total) { + return callback(null); + } + + var errored = false; + var completed = 0; + var db = src.type === 'remote' ? src.db : dst.db; + var transaction = db.transaction([IDBFS.DB_STORE_NAME], 'readwrite'); + var store = transaction.objectStore(IDBFS.DB_STORE_NAME); + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return callback(err); + } + return; + } + if (++completed >= total) { + return callback(null); + } + }; + + transaction.onerror = function(e) { + done(this.error); + e.preventDefault(); + }; + + // sort paths in ascending order so directory entries are created + // before the files inside them + create.sort().forEach(function (path) { + if (dst.type === 'local') { + IDBFS.loadRemoteEntry(store, path, function (err, entry) { + if (err) return done(err); + IDBFS.storeLocalEntry(path, entry, done); + }); + } else { + IDBFS.loadLocalEntry(path, function (err, entry) { + if (err) return done(err); + IDBFS.storeRemoteEntry(store, path, entry, done); + }); + } + }); + + // sort paths in descending order so files are deleted before their + // parent directories + remove.sort().reverse().forEach(function(path) { + if (dst.type === 'local') { + IDBFS.removeLocalEntry(path, done); + } else { + IDBFS.removeRemoteEntry(store, path, done); + } + }); + }}; + + var NODEFS={isWindows:false,staticInit:function () { + NODEFS.isWindows = !!process.platform.match(/^win/); + },mount:function (mount) { + assert(ENVIRONMENT_IS_NODE); + return NODEFS.createNode(null, '/', NODEFS.getMode(mount.opts.root), 0); + },createNode:function (parent, name, mode, dev) { + if (!FS.isDir(mode) && !FS.isFile(mode) && !FS.isLink(mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node = FS.createNode(parent, name, mode); + node.node_ops = NODEFS.node_ops; + node.stream_ops = NODEFS.stream_ops; + return node; + },getMode:function (path) { + var stat; + try { + stat = fs.lstatSync(path); + if (NODEFS.isWindows) { + // On Windows, directories return permission bits 'rw-rw-rw-', even though they have 'rwxrwxrwx', so + // propagate write bits to execute bits. + stat.mode = stat.mode | ((stat.mode & 146) >> 1); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return stat.mode; + },realPath:function (node) { + var parts = []; + while (node.parent !== node) { + parts.push(node.name); + node = node.parent; + } + parts.push(node.mount.opts.root); + parts.reverse(); + return PATH.join.apply(null, parts); + },flagsToPermissionStringMap:{0:"r",1:"r+",2:"r+",64:"r",65:"r+",66:"r+",129:"rx+",193:"rx+",514:"w+",577:"w",578:"w+",705:"wx",706:"wx+",1024:"a",1025:"a",1026:"a+",1089:"a",1090:"a+",1153:"ax",1154:"ax+",1217:"ax",1218:"ax+",4096:"rs",4098:"rs+"},flagsToPermissionString:function (flags) { + flags &= ~0x200000 /*O_PATH*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x800 /*O_NONBLOCK*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x8000 /*O_LARGEFILE*/; // Ignore this flag from musl, otherwise node.js fails to open the file. + flags &= ~0x80000 /*O_CLOEXEC*/; // Some applications may pass it; it makes no sense for a single process. + if (flags in NODEFS.flagsToPermissionStringMap) { + return NODEFS.flagsToPermissionStringMap[flags]; + } else { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + },node_ops:{getattr:function (node) { + var path = NODEFS.realPath(node); + var stat; + try { + stat = fs.lstatSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + // node.js v0.10.20 doesn't report blksize and blocks on Windows. Fake them with default blksize of 4096. + // See http://support.microsoft.com/kb/140365 + if (NODEFS.isWindows && !stat.blksize) { + stat.blksize = 4096; + } + if (NODEFS.isWindows && !stat.blocks) { + stat.blocks = (stat.size+stat.blksize-1)/stat.blksize|0; + } + return { + dev: stat.dev, + ino: stat.ino, + mode: stat.mode, + nlink: stat.nlink, + uid: stat.uid, + gid: stat.gid, + rdev: stat.rdev, + size: stat.size, + atime: stat.atime, + mtime: stat.mtime, + ctime: stat.ctime, + blksize: stat.blksize, + blocks: stat.blocks + }; + },setattr:function (node, attr) { + var path = NODEFS.realPath(node); + try { + if (attr.mode !== undefined) { + fs.chmodSync(path, attr.mode); + // update the common node structure mode as well + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + var date = new Date(attr.timestamp); + fs.utimesSync(path, date, date); + } + if (attr.size !== undefined) { + fs.truncateSync(path, attr.size); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },lookup:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + var mode = NODEFS.getMode(path); + return NODEFS.createNode(parent, name, mode); + },mknod:function (parent, name, mode, dev) { + var node = NODEFS.createNode(parent, name, mode, dev); + // create the backing node for this in the fs root as well + var path = NODEFS.realPath(node); + try { + if (FS.isDir(node.mode)) { + fs.mkdirSync(path, node.mode); + } else { + fs.writeFileSync(path, '', { mode: node.mode }); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return node; + },rename:function (oldNode, newDir, newName) { + var oldPath = NODEFS.realPath(oldNode); + var newPath = PATH.join2(NODEFS.realPath(newDir), newName); + try { + fs.renameSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },unlink:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.unlinkSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },rmdir:function (parent, name) { + var path = PATH.join2(NODEFS.realPath(parent), name); + try { + fs.rmdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readdir:function (node) { + var path = NODEFS.realPath(node); + try { + return fs.readdirSync(path); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },symlink:function (parent, newName, oldPath) { + var newPath = PATH.join2(NODEFS.realPath(parent), newName); + try { + fs.symlinkSync(oldPath, newPath); + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },readlink:function (node) { + var path = NODEFS.realPath(node); + try { + path = fs.readlinkSync(path); + path = NODEJS_PATH.relative(NODEJS_PATH.resolve(node.mount.opts.root), path); + return path; + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + }},stream_ops:{open:function (stream) { + var path = NODEFS.realPath(stream.node); + try { + if (FS.isFile(stream.node.mode)) { + stream.nfd = fs.openSync(path, NODEFS.flagsToPermissionString(stream.flags)); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },close:function (stream) { + try { + if (FS.isFile(stream.node.mode) && stream.nfd) { + fs.closeSync(stream.nfd); + } + } catch (e) { + if (!e.code) throw e; + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + },read:function (stream, buffer, offset, length, position) { + if (length === 0) return 0; // node errors on 0 length reads + // FIXME this is terrible. + var nbuffer = new Buffer(length); + var res; + try { + res = fs.readSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + if (res > 0) { + for (var i = 0; i < res; i++) { + buffer[offset + i] = nbuffer[i]; + } + } + return res; + },write:function (stream, buffer, offset, length, position) { + // FIXME this is terrible. + var nbuffer = new Buffer(buffer.subarray(offset, offset + length)); + var res; + try { + res = fs.writeSync(stream.nfd, nbuffer, 0, length, position); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + return res; + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + try { + var stat = fs.fstatSync(stream.nfd); + position += stat.size; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES[e.code]); + } + } + } + + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + return position; + }}}; + + var WORKERFS={DIR_MODE:16895,FILE_MODE:33279,reader:null,mount:function (mount) { + assert(ENVIRONMENT_IS_WORKER); + if (!WORKERFS.reader) WORKERFS.reader = new FileReaderSync(); + var root = WORKERFS.createNode(null, '/', WORKERFS.DIR_MODE, 0); + var createdParents = {}; + function ensureParent(path) { + // return the parent node, creating subdirs as necessary + var parts = path.split('/'); + var parent = root; + for (var i = 0; i < parts.length-1; i++) { + var curr = parts.slice(0, i+1).join('/'); + // Issue 4254: Using curr as a node name will prevent the node + // from being found in FS.nameTable when FS.open is called on + // a path which holds a child of this node, + // given that all FS functions assume node names + // are just their corresponding parts within their given path, + // rather than incremental aggregates which include their parent's + // directories. + if (!createdParents[curr]) { + createdParents[curr] = WORKERFS.createNode(parent, parts[i], WORKERFS.DIR_MODE, 0); + } + parent = createdParents[curr]; + } + return parent; + } + function base(path) { + var parts = path.split('/'); + return parts[parts.length-1]; + } + // We also accept FileList here, by using Array.prototype + Array.prototype.forEach.call(mount.opts["files"] || [], function(file) { + WORKERFS.createNode(ensureParent(file.name), base(file.name), WORKERFS.FILE_MODE, 0, file, file.lastModifiedDate); + }); + (mount.opts["blobs"] || []).forEach(function(obj) { + WORKERFS.createNode(ensureParent(obj["name"]), base(obj["name"]), WORKERFS.FILE_MODE, 0, obj["data"]); + }); + (mount.opts["packages"] || []).forEach(function(pack) { + pack['metadata'].files.forEach(function(file) { + var name = file.filename.substr(1); // remove initial slash + WORKERFS.createNode(ensureParent(name), base(name), WORKERFS.FILE_MODE, 0, pack['blob'].slice(file.start, file.end)); + }); + }); + return root; + },createNode:function (parent, name, mode, dev, contents, mtime) { + var node = FS.createNode(parent, name, mode); + node.mode = mode; + node.node_ops = WORKERFS.node_ops; + node.stream_ops = WORKERFS.stream_ops; + node.timestamp = (mtime || new Date).getTime(); + assert(WORKERFS.FILE_MODE !== WORKERFS.DIR_MODE); + if (mode === WORKERFS.FILE_MODE) { + node.size = contents.size; + node.contents = contents; + } else { + node.size = 4096; + node.contents = {}; + } + if (parent) { + parent.contents[name] = node; + } + return node; + },node_ops:{getattr:function (node) { + return { + dev: 1, + ino: undefined, + mode: node.mode, + nlink: 1, + uid: 0, + gid: 0, + rdev: undefined, + size: node.size, + atime: new Date(node.timestamp), + mtime: new Date(node.timestamp), + ctime: new Date(node.timestamp), + blksize: 4096, + blocks: Math.ceil(node.size / 4096), + }; + },setattr:function (node, attr) { + if (attr.mode !== undefined) { + node.mode = attr.mode; + } + if (attr.timestamp !== undefined) { + node.timestamp = attr.timestamp; + } + },lookup:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + },mknod:function (parent, name, mode, dev) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rename:function (oldNode, newDir, newName) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },unlink:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },rmdir:function (parent, name) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readdir:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },symlink:function (parent, newName, oldPath) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + },readlink:function (node) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + }},stream_ops:{read:function (stream, buffer, offset, length, position) { + if (position >= stream.node.size) return 0; + var chunk = stream.node.contents.slice(position, position + length); + var ab = WORKERFS.reader.readAsArrayBuffer(chunk); + buffer.set(new Uint8Array(ab), offset); + return chunk.size; + },write:function (stream, buffer, offset, length, position) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + },llseek:function (stream, offset, whence) { + var position = offset; + if (whence === 1) { // SEEK_CUR. + position += stream.position; + } else if (whence === 2) { // SEEK_END. + if (FS.isFile(stream.node.mode)) { + position += stream.node.size; + } + } + if (position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return position; + }}}; + + var _stdin=STATICTOP; STATICTOP += 16;; + + var _stdout=STATICTOP; STATICTOP += 16;; + + var _stderr=STATICTOP; STATICTOP += 16;;var FS={root:null,mounts:[],devices:[null],streams:[],nextInode:1,nameTable:null,currentPath:"/",initialized:false,ignorePermissions:true,trackingDelegate:{},tracking:{openFlags:{READ:1,WRITE:2}},ErrnoError:null,genericErrors:{},filesystems:null,syncFSRequests:0,handleFSError:function (e) { + if (!(e instanceof FS.ErrnoError)) throw e + ' : ' + stackTrace(); + return ___setErrNo(e.errno); + },lookupPath:function (path, opts) { + path = PATH.resolve(FS.cwd(), path); + opts = opts || {}; + + if (!path) return { path: '', node: null }; + + var defaults = { + follow_mount: true, + recurse_count: 0 + }; + for (var key in defaults) { + if (opts[key] === undefined) { + opts[key] = defaults[key]; + } + } + + if (opts.recurse_count > 8) { // max recursive lookup of 8 + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + + // split the path + var parts = PATH.normalizeArray(path.split('/').filter(function(p) { + return !!p; + }), false); + + // start at the root + var current = FS.root; + var current_path = '/'; + + for (var i = 0; i < parts.length; i++) { + var islast = (i === parts.length-1); + if (islast && opts.parent) { + // stop resolving + break; + } + + current = FS.lookupNode(current, parts[i]); + current_path = PATH.join2(current_path, parts[i]); + + // jump to the mount's root node if this is a mountpoint + if (FS.isMountpoint(current)) { + if (!islast || (islast && opts.follow_mount)) { + current = current.mounted.root; + } + } + + // by default, lookupPath will not follow a symlink if it is the final path component. + // setting opts.follow = true will override this behavior. + if (!islast || opts.follow) { + var count = 0; + while (FS.isLink(current.mode)) { + var link = FS.readlink(current_path); + current_path = PATH.resolve(PATH.dirname(current_path), link); + + var lookup = FS.lookupPath(current_path, { recurse_count: opts.recurse_count }); + current = lookup.node; + + if (count++ > 40) { // limit max consecutive symlinks to 40 (SYMLOOP_MAX). + throw new FS.ErrnoError(ERRNO_CODES.ELOOP); + } + } + } + } + + return { path: current_path, node: current }; + },getPath:function (node) { + var path; + while (true) { + if (FS.isRoot(node)) { + var mount = node.mount.mountpoint; + if (!path) return mount; + return mount[mount.length-1] !== '/' ? mount + '/' + path : mount + path; + } + path = path ? node.name + '/' + path : node.name; + node = node.parent; + } + },hashName:function (parentid, name) { + var hash = 0; + + + for (var i = 0; i < name.length; i++) { + hash = ((hash << 5) - hash + name.charCodeAt(i)) | 0; + } + return ((parentid + hash) >>> 0) % FS.nameTable.length; + },hashAddNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + node.name_next = FS.nameTable[hash]; + FS.nameTable[hash] = node; + },hashRemoveNode:function (node) { + var hash = FS.hashName(node.parent.id, node.name); + if (FS.nameTable[hash] === node) { + FS.nameTable[hash] = node.name_next; + } else { + var current = FS.nameTable[hash]; + while (current) { + if (current.name_next === node) { + current.name_next = node.name_next; + break; + } + current = current.name_next; + } + } + },lookupNode:function (parent, name) { + var err = FS.mayLookup(parent); + if (err) { + throw new FS.ErrnoError(err, parent); + } + var hash = FS.hashName(parent.id, name); + for (var node = FS.nameTable[hash]; node; node = node.name_next) { + var nodeName = node.name; + if (node.parent.id === parent.id && nodeName === name) { + return node; + } + } + // if we failed to find it in the cache, call into the VFS + return FS.lookup(parent, name); + },createNode:function (parent, name, mode, rdev) { + if (!FS.FSNode) { + FS.FSNode = function(parent, name, mode, rdev) { + if (!parent) { + parent = this; // root node sets parent to itself + } + this.parent = parent; + this.mount = parent.mount; + this.mounted = null; + this.id = FS.nextInode++; + this.name = name; + this.mode = mode; + this.node_ops = {}; + this.stream_ops = {}; + this.rdev = rdev; + }; + + FS.FSNode.prototype = {}; + + // compatibility + var readMode = 292 | 73; + var writeMode = 146; + + // NOTE we must use Object.defineProperties instead of individual calls to + // Object.defineProperty in order to make closure compiler happy + Object.defineProperties(FS.FSNode.prototype, { + read: { + get: function() { return (this.mode & readMode) === readMode; }, + set: function(val) { val ? this.mode |= readMode : this.mode &= ~readMode; } + }, + write: { + get: function() { return (this.mode & writeMode) === writeMode; }, + set: function(val) { val ? this.mode |= writeMode : this.mode &= ~writeMode; } + }, + isFolder: { + get: function() { return FS.isDir(this.mode); } + }, + isDevice: { + get: function() { return FS.isChrdev(this.mode); } + } + }); + } + + var node = new FS.FSNode(parent, name, mode, rdev); + + FS.hashAddNode(node); + + return node; + },destroyNode:function (node) { + FS.hashRemoveNode(node); + },isRoot:function (node) { + return node === node.parent; + },isMountpoint:function (node) { + return !!node.mounted; + },isFile:function (mode) { + return (mode & 61440) === 32768; + },isDir:function (mode) { + return (mode & 61440) === 16384; + },isLink:function (mode) { + return (mode & 61440) === 40960; + },isChrdev:function (mode) { + return (mode & 61440) === 8192; + },isBlkdev:function (mode) { + return (mode & 61440) === 24576; + },isFIFO:function (mode) { + return (mode & 61440) === 4096; + },isSocket:function (mode) { + return (mode & 49152) === 49152; + },flagModes:{"r":0,"rs":1052672,"r+":2,"w":577,"wx":705,"xw":705,"w+":578,"wx+":706,"xw+":706,"a":1089,"ax":1217,"xa":1217,"a+":1090,"ax+":1218,"xa+":1218},modeStringToFlags:function (str) { + var flags = FS.flagModes[str]; + if (typeof flags === 'undefined') { + throw new Error('Unknown file open mode: ' + str); + } + return flags; + },flagsToPermissionString:function (flag) { + var perms = ['r', 'w', 'rw'][flag & 3]; + if ((flag & 512)) { + perms += 'w'; + } + return perms; + },nodePermissions:function (node, perms) { + if (FS.ignorePermissions) { + return 0; + } + // return 0 if any user, group or owner bits are set. + if (perms.indexOf('r') !== -1 && !(node.mode & 292)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('w') !== -1 && !(node.mode & 146)) { + return ERRNO_CODES.EACCES; + } else if (perms.indexOf('x') !== -1 && !(node.mode & 73)) { + return ERRNO_CODES.EACCES; + } + return 0; + },mayLookup:function (dir) { + var err = FS.nodePermissions(dir, 'x'); + if (err) return err; + if (!dir.node_ops.lookup) return ERRNO_CODES.EACCES; + return 0; + },mayCreate:function (dir, name) { + try { + var node = FS.lookupNode(dir, name); + return ERRNO_CODES.EEXIST; + } catch (e) { + } + return FS.nodePermissions(dir, 'wx'); + },mayDelete:function (dir, name, isdir) { + var node; + try { + node = FS.lookupNode(dir, name); + } catch (e) { + return e.errno; + } + var err = FS.nodePermissions(dir, 'wx'); + if (err) { + return err; + } + if (isdir) { + if (!FS.isDir(node.mode)) { + return ERRNO_CODES.ENOTDIR; + } + if (FS.isRoot(node) || FS.getPath(node) === FS.cwd()) { + return ERRNO_CODES.EBUSY; + } + } else { + if (FS.isDir(node.mode)) { + return ERRNO_CODES.EISDIR; + } + } + return 0; + },mayOpen:function (node, flags) { + if (!node) { + return ERRNO_CODES.ENOENT; + } + if (FS.isLink(node.mode)) { + return ERRNO_CODES.ELOOP; + } else if (FS.isDir(node.mode)) { + if (FS.flagsToPermissionString(flags) !== 'r' || // opening for write + (flags & 512)) { // TODO: check for O_SEARCH? (== search for dir only) + return ERRNO_CODES.EISDIR; + } + } + return FS.nodePermissions(node, FS.flagsToPermissionString(flags)); + },MAX_OPEN_FDS:4096,nextfd:function (fd_start, fd_end) { + fd_start = fd_start || 0; + fd_end = fd_end || FS.MAX_OPEN_FDS; + for (var fd = fd_start; fd <= fd_end; fd++) { + if (!FS.streams[fd]) { + return fd; + } + } + throw new FS.ErrnoError(ERRNO_CODES.EMFILE); + },getStream:function (fd) { + return FS.streams[fd]; + },createStream:function (stream, fd_start, fd_end) { + if (!FS.FSStream) { + FS.FSStream = function(){}; + FS.FSStream.prototype = {}; + // compatibility + Object.defineProperties(FS.FSStream.prototype, { + object: { + get: function() { return this.node; }, + set: function(val) { this.node = val; } + }, + isRead: { + get: function() { return (this.flags & 2097155) !== 1; } + }, + isWrite: { + get: function() { return (this.flags & 2097155) !== 0; } + }, + isAppend: { + get: function() { return (this.flags & 1024); } + } + }); + } + // clone it, so we can return an instance of FSStream + var newStream = new FS.FSStream(); + for (var p in stream) { + newStream[p] = stream[p]; + } + stream = newStream; + var fd = FS.nextfd(fd_start, fd_end); + stream.fd = fd; + FS.streams[fd] = stream; + return stream; + },closeStream:function (fd) { + FS.streams[fd] = null; + },chrdev_stream_ops:{open:function (stream) { + var device = FS.getDevice(stream.node.rdev); + // override node's stream ops with the device's + stream.stream_ops = device.stream_ops; + // forward the open call + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + },llseek:function () { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + }},major:function (dev) { + return ((dev) >> 8); + },minor:function (dev) { + return ((dev) & 0xff); + },makedev:function (ma, mi) { + return ((ma) << 8 | (mi)); + },registerDevice:function (dev, ops) { + FS.devices[dev] = { stream_ops: ops }; + },getDevice:function (dev) { + return FS.devices[dev]; + },getMounts:function (mount) { + var mounts = []; + var check = [mount]; + + while (check.length) { + var m = check.pop(); + + mounts.push(m); + + check.push.apply(check, m.mounts); + } + + return mounts; + },syncfs:function (populate, callback) { + if (typeof(populate) === 'function') { + callback = populate; + populate = false; + } + + FS.syncFSRequests++; + + if (FS.syncFSRequests > 1) { + console.log('warning: ' + FS.syncFSRequests + ' FS.syncfs operations in flight at once, probably just doing extra work'); + } + + var mounts = FS.getMounts(FS.root.mount); + var completed = 0; + + function doCallback(err) { + assert(FS.syncFSRequests > 0); + FS.syncFSRequests--; + return callback(err); + } + + function done(err) { + if (err) { + if (!done.errored) { + done.errored = true; + return doCallback(err); + } + return; + } + if (++completed >= mounts.length) { + doCallback(null); + } + }; + + // sync all mounts + mounts.forEach(function (mount) { + if (!mount.type.syncfs) { + return done(null); + } + mount.type.syncfs(mount, populate, done); + }); + },mount:function (type, opts, mountpoint) { + var root = mountpoint === '/'; + var pseudo = !mountpoint; + var node; + + if (root && FS.root) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } else if (!root && !pseudo) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + mountpoint = lookup.path; // use the absolute path + node = lookup.node; + + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + + if (!FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + } + + var mount = { + type: type, + opts: opts, + mountpoint: mountpoint, + mounts: [] + }; + + // create a root node for the fs + var mountRoot = type.mount(mount); + mountRoot.mount = mount; + mount.root = mountRoot; + + if (root) { + FS.root = mountRoot; + } else if (node) { + // set as a mountpoint + node.mounted = mount; + + // add the new mount to the current mount's children + if (node.mount) { + node.mount.mounts.push(mount); + } + } + + return mountRoot; + },unmount:function (mountpoint) { + var lookup = FS.lookupPath(mountpoint, { follow_mount: false }); + + if (!FS.isMountpoint(lookup.node)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + + // destroy the nodes for this mount, and all its child mounts + var node = lookup.node; + var mount = node.mounted; + var mounts = FS.getMounts(mount); + + Object.keys(FS.nameTable).forEach(function (hash) { + var current = FS.nameTable[hash]; + + while (current) { + var next = current.name_next; + + if (mounts.indexOf(current.mount) !== -1) { + FS.destroyNode(current); + } + + current = next; + } + }); + + // no longer a mountpoint + node.mounted = null; + + // remove this mount from the child mounts + var idx = node.mount.mounts.indexOf(mount); + assert(idx !== -1); + node.mount.mounts.splice(idx, 1); + },lookup:function (parent, name) { + return parent.node_ops.lookup(parent, name); + },mknod:function (path, mode, dev) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + if (!name || name === '.' || name === '..') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.mayCreate(parent, name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.mknod) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.mknod(parent, name, mode, dev); + },create:function (path, mode) { + mode = mode !== undefined ? mode : 438 /* 0666 */; + mode &= 4095; + mode |= 32768; + return FS.mknod(path, mode, 0); + },mkdir:function (path, mode) { + mode = mode !== undefined ? mode : 511 /* 0777 */; + mode &= 511 | 512; + mode |= 16384; + return FS.mknod(path, mode, 0); + },mkdirTree:function (path, mode) { + var dirs = path.split('/'); + var d = ''; + for (var i = 0; i < dirs.length; ++i) { + if (!dirs[i]) continue; + d += '/' + dirs[i]; + try { + FS.mkdir(d, mode); + } catch(e) { + if (e.errno != ERRNO_CODES.EEXIST) throw e; + } + } + },mkdev:function (path, mode, dev) { + if (typeof(dev) === 'undefined') { + dev = mode; + mode = 438 /* 0666 */; + } + mode |= 8192; + return FS.mknod(path, mode, dev); + },symlink:function (oldpath, newpath) { + if (!PATH.resolve(oldpath)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var lookup = FS.lookupPath(newpath, { parent: true }); + var parent = lookup.node; + if (!parent) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + var newname = PATH.basename(newpath); + var err = FS.mayCreate(parent, newname); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.symlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return parent.node_ops.symlink(parent, newname, oldpath); + },rename:function (old_path, new_path) { + var old_dirname = PATH.dirname(old_path); + var new_dirname = PATH.dirname(new_path); + var old_name = PATH.basename(old_path); + var new_name = PATH.basename(new_path); + // parents must exist + var lookup, old_dir, new_dir; + try { + lookup = FS.lookupPath(old_path, { parent: true }); + old_dir = lookup.node; + lookup = FS.lookupPath(new_path, { parent: true }); + new_dir = lookup.node; + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + if (!old_dir || !new_dir) throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + // need to be part of the same mount + if (old_dir.mount !== new_dir.mount) { + throw new FS.ErrnoError(ERRNO_CODES.EXDEV); + } + // source must exist + var old_node = FS.lookupNode(old_dir, old_name); + // old path should not be an ancestor of the new path + var relative = PATH.relative(old_path, new_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + // new path should not be an ancestor of the old path + relative = PATH.relative(new_path, old_dirname); + if (relative.charAt(0) !== '.') { + throw new FS.ErrnoError(ERRNO_CODES.ENOTEMPTY); + } + // see if the new path already exists + var new_node; + try { + new_node = FS.lookupNode(new_dir, new_name); + } catch (e) { + // not fatal + } + // early out if nothing needs to change + if (old_node === new_node) { + return; + } + // we'll need to delete the old entry + var isdir = FS.isDir(old_node.mode); + var err = FS.mayDelete(old_dir, old_name, isdir); + if (err) { + throw new FS.ErrnoError(err); + } + // need delete permissions if we'll be overwriting. + // need create permissions if new doesn't already exist. + err = new_node ? + FS.mayDelete(new_dir, new_name, isdir) : + FS.mayCreate(new_dir, new_name); + if (err) { + throw new FS.ErrnoError(err); + } + if (!old_dir.node_ops.rename) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(old_node) || (new_node && FS.isMountpoint(new_node))) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + // if we are going to change the parent, check write permissions + if (new_dir !== old_dir) { + err = FS.nodePermissions(old_dir, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + } + try { + if (FS.trackingDelegate['willMovePath']) { + FS.trackingDelegate['willMovePath'](old_path, new_path); + } + } catch(e) { + console.log("FS.trackingDelegate['willMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + // remove the node from the lookup hash + FS.hashRemoveNode(old_node); + // do the underlying fs rename + try { + old_dir.node_ops.rename(old_node, new_dir, new_name); + } catch (e) { + throw e; + } finally { + // add the node back to the hash (in case node_ops.rename + // changed its name) + FS.hashAddNode(old_node); + } + try { + if (FS.trackingDelegate['onMovePath']) FS.trackingDelegate['onMovePath'](old_path, new_path); + } catch(e) { + console.log("FS.trackingDelegate['onMovePath']('"+old_path+"', '"+new_path+"') threw an exception: " + e.message); + } + },rmdir:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, true); + if (err) { + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.rmdir) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.rmdir(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + if (!node.node_ops.readdir) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + return node.node_ops.readdir(node); + },unlink:function (path) { + var lookup = FS.lookupPath(path, { parent: true }); + var parent = lookup.node; + var name = PATH.basename(path); + var node = FS.lookupNode(parent, name); + var err = FS.mayDelete(parent, name, false); + if (err) { + // According to POSIX, we should map EISDIR to EPERM, but + // we instead do what Linux does (and we must, as we use + // the musl linux libc). + throw new FS.ErrnoError(err); + } + if (!parent.node_ops.unlink) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isMountpoint(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EBUSY); + } + try { + if (FS.trackingDelegate['willDeletePath']) { + FS.trackingDelegate['willDeletePath'](path); + } + } catch(e) { + console.log("FS.trackingDelegate['willDeletePath']('"+path+"') threw an exception: " + e.message); + } + parent.node_ops.unlink(parent, name); + FS.destroyNode(node); + try { + if (FS.trackingDelegate['onDeletePath']) FS.trackingDelegate['onDeletePath'](path); + } catch(e) { + console.log("FS.trackingDelegate['onDeletePath']('"+path+"') threw an exception: " + e.message); + } + },readlink:function (path) { + var lookup = FS.lookupPath(path); + var link = lookup.node; + if (!link) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!link.node_ops.readlink) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + return PATH.resolve(FS.getPath(link.parent), link.node_ops.readlink(link)); + },stat:function (path, dontFollow) { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + var node = lookup.node; + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!node.node_ops.getattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + return node.node_ops.getattr(node); + },lstat:function (path) { + return FS.stat(path, true); + },chmod:function (path, mode, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + mode: (mode & 4095) | (node.mode & ~4095), + timestamp: Date.now() + }); + },lchmod:function (path, mode) { + FS.chmod(path, mode, true); + },fchmod:function (fd, mode) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chmod(stream.node, mode); + },chown:function (path, uid, gid, dontFollow) { + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: !dontFollow }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + node.node_ops.setattr(node, { + timestamp: Date.now() + // we ignore the uid / gid for now + }); + },lchown:function (path, uid, gid) { + FS.chown(path, uid, gid, true); + },fchown:function (fd, uid, gid) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + FS.chown(stream.node, uid, gid); + },truncate:function (path, len) { + if (len < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var node; + if (typeof path === 'string') { + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + } else { + node = path; + } + if (!node.node_ops.setattr) { + throw new FS.ErrnoError(ERRNO_CODES.EPERM); + } + if (FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!FS.isFile(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var err = FS.nodePermissions(node, 'w'); + if (err) { + throw new FS.ErrnoError(err); + } + node.node_ops.setattr(node, { + size: len, + timestamp: Date.now() + }); + },ftruncate:function (fd, len) { + var stream = FS.getStream(fd); + if (!stream) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + FS.truncate(stream.node, len); + },utime:function (path, atime, mtime) { + var lookup = FS.lookupPath(path, { follow: true }); + var node = lookup.node; + node.node_ops.setattr(node, { + timestamp: Math.max(atime, mtime) + }); + },open:function (path, flags, mode, fd_start, fd_end) { + if (path === "") { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + flags = typeof flags === 'string' ? FS.modeStringToFlags(flags) : flags; + mode = typeof mode === 'undefined' ? 438 /* 0666 */ : mode; + if ((flags & 64)) { + mode = (mode & 4095) | 32768; + } else { + mode = 0; + } + var node; + if (typeof path === 'object') { + node = path; + } else { + path = PATH.normalize(path); + try { + var lookup = FS.lookupPath(path, { + follow: !(flags & 131072) + }); + node = lookup.node; + } catch (e) { + // ignore + } + } + // perhaps we need to create the node + var created = false; + if ((flags & 64)) { + if (node) { + // if O_CREAT and O_EXCL are set, error out if the node already exists + if ((flags & 128)) { + throw new FS.ErrnoError(ERRNO_CODES.EEXIST); + } + } else { + // node doesn't exist, try to create it + node = FS.mknod(path, mode, 0); + created = true; + } + } + if (!node) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + // can't truncate a device + if (FS.isChrdev(node.mode)) { + flags &= ~512; + } + // if asked only for a directory, then this must be one + if ((flags & 65536) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + // check permissions, if this is not a file we just created now (it is ok to + // create and write to a file with read-only permissions; it is read-only + // for later use) + if (!created) { + var err = FS.mayOpen(node, flags); + if (err) { + throw new FS.ErrnoError(err); + } + } + // do truncation if necessary + if ((flags & 512)) { + FS.truncate(node, 0); + } + // we've already handled these, don't pass down to the underlying vfs + flags &= ~(128 | 512); + + // register the stream with the filesystem + var stream = FS.createStream({ + node: node, + path: FS.getPath(node), // we want the absolute path to the node + flags: flags, + seekable: true, + position: 0, + stream_ops: node.stream_ops, + // used by the file family libc calls (fopen, fwrite, ferror, etc.) + ungotten: [], + error: false + }, fd_start, fd_end); + // call the new stream's open function + if (stream.stream_ops.open) { + stream.stream_ops.open(stream); + } + if (Module['logReadFiles'] && !(flags & 1)) { + if (!FS.readFiles) FS.readFiles = {}; + if (!(path in FS.readFiles)) { + FS.readFiles[path] = 1; + Module['printErr']('read file: ' + path); + } + } + try { + if (FS.trackingDelegate['onOpenFile']) { + var trackingFlags = 0; + if ((flags & 2097155) !== 1) { + trackingFlags |= FS.tracking.openFlags.READ; + } + if ((flags & 2097155) !== 0) { + trackingFlags |= FS.tracking.openFlags.WRITE; + } + FS.trackingDelegate['onOpenFile'](path, trackingFlags); + } + } catch(e) { + console.log("FS.trackingDelegate['onOpenFile']('"+path+"', flags) threw an exception: " + e.message); + } + return stream; + },close:function (stream) { + if (stream.getdents) stream.getdents = null; // free readdir state + try { + if (stream.stream_ops.close) { + stream.stream_ops.close(stream); + } + } catch (e) { + throw e; + } finally { + FS.closeStream(stream.fd); + } + },llseek:function (stream, offset, whence) { + if (!stream.seekable || !stream.stream_ops.llseek) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + stream.position = stream.stream_ops.llseek(stream, offset, whence); + stream.ungotten = []; + return stream.position; + },read:function (stream, buffer, offset, length, position) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.read) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesRead = stream.stream_ops.read(stream, buffer, offset, length, position); + if (!seeking) stream.position += bytesRead; + return bytesRead; + },write:function (stream, buffer, offset, length, position, canOwn) { + if (length < 0 || position < 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (FS.isDir(stream.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.EISDIR); + } + if (!stream.stream_ops.write) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if (stream.flags & 1024) { + // seek to the end before writing in append mode + FS.llseek(stream, 0, 2); + } + var seeking = true; + if (typeof position === 'undefined') { + position = stream.position; + seeking = false; + } else if (!stream.seekable) { + throw new FS.ErrnoError(ERRNO_CODES.ESPIPE); + } + var bytesWritten = stream.stream_ops.write(stream, buffer, offset, length, position, canOwn); + if (!seeking) stream.position += bytesWritten; + try { + if (stream.path && FS.trackingDelegate['onWriteToFile']) FS.trackingDelegate['onWriteToFile'](stream.path); + } catch(e) { + console.log("FS.trackingDelegate['onWriteToFile']('"+path+"') threw an exception: " + e.message); + } + return bytesWritten; + },allocate:function (stream, offset, length) { + if (offset < 0 || length <= 0) { + throw new FS.ErrnoError(ERRNO_CODES.EINVAL); + } + if ((stream.flags & 2097155) === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EBADF); + } + if (!FS.isFile(stream.node.mode) && !FS.isDir(node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + if (!stream.stream_ops.allocate) { + throw new FS.ErrnoError(ERRNO_CODES.EOPNOTSUPP); + } + stream.stream_ops.allocate(stream, offset, length); + },mmap:function (stream, buffer, offset, length, position, prot, flags) { + // TODO if PROT is PROT_WRITE, make sure we have write access + if ((stream.flags & 2097155) === 1) { + throw new FS.ErrnoError(ERRNO_CODES.EACCES); + } + if (!stream.stream_ops.mmap) { + throw new FS.ErrnoError(ERRNO_CODES.ENODEV); + } + return stream.stream_ops.mmap(stream, buffer, offset, length, position, prot, flags); + },msync:function (stream, buffer, offset, length, mmapFlags) { + if (!stream || !stream.stream_ops.msync) { + return 0; + } + return stream.stream_ops.msync(stream, buffer, offset, length, mmapFlags); + },munmap:function (stream) { + return 0; + },ioctl:function (stream, cmd, arg) { + if (!stream.stream_ops.ioctl) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTTY); + } + return stream.stream_ops.ioctl(stream, cmd, arg); + },readFile:function (path, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'r'; + opts.encoding = opts.encoding || 'binary'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var ret; + var stream = FS.open(path, opts.flags); + var stat = FS.stat(path); + var length = stat.size; + var buf = new Uint8Array(length); + FS.read(stream, buf, 0, length, 0); + if (opts.encoding === 'utf8') { + ret = UTF8ArrayToString(buf, 0); + } else if (opts.encoding === 'binary') { + ret = buf; + } + FS.close(stream); + return ret; + },writeFile:function (path, data, opts) { + opts = opts || {}; + opts.flags = opts.flags || 'w'; + opts.encoding = opts.encoding || 'utf8'; + if (opts.encoding !== 'utf8' && opts.encoding !== 'binary') { + throw new Error('Invalid encoding type "' + opts.encoding + '"'); + } + var stream = FS.open(path, opts.flags, opts.mode); + if (opts.encoding === 'utf8') { + var buf = new Uint8Array(lengthBytesUTF8(data)+1); + var actualNumBytes = stringToUTF8Array(data, buf, 0, buf.length); + FS.write(stream, buf, 0, actualNumBytes, 0, opts.canOwn); + } else if (opts.encoding === 'binary') { + FS.write(stream, data, 0, data.length, 0, opts.canOwn); + } + FS.close(stream); + },cwd:function () { + return FS.currentPath; + },chdir:function (path) { + var lookup = FS.lookupPath(path, { follow: true }); + if (lookup.node === null) { + throw new FS.ErrnoError(ERRNO_CODES.ENOENT); + } + if (!FS.isDir(lookup.node.mode)) { + throw new FS.ErrnoError(ERRNO_CODES.ENOTDIR); + } + var err = FS.nodePermissions(lookup.node, 'x'); + if (err) { + throw new FS.ErrnoError(err); + } + FS.currentPath = lookup.path; + },createDefaultDirectories:function () { + FS.mkdir('/tmp'); + FS.mkdir('/home'); + FS.mkdir('/home/web_user'); + },createDefaultDevices:function () { + // create /dev + FS.mkdir('/dev'); + // setup /dev/null + FS.registerDevice(FS.makedev(1, 3), { + read: function() { return 0; }, + write: function(stream, buffer, offset, length, pos) { return length; } + }); + FS.mkdev('/dev/null', FS.makedev(1, 3)); + // setup /dev/tty and /dev/tty1 + // stderr needs to print output using Module['printErr'] + // so we register a second tty just for it. + TTY.register(FS.makedev(5, 0), TTY.default_tty_ops); + TTY.register(FS.makedev(6, 0), TTY.default_tty1_ops); + FS.mkdev('/dev/tty', FS.makedev(5, 0)); + FS.mkdev('/dev/tty1', FS.makedev(6, 0)); + // setup /dev/[u]random + var random_device; + if (typeof crypto !== 'undefined') { + // for modern web browsers + var randomBuffer = new Uint8Array(1); + random_device = function() { crypto.getRandomValues(randomBuffer); return randomBuffer[0]; }; + } else if (ENVIRONMENT_IS_NODE) { + // for nodejs + random_device = function() { return require('crypto').randomBytes(1)[0]; }; + } else { + // default for ES5 platforms + random_device = function() { return (Math.random()*256)|0; }; + } + FS.createDevice('/dev', 'random', random_device); + FS.createDevice('/dev', 'urandom', random_device); + // we're not going to emulate the actual shm device, + // just create the tmp dirs that reside in it commonly + FS.mkdir('/dev/shm'); + FS.mkdir('/dev/shm/tmp'); + },createSpecialDirectories:function () { + // create /proc/self/fd which allows /proc/self/fd/6 => readlink gives the name of the stream for fd 6 (see test_unistd_ttyname) + FS.mkdir('/proc'); + FS.mkdir('/proc/self'); + FS.mkdir('/proc/self/fd'); + FS.mount({ + mount: function() { + var node = FS.createNode('/proc/self', 'fd', 16384 | 511 /* 0777 */, 73); + node.node_ops = { + lookup: function(parent, name) { + var fd = +name; + var stream = FS.getStream(fd); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + var ret = { + parent: null, + mount: { mountpoint: 'fake' }, + node_ops: { readlink: function() { return stream.path } } + }; + ret.parent = ret; // make it look like a simple root node + return ret; + } + }; + return node; + } + }, {}, '/proc/self/fd'); + },createStandardStreams:function () { + // TODO deprecate the old functionality of a single + // input / output callback and that utilizes FS.createDevice + // and instead require a unique set of stream ops + + // by default, we symlink the standard streams to the + // default tty devices. however, if the standard streams + // have been overwritten we create a unique device for + // them instead. + if (Module['stdin']) { + FS.createDevice('/dev', 'stdin', Module['stdin']); + } else { + FS.symlink('/dev/tty', '/dev/stdin'); + } + if (Module['stdout']) { + FS.createDevice('/dev', 'stdout', null, Module['stdout']); + } else { + FS.symlink('/dev/tty', '/dev/stdout'); + } + if (Module['stderr']) { + FS.createDevice('/dev', 'stderr', null, Module['stderr']); + } else { + FS.symlink('/dev/tty1', '/dev/stderr'); + } + + // open default streams for the stdin, stdout and stderr devices + var stdin = FS.open('/dev/stdin', 'r'); + assert(stdin.fd === 0, 'invalid handle for stdin (' + stdin.fd + ')'); + + var stdout = FS.open('/dev/stdout', 'w'); + assert(stdout.fd === 1, 'invalid handle for stdout (' + stdout.fd + ')'); + + var stderr = FS.open('/dev/stderr', 'w'); + assert(stderr.fd === 2, 'invalid handle for stderr (' + stderr.fd + ')'); + },ensureErrnoError:function () { + if (FS.ErrnoError) return; + FS.ErrnoError = function ErrnoError(errno, node) { + //Module.printErr(stackTrace()); // useful for debugging + this.node = node; + this.setErrno = function(errno) { + this.errno = errno; + for (var key in ERRNO_CODES) { + if (ERRNO_CODES[key] === errno) { + this.code = key; + break; + } + } + }; + this.setErrno(errno); + this.message = ERRNO_MESSAGES[errno]; + }; + FS.ErrnoError.prototype = new Error(); + FS.ErrnoError.prototype.constructor = FS.ErrnoError; + // Some errors may happen quite a bit, to avoid overhead we reuse them (and suffer a lack of stack info) + [ERRNO_CODES.ENOENT].forEach(function(code) { + FS.genericErrors[code] = new FS.ErrnoError(code); + FS.genericErrors[code].stack = ''; + }); + },staticInit:function () { + FS.ensureErrnoError(); + + FS.nameTable = new Array(4096); + + FS.mount(MEMFS, {}, '/'); + + FS.createDefaultDirectories(); + FS.createDefaultDevices(); + FS.createSpecialDirectories(); + + FS.filesystems = { + 'MEMFS': MEMFS, + 'IDBFS': IDBFS, + 'NODEFS': NODEFS, + 'WORKERFS': WORKERFS, + }; + },init:function (input, output, error) { + assert(!FS.init.initialized, 'FS.init was previously called. If you want to initialize later with custom parameters, remove any earlier calls (note that one is automatically added to the generated code)'); + FS.init.initialized = true; + + FS.ensureErrnoError(); + + // Allow Module.stdin etc. to provide defaults, if none explicitly passed to us here + Module['stdin'] = input || Module['stdin']; + Module['stdout'] = output || Module['stdout']; + Module['stderr'] = error || Module['stderr']; + + FS.createStandardStreams(); + },quit:function () { + FS.init.initialized = false; + // force-flush all streams, so we get musl std streams printed out + var fflush = Module['_fflush']; + if (fflush) fflush(0); + // close all of our streams + for (var i = 0; i < FS.streams.length; i++) { + var stream = FS.streams[i]; + if (!stream) { + continue; + } + FS.close(stream); + } + },getMode:function (canRead, canWrite) { + var mode = 0; + if (canRead) mode |= 292 | 73; + if (canWrite) mode |= 146; + return mode; + },joinPath:function (parts, forceRelative) { + var path = PATH.join.apply(null, parts); + if (forceRelative && path[0] == '/') path = path.substr(1); + return path; + },absolutePath:function (relative, base) { + return PATH.resolve(base, relative); + },standardizePath:function (path) { + return PATH.normalize(path); + },findObject:function (path, dontResolveLastLink) { + var ret = FS.analyzePath(path, dontResolveLastLink); + if (ret.exists) { + return ret.object; + } else { + ___setErrNo(ret.error); + return null; + } + },analyzePath:function (path, dontResolveLastLink) { + // operate from within the context of the symlink's target + try { + var lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + path = lookup.path; + } catch (e) { + } + var ret = { + isRoot: false, exists: false, error: 0, name: null, path: null, object: null, + parentExists: false, parentPath: null, parentObject: null + }; + try { + var lookup = FS.lookupPath(path, { parent: true }); + ret.parentExists = true; + ret.parentPath = lookup.path; + ret.parentObject = lookup.node; + ret.name = PATH.basename(path); + lookup = FS.lookupPath(path, { follow: !dontResolveLastLink }); + ret.exists = true; + ret.path = lookup.path; + ret.object = lookup.node; + ret.name = lookup.node.name; + ret.isRoot = lookup.path === '/'; + } catch (e) { + ret.error = e.errno; + }; + return ret; + },createFolder:function (parent, name, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.mkdir(path, mode); + },createPath:function (parent, path, canRead, canWrite) { + parent = typeof parent === 'string' ? parent : FS.getPath(parent); + var parts = path.split('/').reverse(); + while (parts.length) { + var part = parts.pop(); + if (!part) continue; + var current = PATH.join2(parent, part); + try { + FS.mkdir(current); + } catch (e) { + // ignore EEXIST + } + parent = current; + } + return current; + },createFile:function (parent, name, properties, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(canRead, canWrite); + return FS.create(path, mode); + },createDataFile:function (parent, name, data, canRead, canWrite, canOwn) { + var path = name ? PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name) : parent; + var mode = FS.getMode(canRead, canWrite); + var node = FS.create(path, mode); + if (data) { + if (typeof data === 'string') { + var arr = new Array(data.length); + for (var i = 0, len = data.length; i < len; ++i) arr[i] = data.charCodeAt(i); + data = arr; + } + // make sure we can write to the file + FS.chmod(node, mode | 146); + var stream = FS.open(node, 'w'); + FS.write(stream, data, 0, data.length, 0, canOwn); + FS.close(stream); + FS.chmod(node, mode); + } + return node; + },createDevice:function (parent, name, input, output) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + var mode = FS.getMode(!!input, !!output); + if (!FS.createDevice.major) FS.createDevice.major = 64; + var dev = FS.makedev(FS.createDevice.major++, 0); + // Create a fake device that a set of stream ops to emulate + // the old behavior. + FS.registerDevice(dev, { + open: function(stream) { + stream.seekable = false; + }, + close: function(stream) { + // flush any pending line data + if (output && output.buffer && output.buffer.length) { + output(10); + } + }, + read: function(stream, buffer, offset, length, pos /* ignored */) { + var bytesRead = 0; + for (var i = 0; i < length; i++) { + var result; + try { + result = input(); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + if (result === undefined && bytesRead === 0) { + throw new FS.ErrnoError(ERRNO_CODES.EAGAIN); + } + if (result === null || result === undefined) break; + bytesRead++; + buffer[offset+i] = result; + } + if (bytesRead) { + stream.node.timestamp = Date.now(); + } + return bytesRead; + }, + write: function(stream, buffer, offset, length, pos) { + for (var i = 0; i < length; i++) { + try { + output(buffer[offset+i]); + } catch (e) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + } + if (length) { + stream.node.timestamp = Date.now(); + } + return i; + } + }); + return FS.mkdev(path, mode, dev); + },createLink:function (parent, name, target, canRead, canWrite) { + var path = PATH.join2(typeof parent === 'string' ? parent : FS.getPath(parent), name); + return FS.symlink(target, path); + },forceLoadFile:function (obj) { + if (obj.isDevice || obj.isFolder || obj.link || obj.contents) return true; + var success = true; + if (typeof XMLHttpRequest !== 'undefined') { + throw new Error("Lazy loading should have been performed (contents set) in createLazyFile, but it was not. Lazy loading only works in web workers. Use --embed-file or --preload-file in emcc on the main thread."); + } else if (Module['read']) { + // Command-line. + try { + // WARNING: Can't read binary files in V8's d8 or tracemonkey's js, as + // read() will try to parse UTF8. + obj.contents = intArrayFromString(Module['read'](obj.url), true); + obj.usedBytes = obj.contents.length; + } catch (e) { + success = false; + } + } else { + throw new Error('Cannot load without read() or XMLHttpRequest.'); + } + if (!success) ___setErrNo(ERRNO_CODES.EIO); + return success; + },createLazyFile:function (parent, name, url, canRead, canWrite) { + // Lazy chunked Uint8Array (implements get and length from Uint8Array). Actual getting is abstracted away for eventual reuse. + function LazyUint8Array() { + this.lengthKnown = false; + this.chunks = []; // Loaded chunks. Index is the chunk number + } + LazyUint8Array.prototype.get = function LazyUint8Array_get(idx) { + if (idx > this.length-1 || idx < 0) { + return undefined; + } + var chunkOffset = idx % this.chunkSize; + var chunkNum = (idx / this.chunkSize)|0; + return this.getter(chunkNum)[chunkOffset]; + } + LazyUint8Array.prototype.setDataGetter = function LazyUint8Array_setDataGetter(getter) { + this.getter = getter; + } + LazyUint8Array.prototype.cacheLength = function LazyUint8Array_cacheLength() { + // Find length + var xhr = new XMLHttpRequest(); + xhr.open('HEAD', url, false); + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + var datalength = Number(xhr.getResponseHeader("Content-length")); + var header; + var hasByteServing = (header = xhr.getResponseHeader("Accept-Ranges")) && header === "bytes"; + var usesGzip = (header = xhr.getResponseHeader("Content-Encoding")) && header === "gzip"; + + var chunkSize = 1024*1024; // Chunk size in bytes + + if (!hasByteServing) chunkSize = datalength; + + // Function to get a range from the remote URL. + var doXHR = (function(from, to) { + if (from > to) throw new Error("invalid range (" + from + ", " + to + ") or no bytes requested!"); + if (to > datalength-1) throw new Error("only " + datalength + " bytes available! programmer error!"); + + // TODO: Use mozResponseArrayBuffer, responseStream, etc. if available. + var xhr = new XMLHttpRequest(); + xhr.open('GET', url, false); + if (datalength !== chunkSize) xhr.setRequestHeader("Range", "bytes=" + from + "-" + to); + + // Some hints to the browser that we want binary data. + if (typeof Uint8Array != 'undefined') xhr.responseType = 'arraybuffer'; + if (xhr.overrideMimeType) { + xhr.overrideMimeType('text/plain; charset=x-user-defined'); + } + + xhr.send(null); + if (!(xhr.status >= 200 && xhr.status < 300 || xhr.status === 304)) throw new Error("Couldn't load " + url + ". Status: " + xhr.status); + if (xhr.response !== undefined) { + return new Uint8Array(xhr.response || []); + } else { + return intArrayFromString(xhr.responseText || '', true); + } + }); + var lazyArray = this; + lazyArray.setDataGetter(function(chunkNum) { + var start = chunkNum * chunkSize; + var end = (chunkNum+1) * chunkSize - 1; // including this byte + end = Math.min(end, datalength-1); // if datalength-1 is selected, this is the last block + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") { + lazyArray.chunks[chunkNum] = doXHR(start, end); + } + if (typeof(lazyArray.chunks[chunkNum]) === "undefined") throw new Error("doXHR failed!"); + return lazyArray.chunks[chunkNum]; + }); + + if (usesGzip || !datalength) { + // if the server uses gzip or doesn't supply the length, we have to download the whole file to get the (uncompressed) length + chunkSize = datalength = 1; // this will force getter(0)/doXHR do download the whole file + datalength = this.getter(0).length; + chunkSize = datalength; + console.log("LazyFiles on gzip forces download of the whole file when length is accessed"); + } + + this._length = datalength; + this._chunkSize = chunkSize; + this.lengthKnown = true; + } + if (typeof XMLHttpRequest !== 'undefined') { + if (!ENVIRONMENT_IS_WORKER) throw 'Cannot do synchronous binary XHRs outside webworkers in modern browsers. Use --embed-file or --preload-file in emcc'; + var lazyArray = new LazyUint8Array(); + Object.defineProperties(lazyArray, { + length: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._length; + } + }, + chunkSize: { + get: function() { + if(!this.lengthKnown) { + this.cacheLength(); + } + return this._chunkSize; + } + } + }); + + var properties = { isDevice: false, contents: lazyArray }; + } else { + var properties = { isDevice: false, url: url }; + } + + var node = FS.createFile(parent, name, properties, canRead, canWrite); + // This is a total hack, but I want to get this lazy file code out of the + // core of MEMFS. If we want to keep this lazy file concept I feel it should + // be its own thin LAZYFS proxying calls to MEMFS. + if (properties.contents) { + node.contents = properties.contents; + } else if (properties.url) { + node.contents = null; + node.url = properties.url; + } + // Add a function that defers querying the file size until it is asked the first time. + Object.defineProperties(node, { + usedBytes: { + get: function() { return this.contents.length; } + } + }); + // override each stream op with one that tries to force load the lazy file first + var stream_ops = {}; + var keys = Object.keys(node.stream_ops); + keys.forEach(function(key) { + var fn = node.stream_ops[key]; + stream_ops[key] = function forceLoadLazyFile() { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + return fn.apply(null, arguments); + }; + }); + // use a custom read function + stream_ops.read = function stream_ops_read(stream, buffer, offset, length, position) { + if (!FS.forceLoadFile(node)) { + throw new FS.ErrnoError(ERRNO_CODES.EIO); + } + var contents = stream.node.contents; + if (position >= contents.length) + return 0; + var size = Math.min(contents.length - position, length); + assert(size >= 0); + if (contents.slice) { // normal array + for (var i = 0; i < size; i++) { + buffer[offset + i] = contents[position + i]; + } + } else { + for (var i = 0; i < size; i++) { // LazyUint8Array from sync binary XHR + buffer[offset + i] = contents.get(position + i); + } + } + return size; + }; + node.stream_ops = stream_ops; + return node; + },createPreloadedFile:function (parent, name, url, canRead, canWrite, onload, onerror, dontCreateFile, canOwn, preFinish) { + Browser.init(); // XXX perhaps this method should move onto Browser? + // TODO we should allow people to just pass in a complete filename instead + // of parent and name being that we just join them anyways + var fullname = name ? PATH.resolve(PATH.join2(parent, name)) : parent; + var dep = getUniqueRunDependency('cp ' + fullname); // might have several active requests for the same fullname + function processData(byteArray) { + function finish(byteArray) { + if (preFinish) preFinish(); + if (!dontCreateFile) { + FS.createDataFile(parent, name, byteArray, canRead, canWrite, canOwn); + } + if (onload) onload(); + removeRunDependency(dep); + } + var handled = false; + Module['preloadPlugins'].forEach(function(plugin) { + if (handled) return; + if (plugin['canHandle'](fullname)) { + plugin['handle'](byteArray, fullname, finish, function() { + if (onerror) onerror(); + removeRunDependency(dep); + }); + handled = true; + } + }); + if (!handled) finish(byteArray); + } + addRunDependency(dep); + if (typeof url == 'string') { + Browser.asyncLoad(url, function(byteArray) { + processData(byteArray); + }, onerror); + } else { + processData(url); + } + },indexedDB:function () { + return window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB; + },DB_NAME:function () { + return 'EM_FS_' + window.location.pathname; + },DB_VERSION:20,DB_STORE_NAME:"FILE_DATA",saveFilesToDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = function openRequest_onupgradeneeded() { + console.log('creating db'); + var db = openRequest.result; + db.createObjectStore(FS.DB_STORE_NAME); + }; + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + var transaction = db.transaction([FS.DB_STORE_NAME], 'readwrite'); + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var putRequest = files.put(FS.analyzePath(path).object.contents, path); + putRequest.onsuccess = function putRequest_onsuccess() { ok++; if (ok + fail == total) finish() }; + putRequest.onerror = function putRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + },loadFilesFromDB:function (paths, onload, onerror) { + onload = onload || function(){}; + onerror = onerror || function(){}; + var indexedDB = FS.indexedDB(); + try { + var openRequest = indexedDB.open(FS.DB_NAME(), FS.DB_VERSION); + } catch (e) { + return onerror(e); + } + openRequest.onupgradeneeded = onerror; // no database to load from + openRequest.onsuccess = function openRequest_onsuccess() { + var db = openRequest.result; + try { + var transaction = db.transaction([FS.DB_STORE_NAME], 'readonly'); + } catch(e) { + onerror(e); + return; + } + var files = transaction.objectStore(FS.DB_STORE_NAME); + var ok = 0, fail = 0, total = paths.length; + function finish() { + if (fail == 0) onload(); else onerror(); + } + paths.forEach(function(path) { + var getRequest = files.get(path); + getRequest.onsuccess = function getRequest_onsuccess() { + if (FS.analyzePath(path).exists) { + FS.unlink(path); + } + FS.createDataFile(PATH.dirname(path), PATH.basename(path), getRequest.result, true, true, true); + ok++; + if (ok + fail == total) finish(); + }; + getRequest.onerror = function getRequest_onerror() { fail++; if (ok + fail == total) finish() }; + }); + transaction.onerror = onerror; + }; + openRequest.onerror = onerror; + }};var SYSCALLS={DEFAULT_POLLMASK:5,mappings:{},umask:511,calculateAt:function (dirfd, path) { + if (path[0] !== '/') { + // relative path + var dir; + if (dirfd === -100) { + dir = FS.cwd(); + } else { + var dirstream = FS.getStream(dirfd); + if (!dirstream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + dir = dirstream.path; + } + path = PATH.join2(dir, path); + } + return path; + },doStat:function (func, path, buf) { + try { + var stat = func(path); + } catch (e) { + if (e && e.node && PATH.normalize(path) !== PATH.normalize(FS.getPath(e.node))) { + // an error occurred while trying to look up the path; we should just report ENOTDIR + return -ERRNO_CODES.ENOTDIR; + } + throw e; + } + HEAP32[((buf)>>2)]=stat.dev; + HEAP32[(((buf)+(4))>>2)]=0; + HEAP32[(((buf)+(8))>>2)]=stat.ino; + HEAP32[(((buf)+(12))>>2)]=stat.mode; + HEAP32[(((buf)+(16))>>2)]=stat.nlink; + HEAP32[(((buf)+(20))>>2)]=stat.uid; + HEAP32[(((buf)+(24))>>2)]=stat.gid; + HEAP32[(((buf)+(28))>>2)]=stat.rdev; + HEAP32[(((buf)+(32))>>2)]=0; + HEAP32[(((buf)+(36))>>2)]=stat.size; + HEAP32[(((buf)+(40))>>2)]=4096; + HEAP32[(((buf)+(44))>>2)]=stat.blocks; + HEAP32[(((buf)+(48))>>2)]=(stat.atime.getTime() / 1000)|0; + HEAP32[(((buf)+(52))>>2)]=0; + HEAP32[(((buf)+(56))>>2)]=(stat.mtime.getTime() / 1000)|0; + HEAP32[(((buf)+(60))>>2)]=0; + HEAP32[(((buf)+(64))>>2)]=(stat.ctime.getTime() / 1000)|0; + HEAP32[(((buf)+(68))>>2)]=0; + HEAP32[(((buf)+(72))>>2)]=stat.ino; + return 0; + },doMsync:function (addr, stream, len, flags) { + var buffer = new Uint8Array(HEAPU8.subarray(addr, addr + len)); + FS.msync(stream, buffer, 0, len, flags); + },doMkdir:function (path, mode) { + // remove a trailing slash, if one - /a/b/ has basename of '', but + // we want to create b in the context of this function + path = PATH.normalize(path); + if (path[path.length-1] === '/') path = path.substr(0, path.length-1); + FS.mkdir(path, mode, 0); + return 0; + },doMknod:function (path, mode, dev) { + // we don't want this in the JS API as it uses mknod to create all nodes. + switch (mode & 61440) { + case 32768: + case 8192: + case 24576: + case 4096: + case 49152: + break; + default: return -ERRNO_CODES.EINVAL; + } + FS.mknod(path, mode, dev); + return 0; + },doReadlink:function (path, buf, bufsize) { + if (bufsize <= 0) return -ERRNO_CODES.EINVAL; + var ret = FS.readlink(path); + + var len = Math.min(bufsize, lengthBytesUTF8(ret)); + var endChar = HEAP8[buf+len]; + stringToUTF8(ret, buf, bufsize+1); + // readlink is one of the rare functions that write out a C string, but does never append a null to the output buffer(!) + // stringToUTF8() always appends a null byte, so restore the character under the null byte after the write. + HEAP8[buf+len] = endChar; + + return len; + },doAccess:function (path, amode) { + if (amode & ~7) { + // need a valid mode + return -ERRNO_CODES.EINVAL; + } + var node; + var lookup = FS.lookupPath(path, { follow: true }); + node = lookup.node; + var perms = ''; + if (amode & 4) perms += 'r'; + if (amode & 2) perms += 'w'; + if (amode & 1) perms += 'x'; + if (perms /* otherwise, they've just passed F_OK */ && FS.nodePermissions(node, perms)) { + return -ERRNO_CODES.EACCES; + } + return 0; + },doDup:function (path, flags, suggestFD) { + var suggest = FS.getStream(suggestFD); + if (suggest) FS.close(suggest); + return FS.open(path, flags, 0, suggestFD, suggestFD).fd; + },doReadv:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.read(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + if (curr < len) break; // nothing more to read + } + return ret; + },doWritev:function (stream, iov, iovcnt, offset) { + var ret = 0; + for (var i = 0; i < iovcnt; i++) { + var ptr = HEAP32[(((iov)+(i*8))>>2)]; + var len = HEAP32[(((iov)+(i*8 + 4))>>2)]; + var curr = FS.write(stream, HEAP8,ptr, len, offset); + if (curr < 0) return -1; + ret += curr; + } + return ret; + },varargs:0,get:function (varargs) { + SYSCALLS.varargs += 4; + var ret = HEAP32[(((SYSCALLS.varargs)-(4))>>2)]; + return ret; + },getStr:function () { + var ret = Pointer_stringify(SYSCALLS.get()); + return ret; + },getStreamFromFD:function () { + var stream = FS.getStream(SYSCALLS.get()); + if (!stream) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return stream; + },getSocketFromFD:function () { + var socket = SOCKFS.getSocket(SYSCALLS.get()); + if (!socket) throw new FS.ErrnoError(ERRNO_CODES.EBADF); + return socket; + },getSocketAddress:function (allowNull) { + var addrp = SYSCALLS.get(), addrlen = SYSCALLS.get(); + if (allowNull && addrp === 0) return null; + var info = __read_sockaddr(addrp, addrlen); + if (info.errno) throw new FS.ErrnoError(info.errno); + info.addr = DNS.lookup_addr(info.addr) || info.addr; + return info; + },get64:function () { + var low = SYSCALLS.get(), high = SYSCALLS.get(); + if (low >= 0) assert(high === 0); + else assert(high === -1); + return low; + },getZero:function () { + assert(SYSCALLS.get() === 0); + }};function ___syscall33(which, varargs) {SYSCALLS.varargs = varargs; + try { + // access + var path = SYSCALLS.getStr(), amode = SYSCALLS.get(); + return SYSCALLS.doAccess(path, amode); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + Module["_memset"] = _memset; + + function _pthread_cleanup_push(routine, arg) { + __ATEXIT__.push(function() { Runtime.dynCall('vi', routine, [arg]) }) + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + + Module["_bitshift64Lshr"] = _bitshift64Lshr; + + + + + + var _environ=STATICTOP; STATICTOP += 16;;var ___environ=_environ;function ___buildEnvironment(env) { + // WARNING: Arbitrary limit! + var MAX_ENV_VALUES = 64; + var TOTAL_ENV_SIZE = 1024; + + // Statically allocate memory for the environment. + var poolPtr; + var envPtr; + if (!___buildEnvironment.called) { + ___buildEnvironment.called = true; + // Set default values. Use string keys for Closure Compiler compatibility. + ENV['USER'] = ENV['LOGNAME'] = 'web_user'; + ENV['PATH'] = '/'; + ENV['PWD'] = '/'; + ENV['HOME'] = '/home/web_user'; + ENV['LANG'] = 'C'; + ENV['_'] = Module['thisProgram']; + // Allocate memory. + poolPtr = allocate(TOTAL_ENV_SIZE, 'i8', ALLOC_STATIC); + envPtr = allocate(MAX_ENV_VALUES * 4, + 'i8*', ALLOC_STATIC); + HEAP32[((envPtr)>>2)]=poolPtr; + HEAP32[((_environ)>>2)]=envPtr; + } else { + envPtr = HEAP32[((_environ)>>2)]; + poolPtr = HEAP32[((envPtr)>>2)]; + } + + // Collect key=value lines. + var strings = []; + var totalSize = 0; + for (var key in env) { + if (typeof env[key] === 'string') { + var line = key + '=' + env[key]; + strings.push(line); + totalSize += line.length; + } + } + if (totalSize > TOTAL_ENV_SIZE) { + throw new Error('Environment size exceeded TOTAL_ENV_SIZE!'); + } + + // Make new. + var ptrSize = 4; + for (var i = 0; i < strings.length; i++) { + var line = strings[i]; + writeAsciiToMemory(line, poolPtr); + HEAP32[(((envPtr)+(i * ptrSize))>>2)]=poolPtr; + poolPtr += line.length + 1; + } + HEAP32[(((envPtr)+(strings.length * ptrSize))>>2)]=0; + }var ENV={};function _getenv(name) { + // char *getenv(const char *name); + // http://pubs.opengroup.org/onlinepubs/009695399/functions/getenv.html + if (name === 0) return 0; + name = Pointer_stringify(name); + if (!ENV.hasOwnProperty(name)) return 0; + + if (_getenv.ret) _free(_getenv.ret); + _getenv.ret = allocate(intArrayFromString(ENV[name]), 'i8', ALLOC_NORMAL); + return _getenv.ret; + } + + + Module["_bitshift64Shl"] = _bitshift64Shl; + + function _pthread_cleanup_pop() { + assert(_pthread_cleanup_push.level == __ATEXIT__.length, 'cannot pop if something else added meanwhile!'); + __ATEXIT__.pop(); + _pthread_cleanup_push.level = __ATEXIT__.length; + } + + function _abort() { + Module['abort'](); + } + + function ___syscall5(which, varargs) {SYSCALLS.varargs = varargs; + try { + // open + var pathname = SYSCALLS.getStr(), flags = SYSCALLS.get(), mode = SYSCALLS.get() // optional TODO + var stream = FS.open(pathname, flags, mode); + return stream.fd; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___lock() {} + + function ___unlock() {} + + function ___syscall6(which, varargs) {SYSCALLS.varargs = varargs; + try { + // close + var stream = SYSCALLS.getStreamFromFD(); + FS.close(stream); + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + + + var cttz_i8 = allocate([8,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,7,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,6,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,5,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0,4,0,1,0,2,0,1,0,3,0,1,0,2,0,1,0], "i8", ALLOC_STATIC); + Module["_llvm_cttz_i32"] = _llvm_cttz_i32; + Module["___udivmoddi4"] = ___udivmoddi4; + Module["___udivdi3"] = ___udivdi3; + + + + Module["___muldsi3"] = ___muldsi3; + Module["___muldi3"] = ___muldi3; + + + var ___tm_current=STATICTOP; STATICTOP += 48;; + + + + var ___tm_timezone=allocate(intArrayFromString("GMT"), "i8", ALLOC_STATIC); + + + var _tzname=STATICTOP; STATICTOP += 16;; + + var _daylight=STATICTOP; STATICTOP += 16;; + + var _timezone=STATICTOP; STATICTOP += 16;;function _tzset() { + // TODO: Use (malleable) environment variables instead of system settings. + if (_tzset.called) return; + _tzset.called = true; + + HEAP32[((_timezone)>>2)]=-(new Date()).getTimezoneOffset() * 60; + + var winter = new Date(2000, 0, 1); + var summer = new Date(2000, 6, 1); + HEAP32[((_daylight)>>2)]=Number(winter.getTimezoneOffset() != summer.getTimezoneOffset()); + + function extractZone(date) { + var match = date.toTimeString().match(/\(([A-Za-z ]+)\)$/); + return match ? match[1] : "GMT"; + }; + var winterName = extractZone(winter); + var summerName = extractZone(summer); + var winterNamePtr = allocate(intArrayFromString(winterName), 'i8', ALLOC_NORMAL); + var summerNamePtr = allocate(intArrayFromString(summerName), 'i8', ALLOC_NORMAL); + if (summer.getTimezoneOffset() < winter.getTimezoneOffset()) { + // Northern hemisphere + HEAP32[((_tzname)>>2)]=winterNamePtr; + HEAP32[(((_tzname)+(4))>>2)]=summerNamePtr; + } else { + HEAP32[((_tzname)>>2)]=summerNamePtr; + HEAP32[(((_tzname)+(4))>>2)]=winterNamePtr; + } + }function _localtime_r(time, tmPtr) { + _tzset(); + var date = new Date(HEAP32[((time)>>2)]*1000); + HEAP32[((tmPtr)>>2)]=date.getSeconds(); + HEAP32[(((tmPtr)+(4))>>2)]=date.getMinutes(); + HEAP32[(((tmPtr)+(8))>>2)]=date.getHours(); + HEAP32[(((tmPtr)+(12))>>2)]=date.getDate(); + HEAP32[(((tmPtr)+(16))>>2)]=date.getMonth(); + HEAP32[(((tmPtr)+(20))>>2)]=date.getFullYear()-1900; + HEAP32[(((tmPtr)+(24))>>2)]=date.getDay(); + + var start = new Date(date.getFullYear(), 0, 1); + var yday = ((date.getTime() - start.getTime()) / (1000 * 60 * 60 * 24))|0; + HEAP32[(((tmPtr)+(28))>>2)]=yday; + HEAP32[(((tmPtr)+(36))>>2)]=-(date.getTimezoneOffset() * 60); + + // DST is in December in South + var summerOffset = new Date(2000, 6, 1).getTimezoneOffset(); + var winterOffset = start.getTimezoneOffset(); + var dst = (date.getTimezoneOffset() == Math.min(winterOffset, summerOffset))|0; + HEAP32[(((tmPtr)+(32))>>2)]=dst; + + var zonePtr = HEAP32[(((_tzname)+(dst ? Runtime.QUANTUM_SIZE : 0))>>2)]; + HEAP32[(((tmPtr)+(40))>>2)]=zonePtr; + + return tmPtr; + } + + + var ___tm_formatted=STATICTOP; STATICTOP += 48;; + + function _mktime(tmPtr) { + _tzset(); + var date = new Date(HEAP32[(((tmPtr)+(20))>>2)] + 1900, + HEAP32[(((tmPtr)+(16))>>2)], + HEAP32[(((tmPtr)+(12))>>2)], + HEAP32[(((tmPtr)+(8))>>2)], + HEAP32[(((tmPtr)+(4))>>2)], + HEAP32[((tmPtr)>>2)], + 0); + + // There's an ambiguous hour when the time goes back; the tm_isdst field is + // used to disambiguate it. Date() basically guesses, so we fix it up if it + // guessed wrong, or fill in tm_isdst with the guess if it's -1. + var dst = HEAP32[(((tmPtr)+(32))>>2)]; + var guessedOffset = date.getTimezoneOffset(); + var start = new Date(date.getFullYear(), 0, 1); + var summerOffset = new Date(2000, 6, 1).getTimezoneOffset(); + var winterOffset = start.getTimezoneOffset(); + var dstOffset = Math.min(winterOffset, summerOffset); // DST is in December in South + if (dst < 0) { + HEAP32[(((tmPtr)+(32))>>2)]=Number(dstOffset == guessedOffset); + } else if ((dst > 0) != (dstOffset == guessedOffset)) { + var nonDstOffset = Math.max(winterOffset, summerOffset); + var trueOffset = dst > 0 ? dstOffset : nonDstOffset; + // Don't try setMinutes(date.getMinutes() + ...) -- it's messed up. + date.setTime(date.getTime() + (trueOffset - guessedOffset)*60000); + } + + HEAP32[(((tmPtr)+(24))>>2)]=date.getDay(); + var yday = ((date.getTime() - start.getTime()) / (1000 * 60 * 60 * 24))|0; + HEAP32[(((tmPtr)+(28))>>2)]=yday; + + return (date.getTime() / 1000)|0; + }function _asctime_r(tmPtr, buf) { + var date = { + tm_sec: HEAP32[((tmPtr)>>2)], + tm_min: HEAP32[(((tmPtr)+(4))>>2)], + tm_hour: HEAP32[(((tmPtr)+(8))>>2)], + tm_mday: HEAP32[(((tmPtr)+(12))>>2)], + tm_mon: HEAP32[(((tmPtr)+(16))>>2)], + tm_year: HEAP32[(((tmPtr)+(20))>>2)], + tm_wday: HEAP32[(((tmPtr)+(24))>>2)] + }; + var days = [ "Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat" ]; + var months = [ "Jan", "Feb", "Mar", "Apr", "May", "Jun", + "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" ]; + var s = days[date.tm_wday] + ' ' + months[date.tm_mon] + + (date.tm_mday < 10 ? ' ' : ' ') + date.tm_mday + + (date.tm_hour < 10 ? ' 0' : ' ') + date.tm_hour + + (date.tm_min < 10 ? ':0' : ':') + date.tm_min + + (date.tm_sec < 10 ? ':0' : ':') + date.tm_sec + + ' ' + (1900 + date.tm_year) + "\n"; + + // asctime_r is specced to behave in an undefined manner if the algorithm would attempt + // to write out more than 26 bytes (including the null terminator). + // See http://pubs.opengroup.org/onlinepubs/9699919799/functions/asctime.html + // Our undefined behavior is to truncate the write to at most 26 bytes, including null terminator. + stringToUTF8(s, buf, 26); + return buf; + }function _ctime_r(time, buf) { + var stack = Runtime.stackSave(); + var rv = _asctime_r(_localtime_r(time, Runtime.stackAlloc(44)), buf); + Runtime.stackRestore(stack); + return rv; + }function _ctime(timer) { + return _ctime_r(timer, ___tm_current); + } + + + Module["_sbrk"] = _sbrk; + + + + function _emscripten_memcpy_big(dest, src, num) { + HEAPU8.set(HEAPU8.subarray(src, src+num), dest); + return dest; + } + Module["_memcpy"] = _memcpy; + Module["_memmove"] = _memmove; + + + Module["___uremdi3"] = ___uremdi3; + + + + function __exit(status) { + // void _exit(int status); + // http://pubs.opengroup.org/onlinepubs/000095399/functions/exit.html + Module['exit'](status); + }function _exit(status) { + __exit(status); + } + + function _time(ptr) { + var ret = (Date.now()/1000)|0; + if (ptr) { + HEAP32[((ptr)>>2)]=ret; + } + return ret; + } + + + Module["_pthread_self"] = _pthread_self; + + function ___syscall140(which, varargs) {SYSCALLS.varargs = varargs; + try { + // llseek + var stream = SYSCALLS.getStreamFromFD(), offset_high = SYSCALLS.get(), offset_low = SYSCALLS.get(), result = SYSCALLS.get(), whence = SYSCALLS.get(); + var offset = offset_low; + assert(offset_high === 0); + FS.llseek(stream, offset, whence); + HEAP32[((result)>>2)]=stream.position; + if (stream.getdents && offset === 0 && whence === 0) stream.getdents = null; // reset readdir state + return 0; + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall146(which, varargs) {SYSCALLS.varargs = varargs; + try { + // writev + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doWritev(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall54(which, varargs) {SYSCALLS.varargs = varargs; + try { + // ioctl + var stream = SYSCALLS.getStreamFromFD(), op = SYSCALLS.get(); + switch (op) { + case 21505: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; + } + case 21506: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return 0; // no-op, not actually adjusting terminal settings + } + case 21519: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + var argp = SYSCALLS.get(); + HEAP32[((argp)>>2)]=0; + return 0; + } + case 21520: { + if (!stream.tty) return -ERRNO_CODES.ENOTTY; + return -ERRNO_CODES.EINVAL; // not supported + } + case 21531: { + var argp = SYSCALLS.get(); + return FS.ioctl(stream, op, argp); + } + default: abort('bad ioctl syscall ' + op); + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall221(which, varargs) {SYSCALLS.varargs = varargs; + try { + // fcntl64 + var stream = SYSCALLS.getStreamFromFD(), cmd = SYSCALLS.get(); + switch (cmd) { + case 0: { + var arg = SYSCALLS.get(); + if (arg < 0) { + return -ERRNO_CODES.EINVAL; + } + var newStream; + newStream = FS.open(stream.path, stream.flags, 0, arg); + return newStream.fd; + } + case 1: + case 2: + return 0; // FD_CLOEXEC makes no sense for a single process. + case 3: + return stream.flags; + case 4: { + var arg = SYSCALLS.get(); + stream.flags |= arg; + return 0; + } + case 12: + case 12: { + var arg = SYSCALLS.get(); + var offset = 0; + // We're always unlocked. + HEAP16[(((arg)+(offset))>>1)]=2; + return 0; + } + case 13: + case 14: + case 13: + case 14: + return 0; // Pretend that the locking is successful. + case 16: + case 8: + return -ERRNO_CODES.EINVAL; // These are for sockets. We don't have them fully implemented yet. + case 9: + // musl trusts getown return values, due to a bug where they must be, as they overlap with errors. just return -1 here, so fnctl() returns that, and we set errno ourselves. + ___setErrNo(ERRNO_CODES.EINVAL); + return -1; + default: { + return -ERRNO_CODES.EINVAL; + } + } + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } + + function ___syscall145(which, varargs) {SYSCALLS.varargs = varargs; + try { + // readv + var stream = SYSCALLS.getStreamFromFD(), iov = SYSCALLS.get(), iovcnt = SYSCALLS.get(); + return SYSCALLS.doReadv(stream, iov, iovcnt); + } catch (e) { + if (typeof FS === 'undefined' || !(e instanceof FS.ErrnoError)) abort(e); + return -e.errno; + } + } +FS.staticInit();__ATINIT__.unshift(function() { if (!Module["noFSInit"] && !FS.init.initialized) FS.init() });__ATMAIN__.push(function() { FS.ignorePermissions = false });__ATEXIT__.push(function() { FS.quit() });Module["FS_createFolder"] = FS.createFolder;Module["FS_createPath"] = FS.createPath;Module["FS_createDataFile"] = FS.createDataFile;Module["FS_createPreloadedFile"] = FS.createPreloadedFile;Module["FS_createLazyFile"] = FS.createLazyFile;Module["FS_createLink"] = FS.createLink;Module["FS_createDevice"] = FS.createDevice;Module["FS_unlink"] = FS.unlink;; +__ATINIT__.unshift(function() { TTY.init() });__ATEXIT__.push(function() { TTY.shutdown() });; +if (ENVIRONMENT_IS_NODE) { var fs = require("fs"); var NODEJS_PATH = require("path"); NODEFS.staticInit(); }; +___buildEnvironment(ENV);; +DYNAMICTOP_PTR = allocate(1, "i32", ALLOC_STATIC); + +STACK_BASE = STACKTOP = Runtime.alignMemory(STATICTOP); + +STACK_MAX = STACK_BASE + TOTAL_STACK; + +DYNAMIC_BASE = Runtime.alignMemory(STACK_MAX); + +HEAP32[DYNAMICTOP_PTR>>2] = DYNAMIC_BASE; + +staticSealed = true; // seal the static portion of memory + + + +function invoke_iiii(index,a1,a2,a3) { + try { + return Module["dynCall_iiii"](index,a1,a2,a3); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vi(index,a1) { + try { + Module["dynCall_vi"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_vii(index,a1,a2) { + try { + Module["dynCall_vii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_ii(index,a1) { + try { + return Module["dynCall_ii"](index,a1); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_iii(index,a1,a2) { + try { + return Module["dynCall_iii"](index,a1,a2); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_iiiiii(index,a1,a2,a3,a4,a5) { + try { + return Module["dynCall_iiiiii"](index,a1,a2,a3,a4,a5); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +function invoke_viiii(index,a1,a2,a3,a4) { + try { + Module["dynCall_viiii"](index,a1,a2,a3,a4); + } catch(e) { + if (typeof e !== 'number' && e !== 'longjmp') throw e; + asm["setThrew"](1, 0); + } +} + +Module.asmGlobalArg = { "Math": Math, "Int8Array": Int8Array, "Int16Array": Int16Array, "Int32Array": Int32Array, "Uint8Array": Uint8Array, "Uint16Array": Uint16Array, "Uint32Array": Uint32Array, "Float32Array": Float32Array, "Float64Array": Float64Array, "NaN": NaN, "Infinity": Infinity }; + +Module.asmLibraryArg = { "abort": abort, "assert": assert, "enlargeMemory": enlargeMemory, "getTotalMemory": getTotalMemory, "abortOnCannotGrowMemory": abortOnCannotGrowMemory, "invoke_iiii": invoke_iiii, "invoke_vi": invoke_vi, "invoke_vii": invoke_vii, "invoke_ii": invoke_ii, "invoke_iii": invoke_iii, "invoke_iiiiii": invoke_iiiiii, "invoke_viiii": invoke_viiii, "_pthread_cleanup_pop": _pthread_cleanup_pop, "___syscall221": ___syscall221, "_ctime": _ctime, "_pthread_cleanup_push": _pthread_cleanup_push, "___buildEnvironment": ___buildEnvironment, "_localtime_r": _localtime_r, "_tzset": _tzset, "___setErrNo": ___setErrNo, "_emscripten_memcpy_big": _emscripten_memcpy_big, "__exit": __exit, "_mktime": _mktime, "___syscall6": ___syscall6, "_asctime_r": _asctime_r, "_getenv": _getenv, "___syscall33": ___syscall33, "___syscall54": ___syscall54, "___unlock": ___unlock, "___lock": ___lock, "_abort": _abort, "___syscall5": ___syscall5, "_time": _time, "_ctime_r": _ctime_r, "___syscall140": ___syscall140, "_exit": _exit, "___syscall145": ___syscall145, "___syscall146": ___syscall146, "STACKTOP": STACKTOP, "STACK_MAX": STACK_MAX, "DYNAMICTOP_PTR": DYNAMICTOP_PTR, "tempDoublePtr": tempDoublePtr, "ABORT": ABORT, "cttz_i8": cttz_i8 }; +// EMSCRIPTEN_START_ASM +var asm = (function(global, env, buffer) { + 'use asm'; + + + var HEAP8 = new global.Int8Array(buffer); + var HEAP16 = new global.Int16Array(buffer); + var HEAP32 = new global.Int32Array(buffer); + var HEAPU8 = new global.Uint8Array(buffer); + var HEAPU16 = new global.Uint16Array(buffer); + var HEAPU32 = new global.Uint32Array(buffer); + var HEAPF32 = new global.Float32Array(buffer); + var HEAPF64 = new global.Float64Array(buffer); + + + var STACKTOP=env.STACKTOP|0; + var STACK_MAX=env.STACK_MAX|0; + var DYNAMICTOP_PTR=env.DYNAMICTOP_PTR|0; + var tempDoublePtr=env.tempDoublePtr|0; + var ABORT=env.ABORT|0; + var cttz_i8=env.cttz_i8|0; + + var __THREW__ = 0; + var threwValue = 0; + var setjmpId = 0; + var undef = 0; + var nan = global.NaN, inf = global.Infinity; + var tempInt = 0, tempBigInt = 0, tempBigIntP = 0, tempBigIntS = 0, tempBigIntR = 0.0, tempBigIntI = 0, tempBigIntD = 0, tempValue = 0, tempDouble = 0.0; + var tempRet0 = 0; + + var Math_floor=global.Math.floor; + var Math_abs=global.Math.abs; + var Math_sqrt=global.Math.sqrt; + var Math_pow=global.Math.pow; + var Math_cos=global.Math.cos; + var Math_sin=global.Math.sin; + var Math_tan=global.Math.tan; + var Math_acos=global.Math.acos; + var Math_asin=global.Math.asin; + var Math_atan=global.Math.atan; + var Math_atan2=global.Math.atan2; + var Math_exp=global.Math.exp; + var Math_log=global.Math.log; + var Math_ceil=global.Math.ceil; + var Math_imul=global.Math.imul; + var Math_min=global.Math.min; + var Math_max=global.Math.max; + var Math_clz32=global.Math.clz32; + var abort=env.abort; + var assert=env.assert; + var enlargeMemory=env.enlargeMemory; + var getTotalMemory=env.getTotalMemory; + var abortOnCannotGrowMemory=env.abortOnCannotGrowMemory; + var invoke_iiii=env.invoke_iiii; + var invoke_vi=env.invoke_vi; + var invoke_vii=env.invoke_vii; + var invoke_ii=env.invoke_ii; + var invoke_iii=env.invoke_iii; + var invoke_iiiiii=env.invoke_iiiiii; + var invoke_viiii=env.invoke_viiii; + var _pthread_cleanup_pop=env._pthread_cleanup_pop; + var ___syscall221=env.___syscall221; + var _ctime=env._ctime; + var _pthread_cleanup_push=env._pthread_cleanup_push; + var ___buildEnvironment=env.___buildEnvironment; + var _localtime_r=env._localtime_r; + var _tzset=env._tzset; + var ___setErrNo=env.___setErrNo; + var _emscripten_memcpy_big=env._emscripten_memcpy_big; + var __exit=env.__exit; + var _mktime=env._mktime; + var ___syscall6=env.___syscall6; + var _asctime_r=env._asctime_r; + var _getenv=env._getenv; + var ___syscall33=env.___syscall33; + var ___syscall54=env.___syscall54; + var ___unlock=env.___unlock; + var ___lock=env.___lock; + var _abort=env._abort; + var ___syscall5=env.___syscall5; + var _time=env._time; + var _ctime_r=env._ctime_r; + var ___syscall140=env.___syscall140; + var _exit=env._exit; + var ___syscall145=env.___syscall145; + var ___syscall146=env.___syscall146; + var tempFloat = 0.0; + +// EMSCRIPTEN_START_FUNCS + +function stackAlloc(size) { + size = size|0; + var ret = 0; + ret = STACKTOP; + STACKTOP = (STACKTOP + size)|0; + STACKTOP = (STACKTOP + 15)&-16; + + return ret|0; +} +function stackSave() { + return STACKTOP|0; +} +function stackRestore(top) { + top = top|0; + STACKTOP = top; +} +function establishStackSpace(stackBase, stackMax) { + stackBase = stackBase|0; + stackMax = stackMax|0; + STACKTOP = stackBase; + STACK_MAX = stackMax; +} + +function setThrew(threw, value) { + threw = threw|0; + value = value|0; + if ((__THREW__|0) == 0) { + __THREW__ = threw; + threwValue = value; + } +} + +function setTempRet0(value) { + value = value|0; + tempRet0 = value; +} +function getTempRet0() { + return tempRet0|0; +} + +function _NewObjData() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(272)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 8|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 12|0); + HEAP32[$2>>2] = 0; + $3 = ((($0)) + 16|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 120|0); + $5 = ((($0)) + 144|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0;HEAP32[$4+16>>2]=0|0;HEAP32[$4+20>>2]=0|0; + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($0)) + 156|0); + ;HEAP32[$6>>2]=HEAP32[36164>>2]|0;HEAP32[$6+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[36164+8>>2]|0; + $7 = ((($0)) + 168|0); + ;HEAP32[$7>>2]=HEAP32[36164>>2]|0;HEAP32[$7+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[36164+8>>2]|0; + $8 = ((($0)) + 180|0); + ;HEAP32[$8>>2]=HEAP32[36164>>2]|0;HEAP32[$8+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[36164+8>>2]|0; + $9 = ((($0)) + 192|0); + ;HEAP32[$9>>2]=HEAP32[36164>>2]|0;HEAP32[$9+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[36164+8>>2]|0; + $10 = ((($0)) + 204|0); + ;HEAP32[$10>>2]=HEAP32[36164>>2]|0;HEAP32[$10+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$10+8>>2]=HEAP32[36164+8>>2]|0; + $11 = ((($0)) + 216|0); + ;HEAP32[$11>>2]=HEAP32[36164>>2]|0;HEAP32[$11+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$11+8>>2]=HEAP32[36164+8>>2]|0; + $12 = ((($0)) + 228|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 232|0); + HEAP32[$13>>2] = 0; + $14 = ((($0)) + 236|0); + ;HEAP32[$14>>2]=HEAP32[36164>>2]|0;HEAP32[$14+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$14+8>>2]=HEAP32[36164+8>>2]|0; + $15 = ((($0)) + 248|0); + ;HEAP32[$15>>2]=HEAP32[36164>>2]|0;HEAP32[$15+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$15+8>>2]=HEAP32[36164+8>>2]|0; + $16 = ((($0)) + 260|0); + ;HEAP32[$16>>2]=HEAP32[36164>>2]|0;HEAP32[$16+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$16+8>>2]=HEAP32[36164+8>>2]|0; + return ($0|0); +} +function _FreeObjData($0) { + $0 = $0|0; + var $$067 = 0, $$161 = 0, $$255 = 0, $$349 = 0, $$447 = 0, $$idx$val = 0, $$idx$val46 = 0, $$idx33$val = 0, $$idx33$val48 = 0, $$idx34$val = 0, $$idx34$val54 = 0, $$idx35$val = 0, $$idx35$val60 = 0, $$idx36$val = 0, $$idx36$val66 = 0, $$idx37 = 0, $$idx37$val = 0, $$idx38 = 0, $$idx38$val = 0, $$idx39 = 0; + var $$idx39$val = 0, $$idx40 = 0, $$idx40$val = 0, $$idx41 = 0, $$idx41$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 144|0); + $$idx36$val66 = HEAP32[$1>>2]|0; + $2 = ($$idx36$val66|0)==(0); + if (!($2)) { + $$idx41 = ((($0)) + 152|0); + $$067 = 0; + while(1) { + $$idx41$val = HEAP32[$$idx41>>2]|0; + $3 = (($$idx41$val) + ($$067<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 16|0); + _CollDeleteItem($5,$0); + $6 = (($$067) + 1)|0; + $$idx36$val = HEAP32[$1>>2]|0; + $7 = ($6>>>0)<($$idx36$val>>>0); + if ($7) { + $$067 = $6; + } else { + break; + } + } + } + _DoneCollection($1); + $8 = ((($0)) + 156|0); + _DoneCollection($8); + $9 = ((($0)) + 168|0); + $$idx35$val60 = HEAP32[$9>>2]|0; + $10 = ($$idx35$val60|0)==(0); + if (!($10)) { + $$idx40 = ((($0)) + 176|0); + $$161 = 0; + while(1) { + $$idx40$val = HEAP32[$$idx40>>2]|0; + $11 = (($$idx40$val) + ($$161<<2)|0); + $12 = HEAP32[$11>>2]|0; + _FreeExport($12); + $13 = (($$161) + 1)|0; + $$idx35$val = HEAP32[$9>>2]|0; + $14 = ($13>>>0)<($$idx35$val>>>0); + if ($14) { + $$161 = $13; + } else { + break; + } + } + } + _DoneCollection($9); + $15 = ((($0)) + 180|0); + $$idx34$val54 = HEAP32[$15>>2]|0; + $16 = ($$idx34$val54|0)==(0); + if (!($16)) { + $$idx39 = ((($0)) + 188|0); + $$255 = 0; + while(1) { + $$idx39$val = HEAP32[$$idx39>>2]|0; + $17 = (($$idx39$val) + ($$255<<2)|0); + $18 = HEAP32[$17>>2]|0; + _FreeImport($18); + $19 = (($$255) + 1)|0; + $$idx34$val = HEAP32[$15>>2]|0; + $20 = ($19>>>0)<($$idx34$val>>>0); + if ($20) { + $$255 = $19; + } else { + break; + } + } + } + _DoneCollection($15); + $21 = ((($0)) + 192|0); + _DoneCollection($21); + $22 = ((($0)) + 204|0); + _DoneCollection($22); + $23 = ((($0)) + 216|0); + $$idx33$val48 = HEAP32[$23>>2]|0; + $24 = ($$idx33$val48|0)==(0); + if (!($24)) { + $$idx38 = ((($0)) + 224|0); + $$349 = 0; + while(1) { + $$idx38$val = HEAP32[$$idx38>>2]|0; + $25 = (($$idx38$val) + ($$349<<2)|0); + $26 = HEAP32[$25>>2]|0; + _FreeLineInfo($26); + $27 = (($$349) + 1)|0; + $$idx33$val = HEAP32[$23>>2]|0; + $28 = ($27>>>0)<($$idx33$val>>>0); + if ($28) { + $$349 = $27; + } else { + break; + } + } + } + _DoneCollection($23); + $29 = ((($0)) + 232|0); + $30 = HEAP32[$29>>2]|0; + _xfree($30); + $31 = ((($0)) + 236|0); + _DoneCollection($31); + $32 = ((($0)) + 248|0); + _DoneCollection($32); + $33 = ((($0)) + 260|0); + $$idx$val46 = HEAP32[$33>>2]|0; + $34 = ($$idx$val46|0)==(0); + if ($34) { + _DoneCollection($33); + _xfree($0); + return; + } + $$idx37 = ((($0)) + 268|0); + $$447 = 0; + while(1) { + $$idx37$val = HEAP32[$$idx37>>2]|0; + $35 = (($$idx37$val) + ($$447<<2)|0); + $36 = HEAP32[$35>>2]|0; + _FreeSpan($36); + $37 = (($$447) + 1)|0; + $$idx$val = HEAP32[$33>>2]|0; + $38 = ($37>>>0)<($$idx$val>>>0); + if ($38) { + $$447 = $37; + } else { + break; + } + } + _DoneCollection($33); + _xfree($0); + return; +} +function _FreeObjStrings($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 232|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + HEAP32[$1>>2] = 0; + return; +} +function _InsertObjData($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4470]|0; + _CollInsert(17880,$0,$1); + return; +} +function _InsertObjGlobals($0) { + $0 = $0|0; + var $$015 = 0, $$113 = 0, $$idx = 0, $$idx$val = 0, $$idx$val12 = 0, $$idx10 = 0, $$idx10$val = 0, $$idx10$val14 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx10 = ((($0)) + 168|0); + $$idx10$val14 = HEAP32[$$idx10>>2]|0; + $1 = ($$idx10$val14|0)==(0); + L1: do { + if (!($1)) { + $2 = ((($0)) + 176|0); + $$015 = 0;$5 = $$idx10$val14; + while(1) { + $6 = ($5>>>0)>($$015>>>0); + if (!($6)) { + break; + } + $9 = HEAP32[$2>>2]|0; + $10 = (($9) + ($$015<<2)|0); + $11 = HEAP32[$10>>2]|0; + _InsertExport($11); + $12 = (($$015) + 1)|0; + $$idx10$val = HEAP32[$$idx10>>2]|0; + $13 = ($12>>>0)<($$idx10$val>>>0); + if ($13) { + $$015 = $12;$5 = $$idx10$val; + } else { + break L1; + } + } + $7 = HEAP32[235]|0; + $8 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$7 & 1]($8,14588,14203,129); + // unreachable; + } + } while(0); + $$idx = ((($0)) + 180|0); + $$idx$val12 = HEAP32[$$idx>>2]|0; + $3 = ($$idx$val12|0)==(0); + if ($3) { + return; + } + $4 = ((($0)) + 188|0); + $$113 = 0;$14 = $$idx$val12; + while(1) { + $15 = ($14>>>0)>($$113>>>0); + if (!($15)) { + label = 9; + break; + } + $18 = HEAP32[$4>>2]|0; + $19 = (($18) + ($$113<<2)|0); + $20 = HEAP32[$19>>2]|0; + (_InsertImport($20)|0); + $21 = (($$113) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $22 = ($21>>>0)<($$idx$val>>>0); + if ($22) { + $$113 = $21;$14 = $$idx$val; + } else { + label = 11; + break; + } + } + if ((label|0) == 9) { + $16 = HEAP32[235]|0; + $17 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$16 & 1]($17,14588,14203,129); + // unreachable; + } + else if ((label|0) == 11) { + return; + } +} +function _MakeGlobalStringId($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 228|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if ($4) { + $6 = ((($0)) + 232|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($1<<2)|0); + $9 = HEAP32[$8>>2]|0; + STACKTOP = sp;return ($9|0); + } else { + $5 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + _Error(3050,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetObjFileName($0) { + $0 = $0|0; + var $$idx$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $6 = 11371; + return ($6|0); + } + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[4499]|0; + $5 = (_SP_Get($4,$3)|0); + $$idx$val$i = HEAP32[$5>>2]|0; + $6 = $$idx$val$i; + return ($6|0); +} +function _GetObjString($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = ((($0)) + 228|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)>($1>>>0); + if ($4) { + $6 = ((($0)) + 232|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($1<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = HEAP32[4499]|0; + $11 = (_SP_Get($10,$9)|0); + STACKTOP = sp;return ($11|0); + } else { + $5 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $5; + _Error(3050,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetObjSection($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 156|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val>>>0)>($1>>>0); + if ($2) { + $$idx5 = ((($0)) + 164|0); + $$idx5$val = HEAP32[$$idx5>>2]|0; + $4 = (($$idx5$val) + ($1<<2)|0); + $5 = HEAP32[$4>>2]|0; + STACKTOP = sp;return ($5|0); + } else { + $3 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + _Error(3091,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetObjImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 180|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val>>>0)>($1>>>0); + if ($2) { + $$idx5 = ((($0)) + 188|0); + $$idx5$val = HEAP32[$$idx5>>2]|0; + $4 = (($$idx5$val) + ($1<<2)|0); + $5 = HEAP32[$4>>2]|0; + STACKTOP = sp;return ($5|0); + } else { + $3 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + _Error(3133,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetObjExport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 168|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val>>>0)>($1>>>0); + if ($2) { + $$idx5 = ((($0)) + 176|0); + $$idx5$val = HEAP32[$$idx5>>2]|0; + $4 = (($$idx5$val) + ($1<<2)|0); + $5 = HEAP32[$4>>2]|0; + STACKTOP = sp;return ($5|0); + } else { + $3 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + _Error(3174,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetObjDbgSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$val = 0, $$idx5 = 0, $$idx5$val = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$idx = ((($0)) + 192|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $2 = ($$idx$val>>>0)>($1>>>0); + if ($2) { + $$idx5 = ((($0)) + 200|0); + $$idx5$val = HEAP32[$$idx5>>2]|0; + $4 = (($$idx5$val) + ($1<<2)|0); + $5 = HEAP32[$4>>2]|0; + STACKTOP = sp;return ($5|0); + } else { + $3 = (_GetObjFileName($0)|0); + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + _Error(3215,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _ObjDataCount() { + var $ObjDataList$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val = HEAP32[4470]|0; + return ($ObjDataList$idx$val|0); +} +function _PrintDbgModules($0) { + $0 = $0|0; + var $$018 = 0, $$idx$val$i$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val17 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $ObjDataList$idx$val17 = HEAP32[4470]|0; + $1 = ($ObjDataList$idx$val17|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$018 = 0;$2 = $ObjDataList$idx$val17; + } + while(1) { + $3 = ($2>>>0)>($$018>>>0); + if (!($3)) { + label = 3; + break; + } + $6 = HEAP32[(17888)>>2]|0; + $7 = (($6) + ($$018<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 144|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0); + if ($11) { + label = 5; + break; + } + $14 = ((($8)) + 152|0); + $15 = HEAP32[$14>>2]|0; + $16 = HEAP32[$15>>2]|0; + $17 = ($8|0)==(0|0); + if ($17) { + $23 = 11371; + } else { + $18 = ((($8)) + 8|0); + $19 = HEAP32[$18>>2]|0; + $20 = HEAP32[4499]|0; + $21 = (_SP_Get($20,$19)|0); + $$idx$val$i$i = HEAP32[$21>>2]|0; + $23 = $$idx$val$i$i; + } + $22 = HEAP32[$16>>2]|0; + HEAP32[$vararg_buffer>>2] = $$018; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $23; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $22; + (_fprintf($0,3262,$vararg_buffer)|0); + $24 = ((($8)) + 12|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + $27 = (_GetLibId($25)|0); + HEAP32[$vararg_buffer3>>2] = $27; + (_fprintf($0,3290,$vararg_buffer3)|0); + } + (_fputc(10,$0)|0); + $28 = (($$018) + 1)|0; + $ObjDataList$idx$val = HEAP32[4470]|0; + $29 = ($28>>>0)<($ObjDataList$idx$val>>>0); + if ($29) { + $$018 = $28;$2 = $ObjDataList$idx$val; + } else { + label = 11; + break; + } + } + if ((label|0) == 3) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14203,155); + // unreachable; + } + else if ((label|0) == 5) { + $12 = HEAP32[235]|0; + $13 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,14588,14203,155); + // unreachable; + } + else if ((label|0) == 11) { + STACKTOP = sp;return; + } +} +function _Warning($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 8|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($1,$0,$2); + _SB_Terminate($1); + $3 = HEAP32[613]|0; + $4 = HEAP32[9040]|0; + $$idx$val = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val; + (_fprintf($3,3298,$vararg_buffer)|0); + _SB_Done($1); + STACKTOP = sp;return; +} +function _Error($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 8|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($1,$0,$2); + _SB_Terminate($1); + $3 = HEAP32[613]|0; + $4 = HEAP32[9040]|0; + $$idx$val = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val; + (_fprintf($3,3315,$vararg_buffer)|0); + _SB_Done($1); + _exit(1); + // unreachable; +} +function _Internal($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $$idx$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + $2 = sp + 8|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($1,$0,$2); + _SB_Terminate($1); + $3 = HEAP32[613]|0; + $4 = HEAP32[9040]|0; + $$idx$val = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val; + (_fprintf($3,3330,$vararg_buffer)|0); + _SB_Done($1); + _exit(1); + // unreachable; +} +function _LibAdd($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$01625$i$i = 0, $$024$i$i = 0, $$idx$val$i$i = 0, $$idx$val23$i$i = 0, $$idx17$i$i = 0, $$idx17$val$i$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0; + var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0; + var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0; + var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0; + var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0; + var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer15 = 0, $vararg_buffer6 = 0, $vararg_ptr10 = 0; + var $vararg_ptr14 = 0, $vararg_ptr18 = 0, $vararg_ptr4 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_xmalloc(40)|0); + HEAP32[$2>>2] = -1; + $3 = HEAP32[4499]|0; + $4 = (_SP_AddStr($3,$1)|0); + $5 = ((($2)) + 4|0); + HEAP32[$5>>2] = $4; + $6 = ((($2)) + 8|0); + HEAP32[$6>>2] = $0; + $7 = ((($2)) + 28|0); + ;HEAP32[$7>>2]=HEAP32[36164>>2]|0;HEAP32[$7+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[36164+8>>2]|0; + $8 = ((($2)) + 12|0); + HEAP32[$8>>2] = 2052415854; + $9 = (_Read16($0)|0); + $10 = ((($2)) + 16|0); + HEAP32[$10>>2] = $9; + $11 = ($9|0)==(13); + if (!($11)) { + $12 = HEAP32[$5>>2]|0; + $13 = (_GetString($12)|0); + HEAP32[$vararg_buffer>>2] = $13; + _Error(3354,$vararg_buffer); + // unreachable; + } + $14 = HEAP32[$6>>2]|0; + $15 = (_Read16($14)|0); + $16 = ((($2)) + 20|0); + HEAP32[$16>>2] = $15; + $17 = HEAP32[$6>>2]|0; + $18 = (_Read32($17)|0); + $19 = ((($2)) + 24|0); + HEAP32[$19>>2] = $18; + $20 = HEAP32[$6>>2]|0; + $21 = (_fseek($20,$18,0)|0); + $22 = ($21|0)==(0); + if (!($22)) { + $23 = HEAP32[$5>>2]|0; + $24 = (_GetString($23)|0); + $25 = (___errno_location()|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strerror($26)|0); + HEAP32[$vararg_buffer1>>2] = $24; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $18; + $vararg_ptr5 = ((($vararg_buffer1)) + 8|0); + HEAP32[$vararg_ptr5>>2] = $27; + _Error(3381,$vararg_buffer1); + // unreachable; + } + $28 = HEAP32[$6>>2]|0; + $29 = (_ReadVar($28)|0); + _CollGrow($7,$29); + $30 = ($29|0)==(0); + if (!($30)) { + $$01625$i$i = $29; + while(1) { + $32 = (($$01625$i$i) + -1)|0; + $33 = (_NewObjData()|0); + $34 = ((($33)) + 12|0); + HEAP32[$34>>2] = $2; + $35 = HEAP32[$6>>2]|0; + $36 = (_ReadStr($35)|0); + $37 = ((($33)) + 8|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$6>>2]|0; + $39 = (_Read16($38)|0); + $40 = ((($33)) + 124|0); + HEAP32[$40>>2] = $39; + $41 = HEAP32[$6>>2]|0; + $42 = (_Read32($41)|0); + $43 = ((($33)) + 16|0); + HEAP32[$43>>2] = $42; + $44 = HEAP32[$6>>2]|0; + $45 = (_Read32($44)|0); + $46 = ((($33)) + 120|0); + HEAP32[$46>>2] = $45; + $47 = HEAP32[$6>>2]|0; + (_Read32($47)|0); + $48 = HEAP32[$7>>2]|0; + _CollInsert($7,$33,$48); + $49 = ($32|0)==(0); + if ($49) { + break; + } else { + $$01625$i$i = $32; + } + } + } + $$idx$val23$i$i = HEAP32[$7>>2]|0; + $31 = ($$idx$val23$i$i|0)==(0); + L11: do { + if (!($31)) { + $$idx17$i$i = ((($2)) + 36|0); + $$024$i$i = 0; + while(1) { + $$idx17$val$i$i = HEAP32[$$idx17$i$i>>2]|0; + $50 = (($$idx17$val$i$i) + ($$024$i$i<<2)|0); + $51 = HEAP32[$50>>2]|0; + $52 = ((($51)) + 120|0); + $53 = HEAP32[$52>>2]|0; + $54 = HEAP32[$6>>2]|0; + $55 = (_fseek($54,$53,0)|0); + $56 = ($55|0)==(0); + if (!($56)) { + label = 10; + break; + } + $62 = HEAP32[$6>>2]|0; + $63 = (_Read32($62)|0); + $64 = ((($51)) + 20|0); + HEAP32[$64>>2] = $63; + $65 = ($63|0)==(1634630229); + if (!($65)) { + label = 12; + break; + } + $69 = HEAP32[$6>>2]|0; + $70 = (_Read16($69)|0); + $71 = ((($51)) + 24|0); + HEAP32[$71>>2] = $70; + $72 = ($70|0)==(17); + if (!($72)) { + label = 14; + break; + } + $76 = HEAP32[$6>>2]|0; + $77 = (_Read16($76)|0); + $78 = ((($51)) + 28|0); + HEAP32[$78>>2] = $77; + $79 = HEAP32[$6>>2]|0; + $80 = (_Read32($79)|0); + $81 = ((($51)) + 32|0); + HEAP32[$81>>2] = $80; + $82 = HEAP32[$6>>2]|0; + $83 = (_Read32($82)|0); + $84 = ((($51)) + 36|0); + HEAP32[$84>>2] = $83; + $85 = HEAP32[$6>>2]|0; + $86 = (_Read32($85)|0); + $87 = ((($51)) + 40|0); + HEAP32[$87>>2] = $86; + $88 = HEAP32[$6>>2]|0; + $89 = (_Read32($88)|0); + $90 = ((($51)) + 44|0); + HEAP32[$90>>2] = $89; + $91 = HEAP32[$6>>2]|0; + $92 = (_Read32($91)|0); + $93 = ((($51)) + 48|0); + HEAP32[$93>>2] = $92; + $94 = HEAP32[$6>>2]|0; + $95 = (_Read32($94)|0); + $96 = ((($51)) + 52|0); + HEAP32[$96>>2] = $95; + $97 = HEAP32[$6>>2]|0; + $98 = (_Read32($97)|0); + $99 = ((($51)) + 56|0); + HEAP32[$99>>2] = $98; + $100 = HEAP32[$6>>2]|0; + $101 = (_Read32($100)|0); + $102 = ((($51)) + 60|0); + HEAP32[$102>>2] = $101; + $103 = HEAP32[$6>>2]|0; + $104 = (_Read32($103)|0); + $105 = ((($51)) + 64|0); + HEAP32[$105>>2] = $104; + $106 = HEAP32[$6>>2]|0; + $107 = (_Read32($106)|0); + $108 = ((($51)) + 68|0); + HEAP32[$108>>2] = $107; + $109 = HEAP32[$6>>2]|0; + $110 = (_Read32($109)|0); + $111 = ((($51)) + 72|0); + HEAP32[$111>>2] = $110; + $112 = HEAP32[$6>>2]|0; + $113 = (_Read32($112)|0); + $114 = ((($51)) + 76|0); + HEAP32[$114>>2] = $113; + $115 = HEAP32[$6>>2]|0; + $116 = (_Read32($115)|0); + $117 = ((($51)) + 80|0); + HEAP32[$117>>2] = $116; + $118 = HEAP32[$6>>2]|0; + $119 = (_Read32($118)|0); + $120 = ((($51)) + 84|0); + HEAP32[$120>>2] = $119; + $121 = HEAP32[$6>>2]|0; + $122 = (_Read32($121)|0); + $123 = ((($51)) + 88|0); + HEAP32[$123>>2] = $122; + $124 = HEAP32[$6>>2]|0; + $125 = (_Read32($124)|0); + $126 = ((($51)) + 92|0); + HEAP32[$126>>2] = $125; + $127 = HEAP32[$6>>2]|0; + $128 = (_Read32($127)|0); + $129 = ((($51)) + 96|0); + HEAP32[$129>>2] = $128; + $130 = HEAP32[$6>>2]|0; + $131 = (_Read32($130)|0); + $132 = ((($51)) + 100|0); + HEAP32[$132>>2] = $131; + $133 = HEAP32[$6>>2]|0; + $134 = (_Read32($133)|0); + $135 = ((($51)) + 104|0); + HEAP32[$135>>2] = $134; + $136 = HEAP32[$6>>2]|0; + $137 = (_Read32($136)|0); + $138 = ((($51)) + 108|0); + HEAP32[$138>>2] = $137; + $139 = HEAP32[$6>>2]|0; + $140 = (_Read32($139)|0); + $141 = ((($51)) + 112|0); + HEAP32[$141>>2] = $140; + $142 = HEAP32[$6>>2]|0; + $143 = (_Read32($142)|0); + $144 = ((($51)) + 116|0); + HEAP32[$144>>2] = $143; + $145 = HEAP32[$6>>2]|0; + $146 = HEAP32[$52>>2]|0; + $147 = HEAP32[$123>>2]|0; + $148 = (($147) + ($146))|0; + _ObjReadStrPool($145,$148,$51); + $149 = HEAP32[$6>>2]|0; + $150 = HEAP32[$52>>2]|0; + $151 = HEAP32[$87>>2]|0; + $152 = (($151) + ($150))|0; + _ObjReadFiles($149,$152,$51); + $153 = HEAP32[$6>>2]|0; + $154 = HEAP32[$52>>2]|0; + $155 = HEAP32[$117>>2]|0; + $156 = (($155) + ($154))|0; + _ObjReadLineInfos($153,$156,$51); + $157 = HEAP32[$6>>2]|0; + $158 = HEAP32[$52>>2]|0; + $159 = HEAP32[$99>>2]|0; + $160 = (($159) + ($158))|0; + _ObjReadImports($157,$160,$51); + $161 = HEAP32[$6>>2]|0; + $162 = HEAP32[$52>>2]|0; + $163 = HEAP32[$105>>2]|0; + $164 = (($163) + ($162))|0; + _ObjReadExports($161,$164,$51); + $165 = (($$024$i$i) + 1)|0; + $$idx$val$i$i = HEAP32[$7>>2]|0; + $166 = ($165>>>0)<($$idx$val$i$i>>>0); + if ($166) { + $$024$i$i = $165; + } else { + break L11; + } + } + if ((label|0) == 10) { + $57 = HEAP32[$5>>2]|0; + $58 = (_GetString($57)|0); + $59 = (___errno_location()|0); + $60 = HEAP32[$59>>2]|0; + $61 = (_strerror($60)|0); + HEAP32[$vararg_buffer6>>2] = $58; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $53; + $vararg_ptr10 = ((($vararg_buffer6)) + 8|0); + HEAP32[$vararg_ptr10>>2] = $61; + _Error(3381,$vararg_buffer6); + // unreachable; + } + else if ((label|0) == 12) { + $66 = (_GetObjFileName($51)|0); + $67 = HEAP32[$5>>2]|0; + $68 = (_GetString($67)|0); + HEAP32[$vararg_buffer11>>2] = $66; + $vararg_ptr14 = ((($vararg_buffer11)) + 4|0); + HEAP32[$vararg_ptr14>>2] = $68; + _Error(3410,$vararg_buffer11); + // unreachable; + } + else if ((label|0) == 14) { + $73 = (_GetObjFileName($51)|0); + $74 = HEAP32[$5>>2]|0; + $75 = (_GetString($74)|0); + HEAP32[$vararg_buffer15>>2] = $73; + $vararg_ptr18 = ((($vararg_buffer15)) + 4|0); + HEAP32[$vararg_ptr18>>2] = $75; + _Error(3454,$vararg_buffer15); + // unreachable; + } + } + } while(0); + $167 = HEAP32[4473]|0; + _CollInsert(17892,$2,$167); + $168 = HEAP32[4476]|0; + $169 = ($168|0)==(0); + if (!($169)) { + STACKTOP = sp;return; + } + _LibResolve(); + STACKTOP = sp;return; +} +function _GetString($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4499]|0; + $2 = (_SP_Get($1,$0)|0); + $$idx$val = HEAP32[$2>>2]|0; + return ($$idx$val|0); +} +function _LibResolve() { + var $$01113$i = 0, $$06493 = 0, $$06698 = 0, $$099 = 0, $$165$ph85 = 0, $$167$ = 0, $$167$lcssa = 0, $$16792 = 0, $$188 = 0, $$268 = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val12$i = 0, $$idx69$val = 0, $$idx69$val$lcssa = 0, $$idx69$val82 = 0, $$idx69$val8284 = 0, $$idx70$val = 0, $$idx70$val$pre = 0, $$idx70$val114 = 0; + var $$idx70$val91 = 0, $$idx72 = 0, $$idx72$val = 0, $$idx73 = 0, $$idx73$val = 0, $$pre = 0, $$pre$phi118Z2D = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0; + var $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $LibraryList$idx$val = 0, $OpenLibs$idx$val = 0, $OpenLibs$idx$val87119 = 0, $OpenLibs$idx71$val = 0, $OpenLibs$idx71$val$pre = 0, $OpenLibs$idx71$val97$pre = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0; + var $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $OpenLibs$idx71$val97$pre = HEAP32[4473]|0; + $0 = $OpenLibs$idx71$val97$pre; + L1: while(1) { + $1 = ($0|0)==(0); + if ($1) { + $OpenLibs$idx$val87119 = $0; + label = 20; + break; + } else { + $$06698 = 0;$$099 = 0;$2 = $0; + } + while(1) { + $3 = ($2>>>0)>($$099>>>0); + if (!($3)) { + label = 4; + break L1; + } + $6 = HEAP32[(17900)>>2]|0; + $7 = (($6) + ($$099<<2)|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($8)) + 28|0); + $$idx70$val91 = HEAP32[$9>>2]|0; + $10 = ($$idx70$val91|0)==(0); + if ($10) { + $$167$lcssa = $$06698;$OpenLibs$idx71$val = $2; + } else { + $$idx73 = ((($8)) + 36|0); + $$06493 = 0;$$16792 = $$06698;$$idx70$val114 = $$idx70$val91; + while(1) { + $$idx73$val = HEAP32[$$idx73>>2]|0; + $11 = (($$idx73$val) + ($$06493<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($12)) + 124|0); + $14 = HEAP32[$13>>2]|0; + $15 = $14 & 1; + $16 = ($15|0)==(0); + if ($16) { + $$idx$i = ((($12)) + 168|0); + $$idx$val12$i = HEAP32[$$idx$i>>2]|0; + $17 = ($$idx$val12$i|0)==(0); + L12: do { + if (!($17)) { + $18 = ((($12)) + 176|0); + $$01113$i = 0;$21 = $$idx$val12$i; + while(1) { + $22 = ($21>>>0)>($$01113$i>>>0); + if (!($22)) { + label = 12; + break L1; + } + $25 = HEAP32[$18>>2]|0; + $26 = (($25) + ($$01113$i<<2)|0); + $27 = HEAP32[$26>>2]|0; + $28 = HEAP32[$27>>2]|0; + $29 = (_IsUnresolved($28)|0); + $30 = ($29|0)==(0); + $19 = (($$01113$i) + 1)|0; + if (!($30)) { + break; + } + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $20 = ($19>>>0)<($$idx$val$i>>>0); + if ($20) { + $$01113$i = $19;$21 = $$idx$val$i; + } else { + break L12; + } + } + $31 = HEAP32[$13>>2]|0; + $32 = $31 | 1; + HEAP32[$13>>2] = $32; + _InsertObjGlobals($12); + } + } while(0); + $33 = HEAP32[$13>>2]|0; + $34 = $33 & 1; + $$167$ = (($34) + ($$16792))|0; + $$idx70$val$pre = HEAP32[$9>>2]|0; + $$268 = $$167$;$$idx70$val = $$idx70$val$pre; + } else { + $$268 = $$16792;$$idx70$val = $$idx70$val114; + } + $35 = (($$06493) + 1)|0; + $36 = ($35>>>0)<($$idx70$val>>>0); + if ($36) { + $$06493 = $35;$$16792 = $$268;$$idx70$val114 = $$idx70$val; + } else { + break; + } + } + $OpenLibs$idx71$val$pre = HEAP32[4473]|0; + $$167$lcssa = $$268;$OpenLibs$idx71$val = $OpenLibs$idx71$val$pre; + } + $37 = (($$099) + 1)|0; + $38 = ($37>>>0)<($OpenLibs$idx71$val>>>0); + if ($38) { + $$06698 = $$167$lcssa;$$099 = $37;$2 = $OpenLibs$idx71$val; + } else { + break; + } + } + $39 = ($$167$lcssa|0)==(0); + if ($39) { + $OpenLibs$idx$val87119 = $OpenLibs$idx71$val; + label = 20; + break; + } else { + $0 = $OpenLibs$idx71$val; + } + } + if ((label|0) == 4) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14203,129); + // unreachable; + } + else if ((label|0) == 12) { + $23 = HEAP32[235]|0; + $24 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$23 & 1]($24,14588,14203,155); + // unreachable; + } + else if ((label|0) == 20) { + $40 = ($OpenLibs$idx$val87119|0)==(0); + if ($40) { + HEAP32[4473] = 0; + STACKTOP = sp;return; + } else { + $$188 = 0;$41 = $OpenLibs$idx$val87119; + } + while(1) { + $42 = ($41>>>0)>($$188>>>0); + if (!($42)) { + label = 22; + break; + } + $45 = HEAP32[(17900)>>2]|0; + $46 = (($45) + ($$188<<2)|0); + $47 = HEAP32[$46>>2]|0; + $48 = ((($47)) + 28|0); + $$idx69$val8284 = HEAP32[$48>>2]|0; + $49 = ($$idx69$val8284|0)==(0); + L31: do { + if ($49) { + $$pre = ((($47)) + 8|0); + $$idx69$val$lcssa = 0;$$pre$phi118Z2D = $$pre; + } else { + $$idx72 = ((($47)) + 36|0); + $50 = ((($47)) + 8|0); + $$165$ph85 = 0; + while(1) { + while(1) { + $$idx72$val = HEAP32[$$idx72>>2]|0; + $51 = (($$idx72$val) + ($$165$ph85<<2)|0); + $52 = HEAP32[$51>>2]|0; + $53 = ((($52)) + 124|0); + $54 = HEAP32[$53>>2]|0; + $55 = $54 & 1; + $56 = ($55|0)==(0); + if (!($56)) { + break; + } + _FreeObjData($52); + _CollDelete($48,$$165$ph85); + $$idx69$val = HEAP32[$48>>2]|0; + $85 = ($$165$ph85>>>0)<($$idx69$val>>>0); + if (!($85)) { + $$idx69$val$lcssa = $$idx69$val;$$pre$phi118Z2D = $50; + break L31; + } + } + $57 = HEAP32[$50>>2]|0; + $58 = ((($52)) + 120|0); + $59 = HEAP32[$58>>2]|0; + $60 = ((($52)) + 72|0); + $61 = HEAP32[$60>>2]|0; + $62 = (($61) + ($59))|0; + _ObjReadDbgSyms($57,$62,$52); + $63 = HEAP32[$50>>2]|0; + $64 = HEAP32[$58>>2]|0; + $65 = ((($52)) + 96|0); + $66 = HEAP32[$65>>2]|0; + $67 = (($66) + ($64))|0; + _ObjReadAssertions($63,$67,$52); + $68 = HEAP32[$50>>2]|0; + $69 = HEAP32[$58>>2]|0; + $70 = ((($52)) + 48|0); + $71 = HEAP32[$70>>2]|0; + $72 = (($71) + ($69))|0; + _ObjReadSections($68,$72,$52); + $73 = HEAP32[$50>>2]|0; + $74 = HEAP32[$58>>2]|0; + $75 = ((($52)) + 104|0); + $76 = HEAP32[$75>>2]|0; + $77 = (($76) + ($74))|0; + _ObjReadScopes($73,$77,$52); + $78 = HEAP32[$50>>2]|0; + $79 = HEAP32[$58>>2]|0; + $80 = ((($52)) + 112|0); + $81 = HEAP32[$80>>2]|0; + $82 = (($81) + ($79))|0; + _ObjReadSpans($78,$82,$52); + _FreeObjStrings($52); + _InsertObjData($52); + $83 = (($$165$ph85) + 1)|0; + $$idx69$val82 = HEAP32[$48>>2]|0; + $84 = ($83>>>0)<($$idx69$val82>>>0); + if ($84) { + $$165$ph85 = $83; + } else { + $$idx69$val$lcssa = $$idx69$val82;$$pre$phi118Z2D = $50; + break; + } + } + } + } while(0); + $86 = ($$idx69$val$lcssa|0)==(0); + $87 = HEAP32[$$pre$phi118Z2D>>2]|0; + $88 = (_fclose($87)|0); + $89 = ($88|0)==(0); + if ($86) { + if (!($89)) { + label = 35; + break; + } + HEAP32[$$pre$phi118Z2D>>2] = 0; + _DoneCollection($48); + _xfree($47); + _CollDelete(17892,$$188); + } else { + if (!($89)) { + label = 32; + break; + } + HEAP32[$$pre$phi118Z2D>>2] = 0; + $LibraryList$idx$val = HEAP32[4477]|0; + HEAP32[$47>>2] = $LibraryList$idx$val; + _CollInsert(17908,$47,$LibraryList$idx$val); + } + $102 = (($$188) + 1)|0; + $OpenLibs$idx$val = HEAP32[4473]|0; + $103 = ($102>>>0)<($OpenLibs$idx$val>>>0); + if ($103) { + $$188 = $102;$41 = $OpenLibs$idx$val; + } else { + label = 38; + break; + } + } + if ((label|0) == 22) { + $43 = HEAP32[235]|0; + $44 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$43 & 1]($44,14588,14203,129); + // unreachable; + } + else if ((label|0) == 32) { + $90 = ((($47)) + 4|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_GetString($91)|0); + $93 = (___errno_location()|0); + $94 = HEAP32[$93>>2]|0; + $95 = (_strerror($94)|0); + HEAP32[$vararg_buffer>>2] = $92; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $95; + _Error(3505,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 35) { + $96 = ((($47)) + 4|0); + $97 = HEAP32[$96>>2]|0; + $98 = (_GetString($97)|0); + $99 = (___errno_location()|0); + $100 = HEAP32[$99>>2]|0; + $101 = (_strerror($100)|0); + HEAP32[$vararg_buffer2>>2] = $98; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $101; + _Error(3505,$vararg_buffer2); + // unreachable; + } + else if ((label|0) == 38) { + HEAP32[4473] = 0; + STACKTOP = sp;return; + } + } +} +function _LibStartGroup() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[4476]|0; + $1 = ($0|0)==(0); + if ($1) { + HEAP32[4476] = 1; + STACKTOP = sp;return; + } else { + _Error(3528,$vararg_buffer); + // unreachable; + } +} +function _LibEndGroup() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[4476]|0; + $1 = ($0|0)==(0); + if ($1) { + _Error(3565,$vararg_buffer); + // unreachable; + } else { + _LibResolve(); + HEAP32[4476] = 0; + STACKTOP = sp;return; + } +} +function _LibCheckGroup() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[4476]|0; + $1 = ($0|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + _Error(3595,$vararg_buffer); + // unreachable; + } +} +function _GetLibFileName($0) { + $0 = $0|0; + var $$idx$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[4499]|0; + $4 = (_SP_Get($3,$2)|0); + $$idx$val$i = HEAP32[$4>>2]|0; + return ($$idx$val$i|0); +} +function _GetLibId($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + return ($1|0); +} +function _LibraryCount() { + var $LibraryList$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $LibraryList$idx$val = HEAP32[4477]|0; + return ($LibraryList$idx$val|0); +} +function _PrintDbgLibraries($0) { + $0 = $0|0; + var $$010 = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $LibraryList$idx$val = 0, $LibraryList$idx$val9 = 0, $LibraryList$idx8$val = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $LibraryList$idx$val9 = HEAP32[4477]|0; + $1 = ($LibraryList$idx$val9|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$010 = 0; + } + while(1) { + $LibraryList$idx8$val = HEAP32[(17916)>>2]|0; + $2 = (($LibraryList$idx8$val) + ($$010<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$3>>2]|0; + $5 = ((($3)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = HEAP32[4499]|0; + $8 = (_SP_Get($7,$6)|0); + $$idx$val$i = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + (_fprintf($0,3626,$vararg_buffer)|0); + $9 = (($$010) + 1)|0; + $LibraryList$idx$val = HEAP32[4477]|0; + $10 = ($9>>>0)<($LibraryList$idx$val>>>0); + if ($10) { + $$010 = $9; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _NewO65Desc() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0; + var stop = 0; + sp = STACKTOP; + $0 = (_xmalloc(120)|0); + dest=$0; stop=dest+48|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $1 = (_NewExtSymTab()|0); + $2 = ((($0)) + 48|0); + HEAP32[$2>>2] = $1; + $3 = (_NewExtSymTab()|0); + $4 = ((($0)) + 52|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 56|0); + HEAP32[$5>>2] = 0; + $6 = ((($0)) + 60|0); + HEAP32[$6>>2] = 0; + $7 = ((($0)) + 64|0); + HEAP32[$7>>2] = 0; + $8 = (_xmalloc(12)|0); + HEAP32[$8>>2] = 0; + $9 = ((($8)) + 4|0); + HEAP32[$9>>2] = 0; + $10 = ((($8)) + 8|0); + HEAP32[$10>>2] = 0; + $11 = ((($0)) + 68|0); + HEAP32[$11>>2] = $8; + $12 = (_xmalloc(12)|0); + HEAP32[$12>>2] = 0; + $13 = ((($12)) + 4|0); + HEAP32[$13>>2] = 0; + $14 = ((($12)) + 8|0); + HEAP32[$14>>2] = 0; + $15 = ((($0)) + 72|0); + HEAP32[$15>>2] = $12; + $16 = ((($0)) + 76|0); + ;HEAP32[$16>>2]=0|0;HEAP32[$16+4>>2]=0|0;HEAP32[$16+8>>2]=0|0;HEAP32[$16+12>>2]=0|0;HEAP32[$16+16>>2]=0|0;HEAP32[$16+20>>2]=0|0;HEAP32[$16+24>>2]=0|0;HEAP32[$16+28>>2]=0|0; + return ($0|0); +} +function _O65SetSmallModel($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -8193; + HEAP32[$1>>2] = $3; + return; +} +function _O65SetLargeModel($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 | 8192; + HEAP32[$1>>2] = $3; + return; +} +function _O65SetOS($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$sroa$0$0$$sroa_raw_idx = 0, $$sroa$0$0$$sroa_raw_idx6 = 0, $$sroa$5$0$$sroa_raw_idx = 0, $$sroa$5$0$$sroa_raw_idx8 = 0, $$sroa$6$0$$sroa_raw_idx = 0, $$sroa$7$0$$sroa_raw_idx = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = $1&255; + $5 = $2&255; + $cond = ($1|0)==(3); + if ($cond) { + $6 = $3&255; + $7 = $3 >>> 8; + $8 = $7&255; + $9 = (_xmalloc(11)|0); + $10 = ((($9)) + 4|0); + HEAP8[$10>>0] = 1; + $11 = ((($9)) + 5|0); + HEAP8[$11>>0] = 4; + $$sroa$0$0$$sroa_raw_idx = ((($9)) + 6|0); + HEAP8[$$sroa$0$0$$sroa_raw_idx>>0] = $4; + $$sroa$5$0$$sroa_raw_idx = ((($9)) + 7|0); + HEAP8[$$sroa$5$0$$sroa_raw_idx>>0] = $5; + $$sroa$6$0$$sroa_raw_idx = ((($9)) + 8|0); + HEAP8[$$sroa$6$0$$sroa_raw_idx>>0] = $6; + $$sroa$7$0$$sroa_raw_idx = ((($9)) + 9|0); + HEAP8[$$sroa$7$0$$sroa_raw_idx>>0] = $8; + $12 = ((($0)) + 44|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$9>>2] = $13; + HEAP32[$12>>2] = $9; + return; + } else { + $14 = (_xmalloc(9)|0); + $15 = ((($14)) + 4|0); + HEAP8[$15>>0] = 1; + $16 = ((($14)) + 5|0); + HEAP8[$16>>0] = 2; + $$sroa$0$0$$sroa_raw_idx6 = ((($14)) + 6|0); + HEAP8[$$sroa$0$0$$sroa_raw_idx6>>0] = $4; + $$sroa$5$0$$sroa_raw_idx8 = ((($14)) + 7|0); + HEAP8[$$sroa$5$0$$sroa_raw_idx8>>0] = $5; + $17 = ((($0)) + 44|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$14>>2] = $18; + HEAP32[$17>>2] = $14; + return; + } +} +function _O65GetImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_GetExtSym($3,$1)|0); + return ($4|0); +} +function _O65SetImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 52|0); + $3 = HEAP32[$2>>2]|0; + (_NewExtSym($3,$1)|0); + return; +} +function _O65GetExport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 48|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_GetExtSym($3,$1)|0); + return ($4|0); +} +function _O65SetExport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_FindExport($1)|0); + $3 = ($2|0)==(0|0); + if (!($3)) { + $4 = (_IsUnresolvedExport($2)|0); + $5 = ($4|0)==(0); + if ($5) { + $7 = ((($0)) + 48|0); + $8 = HEAP32[$7>>2]|0; + (_NewExtSym($8,$1)|0); + STACKTOP = sp;return; + } + } + $6 = (_GetString_32($1)|0); + HEAP32[$vararg_buffer>>2] = $6; + _Error(3673,$vararg_buffer); + // unreachable; +} +function _GetString_32($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4499]|0; + $2 = (_SP_Get($1,$0)|0); + $$idx$val = HEAP32[$2>>2]|0; + return ($$idx$val|0); +} +function _O65WriteTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0 = 0, $$0$i43$i = 0, $$0123$i = 0, $$013$i = 0, $$035$i = 0, $$058$i = 0, $$070104$i = 0, $$071112$i = 0, $$073111$i = 0, $$076118$i = 0, $$077110$i = 0, $$080109$i = 0, $$09$i$i$i = 0, $$09$i18$i$i = 0, $$09$i22$i$i = 0, $$09$i26$i$i = 0, $$1113$i = 0, $$172$lcssa$i = 0, $$172103$i = 0; + var $$174$lcssa$i = 0, $$174102$i = 0, $$178$lcssa$i = 0, $$178101$i = 0, $$181$lcssa$i = 0, $$181100$i = 0, $$2$i = 0, $$275$i = 0, $$279$i = 0, $$282$i = 0, $$idx$i48 = 0, $$idx$i57 = 0, $$idx$val = 0, $$idx$val$i$i = 0, $$idx$val$i$i56 = 0, $$idx$val$i49 = 0, $$idx$val$i58 = 0, $$idx$val$i61 = 0, $$idx$val99$i = 0, $$idx12$val$i = 0; + var $$idx36$val$i = 0, $$idx37$val$i = 0, $$idx38$val$i = 0, $$idx39$val$i = 0, $$idx40$val = 0, $$idx40$val$idx = 0, $$idx40$val$idx$val = 0, $$idx40$val$idx41 = 0, $$idx40$val$idx41$val = 0, $$idx42$val = 0, $$idx43$val = 0, $$idx43$val$idx = 0, $$idx43$val$idx$val = 0, $$idx43$val$idx44 = 0, $$idx43$val$idx44$val = 0, $$idx83$val108$i = 0, $$idx84$val117$i = 0, $$idx85$i = 0, $$idx85$val122$i = 0, $$idx86$i = 0; + var $$idx86$val$i = 0, $$idx87$i = 0, $$idx87$val$i = 0, $$idx88$i = 0, $$idx88$val$i = 0, $$idx89$i = 0, $$idx89$val$i = 0, $$idx90$i = 0, $$idx90$val$i = 0, $$idx91$i = 0, $$idx91$val$i = 0, $$pre$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0; + var $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0; + var $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0; + var $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0; + var $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0; + var $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0; + var $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0; + var $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0; + var $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0; + var $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0; + var $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0; + var $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0; + var $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0; + var $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0; + var $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $exitcond104 = 0, $exitcond105 = 0, $exitcond106 = 0, $or$cond$i = 0, $or$cond61$i = 0, $switch$i$i = 0, $switch$i$i52 = 0, $switch$i40$i = 0; + var $switch98tmp$i = 0, $switchtmp$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer14 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer5 = 0, $vararg_buffer8 = 0, $vararg_ptr23 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 352|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer14 = sp + 64|0; + $vararg_buffer11 = sp + 56|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 96|0; + $3 = sp + 88|0; + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[4499]|0; + $6 = (_SP_Get($5,$4)|0); + $$idx$val$i61 = HEAP32[$6>>2]|0; + $7 = ((($0)) + 64|0); + HEAP32[$7>>2] = $$idx$val$i61; + $8 = ((($0)) + 56|0); + HEAP32[$8>>2] = 0; + _CheckUnresolvedImports(2,$0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + if (!($10)) { + HEAP32[$vararg_buffer>>2] = $9; + _Error(9419,$vararg_buffer); + // unreachable; + } + $11 = ((($0)) + 76|0); + HEAP32[$11>>2] = 0; + $12 = ((($0)) + 84|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 92|0); + HEAP32[$13>>2] = 0; + $14 = ((($0)) + 100|0); + HEAP32[$14>>2] = 0; + $$idx85$i = ((($1)) + 16|0); + $$idx85$val122$i = HEAP32[$$idx85$i>>2]|0; + $15 = ($$idx85$val122$i|0)==(0); + if ($15) { + $38 = 0; + } else { + $$idx89$i = ((($1)) + 24|0); + $$idx89$val$i = HEAP32[$$idx89$i>>2]|0; + $$0123$i = 0;$329 = 0;$330 = 0;$331 = 0;$332 = 0; + while(1) { + $16 = (($$idx89$val$i) + ($$0123$i<<2)|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($17)) + 48|0); + $$idx84$val117$i = HEAP32[$18>>2]|0; + $19 = ($$idx84$val117$i|0)==(0); + if ($19) { + $333 = $329;$334 = $330;$335 = $331;$336 = $332; + } else { + $$idx88$i = ((($17)) + 56|0); + $$idx88$val$i = HEAP32[$$idx88$i>>2]|0; + $$076118$i = 0;$28 = $332;$30 = $329;$32 = $330;$34 = $331; + while(1) { + $20 = (($$idx88$val$i) + ($$076118$i<<2)|0); + $21 = HEAP32[$20>>2]|0; + $$idx91$i = ((($21)) + 16|0); + $$idx91$val$i = HEAP32[$$idx91$i>>2]|0; + $22 = $$idx91$val$i & 1; + $23 = ($22|0)==(0); + do { + if ($23) { + $24 = $$idx91$val$i & 4; + $25 = ($24|0)==(0); + if (!($25)) { + $33 = (($34) + 1)|0; + HEAP32[$14>>2] = $33; + $337 = $30;$338 = $32;$339 = $33;$340 = $28; + break; + } + $26 = $$idx91$val$i & 2; + $switchtmp$i = ($26|0)==(0); + if ($switchtmp$i) { + $29 = (($30) + 1)|0; + HEAP32[$12>>2] = $29; + $337 = $29;$338 = $32;$339 = $34;$340 = $28; + break; + } else { + $31 = (($32) + 1)|0; + HEAP32[$13>>2] = $31; + $337 = $30;$338 = $31;$339 = $34;$340 = $28; + break; + } + } else { + $27 = (($28) + 1)|0; + HEAP32[$11>>2] = $27; + $337 = $30;$338 = $32;$339 = $34;$340 = $27; + } + } while(0); + $35 = (($$076118$i) + 1)|0; + $exitcond105 = ($35|0)==($$idx84$val117$i|0); + if ($exitcond105) { + $333 = $337;$334 = $338;$335 = $339;$336 = $340; + break; + } else { + $$076118$i = $35;$28 = $340;$30 = $337;$32 = $338;$34 = $339; + } + } + } + $36 = (($$0123$i) + 1)|0; + $exitcond106 = ($36|0)==($$idx85$val122$i|0); + if ($exitcond106) { + $38 = $336; + break; + } else { + $$0123$i = $36;$329 = $333;$330 = $334;$331 = $335;$332 = $336; + } + } + } + $37 = $38 << 2; + $39 = (_xmalloc($37)|0); + $40 = ((($0)) + 80|0); + HEAP32[$40>>2] = $39; + $41 = HEAP32[$12>>2]|0; + $42 = $41 << 2; + $43 = (_xmalloc($42)|0); + $44 = ((($0)) + 88|0); + HEAP32[$44>>2] = $43; + $45 = HEAP32[$13>>2]|0; + $46 = $45 << 2; + $47 = (_xmalloc($46)|0); + $48 = ((($0)) + 96|0); + HEAP32[$48>>2] = $47; + $49 = HEAP32[$14>>2]|0; + $50 = $49 << 2; + $51 = (_xmalloc($50)|0); + $52 = ((($0)) + 104|0); + HEAP32[$52>>2] = $51; + $$idx83$val108$i = HEAP32[$$idx85$i>>2]|0; + $53 = ($$idx83$val108$i|0)==(0); + if (!($53)) { + $$idx87$i = ((($1)) + 24|0); + $$071112$i = 0;$$073111$i = 0;$$077110$i = 0;$$080109$i = 0;$$1113$i = 0; + while(1) { + $$idx87$val$i = HEAP32[$$idx87$i>>2]|0; + $54 = (($$idx87$val$i) + ($$1113$i<<2)|0); + $55 = HEAP32[$54>>2]|0; + $56 = ((($55)) + 48|0); + $$idx$val99$i = HEAP32[$56>>2]|0; + $57 = ($$idx$val99$i|0)==(0); + if ($57) { + $$172$lcssa$i = $$071112$i;$$174$lcssa$i = $$073111$i;$$178$lcssa$i = $$077110$i;$$181$lcssa$i = $$080109$i; + } else { + $$idx86$i = ((($55)) + 56|0); + $$070104$i = 0;$$172103$i = $$071112$i;$$174102$i = $$073111$i;$$178101$i = $$077110$i;$$181100$i = $$080109$i; + while(1) { + $$idx86$val$i = HEAP32[$$idx86$i>>2]|0; + $58 = (($$idx86$val$i) + ($$070104$i<<2)|0); + $59 = HEAP32[$58>>2]|0; + $$idx90$i = ((($59)) + 16|0); + $$idx90$val$i = HEAP32[$$idx90$i>>2]|0; + $60 = $$idx90$val$i & 1; + $61 = ($60|0)==(0); + do { + if ($61) { + $62 = $$idx90$val$i & 4; + $63 = ($62|0)==(0); + if (!($63)) { + $74 = (($$181100$i) + 1)|0; + $75 = HEAP32[$52>>2]|0; + $76 = (($75) + ($$181100$i<<2)|0); + HEAP32[$76>>2] = $59; + $$2$i = $$172103$i;$$275$i = $$174102$i;$$279$i = $$178101$i;$$282$i = $74; + break; + } + $64 = $$idx90$val$i & 2; + $switch98tmp$i = ($64|0)==(0); + if ($switch98tmp$i) { + $68 = (($$174102$i) + 1)|0; + $69 = HEAP32[$44>>2]|0; + $70 = (($69) + ($$174102$i<<2)|0); + HEAP32[$70>>2] = $59; + $$2$i = $$172103$i;$$275$i = $68;$$279$i = $$178101$i;$$282$i = $$181100$i; + break; + } else { + $71 = (($$178101$i) + 1)|0; + $72 = HEAP32[$48>>2]|0; + $73 = (($72) + ($$178101$i<<2)|0); + HEAP32[$73>>2] = $59; + $$2$i = $$172103$i;$$275$i = $$174102$i;$$279$i = $71;$$282$i = $$181100$i; + break; + } + } else { + $65 = (($$172103$i) + 1)|0; + $66 = HEAP32[$40>>2]|0; + $67 = (($66) + ($$172103$i<<2)|0); + HEAP32[$67>>2] = $59; + $$2$i = $65;$$275$i = $$174102$i;$$279$i = $$178101$i;$$282$i = $$181100$i; + } + } while(0); + $77 = (($$070104$i) + 1)|0; + $exitcond = ($77|0)==($$idx$val99$i|0); + if ($exitcond) { + $$172$lcssa$i = $$2$i;$$174$lcssa$i = $$275$i;$$178$lcssa$i = $$279$i;$$181$lcssa$i = $$282$i; + break; + } else { + $$070104$i = $77;$$172103$i = $$2$i;$$174102$i = $$275$i;$$178101$i = $$279$i;$$181100$i = $$282$i; + } + } + } + $78 = (($$1113$i) + 1)|0; + $exitcond104 = ($78|0)==($$idx83$val108$i|0); + if ($exitcond104) { + break; + } else { + $$071112$i = $$172$lcssa$i;$$073111$i = $$174$lcssa$i;$$077110$i = $$178$lcssa$i;$$080109$i = $$181$lcssa$i;$$1113$i = $78; + } + } + } + $79 = HEAP32[$11>>2]|0; + $80 = ($79|0)==(0); + if (!($80)) { + $81 = HEAP32[$40>>2]|0; + $82 = HEAP32[$81>>2]|0; + $83 = ((($82)) + 8|0); + $84 = HEAP32[$83>>2]|0; + $85 = ((($84)) + 32|0); + $86 = HEAP32[$85>>2]|0; + $87 = ((($0)) + 8|0); + HEAP32[$87>>2] = $86; + } + $88 = HEAP32[$12>>2]|0; + $89 = ($88|0)==(0); + if (!($89)) { + $90 = HEAP32[$44>>2]|0; + $91 = HEAP32[$90>>2]|0; + $92 = ((($91)) + 8|0); + $93 = HEAP32[$92>>2]|0; + $94 = ((($93)) + 32|0); + $95 = HEAP32[$94>>2]|0; + $96 = ((($0)) + 16|0); + HEAP32[$96>>2] = $95; + } + $97 = HEAP32[$13>>2]|0; + $98 = ($97|0)==(0); + if (!($98)) { + $99 = HEAP32[$48>>2]|0; + $100 = HEAP32[$99>>2]|0; + $101 = ((($100)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = ((($102)) + 32|0); + $104 = HEAP32[$103>>2]|0; + $105 = ((($0)) + 24|0); + HEAP32[$105>>2] = $104; + } + $106 = HEAP32[$14>>2]|0; + $107 = ($106|0)==(0); + if (!($107)) { + $108 = HEAP32[$52>>2]|0; + $109 = HEAP32[$108>>2]|0; + $110 = ((($109)) + 8|0); + $111 = HEAP32[$110>>2]|0; + $112 = ((($111)) + 32|0); + $113 = HEAP32[$112>>2]|0; + $114 = ((($0)) + 32|0); + HEAP32[$114>>2] = $113; + } + $115 = HEAP32[$7>>2]|0; + $116 = (_fopen($115,9479)|0); + $117 = ((($0)) + 60|0); + HEAP32[$117>>2] = $116; + $118 = ($116|0)==(0|0); + if ($118) { + $119 = HEAP32[$7>>2]|0; + $120 = (___errno_location()|0); + $121 = HEAP32[$120>>2]|0; + $122 = (_strerror($121)|0); + HEAP32[$vararg_buffer1>>2] = $119; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $122; + _Error(12880,$vararg_buffer1); + // unreachable; + } + $123 = HEAP32[642]|0; + $124 = HEAP32[$7>>2]|0; + HEAP32[$vararg_buffer5>>2] = $124; + _Print($123,1,9482,$vararg_buffer5); + $125 = (_time((0|0))|0); + HEAP32[$3>>2] = $125; + $126 = (_ctime(($3|0))|0); + (_strcpy($2,$126)|0); + $127 = (_strlen($2)|0); + $$0 = $127; + while(1) { + $128 = ($$0|0)==(0); + if ($128) { + label = 41; + break; + } + $129 = (($$0) + -1)|0; + $130 = (($2) + ($129)|0); + $131 = HEAP8[$130>>0]|0; + $132 = $131&255; + $133 = (_iscntrl($132)|0); + $134 = ($133|0)==(0); + if ($134) { + label = 43; + break; + } else { + $$0 = $129; + } + } + if ((label|0) == 41) { + HEAP8[$2>>0] = 0; + $141 = 1; + } + else if ((label|0) == 43) { + $135 = (($2) + ($$0)|0); + HEAP8[$135>>0] = 0; + $136 = (($$0) + 1)|0; + $137 = ($136>>>0)<(254); + if ($137) { + $141 = $136; + } else { + $138 = HEAP32[235]|0; + $139 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$138 & 1]($139,3647,3662,522); + // unreachable; + } + } + $140 = (($141) + 7)|0; + $142 = (_xmalloc($140)|0); + HEAP32[$142>>2] = 0; + $143 = ((($142)) + 4|0); + HEAP8[$143>>0] = 4; + $144 = $141&255; + $145 = ((($142)) + 5|0); + HEAP8[$145>>0] = $144; + $146 = ((($142)) + 6|0); + _memcpy(($146|0),($2|0),($141|0))|0; + $147 = ((($0)) + 44|0); + $148 = HEAP32[$147>>2]|0; + HEAP32[$142>>2] = $148; + HEAP32[$147>>2] = $142; + $149 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer8>>2] = $149; + (_sprintf($2,3697,$vararg_buffer8)|0); + $150 = (_strlen($2)|0); + $151 = (($150) + 1)|0; + $152 = ($151>>>0)<(254); + if (!($152)) { + $153 = HEAP32[235]|0; + $154 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$153 & 1]($154,3647,3662,522); + // unreachable; + } + $155 = (($150) + 8)|0; + $156 = (_xmalloc($155)|0); + HEAP32[$156>>2] = 0; + $157 = ((($156)) + 4|0); + HEAP8[$157>>0] = 2; + $158 = $151&255; + $159 = ((($156)) + 5|0); + HEAP8[$159>>0] = $158; + $160 = ((($156)) + 6|0); + _memcpy(($160|0),($2|0),($151|0))|0; + $161 = HEAP32[$147>>2]|0; + HEAP32[$156>>2] = $161; + HEAP32[$147>>2] = $156; + $162 = HEAP32[$7>>2]|0; + $163 = (_FindName($162)|0); + $164 = (_strlen($163)|0); + $165 = (($164) + 1)|0; + $166 = ($165>>>0)<(254); + if (!($166)) { + $167 = HEAP32[235]|0; + $168 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$167 & 1]($168,3647,3662,522); + // unreachable; + } + $169 = (($164) + 8)|0; + $170 = (_xmalloc($169)|0); + HEAP32[$170>>2] = 0; + $171 = ((($170)) + 4|0); + HEAP8[$171>>0] = 0; + $172 = $165&255; + $173 = ((($170)) + 5|0); + HEAP8[$173>>0] = $172; + $174 = ((($170)) + 6|0); + _memcpy(($174|0),($163|0),($165|0))|0; + $175 = HEAP32[$147>>2]|0; + HEAP32[$170>>2] = $175; + HEAP32[$147>>2] = $170; + _O65WriteHeader($0); + $176 = ((($0)) + 68|0); + $177 = HEAP32[$176>>2]|0; + $178 = ((($0)) + 112|0); + HEAP32[$178>>2] = $177; + $179 = HEAP32[$40>>2]|0; + $180 = HEAP32[$11>>2]|0; + _O65WriteSeg($0,$179,$180,1); + $181 = ((($0)) + 108|0); + $182 = HEAP32[$181>>2]|0; + $183 = ((($0)) + 12|0); + HEAP32[$183>>2] = $182; + $184 = ((($0)) + 72|0); + $185 = HEAP32[$184>>2]|0; + HEAP32[$178>>2] = $185; + $186 = HEAP32[$44>>2]|0; + $187 = HEAP32[$12>>2]|0; + _O65WriteSeg($0,$186,$187,1); + $188 = HEAP32[$181>>2]|0; + $189 = ((($0)) + 20|0); + HEAP32[$189>>2] = $188; + HEAP32[$178>>2] = 0; + $190 = HEAP32[$48>>2]|0; + $191 = HEAP32[$13>>2]|0; + _O65WriteSeg($0,$190,$191,0); + $192 = HEAP32[$181>>2]|0; + $193 = ((($0)) + 28|0); + HEAP32[$193>>2] = $192; + HEAP32[$178>>2] = 0; + $194 = HEAP32[$52>>2]|0; + $195 = HEAP32[$14>>2]|0; + _O65WriteSeg($0,$194,$195,0); + $196 = HEAP32[$181>>2]|0; + $197 = ((($0)) + 36|0); + HEAP32[$197>>2] = $196; + $198 = ((($0)) + 52|0); + $199 = HEAP32[$198>>2]|0; + $200 = (_ExtSymCount($199)|0); + $$idx$i48 = ((($0)) + 4|0); + $$idx$val$i49 = HEAP32[$$idx$i48>>2]|0; + $$idx12$val$i = HEAP32[$117>>2]|0; + $201 = $$idx$val$i49 & 8192; + $switch$i$i = ($201|0)==(0); + if ($switch$i$i) { + _Write16($$idx12$val$i,$200); + } else { + _Write32($$idx12$val$i,$200); + } + $202 = HEAP32[$198>>2]|0; + $203 = (_ExtSymList($202)|0); + $204 = ($203|0)==(0|0); + if (!($204)) { + $$013$i = $203; + while(1) { + $205 = (_ExtSymName($$013$i)|0); + $206 = HEAP32[4499]|0; + $207 = (_SP_Get($206,$205)|0); + $$idx$val$i$i = HEAP32[$207>>2]|0; + $208 = HEAP32[$117>>2]|0; + $209 = (_strlen($$idx$val$i$i)|0); + $210 = (($209) + 1)|0; + _WriteData($208,$$idx$val$i$i,$210); + $211 = (_ExtSymNext($$013$i)|0); + $212 = ($211|0)==(0|0); + if ($212) { + break; + } else { + $$013$i = $211; + } + } + } + $$idx$val = HEAP32[$117>>2]|0; + $$idx40$val = HEAP32[$176>>2]|0; + $$idx40$val$idx = ((($$idx40$val)) + 4|0); + $$idx40$val$idx$val = HEAP32[$$idx40$val$idx>>2]|0; + $$idx40$val$idx41 = ((($$idx40$val)) + 8|0); + $$idx40$val$idx41$val = HEAP32[$$idx40$val$idx41>>2]|0; + _WriteData($$idx$val,$$idx40$val$idx41$val,$$idx40$val$idx$val); + $$idx42$val = HEAP32[$117>>2]|0; + $$idx43$val = HEAP32[$184>>2]|0; + $$idx43$val$idx = ((($$idx43$val)) + 4|0); + $$idx43$val$idx$val = HEAP32[$$idx43$val$idx>>2]|0; + $$idx43$val$idx44 = ((($$idx43$val)) + 8|0); + $$idx43$val$idx44$val = HEAP32[$$idx43$val$idx44>>2]|0; + _WriteData($$idx42$val,$$idx43$val$idx44$val,$$idx43$val$idx$val); + $213 = ((($0)) + 48|0); + $214 = HEAP32[$213>>2]|0; + $215 = (_ExtSymCount($214)|0); + $$idx38$val$i = HEAP32[$$idx$i48>>2]|0; + $$idx39$val$i = HEAP32[$117>>2]|0; + $216 = $$idx38$val$i & 8192; + $switch$i$i52 = ($216|0)==(0); + if ($switch$i$i52) { + _Write16($$idx39$val$i,$215); + } else { + _Write32($$idx39$val$i,$215); + } + $217 = HEAP32[$213>>2]|0; + $218 = (_ExtSymList($217)|0); + $219 = ($218|0)==(0|0); + L85: do { + if (!($219)) { + $220 = ((($vararg_buffer8)) + 4|0); + $221 = ((($vararg_buffer8)) + 24|0); + $222 = ((($vararg_buffer8)) + 16|0); + $223 = ((($vararg_buffer8)) + 20|0); + $224 = ((($vararg_buffer8)) + 8|0); + $$058$i = $218; + L87: while(1) { + $225 = (_ExtSymName($$058$i)|0); + $226 = HEAP32[4499]|0; + $227 = (_SP_Get($226,$225)|0); + $$idx$val$i$i56 = HEAP32[$227>>2]|0; + $228 = (_FindExport($225)|0); + $229 = ($228|0)==(0|0); + if ($229) { + label = 61; + break; + } + $230 = (_IsUnresolvedExport($228)|0); + $231 = ($230|0)==(0); + if (!($231)) { + label = 61; + break; + } + $232 = ((($228)) + 24|0); + $233 = HEAP32[$232>>2]|0; + HEAP32[$vararg_buffer8>>2] = $0; + ;HEAP32[$220>>2]=0|0;HEAP32[$220+4>>2]=0|0;HEAP32[$220+8>>2]=0|0;HEAP32[$220+12>>2]=0|0;HEAP32[$220+16>>2]=0|0;HEAP32[$220+20>>2]=0|0; + _O65ParseExpr($233,$vararg_buffer8,1); + $234 = HEAP32[$221>>2]|0; + $235 = ($234|0)==(0|0); + if (!($235)) { + label = 64; + break; + } + $236 = HEAP32[$222>>2]|0; + $237 = ($236|0)==(0|0); + $238 = HEAP32[$223>>2]|0; + $239 = ($238|0)==(0|0); + $or$cond$i = $237 | $239; + if (!($or$cond$i)) { + label = 64; + break; + } + $$pre$i = HEAP32[$224>>2]|0; + $240 = ($$pre$i|0)==(0); + if (!($240)) { + label = 66; + break; + } + $or$cond61$i = $237 & $239; + do { + if ($or$cond61$i) { + $$035$i = 1; + } else { + if ($239) { + $254 = $236; + } else { + $241 = ((($238)) + 4|0); + $242 = HEAP32[$241>>2]|0; + HEAP32[$222>>2] = $242; + $243 = $242; + $254 = $243; + } + $244 = HEAP32[$40>>2]|0; + $245 = HEAP32[$11>>2]|0; + $246 = ($245|0)==(0); + L99: do { + if ($246) { + label = 74; + } else { + $$09$i$i$i = 0; + while(1) { + $249 = (($244) + ($$09$i$i$i<<2)|0); + $250 = HEAP32[$249>>2]|0; + $251 = ((($250)) + 8|0); + $252 = HEAP32[$251>>2]|0; + $253 = ($252|0)==($254|0); + $247 = (($$09$i$i$i) + 1)|0; + if ($253) { + break; + } + $248 = ($247>>>0)<($245>>>0); + if ($248) { + $$09$i$i$i = $247; + } else { + label = 74; + break L99; + } + } + $255 = ($250|0)==(0|0); + if ($255) { + label = 74; + } else { + $$0$i43$i = $250; + } + } + } while(0); + L104: do { + if ((label|0) == 74) { + label = 0; + $256 = HEAP32[$44>>2]|0; + $257 = HEAP32[$12>>2]|0; + $258 = ($257|0)==(0); + L106: do { + if (!($258)) { + $$09$i26$i$i = 0; + while(1) { + $261 = (($256) + ($$09$i26$i$i<<2)|0); + $262 = HEAP32[$261>>2]|0; + $263 = ((($262)) + 8|0); + $264 = HEAP32[$263>>2]|0; + $265 = ($264|0)==($254|0); + $259 = (($$09$i26$i$i) + 1)|0; + if ($265) { + break; + } + $260 = ($259>>>0)<($257>>>0); + if ($260) { + $$09$i26$i$i = $259; + } else { + break L106; + } + } + $266 = ($262|0)==(0|0); + if (!($266)) { + $$0$i43$i = $262; + break L104; + } + } + } while(0); + $267 = HEAP32[$48>>2]|0; + $268 = HEAP32[$13>>2]|0; + $269 = ($268|0)==(0); + L112: do { + if (!($269)) { + $$09$i22$i$i = 0; + while(1) { + $272 = (($267) + ($$09$i22$i$i<<2)|0); + $273 = HEAP32[$272>>2]|0; + $274 = ((($273)) + 8|0); + $275 = HEAP32[$274>>2]|0; + $276 = ($275|0)==($254|0); + $270 = (($$09$i22$i$i) + 1)|0; + if ($276) { + break; + } + $271 = ($270>>>0)<($268>>>0); + if ($271) { + $$09$i22$i$i = $270; + } else { + break L112; + } + } + $277 = ($273|0)==(0|0); + if (!($277)) { + $$0$i43$i = $273; + break L104; + } + } + } while(0); + $278 = HEAP32[$52>>2]|0; + $279 = HEAP32[$14>>2]|0; + $280 = ($279|0)==(0); + if ($280) { + label = 86; + break L87; + } else { + $$09$i18$i$i = 0; + } + while(1) { + $283 = (($278) + ($$09$i18$i$i<<2)|0); + $284 = HEAP32[$283>>2]|0; + $285 = ((($284)) + 8|0); + $286 = HEAP32[$285>>2]|0; + $287 = ($286|0)==($254|0); + $281 = (($$09$i18$i$i) + 1)|0; + if ($287) { + break; + } + $282 = ($281>>>0)<($279>>>0); + if ($282) { + $$09$i18$i$i = $281; + } else { + label = 86; + break L87; + } + } + $288 = ($284|0)==(0|0); + if ($288) { + label = 86; + break L87; + } else { + $$0$i43$i = $284; + } + } + } while(0); + $$idx$i57 = ((($$0$i43$i)) + 16|0); + $$idx$val$i58 = HEAP32[$$idx$i57>>2]|0; + $289 = $$idx$val$i58 & 1; + $290 = ($289|0)==(0); + if (!($290)) { + $$035$i = 2; + break; + } + $291 = $$idx$val$i58 >>> 1; + $292 = $291 & 1; + $293 = (($292) + 3)|0; + $294 = $$idx$val$i58 & 4; + $295 = ($294|0)==(0); + $$$i = $295 ? $293 : 5; + $$035$i = $$$i; + } + } while(0); + $296 = HEAP32[$117>>2]|0; + $297 = (_strlen($$idx$val$i$i56)|0); + $298 = (($297) + 1)|0; + _WriteData($296,$$idx$val$i$i56,$298); + $299 = HEAP32[$117>>2]|0; + $300 = $$035$i & 255; + _Write8($299,$300); + $301 = HEAP32[$220>>2]|0; + $$idx36$val$i = HEAP32[$$idx$i48>>2]|0; + $$idx37$val$i = HEAP32[$117>>2]|0; + $302 = $$idx36$val$i & 8192; + $switch$i40$i = ($302|0)==(0); + if ($switch$i40$i) { + _Write16($$idx37$val$i,$301); + } else { + _Write32($$idx37$val$i,$301); + } + $303 = (_ExtSymNext($$058$i)|0); + $304 = ($303|0)==(0|0); + if ($304) { + break L85; + } else { + $$058$i = $303; + } + } + if ((label|0) == 61) { + HEAP32[$vararg_buffer11>>2] = $$idx$val$i$i56; + _Internal(3706,$vararg_buffer11); + // unreachable; + } + else if ((label|0) == 64) { + HEAP32[$224>>2] = 1; + HEAP32[$vararg_buffer14>>2] = $$idx$val$i$i56; + _Error(3754,$vararg_buffer14); + // unreachable; + } + else if ((label|0) == 66) { + HEAP32[$vararg_buffer14>>2] = $$idx$val$i$i56; + _Error(3754,$vararg_buffer14); + // unreachable; + } + else if ((label|0) == 86) { + HEAP32[$vararg_buffer17>>2] = $$idx$val$i$i56; + _Error(3796,$vararg_buffer17); + // unreachable; + } + } + } while(0); + $305 = HEAP32[$$idx$i48>>2]|0; + $306 = $305 & 16387; + $307 = ($306|0)==(0); + if ($307) { + $308 = ((($0)) + 8|0); + $309 = HEAP32[$308>>2]|0; + $310 = HEAP32[$183>>2]|0; + $311 = (($310) + ($309))|0; + $312 = ((($0)) + 16|0); + $313 = HEAP32[$312>>2]|0; + $314 = ($311|0)==($313|0); + if ($314) { + $315 = HEAP32[$189>>2]|0; + $316 = (($315) + ($311))|0; + $317 = ((($0)) + 24|0); + $318 = HEAP32[$317>>2]|0; + $319 = ($316|0)==($318|0); + if ($319) { + $320 = $305 | 2048; + HEAP32[$$idx$i48>>2] = $320; + } + } + } + $321 = HEAP32[$117>>2]|0; + (_fseek($321,0,0)|0); + _O65WriteHeader($0); + $322 = HEAP32[$117>>2]|0; + $323 = (_fclose($322)|0); + $324 = ($323|0)==(0); + if ($324) { + HEAP32[$117>>2] = 0; + HEAP32[$7>>2] = 0; + STACKTOP = sp;return; + } else { + $325 = HEAP32[$7>>2]|0; + $326 = (___errno_location()|0); + $327 = HEAP32[$326>>2]|0; + $328 = (_strerror($327)|0); + HEAP32[$vararg_buffer20>>2] = $325; + $vararg_ptr23 = ((($vararg_buffer20)) + 4|0); + HEAP32[$vararg_ptr23>>2] = $328; + _Error(9752,$vararg_buffer20); + // unreachable; + } +} +function _O65Unresolved($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 52|0); + $3 = HEAP32[$2>>2]|0; + $4 = (_GetExtSym($3,$0)|0); + $5 = ($4|0)==(0|0); + if (!($5)) { + $$0 = 1; + return ($$0|0); + } + $6 = ((($1)) + 56|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + 1)|0; + HEAP32[$6>>2] = $8; + $$0 = 0; + return ($$0|0); +} +function _O65WriteHeader($0) { + $0 = $0|0; + var $$0 = 0, $$068 = 0, $$069 = 0, $$idx$val = 0, $$idx35$val = 0, $$idx36$val = 0, $$idx37$val = 0, $$idx38$val = 0, $$idx39$val = 0, $$idx40$val = 0, $$idx41$val = 0, $$idx42$val = 0, $$idx43$val = 0, $$idx44$val = 0, $$idx45$val = 0, $$idx46$val = 0, $$idx47$val = 0, $$idx48$val = 0, $$idx49$val = 0, $$idx50$val = 0; + var $$idx51$val = 0, $$lcssa = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$i = 0, $switch$i52 = 0, $switch$i54 = 0, $switch$i56 = 0, $switch$i58 = 0; + var $switch$i60 = 0, $switch$i62 = 0, $switch$i64 = 0, $switch$i66 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 60|0); + $2 = HEAP32[$1>>2]|0; + _WriteData($2,3950,5); + $3 = HEAP32[$1>>2]|0; + $4 = HEAP32[$0>>2]|0; + _Write8($3,$4); + $5 = HEAP32[$1>>2]|0; + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + _Write16($5,$7); + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $$idx50$val = HEAP32[$6>>2]|0; + $$idx51$val = HEAP32[$1>>2]|0; + $10 = $$idx50$val & 8192; + $switch$i = ($10|0)==(0); + if ($switch$i) { + _Write16($$idx51$val,$9); + } else { + _Write32($$idx51$val,$9); + } + $11 = ((($0)) + 12|0); + $12 = HEAP32[$11>>2]|0; + $$idx48$val = HEAP32[$6>>2]|0; + $$idx49$val = HEAP32[$1>>2]|0; + $13 = $$idx48$val & 8192; + $switch$i52 = ($13|0)==(0); + if ($switch$i52) { + _Write16($$idx49$val,$12); + } else { + _Write32($$idx49$val,$12); + } + $14 = ((($0)) + 16|0); + $15 = HEAP32[$14>>2]|0; + $$idx46$val = HEAP32[$6>>2]|0; + $$idx47$val = HEAP32[$1>>2]|0; + $16 = $$idx46$val & 8192; + $switch$i54 = ($16|0)==(0); + if ($switch$i54) { + _Write16($$idx47$val,$15); + } else { + _Write32($$idx47$val,$15); + } + $17 = ((($0)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $$idx44$val = HEAP32[$6>>2]|0; + $$idx45$val = HEAP32[$1>>2]|0; + $19 = $$idx44$val & 8192; + $switch$i56 = ($19|0)==(0); + if ($switch$i56) { + _Write16($$idx45$val,$18); + } else { + _Write32($$idx45$val,$18); + } + $20 = ((($0)) + 24|0); + $21 = HEAP32[$20>>2]|0; + $$idx42$val = HEAP32[$6>>2]|0; + $$idx43$val = HEAP32[$1>>2]|0; + $22 = $$idx42$val & 8192; + $switch$i58 = ($22|0)==(0); + if ($switch$i58) { + _Write16($$idx43$val,$21); + } else { + _Write32($$idx43$val,$21); + } + $23 = ((($0)) + 28|0); + $24 = HEAP32[$23>>2]|0; + $$idx40$val = HEAP32[$6>>2]|0; + $$idx41$val = HEAP32[$1>>2]|0; + $25 = $$idx40$val & 8192; + $switch$i60 = ($25|0)==(0); + if ($switch$i60) { + _Write16($$idx41$val,$24); + } else { + _Write32($$idx41$val,$24); + } + $26 = ((($0)) + 32|0); + $27 = HEAP32[$26>>2]|0; + $$idx38$val = HEAP32[$6>>2]|0; + $$idx39$val = HEAP32[$1>>2]|0; + $28 = $$idx38$val & 8192; + $switch$i62 = ($28|0)==(0); + if ($switch$i62) { + _Write16($$idx39$val,$27); + } else { + _Write32($$idx39$val,$27); + } + $29 = ((($0)) + 36|0); + $30 = HEAP32[$29>>2]|0; + $$idx36$val = HEAP32[$6>>2]|0; + $$idx37$val = HEAP32[$1>>2]|0; + $31 = $$idx36$val & 8192; + $switch$i64 = ($31|0)==(0); + if ($switch$i64) { + _Write16($$idx37$val,$30); + } else { + _Write32($$idx37$val,$30); + } + $32 = ((($0)) + 40|0); + $33 = HEAP32[$32>>2]|0; + $$idx$val = HEAP32[$6>>2]|0; + $$idx35$val = HEAP32[$1>>2]|0; + $34 = $$idx$val & 8192; + $switch$i66 = ($34|0)==(0); + if ($switch$i66) { + _Write16($$idx35$val,$33); + } else { + _Write32($$idx35$val,$33); + } + $35 = ((($0)) + 44|0); + $$068 = HEAP32[$35>>2]|0; + $36 = ($$068|0)==(0|0); + $37 = HEAP32[$1>>2]|0; + if ($36) { + $$lcssa = $37; + _Write8($$lcssa,0); + return; + } else { + $$069 = $$068;$42 = $37; + } + while(1) { + $38 = ((($$069)) + 5|0); + $39 = HEAP8[$38>>0]|0; + $40 = $39&255; + $41 = (($40) + 2)|0; + _Write8($42,$41); + $43 = HEAP32[$1>>2]|0; + $44 = ((($$069)) + 4|0); + $45 = HEAP8[$44>>0]|0; + $46 = $45&255; + _Write8($43,$46); + $47 = HEAP8[$38>>0]|0; + $48 = ($47<<24>>24)==(0); + if (!($48)) { + $49 = $47&255; + $50 = ((($$069)) + 6|0); + $51 = HEAP32[$1>>2]|0; + _WriteData($51,$50,$49); + } + $$0 = HEAP32[$$069>>2]|0; + $52 = ($$0|0)==(0|0); + $53 = HEAP32[$1>>2]|0; + if ($52) { + $$lcssa = $53; + break; + } else { + $$069 = $$0;$42 = $53; + } + } + _Write8($$lcssa,0); + return; +} +function _O65WriteSeg($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$023 = 0, $$023$us = 0, $$idx$val$i = 0, $$idx$val$i$us = 0, $$phi$trans$insert$i = 0, $$pre$i = 0, $$pre9$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $exitcond25 = 0, $storemerge$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $4 = ((($0)) + 108|0); + HEAP32[$4>>2] = 0; + $5 = ((($0)) + 116|0); + HEAP32[$5>>2] = -1; + $6 = ($2|0)==(0); + if (!($6)) { + $7 = HEAP32[642]|0; + $8 = ($3|0)==(0); + $9 = ((($0)) + 64|0); + $10 = ((($0)) + 60|0); + if ($8) { + $$023$us = 0; + while(1) { + $11 = (($1) + ($$023$us<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP32[$12>>2]|0; + $14 = HEAP32[4499]|0; + $15 = (_SP_Get($14,$13)|0); + $$idx$val$i$us = HEAP32[$15>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i$us; + _Print($7,1,9562,$vararg_buffer); + $16 = ((($12)) + 8|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($17)) + 55|0); + HEAP8[$18>>0] = 1; + $19 = ((($17)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = HEAP32[$4>>2]|0; + $22 = (($21) + ($20))|0; + HEAP32[$4>>2] = $22; + $23 = (($$023$us) + 1)|0; + $exitcond = ($23|0)==($2|0); + if ($exitcond) { + break; + } else { + $$023$us = $23; + } + } + } else { + $$023 = 0; + while(1) { + $24 = (($1) + ($$023<<2)|0); + $25 = HEAP32[$24>>2]|0; + $26 = HEAP32[$25>>2]|0; + $27 = HEAP32[4499]|0; + $28 = (_SP_Get($27,$26)|0); + $$idx$val$i = HEAP32[$28>>2]|0; + HEAP32[$vararg_buffer1>>2] = $$idx$val$i; + _Print($7,1,9562,$vararg_buffer1); + $29 = HEAP32[$9>>2]|0; + $30 = HEAP32[$10>>2]|0; + $31 = ((($25)) + 8|0); + $32 = HEAP32[$31>>2]|0; + _SegWrite($29,$30,$32,1,$0); + $33 = HEAP32[$31>>2]|0; + $34 = ((($33)) + 55|0); + HEAP8[$34>>0] = 1; + $35 = ((($33)) + 36|0); + $36 = HEAP32[$35>>2]|0; + $37 = HEAP32[$4>>2]|0; + $38 = (($37) + ($36))|0; + HEAP32[$4>>2] = $38; + $39 = (($$023) + 1)|0; + $exitcond25 = ($39|0)==($2|0); + if ($exitcond25) { + break; + } else { + $$023 = $39; + } + } + } + } + $40 = ((($0)) + 112|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==(0|0); + if (!($42)) { + $43 = ((($41)) + 4|0); + $44 = HEAP32[$43>>2]|0; + $45 = HEAP32[$41>>2]|0; + $46 = ($44|0)==($45|0); + if ($46) { + $47 = ($44|0)==(0); + $48 = $44 << 1; + $storemerge$i = $47 ? 1024 : $48; + HEAP32[$41>>2] = $storemerge$i; + $49 = ((($41)) + 8|0); + $50 = HEAP32[$49>>2]|0; + $51 = (_xrealloc($50,$storemerge$i)|0); + HEAP32[$49>>2] = $51; + $$pre$i = HEAP32[$43>>2]|0; + $53 = $$pre$i;$55 = $51; + } else { + $$phi$trans$insert$i = ((($41)) + 8|0); + $$pre9$i = HEAP32[$$phi$trans$insert$i>>2]|0; + $53 = $44;$55 = $$pre9$i; + } + $52 = (($53) + 1)|0; + HEAP32[$43>>2] = $52; + $54 = (($55) + ($53)|0); + HEAP8[$54>>0] = 0; + } + $56 = ((($0)) + 4|0); + $57 = HEAP32[$56>>2]|0; + $58 = $57 & 8192; + $59 = ($58|0)==(0); + if (!($59)) { + STACKTOP = sp;return; + } + $60 = HEAP32[$4>>2]|0; + $61 = ($60>>>0)>(65535); + if ($61) { + $62 = ((($0)) + 64|0); + $63 = HEAP32[$62>>2]|0; + HEAP32[$vararg_buffer4>>2] = $63; + _Error(3833,$vararg_buffer4); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _O65ParseExpr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$tr = 0, $$tr$ph = 0, $$tr57$ph = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $8 = 0, $9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $$tr$ph = $0;$$tr57$ph = $2; + L1: while(1) { + $$tr = $$tr$ph; + L3: while(1) { + $3 = HEAP8[$$tr>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + label = 5; + break L1; + break; + } + case -125: { + label = 14; + break L1; + break; + } + case -124: { + label = 17; + break L1; + break; + } + case -123: { + label = 20; + break L1; + break; + } + case 2: { + break L3; + break; + } + case 1: { + break; + } + default: { + label = 25; + break L1; + } + } + $69 = ((($$tr)) + 4|0); + $70 = HEAP32[$69>>2]|0; + _O65ParseExpr($70,$1,$$tr57$ph); + $71 = ((($$tr)) + 8|0); + $72 = HEAP32[$71>>2]|0; + $$tr = $72; + } + $73 = ((($$tr)) + 4|0); + $74 = HEAP32[$73>>2]|0; + _O65ParseExpr($74,$1,$$tr57$ph); + $75 = ((($$tr)) + 8|0); + $76 = HEAP32[$75>>2]|0; + $77 = (0 - ($$tr57$ph))|0; + $$tr$ph = $76;$$tr57$ph = $77; + } + if ((label|0) == 4) { + $4 = ((($$tr)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = Math_imul($5, $$tr57$ph)|0; + $7 = ((($1)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($6))|0; + HEAP32[$7>>2] = $9; + return; + } + else if ((label|0) == 5) { + $10 = (_GetExprExport($$tr)|0); + $11 = (_ExportHasMark($10)|0); + $12 = ($11|0)==(0); + if (!($12)) { + _CircularRefError($10); + // unreachable; + } + $13 = ((($10)) + 24|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if (!($15)) { + _MarkExport($10); + $28 = HEAP32[$13>>2]|0; + _O65ParseExpr($28,$1,$$tr57$ph); + _UnmarkExport($10); + return; + } + $16 = HEAP32[$1>>2]|0; + $17 = HEAP32[$10>>2]|0; + $18 = ((($16)) + 52|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_GetExtSym($19,$17)|0); + $21 = ($20|0)==(0|0); + if ($21) { + $22 = HEAP32[235]|0; + $23 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$22 & 1]($23,15017,3662,368); + // unreachable; + } + $24 = ((($1)) + 24|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + HEAP32[$24>>2] = $20; + return; + } else { + $27 = ((($1)) + 8|0); + HEAP32[$27>>2] = 1; + return; + } + } + else if ((label|0) == 14) { + $29 = ((($1)) + 20|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==(0|0); + if ($31) { + $33 = (_GetExprSection($$tr)|0); + HEAP32[$29>>2] = $33; + $34 = ((($33)) + 20|0); + $35 = HEAP32[$34>>2]|0; + $36 = ((($33)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = ((($37)) + 32|0); + $39 = HEAP32[$38>>2]|0; + $40 = (($39) + ($35))|0; + $41 = Math_imul($40, $$tr57$ph)|0; + $42 = ((($1)) + 4|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + ($43))|0; + HEAP32[$42>>2] = $44; + return; + } else { + $32 = ((($1)) + 8|0); + HEAP32[$32>>2] = 1; + return; + } + } + else if ((label|0) == 17) { + $45 = ((($1)) + 16|0); + $46 = HEAP32[$45>>2]|0; + $47 = ($46|0)==(0|0); + if ($47) { + $49 = ((($$tr)) + 16|0); + $50 = HEAP32[$49>>2]|0; + HEAP32[$45>>2] = $50; + $51 = ((($50)) + 32|0); + $52 = HEAP32[$51>>2]|0; + $53 = Math_imul($52, $$tr57$ph)|0; + $54 = ((($1)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = (($55) + ($53))|0; + HEAP32[$54>>2] = $56; + return; + } else { + $48 = ((($1)) + 8|0); + HEAP32[$48>>2] = 1; + return; + } + } + else if ((label|0) == 20) { + $57 = ((($1)) + 12|0); + $58 = HEAP32[$57>>2]|0; + $59 = ($58|0)==(0|0); + if ($59) { + $61 = ((($$tr)) + 16|0); + $62 = HEAP32[$61>>2]|0; + HEAP32[$57>>2] = $62; + $63 = ((($62)) + 24|0); + $64 = HEAP32[$63>>2]|0; + $65 = Math_imul($64, $$tr57$ph)|0; + $66 = ((($1)) + 4|0); + $67 = HEAP32[$66>>2]|0; + $68 = (($67) + ($65))|0; + HEAP32[$66>>2] = $68; + return; + } else { + $60 = ((($1)) + 8|0); + HEAP32[$60>>2] = 1; + return; + } + } + else if ((label|0) == 25) { + $78 = ((($1)) + 8|0); + HEAP32[$78>>2] = 1; + return; + } +} +function _O65WriteExpr($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$i116 = 0, $$0$i91 = 0, $$03754$i = 0, $$03953$i = 0, $$04452$i = 0, $$073 = 0, $$074 = 0, $$075 = 0, $$076$lcssa = 0, $$076132 = 0, $$09$i$i = 0, $$09$i18$i = 0, $$09$i22$i = 0, $$09$i26$i = 0, $$1 = 0, $$4$ph$i = 0, $$443$ph$i = 0, $$5$i = 0, $$idx = 0, $$idx$i = 0; + var $$idx$val = 0, $$idx$val51$i = 0, $$idx45$i = 0, $$idx45$val$i = 0, $$lcssa126 = 0, $$lcssa127 = 0, $$lcssa128 = 0, $$lcssa129 = 0, $$lcssa130 = 0, $$phi$trans$insert$i = 0, $$phi$trans$insert$i$i = 0, $$phi$trans$insert$i$i92 = 0, $$phi$trans$insert$i104 = 0, $$phi$trans$insert$i110 = 0, $$phi$trans$insert$i3$i = 0, $$phi$trans$insert$i3$i98 = 0, $$phi$trans$insert$i78 = 0, $$phi$trans$insert$i85 = 0, $$pre$i = 0, $$pre$i$i = 0; + var $$pre$i$i96 = 0, $$pre$i108 = 0, $$pre$i114 = 0, $$pre$i7$i = 0, $$pre$i7$i102 = 0, $$pre$i82 = 0, $$pre$i89 = 0, $$pre9$i = 0, $$pre9$i$i = 0, $$pre9$i$i93 = 0, $$pre9$i105 = 0, $$pre9$i111 = 0, $$pre9$i4$i = 0, $$pre9$i4$i99 = 0, $$pre9$i79 = 0, $$pre9$i86 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0; + var $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0; + var $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0; + var $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $phitmp = 0, $storemerge$i = 0, $storemerge$i$i = 0, $storemerge$i$i95 = 0, $storemerge$i107 = 0; + var $storemerge$i113 = 0, $storemerge$i6$i = 0, $storemerge$i6$i101 = 0, $storemerge$i81 = 0, $storemerge$i88 = 0, $switch = 0, $switch$cast = 0, $switch$downshift = 0, $switch$masked = 0, $switch$shiftamt = 0, $switch$shiftamt$clear = 0, $switch$tableidx = 0, $trunc = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $5 = sp + 12|0; + $6 = (_IsConstExpr($0)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $8 = ((($4)) + 60|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_SegWriteConstExpr($9,$0,$1,$2)|0); + $$1 = $10; + STACKTOP = sp;return ($$1|0); + } + $11 = ((($4)) + 108|0); + $12 = HEAP32[$11>>2]|0; + $13 = (($12) + ($3))|0; + $14 = ((($4)) + 116|0); + $15 = HEAP32[$14>>2]|0; + $16 = (($13) - ($15))|0; + $17 = ($16|0)>(254); + $18 = ((($4)) + 112|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($19)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = HEAP32[$19>>2]|0; + $23 = ($21|0)==($22|0); + if ($17) { + $$076132 = $16;$24 = $19;$25 = $21;$28 = $19;$302 = $23;$32 = $20; + while(1) { + if ($302) { + $26 = ($25|0)==(0); + $27 = $25 << 1; + $storemerge$i = $26 ? 1024 : $27; + HEAP32[$28>>2] = $storemerge$i; + $29 = ((($24)) + 8|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_xrealloc($30,$storemerge$i)|0); + HEAP32[$29>>2] = $31; + $$pre$i = HEAP32[$32>>2]|0; + $34 = $$pre$i;$36 = $31; + } else { + $$phi$trans$insert$i = ((($24)) + 8|0); + $$pre9$i = HEAP32[$$phi$trans$insert$i>>2]|0; + $34 = $25;$36 = $$pre9$i; + } + $33 = (($34) + 1)|0; + HEAP32[$32>>2] = $33; + $35 = (($36) + ($34)|0); + HEAP8[$35>>0] = -1; + $37 = (($$076132) + -254)|0; + $38 = ($37|0)>(254); + $39 = HEAP32[$18>>2]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = HEAP32[$39>>2]|0; + $43 = ($41|0)==($42|0); + if ($38) { + $$076132 = $37;$24 = $39;$25 = $41;$28 = $39;$302 = $43;$32 = $40; + } else { + $$076$lcssa = $37;$$lcssa126 = $43;$$lcssa127 = $39;$$lcssa128 = $41;$$lcssa129 = $40;$$lcssa130 = $39; + break; + } + } + } else { + $$076$lcssa = $16;$$lcssa126 = $23;$$lcssa127 = $19;$$lcssa128 = $21;$$lcssa129 = $20;$$lcssa130 = $19; + } + if ($$lcssa126) { + $44 = ($$lcssa128|0)==(0); + $45 = $$lcssa128 << 1; + $storemerge$i81 = $44 ? 1024 : $45; + HEAP32[$$lcssa127>>2] = $storemerge$i81; + $46 = ((($$lcssa130)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = (_xrealloc($47,$storemerge$i81)|0); + HEAP32[$46>>2] = $48; + $$pre$i82 = HEAP32[$$lcssa129>>2]|0; + $51 = $$pre$i82;$53 = $48; + } else { + $$phi$trans$insert$i78 = ((($$lcssa130)) + 8|0); + $$pre9$i79 = HEAP32[$$phi$trans$insert$i78>>2]|0; + $51 = $$lcssa128;$53 = $$pre9$i79; + } + $49 = $$076$lcssa&255; + $50 = (($51) + 1)|0; + HEAP32[$$lcssa129>>2] = $50; + $52 = (($53) + ($51)|0); + HEAP8[$52>>0] = $49; + HEAP32[$14>>2] = $13; + $54 = HEAP8[$0>>0]|0; + $55 = $54 & -8; + $switch = ($55<<24>>24)==(72); + if ($switch) { + $56 = ((($0)) + 4|0); + $57 = HEAP32[$56>>2]|0; + $$074 = $57; + } else { + $$074 = $0; + } + HEAP32[$5>>2] = $4; + $58 = ((($5)) + 4|0); + ;HEAP32[$58>>2]=0|0;HEAP32[$58+4>>2]=0|0;HEAP32[$58+8>>2]=0|0;HEAP32[$58+12>>2]=0|0;HEAP32[$58+16>>2]=0|0;HEAP32[$58+20>>2]=0|0; + _O65ParseExpr($$074,$5,1); + $59 = ((($5)) + 12|0); + $60 = HEAP32[$59>>2]|0; + $61 = ($60|0)!=(0|0); + $62 = $61&1; + $63 = ((($5)) + 16|0); + $64 = HEAP32[$63>>2]|0; + $65 = ($64|0)!=(0|0); + $66 = $65&1; + $67 = (($66) + ($62))|0; + $68 = ((($5)) + 20|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)!=(0|0); + $71 = $70&1; + $72 = (($67) + ($71))|0; + $73 = ((($5)) + 24|0); + $74 = HEAP32[$73>>2]|0; + $75 = ($74|0)!=(0|0); + $76 = $75&1; + $77 = (($72) + ($76))|0; + $78 = ($77>>>0)>(1); + if ($78) { + $79 = ((($5)) + 8|0); + HEAP32[$79>>2] = 1; + } + $80 = ($60|0)==(0|0); + do { + if (!($80)) { + $$idx$i = ((($60)) + 48|0); + $$idx$val51$i = HEAP32[$$idx$i>>2]|0; + $81 = ($$idx$val51$i|0)==(0); + if (!($81)) { + $$idx45$i = ((($60)) + 56|0); + $$idx45$val$i = HEAP32[$$idx45$i>>2]|0; + $82 = HEAP32[$58>>2]|0; + $$03754$i = 0;$$03953$i = -1;$$04452$i = 0; + while(1) { + $83 = (($$idx45$val$i) + ($$04452$i<<2)|0); + $84 = HEAP32[$83>>2]|0; + $85 = ((($84)) + 28|0); + $86 = HEAP32[$85>>2]|0; + $87 = ($86|0)==($60|0); + if ($87) { + $88 = ((($84)) + 8|0); + $89 = HEAP32[$88>>2]|0; + $90 = ((($89)) + 32|0); + $91 = HEAP32[$90>>2]|0; + $92 = ($82|0)<($91|0); + if ($92) { + $$4$ph$i = $$03754$i;$$443$ph$i = $$03953$i; + } else { + $93 = (($82) - ($91))|0; + $94 = ($93>>>0)<($$03953$i>>>0); + if ($94) { + $95 = ($93|0)==(0); + if ($95) { + $$5$i = $89; + break; + } else { + $$4$ph$i = $89;$$443$ph$i = $93; + } + } else { + $$4$ph$i = $$03754$i;$$443$ph$i = $$03953$i; + } + } + } else { + $$4$ph$i = $$03754$i;$$443$ph$i = $$03953$i; + } + $96 = (($$04452$i) + 1)|0; + $97 = ($96>>>0)<($$idx$val51$i>>>0); + if ($97) { + $$03754$i = $$4$ph$i;$$03953$i = $$443$ph$i;$$04452$i = $96; + } else { + $$5$i = $$4$ph$i; + break; + } + } + $98 = ($$5$i|0)==(0|0); + if (!($98)) { + HEAP32[$63>>2] = $$5$i; + HEAP32[$59>>2] = 0; + $99 = ((($$5$i)) + 32|0); + $100 = HEAP32[$99>>2]|0; + $101 = (($82) - ($100))|0; + HEAP32[$58>>2] = $101; + break; + } + } + $102 = ($64|0)==(0|0); + if ($102) { + $$1 = 2; + STACKTOP = sp;return ($$1|0); + } + } + } while(0); + $103 = ((($5)) + 8|0); + $104 = HEAP32[$103>>2]|0; + $105 = ($104|0)==(0); + if (!($105)) { + $$1 = 2; + STACKTOP = sp;return ($$1|0); + } + $106 = ($77|0)==(1); + if (!($106)) { + $107 = HEAP32[235]|0; + $108 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$107 & 1]($108,3863,3662,668); + // unreachable; + } + $109 = HEAP32[$58>>2]|0; + $110 = HEAP8[$0>>0]|0; + switch ($110<<24>>24) { + case 72: { + $111 = $109 & 255; + $$075 = $111; + break; + } + case 73: { + $112 = $109 >>> 8; + $113 = $112 & 255; + $$075 = $113; + break; + } + case 74: { + $114 = $109 >>> 16; + $115 = $114 & 255; + $$075 = $115; + break; + } + case 75: { + $116 = $109 >>> 24; + $$075 = $116; + break; + } + case 76: { + $117 = $109 & 65535; + $$075 = $117; + break; + } + case 77: { + $118 = $109 >>> 16; + $$075 = $118; + break; + } + case 78: { + $119 = $109 & 16777215; + $$075 = $119; + break; + } + default: { + $$075 = $109; + } + } + $120 = ((($4)) + 60|0); + $121 = HEAP32[$120>>2]|0; + _WriteVal($121,$$075,$2); + $122 = HEAP8[$0>>0]|0; + $switch$tableidx = (($122) + -72)<<24>>24; + $123 = ($switch$tableidx&255)<(3); + L54: do { + if ($123) { + $switch$cast = $switch$tableidx&255; + $switch$shiftamt = $switch$cast << 3; + $switch$shiftamt$clear = $switch$shiftamt & 16777215; + $switch$downshift = 10502176 >>> $switch$shiftamt$clear; + $switch$masked = $switch$downshift&255; + $$073 = $switch$masked; + } else { + switch ($2|0) { + case 1: { + $$073 = 32; + break L54; + break; + } + case 2: { + $$073 = -128; + break L54; + break; + } + case 3: { + $$073 = -64; + break L54; + break; + } + case 4: { + $$1 = 2; + STACKTOP = sp;return ($$1|0); + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $2; + _Internal(3877,$vararg_buffer); + // unreachable; + } + } + } + } while(0); + $124 = HEAP32[$63>>2]|0; + $125 = ($124|0)==(0|0); + $126 = HEAP32[$68>>2]|0; + $127 = ($126|0)==(0|0); + $or$cond = $125 & $127; + if ($or$cond) { + $255 = HEAP32[$73>>2]|0; + $256 = ($255|0)==(0|0); + if ($256) { + _Internal(3919,$vararg_buffer1); + // unreachable; + } + $257 = HEAP32[$18>>2]|0; + $258 = ((($257)) + 4|0); + $259 = HEAP32[$258>>2]|0; + $260 = HEAP32[$257>>2]|0; + $261 = ($259|0)==($260|0); + if ($261) { + $262 = ($259|0)==(0); + $263 = $259 << 1; + $storemerge$i88 = $262 ? 1024 : $263; + HEAP32[$257>>2] = $storemerge$i88; + $264 = ((($257)) + 8|0); + $265 = HEAP32[$264>>2]|0; + $266 = (_xrealloc($265,$storemerge$i88)|0); + HEAP32[$264>>2] = $266; + $$pre$i89 = HEAP32[$258>>2]|0; + $268 = $$pre$i89;$270 = $266; + } else { + $$phi$trans$insert$i85 = ((($257)) + 8|0); + $$pre9$i86 = HEAP32[$$phi$trans$insert$i85>>2]|0; + $268 = $259;$270 = $$pre9$i86; + } + $267 = (($268) + 1)|0; + HEAP32[$258>>2] = $267; + $269 = (($270) + ($268)|0); + HEAP8[$269>>0] = $$073; + $271 = HEAP32[$18>>2]|0; + $272 = HEAP32[$73>>2]|0; + $273 = (_ExtSymNum($272)|0); + $274 = ((($271)) + 4|0); + $275 = HEAP32[$274>>2]|0; + $276 = HEAP32[$271>>2]|0; + $277 = ($275|0)==($276|0); + if ($277) { + $278 = ($275|0)==(0); + $279 = $275 << 1; + $storemerge$i$i = $278 ? 1024 : $279; + HEAP32[$271>>2] = $storemerge$i$i; + $280 = ((($271)) + 8|0); + $281 = HEAP32[$280>>2]|0; + $282 = (_xrealloc($281,$storemerge$i$i)|0); + HEAP32[$280>>2] = $282; + $$pre$i$i = HEAP32[$274>>2]|0; + $285 = $$pre$i$i;$287 = $282; + } else { + $$phi$trans$insert$i$i = ((($271)) + 8|0); + $$pre9$i$i = HEAP32[$$phi$trans$insert$i$i>>2]|0; + $285 = $275;$287 = $$pre9$i$i; + } + $283 = $273&255; + $284 = (($285) + 1)|0; + HEAP32[$274>>2] = $284; + $286 = (($287) + ($285)|0); + HEAP8[$286>>0] = $283; + $288 = $273 >>> 8; + $289 = HEAP32[$274>>2]|0; + $290 = HEAP32[$271>>2]|0; + $291 = ($289|0)==($290|0); + if ($291) { + $292 = ($289|0)==(0); + $293 = $289 << 1; + $storemerge$i6$i = $292 ? 1024 : $293; + HEAP32[$271>>2] = $storemerge$i6$i; + $294 = ((($271)) + 8|0); + $295 = HEAP32[$294>>2]|0; + $296 = (_xrealloc($295,$storemerge$i6$i)|0); + HEAP32[$294>>2] = $296; + $$pre$i7$i = HEAP32[$274>>2]|0; + $299 = $$pre$i7$i;$301 = $296; + } else { + $$phi$trans$insert$i3$i = ((($271)) + 8|0); + $$pre9$i4$i = HEAP32[$$phi$trans$insert$i3$i>>2]|0; + $299 = $289;$301 = $$pre9$i4$i; + } + $297 = $288&255; + $298 = (($299) + 1)|0; + HEAP32[$274>>2] = $298; + $300 = (($301) + ($299)|0); + HEAP8[$300>>0] = $297; + $$1 = 0; + STACKTOP = sp;return ($$1|0); + } + if ($127) { + $143 = $124; + } else { + $128 = ((($126)) + 4|0); + $129 = HEAP32[$128>>2]|0; + HEAP32[$63>>2] = $129; + $130 = $129; + $143 = $130; + } + $131 = ((($4)) + 80|0); + $132 = HEAP32[$131>>2]|0; + $133 = ((($4)) + 76|0); + $134 = HEAP32[$133>>2]|0; + $135 = ($134|0)==(0); + L85: do { + if ($135) { + label = 50; + } else { + $$09$i$i = 0; + while(1) { + $138 = (($132) + ($$09$i$i<<2)|0); + $139 = HEAP32[$138>>2]|0; + $140 = ((($139)) + 8|0); + $141 = HEAP32[$140>>2]|0; + $142 = ($141|0)==($143|0); + $136 = (($$09$i$i) + 1)|0; + if ($142) { + break; + } + $137 = ($136>>>0)<($134>>>0); + if ($137) { + $$09$i$i = $136; + } else { + label = 50; + break L85; + } + } + $144 = ($139|0)==(0|0); + if ($144) { + label = 50; + } else { + $$0$i116 = $139; + } + } + } while(0); + L90: do { + if ((label|0) == 50) { + $145 = ((($4)) + 88|0); + $146 = HEAP32[$145>>2]|0; + $147 = ((($4)) + 84|0); + $148 = HEAP32[$147>>2]|0; + $149 = ($148|0)==(0); + L92: do { + if (!($149)) { + $$09$i26$i = 0; + while(1) { + $152 = (($146) + ($$09$i26$i<<2)|0); + $153 = HEAP32[$152>>2]|0; + $154 = ((($153)) + 8|0); + $155 = HEAP32[$154>>2]|0; + $156 = ($155|0)==($143|0); + $150 = (($$09$i26$i) + 1)|0; + if ($156) { + break; + } + $151 = ($150>>>0)<($148>>>0); + if ($151) { + $$09$i26$i = $150; + } else { + break L92; + } + } + $157 = ($153|0)==(0|0); + if (!($157)) { + $$0$i116 = $153; + break L90; + } + } + } while(0); + $158 = ((($4)) + 96|0); + $159 = HEAP32[$158>>2]|0; + $160 = ((($4)) + 92|0); + $161 = HEAP32[$160>>2]|0; + $162 = ($161|0)==(0); + L98: do { + if (!($162)) { + $$09$i22$i = 0; + while(1) { + $165 = (($159) + ($$09$i22$i<<2)|0); + $166 = HEAP32[$165>>2]|0; + $167 = ((($166)) + 8|0); + $168 = HEAP32[$167>>2]|0; + $169 = ($168|0)==($143|0); + $163 = (($$09$i22$i) + 1)|0; + if ($169) { + break; + } + $164 = ($163>>>0)<($161>>>0); + if ($164) { + $$09$i22$i = $163; + } else { + break L98; + } + } + $170 = ($166|0)==(0|0); + if (!($170)) { + $$0$i116 = $166; + break L90; + } + } + } while(0); + $171 = ((($4)) + 104|0); + $172 = HEAP32[$171>>2]|0; + $173 = ((($4)) + 100|0); + $174 = HEAP32[$173>>2]|0; + $175 = ($174|0)==(0); + if ($175) { + $$1 = 3; + STACKTOP = sp;return ($$1|0); + } else { + $$09$i18$i = 0; + } + while(1) { + $178 = (($172) + ($$09$i18$i<<2)|0); + $179 = HEAP32[$178>>2]|0; + $180 = ((($179)) + 8|0); + $181 = HEAP32[$180>>2]|0; + $182 = ($181|0)==($143|0); + $176 = (($$09$i18$i) + 1)|0; + if ($182) { + break; + } + $177 = ($176>>>0)<($174>>>0); + if ($177) { + $$09$i18$i = $176; + } else { + $$1 = 3; + label = 91; + break; + } + } + if ((label|0) == 91) { + STACKTOP = sp;return ($$1|0); + } + $183 = ($179|0)==(0|0); + if ($183) { + $$1 = 3; + STACKTOP = sp;return ($$1|0); + } else { + $$0$i116 = $179; + } + } + } while(0); + $$idx = ((($$0$i116)) + 16|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $184 = $$idx$val & 1; + $185 = ($184|0)==(0); + if ($185) { + $186 = $$idx$val & 4; + $187 = ($186|0)==(0); + $188 = $$idx$val >>> 1; + $189 = $188 & 1; + $190 = (($189) + 3)|0; + $phitmp = $187 ? $190 : 5; + $$0$i91 = $phitmp; + } else { + $$0$i91 = 2; + } + $191 = $$073&255; + $192 = HEAP32[$18>>2]|0; + $193 = $$0$i91 | $191; + $194 = ((($192)) + 4|0); + $195 = HEAP32[$194>>2]|0; + $196 = HEAP32[$192>>2]|0; + $197 = ($195|0)==($196|0); + if ($197) { + $198 = ($195|0)==(0); + $199 = $195 << 1; + $storemerge$i107 = $198 ? 1024 : $199; + HEAP32[$192>>2] = $storemerge$i107; + $200 = ((($192)) + 8|0); + $201 = HEAP32[$200>>2]|0; + $202 = (_xrealloc($201,$storemerge$i107)|0); + HEAP32[$200>>2] = $202; + $$pre$i108 = HEAP32[$194>>2]|0; + $205 = $$pre$i108;$207 = $202; + } else { + $$phi$trans$insert$i104 = ((($192)) + 8|0); + $$pre9$i105 = HEAP32[$$phi$trans$insert$i104>>2]|0; + $205 = $195;$207 = $$pre9$i105; + } + $203 = $193&255; + $204 = (($205) + 1)|0; + HEAP32[$194>>2] = $204; + $206 = (($207) + ($205)|0); + HEAP8[$206>>0] = $203; + $208 = $193 & 224; + $trunc = $208&255; + switch ($trunc<<24>>24) { + case 64: { + $209 = HEAP32[$18>>2]|0; + $210 = HEAP32[$58>>2]|0; + $211 = ((($209)) + 4|0); + $212 = HEAP32[$211>>2]|0; + $213 = HEAP32[$209>>2]|0; + $214 = ($212|0)==($213|0); + if ($214) { + $215 = ($212|0)==(0); + $216 = $212 << 1; + $storemerge$i113 = $215 ? 1024 : $216; + HEAP32[$209>>2] = $storemerge$i113; + $217 = ((($209)) + 8|0); + $218 = HEAP32[$217>>2]|0; + $219 = (_xrealloc($218,$storemerge$i113)|0); + HEAP32[$217>>2] = $219; + $$pre$i114 = HEAP32[$211>>2]|0; + $222 = $$pre$i114;$224 = $219; + } else { + $$phi$trans$insert$i110 = ((($209)) + 8|0); + $$pre9$i111 = HEAP32[$$phi$trans$insert$i110>>2]|0; + $222 = $212;$224 = $$pre9$i111; + } + $220 = $210&255; + $221 = (($222) + 1)|0; + HEAP32[$211>>2] = $221; + $223 = (($224) + ($222)|0); + HEAP8[$223>>0] = $220; + $$1 = 0; + STACKTOP = sp;return ($$1|0); + break; + } + case -96: { + $225 = HEAP32[$18>>2]|0; + $226 = HEAP32[$58>>2]|0; + $227 = ((($225)) + 4|0); + $228 = HEAP32[$227>>2]|0; + $229 = HEAP32[$225>>2]|0; + $230 = ($228|0)==($229|0); + if ($230) { + $231 = ($228|0)==(0); + $232 = $228 << 1; + $storemerge$i$i95 = $231 ? 1024 : $232; + HEAP32[$225>>2] = $storemerge$i$i95; + $233 = ((($225)) + 8|0); + $234 = HEAP32[$233>>2]|0; + $235 = (_xrealloc($234,$storemerge$i$i95)|0); + HEAP32[$233>>2] = $235; + $$pre$i$i96 = HEAP32[$227>>2]|0; + $238 = $$pre$i$i96;$240 = $235; + } else { + $$phi$trans$insert$i$i92 = ((($225)) + 8|0); + $$pre9$i$i93 = HEAP32[$$phi$trans$insert$i$i92>>2]|0; + $238 = $228;$240 = $$pre9$i$i93; + } + $236 = $226&255; + $237 = (($238) + 1)|0; + HEAP32[$227>>2] = $237; + $239 = (($240) + ($238)|0); + HEAP8[$239>>0] = $236; + $241 = $226 >>> 8; + $242 = HEAP32[$227>>2]|0; + $243 = HEAP32[$225>>2]|0; + $244 = ($242|0)==($243|0); + if ($244) { + $245 = ($242|0)==(0); + $246 = $242 << 1; + $storemerge$i6$i101 = $245 ? 1024 : $246; + HEAP32[$225>>2] = $storemerge$i6$i101; + $247 = ((($225)) + 8|0); + $248 = HEAP32[$247>>2]|0; + $249 = (_xrealloc($248,$storemerge$i6$i101)|0); + HEAP32[$247>>2] = $249; + $$pre$i7$i102 = HEAP32[$227>>2]|0; + $252 = $$pre$i7$i102;$254 = $249; + } else { + $$phi$trans$insert$i3$i98 = ((($225)) + 8|0); + $$pre9$i4$i99 = HEAP32[$$phi$trans$insert$i3$i98>>2]|0; + $252 = $242;$254 = $$pre9$i4$i99; + } + $250 = $241&255; + $251 = (($252) + 1)|0; + HEAP32[$227>>2] = $251; + $253 = (($254) + ($252)|0); + HEAP8[$253>>0] = $250; + $$1 = 0; + STACKTOP = sp;return ($$1|0); + break; + } + default: { + $$1 = 0; + STACKTOP = sp;return ($$1|0); + } + } + return (0)|0; +} +function _CreateDbgFile() { + var $$03142$i = 0, $$03241$i = 0, $$03340$i = 0, $$03439$i = 0, $$043$i = 0, $$idx$val$i = 0, $$idx35$val$i = 0, $$idx36$val$i = 0, $$idx37$val$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val38$i = 0, $vararg_buffer = 0, $vararg_buffer14 = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr12 = 0; + var $vararg_ptr13 = 0, $vararg_ptr17 = 0, $vararg_ptr5 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, $vararg_ptr8 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer14 = sp + 48|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[4469]|0; + $1 = (_fopen($0,10508)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $3 = HEAP32[4469]|0; + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Error(3955,$vararg_buffer); + // unreachable; + } + (_fwrite(3989,24,1,$1)|0); + $7 = (_HLLDbgSymCount()|0); + $8 = (_FileInfoCount()|0); + $9 = (_LibraryCount()|0); + $10 = (_LineInfoCount()|0); + $11 = (_ObjDataCount()|0); + $12 = (_ScopeCount()|0); + $13 = (_SegmentCount()|0); + $14 = (_SpanCount()|0); + $15 = (_DbgSymCount()|0); + $16 = HEAP32[4498]|0; + $17 = (_SP_GetCount($16)|0); + HEAP32[$vararg_buffer2>>2] = $7; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $8; + $vararg_ptr6 = ((($vararg_buffer2)) + 8|0); + HEAP32[$vararg_ptr6>>2] = $9; + $vararg_ptr7 = ((($vararg_buffer2)) + 12|0); + HEAP32[$vararg_ptr7>>2] = $10; + $vararg_ptr8 = ((($vararg_buffer2)) + 16|0); + HEAP32[$vararg_ptr8>>2] = $11; + $vararg_ptr9 = ((($vararg_buffer2)) + 20|0); + HEAP32[$vararg_ptr9>>2] = $12; + $vararg_ptr10 = ((($vararg_buffer2)) + 24|0); + HEAP32[$vararg_ptr10>>2] = $13; + $vararg_ptr11 = ((($vararg_buffer2)) + 28|0); + HEAP32[$vararg_ptr11>>2] = $14; + $vararg_ptr12 = ((($vararg_buffer2)) + 32|0); + HEAP32[$vararg_ptr12>>2] = $15; + $vararg_ptr13 = ((($vararg_buffer2)) + 36|0); + HEAP32[$vararg_ptr13>>2] = $17; + (_fprintf($1,4014,$vararg_buffer2)|0); + $ObjDataList$idx$val38$i = HEAP32[4470]|0; + $18 = ($ObjDataList$idx$val38$i|0)==(0); + if (!($18)) { + $19 = HEAP32[(17888)>>2]|0; + $$03142$i = 0;$$03241$i = 0;$$03340$i = 0;$$03439$i = 0;$$043$i = 0; + while(1) { + $20 = (($19) + ($$043$i<<2)|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 4|0); + HEAP32[$22>>2] = $$043$i; + $23 = ((($21)) + 128|0); + HEAP32[$23>>2] = $$03439$i; + $24 = ((($21)) + 136|0); + HEAP32[$24>>2] = $$03340$i; + $25 = ((($21)) + 140|0); + HEAP32[$25>>2] = $$03241$i; + $26 = ((($21)) + 132|0); + HEAP32[$26>>2] = $$03142$i; + $27 = ((($21)) + 204|0); + $$idx37$val$i = HEAP32[$27>>2]|0; + $28 = (($$idx37$val$i) + ($$03439$i))|0; + $29 = ((($21)) + 248|0); + $$idx36$val$i = HEAP32[$29>>2]|0; + $30 = (($$idx36$val$i) + ($$03340$i))|0; + $31 = ((($21)) + 260|0); + $$idx35$val$i = HEAP32[$31>>2]|0; + $32 = (($$idx35$val$i) + ($$03241$i))|0; + $33 = ((($21)) + 192|0); + $$idx$val$i = HEAP32[$33>>2]|0; + $34 = (($$idx$val$i) + ($$03142$i))|0; + $35 = (($$043$i) + 1)|0; + $36 = ($35>>>0)<($ObjDataList$idx$val38$i>>>0); + if ($36) { + $$03142$i = $34;$$03241$i = $32;$$03340$i = $30;$$03439$i = $28;$$043$i = $35; + } else { + break; + } + } + } + _AssignFileInfoIds(); + _AssignLineInfoIds(); + _PrintHLLDbgSyms($1); + _PrintDbgFileInfo($1); + _PrintDbgLibraries($1); + _PrintDbgLineInfo($1); + _PrintDbgModules($1); + _PrintDbgSegments($1); + _PrintDbgSpans($1); + _PrintDbgScopes($1); + _PrintDbgSyms($1); + _PrintDbgTypes($1); + $37 = (_fclose($1)|0); + $38 = ($37|0)==(0); + if ($38) { + STACKTOP = sp;return; + } else { + $39 = HEAP32[4469]|0; + $40 = (___errno_location()|0); + $41 = HEAP32[$40>>2]|0; + $42 = (_strerror($41)|0); + HEAP32[$vararg_buffer14>>2] = $39; + $vararg_ptr17 = ((($vararg_buffer14)) + 4|0); + HEAP32[$vararg_ptr17>>2] = $42; + _Error(4097,$vararg_buffer14); + // unreachable; + } +} +function _NewExtSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$010$i = 0, $$011$i = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = $1 & 63; + $3 = (((($0)) + 12|0) + ($2<<2)|0); + $$010$i = HEAP32[$3>>2]|0; + $4 = ($$010$i|0)==(0|0); + L1: do { + if (!($4)) { + $$011$i = $$010$i; + while(1) { + $5 = HEAP32[$$011$i>>2]|0; + $6 = ($5|0)==($1|0); + if ($6) { + break; + } + $7 = ((($$011$i)) + 8|0); + $$0$i = HEAP32[$7>>2]|0; + $8 = ($$0$i|0)==(0|0); + if ($8) { + break L1; + } else { + $$011$i = $$0$i; + } + } + $9 = HEAP32[4499]|0; + $10 = (_SP_Get($9,$1)|0); + $$idx$val$i = HEAP32[$10>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + _Error(4131,$vararg_buffer); + // unreachable; + } + } while(0); + $11 = (_xmalloc(20)|0); + HEAP32[$11>>2] = $1; + $12 = ((($11)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($11)) + 12|0); + HEAP32[$13>>2] = 0; + $14 = ((($0)) + 8|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($11)) + 16|0); + HEAP32[$16>>2] = $15; + $17 = ((($0)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($18|0)==(0|0); + if ($19) { + HEAP32[$0>>2] = $11; + HEAP32[$17>>2] = $11; + $21 = (($15) + 1)|0; + HEAP32[$14>>2] = $21; + $22 = HEAP32[$3>>2]|0; + $23 = ((($11)) + 8|0); + HEAP32[$23>>2] = $22; + HEAP32[$3>>2] = $11; + STACKTOP = sp;return ($11|0); + } else { + $20 = ((($18)) + 4|0); + HEAP32[$20>>2] = $11; + HEAP32[$17>>2] = $11; + $21 = (($15) + 1)|0; + HEAP32[$14>>2] = $21; + $22 = HEAP32[$3>>2]|0; + $23 = ((($11)) + 8|0); + HEAP32[$23>>2] = $22; + HEAP32[$3>>2] = $11; + STACKTOP = sp;return ($11|0); + } + return (0)|0; +} +function _GetExtSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$lcssa = 0, $$010 = 0, $$011 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1 & 63; + $3 = (((($0)) + 12|0) + ($2<<2)|0); + $$010 = HEAP32[$3>>2]|0; + $4 = ($$010|0)==(0|0); + if ($4) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } else { + $$011 = $$010; + } + while(1) { + $5 = HEAP32[$$011>>2]|0; + $6 = ($5|0)==($1|0); + if ($6) { + $$0$lcssa = $$011; + label = 4; + break; + } + $7 = ((($$011)) + 8|0); + $$0 = HEAP32[$7>>2]|0; + $8 = ($$0|0)==(0|0); + if ($8) { + $$0$lcssa = 0; + label = 4; + break; + } else { + $$011 = $$0; + } + } + if ((label|0) == 4) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _NewExtSymTab() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(268)|0); + _memset(($0|0),0,268)|0; + return ($0|0); +} +function _ExtSymCount($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _ExtSymList($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + return ($1|0); +} +function _ExtSymNum($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 16|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _ExtSymName($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[$0>>2]|0; + return ($1|0); +} +function _ExtSymNext($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + return ($2|0); +} +function _CfgRead() { + var $$0$i$i = 0, $$0$i$i$i = 0, $$0$in$i$i$i = 0, $$0$in$i46$i$i = 0, $$010$i$i$i = 0, $$01036$i$i$i = 0, $$01114$i$i$i = 0, $$01114$i$i$i$i = 0, $$01114$i$i$i6$i = 0, $$01114$i$i28$i$i = 0, $$01114$i$i43$i$i = 0, $$01114$i$i63$i$i = 0, $$01114$i$i75$i$i = 0, $$025$i$i$i = 0, $$026$i$i$i = 0, $$028$i$i = 0, $$028$i$i$i = 0, $$029$i$i = 0, $$030$i$i$i = 0, $$03035$i$i$i = 0; + var $$031$i$i = 0, $$032$i$i$i = 0, $$037$i$i$i = 0, $$1$i$i = 0, $$1$i$i$i = 0, $$1$i$i24$i = 0, $$111$i$i$i = 0, $$127$i$i$i = 0, $$129$i$i$i = 0, $$130$i$i = 0, $$131$i$i$i = 0, $$131$i$i23$i = 0, $$132$i$i = 0, $$133$i$i$i = 0, $$150$i$i = 0, $$164$i$i$i = 0, $$2$i$i = 0, $$2$i$i$i = 0, $$233$i$i = 0, $$idx$val$i$i$i = 0; + var $$idx$val$i$i$i$i = 0, $$idx$val$i$i$i8$i = 0, $$idx$val$i$i65$i$i = 0, $$idx$val$i$i78$i$i = 0, $$idx$val$i87$i$i = 0, $$lobit$i$i = 0, $$lobit52$i$i = 0, $$lobit53$i$i = 0, $$pre102$i$i = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0; + var $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0; + var $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0; + var $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0; + var $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0; + var $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0; + var $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0; + var $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0; + var $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0; + var $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0; + var $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0; + var $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0; + var $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0; + var $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0; + var $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0; + var $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0; + var $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0; + var $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0; + var $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0, $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0; + var $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0; + var $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0; + var $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0; + var $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0; + var $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0; + var $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0; + var $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $CfgSVal$idx$val$i$i = 0, $FileList$idx$val13$i$i$i = 0, $FileList$idx$val13$i$i$i$i = 0; + var $FileList$idx$val13$i$i40$i$i = 0, $FileList$idx12$val$i$i$i = 0, $FileList$idx12$val$i$i$i$i = 0, $FileList$idx12$val$i$i41$i$i = 0, $MemoryAreas$idx$val13$i$i$i$i = 0, $MemoryAreas$idx$val13$i$i$i12$i = 0, $MemoryAreas$idx$val13$i$i72$i$i = 0, $MemoryAreas$idx12$val$i$i$i$i = 0, $MemoryAreas$idx12$val$i$i$i13$i = 0, $MemoryAreas$idx12$val$i$i73$i$i = 0, $SegDescList$idx$val13$i$i$i$i = 0, $SegDescList$idx12$val$i$i$i$i = 0, $cond$i$i = 0, $cond$i$i$i = 0, $cond9$i$i$i = 0, $or$cond$i$i$i = 0, $storemerge$i$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0; + var $vararg_buffer100 = 0, $vararg_buffer102 = 0, $vararg_buffer105 = 0, $vararg_buffer107 = 0, $vararg_buffer110 = 0, $vararg_buffer113 = 0, $vararg_buffer116 = 0, $vararg_buffer118 = 0, $vararg_buffer120 = 0, $vararg_buffer122 = 0, $vararg_buffer125 = 0, $vararg_buffer128 = 0, $vararg_buffer13 = 0, $vararg_buffer131 = 0, $vararg_buffer134 = 0, $vararg_buffer137 = 0, $vararg_buffer140 = 0, $vararg_buffer143 = 0, $vararg_buffer146 = 0, $vararg_buffer149 = 0; + var $vararg_buffer152 = 0, $vararg_buffer155 = 0, $vararg_buffer158 = 0, $vararg_buffer16 = 0, $vararg_buffer161 = 0, $vararg_buffer164 = 0, $vararg_buffer167 = 0, $vararg_buffer170 = 0, $vararg_buffer173 = 0, $vararg_buffer176 = 0, $vararg_buffer178 = 0, $vararg_buffer181 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer36 = 0, $vararg_buffer38 = 0; + var $vararg_buffer4 = 0, $vararg_buffer40 = 0, $vararg_buffer42 = 0, $vararg_buffer45 = 0, $vararg_buffer48 = 0, $vararg_buffer51 = 0, $vararg_buffer54 = 0, $vararg_buffer57 = 0, $vararg_buffer60 = 0, $vararg_buffer63 = 0, $vararg_buffer66 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer72 = 0, $vararg_buffer75 = 0, $vararg_buffer78 = 0, $vararg_buffer81 = 0, $vararg_buffer84 = 0, $vararg_buffer87 = 0, $vararg_buffer89 = 0; + var $vararg_buffer91 = 0, $vararg_buffer95 = 0, $vararg_buffer97 = 0, $vararg_ptr94 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 544|0; + $vararg_buffer181 = sp + 520|0; + $vararg_buffer178 = sp + 512|0; + $vararg_buffer176 = sp + 504|0; + $vararg_buffer173 = sp + 496|0; + $vararg_buffer170 = sp + 488|0; + $vararg_buffer167 = sp + 480|0; + $vararg_buffer164 = sp + 472|0; + $vararg_buffer161 = sp + 464|0; + $vararg_buffer158 = sp + 456|0; + $vararg_buffer155 = sp + 448|0; + $vararg_buffer152 = sp + 440|0; + $vararg_buffer149 = sp + 432|0; + $vararg_buffer146 = sp + 424|0; + $vararg_buffer143 = sp + 416|0; + $vararg_buffer140 = sp + 408|0; + $vararg_buffer137 = sp + 400|0; + $vararg_buffer134 = sp + 392|0; + $vararg_buffer131 = sp + 384|0; + $vararg_buffer128 = sp + 376|0; + $vararg_buffer125 = sp + 368|0; + $vararg_buffer122 = sp + 360|0; + $vararg_buffer120 = sp + 352|0; + $vararg_buffer118 = sp + 344|0; + $vararg_buffer116 = sp + 336|0; + $vararg_buffer113 = sp + 328|0; + $vararg_buffer110 = sp + 320|0; + $vararg_buffer107 = sp + 312|0; + $vararg_buffer105 = sp + 304|0; + $vararg_buffer102 = sp + 296|0; + $vararg_buffer100 = sp + 288|0; + $vararg_buffer97 = sp + 280|0; + $vararg_buffer95 = sp + 272|0; + $vararg_buffer91 = sp + 264|0; + $vararg_buffer89 = sp + 256|0; + $vararg_buffer87 = sp + 248|0; + $vararg_buffer84 = sp + 240|0; + $vararg_buffer81 = sp + 232|0; + $vararg_buffer78 = sp + 224|0; + $vararg_buffer75 = sp + 216|0; + $vararg_buffer72 = sp + 208|0; + $vararg_buffer69 = sp + 200|0; + $vararg_buffer66 = sp + 192|0; + $vararg_buffer63 = sp + 184|0; + $vararg_buffer60 = sp + 176|0; + $vararg_buffer57 = sp + 168|0; + $vararg_buffer54 = sp + 160|0; + $vararg_buffer51 = sp + 152|0; + $vararg_buffer48 = sp + 144|0; + $vararg_buffer45 = sp + 136|0; + $vararg_buffer42 = sp + 128|0; + $vararg_buffer40 = sp + 120|0; + $vararg_buffer38 = sp + 112|0; + $vararg_buffer36 = sp + 104|0; + $vararg_buffer33 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer28 = sp + 80|0; + $vararg_buffer25 = sp + 72|0; + $vararg_buffer22 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 524|0; + $1 = (_NewBinDesc()|0); + HEAP32[4480] = $1; + $2 = (_NewO65Desc()|0); + HEAP32[4481] = $2; + _CfgOpenInput(); + $3 = ((($0)) + 4|0); + $4 = ((($0)) + 16|0); + L1: while(1) { + _CfgSpecialToken(16,6,4162); + $5 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgConsume(10,4179); + switch ($5|0) { + case 18: { + $6 = HEAP32[9030]|0; + $7 = ($6|0)==(3); + if ($7) { + while(1) { + $8 = HEAP32[4499]|0; + $9 = (_SP_Add($8,36092)|0); + $MemoryAreas$idx$val13$i$i$i$i = HEAP32[4482]|0; + $10 = ($MemoryAreas$idx$val13$i$i$i$i|0)==(0); + L8: do { + if (!($10)) { + $MemoryAreas$idx12$val$i$i$i$i = HEAP32[(17936)>>2]|0; + $$01114$i$i$i$i = 0; + while(1) { + $13 = (($MemoryAreas$idx12$val$i$i$i$i) + ($$01114$i$i$i$i<<2)|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==($9|0); + $11 = (($$01114$i$i$i$i) + 1)|0; + if ($17) { + break; + } + $12 = ($11>>>0)<($MemoryAreas$idx$val13$i$i$i$i>>>0); + if ($12) { + $$01114$i$i$i$i = $11; + } else { + break L8; + } + } + $18 = ($14|0)==(0|0); + if (!($18)) { + label = 9; + break L1; + } + } + } while(0); + $21 = (_NewMemoryArea(36108,$9)|0); + $22 = HEAP32[4482]|0; + _CollInsert(17928,$21,$22); + _CfgNextTok(); + _CfgConsumeColon(); + $23 = HEAP32[9030]|0; + $24 = ($23|0)==(3); + $25 = ((($21)) + 8|0); + L15: do { + if ($24) { + $26 = ((($21)) + 36|0); + $27 = ((($21)) + 12|0); + $28 = ((($21)) + 60|0); + $29 = ((($21)) + 44|0); + $30 = ((($21)) + 28|0); + $31 = ((($21)) + 20|0); + while(1) { + _CfgSpecialToken(64,8,4223); + $32 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + switch ($32|0) { + case 29: { + $33 = HEAP32[$25>>2]|0; + $34 = $33 & 128; + $35 = ($34|0)==(0); + if (!($35)) { + label = 14; + break L1; + } + $36 = $33 | 128; + HEAP32[$25>>2] = $36; + $37 = (_CfgExpr()|0); + HEAP32[$26>>2] = $37; + break; + } + case 28: { + $38 = HEAP32[$25>>2]|0; + $39 = $38 & 16; + $40 = ($39|0)==(0); + if (!($40)) { + label = 17; + break L1; + } + $41 = $38 | 16; + HEAP32[$25>>2] = $41; + _CfgBoolToken(); + $42 = HEAP32[9030]|0; + $43 = ($42|0)==(52); + if ($43) { + $44 = HEAP32[$27>>2]|0; + $45 = $44 | 1; + HEAP32[$27>>2] = $45; + } + _CfgNextTok(); + break; + } + case 27: { + $46 = HEAP32[$25>>2]|0; + $47 = $46 & 8; + $48 = ($47|0)==(0); + if (!($48)) { + label = 22; + break L1; + } + $49 = $46 | 8; + HEAP32[$25>>2] = $49; + _CfgAssureStr(); + $50 = HEAP32[4499]|0; + $51 = (_SP_Add($50,36092)|0); + $FileList$idx$val13$i$i$i$i = HEAP32[4485]|0; + $52 = ($FileList$idx$val13$i$i$i$i|0)==(0); + L29: do { + if ($52) { + label = 28; + } else { + $FileList$idx12$val$i$i$i$i = HEAP32[(17948)>>2]|0; + $$01114$i$i28$i$i = 0; + while(1) { + $55 = (($FileList$idx12$val$i$i$i$i) + ($$01114$i$i28$i$i<<2)|0); + $56 = HEAP32[$55>>2]|0; + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==($51|0); + $53 = (($$01114$i$i28$i$i) + 1)|0; + if ($58) { + break; + } + $54 = ($53>>>0)<($FileList$idx$val13$i$i$i$i>>>0); + if ($54) { + $$01114$i$i28$i$i = $53; + } else { + label = 28; + break L29; + } + } + $59 = ($56|0)==(0|0); + if ($59) { + label = 28; + } else { + $$0$in$i$i$i = $56; + } + } + } while(0); + if ((label|0) == 28) { + label = 0; + $60 = (_xmalloc(28)|0); + HEAP32[$60>>2] = $51; + $61 = ((($60)) + 4|0); + HEAP32[$61>>2] = 0; + $62 = ((($60)) + 8|0); + HEAP32[$62>>2] = 0; + $63 = ((($60)) + 12|0); + HEAP32[$63>>2] = 0; + $64 = ((($60)) + 16|0); + (_InitCollection($64)|0); + $65 = HEAP32[4485]|0; + _CollInsert(17940,$60,$65); + $$0$in$i$i$i = $60; + } + HEAP32[$28>>2] = $$0$in$i$i$i; + $66 = ((($$0$in$i$i$i)) + 16|0); + $67 = HEAP32[$66>>2]|0; + _CollInsert($66,$21,$67); + _CfgNextTok(); + break; + } + case 30: { + $68 = HEAP32[$25>>2]|0; + $69 = $68 & 32; + $70 = ($69|0)==(0); + if (!($70)) { + label = 31; + break L1; + } + $71 = $68 | 32; + HEAP32[$25>>2] = $71; + _CfgBoolToken(); + $72 = HEAP32[9030]|0; + $73 = ($72|0)==(52); + if ($73) { + $74 = HEAP32[$27>>2]|0; + $75 = $74 | 2; + HEAP32[$27>>2] = $75; + } + _CfgNextTok(); + break; + } + case 31: { + $76 = HEAP32[$25>>2]|0; + $77 = $76 & 64; + $78 = ($77|0)==(0); + if (!($78)) { + label = 36; + break L1; + } + $79 = $76 | 64; + HEAP32[$25>>2] = $79; + $80 = (_CfgCheckedConstExpr(0,255)|0); + $81 = $80&255; + HEAP8[$29>>0] = $81; + break; + } + case 25: { + $82 = HEAP32[$25>>2]|0; + $83 = $82 & 2; + $84 = ($83|0)==(0); + if (!($84)) { + label = 39; + break L1; + } + $85 = $82 | 2; + HEAP32[$25>>2] = $85; + $86 = (_CfgExpr()|0); + HEAP32[$30>>2] = $86; + break; + } + case 24: { + $87 = HEAP32[$25>>2]|0; + $88 = $87 & 1; + $89 = ($88|0)==(0); + if (!($89)) { + label = 42; + break L1; + } + $90 = $87 | 1; + HEAP32[$25>>2] = $90; + $91 = (_CfgExpr()|0); + HEAP32[$31>>2] = $91; + break; + } + case 26: { + $92 = HEAP32[$25>>2]|0; + $93 = $92 & 4; + $94 = ($93|0)==(0); + if (!($94)) { + label = 45; + break L1; + } + $95 = $92 | 4; + HEAP32[$25>>2] = $95; + _CfgSpecialToken(128,2,4296); + $96 = HEAP32[9030]|0; + $97 = ($96|0)==(44); + if ($97) { + $98 = HEAP32[$27>>2]|0; + $99 = $98 | 4; + HEAP32[$27>>2] = $99; + } + _CfgNextTok(); + break; + } + default: { + label = 49; + break L1; + } + } + _CfgOptionalComma(); + $102 = HEAP32[9030]|0; + $103 = ($102|0)==(3); + if (!($103)) { + break L15; + } + } + } + } while(0); + _CfgConsumeSemi(); + $104 = HEAP32[$25>>2]|0; + $105 = $104 & 1; + $106 = ($105|0)==(0); + if ($106) { + label = 52; + break L1; + } + $107 = $104 & 2; + $108 = ($107|0)==(0); + if ($108) { + label = 54; + break L1; + } + $109 = $104 & 8; + $110 = ($109|0)==(0); + if ($110) { + $111 = HEAP32[2]|0; + $112 = HEAP32[4499]|0; + $113 = (_SP_AddStr($112,$111)|0); + $FileList$idx$val13$i$i40$i$i = HEAP32[4485]|0; + $114 = ($FileList$idx$val13$i$i40$i$i|0)==(0); + L60: do { + if ($114) { + label = 61; + } else { + $FileList$idx12$val$i$i41$i$i = HEAP32[(17948)>>2]|0; + $$01114$i$i43$i$i = 0; + while(1) { + $117 = (($FileList$idx12$val$i$i41$i$i) + ($$01114$i$i43$i$i<<2)|0); + $118 = HEAP32[$117>>2]|0; + $119 = HEAP32[$118>>2]|0; + $120 = ($119|0)==($113|0); + $115 = (($$01114$i$i43$i$i) + 1)|0; + if ($120) { + break; + } + $116 = ($115>>>0)<($FileList$idx$val13$i$i40$i$i>>>0); + if ($116) { + $$01114$i$i43$i$i = $115; + } else { + label = 61; + break L60; + } + } + $121 = ($118|0)==(0|0); + if ($121) { + label = 61; + } else { + $$0$in$i46$i$i = $118; + } + } + } while(0); + if ((label|0) == 61) { + label = 0; + $122 = (_xmalloc(28)|0); + HEAP32[$122>>2] = $113; + $123 = ((($122)) + 4|0); + HEAP32[$123>>2] = 0; + $124 = ((($122)) + 8|0); + HEAP32[$124>>2] = 0; + $125 = ((($122)) + 12|0); + HEAP32[$125>>2] = 0; + $126 = ((($122)) + 16|0); + (_InitCollection($126)|0); + $127 = HEAP32[4485]|0; + _CollInsert(17940,$122,$127); + $$0$in$i46$i$i = $122; + } + $128 = ((($21)) + 60|0); + HEAP32[$128>>2] = $$0$in$i46$i$i; + $129 = ((($$0$in$i46$i$i)) + 16|0); + $130 = HEAP32[$129>>2]|0; + _CollInsert($129,$21,$130); + HEAP32[4465] = 1; + } + $131 = HEAP32[9030]|0; + $132 = ($131|0)==(3); + if (!($132)) { + break; + } + } + } + $133 = HEAP32[4488]|0; + $134 = $133 | 1; + HEAP32[4488] = $134; + break; + } + case 19: { + $135 = HEAP32[4488]|0; + $136 = $135 & 1; + $137 = ($136|0)==(0); + if ($137) { + label = 66; + break L1; + } + $138 = HEAP32[9030]|0; + $139 = ($138|0)==(11); + if (!($139)) { + while(1) { + _CfgAssureStr(); + $140 = HEAP32[4499]|0; + $141 = (_SP_Add($140,36092)|0); + $FileList$idx$val13$i$i$i = HEAP32[4485]|0; + $142 = ($FileList$idx$val13$i$i$i|0)==(0); + if ($142) { + label = 73; + break L1; + } + $FileList$idx12$val$i$i$i = HEAP32[(17948)>>2]|0; + $$01114$i$i$i = 0; + while(1) { + $145 = (($FileList$idx12$val$i$i$i) + ($$01114$i$i$i<<2)|0); + $146 = HEAP32[$145>>2]|0; + $147 = HEAP32[$146>>2]|0; + $148 = ($147|0)==($141|0); + $143 = (($$01114$i$i$i) + 1)|0; + if ($148) { + break; + } + $144 = ($143>>>0)<($FileList$idx$val13$i$i$i>>>0); + if ($144) { + $$01114$i$i$i = $143; + } else { + label = 73; + break L1; + } + } + $149 = ($146|0)==(0|0); + if ($149) { + label = 73; + break L1; + } + _CfgNextTok(); + _CfgConsumeColon(); + $150 = HEAP32[9030]|0; + $151 = ($150|0)==(3); + L82: do { + if ($151) { + $152 = ((($146)) + 8|0); + while(1) { + _CfgSpecialToken(144,1,4223); + $153 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + $cond$i$i = ($153|0)==(37); + if (!($cond$i$i)) { + label = 82; + break L1; + } + $154 = HEAP32[$152>>2]|0; + $155 = ($154|0)==(0); + if (!($155)) { + label = 78; + break L1; + } + _CfgSpecialToken(152,3,4461); + $156 = HEAP32[9030]|0; + switch ($156|0) { + case 49: { + $storemerge$i$i = 1; + break; + } + case 48: { + $storemerge$i$i = 2; + break; + } + default: { + label = 81; + break L1; + } + } + HEAP32[$152>>2] = $storemerge$i$i; + _CfgNextTok(); + _CfgOptionalComma(); + $159 = HEAP32[9030]|0; + $160 = ($159|0)==(3); + if (!($160)) { + break L82; + } + } + } + } while(0); + _CfgConsumeSemi(); + $161 = HEAP32[9030]|0; + $162 = ($161|0)==(11); + if ($162) { + break; + } + } + } + $163 = HEAP32[4488]|0; + $164 = $163 | 8; + HEAP32[4488] = $164; + break; + } + case 20: { + $165 = HEAP32[4488]|0; + $166 = $165 & 1; + $167 = ($166|0)==(0); + if ($167) { + label = 87; + break L1; + } + $168 = HEAP32[9030]|0; + $169 = ($168|0)==(3); + if ($169) { + while(1) { + $170 = HEAP32[4499]|0; + $171 = (_SP_Add($170,36092)|0); + $SegDescList$idx$val13$i$i$i$i = HEAP32[4489]|0; + $172 = ($SegDescList$idx$val13$i$i$i$i|0)==(0); + L98: do { + if (!($172)) { + $SegDescList$idx12$val$i$i$i$i = HEAP32[(17964)>>2]|0; + $$01114$i$i$i6$i = 0; + while(1) { + $175 = (($SegDescList$idx12$val$i$i$i$i) + ($$01114$i$i$i6$i<<2)|0); + $176 = HEAP32[$175>>2]|0; + $177 = HEAP32[$176>>2]|0; + $178 = ($177|0)==($171|0); + $173 = (($$01114$i$i$i6$i) + 1)|0; + if ($178) { + break; + } + $174 = ($173>>>0)<($SegDescList$idx$val13$i$i$i$i>>>0); + if ($174) { + $$01114$i$i$i6$i = $173; + } else { + break L98; + } + } + $179 = ($176|0)==(0|0); + if (!($179)) { + label = 94; + break L1; + } + } + } while(0); + $182 = (_xmalloc(44)|0); + HEAP32[$182>>2] = $171; + $183 = (_GenLineInfo(36108)|0); + $184 = ((($182)) + 4|0); + HEAP32[$184>>2] = $183; + $185 = ((($182)) + 8|0); + $186 = ((($182)) + 36|0); + ;HEAP32[$185>>2]=0|0;HEAP32[$185+4>>2]=0|0;HEAP32[$185+8>>2]=0|0;HEAP8[$185+12>>0]=0|0; + HEAP32[$186>>2] = 1; + $187 = ((($182)) + 40|0); + HEAP32[$187>>2] = 1; + $188 = HEAP32[4489]|0; + _CollInsert(17956,$182,$188); + _CfgNextTok(); + _CfgConsumeColon(); + $189 = HEAP32[9030]|0; + $190 = ($189|0)==(3); + $191 = ((($182)) + 12|0); + L105: do { + if ($190) { + $192 = ((($182)) + 16|0); + $193 = ((($182)) + 20|0); + $194 = ((($182)) + 24|0); + $195 = ((($182)) + 32|0); + $196 = ((($182)) + 28|0); + while(1) { + _CfgSpecialToken(176,10,4223); + $197 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + do { + switch ($197|0) { + case 40: { + $198 = HEAP32[$191>>2]|0; + $199 = $198 & 8; + $200 = ($199|0)==(0); + if (!($200)) { + label = 99; + break L1; + } + $201 = $198 | 8; + HEAP32[$191>>2] = $201; + $202 = (_CfgCheckedConstExpr(1,65536)|0); + HEAP32[$186>>2] = $202; + $203 = HEAP32[$192>>2]|0; + $204 = $203 | 16; + HEAP32[$192>>2] = $204; + break; + } + case 41: { + $205 = HEAP32[$191>>2]|0; + $206 = $205 & 16; + $207 = ($206|0)==(0); + if (!($207)) { + label = 102; + break L1; + } + $208 = $205 | 16; + HEAP32[$191>>2] = $208; + $209 = (_CfgCheckedConstExpr(1,65536)|0); + HEAP32[$187>>2] = $209; + $210 = HEAP32[$192>>2]|0; + $211 = $210 | 32; + HEAP32[$192>>2] = $211; + break; + } + case 28: { + $212 = HEAP32[$191>>2]|0; + $213 = $212 & 32; + $214 = ($213|0)==(0); + if (!($214)) { + label = 105; + break L1; + } + $215 = $212 | 32; + HEAP32[$191>>2] = $215; + _CfgBoolToken(); + $216 = HEAP32[9030]|0; + $217 = ($216|0)==(52); + if ($217) { + $218 = HEAP32[$192>>2]|0; + $219 = $218 | 8; + HEAP32[$192>>2] = $219; + } + _CfgNextTok(); + break; + } + case 31: { + $220 = HEAP32[$191>>2]|0; + $221 = $220 & 512; + $222 = ($221|0)==(0); + if (!($222)) { + label = 110; + break L1; + } + $223 = $220 | 512; + HEAP32[$191>>2] = $223; + $224 = (_CfgCheckedConstExpr(0,255)|0); + $225 = $224&255; + HEAP8[$193>>0] = $225; + $226 = HEAP32[$192>>2]|0; + $227 = $226 | 2048; + HEAP32[$192>>2] = $227; + break; + } + case 38: { + $228 = HEAP32[$191>>2]|0; + $229 = $228 & 2; + $230 = ($229|0)==(0); + if (!($230)) { + label = 113; + break L1; + } + $231 = $228 | 2; + HEAP32[$191>>2] = $231; + $232 = HEAP32[4499]|0; + $233 = (_SP_Add($232,36092)|0); + $MemoryAreas$idx$val13$i$i$i12$i = HEAP32[4482]|0; + $234 = ($MemoryAreas$idx$val13$i$i$i12$i|0)==(0); + if ($234) { + label = 119; + break L1; + } + $MemoryAreas$idx12$val$i$i$i13$i = HEAP32[(17936)>>2]|0; + $$01114$i$i63$i$i = 0; + while(1) { + $237 = (($MemoryAreas$idx12$val$i$i$i13$i) + ($$01114$i$i63$i$i<<2)|0); + $238 = HEAP32[$237>>2]|0; + $239 = ((($238)) + 4|0); + $240 = HEAP32[$239>>2]|0; + $241 = ($240|0)==($233|0); + $235 = (($$01114$i$i63$i$i) + 1)|0; + if ($241) { + break; + } + $236 = ($235>>>0)<($MemoryAreas$idx$val13$i$i$i12$i>>>0); + if ($236) { + $$01114$i$i63$i$i = $235; + } else { + label = 119; + break L1; + } + } + $242 = ($238|0)==(0|0); + if ($242) { + label = 119; + break L1; + } + HEAP32[$194>>2] = $238; + _CfgNextTok(); + break; + } + case 42: { + $245 = HEAP32[$191>>2]|0; + $246 = $245 & 64; + $247 = ($246|0)==(0); + if (!($247)) { + label = 122; + break L1; + } + $248 = $245 | 64; + HEAP32[$191>>2] = $248; + $249 = (_CfgCheckedConstExpr(1,16777216)|0); + HEAP32[$195>>2] = $249; + $250 = HEAP32[$192>>2]|0; + $251 = $250 | 64; + HEAP32[$192>>2] = $251; + break; + } + case 43: { + $252 = HEAP32[$191>>2]|0; + $253 = $252 & 256; + $254 = ($253|0)==(0); + if (!($254)) { + label = 125; + break L1; + } + $255 = $252 | 256; + HEAP32[$191>>2] = $255; + _CfgBoolToken(); + $256 = HEAP32[9030]|0; + $257 = ($256|0)==(52); + if ($257) { + $258 = HEAP32[$192>>2]|0; + $259 = $258 | 256; + HEAP32[$192>>2] = $259; + } + _CfgNextTok(); + break; + } + case 39: { + $260 = HEAP32[$191>>2]|0; + $261 = $260 & 4; + $262 = ($261|0)==(0); + if (!($262)) { + label = 130; + break L1; + } + $263 = $260 | 4; + HEAP32[$191>>2] = $263; + $264 = HEAP32[4499]|0; + $265 = (_SP_Add($264,36092)|0); + $MemoryAreas$idx$val13$i$i72$i$i = HEAP32[4482]|0; + $266 = ($MemoryAreas$idx$val13$i$i72$i$i|0)==(0); + if ($266) { + label = 136; + break L1; + } + $MemoryAreas$idx12$val$i$i73$i$i = HEAP32[(17936)>>2]|0; + $$01114$i$i75$i$i = 0; + while(1) { + $269 = (($MemoryAreas$idx12$val$i$i73$i$i) + ($$01114$i$i75$i$i<<2)|0); + $270 = HEAP32[$269>>2]|0; + $271 = ((($270)) + 4|0); + $272 = HEAP32[$271>>2]|0; + $273 = ($272|0)==($265|0); + $267 = (($$01114$i$i75$i$i) + 1)|0; + if ($273) { + break; + } + $268 = ($267>>>0)<($MemoryAreas$idx$val13$i$i72$i$i>>>0); + if ($268) { + $$01114$i$i75$i$i = $267; + } else { + label = 136; + break L1; + } + } + $274 = ($270|0)==(0|0); + if ($274) { + label = 136; + break L1; + } + HEAP32[$196>>2] = $270; + _CfgNextTok(); + break; + } + case 24: { + $277 = HEAP32[$191>>2]|0; + $278 = $277 & 128; + $279 = ($278|0)==(0); + if (!($279)) { + label = 139; + break L1; + } + $280 = $277 | 128; + HEAP32[$191>>2] = $280; + $281 = (_CfgCheckedConstExpr(1,16777216)|0); + HEAP32[$195>>2] = $281; + $282 = HEAP32[$192>>2]|0; + $283 = $282 | 128; + HEAP32[$192>>2] = $283; + break; + } + case 26: { + $284 = HEAP32[$191>>2]|0; + $285 = $284 & 1; + $286 = ($285|0)==(0); + if (!($286)) { + label = 142; + break L1; + } + $287 = $284 | 1; + HEAP32[$191>>2] = $287; + _CfgSpecialToken(256,4,4615); + $288 = HEAP32[9030]|0; + switch ($288|0) { + case 44: { + $289 = HEAP32[$192>>2]|0; + $290 = $289 | 1; + HEAP32[$192>>2] = $290; + break; + } + case 45: { + break; + } + case 46: { + $291 = HEAP32[$192>>2]|0; + $292 = $291 | 2; + HEAP32[$192>>2] = $292; + break; + } + case 47: { + $293 = HEAP32[$192>>2]|0; + $294 = $293 | 6; + HEAP32[$192>>2] = $294; + break; + } + default: { + label = 147; + break L1; + } + } + _CfgNextTok(); + break; + } + default: { + label = 149; + break L1; + } + } + } while(0); + _CfgOptionalComma(); + $297 = HEAP32[9030]|0; + $298 = ($297|0)==(3); + if (!($298)) { + break L105; + } + } + } + } while(0); + $299 = HEAP32[$191>>2]|0; + $300 = $299 & 2; + $301 = ($300|0)==(0); + if ($301) { + label = 152; + break L1; + } + $302 = $299 & 4; + $303 = ($302|0)==(0); + if ($303) { + $304 = $299 | 4; + HEAP32[$191>>2] = $304; + $305 = ((($182)) + 24|0); + $306 = HEAP32[$305>>2]|0; + $307 = ((($182)) + 28|0); + HEAP32[$307>>2] = $306; + } + $308 = ((($182)) + 16|0); + $309 = HEAP32[$308>>2]|0; + $310 = $309 & 32; + $311 = ($310|0)==(0); + if ($311) { + $320 = $309; + } else { + $312 = ((($182)) + 24|0); + $313 = HEAP32[$312>>2]|0; + $314 = ((($182)) + 28|0); + $315 = HEAP32[$314>>2]|0; + $316 = ($313|0)==($315|0); + if ($316) { + _CfgWarning(36108,4641,$vararg_buffer87); + $317 = HEAP32[$308>>2]|0; + $318 = $317 & -33; + HEAP32[$308>>2] = $318; + $320 = $318; + } else { + $320 = $309; + } + } + $319 = $320 & 2; + $321 = ($319|0)==(0); + if ($321) { + $328 = $320; + } else { + $322 = ((($182)) + 24|0); + $323 = HEAP32[$322>>2]|0; + $324 = ((($182)) + 28|0); + $325 = HEAP32[$324>>2]|0; + $326 = ($323|0)==($325|0); + if ($326) { + $328 = $320; + } else { + _CfgWarning(36108,4724,$vararg_buffer89); + $$pre102$i$i = HEAP32[$308>>2]|0; + $328 = $$pre102$i$i; + } + } + $327 = $328 & 1; + $329 = ($327|0)==(0); + if ($329) { + $330 = ((($182)) + 28|0); + $331 = HEAP32[$330>>2]|0; + $332 = ((($331)) + 12|0); + $333 = HEAP32[$332>>2]|0; + $334 = $333 & 4; + $335 = ($334|0)==(0); + if (!($335)) { + label = 163; + break L1; + } + } + $344 = $328 >>> 4; + $$lobit$i$i = $344 & 1; + $345 = $328 >>> 6; + $$lobit52$i$i = $345 & 1; + $346 = (($$lobit$i$i) + ($$lobit52$i$i))|0; + $347 = $328 >>> 7; + $$lobit53$i$i = $347 & 1; + $348 = (($346) + ($$lobit53$i$i))|0; + $349 = ($348>>>0)>(1); + if ($349) { + label = 165; + break L1; + } + _CfgConsumeSemi(); + $350 = HEAP32[9030]|0; + $351 = ($350|0)==(3); + if (!($351)) { + break; + } + } + } + $352 = HEAP32[4488]|0; + $353 = $352 | 2; + HEAP32[4488] = $353; + break; + } + case 21: { + $354 = HEAP32[9030]|0; + $355 = ($354|0)==(3); + L173: do { + if ($355) { + while(1) { + _CfgSpecialToken(288,3,4461); + $356 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgConsumeColon(); + switch ($356|0) { + case 48: { + $357 = HEAP32[9030]|0; + $358 = ($357|0)==(3); + if ($358) { + $$01036$i$i$i = 0;$$03035$i$i$i = 0;$$037$i$i$i = 0; + } else { + label = 200; + break L1; + } + while(1) { + _CfgSpecialToken(312,6,4223); + $359 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + switch ($359|0) { + case 32: { + $360 = $$03035$i$i$i | 16; + _CfgAssureIdent(); + $361 = HEAP32[4499]|0; + $362 = (_SP_Add($361,36092)|0); + $363 = (_xmalloc(20)|0); + HEAP32[$363>>2] = 3; + $364 = (_GenLineInfo(36108)|0); + $365 = ((($363)) + 4|0); + HEAP32[$365>>2] = $364; + $366 = ((($363)) + 8|0); + HEAP32[$366>>2] = $362; + $367 = ((($363)) + 12|0); + HEAP32[$367>>2] = 0; + $368 = ((($363)) + 16|0); + HEAP32[$368>>2] = 255; + $369 = HEAP32[4492]|0; + _CollInsert(17968,$363,$369); + _CfgNextTok(); + $$111$i$i$i = $$01036$i$i$i;$$131$i$i$i = $360;$$2$i$i$i = $$037$i$i$i; + break; + } + case 33: { + $370 = $$03035$i$i$i | 8; + _CfgAssureIdent(); + $371 = HEAP32[4499]|0; + $372 = (_SP_Add($371,36092)|0); + $373 = (_xmalloc(20)|0); + HEAP32[$373>>2] = 4; + $374 = (_GenLineInfo(36108)|0); + $375 = ((($373)) + 4|0); + HEAP32[$375>>2] = $374; + $376 = ((($373)) + 8|0); + HEAP32[$376>>2] = $372; + $377 = ((($373)) + 12|0); + HEAP32[$377>>2] = 0; + $378 = ((($373)) + 16|0); + HEAP32[$378>>2] = 255; + $379 = HEAP32[4492]|0; + _CollInsert(17968,$373,$379); + _CfgNextTok(); + $$111$i$i$i = $$01036$i$i$i;$$131$i$i$i = $370;$$2$i$i$i = $$037$i$i$i; + break; + } + case 26: { + $380 = $$03035$i$i$i & 4; + $381 = ($380|0)==(0); + if (!($381)) { + label = 175; + break L1; + } + $382 = $$03035$i$i$i | 4; + _CfgSpecialToken(360,2,4615); + $383 = HEAP32[9030]|0; + switch ($383|0) { + case 50: { + $384 = HEAP32[4481]|0; + _O65SetSmallModel($384); + break; + } + case 51: { + $385 = HEAP32[4481]|0; + _O65SetLargeModel($385); + break; + } + default: { + label = 179; + break L1; + } + } + _CfgNextTok(); + $$111$i$i$i = $$01036$i$i$i;$$131$i$i$i = $382;$$2$i$i$i = $$037$i$i$i; + break; + } + case 34: { + $386 = $$03035$i$i$i & 1; + $387 = ($386|0)==(0); + if (!($387)) { + label = 182; + break L1; + } + $388 = $$03035$i$i$i | 1; + $389 = HEAP32[9030]|0; + $390 = ($389|0)==(1); + L191: do { + if ($390) { + _CfgRangeCheck(1,255); + $391 = HEAP32[9031]|0; + $$1$i$i$i = $391; + } else { + _CfgSpecialToken(376,4,4914); + $392 = HEAP32[9030]|0; + switch ($392|0) { + case 54: { + $$1$i$i$i = 2; + break L191; + break; + } + case 55: { + $$1$i$i$i = 1; + break L191; + break; + } + case 56: { + $$1$i$i$i = 3; + break L191; + break; + } + case 57: { + $$1$i$i$i = 4; + break L191; + break; + } + default: { + label = 189; + break L1; + } + } + } + } while(0); + _CfgNextTok(); + $$111$i$i$i = $$01036$i$i$i;$$131$i$i$i = $388;$$2$i$i$i = $$1$i$i$i; + break; + } + case 35: { + $393 = $$03035$i$i$i & 32; + $394 = ($393|0)==(0); + if (!($394)) { + label = 192; + break L1; + } + $395 = $$03035$i$i$i | 32; + $396 = (_CfgCheckedConstExpr(0,65535)|0); + HEAP32[4466] = $396; + $$111$i$i$i = $$01036$i$i$i;$$131$i$i$i = $395;$$2$i$i$i = $$037$i$i$i; + break; + } + case 36: { + $397 = $$03035$i$i$i & 64; + $398 = ($397|0)==(0); + if (!($398)) { + label = 195; + break L1; + } + $399 = $$03035$i$i$i | 64; + $400 = (_CfgCheckedConstExpr(0,255)|0); + $$111$i$i$i = $400;$$131$i$i$i = $399;$$2$i$i$i = $$037$i$i$i; + break; + } + default: { + label = 197; + break L1; + } + } + _CfgOptionalComma(); + $403 = HEAP32[9030]|0; + $404 = ($403|0)==(3); + if ($404) { + $$01036$i$i$i = $$111$i$i$i;$$03035$i$i$i = $$131$i$i$i;$$037$i$i$i = $$2$i$i$i; + } else { + break; + } + } + $405 = $$131$i$i$i & 1; + $406 = ($405|0)==(0); + if ($406) { + label = 200; + break L1; + } + $407 = ($$2$i$i$i|0)==(3); + if ($407) { + $408 = $$131$i$i$i & 24; + $409 = ($408|0)!=(0); + $410 = HEAP32[4466]|0; + $411 = ($410>>>0)<(32768); + $or$cond$i$i$i = $409 & $411; + if ($or$cond$i$i$i) { + label = 203; + break L1; + } + } else { + $412 = $$131$i$i$i & 32; + $413 = ($412|0)==(0); + if (!($413)) { + label = 205; + break L1; + } + } + $414 = HEAP32[4481]|0; + $415 = HEAP32[4466]|0; + _O65SetOS($414,$$2$i$i$i,$$111$i$i$i,$415); + break; + } + case 49: { + break; + } + default: { + label = 207; + break L1; + } + } + _CfgConsumeSemi(); + $416 = HEAP32[9030]|0; + $417 = ($416|0)==(3); + if (!($417)) { + break L173; + } + } + } + } while(0); + $418 = HEAP32[4488]|0; + $419 = $418 | 16; + HEAP32[4488] = $419; + break; + } + case 22: { + $420 = HEAP32[9030]|0; + $421 = ($420|0)==(3); + L213: do { + if ($421) { + while(1) { + _CfgSpecialToken(408,2,5065); + $422 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgConsumeColon(); + switch ($422|0) { + case 58: { + $$0$i$i$i = 0;$$025$i$i$i = 0;$$026$i$i$i = 0;$$028$i$i$i = -1;$$030$i$i$i = 0;$$032$i$i$i = 0; + L218: while(1) { + _CfgSpecialToken(424,6,4223); + $423 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + L220: do { + switch ($423|0) { + case 68: { + $424 = $$0$i$i$i & 1; + $425 = ($424|0)==(0); + if (!($425)) { + label = 215; + break L1; + } + $426 = $$0$i$i$i | 1; + _CfgAssureIdent(); + $427 = HEAP32[4499]|0; + $428 = (_SP_Add($427,36092)|0); + $$1$i$i24$i = $428;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $426; + break; + } + case 33: { + $429 = $$0$i$i$i & 2; + $430 = ($429|0)==(0); + if (!($430)) { + label = 218; + break L1; + } + $431 = $$0$i$i$i | 2; + _CfgAssureIdent(); + $432 = HEAP32[4499]|0; + $433 = (_SP_Add($432,36092)|0); + HEAP32[$0>>2] = $433; + ;HEAP32[$3>>2]=HEAP32[36108>>2]|0;HEAP32[$3+4>>2]=HEAP32[36108+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[36108+8>>2]|0; + HEAP32[$4>>2] = 2; + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $431; + break; + } + case 67: { + $434 = $$0$i$i$i & 4; + $435 = ($434|0)==(0); + if (!($435)) { + label = 221; + break L1; + } + $436 = $$0$i$i$i | 4; + _CfgAssureIdent(); + $437 = HEAP32[4499]|0; + $438 = (_SP_Add($437,36092)|0); + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $438;$$164$i$i$i = $436; + break; + } + case 69: { + $439 = $$0$i$i$i & 8; + $440 = ($439|0)==(0); + if (!($440)) { + label = 224; + break L1; + } + $441 = $$0$i$i$i | 8; + _CfgSpecialToken(472,2,5098); + $442 = HEAP32[9030]|0; + switch ($442|0) { + case 73: { + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = 1;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $441; + break L220; + break; + } + case 74: { + break; + } + default: { + label = 227; + break L1; + } + } + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = 0;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $441; + break; + } + case 66: { + $445 = $$0$i$i$i & 16; + $446 = ($445|0)==(0); + if (!($446)) { + label = 229; + break L1; + } + $447 = $$0$i$i$i | 16; + _CfgAssureIdent(); + $448 = HEAP32[4499]|0; + $449 = (_SP_Add($448,36092)|0); + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = $$028$i$i$i;$$131$i$i23$i = $449;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $447; + break; + } + case 26: { + $450 = $$0$i$i$i & 32; + $451 = ($450|0)==(0); + if (!($451)) { + label = 232; + break L1; + } + $452 = $$0$i$i$i | 32; + $453 = HEAP32[9030]|0; + $454 = ($453|0)==(1); + if ($454) { + _CfgRangeCheck(0,6); + $455 = HEAP32[9031]|0; + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = $455;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $452; + break L220; + } + _CfgSpecialToken(488,3,4615); + $456 = HEAP32[9030]|0; + switch ($456|0) { + case 70: { + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = 0;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $452; + break L220; + break; + } + case 71: { + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = 1;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $452; + break L220; + break; + } + case 72: { + $$1$i$i24$i = $$025$i$i$i;$$127$i$i$i = $$026$i$i$i;$$129$i$i$i = 2;$$131$i$i23$i = $$030$i$i$i;$$133$i$i$i = $$032$i$i$i;$$164$i$i$i = $452; + break L220; + break; + } + default: { + label = 238; + break L1; + } + } + break; + } + default: { + label = 239; + break L1; + } + } + } while(0); + _CfgNextTok(); + $461 = HEAP32[9030]|0; + switch ($461|0) { + case 12: { + break L218; + break; + } + case 13: { + break; + } + default: { + $$0$i$i$i = $$164$i$i$i;$$025$i$i$i = $$1$i$i24$i;$$026$i$i$i = $$127$i$i$i;$$028$i$i$i = $$129$i$i$i;$$030$i$i$i = $$131$i$i23$i;$$032$i$i$i = $$133$i$i$i; + continue L218; + } + } + _CfgNextTok(); + $$0$i$i$i = $$164$i$i$i;$$025$i$i$i = $$1$i$i24$i;$$026$i$i$i = $$127$i$i$i;$$028$i$i$i = $$129$i$i$i;$$030$i$i$i = $$131$i$i23$i;$$032$i$i$i = $$133$i$i$i; + } + $462 = $$164$i$i$i & 16; + $463 = ($462|0)==(0); + if ($463) { + label = 243; + break L1; + } + $464 = $$164$i$i$i & 4; + $465 = ($464|0)==(0); + if ($465) { + label = 245; + break L1; + } + $466 = $$164$i$i$i & 32; + $467 = ($466|0)==(0); + if ($467) { + label = 247; + break L1; + } + $468 = (_ConDesHasSegName($$129$i$i$i)|0); + $469 = ($468|0)==(0); + if (!($469)) { + label = 250; + break L1; + } + $470 = (_ConDesHasLabel($$129$i$i$i)|0); + $471 = ($470|0)==(0); + if (!($471)) { + label = 250; + break L1; + } + _ConDesSetSegName($$129$i$i$i,$$131$i$i23$i); + _ConDesSetLabel($$129$i$i$i,$$133$i$i$i); + $472 = $$164$i$i$i & 1; + $473 = ($472|0)==(0); + if (!($473)) { + _ConDesSetCountSym($$129$i$i$i,$$1$i$i24$i); + } + $474 = $$164$i$i$i & 2; + $475 = ($474|0)==(0); + if (!($475)) { + _ConDesSetImport($$129$i$i$i,$0); + } + $476 = $$164$i$i$i & 8; + $477 = ($476|0)==(0); + if (!($477)) { + _ConDesSetOrder($$129$i$i$i,$$127$i$i$i); + } + break; + } + case 59: { + _CfgSpecialToken(512,1,4223); + $478 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + $cond9$i$i$i = ($478|0)==(75); + if ($cond9$i$i$i) { + $$010$i$i$i = 0; + } else { + label = 263; + break L1; + } + L258: while(1) { + $479 = $$010$i$i$i & 1; + $480 = ($479|0)==(0); + if (!($480)) { + label = 260; + break L1; + } + $481 = $$010$i$i$i | 1; + $482 = (_CfgCheckedConstExpr(0,16777215)|0); + $483 = HEAP32[9030]|0; + switch ($483|0) { + case 12: { + break L258; + break; + } + case 13: { + _CfgNextTok(); + break; + } + default: { + } + } + _CfgSpecialToken(512,1,4223); + $484 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + $cond$i$i$i = ($484|0)==(75); + if ($cond$i$i$i) { + $$010$i$i$i = $481; + } else { + label = 263; + break L1; + } + } + $487 = HEAP8[36740]|0; + $488 = ($487<<24>>24)==(0); + if ($488) { + HEAP32[3] = $482; + } + break; + } + default: { + label = 267; + break L1; + } + } + _CfgConsumeSemi(); + $491 = HEAP32[9030]|0; + $492 = ($491|0)==(3); + if (!($492)) { + break L213; + } + } + } + } while(0); + $493 = HEAP32[4488]|0; + $494 = $493 | 4; + HEAP32[4488] = $494; + break; + } + case 23: { + $495 = HEAP32[9030]|0; + $496 = ($495|0)==(3); + L269: do { + if ($496) { + while(1) { + $497 = HEAP32[4499]|0; + $498 = (_SP_Add($497,36092)|0); + _CfgNextTok(); + _CfgNextTok(); + $$0$i$i = 0;$$028$i$i = 0;$$029$i$i = 0;$$031$i$i = 2; + L272: while(1) { + _CfgSpecialToken(520,3,4223); + $499 = HEAP32[9030]|0; + _CfgNextTok(); + _CfgOptionalAssign(); + switch ($499|0) { + case 60: { + $500 = $$0$i$i & 1; + $501 = ($500|0)==(0); + if (!($501)) { + label = 274; + break L1; + } + $502 = $$0$i$i | 1; + _CfgSpecialToken(544,9,5227); + $503 = HEAP32[9030]|0; + switch ($503|0) { + case 63: { + $$132$i$i = 2; + break; + } + case 64: { + $$132$i$i = 3; + break; + } + case 65: { + $$132$i$i = 4; + break; + } + case 47: { + $$132$i$i = 1; + break; + } + default: { + label = 279; + break L1; + } + } + _CfgNextTok(); + $$1$i$i = $$028$i$i;$$150$i$i = $502;$$2$i$i = $$029$i$i;$$233$i$i = $$132$i$i; + break; + } + case 26: { + $504 = $$0$i$i & 2; + $505 = ($504|0)==(0); + if (!($505)) { + label = 282; + break L1; + } + $506 = $$0$i$i | 2; + _CfgSpecialToken(616,3,4615); + $507 = HEAP32[9030]|0; + switch ($507|0) { + case 32: { + $$130$i$i = 0; + break; + } + case 33: { + $$130$i$i = 1; + break; + } + case 62: { + $$130$i$i = 2; + break; + } + default: { + label = 286; + break L1; + } + } + _CfgNextTok(); + $$1$i$i = $$028$i$i;$$150$i$i = $506;$$2$i$i = $$130$i$i;$$233$i$i = $$031$i$i; + break; + } + case 61: { + $508 = $$0$i$i & 4; + $509 = ($508|0)==(0); + if (!($509)) { + label = 289; + break L1; + } + $510 = $$0$i$i | 4; + $511 = (_CfgExpr()|0); + $$1$i$i = $511;$$150$i$i = $510;$$2$i$i = $$029$i$i;$$233$i$i = $$031$i$i; + break; + } + default: { + label = 291; + break L1; + } + } + $514 = HEAP32[9030]|0; + switch ($514|0) { + case 12: { + break L272; + break; + } + case 13: { + break; + } + default: { + $$0$i$i = $$150$i$i;$$028$i$i = $$1$i$i;$$029$i$i = $$2$i$i;$$031$i$i = $$233$i$i; + continue L272; + } + } + _CfgNextTok(); + $$0$i$i = $$150$i$i;$$028$i$i = $$1$i$i;$$029$i$i = $$2$i$i;$$031$i$i = $$233$i$i; + } + $515 = $$150$i$i & 2; + $516 = ($515|0)==(0); + if ($516) { + label = 295; + break L1; + } + switch ($$2$i$i|0) { + case 0: { + $517 = $$150$i$i & 4; + $518 = ($517|0)==(0); + if ($518) { + label = 298; + break L1; + } + $519 = (_CreateExprExport($498,$$1$i$i,$$233$i$i)|0); + $520 = ((($519)) + 32|0); + $521 = (_GenLineInfo(36108)|0); + $522 = HEAP32[$520>>2]|0; + _CollInsert($520,$521,$522); + break; + } + case 1: { + $523 = $$150$i$i & 4; + $524 = ($523|0)==(0); + if (!($524)) { + label = 301; + break L1; + } + $525 = (_GenImport($498,$$233$i$i)|0); + $526 = (_InsertImport($525)|0); + $527 = ((($526)) + 20|0); + $528 = (_GenLineInfo(36108)|0); + $529 = HEAP32[$527>>2]|0; + _CollInsert($527,$528,$529); + break; + } + case 2: { + $530 = $$150$i$i & 4; + $531 = ($530|0)==(0); + if ($531) { + label = 304; + break L1; + } + $532 = (_xmalloc(20)|0); + HEAP32[$532>>2] = 2; + $533 = (_GenLineInfo(36108)|0); + $534 = ((($532)) + 4|0); + HEAP32[$534>>2] = $533; + $535 = ((($532)) + 8|0); + HEAP32[$535>>2] = $498; + $536 = ((($532)) + 12|0); + HEAP32[$536>>2] = 0; + $537 = ((($532)) + 16|0); + HEAP32[$537>>2] = 255; + $538 = HEAP32[4492]|0; + _CollInsert(17968,$532,$538); + HEAP32[$536>>2] = $$1$i$i; + $539 = $$233$i$i&255; + HEAP32[$537>>2] = $539; + break; + } + default: { + label = 306; + break L1; + } + } + _CfgConsumeSemi(); + $540 = HEAP32[9030]|0; + $541 = ($540|0)==(3); + if (!($541)) { + break L269; + } + } + } + } while(0); + $542 = HEAP32[4488]|0; + $543 = $542 | 32; + HEAP32[4488] = $543; + break; + } + default: { + label = 309; + break L1; + } + } + _CfgConsume(11,5321); + $546 = HEAP32[9030]|0; + $547 = ($546|0)==(17); + if ($547) { + label = 311; + break; + } + } + switch (label|0) { + case 9: { + $19 = HEAP32[4499]|0; + $20 = (_SP_Get($19,$9)|0); + $$idx$val$i$i$i$i = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i$i$i$i; + _CfgError(36108,4192,$vararg_buffer); + // unreachable; + break; + } + case 14: { + HEAP32[$vararg_buffer1>>2] = 4255; + _CfgError(36108,4233,$vararg_buffer1); + // unreachable; + break; + } + case 17: { + HEAP32[$vararg_buffer4>>2] = 4260; + _CfgError(36108,4233,$vararg_buffer4); + // unreachable; + break; + } + case 22: { + HEAP32[$vararg_buffer7>>2] = 4267; + _CfgError(36108,4233,$vararg_buffer7); + // unreachable; + break; + } + case 31: { + HEAP32[$vararg_buffer10>>2] = 4272; + _CfgError(36108,4233,$vararg_buffer10); + // unreachable; + break; + } + case 36: { + HEAP32[$vararg_buffer13>>2] = 4277; + _CfgError(36108,4233,$vararg_buffer13); + // unreachable; + break; + } + case 39: { + HEAP32[$vararg_buffer16>>2] = 4285; + _CfgError(36108,4233,$vararg_buffer16); + // unreachable; + break; + } + case 42: { + HEAP32[$vararg_buffer19>>2] = 4290; + _CfgError(36108,4233,$vararg_buffer19); + // unreachable; + break; + } + case 45: { + HEAP32[$vararg_buffer22>>2] = 4296; + _CfgError(36108,4233,$vararg_buffer22); + // unreachable; + break; + } + case 49: { + $100 = HEAP32[235]|0; + $101 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$100 & 1]($101,4301,4328,509); + // unreachable; + break; + } + case 52: { + HEAP32[$vararg_buffer25>>2] = 4290; + _CfgError(36108,4342,$vararg_buffer25); + // unreachable; + break; + } + case 54: { + HEAP32[$vararg_buffer28>>2] = 4285; + _CfgError(36108,4342,$vararg_buffer28); + // unreachable; + break; + } + case 66: { + _CfgError(36108,4366,$vararg_buffer31); + // unreachable; + break; + } + case 73: { + $CfgSVal$idx$val$i$i = HEAP32[9023]|0; + HEAP32[$vararg_buffer33>>2] = $CfgSVal$idx$val$i$i; + _CfgError(36108,4392,$vararg_buffer33); + // unreachable; + break; + } + case 78: { + _CfgError(36108,4430,$vararg_buffer36); + // unreachable; + break; + } + case 81: { + _Error(4468,$vararg_buffer38); + // unreachable; + break; + } + case 82: { + $157 = HEAP32[235]|0; + $158 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$157 & 1]($158,4301,4328,616); + // unreachable; + break; + } + case 87: { + _CfgError(36108,4492,$vararg_buffer40); + // unreachable; + break; + } + case 94: { + $180 = HEAP32[4499]|0; + $181 = (_SP_Get($180,$171)|0); + $$idx$val$i$i$i8$i = HEAP32[$181>>2]|0; + HEAP32[$vararg_buffer42>>2] = $$idx$val$i$i$i8$i; + _CfgError(36108,4521,$vararg_buffer42); + // unreachable; + break; + } + case 99: { + HEAP32[$vararg_buffer45>>2] = 4548; + _CfgError(36108,4233,$vararg_buffer45); + // unreachable; + break; + } + case 102: { + HEAP32[$vararg_buffer48>>2] = 4554; + _CfgError(36108,4233,$vararg_buffer48); + // unreachable; + break; + } + case 105: { + HEAP32[$vararg_buffer51>>2] = 4260; + _CfgError(36108,4233,$vararg_buffer51); + // unreachable; + break; + } + case 110: { + HEAP32[$vararg_buffer54>>2] = 4277; + _CfgError(36108,4233,$vararg_buffer54); + // unreachable; + break; + } + case 113: { + HEAP32[$vararg_buffer57>>2] = 4565; + _CfgError(36108,4233,$vararg_buffer57); + // unreachable; + break; + } + case 119: { + $243 = HEAP32[4499]|0; + $244 = (_SP_Get($243,$233)|0); + $$idx$val$i$i65$i$i = HEAP32[$244>>2]|0; + HEAP32[$vararg_buffer60>>2] = $$idx$val$i$i65$i$i; + _CfgError(36108,4570,$vararg_buffer60); + // unreachable; + break; + } + case 122: { + HEAP32[$vararg_buffer63>>2] = 4595; + _CfgError(36108,4233,$vararg_buffer63); + // unreachable; + break; + } + case 125: { + HEAP32[$vararg_buffer66>>2] = 4602; + _CfgError(36108,4233,$vararg_buffer66); + // unreachable; + break; + } + case 130: { + HEAP32[$vararg_buffer69>>2] = 4611; + _CfgError(36108,4233,$vararg_buffer69); + // unreachable; + break; + } + case 136: { + $275 = HEAP32[4499]|0; + $276 = (_SP_Get($275,$265)|0); + $$idx$val$i$i78$i$i = HEAP32[$276>>2]|0; + HEAP32[$vararg_buffer72>>2] = $$idx$val$i$i78$i$i; + _CfgError(36108,4570,$vararg_buffer72); + // unreachable; + break; + } + case 139: { + HEAP32[$vararg_buffer75>>2] = 4290; + _CfgError(36108,4233,$vararg_buffer75); + // unreachable; + break; + } + case 142: { + HEAP32[$vararg_buffer78>>2] = 4296; + _CfgError(36108,4233,$vararg_buffer78); + // unreachable; + break; + } + case 147: { + HEAP32[$vararg_buffer81>>2] = $288; + _Internal(4620,$vararg_buffer81); + // unreachable; + break; + } + case 149: { + $295 = HEAP32[235]|0; + $296 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$295 & 1]($296,4301,4328,766); + // unreachable; + break; + } + case 152: { + HEAP32[$vararg_buffer84>>2] = 4565; + _CfgError(36108,4342,$vararg_buffer84); + // unreachable; + break; + } + case 163: { + $336 = HEAP32[$182>>2]|0; + $337 = HEAP32[4499]|0; + $338 = (_SP_Get($337,$336)|0); + $$idx$val$i$i$i = HEAP32[$338>>2]|0; + $339 = HEAP32[$330>>2]|0; + $340 = ((($339)) + 4|0); + $341 = HEAP32[$340>>2]|0; + $342 = HEAP32[4499]|0; + $343 = (_SP_Get($342,$341)|0); + $$idx$val$i87$i$i = HEAP32[$343>>2]|0; + HEAP32[$vararg_buffer91>>2] = $$idx$val$i$i$i; + $vararg_ptr94 = ((($vararg_buffer91)) + 4|0); + HEAP32[$vararg_ptr94>>2] = $$idx$val$i87$i$i; + _CfgError(36108,4792,$vararg_buffer91); + // unreachable; + break; + } + case 165: { + _CfgError(36108,4844,$vararg_buffer95); + // unreachable; + break; + } + case 175: { + HEAP32[$vararg_buffer97>>2] = 4296; + _CfgError(36108,4233,$vararg_buffer97); + // unreachable; + break; + } + case 179: { + _CfgError(36108,4889,$vararg_buffer100); + // unreachable; + break; + } + case 182: { + HEAP32[$vararg_buffer102>>2] = 4911; + _CfgError(36108,4233,$vararg_buffer102); + // unreachable; + break; + } + case 189: { + _CfgError(36108,4922,$vararg_buffer105); + // unreachable; + break; + } + case 192: { + HEAP32[$vararg_buffer107>>2] = 4942; + _CfgError(36108,4233,$vararg_buffer107); + // unreachable; + break; + } + case 195: { + HEAP32[$vararg_buffer110>>2] = 4945; + _CfgError(36108,4233,$vararg_buffer110); + // unreachable; + break; + } + case 197: { + $401 = HEAP32[235]|0; + $402 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$401 & 1]($402,4301,4328,966); + // unreachable; + break; + } + case 200: { + HEAP32[$vararg_buffer113>>2] = 4911; + _CfgError(36108,4342,$vararg_buffer113); + // unreachable; + break; + } + case 203: { + _CfgError(36108,4953,$vararg_buffer116); + // unreachable; + break; + } + case 205: { + _CfgError(36108,5014,$vararg_buffer118); + // unreachable; + break; + } + case 207: { + _Error(4468,$vararg_buffer120); + // unreachable; + break; + } + case 215: { + HEAP32[$vararg_buffer122>>2] = 5073; + _CfgError(36108,4233,$vararg_buffer122); + // unreachable; + break; + } + case 218: { + HEAP32[$vararg_buffer125>>2] = 5079; + _CfgError(36108,4233,$vararg_buffer125); + // unreachable; + break; + } + case 221: { + HEAP32[$vararg_buffer128>>2] = 5086; + _CfgError(36108,4233,$vararg_buffer128); + // unreachable; + break; + } + case 224: { + HEAP32[$vararg_buffer131>>2] = 5092; + _CfgError(36108,4233,$vararg_buffer131); + // unreachable; + break; + } + case 227: { + $443 = HEAP32[235]|0; + $444 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$443 & 1]($444,5104,4328,1137); + // unreachable; + break; + } + case 229: { + HEAP32[$vararg_buffer134>>2] = 5127; + _CfgError(36108,4233,$vararg_buffer134); + // unreachable; + break; + } + case 232: { + HEAP32[$vararg_buffer137>>2] = 4296; + _CfgError(36108,4233,$vararg_buffer137); + // unreachable; + break; + } + case 238: { + $457 = HEAP32[235]|0; + $458 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$457 & 1]($458,4889,4328,1163); + // unreachable; + break; + } + case 239: { + $459 = HEAP32[235]|0; + $460 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$459 & 1]($460,4301,4328,1169); + // unreachable; + break; + } + case 243: { + HEAP32[$vararg_buffer140>>2] = 5127; + _CfgError(36108,4342,$vararg_buffer140); + // unreachable; + break; + } + case 245: { + HEAP32[$vararg_buffer143>>2] = 5086; + _CfgError(36108,4342,$vararg_buffer143); + // unreachable; + break; + } + case 247: { + HEAP32[$vararg_buffer146>>2] = 4296; + _CfgError(36108,4342,$vararg_buffer146); + // unreachable; + break; + } + case 250: { + HEAP32[$vararg_buffer149>>2] = $$129$i$i$i; + _CfgError(36108,5135,$vararg_buffer149); + // unreachable; + break; + } + case 260: { + HEAP32[$vararg_buffer152>>2] = 5185; + _CfgError(36108,4233,$vararg_buffer152); + // unreachable; + break; + } + case 263: { + $485 = HEAP32[235]|0; + $486 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$485 & 1]($486,4301,4328,1253); + // unreachable; + break; + } + case 267: { + $489 = HEAP32[235]|0; + $490 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$489 & 1]($490,5193,4328,1310); + // unreachable; + break; + } + case 274: { + HEAP32[$vararg_buffer155>>2] = 5218; + _CfgError(36108,4233,$vararg_buffer155); + // unreachable; + break; + } + case 279: { + HEAP32[$vararg_buffer158>>2] = $503; + _Internal(4620,$vararg_buffer158); + // unreachable; + break; + } + case 282: { + HEAP32[$vararg_buffer161>>2] = 4296; + _CfgError(36108,4233,$vararg_buffer161); + // unreachable; + break; + } + case 286: { + HEAP32[$vararg_buffer164>>2] = $507; + _Internal(4620,$vararg_buffer164); + // unreachable; + break; + } + case 289: { + HEAP32[$vararg_buffer167>>2] = 5236; + _CfgError(36108,4233,$vararg_buffer167); + // unreachable; + break; + } + case 291: { + $512 = HEAP32[235]|0; + $513 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$512 & 1]($513,4301,4328,1431); + // unreachable; + break; + } + case 295: { + HEAP32[$vararg_buffer170>>2] = 4296; + _CfgError(36108,4342,$vararg_buffer170); + // unreachable; + break; + } + case 298: { + HEAP32[$vararg_buffer173>>2] = 5236; + _CfgError(36108,4342,$vararg_buffer173); + // unreachable; + break; + } + case 301: { + _CfgError(36108,5242,$vararg_buffer176); + // unreachable; + break; + } + case 304: { + HEAP32[$vararg_buffer178>>2] = 5236; + _CfgError(36108,4342,$vararg_buffer178); + // unreachable; + break; + } + case 306: { + HEAP32[$vararg_buffer181>>2] = $$2$i$i; + _Internal(5272,$vararg_buffer181); + // unreachable; + break; + } + case 309: { + $544 = HEAP32[235]|0; + $545 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$544 & 1]($545,5298,4328,1542); + // unreachable; + break; + } + case 311: { + _CfgCloseInput(); + STACKTOP = sp;return; + break; + } + } +} +function _CfgProcess() { + var $$0 = 0, $$0$ph30$i = 0, $$0154$lcssa = 0, $$0154209 = 0, $$0155208 = 0, $$0156205 = 0, $$0157204 = 0, $$038$i = 0, $$1$lcssa = 0, $$1206 = 0, $$2159 = 0, $$3 = 0, $$3160 = 0, $$4 = 0, $$5 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i169 = 0, $$idx$val$i$i187 = 0; + var $$idx$val$i$i189 = 0, $$idx$val$i12$i = 0, $$idx$val$i171 = 0, $$idx$val$i173 = 0, $$idx$val$i175 = 0, $$idx$val$i177 = 0, $$idx$val$i179 = 0, $$idx$val$i181 = 0, $$idx$val$i183 = 0, $$idx$val$i185 = 0, $$idx$val$i191 = 0, $$idx$val$i193 = 0, $$idx$val$i195 = 0, $$idx$val$i26$i = 0, $$idx$val$i32$i = 0, $$idx$val$i34$i = 0, $$idx$val$i36$i = 0, $$idx$val203 = 0, $$idx165 = 0, $$idx165$val = 0; + var $$pre = 0, $$pre$phi220Z2D = 0, $$pre218 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0; + var $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0; + var $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0; + var $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0; + var $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0; + var $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0; + var $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0; + var $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0; + var $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0; + var $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0; + var $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0; + var $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0; + var $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0; + var $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0; + var $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0; + var $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $CfgSymbols$idx$val$i = 0, $CfgSymbols$idx$val37$i = 0, $CfgSymbols$idx30$val$i = 0; + var $MemoryAreas$idx$val = 0, $MemoryAreas$idx$val207 = 0, $MemoryAreas$idx166$val = 0, $SegDescList$idx$val$i = 0, $SegDescList$idx$val28$i = 0, $SegDescList$idx$val2829$i = 0, $SegDescList$idx24$val$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond162 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer31 = 0; + var $vararg_buffer34 = 0, $vararg_buffer4 = 0, $vararg_buffer40 = 0, $vararg_buffer46 = 0, $vararg_buffer52 = 0, $vararg_buffer55 = 0, $vararg_buffer58 = 0, $vararg_buffer61 = 0, $vararg_buffer64 = 0, $vararg_buffer67 = 0, $vararg_buffer7 = 0, $vararg_ptr37 = 0, $vararg_ptr38 = 0, $vararg_ptr39 = 0, $vararg_ptr43 = 0, $vararg_ptr44 = 0, $vararg_ptr45 = 0, $vararg_ptr49 = 0, $vararg_ptr50 = 0, $vararg_ptr51 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $vararg_buffer67 = sp + 184|0; + $vararg_buffer64 = sp + 176|0; + $vararg_buffer61 = sp + 168|0; + $vararg_buffer58 = sp + 160|0; + $vararg_buffer55 = sp + 152|0; + $vararg_buffer52 = sp + 144|0; + $vararg_buffer46 = sp + 128|0; + $vararg_buffer40 = sp + 112|0; + $vararg_buffer34 = sp + 96|0; + $vararg_buffer31 = sp + 88|0; + $vararg_buffer28 = sp + 80|0; + $vararg_buffer25 = sp + 72|0; + $vararg_buffer22 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = sp + 192|0; + $CfgSymbols$idx$val37$i = HEAP32[4492]|0; + $1 = ($CfgSymbols$idx$val37$i|0)==(0); + L1: do { + if (!($1)) { + $$038$i = 0; + L2: while(1) { + $CfgSymbols$idx30$val$i = HEAP32[(17976)>>2]|0; + $2 = (($CfgSymbols$idx30$val$i) + ($$038$i<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$3>>2]|0; + L4: do { + switch ($4|0) { + case 3: { + $5 = HEAP32[4481]|0; + $6 = ((($3)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_O65GetImport($5,$7)|0); + $9 = ($8|0)==(0|0); + if (!($9)) { + label = 4; + break L2; + } + $16 = HEAP32[4481]|0; + $17 = HEAP32[$6>>2]|0; + $18 = (_O65GetExport($16,$17)|0); + $19 = ($18|0)==(0|0); + if (!($19)) { + label = 6; + break L2; + } + $26 = HEAP32[4481]|0; + $27 = HEAP32[$6>>2]|0; + _O65SetExport($26,$27); + break; + } + case 4: { + $28 = HEAP32[4481]|0; + $29 = ((($3)) + 8|0); + $30 = HEAP32[$29>>2]|0; + $31 = (_O65GetExport($28,$30)|0); + $32 = ($31|0)==(0|0); + if (!($32)) { + label = 9; + break L2; + } + $39 = HEAP32[4481]|0; + $40 = HEAP32[$29>>2]|0; + $41 = (_O65GetImport($39,$40)|0); + $42 = ($41|0)==(0|0); + if (!($42)) { + label = 11; + break L2; + } + $49 = HEAP32[4481]|0; + $50 = HEAP32[$29>>2]|0; + _O65SetImport($49,$50); + break; + } + case 2: { + $51 = ((($3)) + 8|0); + $52 = HEAP32[$51>>2]|0; + $53 = (_FindExport($52)|0); + $54 = ($53|0)==(0|0); + if (!($54)) { + $55 = (_IsUnresolvedExport($53)|0); + $56 = ($55|0)==(0); + if ($56) { + break L4; + } + } + $57 = HEAP32[$51>>2]|0; + $58 = ((($3)) + 12|0); + $59 = HEAP32[$58>>2]|0; + $60 = ((($3)) + 16|0); + $61 = HEAP32[$60>>2]|0; + $62 = $61&255; + $63 = (_CreateExprExport($57,$59,$62)|0); + $64 = ((($63)) + 32|0); + $65 = ((($3)) + 4|0); + $66 = HEAP32[$65>>2]|0; + $67 = HEAP32[$64>>2]|0; + _CollInsert($64,$66,$67); + break; + } + default: { + label = 16; + break L2; + } + } + } while(0); + $68 = (($$038$i) + 1)|0; + $CfgSymbols$idx$val$i = HEAP32[4492]|0; + $69 = ($68>>>0)<($CfgSymbols$idx$val$i>>>0); + if ($69) { + $$038$i = $68; + } else { + break L1; + } + } + if ((label|0) == 4) { + $10 = ((($3)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($11)) + 12|0); + $13 = HEAP32[$6>>2]|0; + $14 = HEAP32[4499]|0; + $15 = (_SP_Get($14,$13)|0); + $$idx$val$i34$i = HEAP32[$15>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i34$i; + _CfgError($12,5591,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 6) { + $20 = ((($3)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 12|0); + $23 = HEAP32[$6>>2]|0; + $24 = HEAP32[4499]|0; + $25 = (_SP_Get($24,$23)|0); + $$idx$val$i36$i = HEAP32[$25>>2]|0; + HEAP32[$vararg_buffer1>>2] = $$idx$val$i36$i; + _CfgError($22,5645,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 9) { + $33 = ((($3)) + 4|0); + $34 = HEAP32[$33>>2]|0; + $35 = ((($34)) + 12|0); + $36 = HEAP32[$29>>2]|0; + $37 = HEAP32[4499]|0; + $38 = (_SP_Get($37,$36)|0); + $$idx$val$i32$i = HEAP32[$38>>2]|0; + HEAP32[$vararg_buffer4>>2] = $$idx$val$i32$i; + _CfgError($35,5681,$vararg_buffer4); + // unreachable; + } + else if ((label|0) == 11) { + $43 = ((($3)) + 4|0); + $44 = HEAP32[$43>>2]|0; + $45 = ((($44)) + 12|0); + $46 = HEAP32[$29>>2]|0; + $47 = HEAP32[4499]|0; + $48 = (_SP_Get($47,$46)|0); + $$idx$val$i$i = HEAP32[$48>>2]|0; + HEAP32[$vararg_buffer7>>2] = $$idx$val$i$i; + _CfgError($45,5735,$vararg_buffer7); + // unreachable; + } + else if ((label|0) == 16) { + HEAP32[$vararg_buffer10>>2] = $4; + _Internal(5272,$vararg_buffer10); + // unreachable; + } + } + } while(0); + $SegDescList$idx$val2829$i = HEAP32[4489]|0; + $70 = ($SegDescList$idx$val2829$i|0)==(0); + L23: do { + if (!($70)) { + $$0$ph30$i = 0; + while(1) { + while(1) { + $SegDescList$idx24$val$i = HEAP32[(17964)>>2]|0; + $71 = (($SegDescList$idx24$val$i) + ($$0$ph30$i<<2)|0); + $72 = HEAP32[$71>>2]|0; + $73 = HEAP32[$72>>2]|0; + $74 = (_SegFind($73)|0); + $75 = ((($72)) + 8|0); + HEAP32[$75>>2] = $74; + $76 = ((($72)) + 16|0); + $77 = HEAP32[$76>>2]|0; + $78 = $77 & 2; + $79 = ($78|0)==(0); + $80 = ($74|0)==(0|0); + $or$cond$i = $80 | $79; + if (!($or$cond$i)) { + $81 = (_IsBSSType($74)|0); + $82 = ($81|0)==(0); + if ($82) { + $83 = ((($72)) + 4|0); + $84 = HEAP32[$83>>2]|0; + $85 = ((($84)) + 12|0); + $86 = HEAP32[$72>>2]|0; + $87 = HEAP32[4499]|0; + $88 = (_SP_Get($87,$86)|0); + $$idx$val$i26$i = HEAP32[$88>>2]|0; + HEAP32[$vararg_buffer13>>2] = $$idx$val$i26$i; + _CfgWarning($85,5771,$vararg_buffer13); + } + } + $89 = HEAP32[$75>>2]|0; + $90 = ($89|0)==(0|0); + if (!($90)) { + break; + } + $107 = HEAP32[$76>>2]|0; + $108 = $107 & 256; + $109 = ($108|0)==(0); + if ($109) { + $110 = HEAP32[$72>>2]|0; + $111 = HEAP32[4499]|0; + $112 = (_SP_Get($111,$110)|0); + $$idx$val$i$i169 = HEAP32[$112>>2]|0; + HEAP32[$vararg_buffer16>>2] = $$idx$val$i$i169; + _CfgWarning(36108,5826,$vararg_buffer16); + } + $113 = ((($72)) + 4|0); + $114 = HEAP32[$113>>2]|0; + _FreeLineInfo($114); + _xfree($72); + _CollDelete(17956,$$0$ph30$i); + $SegDescList$idx$val$i = HEAP32[4489]|0; + $115 = ($$0$ph30$i>>>0)<($SegDescList$idx$val$i>>>0); + if (!($115)) { + break L23; + } + } + $91 = ((($72)) + 28|0); + $92 = HEAP32[$91>>2]|0; + $93 = ((($92)) + 48|0); + $94 = HEAP32[$93>>2]|0; + _CollInsert($93,$72,$94); + $95 = ((($72)) + 24|0); + $96 = HEAP32[$95>>2]|0; + $97 = HEAP32[$91>>2]|0; + $98 = ($96|0)==($97|0); + if (!($98)) { + $99 = ((($96)) + 48|0); + $100 = HEAP32[$99>>2]|0; + _CollInsert($99,$72,$100); + } + $101 = ((($72)) + 20|0); + $102 = HEAP8[$101>>0]|0; + $103 = HEAP32[$75>>2]|0; + $104 = ((($103)) + 52|0); + HEAP8[$104>>0] = $102; + $105 = (($$0$ph30$i) + 1)|0; + $SegDescList$idx$val28$i = HEAP32[4489]|0; + $106 = ($105>>>0)<($SegDescList$idx$val28$i>>>0); + if ($106) { + $$0$ph30$i = $105; + } else { + break; + } + } + } + } while(0); + $MemoryAreas$idx$val207 = HEAP32[4482]|0; + $116 = ($MemoryAreas$idx$val207|0)==(0); + if ($116) { + $$0154$lcssa = 0; + STACKTOP = sp;return ($$0154$lcssa|0); + } + $$0154209 = 0;$$0155208 = 0; + while(1) { + $MemoryAreas$idx166$val = HEAP32[(17936)>>2]|0; + $117 = (($MemoryAreas$idx166$val) + ($$0155208<<2)|0); + $118 = HEAP32[$117>>2]|0; + $119 = ((($118)) + 60|0); + $120 = HEAP32[$119>>2]|0; + $121 = ((($120)) + 12|0); + $122 = HEAP32[$121>>2]|0; + $123 = ((($118)) + 16|0); + HEAP32[$123>>2] = $122; + $124 = ((($120)) + 8|0); + $125 = HEAP32[$124>>2]|0; + $126 = (_RelocatableBinFmt($125)|0); + $127 = $126&255; + $128 = ((($118)) + 45|0); + HEAP8[$128>>0] = $127; + $129 = ((($118)) + 20|0); + $130 = HEAP32[$129>>2]|0; + $131 = (_IsConstExpr($130)|0); + $132 = ($131|0)==(0); + if ($132) { + label = 33; + break; + } + $139 = HEAP32[$129>>2]|0; + $140 = (_GetExprVal($139)|0); + $141 = ((($118)) + 24|0); + HEAP32[$141>>2] = $140; + $142 = ((($118)) + 12|0); + $143 = HEAP32[$142>>2]|0; + $144 = $143 | 16; + HEAP32[$142>>2] = $144; + $145 = $143 & 1; + $146 = ($145|0)==(0); + if (!($146)) { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $147 = ((($118)) + 4|0); + $148 = HEAP32[$147>>2]|0; + $149 = HEAP32[4499]|0; + $150 = (_SP_Get($149,$148)|0); + $$idx$val$i171 = HEAP32[$150>>2]|0; + HEAP32[$vararg_buffer22>>2] = $$idx$val$i171; + _SB_Printf($0,5904,$vararg_buffer22); + $151 = HEAP32[4499]|0; + $152 = (_SP_Add($151,$0)|0); + $153 = (_CreateMemoryExport($152,$118,0)|0); + $154 = ((($153)) + 32|0); + $155 = HEAP32[$118>>2]|0; + $156 = HEAP32[$154>>2]|0; + _CollInsert($154,$155,$156); + _SB_Done($0); + } + $157 = ((($118)) + 28|0); + $158 = HEAP32[$157>>2]|0; + $159 = (_IsConstExpr($158)|0); + $160 = ($159|0)==(0); + if ($160) { + label = 37; + break; + } + $167 = HEAP32[$157>>2]|0; + $168 = (_GetExprVal($167)|0); + $169 = ((($118)) + 32|0); + HEAP32[$169>>2] = $168; + $170 = ((($118)) + 48|0); + $$idx$val203 = HEAP32[$170>>2]|0; + $171 = ($$idx$val203|0)==(0); + if ($171) { + $$1$lcssa = $$0154209; + } else { + $$idx165 = ((($118)) + 56|0); + $172 = ((($118)) + 4|0); + $173 = ((($118)) + 40|0); + $174 = ((($118)) + 44|0); + $$0156205 = 0;$$0157204 = $140;$$1206 = $$0154209; + while(1) { + $$idx165$val = HEAP32[$$idx165>>2]|0; + $175 = (($$idx165$val) + ($$0156205<<2)|0); + $176 = HEAP32[$175>>2]|0; + $177 = ((($176)) + 28|0); + $178 = HEAP32[$177>>2]|0; + $179 = ($178|0)==($118|0); + if ($179) { + $180 = ((($176)) + 36|0); + $181 = HEAP32[$180>>2]|0; + $182 = ((($176)) + 8|0); + $183 = HEAP32[$182>>2]|0; + $184 = ((($183)) + 48|0); + $185 = HEAP32[$184>>2]|0; + $186 = (($181>>>0) % ($185>>>0))&-1; + $187 = ($186|0)==(0); + if (!($187)) { + $188 = ((($176)) + 4|0); + $189 = HEAP32[$188>>2]|0; + $190 = ((($189)) + 12|0); + $191 = HEAP32[$176>>2]|0; + $192 = HEAP32[4499]|0; + $193 = (_SP_Get($192,$191)|0); + $$idx$val$i175 = HEAP32[$193>>2]|0; + HEAP32[$vararg_buffer28>>2] = $$idx$val$i175; + _CfgWarning($190,5958,$vararg_buffer28); + } + $194 = ((($176)) + 16|0); + $195 = HEAP32[$194>>2]|0; + $196 = $195 & 16; + $197 = ($196|0)==(0); + do { + if ($197) { + $209 = $195 & 192; + $210 = ($209|0)==(0); + if ($210) { + $$2159 = $$0157204;$$3 = $$1206; + } else { + $211 = HEAP32[$142>>2]|0; + $212 = $211 & 8; + $213 = ($212|0)==(0); + if ($213) { + $214 = ((($176)) + 32|0); + $215 = HEAP32[$214>>2]|0; + $216 = $195 & 64; + $217 = ($216|0)==(0); + if ($217) { + $$0 = $215; + } else { + $218 = HEAP32[$141>>2]|0; + $219 = (($218) + ($215))|0; + $$0 = $219; + } + $220 = ($$0157204>>>0)>($$0>>>0); + if ($220) { + $221 = (($$1206) + 1)|0; + $222 = ((($176)) + 4|0); + $223 = HEAP32[$222>>2]|0; + $224 = ((($223)) + 12|0); + $225 = HEAP32[$176>>2]|0; + $226 = HEAP32[4499]|0; + $227 = (_SP_Get($226,$225)|0); + $$idx$val$i179 = HEAP32[$227>>2]|0; + $228 = HEAP32[$172>>2]|0; + $229 = HEAP32[4499]|0; + $230 = (_SP_Get($229,$228)|0); + $$idx$val$i181 = HEAP32[$230>>2]|0; + $231 = (($$0157204) - ($$0))|0; + $232 = ($231|0)==(1); + $233 = $232 ? 32 : 115; + if ($217) { + HEAP32[$vararg_buffer40>>2] = $$idx$val$i179; + $vararg_ptr43 = ((($vararg_buffer40)) + 4|0); + HEAP32[$vararg_ptr43>>2] = $$idx$val$i181; + $vararg_ptr44 = ((($vararg_buffer40)) + 8|0); + HEAP32[$vararg_ptr44>>2] = $231; + $vararg_ptr45 = ((($vararg_buffer40)) + 12|0); + HEAP32[$vararg_ptr45>>2] = $233; + _CfgWarning($224,6170,$vararg_buffer40); + $$2159 = $$0157204;$$3 = $221; + break; + } else { + HEAP32[$vararg_buffer34>>2] = $$idx$val$i179; + $vararg_ptr37 = ((($vararg_buffer34)) + 4|0); + HEAP32[$vararg_ptr37>>2] = $$idx$val$i181; + $vararg_ptr38 = ((($vararg_buffer34)) + 8|0); + HEAP32[$vararg_ptr38>>2] = $231; + $vararg_ptr39 = ((($vararg_buffer34)) + 12|0); + HEAP32[$vararg_ptr39>>2] = $233; + _CfgWarning($224,6115,$vararg_buffer34); + $$2159 = $$0157204;$$3 = $221; + break; + } + } else { + $$2159 = $$0;$$3 = $$1206; + } + } else { + $$2159 = $$0157204;$$3 = $$1206; + } + } + } else { + $198 = HEAP32[$180>>2]|0; + $199 = (_AlignAddr($$0157204,$198)|0); + $200 = HEAP32[$173>>2]|0; + $201 = ($200|0)==(0); + $202 = ($199>>>0)>($$0157204>>>0); + $or$cond = $202 & $201; + if ($or$cond) { + $203 = ((($176)) + 4|0); + $204 = HEAP32[$203>>2]|0; + $205 = ((($204)) + 12|0); + $206 = HEAP32[$172>>2]|0; + $207 = HEAP32[4499]|0; + $208 = (_SP_Get($207,$206)|0); + $$idx$val$i177 = HEAP32[$208>>2]|0; + HEAP32[$vararg_buffer31>>2] = $$idx$val$i177; + _CfgWarning($205,6045,$vararg_buffer31); + $$2159 = $199;$$3 = $$1206; + } else { + $$2159 = $199;$$3 = $$1206; + } + } + } while(0); + $234 = HEAP32[$182>>2]|0; + $235 = ((($234)) + 32|0); + HEAP32[$235>>2] = $$2159; + $236 = HEAP32[$194>>2]|0; + $237 = $236 & 1; + $238 = $237&255; + $239 = ((($234)) + 54|0); + HEAP8[$239>>0] = $238; + $240 = ((($234)) + 28|0); + HEAP32[$240>>2] = $118; + $$pre218 = ((($176)) + 24|0); + $$3160 = $$2159;$$4 = $$3;$$pre$phi220Z2D = $$pre218; + } else { + $241 = ((($176)) + 24|0); + $242 = HEAP32[$241>>2]|0; + $243 = ($242|0)==($118|0); + if ($243) { + $244 = ((($176)) + 16|0); + $245 = HEAP32[$244>>2]|0; + $246 = $245 & 32; + $247 = ($246|0)==(0); + if ($247) { + $$3160 = $$0157204;$$4 = $$1206;$$pre$phi220Z2D = $241; + } else { + $248 = ((($176)) + 40|0); + $249 = HEAP32[$248>>2]|0; + $250 = (_AlignAddr($$0157204,$249)|0); + $$3160 = $250;$$4 = $$1206;$$pre$phi220Z2D = $241; + } + } else { + $$3160 = $$0157204;$$4 = $$1206;$$pre$phi220Z2D = $241; + } + } + $251 = HEAP32[$$pre$phi220Z2D>>2]|0; + $252 = ($251|0)==($118|0); + if ($252) { + $253 = ((($176)) + 16|0); + $254 = HEAP32[$253>>2]|0; + $255 = $254 & 2048; + $256 = ($255|0)==(0); + if ($256) { + $257 = HEAP8[$174>>0]|0; + $258 = ((($176)) + 8|0); + $259 = HEAP32[$258>>2]|0; + $260 = ((($259)) + 52|0); + HEAP8[$260>>0] = $257; + } + } + $261 = ((($176)) + 8|0); + $262 = HEAP32[$261>>2]|0; + $263 = ((($262)) + 36|0); + $264 = HEAP32[$263>>2]|0; + $265 = (($264) + ($$3160))|0; + $266 = HEAP32[$141>>2]|0; + $267 = (($265) - ($266))|0; + HEAP32[$173>>2] = $267; + $268 = HEAP32[$169>>2]|0; + $269 = ($267>>>0)>($268>>>0); + if ($269) { + $270 = HEAP32[$142>>2]|0; + $271 = $270 & 8; + $272 = ($271|0)==(0); + if ($272) { + $273 = (($$4) + 1)|0; + $274 = $270 | 8; + HEAP32[$142>>2] = $274; + $275 = HEAP32[$118>>2]|0; + $276 = ((($275)) + 12|0); + $277 = HEAP32[$176>>2]|0; + $278 = HEAP32[4499]|0; + $279 = (_SP_Get($278,$277)|0); + $$idx$val$i183 = HEAP32[$279>>2]|0; + $280 = HEAP32[$172>>2]|0; + $281 = HEAP32[4499]|0; + $282 = (_SP_Get($281,$280)|0); + $$idx$val$i185 = HEAP32[$282>>2]|0; + $283 = HEAP32[$173>>2]|0; + $284 = HEAP32[$169>>2]|0; + $285 = (($283) - ($284))|0; + $286 = ($285|0)==(1); + $287 = $286 ? 32 : 115; + HEAP32[$vararg_buffer46>>2] = $$idx$val$i183; + $vararg_ptr49 = ((($vararg_buffer46)) + 4|0); + HEAP32[$vararg_ptr49>>2] = $$idx$val$i185; + $vararg_ptr50 = ((($vararg_buffer46)) + 8|0); + HEAP32[$vararg_ptr50>>2] = $285; + $vararg_ptr51 = ((($vararg_buffer46)) + 12|0); + HEAP32[$vararg_ptr51>>2] = $287; + _CfgWarning($276,6230,$vararg_buffer46); + $$5 = $273; + } else { + $$5 = $$4; + } + } else { + $$5 = $$4; + } + $288 = ((($176)) + 16|0); + $289 = HEAP32[$288>>2]|0; + $290 = $289 & 8; + $291 = ($290|0)==(0); + if (!($291)) { + $292 = HEAP32[$177>>2]|0; + $293 = ($292|0)==($118|0); + $294 = $289 & 512; + $295 = ($294|0)==(0); + $or$cond162 = $295 & $293; + if ($or$cond162) { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $296 = HEAP32[$176>>2]|0; + $297 = HEAP32[4499]|0; + $298 = (_SP_Get($297,$296)|0); + $$idx$val$i$i187 = HEAP32[$298>>2]|0; + HEAP32[$vararg_buffer52>>2] = $$idx$val$i$i187; + _SB_Printf($0,6284,$vararg_buffer52); + $299 = HEAP32[4499]|0; + $300 = (_SP_Add($299,$0)|0); + $301 = HEAP32[$177>>2]|0; + $302 = ((($301)) + 24|0); + $303 = HEAP32[$302>>2]|0; + $304 = (($$3160) - ($303))|0; + $305 = (_CreateMemoryExport($300,$301,$304)|0); + $306 = ((($305)) + 32|0); + $307 = ((($176)) + 4|0); + $308 = HEAP32[$307>>2]|0; + $309 = HEAP32[$306>>2]|0; + _CollInsert($306,$308,$309); + $310 = HEAP32[$176>>2]|0; + $311 = HEAP32[4499]|0; + $312 = (_SP_Get($311,$310)|0); + $$idx$val$i12$i = HEAP32[$312>>2]|0; + HEAP32[$vararg_buffer55>>2] = $$idx$val$i12$i; + _SB_Printf($0,6295,$vararg_buffer55); + $313 = HEAP32[4499]|0; + $314 = (_SP_Add($313,$0)|0); + $315 = HEAP32[$261>>2]|0; + $316 = ((($315)) + 36|0); + $317 = HEAP32[$316>>2]|0; + $318 = (_CreateConstExport($314,$317)|0); + $319 = ((($318)) + 32|0); + $320 = HEAP32[$307>>2]|0; + $321 = HEAP32[$319>>2]|0; + _CollInsert($319,$320,$321); + $322 = HEAP32[$288>>2]|0; + $323 = $322 | 512; + HEAP32[$288>>2] = $323; + _SB_Done($0); + } + $324 = HEAP32[$$pre$phi220Z2D>>2]|0; + $325 = ($324|0)==($118|0); + if ($325) { + $326 = HEAP32[$288>>2]|0; + $327 = $326 & 1024; + $328 = ($327|0)==(0); + if ($328) { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $329 = HEAP32[$176>>2]|0; + $330 = HEAP32[4499]|0; + $331 = (_SP_Get($330,$329)|0); + $$idx$val$i$i189 = HEAP32[$331>>2]|0; + HEAP32[$vararg_buffer58>>2] = $$idx$val$i$i189; + _SB_Printf($0,6307,$vararg_buffer58); + $332 = HEAP32[4499]|0; + $333 = (_SP_Add($332,$0)|0); + $334 = HEAP32[$$pre$phi220Z2D>>2]|0; + $335 = ((($334)) + 24|0); + $336 = HEAP32[$335>>2]|0; + $337 = (($$3160) - ($336))|0; + $338 = (_CreateMemoryExport($333,$334,$337)|0); + $339 = ((($338)) + 32|0); + $340 = ((($176)) + 4|0); + $341 = HEAP32[$340>>2]|0; + $342 = HEAP32[$339>>2]|0; + _CollInsert($339,$341,$342); + $343 = HEAP32[$288>>2]|0; + $344 = $343 | 1024; + HEAP32[$288>>2] = $344; + _SB_Done($0); + } + } + } + $345 = HEAP32[$261>>2]|0; + $346 = ((($345)) + 36|0); + $347 = HEAP32[$346>>2]|0; + $348 = (($347) + ($$3160))|0; + $349 = HEAP32[$$pre$phi220Z2D>>2]|0; + $350 = ($349|0)==($118|0); + do { + if ($350) { + $351 = HEAP32[$288>>2]|0; + $352 = $351 & 2; + $353 = ($352|0)==(0); + if (!($353)) { + $354 = HEAP32[$142>>2]|0; + $355 = $354 & 2; + $356 = ($355|0)==(0); + if ($356) { + break; + } + } + $357 = (($348) - ($$0157204))|0; + $358 = HEAP32[$119>>2]|0; + $359 = ((($358)) + 12|0); + $360 = HEAP32[$359>>2]|0; + $361 = (($357) + ($360))|0; + HEAP32[$359>>2] = $361; + } + } while(0); + $362 = (($$0156205) + 1)|0; + $$idx$val = HEAP32[$170>>2]|0; + $363 = ($362>>>0)<($$idx$val>>>0); + if ($363) { + $$0156205 = $362;$$0157204 = $348;$$1206 = $$5; + } else { + $$1$lcssa = $$5; + break; + } + } + } + $364 = HEAP32[$142>>2]|0; + $365 = $364 & 1; + $366 = ($365|0)==(0); + if ($366) { + $402 = $364; + } else { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + $367 = ((($118)) + 4|0); + $368 = HEAP32[$367>>2]|0; + $369 = HEAP32[4499]|0; + $370 = (_SP_Get($369,$368)|0); + $$idx$val$i191 = HEAP32[$370>>2]|0; + HEAP32[$vararg_buffer61>>2] = $$idx$val$i191; + _SB_Printf($0,6295,$vararg_buffer61); + $371 = HEAP32[4499]|0; + $372 = (_SP_Add($371,$0)|0); + $373 = HEAP32[$169>>2]|0; + $374 = (_CreateConstExport($372,$373)|0); + $375 = ((($374)) + 32|0); + $376 = HEAP32[$118>>2]|0; + $377 = HEAP32[$375>>2]|0; + _CollInsert($375,$376,$377); + $378 = HEAP32[$367>>2]|0; + $379 = HEAP32[4499]|0; + $380 = (_SP_Get($379,$378)|0); + $$idx$val$i193 = HEAP32[$380>>2]|0; + HEAP32[$vararg_buffer64>>2] = $$idx$val$i193; + _SB_Printf($0,6319,$vararg_buffer64); + $381 = HEAP32[4499]|0; + $382 = (_SP_Add($381,$0)|0); + $383 = ((($118)) + 40|0); + $384 = HEAP32[$383>>2]|0; + $385 = (_CreateMemoryExport($382,$118,$384)|0); + $386 = ((($385)) + 32|0); + $387 = HEAP32[$118>>2]|0; + $388 = HEAP32[$386>>2]|0; + _CollInsert($386,$387,$388); + $389 = HEAP8[$128>>0]|0; + $390 = ($389<<24>>24)==(0); + if ($390) { + $391 = HEAP32[$367>>2]|0; + $392 = HEAP32[4499]|0; + $393 = (_SP_Get($392,$391)|0); + $$idx$val$i195 = HEAP32[$393>>2]|0; + HEAP32[$vararg_buffer67>>2] = $$idx$val$i195; + _SB_Printf($0,6331,$vararg_buffer67); + $394 = HEAP32[4499]|0; + $395 = (_SP_Add($394,$0)|0); + $396 = HEAP32[$123>>2]|0; + $397 = (_CreateConstExport($395,$396)|0); + $398 = ((($397)) + 32|0); + $399 = HEAP32[$118>>2]|0; + $400 = HEAP32[$398>>2]|0; + _CollInsert($398,$399,$400); + } + _SB_Done($0); + $$pre = HEAP32[$142>>2]|0; + $402 = $$pre; + } + $401 = $402 & 10; + $403 = ($401|0)==(2); + if ($403) { + $404 = HEAP32[$169>>2]|0; + $405 = ((($118)) + 40|0); + $406 = HEAP32[$405>>2]|0; + $407 = (($404) - ($406))|0; + $408 = HEAP32[$119>>2]|0; + $409 = ((($408)) + 12|0); + $410 = HEAP32[$409>>2]|0; + $411 = (($407) + ($410))|0; + HEAP32[$409>>2] = $411; + } + $412 = (($$0155208) + 1)|0; + $MemoryAreas$idx$val = HEAP32[4482]|0; + $413 = ($412>>>0)<($MemoryAreas$idx$val>>>0); + if ($413) { + $$0154209 = $$1$lcssa;$$0155208 = $412; + } else { + $$0154$lcssa = $$1$lcssa; + label = 82; + break; + } + } + if ((label|0) == 33) { + $133 = HEAP32[$118>>2]|0; + $134 = ((($133)) + 12|0); + $135 = ((($118)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = HEAP32[4499]|0; + $138 = (_SP_Get($137,$136)|0); + $$idx$val$i = HEAP32[$138>>2]|0; + HEAP32[$vararg_buffer19>>2] = $$idx$val$i; + _CfgError($134,5854,$vararg_buffer19); + // unreachable; + } + else if ((label|0) == 37) { + $161 = HEAP32[$118>>2]|0; + $162 = ((($161)) + 12|0); + $163 = ((($118)) + 4|0); + $164 = HEAP32[$163>>2]|0; + $165 = HEAP32[4499]|0; + $166 = (_SP_Get($165,$164)|0); + $$idx$val$i173 = HEAP32[$166>>2]|0; + HEAP32[$vararg_buffer25>>2] = $$idx$val$i173; + _CfgError($162,5917,$vararg_buffer25); + // unreachable; + } + else if ((label|0) == 82) { + STACKTOP = sp;return ($$0154$lcssa|0); + } + return (0)|0; +} +function _CfgWriteTarget() { + var $$03546 = 0, $$03644 = 0, $$049 = 0, $$idx$val$i = 0, $$idx$val43 = 0, $$idx37$val = 0, $$idx37$val45 = 0, $$idx38$val = 0, $$idx39 = 0, $$idx39$val = 0, $$idx40 = 0, $$idx40$val = 0, $$idx42 = 0, $$idx42$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0; + var $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0; + var $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $FileList$idx$val = 0, $FileList$idx$val48 = 0, $FileList$idx41$val = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $FileList$idx$val48 = HEAP32[4485]|0; + $0 = ($FileList$idx$val48|0)==(0); + if ($0) { + STACKTOP = sp;return; + } + $1 = HEAP32[642]|0; + $$049 = 0; + L4: while(1) { + $FileList$idx41$val = HEAP32[(17948)>>2]|0; + $2 = (($FileList$idx41$val) + ($$049<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 16|0); + $$idx38$val = HEAP32[$4>>2]|0; + $5 = ($$idx38$val|0)==(0); + L6: do { + if (!($5)) { + $6 = HEAP32[$3>>2]|0; + $7 = HEAP32[4499]|0; + $8 = (_SP_Get($7,$6)|0); + $$idx42 = ((($8)) + 4|0); + $$idx42$val = HEAP32[$$idx42>>2]|0; + $9 = ($$idx42$val|0)==(0); + if (!($9)) { + $11 = ((($3)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $14 = HEAP8[10006]|0; + $15 = $14&255; + HEAP32[$11>>2] = $15; + $16 = $15; + } else { + $16 = $12; + } + switch ($16|0) { + case 1: { + $17 = HEAP32[4480]|0; + _BinWriteTarget($17,$3); + break L6; + break; + } + case 2: { + $18 = HEAP32[4481]|0; + _O65WriteTarget($18,$3); + break L6; + break; + } + default: { + label = 12; + break L4; + } + } + } + $$idx37$val45 = HEAP32[$4>>2]|0; + $10 = ($$idx37$val45|0)==(0); + if (!($10)) { + $$idx40 = ((($3)) + 24|0); + $$03546 = 0; + while(1) { + $$idx40$val = HEAP32[$$idx40>>2]|0; + $19 = (($$idx40$val) + ($$03546<<2)|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP32[$21>>2]|0; + $23 = HEAP32[4499]|0; + $24 = (_SP_Get($23,$22)|0); + $$idx$val$i = HEAP32[$24>>2]|0; + HEAP32[$vararg_buffer1>>2] = $$idx$val$i; + _Print($1,2,6373,$vararg_buffer1); + $25 = ((($20)) + 48|0); + $$idx$val43 = HEAP32[$25>>2]|0; + $26 = ($$idx$val43|0)==(0); + if (!($26)) { + $$idx39 = ((($20)) + 56|0); + $$idx39$val = HEAP32[$$idx39>>2]|0; + $$03644 = 0; + while(1) { + $27 = (($$idx39$val) + ($$03644<<2)|0); + $28 = HEAP32[$27>>2]|0; + $29 = ((($28)) + 24|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($30|0)==($20|0); + if ($31) { + $32 = ((($28)) + 8|0); + $33 = HEAP32[$32>>2]|0; + $34 = ((($33)) + 55|0); + HEAP8[$34>>0] = 1; + } + $35 = (($$03644) + 1)|0; + $36 = ($35>>>0)<($$idx$val43>>>0); + if ($36) { + $$03644 = $35; + } else { + break; + } + } + } + $37 = (($$03546) + 1)|0; + $$idx37$val = HEAP32[$4>>2]|0; + $38 = ($37>>>0)<($$idx37$val>>>0); + if ($38) { + $$03546 = $37; + } else { + break; + } + } + } + } + } while(0); + $39 = (($$049) + 1)|0; + $FileList$idx$val = HEAP32[4485]|0; + $40 = ($39>>>0)<($FileList$idx$val>>>0); + if ($40) { + $$049 = $39; + } else { + label = 20; + break; + } + } + if ((label|0) == 12) { + HEAP32[$vararg_buffer>>2] = $16; + _Internal(6347,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 20) { + STACKTOP = sp;return; + } +} +function _NewFragment($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0<<24>>24)==(0); + $4 = (($1) + 35)|0; + $$ = $3 ? $4 : 35; + $5 = (_xmalloc($$)|0); + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = ((($5)) + 8|0); + HEAP32[$7>>2] = $2; + $8 = ((($5)) + 12|0); + HEAP32[$8>>2] = $1; + $9 = ((($5)) + 16|0); + HEAP32[$9>>2] = 0; + $10 = ((($5)) + 20|0); + ;HEAP32[$10>>2]=HEAP32[36164>>2]|0;HEAP32[$10+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$10+8>>2]=HEAP32[36164+8>>2]|0; + $11 = ((($5)) + 32|0); + HEAP8[$11>>0] = $0; + $12 = ((($2)) + 12|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($13|0)==(0|0); + if ($14) { + HEAP32[$12>>2] = $5; + $$pre = ((($2)) + 16|0); + $$pre$phiZ2D = $$pre; + } else { + $15 = ((($2)) + 16|0); + $16 = HEAP32[$15>>2]|0; + HEAP32[$16>>2] = $5; + $$pre$phiZ2D = $15; + } + HEAP32[$$pre$phiZ2D>>2] = $5; + $17 = ((($2)) + 24|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($18) + ($1))|0; + HEAP32[$17>>2] = $19; + $20 = ((($2)) + 4|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 36|0); + $23 = HEAP32[$22>>2]|0; + $24 = (($23) + ($1))|0; + HEAP32[$22>>2] = $24; + return ($5|0); +} +function _ReadFileInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$023$i = 0, $$0$in = 0, $$0$lcssa$i = 0, $$0$ph36$i = 0, $$021$ph35$i = 0, $$021$ph35$in$i = 0, $$023$ph$lcssa29$i = 0, $$023$ph34$i = 0, $$028$in = 0, $$030$i = 0, $$034 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $FileInfos$idx$val$i = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $2 = (_ReadVar($0)|0); + $3 = (_MakeGlobalStringId($1,$2)|0); + $4 = (_Read32($0)|0); + $5 = (_ReadVar($0)|0); + $FileInfos$idx$val$i = HEAP32[4495]|0; + $6 = ($FileInfos$idx$val$i|0)<(1); + L1: do { + if ($6) { + $$1 = 0; + } else { + $7 = HEAP32[(17988)>>2]|0; + $$0$ph36$i = 0;$$021$ph35$in$i = $FileInfos$idx$val$i;$$023$ph34$i = 0; + L3: while(1) { + $$021$ph35$i = (($$021$ph35$in$i) + -1)|0; + $$030$i = $$0$ph36$i; + while(1) { + $8 = (($$030$i) + ($$021$ph35$i))|0; + $9 = (($8|0) / 2)&-1; + $10 = ($FileInfos$idx$val$i>>>0)>($9>>>0); + if (!($10)) { + label = 5; + break L3; + } + $13 = (($7) + ($9<<2)|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($14)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16>>>0)<($3>>>0); + if (!($17)) { + break; + } + $18 = (($9) + 1)|0; + $19 = ($9|0)<($$021$ph35$i|0); + if ($19) { + $$030$i = $18; + } else { + $$0$lcssa$i = $18;$$023$ph$lcssa29$i = $$023$ph34$i; + break L3; + } + } + $20 = ($16|0)==($3|0); + $$$023$i = $20 ? 1 : $$023$ph34$i; + $21 = ($$030$i|0)<($9|0); + if ($21) { + $$0$ph36$i = $$030$i;$$021$ph35$in$i = $9;$$023$ph34$i = $$$023$i; + } else { + $$0$lcssa$i = $$030$i;$$023$ph$lcssa29$i = $$$023$i; + break; + } + } + if ((label|0) == 5) { + $11 = HEAP32[235]|0; + $12 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,14588,14203,129); + // unreachable; + } + $22 = ($$023$ph$lcssa29$i|0)==(0); + if ($22) { + $$1 = $$0$lcssa$i; + } else { + $23 = ($FileInfos$idx$val$i>>>0)>($$0$lcssa$i>>>0); + if (!($23)) { + $24 = HEAP32[235]|0; + $25 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$24 & 1]($25,14588,14203,129); + // unreachable; + } + $26 = (($7) + ($$0$lcssa$i<<2)|0); + $27 = HEAP32[$26>>2]|0; + $$028$in = $27;$$034 = $$0$lcssa$i; + while(1) { + $28 = ((($$028$in)) + 12|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==($5|0); + if ($30) { + $31 = ((($$028$in)) + 8|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==($4|0); + if ($33) { + break; + } + } + $36 = (($$034) + 1)|0; + $37 = ($36>>>0)<($FileInfos$idx$val$i>>>0); + if (!($37)) { + $$1 = $36; + break L1; + } + $38 = (($7) + ($36<<2)|0); + $39 = HEAP32[$38>>2]|0; + $40 = ((($39)) + 4|0); + $41 = HEAP32[$40>>2]|0; + $42 = ($41|0)==($3|0); + if ($42) { + $$028$in = $39;$$034 = $36; + } else { + $$1 = $36; + break L1; + } + } + $34 = ((($$028$in)) + 16|0); + $35 = HEAP32[$34>>2]|0; + _CollInsert($34,$1,$35); + $$0$in = $$028$in; + return ($$0$in|0); + } + } + } while(0); + $43 = (_xmalloc(28)|0); + HEAP32[$43>>2] = -1; + $44 = ((($43)) + 4|0); + HEAP32[$44>>2] = $3; + $45 = ((($43)) + 8|0); + HEAP32[$45>>2] = $4; + $46 = ((($43)) + 12|0); + HEAP32[$46>>2] = $5; + $47 = ((($43)) + 16|0); + ;HEAP32[$47>>2]=HEAP32[36164>>2]|0;HEAP32[$47+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$47+8>>2]=HEAP32[36164+8>>2]|0; + $48 = HEAP32[$47>>2]|0; + _CollInsert($47,$1,$48); + _CollInsert(17980,$43,$$1); + $$0$in = $43; + return ($$0$in|0); +} +function _FileInfoCount() { + var $FileInfos$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $FileInfos$idx$val = HEAP32[4495]|0; + return ($FileInfos$idx$val|0); +} +function _AssignFileInfoIds() { + var $$014$lcssa = 0, $$01417 = 0, $$018 = 0, $$1 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $FileInfos$idx$val = 0; + var $FileInfos$idx$val$pre = 0, $FileInfos$idx$val16 = 0, label = 0, sp = 0; + sp = STACKTOP; + $FileInfos$idx$val16 = HEAP32[4495]|0; + $0 = ($FileInfos$idx$val16|0)==(0); + if ($0) { + $$014$lcssa = 0; + HEAP32[4495] = $$014$lcssa; + return; + } else { + $$01417 = 0;$$018 = 0;$6 = $FileInfos$idx$val16; + } + while(1) { + $1 = HEAP32[(17988)>>2]|0; + $2 = (($1) + ($$018<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 16|0); + $$idx$val = HEAP32[$4>>2]|0; + $5 = ($$idx$val|0)==(0); + if ($5) { + _DoneCollection($4); + _xfree($3); + $FileInfos$idx$val$pre = HEAP32[4495]|0; + $$1 = $$01417;$FileInfos$idx$val = $FileInfos$idx$val$pre; + } else { + HEAP32[$3>>2] = $$01417; + $7 = ($6>>>0)>($$01417>>>0); + if (!($7)) { + label = 5; + break; + } + $10 = (($$01417) + 1)|0; + $11 = (($1) + ($$01417<<2)|0); + HEAP32[$11>>2] = $3; + $$1 = $10;$FileInfos$idx$val = $6; + } + $12 = (($$018) + 1)|0; + $13 = ($12>>>0)<($FileInfos$idx$val>>>0); + if ($13) { + $$01417 = $$1;$$018 = $12;$6 = $FileInfos$idx$val; + } else { + $$014$lcssa = $$1; + label = 8; + break; + } + } + if ((label|0) == 5) { + $8 = HEAP32[235]|0; + $9 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$8 & 1]($9,14588,14203,250); + // unreachable; + } + else if ((label|0) == 8) { + HEAP32[4495] = $$014$lcssa; + return; + } +} +function _PrintDbgFileInfo($0) { + $0 = $0|0; + var $$02325 = 0, $$027 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val24 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $FileInfos$idx$val = 0, $FileInfos$idx$val26 = 0, $vararg_buffer = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0; + var $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer = sp; + $FileInfos$idx$val26 = HEAP32[4495]|0; + $1 = ($FileInfos$idx$val26|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$027 = 0; + } + L3: while(1) { + $2 = HEAP32[(17988)>>2]|0; + $3 = (($2) + ($$027<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = ((($4)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[4499]|0; + $9 = (_SP_Get($8,$7)|0); + $$idx$val$i = HEAP32[$9>>2]|0; + $10 = ((($4)) + 12|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($4)) + 8|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $11; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $13; + (_fprintf($0,6391,$vararg_buffer)|0); + $14 = ((($4)) + 16|0); + $$idx$val24 = HEAP32[$14>>2]|0; + $15 = ($$idx$val24|0)==(0); + if (!($15)) { + $16 = ((($4)) + 24|0); + $$02325 = 0;$17 = $$idx$val24; + while(1) { + $18 = ($17>>>0)>($$02325>>>0); + if (!($18)) { + label = 5; + break L3; + } + $21 = HEAP32[$16>>2]|0; + $22 = (($21) + ($$02325<<2)|0); + $23 = HEAP32[$22>>2]|0; + $24 = ($$02325|0)==(0); + $25 = ((($23)) + 4|0); + $26 = HEAP32[$25>>2]|0; + if ($24) { + HEAP32[$vararg_buffer7>>2] = $26; + (_fprintf($0,6440,$vararg_buffer7)|0); + } else { + HEAP32[$vararg_buffer4>>2] = $26; + (_fprintf($0,10095,$vararg_buffer4)|0); + } + $27 = (($$02325) + 1)|0; + $$idx$val = HEAP32[$14>>2]|0; + $28 = ($27>>>0)<($$idx$val>>>0); + if ($28) { + $$02325 = $27;$17 = $$idx$val; + } else { + break; + } + } + } + (_fputc(10,$0)|0); + $29 = (($$027) + 1)|0; + $FileInfos$idx$val = HEAP32[4495]|0; + $30 = ($29>>>0)<($FileInfos$idx$val>>>0); + if ($30) { + $$027 = $29; + } else { + label = 11; + break; + } + } + if ((label|0) == 5) { + $19 = HEAP32[235]|0; + $20 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$19 & 1]($20,14588,14203,155); + // unreachable; + } + else if ((label|0) == 11) { + STACKTOP = sp;return; + } +} +function _PrintDbgTypes($0) { + $0 = $0|0; + var $$08 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $2 = HEAP32[4498]|0; + $3 = (_SP_GetCount($2)|0); + $4 = ($3|0)==(0); + if ($4) { + _SB_Done($1); + STACKTOP = sp;return; + } else { + $$08 = 0; + } + while(1) { + $5 = HEAP32[4498]|0; + $6 = (_SP_Get($5,$$08)|0); + $7 = (_GT_AsString($6,$1)|0); + HEAP32[$vararg_buffer>>2] = $$08; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + (_fprintf($0,6443,$vararg_buffer)|0); + $8 = (($$08) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$08 = $8; + } + } + _SB_Done($1); + STACKTOP = sp;return; +} +function _InitTypePool() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewStringPool(137)|0); + HEAP32[4498] = $0; + return; +} +function _InitStrPool() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewStringPool(1103)|0); + HEAP32[4499] = $0; + (_SP_AddStr($0,6464)|0); + return; +} +function _ConDesAddExport($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 64|0); + $2 = HEAP8[$1>>0]|0; + $3 = ($2<<24>>24)==(0); + if (!($3)) { + $4 = HEAP32[4500]|0; + _CollInsert(18000,$0,$4); + } + $5 = ((($0)) + 65|0); + $6 = HEAP8[$5>>0]|0; + $7 = ($6<<24>>24)==(0); + if (!($7)) { + $8 = HEAP32[(18048)>>2]|0; + _CollInsert((18048),$0,$8); + } + $9 = ((($0)) + 66|0); + $10 = HEAP8[$9>>0]|0; + $11 = ($10<<24>>24)==(0); + if (!($11)) { + $12 = HEAP32[(18096)>>2]|0; + _CollInsert((18096),$0,$12); + } + $13 = ((($0)) + 67|0); + $14 = HEAP8[$13>>0]|0; + $15 = ($14<<24>>24)==(0); + if (!($15)) { + $16 = HEAP32[(18144)>>2]|0; + _CollInsert((18144),$0,$16); + } + $17 = ((($0)) + 68|0); + $18 = HEAP8[$17>>0]|0; + $19 = ($18<<24>>24)==(0); + if (!($19)) { + $20 = HEAP32[(18192)>>2]|0; + _CollInsert((18192),$0,$20); + } + $21 = ((($0)) + 69|0); + $22 = HEAP8[$21>>0]|0; + $23 = ($22<<24>>24)==(0); + if (!($23)) { + $24 = HEAP32[(18240)>>2]|0; + _CollInsert((18240),$0,$24); + } + $25 = ((($0)) + 70|0); + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==(0); + if ($27) { + return; + } + $28 = HEAP32[(18288)>>2]|0; + _CollInsert((18288),$0,$28); + return; +} +function _ConDesSetSegName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(7); + $3 = ($1|0)!=(0); + $or$cond = $2 & $3; + if (!($or$cond)) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,6485,6521,263); + // unreachable; + } + $6 = (((18000 + (($0*48)|0)|0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0); + if ($8) { + HEAP32[$6>>2] = $1; + return; + } else { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,6535,6521,266); + // unreachable; + } +} +function _ConDesGetImport($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(7); + if ($1) { + $4 = (((18000 + (($0*48)|0)|0)) + 28|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)!=(0); + $7 = $6 ? $4 : 0; + return ($7|0); + } else { + $2 = HEAP32[235]|0; + $3 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,6577,6521,282); + // unreachable; + } + return (0)|0; +} +function _ConDesSetImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(7); + $3 = ($1|0)!=(0|0); + $or$cond = $2 & $3; + if (!($or$cond)) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,6597,6521,295); + // unreachable; + } + $6 = (((18000 + (($0*48)|0)|0)) + 28|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0); + if ($8) { + ;HEAP32[$6>>2]=HEAP32[$1>>2]|0;HEAP32[$6+4>>2]=HEAP32[$1+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[$1+8>>2]|0;HEAP32[$6+12>>2]=HEAP32[$1+12>>2]|0;HEAP32[$6+16>>2]=HEAP32[$1+16>>2]|0; + return; + } else { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,6632,6521,298); + // unreachable; + } +} +function _ConDesSetLabel($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(7); + $3 = ($1|0)!=(0); + $or$cond = $2 & $3; + if (!($or$cond)) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,6678,6521,310); + // unreachable; + } + $6 = (((18000 + (($0*48)|0)|0)) + 16|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0); + if ($8) { + HEAP32[$6>>2] = $1; + return; + } else { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,6711,6521,313); + // unreachable; + } +} +function _ConDesSetCountSym($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(7); + $3 = ($1|0)!=(0); + $or$cond = $2 & $3; + if (!($or$cond)) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,6678,6521,325); + // unreachable; + } + $6 = (((18000 + (($0*48)|0)|0)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0); + if ($8) { + HEAP32[$6>>2] = $1; + return; + } else { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,6751,6521,328); + // unreachable; + } +} +function _ConDesSetOrder($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0>>>0)<(7); + if ($2) { + $5 = $1&255; + $6 = (((18000 + (($0*48)|0)|0)) + 24|0); + HEAP8[$6>>0] = $5; + return; + } else { + $3 = HEAP32[235]|0; + $4 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,6577,6521,340); + // unreachable; + } +} +function _ConDesHasSegName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(7); + if ($1) { + $4 = (((18000 + (($0*48)|0)|0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)!=(0); + $7 = $6&1; + return ($7|0); + } else { + $2 = HEAP32[235]|0; + $3 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,6577,6521,352); + // unreachable; + } + return (0)|0; +} +function _ConDesHasLabel($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(7); + if ($1) { + $4 = (((18000 + (($0*48)|0)|0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)!=(0); + $7 = $6&1; + return ($7|0); + } else { + $2 = HEAP32[235]|0; + $3 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,6577,6521,363); + // unreachable; + } + return (0)|0; +} +function _ConDesCreate() { + var $$031$i4 = 0, $$05 = 0, $$idx$val$i = 0, $$pre$i = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$05 = 0; + L1: while(1) { + $0 = (18000 + (($$05*48)|0)|0); + $1 = (((18000 + (($$05*48)|0)|0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if (!($3)) { + $4 = (((18000 + (($$05*48)|0)|0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0); + if (!($6)) { + $7 = (_IsUnresolved($5)|0); + $8 = ($7|0)==(0); + if (!($8)) { + _CollSort($0,5,$0); + $9 = HEAP32[$1>>2]|0; + $10 = (_GetSegment($9,2,0)|0); + $11 = (_NewSection($10,1,2)|0); + $$idx$val$i = HEAP32[$0>>2]|0; + $12 = ($$idx$val$i|0)==(0); + L7: do { + if (!($12)) { + $13 = (((18000 + (($$05*48)|0)|0)) + 8|0); + $$031$i4 = 0; + while(1) { + $16 = HEAP32[$13>>2]|0; + $17 = (($16) + ($$031$i4<<2)|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_NewFragment(8,2,$11)|0); + $20 = ((($18)) + 24|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($19)) + 16|0); + HEAP32[$22>>2] = $21; + $23 = (($$031$i4) + 1)|0; + $24 = ($23>>>0)<($$idx$val$i>>>0); + if (!($24)) { + break L7; + } + $$pre$i = HEAP32[$0>>2]|0; + $25 = ($$pre$i>>>0)>($23>>>0); + if ($25) { + $$031$i4 = $23; + } else { + label = 7; + break L1; + } + } + } + } while(0); + $26 = HEAP32[$4>>2]|0; + (_CreateSectionExport($26,$11,0)|0); + $27 = (((18000 + (($$05*48)|0)|0)) + 20|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0); + if (!($29)) { + (_CreateConstExport($28,$$idx$val$i)|0); + } + } + } + } + $30 = (($$05) + 1)|0; + $31 = ($30>>>0)<(7); + if ($31) { + $$05 = $30; + } else { + label = 13; + break; + } + } + if ((label|0) == 7) { + $14 = HEAP32[235]|0; + $15 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$14 & 1]($15,14588,14203,129); + // unreachable; + } + else if ((label|0) == 13) { + return; + } +} +function _ConDesCompare($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$029 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = $0; + $4 = (($3) - (18000))|0; + $5 = (($4|0) / 48)&-1; + $6 = ((($1)) + 64|0); + $7 = (($6) + ($5)|0); + $8 = HEAP8[$7>>0]|0; + $9 = ((($2)) + 64|0); + $10 = (($9) + ($5)|0); + $11 = HEAP8[$10>>0]|0; + $12 = ($8&255)<($11&255); + if ($12) { + $$029 = -1; + } else { + $13 = ($8&255)>($11&255); + if ($13) { + $$029 = 1; + } else { + $14 = HEAP32[$1>>2]|0; + $15 = HEAP32[4499]|0; + $16 = (_SP_Get($15,$14)|0); + $17 = HEAP32[$2>>2]|0; + $18 = HEAP32[4499]|0; + $19 = (_SP_Get($18,$17)|0); + $20 = (_SB_Compare($16,$19)|0); + $$029 = $20; + } + } + $21 = ((($0)) + 24|0); + $22 = HEAP8[$21>>0]|0; + $23 = ($22<<24>>24)==(0); + $24 = (0 - ($$029))|0; + $$0 = $23 ? $$029 : $24; + return ($$0|0); +} +function _ConDesDump() { + var $$idx$val = 0, $$idx$val$1 = 0, $$idx$val$2 = 0, $$idx$val$3 = 0, $$idx$val$4 = 0, $$idx$val$5 = 0, $$idx$val$6 = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer14 = 0, $vararg_buffer18 = 0, $vararg_buffer2 = 0, $vararg_buffer22 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr13 = 0, $vararg_ptr17 = 0, $vararg_ptr21 = 0, $vararg_ptr25 = 0, $vararg_ptr5 = 0; + var $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer22 = sp + 48|0; + $vararg_buffer18 = sp + 40|0; + $vararg_buffer14 = sp + 32|0; + $vararg_buffer10 = sp + 24|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $$idx$val = HEAP32[4500]|0; + HEAP32[$vararg_buffer>>2] = 0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val; + (_printf(6794,$vararg_buffer)|0); + $$idx$val$1 = HEAP32[(18048)>>2]|0; + HEAP32[$vararg_buffer2>>2] = 1; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx$val$1; + (_printf(6794,$vararg_buffer2)|0); + $$idx$val$2 = HEAP32[(18096)>>2]|0; + HEAP32[$vararg_buffer6>>2] = 2; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $$idx$val$2; + (_printf(6794,$vararg_buffer6)|0); + $$idx$val$3 = HEAP32[(18144)>>2]|0; + HEAP32[$vararg_buffer10>>2] = 3; + $vararg_ptr13 = ((($vararg_buffer10)) + 4|0); + HEAP32[$vararg_ptr13>>2] = $$idx$val$3; + (_printf(6794,$vararg_buffer10)|0); + $$idx$val$4 = HEAP32[(18192)>>2]|0; + HEAP32[$vararg_buffer14>>2] = 4; + $vararg_ptr17 = ((($vararg_buffer14)) + 4|0); + HEAP32[$vararg_ptr17>>2] = $$idx$val$4; + (_printf(6794,$vararg_buffer14)|0); + $$idx$val$5 = HEAP32[(18240)>>2]|0; + HEAP32[$vararg_buffer18>>2] = 5; + $vararg_ptr21 = ((($vararg_buffer18)) + 4|0); + HEAP32[$vararg_ptr21>>2] = $$idx$val$5; + (_printf(6794,$vararg_buffer18)|0); + $$idx$val$6 = HEAP32[(18288)>>2]|0; + HEAP32[$vararg_buffer22>>2] = 6; + $vararg_ptr25 = ((($vararg_buffer22)) + 4|0); + HEAP32[$vararg_ptr25>>2] = $$idx$val$6; + (_printf(6794,$vararg_buffer22)|0); + STACKTOP = sp;return; +} +function _FreeImport($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP16[$1>>1]|0; + $3 = $2 & 1; + $4 = ($3<<16>>16)==(0); + if ($4) { + $7 = ((($0)) + 8|0); + _DoneCollection($7); + $8 = ((($0)) + 20|0); + _DoneCollection($8); + _xfree($0); + return; + } else { + $5 = HEAP32[235]|0; + $6 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,6818,6847,131); + // unreachable; + } +} +function _ReadImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$idx = 0, $$idx$i = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx25 = 0, $$idx25$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer4 = 0, $vararg_ptr1 = 0; + var $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr7 = 0, $vararg_ptr8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer = sp; + $2 = (_Read8($0)|0); + $3 = (_xmalloc(44)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($3)) + 8|0); + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($3)) + 20|0); + ;HEAP32[$6>>2]=HEAP32[36164>>2]|0;HEAP32[$6+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[36164+8>>2]|0; + $7 = ((($3)) + 32|0); + HEAP32[$7>>2] = 0; + $8 = ((($3)) + 36|0); + HEAP32[$8>>2] = 0; + $9 = ((($3)) + 40|0); + HEAP16[$9>>1] = 0; + $10 = $2&65535; + $11 = $10 & 255; + $12 = ((($3)) + 42|0); + HEAP16[$12>>1] = $11; + $13 = (_ReadVar($0)|0); + $14 = (_MakeGlobalStringId($1,$13)|0); + HEAP32[$8>>2] = $14; + _ReadLineInfoList($0,$1,$5); + _ReadLineInfoList($0,$1,$6); + $15 = HEAP16[$12>>1]|0; + $16 = (($15) + -1)<<16>>16; + $17 = ($16&65535)>(3); + if (!($17)) { + STACKTOP = sp;return ($3|0); + } + $18 = HEAP32[$4>>2]|0; + $19 = ($18|0)==(0|0); + if ($19) { + $27 = HEAP32[$8>>2]|0; + $28 = (_GetString_181($27)|0); + $29 = HEAP32[$4>>2]|0; + $30 = (_GetObjFileName($29)|0); + $31 = HEAP16[$12>>1]|0; + $32 = $31&65535; + HEAP32[$vararg_buffer4>>2] = $28; + $vararg_ptr7 = ((($vararg_buffer4)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $30; + $vararg_ptr8 = ((($vararg_buffer4)) + 8|0); + HEAP32[$vararg_ptr8>>2] = $32; + _Error(6924,$vararg_buffer4); + // unreachable; + } + $$idx$i = ((($18)) + 144|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $20 = ($$idx$val$i|0)==(0); + if ($20) { + $27 = HEAP32[$8>>2]|0; + $28 = (_GetString_181($27)|0); + $29 = HEAP32[$4>>2]|0; + $30 = (_GetObjFileName($29)|0); + $31 = HEAP16[$12>>1]|0; + $32 = $31&65535; + HEAP32[$vararg_buffer4>>2] = $28; + $vararg_ptr7 = ((($vararg_buffer4)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $30; + $vararg_ptr8 = ((($vararg_buffer4)) + 8|0); + HEAP32[$vararg_ptr8>>2] = $32; + _Error(6924,$vararg_buffer4); + // unreachable; + } else { + $21 = (_GetImportPos($3)|0); + $22 = HEAP32[$8>>2]|0; + $23 = (_GetString_181($22)|0); + $$idx = ((($21)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $24 = (_GetSourceName($$idx$val)|0); + $$idx25 = ((($21)) + 12|0); + $$idx25$val = HEAP32[$$idx25>>2]|0; + $25 = HEAP16[$12>>1]|0; + $26 = $25&65535; + HEAP32[$vararg_buffer>>2] = $23; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $24; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx25$val; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $26; + _Error(6862,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _GetImportPos($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = (_GetAsmLineInfo($1)|0); + $3 = ($2|0)==(0|0); + if (!($3)) { + $$0 = $2; + return ($$0|0); + } + $4 = ((($0)) + 20|0); + $5 = (_GetAsmLineInfo($4)|0); + $$0 = $5; + return ($$0|0); +} +function _GetString_181($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4499]|0; + $2 = (_SP_Get($1,$0)|0); + $$idx$val = HEAP32[$2>>2]|0; + return ($$idx$val|0); +} +function _GetSourceName($$0$3$2$val) { + $$0$3$2$val = $$0$3$2$val|0; + var $$idx$val$i = 0, $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[4499]|0; + $1 = (_SP_Get($0,$$0$3$2$val)|0); + $$idx$val$i = HEAP32[$1>>2]|0; + return ($$idx$val$i|0); +} +function _GenImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_xmalloc(44)|0); + HEAP32[$2>>2] = 0; + $3 = ((($2)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($2)) + 8|0); + ;HEAP32[$4>>2]=HEAP32[36164>>2]|0;HEAP32[$4+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$4+8>>2]=HEAP32[36164+8>>2]|0; + $5 = ((($2)) + 20|0); + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($2)) + 32|0); + HEAP32[$6>>2] = 0; + $7 = ((($2)) + 36|0); + $8 = ((($2)) + 40|0); + HEAP16[$8>>1] = 0; + $9 = $1&255; + $10 = ((($2)) + 42|0); + HEAP16[$10>>1] = $9; + HEAP32[$7>>2] = $0; + $11 = (($1) + -1)<<24>>24; + $12 = ($11&255)>(3); + if ($12) { + $13 = $1&255; + $14 = (_GetString_181($0)|0); + HEAP32[$vararg_buffer>>2] = $13; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $14; + _Error(6982,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _InsertImport($0) { + $0 = $0|0; + var $$0 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 36|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 4095; + $4 = (18336 + ($3<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + L1: do { + if ($6) { + $7 = (_xmalloc(72)|0); + HEAP32[$7>>2] = $2; + $8 = ((($7)) + 4|0); + $9 = ((($7)) + 32|0); + ;HEAP32[$8>>2]=0|0;HEAP32[$8+4>>2]=0|0;HEAP32[$8+8>>2]=0|0;HEAP32[$8+12>>2]=0|0;HEAP32[$8+16>>2]=0|0;HEAP32[$8+20>>2]=0|0;HEAP32[$8+24>>2]=0|0; + ;HEAP32[$9>>2]=HEAP32[36164>>2]|0;HEAP32[$9+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[36164+8>>2]|0; + $10 = ((($7)) + 44|0); + ;HEAP32[$10>>2]=HEAP32[36164>>2]|0;HEAP32[$10+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$10+8>>2]=HEAP32[36164+8>>2]|0; + $11 = ((($7)) + 56|0); + HEAP32[$11>>2] = -1; + $12 = ((($7)) + 60|0); + HEAP16[$12>>1] = 128; + $13 = ((($7)) + 62|0); + ;HEAP16[$13>>1]=0|0;HEAP16[$13+2>>1]=0|0;HEAP16[$13+4>>1]=0|0;HEAP16[$13+6>>1]=0|0;HEAP8[$13+8>>0]=0|0; + HEAP32[$4>>2] = $7; + $14 = HEAP32[8680]|0; + $15 = (($14) + 1)|0; + HEAP32[8680] = $15; + $$1 = $7; + } else { + $$0 = $5; + while(1) { + $16 = HEAP32[$$0>>2]|0; + $17 = ($16|0)==($2|0); + if ($17) { + $$1 = $$0; + break L1; + } + $18 = ((($$0)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + if ($20) { + break; + } else { + $$0 = $19; + } + } + $21 = (_xmalloc(72)|0); + HEAP32[$21>>2] = $2; + $22 = ((($21)) + 4|0); + $23 = ((($21)) + 32|0); + ;HEAP32[$22>>2]=0|0;HEAP32[$22+4>>2]=0|0;HEAP32[$22+8>>2]=0|0;HEAP32[$22+12>>2]=0|0;HEAP32[$22+16>>2]=0|0;HEAP32[$22+20>>2]=0|0;HEAP32[$22+24>>2]=0|0; + ;HEAP32[$23>>2]=HEAP32[36164>>2]|0;HEAP32[$23+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$23+8>>2]=HEAP32[36164+8>>2]|0; + $24 = ((($21)) + 44|0); + ;HEAP32[$24>>2]=HEAP32[36164>>2]|0;HEAP32[$24+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$24+8>>2]=HEAP32[36164+8>>2]|0; + $25 = ((($21)) + 56|0); + HEAP32[$25>>2] = -1; + $26 = ((($21)) + 60|0); + HEAP16[$26>>1] = 128; + $27 = ((($21)) + 62|0); + ;HEAP16[$27>>1]=0|0;HEAP16[$27+2>>1]=0|0;HEAP16[$27+4>>1]=0|0;HEAP16[$27+6>>1]=0|0;HEAP8[$27+8>>0]=0|0; + HEAP32[$18>>2] = $21; + $28 = HEAP32[8680]|0; + $29 = (($28) + 1)|0; + HEAP32[8680] = $29; + $$1 = $21; + } + } while(0); + $30 = ((($0)) + 32|0); + HEAP32[$30>>2] = $$1; + $31 = ((($$1)) + 20|0); + $32 = HEAP32[$31>>2]|0; + HEAP32[$0>>2] = $32; + HEAP32[$31>>2] = $0; + $33 = ((($$1)) + 16|0); + $34 = HEAP32[$33>>2]|0; + $35 = (($34) + 1)|0; + HEAP32[$33>>2] = $35; + $36 = HEAP32[8681]|0; + $37 = (($36) + 1)|0; + HEAP32[8681] = $37; + $38 = ((($$1)) + 24|0); + $39 = HEAP32[$38>>2]|0; + $40 = ($39|0)==(0|0); + if (!($40)) { + $43 = ((($0)) + 40|0); + $44 = HEAP16[$43>>1]|0; + $45 = $44&65535; + $46 = $45 | 1; + $47 = $46&65535; + HEAP16[$43>>1] = $47; + return ($0|0); + } + $41 = HEAP32[8682]|0; + $42 = (($41) + 1)|0; + HEAP32[8682] = $42; + $43 = ((($0)) + 40|0); + $44 = HEAP16[$43>>1]|0; + $45 = $44&65535; + $46 = $45 | 1; + $47 = $46&65535; + HEAP16[$43>>1] = $47; + return ($0|0); +} +function _FreeExport($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & 1; + $4 = ($3|0)==(0); + if ($4) { + $7 = ((($0)) + 32|0); + _DoneCollection($7); + $8 = ((($0)) + 44|0); + _DoneCollection($8); + $9 = ((($0)) + 24|0); + $10 = HEAP32[$9>>2]|0; + _FreeExpr($10); + _xfree($0); + return; + } else { + $5 = HEAP32[235]|0; + $6 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,7025,6847,329); + // unreachable; + } +} +function _ReadExport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$06473 = 0, $$076 = 0, $$175 = 0, $$idx$val = 0, $$idx$val72 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0; + var $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $9 = 0, $exitcond = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = sp + 8|0; + $3 = (_ReadVar($0)|0); + $4 = (_Read8($0)|0); + $5 = (_xmalloc(72)|0); + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = ((($5)) + 8|0); + HEAP32[$7>>2] = 0; + $8 = ((($5)) + 12|0); + HEAP32[$8>>2] = $1; + $9 = ((($5)) + 16|0); + $10 = ((($5)) + 32|0); + ;HEAP32[$9>>2]=0|0;HEAP32[$9+4>>2]=0|0;HEAP32[$9+8>>2]=0|0;HEAP32[$9+12>>2]=0|0; + ;HEAP32[$10>>2]=HEAP32[36164>>2]|0;HEAP32[$10+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$10+8>>2]=HEAP32[36164+8>>2]|0; + $11 = ((($5)) + 44|0); + ;HEAP32[$11>>2]=HEAP32[36164>>2]|0;HEAP32[$11+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$11+8>>2]=HEAP32[36164+8>>2]|0; + $12 = ((($5)) + 56|0); + HEAP32[$12>>2] = -1; + $13 = $3 | 128; + $14 = $13&65535; + $15 = ((($5)) + 60|0); + HEAP16[$15>>1] = $14; + $16 = $4&65535; + $17 = $16 & 255; + $18 = ((($5)) + 62|0); + HEAP16[$18>>1] = $17; + $19 = ((($5)) + 64|0); + ;HEAP8[$19>>0]=0|0;HEAP8[$19+1>>0]=0|0;HEAP8[$19+2>>0]=0|0;HEAP8[$19+3>>0]=0|0;HEAP8[$19+4>>0]=0|0;HEAP8[$19+5>>0]=0|0;HEAP8[$19+6>>0]=0|0; + $20 = $3 & 7; + $21 = ($20|0)==(0); + if (!($21)) { + (_ReadData($0,$2,$20)|0); + $$076 = 0; + while(1) { + $22 = (($2) + ($$076)|0); + $23 = HEAP8[$22>>0]|0; + $24 = $23&255; + $25 = $24 & 31; + $26 = (($25) + 1)|0; + $27 = $26&255; + $28 = $24 >>> 5; + $29 = (((($5)) + 64|0) + ($28)|0); + HEAP8[$29>>0] = $27; + $30 = (($$076) + 1)|0; + $exitcond = ($30|0)==($20|0); + if ($exitcond) { + break; + } else { + $$076 = $30; + } + } + } + $31 = (_ReadVar($0)|0); + $32 = (_MakeGlobalStringId($1,$31)|0); + HEAP32[$5>>2] = $32; + $33 = $3 & 16; + $34 = ($33|0)==(0); + if ($34) { + $37 = (_Read32($0)|0); + $38 = (_LiteralExpr($37,$1)|0); + $39 = ((($5)) + 24|0); + HEAP32[$39>>2] = $38; + } else { + $35 = (_ReadExpr($0,$1)|0); + $36 = ((($5)) + 24|0); + HEAP32[$36>>2] = $35; + } + $40 = $3 & 8; + $41 = ($40|0)==(0); + if (!($41)) { + $42 = (_ReadVar($0)|0); + $43 = ((($5)) + 28|0); + HEAP32[$43>>2] = $42; + } + _ReadLineInfoList($0,$1,$10); + _ReadLineInfoList($0,$1,$11); + $44 = ((($1)) + 180|0); + $45 = ((($5)) + 40|0); + $$175 = 0; + L14: while(1) { + $46 = (((($5)) + 64|0) + ($$175)|0); + $47 = HEAP8[$46>>0]|0; + $48 = ($47<<24>>24)==(0); + if (!($48)) { + $49 = (_ConDesGetImport($$175)|0); + $50 = ($49|0)==(0|0); + if (!($50)) { + $51 = HEAP32[$49>>2]|0; + $52 = ((($49)) + 16|0); + $53 = HEAP32[$52>>2]|0; + $54 = $53&255; + $55 = (_xmalloc(44)|0); + HEAP32[$55>>2] = 0; + $56 = ((($55)) + 4|0); + HEAP32[$56>>2] = 0; + $57 = ((($55)) + 8|0); + ;HEAP32[$57>>2]=HEAP32[36164>>2]|0;HEAP32[$57+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$57+8>>2]=HEAP32[36164+8>>2]|0; + $58 = ((($55)) + 20|0); + ;HEAP32[$58>>2]=HEAP32[36164>>2]|0;HEAP32[$58+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$58+8>>2]=HEAP32[36164+8>>2]|0; + $59 = ((($55)) + 32|0); + HEAP32[$59>>2] = 0; + $60 = ((($55)) + 36|0); + $61 = ((($55)) + 40|0); + HEAP16[$61>>1] = 0; + $62 = $53&65535; + $63 = $62 & 255; + $64 = ((($55)) + 42|0); + HEAP16[$64>>1] = $63; + HEAP32[$60>>2] = $51; + $65 = (($54) + -1)<<24>>24; + $66 = ($65&255)>(3); + if ($66) { + label = 14; + break; + } + HEAP32[$56>>2] = $1; + $69 = HEAP32[$44>>2]|0; + _CollInsert($44,$55,$69); + $$idx$val72 = HEAP32[$10>>2]|0; + $70 = ($$idx$val72|0)==(0); + if (!($70)) { + $$06473 = 0;$71 = $$idx$val72; + while(1) { + $72 = ($71>>>0)>($$06473>>>0); + if (!($72)) { + label = 17; + break L14; + } + $75 = HEAP32[$45>>2]|0; + $76 = (($75) + ($$06473<<2)|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_DupLineInfo($77)|0); + $79 = HEAP32[$58>>2]|0; + _CollInsert($58,$78,$79); + $80 = (($$06473) + 1)|0; + $$idx$val = HEAP32[$10>>2]|0; + $81 = ($80>>>0)<($$idx$val>>>0); + if ($81) { + $$06473 = $80;$71 = $$idx$val; + } else { + break; + } + } + } + $82 = ((($49)) + 4|0); + $83 = (_GenLineInfo($82)|0); + $84 = HEAP32[$58>>2]|0; + _CollInsert($58,$83,$84); + } + } + $85 = (($$175) + 1)|0; + $86 = ($85>>>0)<(7); + if ($86) { + $$175 = $85; + } else { + label = 21; + break; + } + } + if ((label|0) == 14) { + $67 = $53 & 255; + $68 = (_GetString_181($51)|0); + HEAP32[$vararg_buffer>>2] = $67; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $68; + _Error(6982,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 17) { + $73 = HEAP32[235]|0; + $74 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$73 & 1]($74,14588,14203,129); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return ($5|0); + } + return (0)|0; +} +function _InsertExport($0) { + $0 = $0|0; + var $$0 = 0, $$038 = 0, $$03844 = 0, $$03845 = 0, $$039 = 0, $$039$phi = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $storemerge = 0, $storemerge$in = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 | 1; + HEAP32[$1>>2] = $3; + $4 = ((($0)) + 60|0); + $5 = HEAP16[$4>>1]|0; + $6 = $5 & 7; + $7 = ($6<<16>>16)==(0); + if (!($7)) { + _ConDesAddExport($0); + } + $8 = HEAP32[$0>>2]|0; + $9 = $8 & 4095; + $10 = (18336 + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + do { + if ($12) { + HEAP32[$10>>2] = $0; + } else { + $$0 = $11;$$039 = 0; + while(1) { + $13 = HEAP32[$$0>>2]|0; + $14 = ($13|0)==($8|0); + if ($14) { + break; + } + $36 = ((($$0)) + 4|0); + $37 = HEAP32[$36>>2]|0; + $38 = ($37|0)==(0|0); + if ($38) { + label = 14; + break; + } else { + $$039$phi = $$0;$$0 = $37;$$039 = $$039$phi; + } + } + if ((label|0) == 14) { + HEAP32[$36>>2] = $0; + break; + } + $15 = ((($$0)) + 24|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if (!($17)) { + $34 = HEAP32[4499]|0; + $35 = (_SP_Get($34,$8)|0); + $$idx$val$i = HEAP32[$35>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + _Warning(7054,$vararg_buffer); + STACKTOP = sp;return; + } + $18 = ((($$0)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($0)) + 4|0); + HEAP32[$20>>2] = $19; + $21 = ((($$0)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($0)) + 16|0); + HEAP32[$23>>2] = $22; + $24 = ((($$0)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($0)) + 20|0); + HEAP32[$26>>2] = $25; + $27 = ($$039|0)==(0|0); + if ($27) { + HEAP32[$10>>2] = $0; + } else { + $28 = ((($$039)) + 4|0); + HEAP32[$28>>2] = $0; + } + $29 = HEAP32[8682]|0; + $30 = (($29) - ($22))|0; + HEAP32[8682] = $30; + _xfree($$0); + $$03844 = HEAP32[$26>>2]|0; + $31 = ($$03844|0)==(0|0); + if ($31) { + STACKTOP = sp;return; + } else { + $$03845 = $$03844; + } + while(1) { + $32 = ((($$03845)) + 32|0); + HEAP32[$32>>2] = $0; + $$038 = HEAP32[$$03845>>2]|0; + $33 = ($$038|0)==(0|0); + if ($33) { + break; + } else { + $$03845 = $$038; + } + } + STACKTOP = sp;return; + } + } while(0); + $storemerge$in = HEAP32[8680]|0; + $storemerge = (($storemerge$in) + 1)|0; + HEAP32[8680] = $storemerge; + STACKTOP = sp;return; +} +function _GetExportPos($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 32|0); + $2 = (_GetAsmLineInfo($1)|0); + $3 = ($2|0)==(0|0); + if (!($3)) { + $$0 = $2; + return ($$0|0); + } + $4 = ((($0)) + 44|0); + $5 = (_GetAsmLineInfo($4)|0); + $$0 = $5; + return ($$0|0); +} +function _CreateConstExport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(72)|0); + HEAP32[$2>>2] = $0; + $3 = ((($2)) + 4|0); + $4 = ((($2)) + 32|0); + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;HEAP32[$3+16>>2]=0|0;HEAP32[$3+20>>2]=0|0;HEAP32[$3+24>>2]=0|0; + ;HEAP32[$4>>2]=HEAP32[36164>>2]|0;HEAP32[$4+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$4+8>>2]=HEAP32[36164+8>>2]|0; + $5 = ((($2)) + 44|0); + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($2)) + 56|0); + HEAP32[$6>>2] = -1; + $7 = ((($2)) + 60|0); + HEAP16[$7>>1] = 128; + $8 = ((($2)) + 62|0); + HEAP16[$8>>1] = 2; + $9 = ((($2)) + 64|0); + ;HEAP8[$9>>0]=0|0;HEAP8[$9+1>>0]=0|0;HEAP8[$9+2>>0]=0|0;HEAP8[$9+3>>0]=0|0;HEAP8[$9+4>>0]=0|0;HEAP8[$9+5>>0]=0|0;HEAP8[$9+6>>0]=0|0; + $10 = (_LiteralExpr($1,0)|0); + $11 = ((($2)) + 24|0); + HEAP32[$11>>2] = $10; + _InsertExport($2); + return ($2|0); +} +function _CreateExprExport($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(72)|0); + HEAP32[$3>>2] = $0; + $4 = ((($3)) + 4|0); + $5 = ((($3)) + 32|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0;HEAP32[$4+16>>2]=0|0;HEAP32[$4+20>>2]=0|0;HEAP32[$4+24>>2]=0|0; + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($3)) + 44|0); + ;HEAP32[$6>>2]=HEAP32[36164>>2]|0;HEAP32[$6+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[36164+8>>2]|0; + $7 = ((($3)) + 56|0); + HEAP32[$7>>2] = -1; + $8 = ((($3)) + 60|0); + HEAP16[$8>>1] = 144; + $9 = $2&255; + $10 = ((($3)) + 62|0); + HEAP16[$10>>1] = $9; + $11 = ((($3)) + 64|0); + ;HEAP8[$11>>0]=0|0;HEAP8[$11+1>>0]=0|0;HEAP8[$11+2>>0]=0|0;HEAP8[$11+3>>0]=0|0;HEAP8[$11+4>>0]=0|0;HEAP8[$11+5>>0]=0|0;HEAP8[$11+6>>0]=0|0; + $12 = ((($3)) + 24|0); + HEAP32[$12>>2] = $1; + _InsertExport($3); + return ($3|0); +} +function _CreateMemoryExport($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(72)|0); + HEAP32[$3>>2] = $0; + $4 = ((($3)) + 4|0); + $5 = ((($3)) + 32|0); + ;HEAP32[$4>>2]=0|0;HEAP32[$4+4>>2]=0|0;HEAP32[$4+8>>2]=0|0;HEAP32[$4+12>>2]=0|0;HEAP32[$4+16>>2]=0|0;HEAP32[$4+20>>2]=0|0;HEAP32[$4+24>>2]=0|0; + ;HEAP32[$5>>2]=HEAP32[36164>>2]|0;HEAP32[$5+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$5+8>>2]=HEAP32[36164+8>>2]|0; + $6 = ((($3)) + 44|0); + ;HEAP32[$6>>2]=HEAP32[36164>>2]|0;HEAP32[$6+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$6+8>>2]=HEAP32[36164+8>>2]|0; + $7 = ((($3)) + 56|0); + HEAP32[$7>>2] = -1; + $8 = ((($3)) + 60|0); + HEAP16[$8>>1] = 176; + $9 = ((($3)) + 62|0); + HEAP16[$9>>1] = 2; + $10 = ((($3)) + 64|0); + ;HEAP8[$10>>0]=0|0;HEAP8[$10+1>>0]=0|0;HEAP8[$10+2>>0]=0|0;HEAP8[$10+3>>0]=0|0;HEAP8[$10+4>>0]=0|0;HEAP8[$10+5>>0]=0|0;HEAP8[$10+6>>0]=0|0; + $11 = (_MemoryExpr($1,$2,0)|0); + $12 = ((($3)) + 24|0); + HEAP32[$12>>2] = $11; + _InsertExport($3); + return ($3|0); +} +function _CreateSectionExport($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($1)) + 36|0); + $4 = HEAP8[$3>>0]|0; + $5 = (_xmalloc(72)|0); + HEAP32[$5>>2] = $0; + $6 = ((($5)) + 4|0); + $7 = ((($5)) + 32|0); + ;HEAP32[$6>>2]=0|0;HEAP32[$6+4>>2]=0|0;HEAP32[$6+8>>2]=0|0;HEAP32[$6+12>>2]=0|0;HEAP32[$6+16>>2]=0|0;HEAP32[$6+20>>2]=0|0;HEAP32[$6+24>>2]=0|0; + ;HEAP32[$7>>2]=HEAP32[36164>>2]|0;HEAP32[$7+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[36164+8>>2]|0; + $8 = ((($5)) + 44|0); + ;HEAP32[$8>>2]=HEAP32[36164>>2]|0;HEAP32[$8+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[36164+8>>2]|0; + $9 = ((($5)) + 56|0); + HEAP32[$9>>2] = -1; + $10 = ((($5)) + 60|0); + HEAP16[$10>>1] = 176; + $11 = $4&255; + $12 = ((($5)) + 62|0); + HEAP16[$12>>1] = $11; + $13 = ((($5)) + 64|0); + ;HEAP8[$13>>0]=0|0;HEAP8[$13+1>>0]=0|0;HEAP8[$13+2>>0]=0|0;HEAP8[$13+3>>0]=0|0;HEAP8[$13+4>>0]=0|0;HEAP8[$13+5>>0]=0|0;HEAP8[$13+6>>0]=0|0; + $14 = (_SectionExpr($1,$2,0)|0); + $15 = ((($5)) + 24|0); + HEAP32[$15>>2] = $14; + _InsertExport($5); + return ($5|0); +} +function _FindExport($0) { + $0 = $0|0; + var $$0 = 0, $$06 = 0, $$07 = 0, $$08 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 4095; + $2 = (18336 + ($1<<2)|0); + $$07 = HEAP32[$2>>2]|0; + $3 = ($$07|0)==(0|0); + if ($3) { + $$06 = 0; + return ($$06|0); + } else { + $$08 = $$07; + } + while(1) { + $4 = HEAP32[$$08>>2]|0; + $5 = ($4|0)==($0|0); + if ($5) { + $$06 = $$08; + label = 4; + break; + } + $6 = ((($$08)) + 4|0); + $$0 = HEAP32[$6>>2]|0; + $7 = ($$0|0)==(0|0); + if ($7) { + $$06 = 0; + label = 4; + break; + } else { + $$08 = $$0; + } + } + if ((label|0) == 4) { + return ($$06|0); + } + return (0)|0; +} +function _IsUnresolved($0) { + $0 = $0|0; + var $$0$i = 0, $$07$i = 0, $$08$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 4095; + $2 = (18336 + ($1<<2)|0); + $$07$i = HEAP32[$2>>2]|0; + $3 = ($$07$i|0)==(0|0); + if ($3) { + $12 = 0; + $11 = $12&1; + return ($11|0); + } else { + $$08$i = $$07$i; + } + while(1) { + $4 = HEAP32[$$08$i>>2]|0; + $5 = ($4|0)==($0|0); + if ($5) { + break; + } + $6 = ((($$08$i)) + 4|0); + $$0$i = HEAP32[$6>>2]|0; + $7 = ($$0$i|0)==(0|0); + if ($7) { + $12 = 0; + label = 5; + break; + } else { + $$08$i = $$0$i; + } + } + if ((label|0) == 5) { + $11 = $12&1; + return ($11|0); + } + $8 = ((($$08$i)) + 24|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0|0); + $12 = $10; + $11 = $12&1; + return ($11|0); +} +function _IsUnresolvedExport($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $6 = 0; + } else { + $2 = ((($0)) + 24|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + $6 = $4; + } + $5 = $6&1; + return ($5|0); +} +function _IsConstExport($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $$0 = 0; + return ($$0|0); + } + $4 = (_IsConstExpr($2)|0); + $$0 = $4; + return ($$0|0); +} +function _GetExportVal($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[$0>>2]|0; + $5 = (_GetString_181($4)|0); + HEAP32[$vararg_buffer>>2] = $5; + _Internal(7090,$vararg_buffer); + // unreachable; + } else { + $6 = (_GetExprVal($2)|0); + STACKTOP = sp;return ($6|0); + } + return (0)|0; +} +function _CheckExports() { + var $$0$i = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i44$i$i = 0, $$01219$i = 0, $$01318$i = 0, $$015$i = 0, $$017$i = 0, $$055$i$i = 0, $$056$i$i = 0, $$08$i = 0, $$1$lcssa$i = 0, $$116$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val$i$i$i$i = 0, $$idx$val$i$i46$i$i = 0, $$idx$val$i$i50$i$i = 0, $$idx$val$i$i54$i$i = 0, $$idx$val$i48$i$i = 0; + var $$idx$val$i52$i$i = 0, $$idx35$val$i$i = 0, $$idx36$i$i = 0, $$idx36$val$i$i = 0, $$idx37$i$i = 0, $$idx37$val$i$i = 0, $$idx38$i$i = 0, $$idx38$val$i$i = 0, $$idx39$i$i = 0, $$idx39$val$i$i = 0, $$idx40$i$i = 0, $$idx40$val$i$i = 0, $$idx41$i$i = 0, $$idx41$val$i$i = 0, $$idx42$i$i = 0, $$idx42$val$i$i = 0, $$idx43$i$i = 0, $$idx43$val$i$i = 0, $$pre$i = 0, $0 = 0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0; + var $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0; + var $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0; + var $82 = 0, $83 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr2 = 0, $vararg_ptr22 = 0, $vararg_ptr23 = 0, $vararg_ptr24 = 0, $vararg_ptr25 = 0, $vararg_ptr6 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $0 = sp + 96|0; + $1 = sp + 80|0; + $2 = HEAP32[8683]|0; + $3 = ($2|0)==(0|0); + if (!($3)) { + _xfree($2); + } + $4 = HEAP32[8680]|0; + $5 = $4 << 2; + $6 = (_xmalloc($5)|0); + HEAP32[8683] = $6; + $7 = HEAP32[8680]|0; + $$01219$i = 0;$$01318$i = 0; + L4: while(1) { + $8 = (18336 + ($$01318$i<<2)|0); + $$015$i = HEAP32[$8>>2]|0; + $9 = ($$015$i|0)==(0|0); + if ($9) { + $$1$lcssa$i = $$01219$i; + } else { + $$017$i = $$015$i;$$116$i = $$01219$i; + while(1) { + $10 = ($$116$i>>>0)<($7>>>0); + if (!($10)) { + label = 6; + break L4; + } + $13 = (($$116$i) + 1)|0; + $14 = (($6) + ($$116$i<<2)|0); + HEAP32[$14>>2] = $$017$i; + $15 = ((($$017$i)) + 4|0); + $$0$i = HEAP32[$15>>2]|0; + $16 = ($$0$i|0)==(0|0); + if ($16) { + $$1$lcssa$i = $13; + break; + } else { + $$017$i = $$0$i;$$116$i = $13; + } + } + } + $17 = (($$01318$i) + 1)|0; + $18 = ($17>>>0)<(4096); + if ($18) { + $$01219$i = $$1$lcssa$i;$$01318$i = $17; + } else { + break; + } + } + if ((label|0) == 6) { + $11 = HEAP32[235]|0; + $12 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,7120,6847,816); + // unreachable; + } + _qsort($6,$7,4,3); + $19 = HEAP32[8680]|0; + $20 = ($19|0)==(0); + if ($20) { + STACKTOP = sp;return; + } + $$08$i = 0;$83 = $19; + while(1) { + $21 = HEAP32[8683]|0; + $22 = (($21) + ($$08$i<<2)|0); + $23 = HEAP32[$22>>2]|0; + $24 = ((($23)) + 24|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + $82 = $83; + } else { + $27 = ((($23)) + 16|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0); + if ($29) { + $82 = $83; + } else { + $30 = ((($23)) + 20|0); + $$055$i$i = HEAP32[$30>>2]|0; + $31 = ($$055$i$i|0)==(0|0); + if ($31) { + $82 = $83; + } else { + $32 = ((($23)) + 62|0); + $33 = ((($23)) + 32|0); + $34 = ((($23)) + 44|0); + $35 = ((($23)) + 12|0); + $$056$i$i = $$055$i$i; + while(1) { + $36 = HEAP16[$32>>1]|0; + $37 = ((($$056$i$i)) + 42|0); + $38 = HEAP16[$37>>1]|0; + $39 = ($36<<16>>16)==($38<<16>>16); + if (!($39)) { + ;HEAP32[$0>>2]=0|0;HEAP32[$0+4>>2]=0|0;HEAP32[$0+8>>2]=0|0;HEAP32[$0+12>>2]=0|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $40 = $36&255; + $41 = (_AddrSizeToStr($40)|0); + $42 = HEAP16[$37>>1]|0; + $43 = $42&255; + $44 = (_AddrSizeToStr($43)|0); + $45 = (_GetAsmLineInfo($33)|0); + $46 = ($45|0)==(0|0); + if ($46) { + $47 = (_GetAsmLineInfo($34)|0); + $$0$i$i$i = $47; + } else { + $$0$i$i$i = $45; + } + $48 = ((($$056$i$i)) + 8|0); + $49 = (_GetAsmLineInfo($48)|0); + $50 = ($49|0)==(0|0); + if ($50) { + $51 = ((($$056$i$i)) + 20|0); + $52 = (_GetAsmLineInfo($51)|0); + $$0$i44$i$i = $52; + } else { + $$0$i44$i$i = $49; + } + $53 = HEAP32[$35>>2]|0; + $54 = ($53|0)==(0|0); + if ($54) { + $$idx38$i$i = ((($$0$i$i$i)) + 20|0); + $$idx38$val$i$i = HEAP32[$$idx38$i$i>>2]|0; + $61 = HEAP32[4499]|0; + $62 = (_SP_Get($61,$$idx38$val$i$i)|0); + $$idx$val$i$i46$i$i = HEAP32[$62>>2]|0; + $$idx42$i$i = ((($$0$i$i$i)) + 12|0); + $$idx42$val$i$i = HEAP32[$$idx42$i$i>>2]|0; + HEAP32[$vararg_buffer3>>2] = $$idx$val$i$i46$i$i; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$idx42$val$i$i; + _SB_Printf($0,7144,$vararg_buffer3); + } else { + $55 = ((($53)) + 8|0); + $56 = HEAP32[$55>>2]|0; + $57 = HEAP32[4499]|0; + $58 = (_SP_Get($57,$56)|0); + $$idx$val$i$i$i = HEAP32[$58>>2]|0; + $$idx39$i$i = ((($$0$i$i$i)) + 20|0); + $$idx39$val$i$i = HEAP32[$$idx39$i$i>>2]|0; + $59 = HEAP32[4499]|0; + $60 = (_SP_Get($59,$$idx39$val$i$i)|0); + $$idx$val$i$i$i$i = HEAP32[$60>>2]|0; + $$idx43$i$i = ((($$0$i$i$i)) + 12|0); + $$idx43$val$i$i = HEAP32[$$idx43$i$i>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i$i$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i$i$i$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx43$val$i$i; + _SB_Printf($0,7133,$vararg_buffer); + } + $63 = ((($$056$i$i)) + 4|0); + $64 = HEAP32[$63>>2]|0; + $65 = ($64|0)==(0|0); + do { + if ($65) { + $72 = ($$0$i44$i$i|0)==(0|0); + if ($72) { + $75 = (_GetObjFileName(0)|0); + HEAP32[$vararg_buffer16>>2] = $75; + _SB_Printf($1,12723,$vararg_buffer16); + break; + } else { + $$idx36$i$i = ((($$0$i44$i$i)) + 20|0); + $$idx36$val$i$i = HEAP32[$$idx36$i$i>>2]|0; + $73 = HEAP32[4499]|0; + $74 = (_SP_Get($73,$$idx36$val$i$i)|0); + $$idx$val$i$i54$i$i = HEAP32[$74>>2]|0; + $$idx40$i$i = ((($$0$i44$i$i)) + 12|0); + $$idx40$val$i$i = HEAP32[$$idx40$i$i>>2]|0; + HEAP32[$vararg_buffer12>>2] = $$idx$val$i$i54$i$i; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $$idx40$val$i$i; + _SB_Printf($1,7144,$vararg_buffer12); + break; + } + } else { + $66 = ((($64)) + 8|0); + $67 = HEAP32[$66>>2]|0; + $68 = HEAP32[4499]|0; + $69 = (_SP_Get($68,$67)|0); + $$idx$val$i48$i$i = HEAP32[$69>>2]|0; + $$idx37$i$i = ((($$0$i44$i$i)) + 20|0); + $$idx37$val$i$i = HEAP32[$$idx37$i$i>>2]|0; + $70 = HEAP32[4499]|0; + $71 = (_SP_Get($70,$$idx37$val$i$i)|0); + $$idx$val$i$i50$i$i = HEAP32[$71>>2]|0; + $$idx41$i$i = ((($$0$i44$i$i)) + 12|0); + $$idx41$val$i$i = HEAP32[$$idx41$i$i>>2]|0; + HEAP32[$vararg_buffer7>>2] = $$idx$val$i48$i$i; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = $$idx$val$i$i50$i$i; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $$idx41$val$i$i; + _SB_Printf($1,7133,$vararg_buffer7); + } + } while(0); + $76 = HEAP32[$23>>2]|0; + $77 = HEAP32[4499]|0; + $78 = (_SP_Get($77,$76)|0); + $$idx$val$i52$i$i = HEAP32[$78>>2]|0; + $$idx35$val$i$i = HEAP32[$0>>2]|0; + $$idx$val$i$i = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer19>>2] = $$idx$val$i52$i$i; + $vararg_ptr22 = ((($vararg_buffer19)) + 4|0); + HEAP32[$vararg_ptr22>>2] = $$idx35$val$i$i; + $vararg_ptr23 = ((($vararg_buffer19)) + 8|0); + HEAP32[$vararg_ptr23>>2] = $41; + $vararg_ptr24 = ((($vararg_buffer19)) + 12|0); + HEAP32[$vararg_ptr24>>2] = $$idx$val$i$i; + $vararg_ptr25 = ((($vararg_buffer19)) + 16|0); + HEAP32[$vararg_ptr25>>2] = $44; + _Warning(7151,$vararg_buffer19); + _SB_Done($0); + _SB_Done($1); + } + $$0$i$i = HEAP32[$$056$i$i>>2]|0; + $79 = ($$0$i$i|0)==(0|0); + if ($79) { + break; + } else { + $$056$i$i = $$0$i$i; + } + } + $$pre$i = HEAP32[8680]|0; + $82 = $$pre$i; + } + } + } + $80 = (($$08$i) + 1)|0; + $81 = ($80>>>0)<($82>>>0); + if ($81) { + $$08$i = $80;$83 = $82; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _CmpExpName($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[4499]|0; + $5 = (_SP_Get($4,$3)|0); + $6 = HEAP32[$1>>2]|0; + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[4499]|0; + $9 = (_SP_Get($8,$7)|0); + $10 = (_SB_Compare($5,$9)|0); + return ($10|0); +} +function _CheckUnresolvedImports($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$02732$i = 0, $$02833$i = 0, $$034$i = 0, $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx$val$i$i$i = 0, $$idx$val31$i = 0, $$idx29$i = 0, $$idx29$val$i = 0, $$idx30$i = 0, $$idx30$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[8682]|0; + $3 = ($2|0)==(0); + $4 = HEAP32[8680]|0; + $5 = ($4|0)==(0); + $or$cond = $3 | $5; + if ($or$cond) { + STACKTOP = sp;return; + } + $6 = HEAP32[613]|0; + $$034$i = 0; + L4: while(1) { + $7 = HEAP32[8683]|0; + $8 = (($7) + ($$034$i<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 24|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + $13 = ((($9)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0); + if (!($15)) { + $16 = HEAP32[$9>>2]|0; + $17 = (FUNCTION_TABLE_iii[$0 & 15]($16,$1)|0); + $18 = ($17|0)==(0); + if ($18) { + $19 = ((($9)) + 20|0); + $20 = HEAP32[$19>>2]|0; + $21 = HEAP32[$9>>2]|0; + $22 = HEAP32[4499]|0; + $23 = (_SP_Get($22,$21)|0); + $$idx$val$i$i = HEAP32[$23>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i$i; + (_fprintf($6,7230,$vararg_buffer)|0); + $24 = ($20|0)==(0|0); + if (!($24)) { + $$02833$i = $20; + while(1) { + $$idx$i = ((($$02833$i)) + 20|0); + $$idx$val31$i = HEAP32[$$idx$i>>2]|0; + $25 = ($$idx$val31$i|0)==(0); + if (!($25)) { + $26 = ((($$02833$i)) + 28|0); + $$02732$i = 0;$27 = $$idx$val31$i; + while(1) { + $28 = ($27>>>0)>($$02732$i>>>0); + if (!($28)) { + label = 10; + break L4; + } + $31 = HEAP32[$26>>2]|0; + $32 = (($31) + ($$02732$i<<2)|0); + $33 = HEAP32[$32>>2]|0; + $$idx29$i = ((($33)) + 20|0); + $$idx29$val$i = HEAP32[$$idx29$i>>2]|0; + $34 = HEAP32[4499]|0; + $35 = (_SP_Get($34,$$idx29$val$i)|0); + $$idx$val$i$i$i = HEAP32[$35>>2]|0; + $$idx30$i = ((($33)) + 12|0); + $$idx30$val$i = HEAP32[$$idx30$i>>2]|0; + HEAP32[$vararg_buffer1>>2] = $$idx$val$i$i$i; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $$idx30$val$i; + (_fprintf($6,7271,$vararg_buffer1)|0); + $36 = (($$02732$i) + 1)|0; + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $37 = ($36>>>0)<($$idx$val$i>>>0); + if ($37) { + $$02732$i = $36;$27 = $$idx$val$i; + } else { + break; + } + } + } + $38 = HEAP32[$$02833$i>>2]|0; + $39 = ($38|0)==(0|0); + if ($39) { + break; + } else { + $$02833$i = $38; + } + } + } + } + } + } + $40 = (($$034$i) + 1)|0; + $41 = HEAP32[8680]|0; + $42 = ($40>>>0)<($41>>>0); + if ($42) { + $$034$i = $40; + } else { + label = 14; + break; + } + } + if ((label|0) == 10) { + $29 = HEAP32[235]|0; + $30 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$29 & 1]($30,14588,14203,155); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return; + } +} +function _PrintExportMapByName($0) { + $0 = $0|0; + var $$01925 = 0, $$026 = 0, $$1 = 0, $$idx$val$i = 0, $$mask = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$cast$i = 0, $switch$downshift$i = 0, $switch$shiftamt$i = 0, $switch$tableidx$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr7 = 0; + var $vararg_ptr8 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8680]|0; + $2 = ($1|0)==(0); + if ($2) { + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } else { + $$01925 = 0;$$026 = 0; + } + while(1) { + $3 = HEAP32[8683]|0; + $4 = (($3) + ($$026<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[36741]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + $8 = ((($5)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + if ($10) { + $11 = ((($5)) + 60|0); + $12 = HEAP16[$11>>1]|0; + $13 = $12 & 7; + $14 = ($13<<16>>16)==(0); + if ($14) { + $$1 = $$01925; + } else { + label = 5; + } + } else { + label = 5; + } + } else { + label = 5; + } + if ((label|0) == 5) { + label = 0; + $15 = HEAP32[$5>>2]|0; + $16 = HEAP32[4499]|0; + $17 = (_SP_Get($16,$15)|0); + $$idx$val$i = HEAP32[$17>>2]|0; + $18 = ((($5)) + 24|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + if ($20) { + label = 6; + break; + } + $23 = (_GetExprVal($19)|0); + $24 = ((($5)) + 60|0); + $25 = HEAP32[$24>>2]|0; + $26 = $25&65535; + $27 = $25 >>> 16; + $28 = $27&255; + $switch$tableidx$i = (($28) + -1)<<24>>24; + $29 = ($switch$tableidx$i&255)<(4); + if (!($29)) { + label = 8; + break; + } + $30 = $26 & 32; + $31 = ($30<<16>>16)!=(0); + $32 = $31 ? 76 : 69; + $33 = ((($5)) + 16|0); + $34 = HEAP32[$33>>2]|0; + $35 = ($34|0)!=(0); + $36 = $35 ? 82 : 32; + $switch$cast$i = $switch$tableidx$i&255; + $switch$shiftamt$i = $switch$cast$i << 3; + $switch$downshift$i = 1279672666 >>> $switch$shiftamt$i; + $37 = $switch$downshift$i & 255; + $38 = $26 & 7; + $39 = ($38<<16>>16)!=(0); + $40 = $39 ? 73 : 32; + HEAP32[$vararg_buffer4>>2] = $$idx$val$i; + $vararg_ptr7 = ((($vararg_buffer4)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $23; + $vararg_ptr8 = ((($vararg_buffer4)) + 8|0); + HEAP32[$vararg_ptr8>>2] = $36; + $vararg_ptr9 = ((($vararg_buffer4)) + 12|0); + HEAP32[$vararg_ptr9>>2] = $32; + $vararg_ptr10 = ((($vararg_buffer4)) + 16|0); + HEAP32[$vararg_ptr10>>2] = $37; + $vararg_ptr11 = ((($vararg_buffer4)) + 20|0); + HEAP32[$vararg_ptr11>>2] = $40; + (_fprintf($0,7306,$vararg_buffer4)|0); + $41 = (($$01925) + 1)|0; + $42 = ($41|0)==(2); + if ($42) { + (_fputc(10,$0)|0); + $$1 = 0; + } else { + $$1 = $41; + } + } + $43 = (($$026) + 1)|0; + $44 = HEAP32[8680]|0; + $45 = ($43>>>0)<($44>>>0); + if ($45) { + $$01925 = $$1;$$026 = $43; + } else { + label = 12; + break; + } + } + if ((label|0) == 6) { + $21 = HEAP32[$5>>2]|0; + $22 = (_GetString_181($21)|0); + HEAP32[$vararg_buffer>>2] = $22; + _Internal(7090,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 8) { + $$mask = $27 & 255; + HEAP32[$vararg_buffer1>>2] = $$mask; + _Internal(7281,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 12) { + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } +} +function _PrintExportMapByValue($0) { + $0 = $0|0; + var $$02937 = 0, $$039 = 0, $$130 = 0, $$138 = 0, $$idx$val$i = 0, $$lcssa36 = 0, $$mask = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $switch$cast$i = 0, $switch$downshift$i = 0, $switch$shiftamt$i = 0, $switch$tableidx$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr7 = 0, $vararg_ptr8 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8680]|0; + $2 = $1 << 2; + $3 = (_xmalloc($2)|0); + $4 = HEAP32[8680]|0; + $5 = ($4|0)==(0); + if ($5) { + $$lcssa36 = 0; + } else { + $$039 = 0; + while(1) { + $6 = (($3) + ($$039<<2)|0); + HEAP32[$6>>2] = $$039; + $7 = (($$039) + 1)|0; + $8 = ($7>>>0)<($4>>>0); + if ($8) { + $$039 = $7; + } else { + $$lcssa36 = $4; + break; + } + } + } + _qsort($3,$$lcssa36,4,4); + $9 = HEAP32[8680]|0; + $10 = ($9|0)==(0); + if ($10) { + (_fputc(10,$0)|0); + _xfree($3); + STACKTOP = sp;return; + } else { + $$02937 = 0;$$138 = 0; + } + while(1) { + $11 = (($3) + ($$138<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP32[8683]|0; + $14 = (($13) + ($12<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = HEAP8[36741]|0; + $17 = ($16<<24>>24)==(0); + if ($17) { + $18 = ((($15)) + 16|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0); + if ($20) { + $21 = ((($15)) + 60|0); + $22 = HEAP16[$21>>1]|0; + $23 = $22 & 7; + $24 = ($23<<16>>16)==(0); + if ($24) { + $$130 = $$02937; + } else { + label = 7; + } + } else { + label = 7; + } + } else { + label = 7; + } + if ((label|0) == 7) { + label = 0; + $25 = HEAP32[$15>>2]|0; + $26 = HEAP32[4499]|0; + $27 = (_SP_Get($26,$25)|0); + $$idx$val$i = HEAP32[$27>>2]|0; + $28 = ((($15)) + 24|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0|0); + if ($30) { + label = 8; + break; + } + $33 = (_GetExprVal($29)|0); + $34 = ((($15)) + 60|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35&65535; + $37 = $35 >>> 16; + $38 = $37&255; + $switch$tableidx$i = (($38) + -1)<<24>>24; + $39 = ($switch$tableidx$i&255)<(4); + if (!($39)) { + label = 10; + break; + } + $40 = $36 & 32; + $41 = ($40<<16>>16)!=(0); + $42 = $41 ? 76 : 69; + $43 = ((($15)) + 16|0); + $44 = HEAP32[$43>>2]|0; + $45 = ($44|0)!=(0); + $46 = $45 ? 82 : 32; + $switch$cast$i = $switch$tableidx$i&255; + $switch$shiftamt$i = $switch$cast$i << 3; + $switch$downshift$i = 1279672666 >>> $switch$shiftamt$i; + $47 = $switch$downshift$i & 255; + $48 = $36 & 7; + $49 = ($48<<16>>16)!=(0); + $50 = $49 ? 73 : 32; + HEAP32[$vararg_buffer4>>2] = $$idx$val$i; + $vararg_ptr7 = ((($vararg_buffer4)) + 4|0); + HEAP32[$vararg_ptr7>>2] = $33; + $vararg_ptr8 = ((($vararg_buffer4)) + 8|0); + HEAP32[$vararg_ptr8>>2] = $46; + $vararg_ptr9 = ((($vararg_buffer4)) + 12|0); + HEAP32[$vararg_ptr9>>2] = $42; + $vararg_ptr10 = ((($vararg_buffer4)) + 16|0); + HEAP32[$vararg_ptr10>>2] = $47; + $vararg_ptr11 = ((($vararg_buffer4)) + 20|0); + HEAP32[$vararg_ptr11>>2] = $50; + (_fprintf($0,7306,$vararg_buffer4)|0); + $51 = (($$02937) + 1)|0; + $52 = ($51|0)==(2); + if ($52) { + (_fputc(10,$0)|0); + $$130 = 0; + } else { + $$130 = $51; + } + } + $53 = (($$138) + 1)|0; + $54 = HEAP32[8680]|0; + $55 = ($53>>>0)<($54>>>0); + if ($55) { + $$02937 = $$130;$$138 = $53; + } else { + label = 14; + break; + } + } + if ((label|0) == 8) { + $31 = HEAP32[$15>>2]|0; + $32 = (_GetString_181($31)|0); + HEAP32[$vararg_buffer>>2] = $32; + _Internal(7090,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 10) { + $$mask = $37 & 255; + HEAP32[$vararg_buffer1>>2] = $$mask; + _Internal(7281,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 14) { + (_fputc(10,$0)|0); + _xfree($3); + STACKTOP = sp;return; + } +} +function _CmpExpValue($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $not$ = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[8683]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 24|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if ($8) { + $9 = HEAP32[$5>>2]|0; + $10 = (_GetString_181($9)|0); + HEAP32[$vararg_buffer>>2] = $10; + _Internal(7090,$vararg_buffer); + // unreachable; + } + $11 = (_GetExprVal($7)|0); + $12 = HEAP32[$1>>2]|0; + $13 = HEAP32[8683]|0; + $14 = (($13) + ($12<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 24|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $19 = HEAP32[$15>>2]|0; + $20 = (_GetString_181($19)|0); + HEAP32[$vararg_buffer1>>2] = $20; + _Internal(7090,$vararg_buffer1); + // unreachable; + } else { + $21 = (_GetExprVal($17)|0); + $22 = ($11|0)<($21|0); + $not$ = ($11|0)!=($21|0); + $23 = $not$&1; + $24 = $22 ? -1 : $23; + STACKTOP = sp;return ($24|0); + } + return (0)|0; +} +function _PrintImportMap($0) { + $0 = $0|0; + var $$0$i = 0, $$023 = 0, $$02325 = 0, $$02326 = 0, $$027 = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx24 = 0, $$idx24$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, $vararg_ptr6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8680]|0; + $2 = ($1|0)==(0); + if ($2) { + (_fputc(10,$0)|0); + STACKTOP = sp;return; + } else { + $$027 = 0; + } + while(1) { + $3 = HEAP32[8683]|0; + $4 = (($3) + ($$027<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP8[36741]|0; + $7 = ($6<<24>>24)==(0); + if ($7) { + $8 = ((($5)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)==(0); + if (!($10)) { + label = 4; + } + } else { + label = 4; + } + if ((label|0) == 4) { + label = 0; + $11 = HEAP32[$5>>2]|0; + $12 = HEAP32[4499]|0; + $13 = (_SP_Get($12,$11)|0); + $$idx$val$i = HEAP32[$13>>2]|0; + $14 = ((($5)) + 12|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_GetObjFileName($15)|0); + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $16; + (_fprintf($0,7330,$vararg_buffer)|0); + $17 = ((($5)) + 20|0); + $$02325 = HEAP32[$17>>2]|0; + $18 = ($$02325|0)==(0|0); + if (!($18)) { + $$02326 = $$02325; + while(1) { + $19 = ((($$02326)) + 8|0); + $20 = (_GetAsmLineInfo($19)|0); + $21 = ($20|0)==(0|0); + if ($21) { + $22 = ((($$02326)) + 20|0); + $23 = (_GetAsmLineInfo($22)|0); + $$0$i = $23; + } else { + $$0$i = $20; + } + $24 = ($$0$i|0)==(0|0); + $25 = ((($$02326)) + 4|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_GetObjFileName($26)|0); + if ($24) { + HEAP32[$vararg_buffer7>>2] = $27; + (_fprintf($0,7358,$vararg_buffer7)|0); + } else { + $$idx = ((($$0$i)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $28 = HEAP32[4499]|0; + $29 = (_SP_Get($28,$$idx$val)|0); + $$idx$val$i$i = HEAP32[$29>>2]|0; + $$idx24 = ((($$0$i)) + 12|0); + $$idx24$val = HEAP32[$$idx24>>2]|0; + HEAP32[$vararg_buffer2>>2] = $27; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx$val$i$i; + $vararg_ptr6 = ((($vararg_buffer2)) + 8|0); + HEAP32[$vararg_ptr6>>2] = $$idx24$val; + (_fprintf($0,7340,$vararg_buffer2)|0); + } + $$023 = HEAP32[$$02326>>2]|0; + $30 = ($$023|0)==(0|0); + if ($30) { + break; + } else { + $$02326 = $$023; + } + } + } + } + $31 = (($$027) + 1)|0; + $32 = HEAP32[8680]|0; + $33 = ($31>>>0)<($32>>>0); + if ($33) { + $$027 = $31; + } else { + break; + } + } + (_fputc(10,$0)|0); + STACKTOP = sp;return; +} +function _PrintExportLabels($0) { + $0 = $0|0; + var $$08 = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0; + var $vararg_buffer1 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[8680]|0; + $2 = ($1|0)==(0); + if ($2) { + STACKTOP = sp;return; + } else { + $$08 = 0; + } + while(1) { + $3 = HEAP32[8683]|0; + $4 = (($3) + ($$08<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($5)) + 24|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if ($8) { + label = 3; + break; + } + $11 = (_GetExprVal($7)|0); + $12 = HEAP32[$5>>2]|0; + $13 = HEAP32[4499]|0; + $14 = (_SP_Get($13,$12)|0); + $$idx$val$i = HEAP32[$14>>2]|0; + HEAP32[$vararg_buffer1>>2] = $11; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $$idx$val$i; + (_fprintf($0,10300,$vararg_buffer1)|0); + $15 = (($$08) + 1)|0; + $16 = HEAP32[8680]|0; + $17 = ($15>>>0)<($16>>>0); + if ($17) { + $$08 = $15; + } else { + label = 5; + break; + } + } + if ((label|0) == 3) { + $9 = HEAP32[$5>>2]|0; + $10 = (_GetString_181($9)|0); + HEAP32[$vararg_buffer>>2] = $10; + _Internal(7090,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 5) { + STACKTOP = sp;return; + } +} +function _MarkExport($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 | 2; + HEAP32[$1>>2] = $3; + return; +} +function _UnmarkExport($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 & -3; + HEAP32[$1>>2] = $3; + return; +} +function _ExportHasMark($0) { + $0 = $0|0; + var $$lobit = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + $3 = $2 >>> 1; + $$lobit = $3 & 1; + return ($$lobit|0); +} +function _CircularRefError($0) { + $0 = $0|0; + var $$idx = 0, $$idx$val = 0, $$idx4 = 0, $$idx4$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_GetExportPos($0)|0); + $2 = HEAP32[$0>>2]|0; + $3 = (_GetString_181($2)|0); + $$idx = ((($1)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $4 = (_GetSourceName($$idx$val)|0); + $$idx4 = ((($1)) + 12|0); + $$idx4$val = HEAP32[$$idx4>>2]|0; + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx4$val; + _Error(7369,$vararg_buffer); + // unreachable; +} +function _main($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i$i = 0, $$01$i$i = 0, $$03$i$i = 0, $$038$i = 0, $$1$i = 0, $$idx$val$i$i = 0, $$idx1$val$i$i = 0, $$idx2$val$i$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $cond$i = 0, $or$cond$i$i = 0, $or$cond$i22$i = 0, $storemerge2136$i = 0, $storemerge37$i = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer28 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0; + var $vararg_buffer36 = 0, $vararg_buffer38 = 0, $vararg_buffer40 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 176|0; + $vararg_buffer40 = sp + 144|0; + $vararg_buffer38 = sp + 136|0; + $vararg_buffer36 = sp + 128|0; + $vararg_buffer33 = sp + 120|0; + $vararg_buffer31 = sp + 112|0; + $vararg_buffer28 = sp + 104|0; + $vararg_buffer25 = sp + 96|0; + $vararg_buffer23 = sp + 88|0; + $vararg_buffer20 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 160|0; + $3 = sp + 152|0; + $4 = sp + 156|0; + $5 = sp + 148|0; + HEAP32[$4>>2] = $0; + HEAP32[$5>>2] = $1; + _InitCmdLine($4,$5,7412); + _InitSearchPaths(); + _InitStrPool(); + _InitTypePool(); + $6 = (_xmalloc(2048)|0); + HEAP32[8684] = $6; + HEAP32[$3>>2] = 1; + $7 = HEAP32[9039]|0; + $8 = ($7>>>0)>(1); + L1: do { + if ($8) { + $$038$i = 0;$storemerge37$i = 1; + L3: while(1) { + $9 = HEAP32[9038]|0; + $10 = (($9) + ($storemerge37$i<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[$11>>0]|0; + $13 = ($12<<24>>24)==(45); + L5: do { + if ($13) { + $14 = ((($11)) + 1|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + do { + switch ($16|0) { + case 63: case 104: { + label = 10; + break L3; + break; + } + case 86: { + label = 42; + break L3; + break; + } + case 45: { + _LongOption($3,640,17); + $$1$i = $$038$i; + break L5; + break; + } + case 40: { + $17 = HEAP32[8685]|0; + $18 = HEAP32[8684]|0; + $19 = (((($18) + ($17<<3)|0)) + 4|0); + HEAP32[$19>>2] = 3; + $20 = (($18) + ($17<<3)|0); + HEAP32[$20>>2] = 0; + $21 = (($17) + 1)|0; + HEAP32[8685] = $21; + $22 = ($21>>>0)>(255); + if ($22) { + label = 7; + break L3; + } else { + $$1$i = $$038$i; + break L5; + } + break; + } + case 41: { + $23 = HEAP32[8685]|0; + $24 = HEAP32[8684]|0; + $25 = (((($24) + ($23<<3)|0)) + 4|0); + HEAP32[$25>>2] = 4; + $26 = (($24) + ($23<<3)|0); + HEAP32[$26>>2] = 0; + $27 = (($23) + 1)|0; + HEAP32[8685] = $27; + $28 = ($27>>>0)>(255); + if ($28) { + label = 9; + break L3; + } else { + $$1$i = $$038$i; + break L5; + } + break; + } + case 109: { + $29 = (_GetArg($3,2)|0); + $30 = HEAP32[4467]|0; + $31 = ($30|0)==(0|0); + if (!($31)) { + label = 12; + break L3; + } + HEAP32[4467] = $29; + $$1$i = $$038$i; + break L5; + break; + } + case 111: { + $32 = (_GetArg($3,2)|0); + $33 = HEAP32[8686]|0; + $34 = ($33|0)==(0); + if (!($34)) { + label = 15; + break L3; + } + HEAP32[8686] = 1; + HEAP32[2] = $32; + $$1$i = $$038$i; + break L5; + break; + } + case 116: { + $35 = (_GetArg($3,2)|0); + $36 = HEAP32[8687]|0; + $37 = ($36|0)!=(0|0); + $38 = HEAP32[8688]|0; + $39 = ($38|0)!=(0|0); + $or$cond$i$i = $37 | $39; + if ($or$cond$i$i) { + label = 18; + break L3; + } + HEAP32[8688] = $35; + $$1$i = $$038$i; + break L5; + break; + } + case 117: { + $40 = (_GetArg($3,2)|0); + _OptForceImport($11,$40); + $$1$i = $$038$i; + break L5; + break; + } + case 118: { + $41 = ((($11)) + 2|0); + $42 = HEAP8[$41>>0]|0; + $43 = $42 << 24 >> 24; + switch ($43|0) { + case 109: { + HEAP8[36741] = 1; + $$1$i = $$038$i; + break L5; + break; + } + case 0: { + $44 = HEAP8[36743]|0; + $45 = (($44) + 1)<<24>>24; + HEAP8[36743] = $45; + $$1$i = $$038$i; + break L5; + break; + } + default: { + label = 24; + break L3; + } + } + break; + } + case 67: { + $46 = (_GetArg($3,2)|0); + $47 = HEAP32[8687]|0; + $48 = ($47|0)!=(0|0); + $49 = HEAP32[8688]|0; + $50 = ($49|0)!=(0|0); + $or$cond$i22$i = $48 | $50; + if ($or$cond$i22$i) { + label = 26; + break L3; + } + HEAP32[8687] = $46; + $$1$i = $$038$i; + break L5; + break; + } + case 68: { + $51 = (_GetArg($3,2)|0); + _OptDefine($11,$51); + $$1$i = $$038$i; + break L5; + break; + } + case 76: { + $52 = ((($11)) + 2|0); + $53 = HEAP8[$52>>0]|0; + $cond$i = ($53<<24>>24)==(110); + if (!($cond$i)) { + $56 = (_GetArg($3,2)|0); + $57 = HEAP32[8691]|0; + _AddSearchPath($57,$56); + $$1$i = $$038$i; + break L5; + } + $54 = ($$038$i|0)==(0); + if (!($54)) { + label = 31; + break L3; + } + $55 = (_GetArg($3,3)|0); + HEAP32[4468] = $55; + $$1$i = 1; + break L5; + break; + } + case 83: { + $58 = (_GetArg($3,2)|0); + $59 = HEAP8[36740]|0; + $60 = ($59<<24>>24)==(0); + if (!($60)) { + label = 35; + break L3; + } + $61 = HEAP8[$58>>0]|0; + $62 = ($61<<24>>24)==(36); + if ($62) { + $63 = ((($58)) + 1|0); + HEAP32[$vararg_buffer15>>2] = $2; + $64 = (_sscanf($63,7542,$vararg_buffer15)|0); + $$0$i$i$i = $64; + } else { + HEAP32[$vararg_buffer17>>2] = $2; + $65 = (_sscanf($58,7546,$vararg_buffer17)|0); + $$0$i$i$i = $65; + } + $66 = ($$0$i$i$i|0)==(1); + if (!($66)) { + label = 40; + break L3; + } + $67 = HEAP32[$2>>2]|0; + HEAP32[3] = $67; + HEAP8[36740] = 1; + $$1$i = $$038$i; + break L5; + break; + } + default: { + label = 43; + break L3; + } + } + } while(0); + } else { + $68 = HEAP32[8685]|0; + $69 = HEAP32[8684]|0; + $70 = (((($69) + ($68<<3)|0)) + 4|0); + HEAP32[$70>>2] = 0; + $71 = (($69) + ($68<<3)|0); + HEAP32[$71>>2] = $11; + $72 = (($68) + 1)|0; + HEAP32[8685] = $72; + $73 = ($72>>>0)>(255); + if ($73) { + label = 45; + break L3; + } else { + $$1$i = $$038$i; + } + } + } while(0); + $74 = HEAP32[$3>>2]|0; + $75 = (($74) + 1)|0; + HEAP32[$3>>2] = $75; + $76 = HEAP32[9039]|0; + $77 = ($75>>>0)<($76>>>0); + if ($77) { + $$038$i = $$1$i;$storemerge37$i = $75; + } else { + break L1; + } + } + switch (label|0) { + case 7: { + _Error(7417,$vararg_buffer); + // unreachable; + break; + } + case 9: { + _Error(7417,$vararg_buffer1); + // unreachable; + break; + } + case 10: { + _OptHelp($11,0); + // unreachable; + break; + } + case 12: { + _Error(7438,$vararg_buffer3); + // unreachable; + break; + } + case 15: { + _Error(7458,$vararg_buffer5); + // unreachable; + break; + } + case 18: { + _Error(7478,$vararg_buffer7); + // unreachable; + break; + } + case 24: { + _UnknownOption($11); + // unreachable; + break; + } + case 26: { + _Error(7478,$vararg_buffer9); + // unreachable; + break; + } + case 31: { + _Error(7501,$vararg_buffer11); + // unreachable; + break; + } + case 35: { + _Error(7522,$vararg_buffer13); + // unreachable; + break; + } + case 40: { + HEAP32[$vararg_buffer20>>2] = $11; + _Error(7550,$vararg_buffer20); + // unreachable; + break; + } + case 42: { + _OptVersion($11,0); + // unreachable; + break; + } + case 43: { + _UnknownOption($11); + // unreachable; + break; + } + case 45: { + _Error(7417,$vararg_buffer23); + // unreachable; + break; + } + } + } + } while(0); + $78 = HEAP32[8688]|0; + $79 = ($78|0)==(0|0); + if ($79) { + $94 = HEAP32[8687]|0; + $95 = ($94|0)==(0|0); + if (!($95)) { + $96 = (_CfgAvail()|0); + $97 = ($96|0)==(0); + if (!($97)) { + _Error(7478,$vararg_buffer31); + // unreachable; + } + $98 = HEAP32[8693]|0; + $99 = (_SearchFile($98,$94)|0); + $100 = ($99|0)==(0|0); + if ($100) { + $101 = HEAP32[8696]|0; + $102 = (_SearchFile($101,$94)|0); + $103 = ($102|0)==(0|0); + if ($103) { + HEAP32[$vararg_buffer33>>2] = $94; + _Error(7619,$vararg_buffer33); + // unreachable; + } else { + $$01$i$i = $102; + } + } else { + $$01$i$i = $99; + } + _CfgSetName($$01$i$i); + _CfgRead(); + } + } else { + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $80 = (_FindTarget($78)|0); + HEAP32[9037] = $80; + $81 = ($80|0)==(-1); + if ($81) { + HEAP32[$vararg_buffer25>>2] = $78; + _Error(7588,$vararg_buffer25); + // unreachable; + } + $82 = (_GetTargetProperties($80)|0); + $83 = ((($82)) + 16|0); + $84 = HEAP8[$83>>0]|0; + HEAP8[10006] = $84; + $85 = HEAP32[9037]|0; + $86 = (_GetTargetName($85)|0); + $87 = (_strlen($86)|0); + _SB_CopyBuf($2,$86,$87); + _SB_AppendBuf($2,7614,4); + _SB_Terminate($2); + $88 = HEAP32[8693]|0; + $$idx2$val$i$i = HEAP32[$2>>2]|0; + $89 = (_SearchFile($88,$$idx2$val$i$i)|0); + $90 = ($89|0)==(0|0); + if ($90) { + $91 = HEAP32[8696]|0; + $$idx1$val$i$i = HEAP32[$2>>2]|0; + $92 = (_SearchFile($91,$$idx1$val$i$i)|0); + $93 = ($92|0)==(0|0); + if ($93) { + $$idx$val$i$i = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer28>>2] = $$idx$val$i$i; + _Error(7619,$vararg_buffer28); + // unreachable; + } else { + $$03$i$i = $92; + } + } else { + $$03$i$i = $89; + } + _SB_Done($2); + _CfgSetName($$03$i$i); + _CfgRead(); + } + HEAP32[$3>>2] = 0; + $104 = HEAP32[8685]|0; + $105 = ($104|0)==(0); + L74: do { + if (!($105)) { + $storemerge2136$i = 0; + L75: while(1) { + $106 = HEAP32[8684]|0; + $107 = (($106) + ($storemerge2136$i<<3)|0); + $108 = (((($106) + ($storemerge2136$i<<3)|0)) + 4|0); + $109 = HEAP32[$108>>2]|0; + switch ($109|0) { + case 0: { + $110 = HEAP32[$107>>2]|0; + _LinkFile($110,-1); + break; + } + case 2: { + $111 = HEAP32[$107>>2]|0; + _LinkFile($111,3); + break; + } + case 1: { + $112 = HEAP32[$107>>2]|0; + _LinkFile($112,2); + break; + } + case 3: { + _LibStartGroup(); + break; + } + case 4: { + _LibEndGroup(); + break; + } + default: { + break L75; + } + } + $113 = HEAP32[$3>>2]|0; + $114 = (($113) + 1)|0; + HEAP32[$3>>2] = $114; + $115 = HEAP32[8685]|0; + $116 = ($114>>>0)<($115>>>0); + if ($116) { + $storemerge2136$i = $114; + } else { + break L74; + } + } + _abort(); + // unreachable; + } + } while(0); + $117 = HEAP32[8684]|0; + _xfree($117); + $118 = HEAP32[8689]|0; + $119 = ($118|0)==(0); + if ($119) { + _Error(7648,$vararg_buffer36); + // unreachable; + } + $120 = (_CfgAvail()|0); + $121 = ($120|0)==(0); + if ($121) { + _Error(7672,$vararg_buffer38); + // unreachable; + } + _LibCheckGroup(); + _ConDesCreate(); + $122 = (_CfgProcess()|0); + _CheckAssertions(); + _CheckExports(); + $123 = ($122|0)==(0); + if (!($123)) { + $124 = HEAP32[4467]|0; + $125 = ($124|0)==(0|0); + if ($125) { + $126 = ($122>>>0)>(1); + $127 = $126 ? 115 : 32; + HEAP32[$vararg_buffer40>>2] = $127; + _Error(7701,$vararg_buffer40); + // unreachable; + } + _CreateMapFile(1); + $126 = ($122>>>0)>(1); + $127 = $126 ? 115 : 32; + HEAP32[$vararg_buffer40>>2] = $127; + _Error(7701,$vararg_buffer40); + // unreachable; + } + _CfgWriteTarget(); + _CheckSegments(); + $128 = HEAP32[4467]|0; + $129 = ($128|0)==(0|0); + if (!($129)) { + _CreateMapFile(0); + } + $130 = HEAP32[4468]|0; + $131 = ($130|0)==(0|0); + if (!($131)) { + _CreateLabelFile(); + } + $132 = HEAP32[4469]|0; + $133 = ($132|0)==(0|0); + if (!($133)) { + _CreateDbgFile(); + } + $134 = HEAP8[36743]|0; + $135 = ($134&255)>(1); + if (!($135)) { + STACKTOP = sp;return 0; + } + _SegDump(); + _ConDesDump(); + STACKTOP = sp;return 0; +} +function _OptHelp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[9040]|0; + HEAP32[$vararg_buffer>>2] = $2; + (_printf(7855,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _OptForceImport($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_strchr($1,58)|0); + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[4499]|0; + $5 = (_SP_AddStr($4,$1)|0); + $6 = (_GenImport($5,2)|0); + (_InsertImport($6)|0); + STACKTOP = sp;return; + } + $7 = ((($2)) + 1|0); + $8 = (_AddrSizeFromStr($7)|0); + $9 = ($8<<24>>24)==(-1); + if ($9) { + HEAP32[$vararg_buffer>>2] = $7; + _Error(7829,$vararg_buffer); + // unreachable; + } + $10 = (_xstrdup($1)|0); + $11 = $2; + $12 = $1; + $13 = (($11) - ($12))|0; + $14 = (($10) + ($13)|0); + HEAP8[$14>>0] = 0; + $15 = HEAP32[4499]|0; + $16 = (_SP_AddStr($15,$10)|0); + $17 = (_GenImport($16,$8)|0); + (_InsertImport($17)|0); + _xfree($10); + STACKTOP = sp;return; +} +function _OptDefine($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$idx$val$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 32|0; + $3 = sp + 16|0; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = HEAP8[$1>>0]|0; + $5 = ($4<<24>>24)==(95); + if ($5) { + $$0$i = $1; + } else { + $6 = (_IsAlpha($4)|0); + $7 = ($6|0)==(0); + if ($7) { + _InvDef($1); + // unreachable; + } else { + $$0$i = $1; + } + } + while(1) { + $8 = HEAP8[$$0$i>>0]|0; + $9 = (_IsAlNum($8)|0); + $10 = ($9|0)==(0); + $11 = HEAP8[$$0$i>>0]|0; + if ($10) { + $12 = ($11<<24>>24)==(95); + if ($12) { + $15 = 95; + } else { + break; + } + } else { + $15 = $11; + } + $13 = ((($$0$i)) + 1|0); + $14 = $15 << 24 >> 24; + _SB_AppendChar($3,$14); + $$0$i = $13; + } + _SB_Terminate($3); + $16 = HEAP8[$$0$i>>0]|0; + $17 = ($16<<24>>24)==(61); + if (!($17)) { + _InvDef($1); + // unreachable; + } + $18 = ((($$0$i)) + 1|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)==(36); + if ($20) { + $21 = ((($$0$i)) + 2|0); + HEAP32[$vararg_buffer>>2] = $2; + $22 = (_sscanf($21,7542,$vararg_buffer)|0); + $23 = ($22|0)==(1); + if ($23) { + $$idx$val$i = HEAP32[$3>>2]|0; + $26 = HEAP32[4499]|0; + $27 = (_SP_AddStr($26,$$idx$val$i)|0); + $28 = HEAP32[$2>>2]|0; + (_CreateConstExport($27,$28)|0); + STACKTOP = sp;return; + } else { + _InvDef($1); + // unreachable; + } + } else { + HEAP32[$vararg_buffer1>>2] = $2; + $24 = (_sscanf($18,7546,$vararg_buffer1)|0); + $25 = ($24|0)==(1); + if ($25) { + $$idx$val$i = HEAP32[$3>>2]|0; + $26 = HEAP32[4499]|0; + $27 = (_SP_AddStr($26,$$idx$val$i)|0); + $28 = HEAP32[$2>>2]|0; + (_CreateConstExport($27,$28)|0); + STACKTOP = sp;return; + } else { + _InvDef($1); + // unreachable; + } + } +} +function _OptVersion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[613]|0; + $3 = HEAP32[9040]|0; + $4 = (_GetVersionAsString()|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $4; + (_fprintf($2,7821,$vararg_buffer)|0); + _exit(0); + // unreachable; +} +function _LinkFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$028 = 0, $$02829 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $switch$split2D = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer5 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($1|0)==(-1); + if ($2) { + $3 = (_GetFileType($0)|0); + $$0 = $3; + } else { + $$0 = $1; + } + switch ($$0|0) { + case 3: { + $4 = HEAP32[8691]|0; + $5 = (_SearchFile($4,$0)|0); + $6 = ($5|0)==(0|0); + if ($6) { + $7 = HEAP32[8694]|0; + $8 = (_SearchFile($7,$0)|0); + $$028 = $8; + label = 9; + } else { + $$02829 = $5; + } + break; + } + case 2: { + $9 = HEAP32[8692]|0; + $10 = (_SearchFile($9,$0)|0); + $11 = ($10|0)==(0|0); + if ($11) { + $12 = HEAP32[8695]|0; + $13 = (_SearchFile($12,$0)|0); + $$028 = $13; + label = 9; + } else { + $$02829 = $10; + } + break; + } + default: { + $14 = (_xstrdup($0)|0); + $$028 = $14; + label = 9; + } + } + if ((label|0) == 9) { + $15 = ($$028|0)==(0|0); + if ($15) { + HEAP32[$vararg_buffer>>2] = $0; + _Error(7765,$vararg_buffer); + // unreachable; + } else { + $$02829 = $$028; + } + } + $16 = (_fopen($$02829,7791)|0); + $17 = ($16|0)==(0|0); + if ($17) { + $18 = (___errno_location()|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_strerror($19)|0); + HEAP32[$vararg_buffer1>>2] = $$02829; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $20; + _Error(12880,$vararg_buffer1); + // unreachable; + } + $21 = (_Read32($16)|0); + $switch$split2D = ($21|0)<(2052415854); + if ($switch$split2D) { + switch ($21|0) { + case 1634630229: { + break; + } + default: { + (_fclose($16)|0); + HEAP32[$vararg_buffer5>>2] = $$02829; + _Error(7794,$vararg_buffer5); + // unreachable; + } + } + _ObjAdd($16,$$02829); + $22 = HEAP32[8689]|0; + $23 = (($22) + 1)|0; + HEAP32[8689] = $23; + _xfree($$02829); + STACKTOP = sp;return; + } else { + switch ($21|0) { + case 2052415854: { + break; + } + default: { + (_fclose($16)|0); + HEAP32[$vararg_buffer5>>2] = $$02829; + _Error(7794,$vararg_buffer5); + // unreachable; + } + } + _LibAdd($16,$$02829); + $24 = HEAP32[8690]|0; + $25 = (($24) + 1)|0; + HEAP32[8690] = $25; + _xfree($$02829); + STACKTOP = sp;return; + } +} +function _OptCfgPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8693]|0; + _AddSearchPath($2,$1); + return; +} +function _CmdlOptConfig($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8687]|0; + $3 = ($2|0)!=(0|0); + $4 = HEAP32[8688]|0; + $5 = ($4|0)!=(0|0); + $or$cond = $3 | $5; + if ($or$cond) { + _Error(7478,$vararg_buffer); + // unreachable; + } else { + HEAP32[8687] = $1; + STACKTOP = sp;return; + } +} +function _OptDbgFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[4469] = $1; + return; +} +function _CmdlOptEndGroup($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8685]|0; + $3 = HEAP32[8684]|0; + $4 = (((($3) + ($2<<3)|0)) + 4|0); + HEAP32[$4>>2] = 4; + $5 = (($3) + ($2<<3)|0); + HEAP32[$5>>2] = $1; + $6 = (($2) + 1)|0; + HEAP32[8685] = $6; + $7 = ($6>>>0)>(255); + if ($7) { + _Error(7417,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptLib($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8685]|0; + $3 = HEAP32[8684]|0; + $4 = (((($3) + ($2<<3)|0)) + 4|0); + HEAP32[$4>>2] = 2; + $5 = (($3) + ($2<<3)|0); + HEAP32[$5>>2] = $1; + $6 = (($2) + 1)|0; + HEAP32[8685] = $6; + $7 = ($6>>>0)>(255); + if ($7) { + _Error(7417,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptLibPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8691]|0; + _AddSearchPath($2,$1); + return; +} +function _OptMapFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[4467]|0; + $3 = ($2|0)==(0|0); + if ($3) { + HEAP32[4467] = $1; + STACKTOP = sp;return; + } else { + _Error(7438,$vararg_buffer); + // unreachable; + } +} +function _OptModuleId($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 28|0; + $3 = HEAP8[$1>>0]|0; + $4 = ($3<<24>>24)==(36); + if ($4) { + $5 = ((($1)) + 1|0); + HEAP32[$vararg_buffer>>2] = $2; + $6 = (_sscanf($5,7542,$vararg_buffer)|0); + $$0$i = $6; + } else { + HEAP32[$vararg_buffer1>>2] = $2; + $7 = (_sscanf($1,7546,$vararg_buffer1)|0); + $$0$i = $7; + } + $8 = ($$0$i|0)==(1); + if (!($8)) { + HEAP32[$vararg_buffer4>>2] = $0; + _Error(7550,$vararg_buffer4); + // unreachable; + } + $9 = HEAP32[$2>>2]|0; + $10 = ($9>>>0)>(65535); + if ($10) { + _Error(9267,$vararg_buffer7); + // unreachable; + } else { + HEAP32[4466] = $9; + STACKTOP = sp;return; + } +} +function _OptObj($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8685]|0; + $3 = HEAP32[8684]|0; + $4 = (((($3) + ($2<<3)|0)) + 4|0); + HEAP32[$4>>2] = 1; + $5 = (($3) + ($2<<3)|0); + HEAP32[$5>>2] = $1; + $6 = (($2) + 1)|0; + HEAP32[8685] = $6; + $7 = ($6>>>0)>(255); + if ($7) { + _Error(7417,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _OptObjPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[8692]|0; + _AddSearchPath($2,$1); + return; +} +function _OptStartAddr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = sp + 28|0; + $3 = HEAP8[36740]|0; + $4 = ($3<<24>>24)==(0); + if (!($4)) { + _Error(7522,$vararg_buffer); + // unreachable; + } + $5 = HEAP8[$1>>0]|0; + $6 = ($5<<24>>24)==(36); + if ($6) { + $7 = ((($1)) + 1|0); + HEAP32[$vararg_buffer1>>2] = $2; + $8 = (_sscanf($7,7542,$vararg_buffer1)|0); + $$0$i = $8; + } else { + HEAP32[$vararg_buffer3>>2] = $2; + $9 = (_sscanf($1,7546,$vararg_buffer3)|0); + $$0$i = $9; + } + $10 = ($$0$i|0)==(1); + if ($10) { + $11 = HEAP32[$2>>2]|0; + HEAP32[3] = $11; + HEAP8[36740] = 1; + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer6>>2] = $0; + _Error(7550,$vararg_buffer6); + // unreachable; + } +} +function _CmdlOptStartGroup($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8685]|0; + $3 = HEAP32[8684]|0; + $4 = (((($3) + ($2<<3)|0)) + 4|0); + HEAP32[$4>>2] = 3; + $5 = (($3) + ($2<<3)|0); + HEAP32[$5>>2] = $1; + $6 = (($2) + 1)|0; + HEAP32[8685] = $6; + $7 = ($6>>>0)>(255); + if ($7) { + _Error(7417,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _CmdlOptTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[8687]|0; + $3 = ($2|0)!=(0|0); + $4 = HEAP32[8688]|0; + $5 = ($4|0)!=(0|0); + $or$cond = $3 | $5; + if ($or$cond) { + _Error(7478,$vararg_buffer); + // unreachable; + } else { + HEAP32[8688] = $1; + STACKTOP = sp;return; + } +} +function _CfgExpr() { + var $$0$i$lcssa = 0, $$0$i1$lcssa = 0, $$0$i118 = 0, $$0$i15 = 0, $$0$i3$lcssa = 0, $$0$i314 = 0, $$015$i = 0, $$015$i2 = 0, $$015$i4 = 0, $$lcssa = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = (_Factor()|0); + $1 = HEAP32[9030]|0; + $2 = $1 | 1; + $3 = ($2|0)==(7); + L1: do { + if ($3) { + $$0$i118 = $0;$7 = $1; + L2: while(1) { + _CfgNextTok(); + $6 = (_Factor()|0); + switch ($7|0) { + case 6: { + $$015$i2 = 3; + break; + } + case 7: { + $$015$i2 = 4; + break; + } + default: { + break L2; + } + } + $8 = (_NewExprNode(0,$$015$i2)|0); + $9 = ((($8)) + 4|0); + HEAP32[$9>>2] = $$0$i118; + $10 = ((($8)) + 8|0); + HEAP32[$10>>2] = $6; + $11 = HEAP32[9030]|0; + $12 = $11 | 1; + $13 = ($12|0)==(7); + if ($13) { + $$0$i118 = $8;$7 = $11; + } else { + $$0$i1$lcssa = $8;$$lcssa = $11; + break L1; + } + } + HEAP32[$vararg_buffer>>2] = $7; + _Internal(9292,$vararg_buffer); + // unreachable; + } else { + $$0$i1$lcssa = $0;$$lcssa = $1; + } + } while(0); + $4 = $$lcssa | 1; + $5 = ($4|0)==(5); + if ($5) { + $$0$i15 = $$0$i1$lcssa;$26 = $$lcssa; + } else { + $$0$i$lcssa = $$0$i1$lcssa; + STACKTOP = sp;return ($$0$i$lcssa|0); + } + L11: while(1) { + _CfgNextTok(); + $14 = (_Factor()|0); + $15 = HEAP32[9030]|0; + $16 = $15 | 1; + $17 = ($16|0)==(7); + L13: do { + if ($17) { + $$0$i314 = $14;$19 = $15; + while(1) { + _CfgNextTok(); + $18 = (_Factor()|0); + switch ($19|0) { + case 6: { + $$015$i4 = 3; + break; + } + case 7: { + $$015$i4 = 4; + break; + } + default: { + label = 10; + break L11; + } + } + $20 = (_NewExprNode(0,$$015$i4)|0); + $21 = ((($20)) + 4|0); + HEAP32[$21>>2] = $$0$i314; + $22 = ((($20)) + 8|0); + HEAP32[$22>>2] = $18; + $23 = HEAP32[9030]|0; + $24 = $23 | 1; + $25 = ($24|0)==(7); + if ($25) { + $$0$i314 = $20;$19 = $23; + } else { + $$0$i3$lcssa = $20; + break L13; + } + } + } else { + $$0$i3$lcssa = $14; + } + } while(0); + switch ($26|0) { + case 4: { + $$015$i = 1; + break; + } + case 5: { + $$015$i = 2; + break; + } + default: { + label = 14; + break L11; + } + } + $27 = (_NewExprNode(0,$$015$i)|0); + $28 = ((($27)) + 4|0); + HEAP32[$28>>2] = $$0$i15; + $29 = ((($27)) + 8|0); + HEAP32[$29>>2] = $$0$i3$lcssa; + $$pr = HEAP32[9030]|0; + $30 = $$pr | 1; + $31 = ($30|0)==(5); + if ($31) { + $$0$i15 = $27;$26 = $$pr; + } else { + $$0$i$lcssa = $27; + label = 16; + break; + } + } + if ((label|0) == 10) { + HEAP32[$vararg_buffer1>>2] = $19; + _Internal(9292,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 14) { + HEAP32[$vararg_buffer4>>2] = $26; + _Internal(9320,$vararg_buffer4); + // unreachable; + } + else if ((label|0) == 16) { + STACKTOP = sp;return ($$0$i$lcssa|0); + } + return (0)|0; +} +function _Factor() { + var $$0 = 0, $$0$i$lcssa = 0, $$0$i13$lcssa = 0, $$0$i1335 = 0, $$0$i15$lcssa = 0, $$0$i1531 = 0, $$0$i32 = 0, $$015$i = 0, $$015$i14 = 0, $$015$i16 = 0, $$1 = 0, $$lcssa = 0, $$pr = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0; + var $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0; + var $51 = 0, $52 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + L1: while(1) { + $0 = HEAP32[9030]|0; + switch ($0|0) { + case 3: { + label = 3; + break L1; + break; + } + case 1: { + label = 8; + break L1; + break; + } + case 5: { + label = 10; + break L1; + break; + } + case 8: { + label = 11; + break L1; + break; + } + case 4: { + break; + } + default: { + label = 27; + break L1; + } + } + _CfgNextTok(); + } + if ((label|0) == 3) { + $1 = HEAP32[4499]|0; + $2 = (_SP_Add($1,36092)|0); + $3 = (_FindExport($2)|0); + $4 = ($3|0)==(0|0); + if ($4) { + label = 6; + } else { + $5 = (_IsConstExport($3)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 6; + } else { + $7 = (_GetExportVal($3)|0); + $8 = (_LiteralExpr($7,0)|0); + $$0 = $8; + } + } + if ((label|0) == 6) { + $9 = (_NewExprNode(0,-126)|0); + $10 = (_GenImport($2,2)|0); + $11 = (_InsertImport($10)|0); + $12 = ((($9)) + 16|0); + HEAP32[$12>>2] = $11; + $13 = ((($11)) + 20|0); + $14 = (_GenLineInfo(36108)|0); + $15 = HEAP32[$13>>2]|0; + _CollInsert($13,$14,$15); + $$0 = $9; + } + _CfgNextTok(); + $$1 = $$0; + STACKTOP = sp;return ($$1|0); + } + else if ((label|0) == 8) { + $16 = HEAP32[9031]|0; + $17 = (_LiteralExpr($16,0)|0); + _CfgNextTok(); + $$1 = $17; + STACKTOP = sp;return ($$1|0); + } + else if ((label|0) == 10) { + _CfgNextTok(); + $18 = (_NewExprNode(0,65)|0); + $19 = (_Factor()|0); + $20 = ((($18)) + 4|0); + HEAP32[$20>>2] = $19; + STACKTOP = sp;return ($18|0); + } + else if ((label|0) == 11) { + _CfgNextTok(); + $21 = (_Factor()|0); + $22 = HEAP32[9030]|0; + $23 = $22 | 1; + $24 = ($23|0)==(7); + L18: do { + if ($24) { + $$0$i1335 = $21;$28 = $22; + L19: while(1) { + _CfgNextTok(); + $27 = (_Factor()|0); + switch ($28|0) { + case 6: { + $$015$i14 = 3; + break; + } + case 7: { + $$015$i14 = 4; + break; + } + default: { + break L19; + } + } + $29 = (_NewExprNode(0,$$015$i14)|0); + $30 = ((($29)) + 4|0); + HEAP32[$30>>2] = $$0$i1335; + $31 = ((($29)) + 8|0); + HEAP32[$31>>2] = $27; + $32 = HEAP32[9030]|0; + $33 = $32 | 1; + $34 = ($33|0)==(7); + if ($34) { + $$0$i1335 = $29;$28 = $32; + } else { + $$0$i13$lcssa = $29;$$lcssa = $32; + break L18; + } + } + HEAP32[$vararg_buffer>>2] = $28; + _Internal(9292,$vararg_buffer); + // unreachable; + } else { + $$0$i13$lcssa = $21;$$lcssa = $22; + } + } while(0); + $25 = $$lcssa | 1; + $26 = ($25|0)==(5); + L26: do { + if ($26) { + $$0$i32 = $$0$i13$lcssa;$47 = $$lcssa; + L27: while(1) { + _CfgNextTok(); + $35 = (_Factor()|0); + $36 = HEAP32[9030]|0; + $37 = $36 | 1; + $38 = ($37|0)==(7); + L29: do { + if ($38) { + $$0$i1531 = $35;$40 = $36; + while(1) { + _CfgNextTok(); + $39 = (_Factor()|0); + switch ($40|0) { + case 6: { + $$015$i16 = 3; + break; + } + case 7: { + $$015$i16 = 4; + break; + } + default: { + label = 20; + break L27; + } + } + $41 = (_NewExprNode(0,$$015$i16)|0); + $42 = ((($41)) + 4|0); + HEAP32[$42>>2] = $$0$i1531; + $43 = ((($41)) + 8|0); + HEAP32[$43>>2] = $39; + $44 = HEAP32[9030]|0; + $45 = $44 | 1; + $46 = ($45|0)==(7); + if ($46) { + $$0$i1531 = $41;$40 = $44; + } else { + $$0$i15$lcssa = $41; + break L29; + } + } + } else { + $$0$i15$lcssa = $35; + } + } while(0); + switch ($47|0) { + case 4: { + $$015$i = 1; + break; + } + case 5: { + $$015$i = 2; + break; + } + default: { + label = 24; + break L27; + } + } + $48 = (_NewExprNode(0,$$015$i)|0); + $49 = ((($48)) + 4|0); + HEAP32[$49>>2] = $$0$i32; + $50 = ((($48)) + 8|0); + HEAP32[$50>>2] = $$0$i15$lcssa; + $$pr = HEAP32[9030]|0; + $51 = $$pr | 1; + $52 = ($51|0)==(5); + if ($52) { + $$0$i32 = $48;$47 = $$pr; + } else { + $$0$i$lcssa = $48; + break L26; + } + } + if ((label|0) == 20) { + HEAP32[$vararg_buffer1>>2] = $40; + _Internal(9292,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 24) { + HEAP32[$vararg_buffer4>>2] = $47; + _Internal(9320,$vararg_buffer4); + // unreachable; + } + } else { + $$0$i$lcssa = $$0$i13$lcssa; + } + } while(0); + _CfgConsume(9,9354); + $$1 = $$0$i$lcssa; + STACKTOP = sp;return ($$1|0); + } + else if ((label|0) == 27) { + HEAP32[$vararg_buffer7>>2] = $0; + _CfgError(36108,9367,$vararg_buffer7); + // unreachable; + } + return (0)|0; +} +function _CfgCheckedConstExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = (_CfgExpr()|0); + $3 = (_IsConstExpr($2)|0); + $4 = ($3|0)==(0); + if ($4) { + _CfgError(36108,9390,$vararg_buffer); + // unreachable; + } + $5 = (_GetExprVal($2)|0); + _FreeExpr($2); + $6 = ($5|0)<($0|0); + $7 = ($5|0)>($1|0); + $or$cond = $6 | $7; + if ($or$cond) { + _CfgError(36108,12797,$vararg_buffer1); + // unreachable; + } else { + STACKTOP = sp;return ($5|0); + } + return (0)|0; +} +function _NewBinDesc() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(12)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _BinWriteTarget($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0110116$i = 0, $$0111$i = 0, $$0117$i = 0, $$033 = 0, $$1$i = 0, $$1113$i = 0, $$1114$i = 0, $$idx = 0, $$idx$i24 = 0, $$idx$val = 0, $$idx$val$i$i = 0, $$idx$val$i25 = 0, $$idx$val$i27 = 0, $$idx$val$i29 = 0, $$idx$val$i30 = 0, $$idx$val115$i = 0, $$idx$val32 = 0, $$idx112$i = 0, $$idx112$val$i = 0, $$idx23 = 0; + var $$idx23$val = 0, $$pre$i = 0, $$pre$phi$iZ2D = 0, $$pre121$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0; + var $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0; + var $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0; + var $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0; + var $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0; + var $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0; + var $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer16 = 0, $vararg_buffer19 = 0, $vararg_buffer23 = 0, $vararg_buffer27 = 0, $vararg_buffer31 = 0, $vararg_buffer35 = 0; + var $vararg_buffer39 = 0, $vararg_buffer43 = 0, $vararg_buffer47 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer55 = 0, $vararg_buffer59 = 0, $vararg_buffer63 = 0, $vararg_buffer67 = 0, $vararg_buffer8 = 0, $vararg_ptr14 = 0, $vararg_ptr15 = 0, $vararg_ptr22 = 0, $vararg_ptr26 = 0, $vararg_ptr30 = 0, $vararg_ptr34 = 0, $vararg_ptr38 = 0, $vararg_ptr4 = 0, $vararg_ptr42 = 0, $vararg_ptr46 = 0; + var $vararg_ptr50 = 0, $vararg_ptr54 = 0, $vararg_ptr58 = 0, $vararg_ptr62 = 0, $vararg_ptr66 = 0, $vararg_ptr70 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 160|0; + $vararg_buffer67 = sp + 152|0; + $vararg_buffer63 = sp + 144|0; + $vararg_buffer59 = sp + 136|0; + $vararg_buffer55 = sp + 128|0; + $vararg_buffer51 = sp + 120|0; + $vararg_buffer47 = sp + 112|0; + $vararg_buffer43 = sp + 104|0; + $vararg_buffer39 = sp + 96|0; + $vararg_buffer35 = sp + 88|0; + $vararg_buffer31 = sp + 80|0; + $vararg_buffer27 = sp + 72|0; + $vararg_buffer23 = sp + 64|0; + $vararg_buffer19 = sp + 56|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer11 = sp + 32|0; + $vararg_buffer8 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[4499]|0; + $4 = (_SP_Get($3,$2)|0); + $$idx$val$i30 = HEAP32[$4>>2]|0; + $5 = ((($0)) + 8|0); + HEAP32[$5>>2] = $$idx$val$i30; + HEAP32[$0>>2] = 0; + _CheckUnresolvedImports(5,$0); + $6 = HEAP32[$0>>2]|0; + $7 = ($6|0)==(0); + if (!($7)) { + HEAP32[$vararg_buffer>>2] = $6; + _Error(9419,$vararg_buffer); + // unreachable; + } + $8 = HEAP32[$5>>2]|0; + $9 = (_fopen($8,9479)|0); + $10 = ((($0)) + 4|0); + HEAP32[$10>>2] = $9; + $11 = ($9|0)==(0|0); + if ($11) { + $12 = HEAP32[$5>>2]|0; + $13 = (___errno_location()|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_strerror($14)|0); + HEAP32[$vararg_buffer1>>2] = $12; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $15; + _Error(12880,$vararg_buffer1); + // unreachable; + } + $16 = HEAP32[642]|0; + $17 = HEAP32[$5>>2]|0; + HEAP32[$vararg_buffer5>>2] = $17; + _Print($16,1,9482,$vararg_buffer5); + $$idx = ((($1)) + 16|0); + $$idx$val32 = HEAP32[$$idx>>2]|0; + $18 = ($$idx$val32|0)==(0); + L7: do { + if (!($18)) { + $$idx23 = ((($1)) + 24|0); + $$033 = 0; + while(1) { + $$idx23$val = HEAP32[$$idx23>>2]|0; + $19 = (($$idx23$val) + ($$033<<2)|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($20)) + 4|0); + $22 = HEAP32[$21>>2]|0; + $23 = HEAP32[4499]|0; + $24 = (_SP_Get($23,$22)|0); + $$idx$val$i27 = HEAP32[$24>>2]|0; + HEAP32[$vararg_buffer8>>2] = $$idx$val$i27; + _Print($16,1,9498,$vararg_buffer8); + $25 = ((($20)) + 24|0); + $26 = HEAP32[$25>>2]|0; + $27 = HEAP32[$10>>2]|0; + $28 = (_ftell($27)|0); + $29 = ((($20)) + 16|0); + $30 = HEAP32[$29>>2]|0; + $31 = ($28|0)==($30|0); + if (!($31)) { + break; + } + $$idx$i24 = ((($20)) + 48|0); + $$idx$val115$i = HEAP32[$$idx$i24>>2]|0; + $32 = ($$idx$val115$i|0)==(0); + if ($32) { + $$pre121$i = ((($20)) + 12|0); + $$pre$phi$iZ2D = $$pre121$i; + } else { + $$idx112$i = ((($20)) + 56|0); + $33 = ((($20)) + 44|0); + $34 = ((($20)) + 12|0); + $$0110116$i = $26;$$0117$i = 0; + while(1) { + $$idx112$val$i = HEAP32[$$idx112$i>>2]|0; + $41 = (($$idx112$val$i) + ($$0117$i<<2)|0); + $42 = HEAP32[$41>>2]|0; + $43 = HEAP32[$42>>2]|0; + $44 = HEAP32[4499]|0; + $45 = (_SP_Get($44,$43)|0); + $$idx$val$i$i = HEAP32[$45>>2]|0; + HEAP32[$vararg_buffer16>>2] = $$idx$val$i$i; + _Print($16,1,9562,$vararg_buffer16); + $46 = ((($42)) + 16|0); + $47 = HEAP32[$46>>2]|0; + $48 = $47 & 2; + $49 = ($48|0)==(0); + $50 = ((($42)) + 24|0); + if ($49) { + $51 = HEAP32[$50>>2]|0; + $52 = ($51|0)==($20|0); + if ($52) { + $53 = ((($42)) + 8|0); + $54 = HEAP32[$53>>2]|0; + $55 = ((($54)) + 55|0); + $56 = HEAP8[$55>>0]|0; + $57 = ($56<<24>>24)==(0); + $69 = $57; + } else { + $69 = 0; + } + } else { + $69 = 0; + } + $58 = ($48|0)!=(0); + $59 = $58 ? 9580 : 9585; + HEAP32[$vararg_buffer19>>2] = 9606; + $vararg_ptr22 = ((($vararg_buffer19)) + 4|0); + HEAP32[$vararg_ptr22>>2] = $59; + _Print($16,2,9591,$vararg_buffer19); + $60 = HEAP32[$50>>2]|0; + $61 = ($60|0)==($20|0); + $62 = $61 ? 9580 : 9585; + HEAP32[$vararg_buffer23>>2] = 9610; + $vararg_ptr26 = ((($vararg_buffer23)) + 4|0); + HEAP32[$vararg_ptr26>>2] = $62; + _Print($16,2,9591,$vararg_buffer23); + $63 = ((($42)) + 8|0); + $64 = HEAP32[$63>>2]|0; + $65 = ((($64)) + 55|0); + $66 = HEAP8[$65>>0]|0; + $67 = ($66<<24>>24)!=(0); + $68 = $67 ? 9580 : 9585; + HEAP32[$vararg_buffer27>>2] = 9619; + $vararg_ptr30 = ((($vararg_buffer27)) + 4|0); + HEAP32[$vararg_ptr30>>2] = $68; + _Print($16,2,9591,$vararg_buffer27); + $70 = $69 ? 9580 : 9585; + HEAP32[$vararg_buffer31>>2] = 9626; + $vararg_ptr34 = ((($vararg_buffer31)) + 4|0); + HEAP32[$vararg_ptr34>>2] = $70; + _Print($16,2,9591,$vararg_buffer31); + HEAP32[$vararg_buffer35>>2] = 9652; + $vararg_ptr38 = ((($vararg_buffer35)) + 4|0); + HEAP32[$vararg_ptr38>>2] = $$0110116$i; + _Print($16,2,9634,$vararg_buffer35); + $71 = HEAP32[$10>>2]|0; + $72 = (_ftell($71)|0); + HEAP32[$vararg_buffer39>>2] = 9660; + $vararg_ptr42 = ((($vararg_buffer39)) + 4|0); + HEAP32[$vararg_ptr42>>2] = $72; + _Print($16,2,9634,$vararg_buffer39); + $73 = ((($42)) + 28|0); + $74 = HEAP32[$73>>2]|0; + $75 = ($74|0)==($20|0); + do { + if ($75) { + $76 = HEAP32[$46>>2]|0; + $77 = $76 & 16; + $78 = ($77|0)==(0); + if (!($78)) { + $79 = ((($42)) + 36|0); + $80 = HEAP32[$79>>2]|0; + $81 = (_AlignAddr($$0110116$i,$80)|0); + if (!($69)) { + $82 = HEAP32[$34>>2]|0; + $83 = $82 & 2; + $84 = ($83|0)==(0); + if ($84) { + $$1114$i = $81;$125 = $82; + label = 34; + break; + } + } + $85 = HEAP32[$10>>2]|0; + $86 = HEAP8[$33>>0]|0; + $87 = (($81) - ($$0110116$i))|0; + _WriteMult($85,$86,$87); + HEAP32[$vararg_buffer43>>2] = 9669; + $vararg_ptr46 = ((($vararg_buffer43)) + 4|0); + HEAP32[$vararg_ptr46>>2] = $87; + _Print($16,2,9634,$vararg_buffer43); + $$1$i = $81; + label = 31; + break; + } + $88 = $76 & 192; + $89 = ($88|0)==(0); + if ($89) { + $$1$i = $$0110116$i; + label = 31; + } else { + $90 = ((($42)) + 32|0); + $91 = HEAP32[$90>>2]|0; + $92 = $76 & 64; + $93 = ($92|0)==(0); + if ($93) { + $$0111$i = $91; + } else { + $94 = HEAP32[$25>>2]|0; + $95 = (($94) + ($91))|0; + $$0111$i = $95; + } + if (!($69)) { + $96 = HEAP32[$34>>2]|0; + $97 = $96 & 2; + $98 = ($97|0)==(0); + if ($98) { + $$1114$i = $$0111$i;$125 = $96; + label = 34; + break; + } + } + $99 = HEAP32[$10>>2]|0; + $100 = HEAP8[$33>>0]|0; + $101 = (($$0111$i) - ($$0110116$i))|0; + _WriteMult($99,$100,$101); + HEAP32[$vararg_buffer47>>2] = 9678; + $vararg_ptr50 = ((($vararg_buffer47)) + 4|0); + HEAP32[$vararg_ptr50>>2] = $101; + _Print($16,2,9634,$vararg_buffer47); + $$1$i = $$0111$i; + label = 31; + } + } else { + $102 = HEAP32[$50>>2]|0; + $103 = ($102|0)==($20|0); + if ($103) { + $104 = HEAP32[$46>>2]|0; + $105 = $104 & 32; + $106 = ($105|0)==(0); + if ($106) { + $$1$i = $$0110116$i; + label = 31; + } else { + $107 = ((($42)) + 40|0); + $108 = HEAP32[$107>>2]|0; + $109 = (_AlignAddr($$0110116$i,$108)|0); + if (!($69)) { + $110 = HEAP32[$34>>2]|0; + $111 = $110 & 2; + $112 = ($111|0)==(0); + if ($112) { + $$1114$i = $109;$125 = $110; + label = 34; + break; + } + } + $113 = HEAP32[$10>>2]|0; + $114 = HEAP8[$33>>0]|0; + $115 = (($109) - ($$0110116$i))|0; + _WriteMult($113,$114,$115); + HEAP32[$vararg_buffer51>>2] = 9688; + $vararg_ptr54 = ((($vararg_buffer51)) + 4|0); + HEAP32[$vararg_ptr54>>2] = $115; + _Print($16,2,9634,$vararg_buffer51); + $$1$i = $109; + label = 31; + } + } else { + $$1$i = $$0110116$i; + label = 31; + } + } + } while(0); + do { + if ((label|0) == 31) { + label = 0; + if ($69) { + $116 = HEAP32[$10>>2]|0; + $117 = (_ftell($116)|0); + $118 = HEAP32[$5>>2]|0; + $119 = HEAP32[$10>>2]|0; + $120 = HEAP32[$63>>2]|0; + _SegWrite($118,$119,$120,2,$0); + $121 = HEAP32[$10>>2]|0; + $122 = (_ftell($121)|0); + $123 = (($122) - ($117))|0; + HEAP32[$vararg_buffer55>>2] = 9702; + $vararg_ptr58 = ((($vararg_buffer55)) + 4|0); + HEAP32[$vararg_ptr58>>2] = $123; + _Print($16,2,9634,$vararg_buffer55); + $$1113$i = $$1$i; + break; + } else { + $$pre$i = HEAP32[$34>>2]|0; + $$1114$i = $$1$i;$125 = $$pre$i; + label = 34; + break; + } + } + } while(0); + if ((label|0) == 34) { + label = 0; + $124 = $125 & 2; + $126 = ($124|0)==(0); + if ($126) { + $$1113$i = $$1114$i; + } else { + $127 = HEAP32[$10>>2]|0; + $128 = HEAP32[$63>>2]|0; + $129 = ((($128)) + 52|0); + $130 = HEAP8[$129>>0]|0; + $131 = ((($128)) + 36|0); + $132 = HEAP32[$131>>2]|0; + _WriteMult($127,$130,$132); + $133 = HEAP32[$63>>2]|0; + $134 = ((($133)) + 36|0); + $135 = HEAP32[$134>>2]|0; + HEAP32[$vararg_buffer59>>2] = 9708; + $vararg_ptr62 = ((($vararg_buffer59)) + 4|0); + HEAP32[$vararg_ptr62>>2] = $135; + _Print($16,2,9634,$vararg_buffer59); + $$1113$i = $$1114$i; + } + } + $136 = HEAP32[$50>>2]|0; + $137 = ($136|0)==($20|0); + $138 = HEAP32[$63>>2]|0; + if ($137) { + $139 = ((($138)) + 55|0); + HEAP8[$139>>0] = 1; + } + $140 = ((($138)) + 36|0); + $141 = HEAP32[$140>>2]|0; + $142 = (($141) + ($$1113$i))|0; + $143 = (($$0117$i) + 1)|0; + $$idx$val$i25 = HEAP32[$$idx$i24>>2]|0; + $144 = ($143>>>0)<($$idx$val$i25>>>0); + if ($144) { + $$0110116$i = $142;$$0117$i = $143; + } else { + $$pre$phi$iZ2D = $34; + break; + } + } + } + $145 = HEAP32[$$pre$phi$iZ2D>>2]|0; + $146 = $145 & 2; + $147 = ($146|0)==(0); + if (!($147)) { + $148 = ((($20)) + 40|0); + $149 = HEAP32[$148>>2]|0; + $150 = ((($20)) + 32|0); + $151 = HEAP32[$150>>2]|0; + $152 = ($151>>>0)>($149>>>0); + if ($152) { + $153 = (($151) - ($149))|0; + $154 = ((($20)) + 44|0); + $155 = HEAP8[$154>>0]|0; + $156 = $155&255; + HEAP32[$vararg_buffer63>>2] = $153; + $vararg_ptr66 = ((($vararg_buffer63)) + 4|0); + HEAP32[$vararg_ptr66>>2] = $156; + _Print($16,2,9715,$vararg_buffer63); + $157 = HEAP32[$10>>2]|0; + $158 = HEAP8[$154>>0]|0; + _WriteMult($157,$158,$153); + $159 = HEAP32[$150>>2]|0; + HEAP32[$148>>2] = $159; + } + } + $160 = (($$033) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $161 = ($160>>>0)<($$idx$val>>>0); + if ($161) { + $$033 = $160; + } else { + break L7; + } + } + $35 = HEAP32[$21>>2]|0; + $36 = HEAP32[4499]|0; + $37 = (_SP_Get($36,$35)|0); + $$idx$val$i29 = HEAP32[$37>>2]|0; + $38 = HEAP32[$10>>2]|0; + $39 = (_ftell($38)|0); + $40 = HEAP32[$29>>2]|0; + HEAP32[$vararg_buffer11>>2] = $$idx$val$i29; + $vararg_ptr14 = ((($vararg_buffer11)) + 4|0); + HEAP32[$vararg_ptr14>>2] = $39; + $vararg_ptr15 = ((($vararg_buffer11)) + 8|0); + HEAP32[$vararg_ptr15>>2] = $40; + _Internal(9514,$vararg_buffer11); + // unreachable; + } + } while(0); + $162 = HEAP32[$10>>2]|0; + $163 = (_fclose($162)|0); + $164 = ($163|0)==(0); + if ($164) { + HEAP32[$10>>2] = 0; + HEAP32[$5>>2] = 0; + STACKTOP = sp;return; + } else { + $165 = HEAP32[$5>>2]|0; + $166 = (___errno_location()|0); + $167 = HEAP32[$166>>2]|0; + $168 = (_strerror($167)|0); + HEAP32[$vararg_buffer67>>2] = $165; + $vararg_ptr70 = ((($vararg_buffer67)) + 4|0); + HEAP32[$vararg_ptr70>>2] = $168; + _Error(9752,$vararg_buffer67); + // unreachable; + } +} +function _BinUnresolved($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + HEAP32[$1>>2] = $3; + return 0; +} +function _BinWriteExpr($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ((($4)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_SegWriteConstExpr($6,$0,$1,$2)|0); + return ($7|0); +} +function _InitSearchPaths() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewSearchPath()|0); + HEAP32[8691] = $0; + $1 = (_NewSearchPath()|0); + HEAP32[8692] = $1; + $2 = (_NewSearchPath()|0); + HEAP32[8693] = $2; + $3 = (_NewSearchPath()|0); + HEAP32[8694] = $3; + $4 = (_NewSearchPath()|0); + HEAP32[8695] = $4; + $5 = (_NewSearchPath()|0); + HEAP32[8696] = $5; + $6 = HEAP32[8691]|0; + _AddSearchPath($6,36742); + $7 = HEAP32[8692]|0; + _AddSearchPath($7,36742); + $8 = HEAP32[8693]|0; + _AddSearchPath($8,36742); + $9 = HEAP32[8694]|0; + _AddSearchPathFromEnv($9,9777); + $10 = HEAP32[8695]|0; + _AddSearchPathFromEnv($10,9786); + $11 = HEAP32[8696]|0; + _AddSearchPathFromEnv($11,9795); + $12 = HEAP32[8694]|0; + _AddSubSearchPathFromEnv($12,9804,9814); + $13 = HEAP32[8695]|0; + _AddSubSearchPathFromEnv($13,9804,9814); + $14 = HEAP32[8696]|0; + _AddSubSearchPathFromEnv($14,9804,9818); + $15 = HEAP32[8694]|0; + _AddSearchPath($15,9822); + $16 = HEAP32[8695]|0; + _AddSearchPath($16,9822); + $17 = HEAP32[8696]|0; + _AddSearchPath($17,9831); + return; +} +function _ReadAssertion($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(28)|0); + ;HEAP32[$2>>2]=HEAP32[36164>>2]|0;HEAP32[$2+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$2+8>>2]=HEAP32[36164+8>>2]|0; + $3 = (_ReadExpr($0,$1)|0); + $4 = ((($2)) + 12|0); + HEAP32[$4>>2] = $3; + $5 = (_ReadVar($0)|0); + $6 = ((($2)) + 16|0); + HEAP32[$6>>2] = $5; + $7 = (_ReadVar($0)|0); + $8 = (_MakeGlobalStringId($1,$7)|0); + $9 = ((($2)) + 20|0); + HEAP32[$9>>2] = $8; + _ReadLineInfoList($0,$1,$2); + $10 = ((($2)) + 24|0); + HEAP32[$10>>2] = $1; + $11 = HEAP32[8697]|0; + _CollInsert(34788,$2,$11); + return ($2|0); +} +function _CheckAssertions() { + var $$039 = 0, $$idx = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i$i = 0, $$idx34 = 0, $$idx34$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer2 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr5 = 0, $vararg_ptr6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[8697]|0; + $1 = ($0|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$039 = 0; + } + L3: while(1) { + $2 = HEAP32[(34796)>>2]|0; + $3 = (($2) + ($$039<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 16|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_AssertAtLinkTime($6)|0); + $8 = ($7|0)==(0); + do { + if (!($8)) { + $9 = HEAP32[$4>>2]|0; + $10 = ($9|0)==(0); + if ($10) { + label = 4; + break L3; + } + $13 = ((($4)) + 8|0); + $14 = HEAP32[$13>>2]|0; + $15 = HEAP32[$14>>2]|0; + $$idx = ((($15)) + 20|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $16 = HEAP32[4499]|0; + $17 = (_SP_Get($16,$$idx$val)|0); + $$idx$val$i$i = HEAP32[$17>>2]|0; + $$idx34 = ((($15)) + 12|0); + $$idx34$val = HEAP32[$$idx34>>2]|0; + $18 = ((($4)) + 12|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_IsConstExpr($19)|0); + $21 = ($20|0)==(0); + if ($21) { + HEAP32[$vararg_buffer>>2] = $$idx$val$i$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx34$val; + _Warning(9840,$vararg_buffer); + break; + } + $22 = HEAP32[$18>>2]|0; + $23 = (_GetExprVal($22)|0); + $24 = ($23|0)==(0); + if ($24) { + $25 = ((($4)) + 20|0); + $26 = HEAP32[$25>>2]|0; + $27 = HEAP32[4499]|0; + $28 = (_SP_Get($27,$26)|0); + $$idx$val$i = HEAP32[$28>>2]|0; + $29 = HEAP32[$5>>2]|0; + switch ($29|0) { + case 3: case 1: { + label = 10; + break L3; + break; + } + case 2: case 0: { + break; + } + default: { + label = 11; + break L3; + } + } + HEAP32[$vararg_buffer2>>2] = $$idx$val$i$i; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $$idx34$val; + $vararg_ptr6 = ((($vararg_buffer2)) + 8|0); + HEAP32[$vararg_ptr6>>2] = $$idx$val$i; + _Warning(12557,$vararg_buffer2); + } + } + } while(0); + $30 = (($$039) + 1)|0; + $31 = HEAP32[8697]|0; + $32 = ($30>>>0)<($31>>>0); + if ($32) { + $$039 = $30; + } else { + label = 13; + break; + } + } + if ((label|0) == 4) { + $11 = HEAP32[235]|0; + $12 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,14588,14203,155); + // unreachable; + } + else if ((label|0) == 10) { + HEAP32[$vararg_buffer7>>2] = $$idx$val$i$i; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = $$idx34$val; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $$idx$val$i; + _Error(12557,$vararg_buffer7); + // unreachable; + } + else if ((label|0) == 11) { + HEAP32[$vararg_buffer12>>2] = $29; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = $$idx$val$i$i; + $vararg_ptr16 = ((($vararg_buffer12)) + 8|0); + HEAP32[$vararg_ptr16>>2] = $$idx34$val; + _Internal(9890,$vararg_buffer12); + // unreachable; + } + else if ((label|0) == 13) { + STACKTOP = sp;return; + } +} +function _ReadSpan($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(20)|0); + HEAP32[$3>>2] = $2; + $4 = (_ReadVar($0)|0); + $5 = ((($3)) + 4|0); + HEAP32[$5>>2] = $4; + $6 = (_ReadVar($0)|0); + $7 = ((($3)) + 8|0); + HEAP32[$7>>2] = $6; + $8 = (_ReadVar($0)|0); + $9 = ((($3)) + 12|0); + HEAP32[$9>>2] = $8; + $10 = (_ReadVar($0)|0); + $11 = ($10|0)==(0); + if ($11) { + $12 = ((($3)) + 16|0); + HEAP32[$12>>2] = -1; + return ($3|0); + } else { + $13 = (_GetObjString($1,$10)|0); + $14 = HEAP32[4498]|0; + $15 = (_SP_Add($14,$13)|0); + $16 = ((($3)) + 16|0); + HEAP32[$16>>2] = $15; + return ($3|0); + } + return (0)|0; +} +function _ReadSpanList($0) { + $0 = $0|0; + var $$014 = 0, $$015 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_ReadVar($0)|0); + $2 = ($1|0)==(0); + if ($2) { + $$014 = 0; + return ($$014|0); + } + $3 = $1 << 2; + $4 = (($3) + 4)|0; + $5 = (_xmalloc($4)|0); + HEAP32[$5>>2] = $1; + $$015 = $1; + while(1) { + $6 = (_ReadVar($0)|0); + $7 = (($5) + ($$015<<2)|0); + HEAP32[$7>>2] = $6; + $8 = (($$015) + -1)|0; + $9 = ($8|0)==(0); + if ($9) { + $$014 = $5; + break; + } else { + $$015 = $8; + } + } + return ($$014|0); +} +function _DupSpanList($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + return ($$0|0); + } + $2 = HEAP32[$0>>2]|0; + $3 = $2 << 2; + $4 = (($3) + 4)|0; + $5 = (_xmalloc($4)|0); + _memcpy(($5|0),($0|0),($4|0))|0; + $$0 = $5; + return ($$0|0); +} +function _FreeSpan($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _xfree($0); + return; +} +function _SpanCount() { + var $$010$lcssa = 0, $$01013 = 0, $$014 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $ObjDataList$idx$val12 = 0, $ObjDataList$idx11$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val12 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val12|0)==(0); + if ($0) { + $$010$lcssa = 0; + return ($$010$lcssa|0); + } + $ObjDataList$idx11$val = HEAP32[(17888)>>2]|0; + $$01013 = 0;$$014 = 0; + while(1) { + $1 = (($ObjDataList$idx11$val) + ($$014<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 260|0); + $$idx$val = HEAP32[$3>>2]|0; + $4 = (($$idx$val) + ($$01013))|0; + $5 = (($$014) + 1)|0; + $6 = ($5>>>0)<($ObjDataList$idx$val12>>>0); + if ($6) { + $$01013 = $4;$$014 = $5; + } else { + $$010$lcssa = $4; + break; + } + } + return ($$010$lcssa|0); +} +function _PrintDbgSpanList($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01213 = 0, $$014 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = ($2|0)==(0|0); + if ($3) { + STACKTOP = sp;return; + } + $4 = HEAP32[$2>>2]|0; + $5 = ($4|0)==(0); + if ($5) { + STACKTOP = sp;return; + } + $6 = ((($1)) + 140|0); + $$01213 = 0;$$014 = 9960; + while(1) { + $7 = HEAP32[$6>>2]|0; + $8 = (($$01213) + 1)|0; + $9 = (($2) + ($8<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($10) + ($7))|0; + HEAP32[$vararg_buffer>>2] = $11; + (_fprintf($0,$$014,$vararg_buffer)|0); + $12 = HEAP32[$2>>2]|0; + $13 = ($8>>>0)<($12>>>0); + if ($13) { + $$01213 = $8;$$014 = 10095; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _PrintDbgSpans($0) { + $0 = $0|0; + var $$02933 = 0, $$035 = 0, $$idx$val = 0, $$idx$val32 = 0, $$idx30 = 0, $$idx30$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0; + var $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val34 = 0, $ObjDataList$idx$val39 = 0, $ObjDataList$idx31$val = 0, $vararg_buffer = 0, $vararg_buffer4 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer = sp; + $1 = sp + 24|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $ObjDataList$idx$val34 = HEAP32[4470]|0; + $2 = ($ObjDataList$idx$val34|0)==(0); + if ($2) { + _SB_Done($1); + STACKTOP = sp;return; + } else { + $$035 = 0;$ObjDataList$idx$val39 = $ObjDataList$idx$val34; + } + while(1) { + $ObjDataList$idx31$val = HEAP32[(17888)>>2]|0; + $3 = (($ObjDataList$idx31$val) + ($$035<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 260|0); + $$idx$val32 = HEAP32[$5>>2]|0; + $6 = ($$idx$val32|0)==(0); + if ($6) { + $ObjDataList$idx$val = $ObjDataList$idx$val39; + } else { + $$idx30 = ((($4)) + 268|0); + $7 = ((($4)) + 140|0); + $$02933 = 0; + while(1) { + $$idx30$val = HEAP32[$$idx30>>2]|0; + $8 = (($$idx30$val) + ($$02933<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_GetObjSection($4,$11)|0); + $13 = HEAP32[$7>>2]|0; + $14 = HEAP32[$9>>2]|0; + $15 = (($14) + ($13))|0; + $16 = ((($12)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($17)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($12)) + 20|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($9)) + 8|0); + $23 = HEAP32[$22>>2]|0; + $24 = (($23) + ($21))|0; + $25 = ((($9)) + 12|0); + $26 = HEAP32[$25>>2]|0; + HEAP32[$vararg_buffer>>2] = $15; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $19; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $24; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $26; + (_fprintf($0,9969,$vararg_buffer)|0); + $27 = ((($9)) + 16|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(-1); + if (!($29)) { + HEAP32[$vararg_buffer4>>2] = $28; + (_fprintf($0,10395,$vararg_buffer4)|0); + } + (_fputc(10,$0)|0); + $30 = (($$02933) + 1)|0; + $$idx$val = HEAP32[$5>>2]|0; + $31 = ($30>>>0)<($$idx$val>>>0); + if ($31) { + $$02933 = $30; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $32 = (($$035) + 1)|0; + $33 = ($32>>>0)<($ObjDataList$idx$val>>>0); + if ($33) { + $$035 = $32;$ObjDataList$idx$val39 = $ObjDataList$idx$val; + } else { + break; + } + } + _SB_Done($1); + STACKTOP = sp;return; +} +function _RelocatableBinFmt($0) { + $0 = $0|0; + var $$0 = 0, $$05 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + $2 = HEAP8[10006]|0; + $3 = $2&255; + $$05 = $1 ? $3 : $0; + switch ($$05|0) { + case 2: { + $$0 = 1; + STACKTOP = sp;return ($$0|0); + break; + } + case 1: { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $$05; + _Internal(10007,$vararg_buffer); + // unreachable; + } + } + return (0)|0; +} +function _NewMemoryArea($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(64)|0); + $3 = (_GenLineInfo($0)|0); + HEAP32[$2>>2] = $3; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($2)) + 8|0); + HEAP32[$5>>2] = 0; + $6 = ((($2)) + 12|0); + HEAP32[$6>>2] = 0; + $7 = ((($2)) + 16|0); + HEAP32[$7>>2] = -1; + $8 = ((($2)) + 20|0); + $9 = ((($2)) + 48|0); + ;HEAP32[$8>>2]=0|0;HEAP32[$8+4>>2]=0|0;HEAP32[$8+8>>2]=0|0;HEAP32[$8+12>>2]=0|0;HEAP32[$8+16>>2]=0|0;HEAP32[$8+20>>2]=0|0;HEAP16[$8+24>>1]=0|0; + ;HEAP32[$9>>2]=HEAP32[36164>>2]|0;HEAP32[$9+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[36164+8>>2]|0; + $10 = ((($2)) + 60|0); + HEAP32[$10>>2] = 0; + return ($2|0); +} +function _ReadDbgSym($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $$pre36 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $storemerge = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_ReadVar($0)|0); + $4 = (_Read8($0)|0); + $5 = (_xmalloc(60)|0); + HEAP32[$5>>2] = $2; + $6 = ((($5)) + 4|0); + HEAP32[$6>>2] = 0; + $7 = ((($5)) + 8|0); + HEAP32[$7>>2] = $1; + $8 = ((($5)) + 12|0); + ;HEAP32[$8>>2]=HEAP32[36164>>2]|0;HEAP32[$8+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$8+8>>2]=HEAP32[36164+8>>2]|0; + $9 = ((($5)) + 24|0); + ;HEAP32[$9>>2]=HEAP32[36164>>2]|0;HEAP32[$9+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[36164+8>>2]|0; + $10 = ((($5)) + 36|0); + HEAP32[$10>>2] = 0; + $11 = ((($5)) + 40|0); + HEAP32[$11>>2] = 0; + $12 = ((($5)) + 44|0); + HEAP32[$12>>2] = -1; + $13 = ((($5)) + 48|0); + HEAP32[$13>>2] = -1; + $14 = ((($5)) + 52|0); + HEAP32[$14>>2] = 0; + $15 = $3&65535; + $16 = ((($5)) + 56|0); + HEAP16[$16>>1] = $15; + $17 = $4&65535; + $18 = $17 & 255; + $19 = ((($5)) + 58|0); + HEAP16[$19>>1] = $18; + $20 = (_ReadVar($0)|0); + HEAP32[$12>>2] = $20; + $21 = (_ReadVar($0)|0); + $22 = (_MakeGlobalStringId($1,$21)|0); + HEAP32[$14>>2] = $22; + $23 = HEAP16[$16>>1]|0; + $24 = $23 & 16; + $25 = ($24<<16>>16)==(0); + if ($25) { + $27 = (_Read32($0)|0); + $28 = (_LiteralExpr($27,$1)|0); + $storemerge = $28; + } else { + $26 = (_ReadExpr($0,$1)|0); + $storemerge = $26; + } + HEAP32[$10>>2] = $storemerge; + $29 = HEAP16[$16>>1]|0; + $30 = $29 & 8; + $31 = ($30<<16>>16)==(0); + if ($31) { + $34 = $29; + } else { + $32 = (_ReadVar($0)|0); + HEAP32[$11>>2] = $32; + $$pre = HEAP16[$16>>1]|0; + $34 = $$pre; + } + $33 = $34 & 256; + $35 = ($33<<16>>16)==(0); + if ($35) { + $38 = $34; + } else { + $36 = (_ReadVar($0)|0); + HEAP32[$13>>2] = $36; + $$pre36 = HEAP16[$16>>1]|0; + $38 = $$pre36; + } + $37 = $38 & 128; + $39 = ($37<<16>>16)==(0); + if ($39) { + _ReadLineInfoList($0,$1,$8); + _ReadLineInfoList($0,$1,$9); + return ($5|0); + } + $40 = (_ReadVar($0)|0); + $41 = (_GetObjExport($1,$40)|0); + $42 = ((($41)) + 56|0); + HEAP32[$42>>2] = $2; + _ReadLineInfoList($0,$1,$8); + _ReadLineInfoList($0,$1,$9); + return ($5|0); +} +function _ReadHLLDbgSym($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(24)|0); + $4 = (_ReadVar($0)|0); + HEAP32[$3>>2] = $4; + $5 = $4 & 112; + $6 = (_ReadVar($0)|0); + $7 = (_MakeGlobalStringId($1,$6)|0); + $8 = ((($3)) + 4|0); + HEAP32[$8>>2] = $7; + $9 = HEAP32[$3>>2]|0; + $10 = $9 & 128; + $11 = ($10|0)==(0); + if ($11) { + $15 = ((($3)) + 8|0); + HEAP32[$15>>2] = 0; + } else { + $12 = (_ReadVar($0)|0); + $13 = (_GetObjDbgSym($1,$12)|0); + $14 = ((($3)) + 8|0); + HEAP32[$14>>2] = $13; + } + $16 = $5 | 8; + $17 = ($16|0)==(8); + if ($17) { + $18 = (_ReadVar($0)|0); + $19 = ((($3)) + 12|0); + HEAP32[$19>>2] = $18; + } else { + $20 = ((($3)) + 12|0); + HEAP32[$20>>2] = 0; + } + $21 = (_ReadVar($0)|0); + $22 = (_GetObjString($1,$21)|0); + $23 = HEAP32[4498]|0; + $24 = (_SP_Add($23,$22)|0); + $25 = ((($3)) + 16|0); + HEAP32[$25>>2] = $24; + $26 = (_ReadVar($0)|0); + $27 = ((($3)) + 20|0); + HEAP32[$27>>2] = $26; + return ($3|0); +} +function _DbgSymCount() { + var $$010$lcssa = 0, $$01012 = 0, $$013 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $ObjDataList$idx$val11 = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val11 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val11|0)==(0); + if ($0) { + $$010$lcssa = 0; + return ($$010$lcssa|0); + } + $1 = HEAP32[(17888)>>2]|0; + $$01012 = 0;$$013 = 0; + while(1) { + $2 = (($1) + ($$013<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 192|0); + $$idx$val = HEAP32[$4>>2]|0; + $5 = (($$idx$val) + ($$01012))|0; + $6 = (($$013) + 1)|0; + $7 = ($6>>>0)<($ObjDataList$idx$val11>>>0); + if ($7) { + $$01012 = $5;$$013 = $6; + } else { + $$010$lcssa = $5; + break; + } + } + return ($$010$lcssa|0); +} +function _HLLDbgSymCount() { + var $$010$lcssa = 0, $$01012 = 0, $$013 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $ObjDataList$idx$val11 = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val11 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val11|0)==(0); + if ($0) { + $$010$lcssa = 0; + return ($$010$lcssa|0); + } + $1 = HEAP32[(17888)>>2]|0; + $$01012 = 0;$$013 = 0; + while(1) { + $2 = (($1) + ($$013<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 204|0); + $$idx$val = HEAP32[$4>>2]|0; + $5 = (($$idx$val) + ($$01012))|0; + $6 = (($$013) + 1)|0; + $7 = ($6>>>0)<($ObjDataList$idx$val11>>>0); + if ($7) { + $$01012 = $5;$$013 = $6; + } else { + $$010$lcssa = $5; + break; + } + } + return ($$010$lcssa|0); +} +function _PrintDbgSyms($0) { + $0 = $0|0; + var $$017$i = 0, $$017$i62 = 0, $$05568 = 0, $$070 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$i57 = 0, $$idx$val$i64 = 0, $$idx$val16$i = 0, $$idx$val16$i60 = 0, $$idx$val67 = 0, $$idx14$val$i = 0, $$idx14$val$i59 = 0, $$idx56 = 0, $$idx56$val = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val69 = 0, $ObjDataList$idx$val74 = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0; + var $vararg_buffer21 = 0, $vararg_buffer24 = 0, $vararg_buffer27 = 0, $vararg_buffer3 = 0, $vararg_buffer30 = 0, $vararg_buffer33 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer33 = sp + 96|0; + $vararg_buffer30 = sp + 88|0; + $vararg_buffer27 = sp + 80|0; + $vararg_buffer24 = sp + 72|0; + $vararg_buffer21 = sp + 64|0; + $vararg_buffer18 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer9 = sp + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $1 = sp + 100|0; + $ObjDataList$idx$val69 = HEAP32[4470]|0; + $2 = ($ObjDataList$idx$val69|0)==(0); + if ($2) { + STACKTOP = sp;return; + } + $3 = ((($1)) + 4|0); + $4 = ((($1)) + 8|0); + $$070 = 0;$ObjDataList$idx$val74 = $ObjDataList$idx$val69; + L4: while(1) { + $5 = HEAP32[(17888)>>2]|0; + $6 = (($5) + ($$070<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($7)) + 192|0); + $$idx$val67 = HEAP32[$8>>2]|0; + $9 = ($$idx$val67|0)==(0); + if ($9) { + $ObjDataList$idx$val = $ObjDataList$idx$val74; + } else { + $10 = ((($7)) + 200|0); + $11 = ((($7)) + 132|0); + $12 = ((($7)) + 136|0); + $$05568 = 0;$13 = $$idx$val67; + while(1) { + $14 = ($13>>>0)>($$05568>>>0); + if (!($14)) { + label = 6; + break L4; + } + $17 = HEAP32[$10>>2]|0; + $18 = (($17) + ($$05568<<2)|0); + $19 = HEAP32[$18>>2]|0; + $20 = HEAP32[$11>>2]|0; + $21 = (($20) + ($$05568))|0; + $22 = ((($19)) + 52|0); + $23 = HEAP32[$22>>2]|0; + $24 = HEAP32[4499]|0; + $25 = (_SP_Get($24,$23)|0); + $$idx$val$i57 = HEAP32[$25>>2]|0; + $26 = ((($19)) + 58|0); + $27 = HEAP16[$26>>1]|0; + $28 = $27&255; + $29 = (_AddrSizeToStr($28)|0); + HEAP32[$vararg_buffer>>2] = $21; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i57; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $29; + (_fprintf($0,10036,$vararg_buffer)|0); + $30 = ((($19)) + 40|0); + $31 = HEAP32[$30>>2]|0; + $32 = ($31|0)==(0); + if (!($32)) { + HEAP32[$vararg_buffer3>>2] = $31; + (_fprintf($0,10068,$vararg_buffer3)|0); + } + $33 = ((($19)) + 56|0); + $34 = HEAP16[$33>>1]|0; + $35 = $34 & 64; + $36 = ($35<<16>>16)==(0); + if ($36) { + $37 = HEAP32[$12>>2]|0; + $38 = ((($19)) + 44|0); + $39 = HEAP32[$38>>2]|0; + $40 = (($39) + ($37))|0; + HEAP32[$vararg_buffer6>>2] = $40; + (_fprintf($0,10077,$vararg_buffer6)|0); + } else { + $41 = HEAP32[$11>>2]|0; + $42 = ((($19)) + 44|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($43) + ($41))|0; + HEAP32[$vararg_buffer9>>2] = $44; + (_fprintf($0,13024,$vararg_buffer9)|0); + } + $45 = ((($19)) + 12|0); + $$idx14$val$i59 = HEAP32[$45>>2]|0; + $46 = ($$idx14$val$i59|0)==(0); + if (!($46)) { + $47 = ((($19)) + 20|0); + $48 = HEAP32[$47>>2]|0; + $49 = HEAP32[$48>>2]|0; + $50 = HEAP32[$49>>2]|0; + HEAP32[$vararg_buffer12>>2] = $50; + (_fprintf($0,10087,$vararg_buffer12)|0); + $$idx$val16$i60 = HEAP32[$45>>2]|0; + $51 = ($$idx$val16$i60>>>0)>(1); + if ($51) { + $$017$i62 = 1;$52 = $$idx$val16$i60; + while(1) { + $53 = ($52>>>0)>($$017$i62>>>0); + if (!($53)) { + label = 15; + break L4; + } + $56 = HEAP32[$47>>2]|0; + $57 = (($56) + ($$017$i62<<2)|0); + $58 = HEAP32[$57>>2]|0; + $59 = HEAP32[$58>>2]|0; + HEAP32[$vararg_buffer15>>2] = $59; + (_fprintf($0,10095,$vararg_buffer15)|0); + $60 = (($$017$i62) + 1)|0; + $$idx$val$i64 = HEAP32[$45>>2]|0; + $61 = ($60>>>0)<($$idx$val$i64>>>0); + if ($61) { + $$017$i62 = $60;$52 = $$idx$val$i64; + } else { + break; + } + } + } + } + $62 = ((($19)) + 24|0); + $$idx14$val$i = HEAP32[$62>>2]|0; + $63 = ($$idx14$val$i|0)==(0); + if (!($63)) { + $64 = ((($19)) + 32|0); + $65 = HEAP32[$64>>2]|0; + $66 = HEAP32[$65>>2]|0; + $67 = HEAP32[$66>>2]|0; + HEAP32[$vararg_buffer18>>2] = $67; + (_fprintf($0,10099,$vararg_buffer18)|0); + $$idx$val16$i = HEAP32[$62>>2]|0; + $68 = ($$idx$val16$i>>>0)>(1); + if ($68) { + $$017$i = 1;$69 = $$idx$val16$i; + while(1) { + $70 = ($69>>>0)>($$017$i>>>0); + if (!($70)) { + label = 20; + break L4; + } + $73 = HEAP32[$64>>2]|0; + $74 = (($73) + ($$017$i<<2)|0); + $75 = HEAP32[$74>>2]|0; + $76 = HEAP32[$75>>2]|0; + HEAP32[$vararg_buffer21>>2] = $76; + (_fprintf($0,10095,$vararg_buffer21)|0); + $77 = (($$017$i) + 1)|0; + $$idx$val$i = HEAP32[$62>>2]|0; + $78 = ($77>>>0)<($$idx$val$i>>>0); + if ($78) { + $$017$i = $77;$69 = $$idx$val$i; + } else { + break; + } + } + } + } + $79 = HEAP16[$33>>1]|0; + $80 = $79 & 256; + $81 = ($80<<16>>16)==(0); + if ($81) { + $$idx56 = ((($19)) + 36|0); + $$idx56$val = HEAP32[$$idx56>>2]|0; + $99 = ($$idx56$val|0)==(0|0); + if ($99) { + label = 27; + break L4; + } + $102 = (_GetExprVal($$idx56$val)|0); + HEAP32[$vararg_buffer27>>2] = $102; + (_fprintf($0,10153,$vararg_buffer27)|0); + $103 = HEAP32[$$idx56>>2]|0; + _GetSegExprVal($103,$1); + $104 = HEAP32[$3>>2]|0; + $105 = ($104|0)==(0); + if ($105) { + $106 = HEAP32[$4>>2]|0; + $107 = ($106|0)==(0|0); + if (!($107)) { + $108 = ((($106)) + 4|0); + $109 = HEAP32[$108>>2]|0; + HEAP32[$vararg_buffer30>>2] = $109; + (_fprintf($0,10164,$vararg_buffer30)|0); + } + } + $110 = HEAP16[$33>>1]|0; + $111 = $110 & 32; + $112 = ($111<<16>>16)!=(0); + $113 = $112 ? 10172 : 10176; + HEAP32[$vararg_buffer33>>2] = $113; + (_fprintf($0,10180,$vararg_buffer33)|0); + } else { + $82 = ((($19)) + 48|0); + $83 = HEAP32[$82>>2]|0; + $84 = (_GetObjImport($7,$83)|0); + $85 = ((($84)) + 32|0); + $86 = HEAP32[$85>>2]|0; + (_fwrite(10107,9,1,$0)|0); + $87 = ((($86)) + 12|0); + $88 = HEAP32[$87>>2]|0; + $89 = ($88|0)==(0|0); + if (!($89)) { + $90 = ((($88)) + 28|0); + $91 = HEAP32[$90>>2]|0; + $92 = $91 & 1; + $93 = ($92|0)==(0); + if (!($93)) { + $94 = ((($88)) + 132|0); + $95 = HEAP32[$94>>2]|0; + $96 = ((($86)) + 56|0); + $97 = HEAP32[$96>>2]|0; + $98 = (($97) + ($95))|0; + HEAP32[$vararg_buffer24>>2] = $98; + (_fprintf($0,10117,$vararg_buffer24)|0); + } + } + } + (_fputc(10,$0)|0); + $114 = (($$05568) + 1)|0; + $$idx$val = HEAP32[$8>>2]|0; + $115 = ($114>>>0)<($$idx$val>>>0); + if ($115) { + $$05568 = $114;$13 = $$idx$val; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $116 = (($$070) + 1)|0; + $117 = ($116>>>0)<($ObjDataList$idx$val>>>0); + if ($117) { + $$070 = $116;$ObjDataList$idx$val74 = $ObjDataList$idx$val; + } else { + label = 35; + break; + } + } + if ((label|0) == 6) { + $15 = HEAP32[235]|0; + $16 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$15 & 1]($16,14588,14203,155); + // unreachable; + } + else if ((label|0) == 15) { + $54 = HEAP32[235]|0; + $55 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$54 & 1]($55,14588,14203,155); + // unreachable; + } + else if ((label|0) == 20) { + $71 = HEAP32[235]|0; + $72 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$71 & 1]($72,14588,14203,155); + // unreachable; + } + else if ((label|0) == 27) { + $100 = HEAP32[235]|0; + $101 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$100 & 1]($101,10125,10138,291); + // unreachable; + } + else if ((label|0) == 35) { + STACKTOP = sp;return; + } +} +function _PrintHLLDbgSyms($0) { + $0 = $0|0; + var $$03840 = 0, $$042 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val39 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val41 = 0, $ObjDataList$idx$val47 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer4 = 0; + var $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer = sp; + $ObjDataList$idx$val41 = HEAP32[4470]|0; + $1 = ($ObjDataList$idx$val41|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$042 = 0;$ObjDataList$idx$val47 = $ObjDataList$idx$val41; + } + L3: while(1) { + $2 = HEAP32[(17888)>>2]|0; + $3 = (($2) + ($$042<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 204|0); + $$idx$val39 = HEAP32[$5>>2]|0; + $6 = ($$idx$val39|0)==(0); + if ($6) { + $ObjDataList$idx$val = $ObjDataList$idx$val47; + } else { + $7 = ((($4)) + 212|0); + $8 = ((($4)) + 128|0); + $9 = ((($4)) + 136|0); + $10 = ((($4)) + 132|0); + $$03840 = 0;$11 = $$idx$val39; + while(1) { + $12 = ($11>>>0)>($$03840>>>0); + if (!($12)) { + label = 5; + break L3; + } + $15 = HEAP32[$7>>2]|0; + $16 = (($15) + ($$03840<<2)|0); + $17 = HEAP32[$16>>2]|0; + $18 = HEAP32[$17>>2]|0; + $19 = $18 & 120; + $20 = HEAP32[$8>>2]|0; + $21 = (($20) + ($$03840))|0; + $22 = ((($17)) + 4|0); + $23 = HEAP32[$22>>2]|0; + $24 = HEAP32[4499]|0; + $25 = (_SP_Get($24,$23)|0); + $$idx$val$i = HEAP32[$25>>2]|0; + $26 = HEAP32[$9>>2]|0; + $27 = ((($17)) + 20|0); + $28 = HEAP32[$27>>2]|0; + $29 = (($28) + ($26))|0; + $30 = ((($17)) + 16|0); + $31 = HEAP32[$30>>2]|0; + HEAP32[$vararg_buffer>>2] = $21; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $29; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $31; + (_fprintf($0,10189,$vararg_buffer)|0); + $trunc = $19&255; + $trunc$clear = $trunc & 127; + switch ($trunc$clear<<24>>24) { + case 0: { + (_fwrite(10231,4,1,$0)|0); + break; + } + case 8: { + (_fwrite(10236,3,1,$0)|0); + break; + } + case 16: { + (_fwrite(10240,6,1,$0)|0); + break; + } + case 24: { + (_fwrite(10247,3,1,$0)|0); + break; + } + default: { + label = 11; + break L3; + } + } + $32 = ((($17)) + 12|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0); + if (!($34)) { + HEAP32[$vararg_buffer7>>2] = $33; + (_fprintf($0,10291,$vararg_buffer7)|0); + } + $35 = HEAP32[$17>>2]|0; + $36 = $35 & 128; + $37 = ($36|0)==(0); + if (!($37)) { + $38 = HEAP32[$10>>2]|0; + $39 = ((($17)) + 8|0); + $40 = HEAP32[$39>>2]|0; + $41 = HEAP32[$40>>2]|0; + $42 = (($41) + ($38))|0; + HEAP32[$vararg_buffer10>>2] = $42; + (_fprintf($0,13035,$vararg_buffer10)|0); + } + (_fputc(10,$0)|0); + $43 = (($$03840) + 1)|0; + $$idx$val = HEAP32[$5>>2]|0; + $44 = ($43>>>0)<($$idx$val>>>0); + if ($44) { + $$03840 = $43;$11 = $$idx$val; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $45 = (($$042) + 1)|0; + $46 = ($45>>>0)<($ObjDataList$idx$val>>>0); + if ($46) { + $$042 = $45;$ObjDataList$idx$val47 = $ObjDataList$idx$val; + } else { + label = 19; + break; + } + } + if ((label|0) == 5) { + $13 = HEAP32[235]|0; + $14 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$13 & 1]($14,14588,14203,155); + // unreachable; + } + else if ((label|0) == 11) { + HEAP32[$vararg_buffer4>>2] = $19; + _Error(10251,$vararg_buffer4); + // unreachable; + } + else if ((label|0) == 19) { + STACKTOP = sp;return; + } +} +function _PrintDbgSymLabels($0) { + $0 = $0|0; + var $$0$i = 0, $$01213$i = 0, $$014$i = 0, $$016$i = 0, $$017$i = 0, $$02736 = 0, $$02834 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val33 = 0, $$idx30 = 0, $$idx30$val = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val35 = 0, $ObjDataList$idx$val38 = 0, $exitcond$i = 0, $vararg_buffer = 0, $vararg_ptr1 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$014$i = 0; + while(1) { + $1 = (34800 + ($$014$i<<2)|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$1>>2] = 0; + $3 = ($2|0)==(0|0); + if (!($3)) { + $$01213$i = $2; + while(1) { + $4 = ((($$01213$i)) + 4|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$4>>2] = 0; + $6 = ($5|0)==(0|0); + if ($6) { + break; + } else { + $$01213$i = $5; + } + } + } + $7 = (($$014$i) + 1)|0; + $exitcond$i = ($7|0)==(256); + if ($exitcond$i) { + break; + } else { + $$014$i = $7; + } + } + $ObjDataList$idx$val35 = HEAP32[4470]|0; + $8 = ($ObjDataList$idx$val35|0)==(0); + if ($8) { + STACKTOP = sp;return; + } else { + $$02736 = 0;$ObjDataList$idx$val38 = $ObjDataList$idx$val35; + } + L10: while(1) { + $9 = HEAP32[(17888)>>2]|0; + $10 = (($9) + ($$02736<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($11)) + 192|0); + $$idx$val33 = HEAP32[$12>>2]|0; + $13 = ($$idx$val33|0)==(0); + if ($13) { + $ObjDataList$idx$val = $ObjDataList$idx$val38; + } else { + $14 = ((($11)) + 200|0); + $$02834 = 0;$15 = $$idx$val33; + while(1) { + $16 = ($15>>>0)>($$02834>>>0); + if (!($16)) { + label = 9; + break L10; + } + $19 = HEAP32[$14>>2]|0; + $20 = (($19) + ($$02834<<2)|0); + $21 = HEAP32[$20>>2]|0; + $22 = ((($21)) + 56|0); + $23 = HEAP16[$22>>1]|0; + $24 = $23 & 288; + $25 = ($24<<16>>16)==(32); + L17: do { + if ($25) { + $$idx30 = ((($21)) + 36|0); + $$idx30$val = HEAP32[$$idx30>>2]|0; + $26 = ($$idx30$val|0)==(0|0); + if ($26) { + label = 12; + break L10; + } + $29 = (_GetExprVal($$idx30$val)|0); + $30 = $29 >>> 24; + $31 = $29 >>> 16; + $32 = $31 & 255; + $33 = $29 >>> 8; + $34 = $33 & 255; + $35 = $29 & 255; + $36 = $35 ^ $30; + $37 = $36 ^ $32; + $38 = $37 ^ $34; + $39 = (34800 + ($38<<2)|0); + $$016$i = HEAP32[$39>>2]|0; + $40 = ($$016$i|0)==(0|0); + $$pre = ((($21)) + 52|0); + if (!($40)) { + $$017$i = $$016$i; + while(1) { + $41 = ((($$017$i)) + 52|0); + $42 = HEAP32[$41>>2]|0; + $43 = HEAP32[$$pre>>2]|0; + $44 = ($42|0)==($43|0); + if ($44) { + $45 = ((($$017$i)) + 36|0); + $46 = HEAP32[$45>>2]|0; + $47 = HEAP32[$$idx30>>2]|0; + $48 = (_EqualExpr($46,$47)|0); + $49 = ($48|0)==(0); + if (!($49)) { + break L17; + } + } + $50 = ((($$017$i)) + 4|0); + $$0$i = HEAP32[$50>>2]|0; + $51 = ($$0$i|0)==(0|0); + if ($51) { + break; + } else { + $$017$i = $$0$i; + } + } + } + $52 = HEAP32[$$pre>>2]|0; + $53 = HEAP32[4499]|0; + $54 = (_SP_Get($53,$52)|0); + $$idx$val$i = HEAP32[$54>>2]|0; + HEAP32[$vararg_buffer>>2] = $29; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + (_fprintf($0,10300,$vararg_buffer)|0); + $55 = HEAP32[$39>>2]|0; + $56 = ((($21)) + 4|0); + HEAP32[$56>>2] = $55; + HEAP32[$39>>2] = $21; + } + } while(0); + $57 = (($$02834) + 1)|0; + $$idx$val = HEAP32[$12>>2]|0; + $58 = ($57>>>0)<($$idx$val>>>0); + if ($58) { + $$02834 = $57;$15 = $$idx$val; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $59 = (($$02736) + 1)|0; + $60 = ($59>>>0)<($ObjDataList$idx$val>>>0); + if ($60) { + $$02736 = $59;$ObjDataList$idx$val38 = $ObjDataList$idx$val; + } else { + label = 21; + break; + } + } + if ((label|0) == 9) { + $17 = HEAP32[235]|0; + $18 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$17 & 1]($18,14588,14203,129); + // unreachable; + } + else if ((label|0) == 12) { + $27 = HEAP32[235]|0; + $28 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$27 & 1]($28,10125,10138,291); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return; + } +} +function _FreeLineInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 24|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + _xfree($0); + return; +} +function _DupLineInfo($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(28)|0); + $2 = HEAP32[$0>>2]|0; + HEAP32[$1>>2] = $2; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = $4; + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($1)) + 8|0); + HEAP32[$8>>2] = $7; + $9 = ((($1)) + 12|0); + $10 = ((($0)) + 12|0); + ;HEAP32[$9>>2]=HEAP32[$10>>2]|0;HEAP32[$9+4>>2]=HEAP32[$10+4>>2]|0;HEAP32[$9+8>>2]=HEAP32[$10+8>>2]|0; + $11 = ((($0)) + 24|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_DupSpanList($12)|0); + $14 = ((($1)) + 24|0); + HEAP32[$14>>2] = $13; + return ($1|0); +} +function _GenLineInfo($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(28)|0); + HEAP32[$1>>2] = -1; + $2 = ((($1)) + 4|0); + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0;HEAP32[$2+16>>2]=0|0;HEAP32[$2+20>>2]=0|0; + $3 = ((($1)) + 12|0); + ;HEAP32[$3>>2]=HEAP32[$0>>2]|0;HEAP32[$3+4>>2]=HEAP32[$0+4>>2]|0;HEAP32[$3+8>>2]=HEAP32[$0+8>>2]|0; + return ($1|0); +} +function _ReadLineInfo($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(28)|0); + HEAP32[$2>>2] = -1; + $3 = ((($2)) + 4|0); + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0;HEAP32[$3+16>>2]=0|0;HEAP32[$3+20>>2]=0|0; + $4 = (_ReadVar($0)|0); + $5 = ((($2)) + 12|0); + HEAP32[$5>>2] = $4; + $6 = (_ReadVar($0)|0); + $7 = ((($2)) + 16|0); + HEAP32[$7>>2] = $6; + $8 = (_ReadVar($0)|0); + $9 = ((($1)) + 144|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10>>>0)>($8>>>0); + if ($11) { + $14 = ((($1)) + 152|0); + $15 = HEAP32[$14>>2]|0; + $16 = (($15) + ($8<<2)|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$3>>2] = $17; + $18 = ((($17)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($2)) + 20|0); + HEAP32[$20>>2] = $19; + $21 = (_ReadVar($0)|0); + $22 = ((($2)) + 8|0); + HEAP32[$22>>2] = $21; + $23 = (_ReadSpanList($0)|0); + $24 = ((($2)) + 24|0); + HEAP32[$24>>2] = $23; + return ($2|0); + } else { + $12 = HEAP32[235]|0; + $13 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,14588,14203,129); + // unreachable; + } + return (0)|0; +} +function _ReadLineInfoList($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$idx$val = 0, $$idx15 = 0, $$idx15$val = 0, $$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = (_ReadVar($0)|0); + _CollGrow($2,$3); + $4 = ($3|0)==(0); + if ($4) { + STACKTOP = sp;return; + } + $$idx15 = ((($1)) + 216|0); + $5 = ((($1)) + 224|0); + $$in = $3; + while(1) { + $6 = (($$in) + -1)|0; + $7 = (_ReadVar($0)|0); + $$idx15$val = HEAP32[$$idx15>>2]|0; + $8 = ($7>>>0)<($$idx15$val>>>0); + if (!($8)) { + label = 4; + break; + } + $10 = HEAP32[$5>>2]|0; + $11 = (($10) + ($7<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = HEAP32[$2>>2]|0; + _CollInsert($2,$12,$13); + $14 = ($6|0)==(0); + if ($14) { + label = 6; + break; + } else { + $$in = $6; + } + } + if ((label|0) == 4) { + $9 = (_GetObjFileName($1)|0); + $$idx$val = HEAP32[$$idx15>>2]|0; + HEAP32[$vararg_buffer>>2] = $7; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $9; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx$val; + _Internal(10314,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 6) { + STACKTOP = sp;return; + } +} +function _GetAsmLineInfo($0) { + $0 = $0|0; + var $$01214 = 0, $$2 = 0, $$idx$val13 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val13 = HEAP32[$0>>2]|0; + $1 = ($$idx$val13|0)==(0); + if ($1) { + $$2 = 0; + return ($$2|0); + } + $2 = ((($0)) + 8|0); + $$01214 = 0; + while(1) { + $5 = ($$idx$val13>>>0)>($$01214>>>0); + if (!($5)) { + label = 5; + break; + } + $8 = HEAP32[$2>>2]|0; + $9 = (($8) + ($$01214<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($10)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + $3 = (($$01214) + 1)|0; + if ($13) { + $$2 = $10; + label = 7; + break; + } + $4 = ($3>>>0)<($$idx$val13>>>0); + if ($4) { + $$01214 = $3; + } else { + $$2 = 0; + label = 7; + break; + } + } + if ((label|0) == 5) { + $6 = HEAP32[235]|0; + $7 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,14588,14203,155); + // unreachable; + } + else if ((label|0) == 7) { + return ($$2|0); + } + return (0)|0; +} +function _LineInfoCount() { + var $$010$lcssa = 0, $$01013 = 0, $$014 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $ObjDataList$idx$val12 = 0, $ObjDataList$idx11$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val12 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val12|0)==(0); + if ($0) { + $$010$lcssa = 0; + return ($$010$lcssa|0); + } + $ObjDataList$idx11$val = HEAP32[(17888)>>2]|0; + $$01013 = 0;$$014 = 0; + while(1) { + $1 = (($ObjDataList$idx11$val) + ($$014<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 216|0); + $$idx$val = HEAP32[$3>>2]|0; + $4 = (($$idx$val) + ($$01013))|0; + $5 = (($$014) + 1)|0; + $6 = ($5>>>0)<($ObjDataList$idx$val12>>>0); + if ($6) { + $$01013 = $4;$$014 = $5; + } else { + $$010$lcssa = $4; + break; + } + } + return ($$010$lcssa|0); +} +function _AssignLineInfoIds() { + var $$01824 = 0, $$01926 = 0, $$027 = 0, $$1$lcssa = 0, $$123 = 0, $$idx$val22 = 0, $$idx20 = 0, $$idx20$val = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $ObjDataList$idx$val25 = 0, $ObjDataList$idx21$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val25 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val25|0)==(0); + if ($0) { + return; + } + $ObjDataList$idx21$val = HEAP32[(17888)>>2]|0; + $$01926 = 0;$$027 = 0; + while(1) { + $1 = (($ObjDataList$idx21$val) + ($$027<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 216|0); + $$idx$val22 = HEAP32[$3>>2]|0; + $4 = ($$idx$val22|0)==(0); + if ($4) { + $$1$lcssa = $$01926; + } else { + $$idx20 = ((($2)) + 224|0); + $$idx20$val = HEAP32[$$idx20>>2]|0; + $$01824 = 0;$$123 = $$01926; + while(1) { + $5 = (($$idx20$val) + ($$01824<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($$123) + 1)|0; + HEAP32[$6>>2] = $$123; + $8 = (($$01824) + 1)|0; + $9 = ($8>>>0)<($$idx$val22>>>0); + if ($9) { + $$01824 = $8;$$123 = $7; + } else { + $$1$lcssa = $7; + break; + } + } + } + $10 = (($$027) + 1)|0; + $11 = ($10>>>0)<($ObjDataList$idx$val25>>>0); + if ($11) { + $$01926 = $$1$lcssa;$$027 = $10; + } else { + break; + } + } + return; +} +function _PrintDbgLineInfo($0) { + $0 = $0|0; + var $$03438 = 0, $$040 = 0, $$idx$val = 0, $$idx$val37 = 0, $$idx36 = 0, $$idx36$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val39 = 0, $ObjDataList$idx$val44 = 0, $ObjDataList$idx35$val = 0; + var $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $ObjDataList$idx$val39 = HEAP32[4470]|0; + $1 = ($ObjDataList$idx$val39|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$040 = 0;$ObjDataList$idx$val44 = $ObjDataList$idx$val39; + } + L3: while(1) { + $ObjDataList$idx35$val = HEAP32[(17888)>>2]|0; + $2 = (($ObjDataList$idx35$val) + ($$040<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 216|0); + $$idx$val37 = HEAP32[$4>>2]|0; + $5 = ($$idx$val37|0)==(0); + if ($5) { + $ObjDataList$idx$val = $ObjDataList$idx$val44; + } else { + $6 = ((($3)) + 224|0); + $$03438 = 0;$7 = $$idx$val37; + while(1) { + $8 = ($7>>>0)>($$03438>>>0); + if (!($8)) { + label = 5; + break L3; + } + $11 = HEAP32[$6>>2]|0; + $12 = (($11) + ($$03438<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 8|0); + $15 = HEAP32[$14>>2]|0; + $16 = $15 & 3; + $17 = $15 >>> 2; + $18 = HEAP32[$13>>2]|0; + $19 = ((($13)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = HEAP32[$20>>2]|0; + $$idx36 = ((($13)) + 12|0); + $$idx36$val = HEAP32[$$idx36>>2]|0; + HEAP32[$vararg_buffer>>2] = $18; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $21; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx36$val; + (_fprintf($0,10368,$vararg_buffer)|0); + $22 = ($16|0)==(0); + if (!($22)) { + HEAP32[$vararg_buffer3>>2] = $16; + (_fprintf($0,10395,$vararg_buffer3)|0); + } + $23 = ($17|0)==(0); + if (!($23)) { + HEAP32[$vararg_buffer6>>2] = $17; + (_fprintf($0,10404,$vararg_buffer6)|0); + } + $24 = ((($13)) + 24|0); + $25 = HEAP32[$24>>2]|0; + _PrintDbgSpanList($0,$3,$25); + (_fputc(10,$0)|0); + $26 = (($$03438) + 1)|0; + $$idx$val = HEAP32[$4>>2]|0; + $27 = ($26>>>0)<($$idx$val>>>0); + if ($27) { + $$03438 = $26;$7 = $$idx$val; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $28 = (($$040) + 1)|0; + $29 = ($28>>>0)<($ObjDataList$idx$val>>>0); + if ($29) { + $$040 = $28;$ObjDataList$idx$val44 = $ObjDataList$idx$val; + } else { + label = 13; + break; + } + } + if ((label|0) == 5) { + $9 = HEAP32[235]|0; + $10 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,14588,14203,155); + // unreachable; + } + else if ((label|0) == 13) { + STACKTOP = sp;return; + } +} +function _ObjReadFiles($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 144|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadFileInfo($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadSections($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 156|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadSection($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadImports($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 180|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadImport($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadExports($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 168|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadExport($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadDbgSyms($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$025 = 0, $$124 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $exitcond29 = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 192|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if (!($5)) { + $$025 = 0; + while(1) { + $6 = (_ReadDbgSym($0,$2,$$025)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$025) + 1)|0; + $exitcond29 = ($8|0)==($3|0); + if ($exitcond29) { + break; + } else { + $$025 = $8; + } + } + } + $9 = (_ReadVar($0)|0); + $10 = ((($2)) + 204|0); + _CollGrow($10,$9); + $11 = ($9|0)==(0); + if ($11) { + return; + } + $$124 = 0; + while(1) { + $12 = (_ReadHLLDbgSym($0,$2,$$124)|0); + $13 = HEAP32[$10>>2]|0; + _CollInsert($10,$12,$13); + $14 = (($$124) + 1)|0; + $exitcond = ($14|0)==($9|0); + if ($exitcond) { + break; + } else { + $$124 = $14; + } + } + return; +} +function _ObjReadLineInfos($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 216|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadLineInfo($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadStrPool($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$012 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 228|0); + HEAP32[$4>>2] = $3; + $5 = $3 << 2; + $6 = (_xmalloc($5)|0); + $7 = ((($2)) + 232|0); + HEAP32[$7>>2] = $6; + $8 = HEAP32[$4>>2]|0; + $9 = ($8|0)==(0); + if ($9) { + return; + } else { + $$012 = 0; + } + while(1) { + $10 = (_ReadStr($0)|0); + $11 = HEAP32[$7>>2]|0; + $12 = (($11) + ($$012<<2)|0); + HEAP32[$12>>2] = $10; + $13 = (($$012) + 1)|0; + $14 = HEAP32[$4>>2]|0; + $15 = ($13>>>0)<($14>>>0); + if ($15) { + $$012 = $13; + } else { + break; + } + } + return; +} +function _ObjReadAssertions($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$013 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 236|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$013 = 0; + while(1) { + $6 = (_ReadAssertion($0,$2)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$013) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$013 = $8; + } + } + return; +} +function _ObjReadScopes($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$014 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 248|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$014 = 0; + while(1) { + $6 = (_ReadScope($0,$2,$$014)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$014) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$014 = $8; + } + } + return; +} +function _ObjReadSpans($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$014 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + _FileSetPos($0,$1); + $3 = (_ReadVar($0)|0); + $4 = ((($2)) + 260|0); + _CollGrow($4,$3); + $5 = ($3|0)==(0); + if ($5) { + return; + } + $$014 = 0; + while(1) { + $6 = (_ReadSpan($0,$2,$$014)|0); + $7 = HEAP32[$4>>2]|0; + _CollInsert($4,$6,$7); + $8 = (($$014) + 1)|0; + $exitcond = ($8|0)==($3|0); + if ($exitcond) { + break; + } else { + $$014 = $8; + } + } + return; +} +function _ObjAdd($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$012$i = 0, $$013$i = 0, $$013$i44 = 0, $$013$i47 = 0, $$013$i50 = 0, $$013$i53 = 0, $$013$i56 = 0, $$014$i = 0, $$014$i61 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0; + var $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0; + var $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0; + var $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0; + var $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0; + var $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0; + var $exitcond$i = 0, $exitcond$i45 = 0, $exitcond$i48 = 0, $exitcond$i51 = 0, $exitcond$i54 = 0, $exitcond$i57 = 0, $exitcond$i59 = 0, $exitcond$i62 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = (_NewObjData()|0); + $3 = ((($2)) + 20|0); + HEAP32[$3>>2] = 1634630229; + $4 = (_Read16($0)|0); + $5 = ((($2)) + 24|0); + HEAP32[$5>>2] = $4; + $6 = ($4|0)==(17); + if (!($6)) { + HEAP32[$vararg_buffer>>2] = $1; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 17; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $4; + _Error(10414,$vararg_buffer); + // unreachable; + } + $7 = (_Read16($0)|0); + $8 = ((($2)) + 28|0); + HEAP32[$8>>2] = $7; + $9 = (_Read32($0)|0); + $10 = ((($2)) + 32|0); + HEAP32[$10>>2] = $9; + $11 = (_Read32($0)|0); + $12 = ((($2)) + 36|0); + HEAP32[$12>>2] = $11; + $13 = (_Read32($0)|0); + $14 = ((($2)) + 40|0); + HEAP32[$14>>2] = $13; + $15 = (_Read32($0)|0); + $16 = ((($2)) + 44|0); + HEAP32[$16>>2] = $15; + $17 = (_Read32($0)|0); + $18 = ((($2)) + 48|0); + HEAP32[$18>>2] = $17; + $19 = (_Read32($0)|0); + $20 = ((($2)) + 52|0); + HEAP32[$20>>2] = $19; + $21 = (_Read32($0)|0); + $22 = ((($2)) + 56|0); + HEAP32[$22>>2] = $21; + $23 = (_Read32($0)|0); + $24 = ((($2)) + 60|0); + HEAP32[$24>>2] = $23; + $25 = (_Read32($0)|0); + $26 = ((($2)) + 64|0); + HEAP32[$26>>2] = $25; + $27 = (_Read32($0)|0); + $28 = ((($2)) + 68|0); + HEAP32[$28>>2] = $27; + $29 = (_Read32($0)|0); + $30 = ((($2)) + 72|0); + HEAP32[$30>>2] = $29; + $31 = (_Read32($0)|0); + $32 = ((($2)) + 76|0); + HEAP32[$32>>2] = $31; + $33 = (_Read32($0)|0); + $34 = ((($2)) + 80|0); + HEAP32[$34>>2] = $33; + $35 = (_Read32($0)|0); + $36 = ((($2)) + 84|0); + HEAP32[$36>>2] = $35; + $37 = (_Read32($0)|0); + $38 = ((($2)) + 88|0); + HEAP32[$38>>2] = $37; + $39 = (_Read32($0)|0); + $40 = ((($2)) + 92|0); + HEAP32[$40>>2] = $39; + $41 = (_Read32($0)|0); + $42 = ((($2)) + 96|0); + HEAP32[$42>>2] = $41; + $43 = (_Read32($0)|0); + $44 = ((($2)) + 100|0); + HEAP32[$44>>2] = $43; + $45 = (_Read32($0)|0); + $46 = ((($2)) + 104|0); + HEAP32[$46>>2] = $45; + $47 = (_Read32($0)|0); + $48 = ((($2)) + 108|0); + HEAP32[$48>>2] = $47; + $49 = (_Read32($0)|0); + $50 = ((($2)) + 112|0); + HEAP32[$50>>2] = $49; + $51 = (_Read32($0)|0); + $52 = ((($2)) + 116|0); + HEAP32[$52>>2] = $51; + $53 = (_FindName($1)|0); + $54 = HEAP8[$53>>0]|0; + $55 = ($54<<24>>24)==(0); + if ($55) { + HEAP32[$vararg_buffer3>>2] = $1; + _Error(10474,$vararg_buffer3); + // unreachable; + } + $56 = HEAP32[4499]|0; + $57 = (_SP_AddStr($56,$53)|0); + $58 = ((($2)) + 8|0); + HEAP32[$58>>2] = $57; + $59 = HEAP32[$38>>2]|0; + _FileSetPos($0,$59); + $60 = (_ReadVar($0)|0); + $61 = ((($2)) + 228|0); + HEAP32[$61>>2] = $60; + $62 = $60 << 2; + $63 = (_xmalloc($62)|0); + $64 = ((($2)) + 232|0); + HEAP32[$64>>2] = $63; + $65 = HEAP32[$61>>2]|0; + $66 = ($65|0)==(0); + if (!($66)) { + $$012$i = 0; + while(1) { + $67 = (_ReadStr($0)|0); + $68 = HEAP32[$64>>2]|0; + $69 = (($68) + ($$012$i<<2)|0); + HEAP32[$69>>2] = $67; + $70 = (($$012$i) + 1)|0; + $71 = HEAP32[$61>>2]|0; + $72 = ($70>>>0)<($71>>>0); + if ($72) { + $$012$i = $70; + } else { + break; + } + } + } + $73 = HEAP32[$14>>2]|0; + _FileSetPos($0,$73); + $74 = (_ReadVar($0)|0); + $75 = ((($2)) + 144|0); + _CollGrow($75,$74); + $76 = ($74|0)==(0); + if (!($76)) { + $$013$i = 0; + while(1) { + $77 = (_ReadFileInfo($0,$2)|0); + $78 = HEAP32[$75>>2]|0; + _CollInsert($75,$77,$78); + $79 = (($$013$i) + 1)|0; + $exitcond$i = ($79|0)==($74|0); + if ($exitcond$i) { + break; + } else { + $$013$i = $79; + } + } + } + $80 = HEAP32[$34>>2]|0; + _FileSetPos($0,$80); + $81 = (_ReadVar($0)|0); + $82 = ((($2)) + 216|0); + _CollGrow($82,$81); + $83 = ($81|0)==(0); + if (!($83)) { + $$013$i44 = 0; + while(1) { + $84 = (_ReadLineInfo($0,$2)|0); + $85 = HEAP32[$82>>2]|0; + _CollInsert($82,$84,$85); + $86 = (($$013$i44) + 1)|0; + $exitcond$i45 = ($86|0)==($81|0); + if ($exitcond$i45) { + break; + } else { + $$013$i44 = $86; + } + } + } + $87 = HEAP32[$22>>2]|0; + _FileSetPos($0,$87); + $88 = (_ReadVar($0)|0); + $89 = ((($2)) + 180|0); + _CollGrow($89,$88); + $90 = ($88|0)==(0); + if (!($90)) { + $$013$i47 = 0; + while(1) { + $91 = (_ReadImport($0,$2)|0); + $92 = HEAP32[$89>>2]|0; + _CollInsert($89,$91,$92); + $93 = (($$013$i47) + 1)|0; + $exitcond$i48 = ($93|0)==($88|0); + if ($exitcond$i48) { + break; + } else { + $$013$i47 = $93; + } + } + } + $94 = HEAP32[$26>>2]|0; + _FileSetPos($0,$94); + $95 = (_ReadVar($0)|0); + $96 = ((($2)) + 168|0); + _CollGrow($96,$95); + $97 = ($95|0)==(0); + if (!($97)) { + $$013$i50 = 0; + while(1) { + $98 = (_ReadExport($0,$2)|0); + $99 = HEAP32[$96>>2]|0; + _CollInsert($96,$98,$99); + $100 = (($$013$i50) + 1)|0; + $exitcond$i51 = ($100|0)==($95|0); + if ($exitcond$i51) { + break; + } else { + $$013$i50 = $100; + } + } + } + $101 = HEAP32[$30>>2]|0; + _ObjReadDbgSyms($0,$101,$2); + $102 = HEAP32[$42>>2]|0; + _FileSetPos($0,$102); + $103 = (_ReadVar($0)|0); + $104 = ((($2)) + 236|0); + _CollGrow($104,$103); + $105 = ($103|0)==(0); + if (!($105)) { + $$013$i53 = 0; + while(1) { + $106 = (_ReadAssertion($0,$2)|0); + $107 = HEAP32[$104>>2]|0; + _CollInsert($104,$106,$107); + $108 = (($$013$i53) + 1)|0; + $exitcond$i54 = ($108|0)==($103|0); + if ($exitcond$i54) { + break; + } else { + $$013$i53 = $108; + } + } + } + $109 = HEAP32[$18>>2]|0; + _FileSetPos($0,$109); + $110 = (_ReadVar($0)|0); + $111 = ((($2)) + 156|0); + _CollGrow($111,$110); + $112 = ($110|0)==(0); + if (!($112)) { + $$013$i56 = 0; + while(1) { + $113 = (_ReadSection($0,$2)|0); + $114 = HEAP32[$111>>2]|0; + _CollInsert($111,$113,$114); + $115 = (($$013$i56) + 1)|0; + $exitcond$i57 = ($115|0)==($110|0); + if ($exitcond$i57) { + break; + } else { + $$013$i56 = $115; + } + } + } + $116 = HEAP32[$46>>2]|0; + _FileSetPos($0,$116); + $117 = (_ReadVar($0)|0); + $118 = ((($2)) + 248|0); + _CollGrow($118,$117); + $119 = ($117|0)==(0); + if (!($119)) { + $$014$i = 0; + while(1) { + $120 = (_ReadScope($0,$2,$$014$i)|0); + $121 = HEAP32[$118>>2]|0; + _CollInsert($118,$120,$121); + $122 = (($$014$i) + 1)|0; + $exitcond$i59 = ($122|0)==($117|0); + if ($exitcond$i59) { + break; + } else { + $$014$i = $122; + } + } + } + $123 = HEAP32[$50>>2]|0; + _FileSetPos($0,$123); + $124 = (_ReadVar($0)|0); + $125 = ((($2)) + 260|0); + _CollGrow($125,$124); + $126 = ($124|0)==(0); + if ($126) { + $130 = ((($2)) + 124|0); + $131 = HEAP32[$130>>2]|0; + $132 = $131 | 1; + HEAP32[$130>>2] = $132; + (_fclose($0)|0); + _InsertObjGlobals($2); + _InsertObjData($2); + _FreeObjStrings($2); + STACKTOP = sp;return; + } + $$014$i61 = 0; + while(1) { + $127 = (_ReadSpan($0,$2,$$014$i61)|0); + $128 = HEAP32[$125>>2]|0; + _CollInsert($125,$127,$128); + $129 = (($$014$i61) + 1)|0; + $exitcond$i62 = ($129|0)==($124|0); + if ($exitcond$i62) { + break; + } else { + $$014$i61 = $129; + } + } + $130 = ((($2)) + 124|0); + $131 = HEAP32[$130>>2]|0; + $132 = $131 | 1; + HEAP32[$130>>2] = $132; + (_fclose($0)|0); + _InsertObjGlobals($2); + _InsertObjData($2); + _FreeObjStrings($2); + STACKTOP = sp;return; +} +function _CreateMapFile($0) { + $0 = $0|0; + var $$03942 = 0, $$044 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val$pre = 0, $$idx$val41 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val43 = 0, $vararg_buffer = 0, $vararg_buffer16 = 0, $vararg_buffer2 = 0, $vararg_buffer6 = 0, $vararg_buffer9 = 0, $vararg_ptr1 = 0, $vararg_ptr12 = 0, $vararg_ptr13 = 0, $vararg_ptr14 = 0, $vararg_ptr15 = 0, $vararg_ptr19 = 0, $vararg_ptr5 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer16 = sp + 48|0; + $vararg_buffer9 = sp + 24|0; + $vararg_buffer6 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $1 = HEAP32[4467]|0; + $2 = (_fopen($1,10508)|0); + $3 = ($2|0)==(0|0); + if ($3) { + $4 = HEAP32[4467]|0; + $5 = (___errno_location()|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_strerror($6)|0); + HEAP32[$vararg_buffer>>2] = $4; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + _Error(10510,$vararg_buffer); + // unreachable; + } + (_fwrite(10542,28,1,$2)|0); + $ObjDataList$idx$val43 = HEAP32[4470]|0; + $8 = ($ObjDataList$idx$val43|0)==(0); + L4: do { + if (!($8)) { + $$044 = 0;$9 = $ObjDataList$idx$val43; + L5: while(1) { + $10 = ($9>>>0)>($$044>>>0); + if (!($10)) { + label = 5; + break; + } + $13 = HEAP32[(17888)>>2]|0; + $14 = (($13) + ($$044<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($15)) + 12|0); + $17 = HEAP32[$16>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $21 = (_GetObjFileName($15)|0); + HEAP32[$vararg_buffer6>>2] = $21; + (_fprintf($2,10580,$vararg_buffer6)|0); + } else { + $19 = (_GetLibFileName($17)|0); + $20 = (_GetObjFileName($15)|0); + HEAP32[$vararg_buffer2>>2] = $19; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $20; + (_fprintf($2,10571,$vararg_buffer2)|0); + } + $22 = ((($15)) + 156|0); + $$idx$val41 = HEAP32[$22>>2]|0; + $23 = ($$idx$val41|0)==(0); + if (!($23)) { + $24 = ((($15)) + 164|0); + $$03942 = 0;$25 = $$idx$val41; + while(1) { + $26 = ($25>>>0)>($$03942>>>0); + if (!($26)) { + label = 12; + break L5; + } + $29 = HEAP32[$24>>2]|0; + $30 = (($29) + ($$03942<<2)|0); + $31 = HEAP32[$30>>2]|0; + $32 = HEAP8[36741]|0; + $33 = ($32<<24>>24)==(0); + $34 = ((($31)) + 24|0); + if ($33) { + $35 = HEAP32[$34>>2]|0; + $36 = ($35|0)==(0); + if ($36) { + $$idx$val = $25; + } else { + label = 15; + } + } else { + label = 15; + } + if ((label|0) == 15) { + label = 0; + $37 = ((($31)) + 4|0); + $38 = HEAP32[$37>>2]|0; + $39 = HEAP32[$38>>2]|0; + $40 = HEAP32[4499]|0; + $41 = (_SP_Get($40,$39)|0); + $$idx$val$i = HEAP32[$41>>2]|0; + $42 = ((($31)) + 20|0); + $43 = HEAP32[$42>>2]|0; + $44 = HEAP32[$34>>2]|0; + $45 = ((($31)) + 32|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($31)) + 28|0); + $48 = HEAP32[$47>>2]|0; + HEAP32[$vararg_buffer9>>2] = $$idx$val$i; + $vararg_ptr12 = ((($vararg_buffer9)) + 4|0); + HEAP32[$vararg_ptr12>>2] = $43; + $vararg_ptr13 = ((($vararg_buffer9)) + 8|0); + HEAP32[$vararg_ptr13>>2] = $44; + $vararg_ptr14 = ((($vararg_buffer9)) + 12|0); + HEAP32[$vararg_ptr14>>2] = $46; + $vararg_ptr15 = ((($vararg_buffer9)) + 16|0); + HEAP32[$vararg_ptr15>>2] = $48; + (_fprintf($2,10585,$vararg_buffer9)|0); + $$idx$val$pre = HEAP32[$22>>2]|0; + $$idx$val = $$idx$val$pre; + } + $49 = (($$03942) + 1)|0; + $50 = ($49>>>0)<($$idx$val>>>0); + if ($50) { + $$03942 = $49;$25 = $$idx$val; + } else { + break; + } + } + } + $51 = (($$044) + 1)|0; + $ObjDataList$idx$val = HEAP32[4470]|0; + $52 = ($51>>>0)<($ObjDataList$idx$val>>>0); + if ($52) { + $$044 = $51;$9 = $ObjDataList$idx$val; + } else { + break L4; + } + } + if ((label|0) == 5) { + $11 = HEAP32[235]|0; + $12 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$11 & 1]($12,14588,14203,155); + // unreachable; + } + else if ((label|0) == 12) { + $27 = HEAP32[235]|0; + $28 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$27 & 1]($28,14588,14203,155); + // unreachable; + } + } + } while(0); + (_fwrite(10644,30,1,$2)|0); + _PrintSegmentMap($2); + $53 = ($0|0)==(0); + if ($53) { + (_fwrite(10675,46,1,$2)|0); + _PrintExportMapByName($2); + (_fwrite(10722,48,1,$2)|0); + _PrintExportMapByValue($2); + (_fwrite(10771,30,1,$2)|0); + _PrintImportMap($2); + } + $54 = (_fclose($2)|0); + $55 = ($54|0)==(0); + if ($55) { + STACKTOP = sp;return; + } else { + $56 = HEAP32[4467]|0; + $57 = (___errno_location()|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_strerror($58)|0); + HEAP32[$vararg_buffer16>>2] = $56; + $vararg_ptr19 = ((($vararg_buffer16)) + 4|0); + HEAP32[$vararg_ptr19>>2] = $59; + _Error(10802,$vararg_buffer16); + // unreachable; + } +} +function _CreateLabelFile() { + var $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer2 = 0, $vararg_ptr1 = 0, $vararg_ptr5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[4468]|0; + $1 = (_fopen($0,10508)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $3 = HEAP32[4468]|0; + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Error(10834,$vararg_buffer); + // unreachable; + } + _PrintExportLabels($1); + _PrintDbgSymLabels($1); + $7 = (_fclose($1)|0); + $8 = ($7|0)==(0); + if ($8) { + STACKTOP = sp;return; + } else { + $9 = HEAP32[4468]|0; + $10 = (___errno_location()|0); + $11 = HEAP32[$10>>2]|0; + $12 = (_strerror($11)|0); + HEAP32[$vararg_buffer2>>2] = $9; + $vararg_ptr5 = ((($vararg_buffer2)) + 4|0); + HEAP32[$vararg_ptr5>>2] = $12; + _Error(10868,$vararg_buffer2); + // unreachable; + } +} +function _FileSetPos($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_fseek($0,$1,0)|0); + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return; + } else { + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $6; + _Error(10902,$vararg_buffer); + // unreachable; + } +} +function _Write8($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_putc($1,$0)|0); + $3 = ($2|0)==(-1); + if ($3) { + _Error(10918,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _Write16($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $1 & 255; + $3 = (_putc($2,$0)|0); + $4 = ($3|0)==(-1); + if ($4) { + _Error(10918,$vararg_buffer); + // unreachable; + } + $5 = $1 >>> 8; + $6 = $5 & 255; + $7 = (_putc($6,$0)|0); + $8 = ($7|0)==(-1); + if ($8) { + _Error(10918,$vararg_buffer1); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _Write32($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = $1 & 255; + $3 = (_putc($2,$0)|0); + $4 = ($3|0)==(-1); + if ($4) { + _Error(10918,$vararg_buffer); + // unreachable; + } + $5 = $1 >>> 8; + $6 = $5 & 255; + $7 = (_putc($6,$0)|0); + $8 = ($7|0)==(-1); + if ($8) { + _Error(10918,$vararg_buffer1); + // unreachable; + } + $9 = $1 >>> 16; + $10 = $9 & 255; + $11 = (_putc($10,$0)|0); + $12 = ($11|0)==(-1); + if ($12) { + _Error(10918,$vararg_buffer3); + // unreachable; + } + $13 = $1 >>> 24; + $14 = (_putc($13,$0)|0); + $15 = ($14|0)==(-1); + if ($15) { + _Error(10918,$vararg_buffer5); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _WriteVal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + switch ($2|0) { + case 1: { + $3 = (_putc($1,$0)|0); + $4 = ($3|0)==(-1); + if ($4) { + _Error(10918,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } + break; + } + case 2: { + $5 = $1 & 255; + $6 = (_putc($5,$0)|0); + $7 = ($6|0)==(-1); + if ($7) { + _Error(10918,$vararg_buffer1); + // unreachable; + } + $8 = $1 >>> 8; + $9 = $8 & 255; + $10 = (_putc($9,$0)|0); + $11 = ($10|0)==(-1); + if ($11) { + _Error(10918,$vararg_buffer3); + // unreachable; + } else { + STACKTOP = sp;return; + } + break; + } + case 3: { + $12 = $1 & 255; + $13 = (_putc($12,$0)|0); + $14 = ($13|0)==(-1); + if ($14) { + _Error(10918,$vararg_buffer5); + // unreachable; + } + $15 = $1 >>> 8; + $16 = $15 & 255; + $17 = (_putc($16,$0)|0); + $18 = ($17|0)==(-1); + if ($18) { + _Error(10918,$vararg_buffer7); + // unreachable; + } + $19 = $1 >>> 16; + $20 = $19 & 255; + $21 = (_putc($20,$0)|0); + $22 = ($21|0)==(-1); + if ($22) { + _Error(10918,$vararg_buffer9); + // unreachable; + } else { + STACKTOP = sp;return; + } + break; + } + case 4: { + _Write32($0,$1); + STACKTOP = sp;return; + break; + } + default: { + HEAP32[$vararg_buffer11>>2] = $2; + _Internal(10943,$vararg_buffer11); + // unreachable; + } + } +} +function _WriteData($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = (_fwrite($1,1,$2,$0)|0); + $4 = ($3|0)==($2|0); + if ($4) { + STACKTOP = sp;return; + } else { + _Error(10918,$vararg_buffer); + // unreachable; + } +} +function _WriteMult($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = $1&255; + $$0 = $2; + while(1) { + $4 = ($$0|0)==(0); + if ($4) { + label = 5; + break; + } + $5 = (($$0) + -1)|0; + $6 = (_putc($3,$0)|0); + $7 = ($6|0)==(-1); + if ($7) { + label = 4; + break; + } else { + $$0 = $5; + } + } + if ((label|0) == 4) { + _Error(10918,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 5) { + STACKTOP = sp;return; + } +} +function _Read8($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + $3 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $3; + _Error(10970,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($1|0); + } + return (0)|0; +} +function _Read16($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + $3 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $3; + _Error(10970,$vararg_buffer); + // unreachable; + } + $4 = (_getc($0)|0); + $5 = ($4|0)==(-1); + if ($5) { + $6 = (_ftell($0)|0); + HEAP32[$vararg_buffer1>>2] = $6; + _Error(10970,$vararg_buffer1); + // unreachable; + } else { + $7 = $4 << 8; + $8 = $7 | $1; + STACKTOP = sp;return ($8|0); + } + return (0)|0; +} +function _Read32($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0; + var $vararg_buffer4 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer4 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + $3 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $3; + _Error(10970,$vararg_buffer); + // unreachable; + } + $4 = (_getc($0)|0); + $5 = ($4|0)==(-1); + if ($5) { + $6 = (_ftell($0)|0); + HEAP32[$vararg_buffer1>>2] = $6; + _Error(10970,$vararg_buffer1); + // unreachable; + } + $7 = $4 << 8; + $8 = $7 | $1; + $9 = (_getc($0)|0); + $10 = ($9|0)==(-1); + if ($10) { + $11 = (_ftell($0)|0); + HEAP32[$vararg_buffer4>>2] = $11; + _Error(10970,$vararg_buffer4); + // unreachable; + } + $12 = (_getc($0)|0); + $13 = ($12|0)==(-1); + if ($13) { + $14 = (_ftell($0)|0); + HEAP32[$vararg_buffer7>>2] = $14; + _Error(10970,$vararg_buffer7); + // unreachable; + } else { + $15 = $12 << 8; + $16 = $15 | $9; + $17 = $16 << 16; + $18 = $8 | $17; + STACKTOP = sp;return ($18|0); + } + return (0)|0; +} +function _Read32Signed($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_Read32($0)|0); + return ($1|0); +} +function _ReadVar($0) { + $0 = $0|0; + var $$0 = 0, $$09 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $$0 = 0;$$09 = 0; + while(1) { + $1 = (_getc($0)|0); + $2 = ($1|0)==(-1); + if ($2) { + label = 3; + break; + } + $4 = $1 & 127; + $5 = $4 << $$0; + $6 = $5 | $$09; + $7 = (($$0) + 7)|0; + $8 = $1 & 128; + $9 = ($8|0)==(0); + if ($9) { + label = 5; + break; + } else { + $$0 = $7;$$09 = $6; + } + } + if ((label|0) == 3) { + $3 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $3; + _Error(10970,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 5) { + STACKTOP = sp;return ($6|0); + } + return (0)|0; +} +function _ReadStr($0) { + $0 = $0|0; + var $$0$i = 0, $$09$i = 0, $$idx$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vararg_buffer = 0, $vararg_buffer1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 16|0; + ;HEAP32[$1>>2]=0|0;HEAP32[$1+4>>2]=0|0;HEAP32[$1+8>>2]=0|0;HEAP32[$1+12>>2]=0|0; + $$0$i = 0;$$09$i = 0; + while(1) { + $2 = (_getc($0)|0); + $3 = ($2|0)==(-1); + if ($3) { + label = 3; + break; + } + $5 = $2 & 127; + $6 = $5 << $$0$i; + $7 = $6 | $$09$i; + $8 = (($$0$i) + 7)|0; + $9 = $2 & 128; + $10 = ($9|0)==(0); + if ($10) { + break; + } else { + $$0$i = $8;$$09$i = $7; + } + } + if ((label|0) == 3) { + $4 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $4; + _Error(10970,$vararg_buffer); + // unreachable; + } + _SB_Realloc($1,$7); + $11 = ($7|0)==(0); + if ($11) { + $15 = ((($1)) + 4|0); + HEAP32[$15>>2] = $7; + $16 = HEAP32[4499]|0; + $17 = (_SP_Add($16,$1)|0); + _SB_Done($1); + STACKTOP = sp;return ($17|0); + } + $$idx$val = HEAP32[$1>>2]|0; + $12 = (_fread($$idx$val,1,$7,$0)|0); + $13 = ($12|0)==($7|0); + if ($13) { + $15 = ((($1)) + 4|0); + HEAP32[$15>>2] = $7; + $16 = HEAP32[4499]|0; + $17 = (_SP_Add($16,$1)|0); + _SB_Done($1); + STACKTOP = sp;return ($17|0); + } else { + $14 = (_ftell($0)|0); + HEAP32[$vararg_buffer1>>2] = $14; + _Error(10970,$vararg_buffer1); + // unreachable; + } + return (0)|0; +} +function _ReadData($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = ($2|0)==(0); + if ($3) { + STACKTOP = sp;return ($1|0); + } + $4 = (_fread($1,1,$2,$0)|0); + $5 = ($4|0)==($2|0); + if ($5) { + STACKTOP = sp;return ($1|0); + } else { + $6 = (_ftell($0)|0); + HEAP32[$vararg_buffer>>2] = $6; + _Error(10970,$vararg_buffer); + // unreachable; + } + return (0)|0; +} +function _NewExprNode($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(20)|0); + HEAP8[$2>>0] = $1; + $3 = ((($2)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($2)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($2)) + 12|0); + HEAP32[$5>>2] = $0; + $6 = ((($2)) + 16|0); + HEAP32[$6>>2] = 0; + return ($2|0); +} +function _FreeExpr($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } else { + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + _FreeExpr($3); + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + _FreeExpr($5); + _xfree($0); + return; + } +} +function _IsConstExpr($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $$0$i$i = 0, $$0$in$i = 0, $$1 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = HEAP8[$0>>0]|0; + $3 = $2&255; + $4 = $3 & 192; + $trunc = $4&255; + switch ($trunc<<24>>24) { + case -128: { + switch ($2<<24>>24) { + case -126: { + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if ($7) { + $11 = ((($0)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $$0$i$i = $12; + } else { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_GetObjImport($6,$9)|0); + $$0$i$i = $10; + } + $13 = ((($$0$i$i)) + 32|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_ExportHasMark($14)|0); + $16 = ($15|0)==(0); + if (!($16)) { + _CircularRefError($14); + // unreachable; + } + _MarkExport($14); + $17 = (_IsConstExport($14)|0); + _UnmarkExport($14); + $$1 = $17; + STACKTOP = sp;return ($$1|0); + break; + } + case -125: { + $18 = ((($0)) + 12|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + do { + if ($20) { + $31 = ((($0)) + 16|0); + $$0$in$i = $31; + } else { + $21 = ((($0)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($19)) + 156|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24>>>0)>($22>>>0); + if ($25) { + $28 = ((($19)) + 164|0); + $29 = HEAP32[$28>>2]|0; + $30 = (($29) + ($22<<2)|0); + $$0$in$i = $30; + break; + } else { + $26 = HEAP32[235]|0; + $27 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$26 & 1]($27,14588,14203,129); + // unreachable; + } + } + } while(0); + $$0$i = HEAP32[$$0$in$i>>2]|0; + $32 = ((($$0$i)) + 4|0); + $33 = HEAP32[$32>>2]|0; + $34 = ((($33)) + 28|0); + $35 = HEAP32[$34>>2]|0; + $36 = ($35|0)==(0|0); + if ($36) { + $45 = 0; + } else { + $37 = ((($35)) + 12|0); + $38 = HEAP32[$37>>2]|0; + $39 = $38 & 16; + $40 = ($39|0)==(0); + if ($40) { + $45 = 0; + } else { + $41 = ((($35)) + 45|0); + $42 = HEAP8[$41>>0]|0; + $43 = ($42<<24>>24)==(0); + $45 = $43; + } + } + $44 = $45&1; + $$1 = $44; + STACKTOP = sp;return ($$1|0); + break; + } + case -124: { + $46 = ((($0)) + 16|0); + $47 = HEAP32[$46>>2]|0; + $48 = ((($47)) + 28|0); + $49 = HEAP32[$48>>2]|0; + $50 = ($49|0)==(0|0); + if ($50) { + $59 = 0; + } else { + $51 = ((($49)) + 12|0); + $52 = HEAP32[$51>>2]|0; + $53 = $52 & 16; + $54 = ($53|0)==(0); + if ($54) { + $59 = 0; + } else { + $55 = ((($49)) + 45|0); + $56 = HEAP8[$55>>0]|0; + $57 = ($56<<24>>24)==(0); + $59 = $57; + } + } + $58 = $59&1; + $$1 = $58; + STACKTOP = sp;return ($$1|0); + break; + } + case -123: { + $60 = ((($0)) + 16|0); + $61 = HEAP32[$60>>2]|0; + $62 = ((($61)) + 45|0); + $63 = HEAP8[$62>>0]|0; + $64 = ($63<<24>>24)==(0); + if ($64) { + $65 = ((($61)) + 12|0); + $66 = HEAP32[$65>>2]|0; + $67 = $66 & 16; + $68 = ($67|0)!=(0); + $70 = $68; + } else { + $70 = 0; + } + $69 = $70&1; + $$1 = $69; + STACKTOP = sp;return ($$1|0); + break; + } + case -127: { + $$1 = 1; + STACKTOP = sp;return ($$1|0); + break; + } + default: { + $$1 = 0; + STACKTOP = sp;return ($$1|0); + } + } + break; + } + case 64: { + $cond = ($2<<24>>24)==(69); + $71 = ((($0)) + 4|0); + $72 = HEAP32[$71>>2]|0; + if ($cond) { + HEAP32[$1>>2] = 0; + $73 = ((($1)) + 4|0); + HEAP32[$73>>2] = 0; + $74 = ((($1)) + 8|0); + HEAP32[$74>>2] = 0; + _GetSegExprValInternal($72,$1,1); + $75 = HEAP32[$73>>2]|0; + $76 = ($75|0)==(0); + if ($76) { + $77 = HEAP32[$74>>2]|0; + $78 = ($77|0)==(0|0); + if ($78) { + $88 = 0; + } else { + $79 = ((($77)) + 28|0); + $80 = HEAP32[$79>>2]|0; + $81 = ($80|0)==(0|0); + if ($81) { + $88 = 0; + } else { + $82 = ((($80)) + 36|0); + $83 = HEAP32[$82>>2]|0; + $84 = ($83|0)==(0|0); + if ($84) { + $88 = 0; + } else { + $85 = (_IsConstExpr($83)|0); + $86 = ($85|0)!=(0); + $88 = $86; + } + } + } + } else { + $88 = 0; + } + $87 = $88&1; + $$0 = $87; + } else { + $89 = (_IsConstExpr($72)|0); + $$0 = $89; + } + $$1 = $$0; + STACKTOP = sp;return ($$1|0); + break; + } + default: { + switch ($2<<24>>24) { + case 17: { + $90 = ((($0)) + 4|0); + $91 = HEAP32[$90>>2]|0; + $92 = (_IsConstExpr($91)|0); + $93 = ($92|0)==(0); + if ($93) { + $$1 = 0; + STACKTOP = sp;return ($$1|0); + } + $94 = HEAP32[$90>>2]|0; + $95 = (_GetExprVal($94)|0); + $96 = ($95|0)==(0); + if ($96) { + $$1 = 1; + STACKTOP = sp;return ($$1|0); + } + $97 = ((($0)) + 8|0); + $98 = HEAP32[$97>>2]|0; + $99 = (_IsConstExpr($98)|0); + $$1 = $99; + STACKTOP = sp;return ($$1|0); + break; + } + case 18: { + $100 = ((($0)) + 4|0); + $101 = HEAP32[$100>>2]|0; + $102 = (_IsConstExpr($101)|0); + $103 = ($102|0)==(0); + if ($103) { + $$1 = 0; + STACKTOP = sp;return ($$1|0); + } + $104 = HEAP32[$100>>2]|0; + $105 = (_GetExprVal($104)|0); + $106 = ($105|0)==(0); + if (!($106)) { + $$1 = 1; + STACKTOP = sp;return ($$1|0); + } + $107 = ((($0)) + 8|0); + $108 = HEAP32[$107>>2]|0; + $109 = (_IsConstExpr($108)|0); + $$1 = $109; + STACKTOP = sp;return ($$1|0); + break; + } + default: { + $110 = ((($0)) + 4|0); + $111 = HEAP32[$110>>2]|0; + $112 = (_IsConstExpr($111)|0); + $113 = ($112|0)==(0); + if ($113) { + $119 = 0; + } else { + $114 = ((($0)) + 8|0); + $115 = HEAP32[$114>>2]|0; + $116 = (_IsConstExpr($115)|0); + $117 = ($116|0)!=(0); + $119 = $117; + } + $118 = $119&1; + $$1 = $118; + STACKTOP = sp;return ($$1|0); + } + } + } + } + return (0)|0; +} +function _GetSegExprValInternal($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i = 0, $$0$i$i = 0, $$0$in$i = 0, $$tr = 0, $$tr$ph = 0, $$tr43$ph = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$tr$ph = $0;$$tr43$ph = $2; + L1: while(1) { + $$tr = $$tr$ph; + L3: while(1) { + $3 = HEAP8[$$tr>>0]|0; + switch ($3<<24>>24) { + case -127: { + label = 4; + break L1; + break; + } + case -126: { + label = 5; + break L1; + break; + } + case -125: { + label = 11; + break L1; + break; + } + case -124: { + label = 19; + break L1; + break; + } + case 2: { + break L3; + break; + } + case 1: { + break; + } + default: { + label = 24; + break L1; + } + } + $62 = ((($$tr)) + 4|0); + $63 = HEAP32[$62>>2]|0; + _GetSegExprValInternal($63,$1,$$tr43$ph); + $64 = ((($$tr)) + 8|0); + $65 = HEAP32[$64>>2]|0; + $$tr = $65; + } + $66 = ((($$tr)) + 4|0); + $67 = HEAP32[$66>>2]|0; + _GetSegExprValInternal($67,$1,$$tr43$ph); + $68 = ((($$tr)) + 8|0); + $69 = HEAP32[$68>>2]|0; + $70 = (0 - ($$tr43$ph))|0; + $$tr$ph = $69;$$tr43$ph = $70; + } + if ((label|0) == 4) { + $4 = ((($$tr)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = Math_imul($5, $$tr43$ph)|0; + $7 = HEAP32[$1>>2]|0; + $8 = (($7) + ($6))|0; + HEAP32[$1>>2] = $8; + return; + } + else if ((label|0) == 5) { + $9 = ((($$tr)) + 12|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)==(0|0); + if ($11) { + $15 = ((($$tr)) + 16|0); + $16 = HEAP32[$15>>2]|0; + $$0$i$i = $16; + } else { + $12 = ((($$tr)) + 16|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_GetObjImport($10,$13)|0); + $$0$i$i = $14; + } + $17 = ((($$0$i$i)) + 32|0); + $18 = HEAP32[$17>>2]|0; + $19 = (_ExportHasMark($18)|0); + $20 = ($19|0)==(0); + if ($20) { + _MarkExport($18); + $21 = ((($18)) + 24|0); + $22 = HEAP32[$21>>2]|0; + _GetSegExprValInternal($22,$1,$$tr43$ph); + _UnmarkExport($18); + return; + } else { + _CircularRefError($18); + // unreachable; + } + } + else if ((label|0) == 11) { + $23 = ((($1)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if (!($25)) { + $26 = ((($1)) + 4|0); + HEAP32[$26>>2] = 1; + return; + } + $27 = ((($$tr)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==(0|0); + do { + if ($29) { + $40 = ((($$tr)) + 16|0); + $$0$in$i = $40; + } else { + $30 = ((($$tr)) + 16|0); + $31 = HEAP32[$30>>2]|0; + $32 = ((($28)) + 156|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33>>>0)>($31>>>0); + if ($34) { + $37 = ((($28)) + 164|0); + $38 = HEAP32[$37>>2]|0; + $39 = (($38) + ($31<<2)|0); + $$0$in$i = $39; + break; + } else { + $35 = HEAP32[235]|0; + $36 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$35 & 1]($36,14588,14203,129); + // unreachable; + } + } + } while(0); + $$0$i = HEAP32[$$0$in$i>>2]|0; + $41 = ((($$0$i)) + 4|0); + $42 = HEAP32[$41>>2]|0; + HEAP32[$23>>2] = $42; + $43 = ((($$0$i)) + 20|0); + $44 = HEAP32[$43>>2]|0; + $45 = ((($42)) + 32|0); + $46 = HEAP32[$45>>2]|0; + $47 = (($46) + ($44))|0; + $48 = Math_imul($47, $$tr43$ph)|0; + $49 = HEAP32[$1>>2]|0; + $50 = (($48) + ($49))|0; + HEAP32[$1>>2] = $50; + return; + } + else if ((label|0) == 19) { + $51 = ((($1)) + 8|0); + $52 = HEAP32[$51>>2]|0; + $53 = ($52|0)==(0|0); + if ($53) { + $55 = ((($$tr)) + 16|0); + $56 = HEAP32[$55>>2]|0; + HEAP32[$51>>2] = $56; + $57 = ((($56)) + 32|0); + $58 = HEAP32[$57>>2]|0; + $59 = Math_imul($58, $$tr43$ph)|0; + $60 = HEAP32[$1>>2]|0; + $61 = (($60) + ($59))|0; + HEAP32[$1>>2] = $61; + return; + } else { + $54 = ((($1)) + 4|0); + HEAP32[$54>>2] = 1; + return; + } + } + else if ((label|0) == 24) { + $71 = ((($1)) + 4|0); + HEAP32[$71>>2] = 1; + return; + } +} +function _GetExprVal($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $$0$i$i = 0, $$0$in$i = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0; + var $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0; + var $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0; + var $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0; + var $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0; + var $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer10 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer10 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $1 = sp + 44|0; + $2 = HEAP8[$0>>0]|0; + do { + switch ($2<<24>>24) { + case -127: { + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + STACKTOP = sp;return ($$0|0); + break; + } + case -126: { + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if ($7) { + $11 = ((($0)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $$0$i$i = $12; + } else { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_GetObjImport($6,$9)|0); + $$0$i$i = $10; + } + $13 = ((($$0$i$i)) + 32|0); + $14 = HEAP32[$13>>2]|0; + $15 = (_ExportHasMark($14)|0); + $16 = ($15|0)==(0); + if (!($16)) { + _CircularRefError($14); + // unreachable; + } + _MarkExport($14); + $17 = (_GetExportVal($14)|0); + _UnmarkExport($14); + $$0 = $17; + STACKTOP = sp;return ($$0|0); + break; + } + case -125: { + $18 = ((($0)) + 12|0); + $19 = HEAP32[$18>>2]|0; + $20 = ($19|0)==(0|0); + do { + if ($20) { + $31 = ((($0)) + 16|0); + $$0$in$i = $31; + } else { + $21 = ((($0)) + 16|0); + $22 = HEAP32[$21>>2]|0; + $23 = ((($19)) + 156|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24>>>0)>($22>>>0); + if ($25) { + $28 = ((($19)) + 164|0); + $29 = HEAP32[$28>>2]|0; + $30 = (($29) + ($22<<2)|0); + $$0$in$i = $30; + break; + } else { + $26 = HEAP32[235]|0; + $27 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$26 & 1]($27,14588,14203,129); + // unreachable; + } + } + } while(0); + $$0$i = HEAP32[$$0$in$i>>2]|0; + $32 = ((($$0$i)) + 20|0); + $33 = HEAP32[$32>>2]|0; + $34 = ((($$0$i)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = ((($35)) + 32|0); + $37 = HEAP32[$36>>2]|0; + $38 = (($37) + ($33))|0; + $$0 = $38; + STACKTOP = sp;return ($$0|0); + break; + } + case -124: { + $39 = ((($0)) + 16|0); + $40 = HEAP32[$39>>2]|0; + $41 = ((($40)) + 32|0); + $42 = HEAP32[$41>>2]|0; + $$0 = $42; + STACKTOP = sp;return ($$0|0); + break; + } + case -123: { + $43 = ((($0)) + 16|0); + $44 = HEAP32[$43>>2]|0; + $45 = ((($44)) + 24|0); + $46 = HEAP32[$45>>2]|0; + $$0 = $46; + STACKTOP = sp;return ($$0|0); + break; + } + case 1: { + $47 = ((($0)) + 4|0); + $48 = HEAP32[$47>>2]|0; + $49 = (_GetExprVal($48)|0); + $50 = ((($0)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = (_GetExprVal($51)|0); + $53 = (($52) + ($49))|0; + $$0 = $53; + STACKTOP = sp;return ($$0|0); + break; + } + case 2: { + $54 = ((($0)) + 4|0); + $55 = HEAP32[$54>>2]|0; + $56 = (_GetExprVal($55)|0); + $57 = ((($0)) + 8|0); + $58 = HEAP32[$57>>2]|0; + $59 = (_GetExprVal($58)|0); + $60 = (($56) - ($59))|0; + $$0 = $60; + STACKTOP = sp;return ($$0|0); + break; + } + case 3: { + $61 = ((($0)) + 4|0); + $62 = HEAP32[$61>>2]|0; + $63 = (_GetExprVal($62)|0); + $64 = ((($0)) + 8|0); + $65 = HEAP32[$64>>2]|0; + $66 = (_GetExprVal($65)|0); + $67 = Math_imul($66, $63)|0; + $$0 = $67; + STACKTOP = sp;return ($$0|0); + break; + } + case 4: { + $68 = ((($0)) + 4|0); + $69 = HEAP32[$68>>2]|0; + $70 = (_GetExprVal($69)|0); + $71 = ((($0)) + 8|0); + $72 = HEAP32[$71>>2]|0; + $73 = (_GetExprVal($72)|0); + $74 = ($73|0)==(0); + if ($74) { + _Error(11013,$vararg_buffer); + // unreachable; + } + $75 = (($70|0) / ($73|0))&-1; + $$0 = $75; + STACKTOP = sp;return ($$0|0); + break; + } + case 5: { + $76 = ((($0)) + 4|0); + $77 = HEAP32[$76>>2]|0; + $78 = (_GetExprVal($77)|0); + $79 = ((($0)) + 8|0); + $80 = HEAP32[$79>>2]|0; + $81 = (_GetExprVal($80)|0); + $82 = ($81|0)==(0); + if ($82) { + _Error(11030,$vararg_buffer1); + // unreachable; + } + $83 = (($78|0) % ($81|0))&-1; + $$0 = $83; + STACKTOP = sp;return ($$0|0); + break; + } + case 6: { + $84 = ((($0)) + 4|0); + $85 = HEAP32[$84>>2]|0; + $86 = (_GetExprVal($85)|0); + $87 = ((($0)) + 8|0); + $88 = HEAP32[$87>>2]|0; + $89 = (_GetExprVal($88)|0); + $90 = $89 | $86; + $$0 = $90; + STACKTOP = sp;return ($$0|0); + break; + } + case 7: { + $91 = ((($0)) + 4|0); + $92 = HEAP32[$91>>2]|0; + $93 = (_GetExprVal($92)|0); + $94 = ((($0)) + 8|0); + $95 = HEAP32[$94>>2]|0; + $96 = (_GetExprVal($95)|0); + $97 = $96 ^ $93; + $$0 = $97; + STACKTOP = sp;return ($$0|0); + break; + } + case 8: { + $98 = ((($0)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = (_GetExprVal($99)|0); + $101 = ((($0)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = (_GetExprVal($102)|0); + $104 = $103 & $100; + $$0 = $104; + STACKTOP = sp;return ($$0|0); + break; + } + case 9: { + $105 = ((($0)) + 4|0); + $106 = HEAP32[$105>>2]|0; + $107 = (_GetExprVal($106)|0); + $108 = ((($0)) + 8|0); + $109 = HEAP32[$108>>2]|0; + $110 = (_GetExprVal($109)|0); + $111 = $107 << $110; + $$0 = $111; + STACKTOP = sp;return ($$0|0); + break; + } + case 10: { + $112 = ((($0)) + 4|0); + $113 = HEAP32[$112>>2]|0; + $114 = (_GetExprVal($113)|0); + $115 = ((($0)) + 8|0); + $116 = HEAP32[$115>>2]|0; + $117 = (_GetExprVal($116)|0); + $118 = $114 >> $117; + $$0 = $118; + STACKTOP = sp;return ($$0|0); + break; + } + case 11: { + $119 = ((($0)) + 4|0); + $120 = HEAP32[$119>>2]|0; + $121 = (_GetExprVal($120)|0); + $122 = ((($0)) + 8|0); + $123 = HEAP32[$122>>2]|0; + $124 = (_GetExprVal($123)|0); + $125 = ($121|0)==($124|0); + $126 = $125&1; + $$0 = $126; + STACKTOP = sp;return ($$0|0); + break; + } + case 12: { + $127 = ((($0)) + 4|0); + $128 = HEAP32[$127>>2]|0; + $129 = (_GetExprVal($128)|0); + $130 = ((($0)) + 8|0); + $131 = HEAP32[$130>>2]|0; + $132 = (_GetExprVal($131)|0); + $133 = ($129|0)!=($132|0); + $134 = $133&1; + $$0 = $134; + STACKTOP = sp;return ($$0|0); + break; + } + case 13: { + $135 = ((($0)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = (_GetExprVal($136)|0); + $138 = ((($0)) + 8|0); + $139 = HEAP32[$138>>2]|0; + $140 = (_GetExprVal($139)|0); + $141 = ($137|0)<($140|0); + $142 = $141&1; + $$0 = $142; + STACKTOP = sp;return ($$0|0); + break; + } + case 14: { + $143 = ((($0)) + 4|0); + $144 = HEAP32[$143>>2]|0; + $145 = (_GetExprVal($144)|0); + $146 = ((($0)) + 8|0); + $147 = HEAP32[$146>>2]|0; + $148 = (_GetExprVal($147)|0); + $149 = ($145|0)>($148|0); + $150 = $149&1; + $$0 = $150; + STACKTOP = sp;return ($$0|0); + break; + } + case 15: { + $151 = ((($0)) + 4|0); + $152 = HEAP32[$151>>2]|0; + $153 = (_GetExprVal($152)|0); + $154 = ((($0)) + 8|0); + $155 = HEAP32[$154>>2]|0; + $156 = (_GetExprVal($155)|0); + $157 = ($153|0)<=($156|0); + $158 = $157&1; + $$0 = $158; + STACKTOP = sp;return ($$0|0); + break; + } + case 16: { + $159 = ((($0)) + 4|0); + $160 = HEAP32[$159>>2]|0; + $161 = (_GetExprVal($160)|0); + $162 = ((($0)) + 8|0); + $163 = HEAP32[$162>>2]|0; + $164 = (_GetExprVal($163)|0); + $165 = ($161|0)>=($164|0); + $166 = $165&1; + $$0 = $166; + STACKTOP = sp;return ($$0|0); + break; + } + case 17: { + $167 = ((($0)) + 4|0); + $168 = HEAP32[$167>>2]|0; + $169 = (_GetExprVal($168)|0); + $170 = ($169|0)==(0); + if ($170) { + $176 = 0; + } else { + $171 = ((($0)) + 8|0); + $172 = HEAP32[$171>>2]|0; + $173 = (_GetExprVal($172)|0); + $174 = ($173|0)!=(0); + $176 = $174; + } + $175 = $176&1; + $$0 = $175; + STACKTOP = sp;return ($$0|0); + break; + } + case 18: { + $177 = ((($0)) + 4|0); + $178 = HEAP32[$177>>2]|0; + $179 = (_GetExprVal($178)|0); + $180 = ($179|0)==(0); + if ($180) { + $181 = ((($0)) + 8|0); + $182 = HEAP32[$181>>2]|0; + $183 = (_GetExprVal($182)|0); + $184 = ($183|0)!=(0); + $186 = $184; + } else { + $186 = 1; + } + $185 = $186&1; + $$0 = $185; + STACKTOP = sp;return ($$0|0); + break; + } + case 19: { + $187 = ((($0)) + 4|0); + $188 = HEAP32[$187>>2]|0; + $189 = (_GetExprVal($188)|0); + $190 = ($189|0)!=(0); + $191 = $190&1; + $192 = ((($0)) + 8|0); + $193 = HEAP32[$192>>2]|0; + $194 = (_GetExprVal($193)|0); + $195 = ($194|0)!=(0); + $196 = $195&1; + $197 = $196 ^ $191; + $$0 = $197; + STACKTOP = sp;return ($$0|0); + break; + } + case 20: { + $198 = ((($0)) + 4|0); + $199 = HEAP32[$198>>2]|0; + $200 = (_GetExprVal($199)|0); + $201 = ((($0)) + 8|0); + $202 = HEAP32[$201>>2]|0; + $203 = (_GetExprVal($202)|0); + $204 = ($200|0)>($203|0); + $205 = $204 ? $200 : $203; + $$0 = $205; + STACKTOP = sp;return ($$0|0); + break; + } + case 21: { + $206 = ((($0)) + 4|0); + $207 = HEAP32[$206>>2]|0; + $208 = (_GetExprVal($207)|0); + $209 = ((($0)) + 8|0); + $210 = HEAP32[$209>>2]|0; + $211 = (_GetExprVal($210)|0); + $212 = ($208|0)<($211|0); + $213 = $212 ? $208 : $211; + $$0 = $213; + STACKTOP = sp;return ($$0|0); + break; + } + case 65: { + $214 = ((($0)) + 4|0); + $215 = HEAP32[$214>>2]|0; + $216 = (_GetExprVal($215)|0); + $217 = (0 - ($216))|0; + $$0 = $217; + STACKTOP = sp;return ($$0|0); + break; + } + case 66: { + $218 = ((($0)) + 4|0); + $219 = HEAP32[$218>>2]|0; + $220 = (_GetExprVal($219)|0); + $221 = $220 ^ -1; + $$0 = $221; + STACKTOP = sp;return ($$0|0); + break; + } + case 67: { + $222 = ((($0)) + 4|0); + $223 = HEAP32[$222>>2]|0; + $224 = (_GetExprVal($223)|0); + $225 = $224 >>> 8; + $226 = $225 & 255; + $227 = $224 << 8; + $228 = $227 & 65280; + $229 = $226 | $228; + $$0 = $229; + STACKTOP = sp;return ($$0|0); + break; + } + case 68: { + $230 = ((($0)) + 4|0); + $231 = HEAP32[$230>>2]|0; + $232 = (_GetExprVal($231)|0); + $233 = ($232|0)==(0); + $234 = $233&1; + $$0 = $234; + STACKTOP = sp;return ($$0|0); + break; + } + case 69: { + $235 = ((($0)) + 4|0); + $236 = HEAP32[$235>>2]|0; + HEAP32[$1>>2] = 0; + $237 = ((($1)) + 4|0); + HEAP32[$237>>2] = 0; + $238 = ((($1)) + 8|0); + HEAP32[$238>>2] = 0; + _GetSegExprValInternal($236,$1,1); + $239 = HEAP32[$237>>2]|0; + $240 = ($239|0)==(0); + if (!($240)) { + _Error(11057,$vararg_buffer3); + // unreachable; + } + $241 = HEAP32[$238>>2]|0; + $242 = ($241|0)==(0|0); + if ($242) { + _Error(11057,$vararg_buffer3); + // unreachable; + } + $243 = ((($241)) + 28|0); + $244 = HEAP32[$243>>2]|0; + $245 = ($244|0)==(0|0); + if ($245) { + $246 = HEAP32[$241>>2]|0; + $247 = (_GetString_506($246)|0); + HEAP32[$vararg_buffer5>>2] = $247; + _Error(11115,$vararg_buffer5); + // unreachable; + } + $248 = ((($244)) + 36|0); + $249 = HEAP32[$248>>2]|0; + $250 = ($249|0)==(0|0); + if ($250) { + $251 = ((($244)) + 4|0); + $252 = HEAP32[$251>>2]|0; + $253 = (_GetString_506($252)|0); + HEAP32[$vararg_buffer7>>2] = $253; + _Error(11185,$vararg_buffer7); + // unreachable; + } + $254 = (_GetExprVal($249)|0); + $$0 = $254; + STACKTOP = sp;return ($$0|0); + break; + } + case 72: { + $255 = ((($0)) + 4|0); + $256 = HEAP32[$255>>2]|0; + $257 = (_GetExprVal($256)|0); + $258 = $257 & 255; + $$0 = $258; + STACKTOP = sp;return ($$0|0); + break; + } + case 73: { + $259 = ((($0)) + 4|0); + $260 = HEAP32[$259>>2]|0; + $261 = (_GetExprVal($260)|0); + $262 = $261 >>> 8; + $263 = $262 & 255; + $$0 = $263; + STACKTOP = sp;return ($$0|0); + break; + } + case 74: { + $264 = ((($0)) + 4|0); + $265 = HEAP32[$264>>2]|0; + $266 = (_GetExprVal($265)|0); + $267 = $266 >>> 16; + $268 = $267 & 255; + $$0 = $268; + STACKTOP = sp;return ($$0|0); + break; + } + case 75: { + $269 = ((($0)) + 4|0); + $270 = HEAP32[$269>>2]|0; + $271 = (_GetExprVal($270)|0); + $272 = $271 >>> 24; + $$0 = $272; + STACKTOP = sp;return ($$0|0); + break; + } + case 76: { + $273 = ((($0)) + 4|0); + $274 = HEAP32[$273>>2]|0; + $275 = (_GetExprVal($274)|0); + $276 = $275 & 65535; + $$0 = $276; + STACKTOP = sp;return ($$0|0); + break; + } + case 77: { + $277 = ((($0)) + 4|0); + $278 = HEAP32[$277>>2]|0; + $279 = (_GetExprVal($278)|0); + $280 = $279 >>> 16; + $$0 = $280; + STACKTOP = sp;return ($$0|0); + break; + } + case 78: { + $281 = ((($0)) + 4|0); + $282 = HEAP32[$281>>2]|0; + $283 = (_GetExprVal($282)|0); + $284 = $283 & 16777215; + $$0 = $284; + STACKTOP = sp;return ($$0|0); + break; + } + case 79: { + $285 = ((($0)) + 4|0); + $286 = HEAP32[$285>>2]|0; + $287 = (_GetExprVal($286)|0); + $$0 = $287; + STACKTOP = sp;return ($$0|0); + break; + } + default: { + $288 = $2&255; + HEAP32[$vararg_buffer10>>2] = $288; + _Internal(11251,$vararg_buffer10); + // unreachable; + } + } + } while(0); + return (0)|0; +} +function _GetString_506($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4499]|0; + $2 = (_SP_Get($1,$0)|0); + $$idx$val = HEAP32[$2>>2]|0; + return ($$idx$val|0); +} +function _GetExprExport($0) { + $0 = $0|0; + var $$0$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(-126); + if (!($2)) { + $3 = HEAP32[235]|0; + $4 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,11282,11306,244); + // unreachable; + } + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if ($7) { + $11 = ((($0)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $$0$i = $12; + $13 = ((($$0$i)) + 32|0); + $14 = HEAP32[$13>>2]|0; + return ($14|0); + } else { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = (_GetObjImport($6,$9)|0); + $$0$i = $10; + $13 = ((($$0$i)) + 32|0); + $14 = HEAP32[$13>>2]|0; + return ($14|0); + } + return (0)|0; +} +function _GetExprSection($0) { + $0 = $0|0; + var $$0 = 0, $$0$in = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP8[$0>>0]|0; + $2 = ($1<<24>>24)==(-125); + if (!($2)) { + $3 = HEAP32[235]|0; + $4 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$3 & 1]($4,11318,11306,256); + // unreachable; + } + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)==(0|0); + if ($7) { + $18 = ((($0)) + 16|0); + $$0$in = $18; + $$0 = HEAP32[$$0$in>>2]|0; + return ($$0|0); + } + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($6)) + 156|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11>>>0)>($9>>>0); + if (!($12)) { + $13 = HEAP32[235]|0; + $14 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$13 & 1]($14,14588,14203,129); + // unreachable; + } + $15 = ((($6)) + 164|0); + $16 = HEAP32[$15>>2]|0; + $17 = (($16) + ($9<<2)|0); + $$0$in = $17; + $$0 = HEAP32[$$0$in>>2]|0; + return ($$0|0); +} +function _GetSegExprVal($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$1>>2] = 0; + $2 = ((($1)) + 4|0); + HEAP32[$2>>2] = 0; + $3 = ((($1)) + 8|0); + HEAP32[$3>>2] = 0; + _GetSegExprValInternal($0,$1,1); + return; +} +function _LiteralExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_xmalloc(20)|0); + HEAP8[$2>>0] = -127; + $3 = ((($2)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($2)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($2)) + 12|0); + HEAP32[$5>>2] = $1; + $6 = ((($2)) + 16|0); + HEAP32[$6>>2] = $0; + return ($2|0); +} +function _MemoryExpr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(20)|0); + HEAP8[$3>>0] = -123; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = 0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = $2; + $7 = ((($3)) + 16|0); + HEAP32[$7>>2] = $0; + $8 = ($1|0)==(0); + if ($8) { + $$0$in = $3; + return ($$0$in|0); + } + $9 = (_xmalloc(20)|0); + HEAP8[$9>>0] = 1; + $10 = ((($9)) + 4|0); + $11 = ((($9)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($9)) + 12|0); + HEAP32[$12>>2] = $2; + $13 = ((($9)) + 16|0); + HEAP32[$13>>2] = 0; + HEAP32[$10>>2] = $3; + $14 = (_xmalloc(20)|0); + HEAP8[$14>>0] = -127; + $15 = ((($14)) + 4|0); + HEAP32[$15>>2] = 0; + $16 = ((($14)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($14)) + 12|0); + HEAP32[$17>>2] = $2; + $18 = ((($14)) + 16|0); + HEAP32[$18>>2] = $1; + HEAP32[$11>>2] = $14; + $$0$in = $9; + return ($$0$in|0); +} +function _SectionExpr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(20)|0); + HEAP8[$3>>0] = -125; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = 0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = $2; + $7 = ((($3)) + 16|0); + HEAP32[$7>>2] = $0; + $8 = ($1|0)==(0); + if ($8) { + $$0$in = $3; + return ($$0$in|0); + } + $9 = (_xmalloc(20)|0); + HEAP8[$9>>0] = 1; + $10 = ((($9)) + 4|0); + $11 = ((($9)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($9)) + 12|0); + HEAP32[$12>>2] = $2; + $13 = ((($9)) + 16|0); + HEAP32[$13>>2] = 0; + HEAP32[$10>>2] = $3; + $14 = (_xmalloc(20)|0); + HEAP8[$14>>0] = -127; + $15 = ((($14)) + 4|0); + HEAP32[$15>>2] = 0; + $16 = ((($14)) + 8|0); + HEAP32[$16>>2] = 0; + $17 = ((($14)) + 12|0); + HEAP32[$17>>2] = $2; + $18 = ((($14)) + 16|0); + HEAP32[$18>>2] = $1; + HEAP32[$11>>2] = $14; + $$0$in = $9; + return ($$0$in|0); +} +function _ReadExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_Read8($0)|0); + $3 = $2 & 255; + $4 = ($3|0)==(0); + if ($4) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $5 = $2&255; + $6 = (_xmalloc(20)|0); + HEAP8[$6>>0] = $5; + $7 = ((($6)) + 4|0); + HEAP32[$7>>2] = 0; + $8 = ((($6)) + 8|0); + HEAP32[$8>>2] = 0; + $9 = ((($6)) + 12|0); + HEAP32[$9>>2] = $1; + $10 = ((($6)) + 16|0); + HEAP32[$10>>2] = 0; + $11 = $2 & 192; + $12 = ($11|0)==(128); + if (!($12)) { + $16 = (_ReadExpr($0,$1)|0); + HEAP32[$7>>2] = $16; + $17 = (_ReadExpr($0,$1)|0); + HEAP32[$8>>2] = $17; + STACKTOP = sp;return ($6|0); + } + switch ($5<<24>>24) { + case -127: { + $13 = (_Read32Signed($0)|0); + HEAP32[$10>>2] = $13; + $$0 = $6; + STACKTOP = sp;return ($$0|0); + break; + } + case -126: { + $14 = (_ReadVar($0)|0); + HEAP32[$10>>2] = $14; + $$0 = $6; + STACKTOP = sp;return ($$0|0); + break; + } + case -125: { + $15 = (_ReadVar($0)|0); + HEAP32[$10>>2] = $15; + $$0 = $6; + STACKTOP = sp;return ($$0|0); + break; + } + default: { + HEAP32[$vararg_buffer>>2] = $3; + _Error(11343,$vararg_buffer); + // unreachable; + } + } + return (0)|0; +} +function _EqualExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$0$i20 = 0, $$0$i22 = 0, $$0$i25 = 0, $$0$i27 = 0, $$0$in$i = 0, $$0$in$i24 = 0, $$0$shrunk = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $9 = 0, $brmerge = 0, $not$ = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + $3 = ($1|0)==(0|0); + $4 = $2 ^ $3; + $brmerge = $2 | $3; + $not$ = $4 ^ 1; + if ($brmerge) { + $$0$shrunk = $not$; + $$0 = $$0$shrunk&1; + return ($$0|0); + } + $5 = HEAP8[$0>>0]|0; + $6 = HEAP8[$1>>0]|0; + $7 = ($5<<24>>24)==($6<<24>>24); + if (!($7)) { + $$0$shrunk = 0; + $$0 = $$0$shrunk&1; + return ($$0|0); + } + switch ($5<<24>>24) { + case -127: { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($1)) + 16|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($9|0)==($11|0); + $$0$shrunk = $12; + $$0 = $$0$shrunk&1; + return ($$0|0); + break; + } + case -126: { + $13 = ((($0)) + 12|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $16 = ((($0)) + 16|0); + $17 = HEAP32[$16>>2]|0; + $$0$i27 = $17; + } else { + $18 = ((($0)) + 16|0); + $19 = HEAP32[$18>>2]|0; + $20 = (_GetObjImport($14,$19)|0); + $$pre = HEAP8[$1>>0]|0; + $phitmp = ($$pre<<24>>24)==(-126); + if ($phitmp) { + $$0$i27 = $20; + } else { + $21 = HEAP32[235]|0; + $22 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$21 & 1]($22,11282,11306,224); + // unreachable; + } + } + $23 = ((($1)) + 12|0); + $24 = HEAP32[$23>>2]|0; + $25 = ($24|0)==(0|0); + if ($25) { + $29 = ((($1)) + 16|0); + $30 = HEAP32[$29>>2]|0; + $$0$i20 = $30; + } else { + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = (_GetObjImport($24,$27)|0); + $$0$i20 = $28; + } + $31 = ($$0$i27|0)==($$0$i20|0); + $$0$shrunk = $31; + $$0 = $$0$shrunk&1; + return ($$0|0); + break; + } + case -125: { + $32 = ((($0)) + 12|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($33|0)==(0|0); + do { + if ($34) { + $45 = ((($0)) + 16|0); + $$0$in$i = $45; + } else { + $35 = ((($0)) + 16|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($33)) + 156|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38>>>0)>($36>>>0); + if ($39) { + $42 = ((($33)) + 164|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($43) + ($36<<2)|0); + $$0$in$i = $44; + break; + } else { + $40 = HEAP32[235]|0; + $41 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$40 & 1]($41,14588,14203,129); + // unreachable; + } + } + } while(0); + $$0$i22 = HEAP32[$$0$in$i>>2]|0; + $46 = ((($1)) + 12|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47|0)==(0|0); + do { + if ($48) { + $59 = ((($1)) + 16|0); + $$0$in$i24 = $59; + } else { + $49 = ((($1)) + 16|0); + $50 = HEAP32[$49>>2]|0; + $51 = ((($47)) + 156|0); + $52 = HEAP32[$51>>2]|0; + $53 = ($52>>>0)>($50>>>0); + if ($53) { + $56 = ((($47)) + 164|0); + $57 = HEAP32[$56>>2]|0; + $58 = (($57) + ($50<<2)|0); + $$0$in$i24 = $58; + break; + } else { + $54 = HEAP32[235]|0; + $55 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$54 & 1]($55,14588,14203,129); + // unreachable; + } + } + } while(0); + $$0$i25 = HEAP32[$$0$in$i24>>2]|0; + $60 = ($$0$i22|0)==($$0$i25|0); + $$0$shrunk = $60; + $$0 = $$0$shrunk&1; + return ($$0|0); + break; + } + case -124: { + $61 = ((($0)) + 16|0); + $62 = HEAP32[$61>>2]|0; + $63 = ((($1)) + 16|0); + $64 = HEAP32[$63>>2]|0; + $65 = ($62|0)==($64|0); + $$0$shrunk = $65; + $$0 = $$0$shrunk&1; + return ($$0|0); + break; + } + case -123: { + $66 = ((($0)) + 16|0); + $67 = HEAP32[$66>>2]|0; + $68 = ((($1)) + 16|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($67|0)==($69|0); + $$0$shrunk = $70; + $$0 = $$0$shrunk&1; + return ($$0|0); + break; + } + default: { + $71 = ((($0)) + 4|0); + $72 = HEAP32[$71>>2]|0; + $73 = ((($1)) + 4|0); + $74 = HEAP32[$73>>2]|0; + $75 = (_EqualExpr($72,$74)|0); + $76 = ($75|0)==(0); + if ($76) { + $$0$shrunk = 0; + $$0 = $$0$shrunk&1; + return ($$0|0); + } + $77 = ((($0)) + 8|0); + $78 = HEAP32[$77>>2]|0; + $79 = ((($1)) + 8|0); + $80 = HEAP32[$79>>2]|0; + $81 = (_EqualExpr($78,$80)|0); + $82 = ($81|0)!=(0); + $$0$shrunk = $82; + $$0 = $$0$shrunk&1; + return ($$0|0); + } + } + return (0)|0; +} +function _GetSegment($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$0$i = 0, $$06$i = 0, $$07$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val$i = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = $0 & 63; + $4 = (35824 + ($3<<2)|0); + $$06$i = HEAP32[$4>>2]|0; + $5 = ($$06$i|0)==(0|0); + L1: do { + if (!($5)) { + $$07$i = $$06$i; + while(1) { + $6 = HEAP32[$$07$i>>2]|0; + $7 = ($6|0)==($0|0); + if ($7) { + break; + } + $8 = ((($$07$i)) + 8|0); + $$0$i = HEAP32[$8>>2]|0; + $9 = ($$0$i|0)==(0|0); + if ($9) { + break L1; + } else { + $$07$i = $$0$i; + } + } + $25 = ((($$07$i)) + 53|0); + $26 = HEAP8[$25>>0]|0; + $27 = ($26<<24>>24)==($1<<24>>24); + if ($27) { + $$0 = $$07$i; + STACKTOP = sp;return ($$0|0); + } else { + $28 = ($2|0)==(0|0); + $$ = $28 ? 11371 : $2; + $29 = (_GetString_536($0)|0); + HEAP32[$vararg_buffer>>2] = $$; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $29; + _Error(11390,$vararg_buffer); + // unreachable; + } + } + } while(0); + $10 = (_xmalloc(56)|0); + HEAP32[$10>>2] = $0; + $11 = ((($10)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($10)) + 12|0); + HEAP32[$12>>2] = 0; + $13 = ((($10)) + 16|0); + ;HEAP32[$13>>2]=HEAP32[36164>>2]|0;HEAP32[$13+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$13+8>>2]=HEAP32[36164+8>>2]|0; + $14 = ((($10)) + 28|0); + $15 = ((($10)) + 48|0); + ;HEAP32[$14>>2]=0|0;HEAP32[$14+4>>2]=0|0;HEAP32[$14+8>>2]=0|0;HEAP32[$14+12>>2]=0|0;HEAP32[$14+16>>2]=0|0; + HEAP32[$15>>2] = 1; + $16 = ((($10)) + 52|0); + HEAP8[$16>>0] = 0; + $17 = ((($10)) + 53|0); + HEAP8[$17>>0] = $1; + $18 = ((($10)) + 54|0); + HEAP8[$18>>0] = 0; + $19 = ((($10)) + 55|0); + HEAP8[$19>>0] = 0; + $SegmentList$idx$val$i = HEAP32[9020]|0; + $20 = ((($10)) + 4|0); + HEAP32[$20>>2] = $SegmentList$idx$val$i; + _CollInsert(36080,$10,$SegmentList$idx$val$i); + $21 = HEAP32[$10>>2]|0; + $22 = $21 & 63; + $23 = (35824 + ($22<<2)|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$11>>2] = $24; + HEAP32[$23>>2] = $10; + $$0 = $10; + STACKTOP = sp;return ($$0|0); +} +function _GetString_536($0) { + $0 = $0|0; + var $$idx$val = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[4499]|0; + $2 = (_SP_Get($1,$0)|0); + $$idx$val = HEAP32[$2>>2]|0; + return ($$idx$val|0); +} +function _SegFind($0) { + $0 = $0|0; + var $$0 = 0, $$0$lcssa = 0, $$06 = 0, $$07 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & 63; + $2 = (35824 + ($1<<2)|0); + $$06 = HEAP32[$2>>2]|0; + $3 = ($$06|0)==(0|0); + if ($3) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } else { + $$07 = $$06; + } + while(1) { + $4 = HEAP32[$$07>>2]|0; + $5 = ($4|0)==($0|0); + if ($5) { + $$0$lcssa = $$07; + label = 4; + break; + } + $6 = ((($$07)) + 8|0); + $$0 = HEAP32[$6>>2]|0; + $7 = ($$0|0)==(0|0); + if ($7) { + $$0$lcssa = 0; + label = 4; + break; + } else { + $$07 = $$0; + } + } + if ((label|0) == 4) { + return ($$0$lcssa|0); + } + return (0)|0; +} +function _NewSection($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(40)|0); + HEAP32[$3>>2] = 0; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = $0; + $5 = ((($3)) + 8|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = 0; + $7 = ((($3)) + 16|0); + HEAP32[$7>>2] = 0; + $8 = ((($3)) + 24|0); + HEAP32[$8>>2] = 0; + $9 = ((($3)) + 32|0); + HEAP32[$9>>2] = $1; + $10 = ((($3)) + 36|0); + HEAP8[$10>>0] = $2; + $11 = ((($0)) + 36|0); + $12 = HEAP32[$11>>2]|0; + $13 = (_AlignCount($12,$1)|0); + $14 = ((($3)) + 28|0); + HEAP32[$14>>2] = $13; + $15 = HEAP32[$11>>2]|0; + $16 = (($15) + ($13))|0; + HEAP32[$11>>2] = $16; + $17 = ((($3)) + 20|0); + HEAP32[$17>>2] = $16; + $18 = ((($0)) + 16|0); + $19 = HEAP32[$18>>2]|0; + _CollInsert($18,$3,$19); + return ($3|0); +} +function _ReadSection($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx$val$i = 0, $$idx$val$i77 = 0, $$in = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $7 = 0, $8 = 0, $9 = 0, $trunc = 0, $trunc$clear = 0, $vararg_buffer = 0, $vararg_buffer11 = 0, $vararg_buffer16 = 0, $vararg_buffer5 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr14 = 0, $vararg_ptr15 = 0, $vararg_ptr19 = 0; + var $vararg_ptr2 = 0, $vararg_ptr20 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, $vararg_ptr8 = 0, $vararg_ptr9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer16 = sp + 56|0; + $vararg_buffer11 = sp + 40|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer = sp; + (_Read32($0)|0); + $2 = (_ReadVar($0)|0); + $3 = (_MakeGlobalStringId($1,$2)|0); + (_ReadVar($0)|0); + $4 = (_ReadVar($0)|0); + $5 = (_ReadVar($0)|0); + $6 = (_Read8($0)|0); + $7 = $6&255; + $8 = (_ReadVar($0)|0); + $9 = HEAP32[642]|0; + $10 = (_GetObjFileName($1)|0); + $11 = HEAP32[4499]|0; + $12 = (_SP_Get($11,$3)|0); + $$idx$val$i = HEAP32[$12>>2]|0; + $13 = $6 & 255; + HEAP32[$vararg_buffer>>2] = $10; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $4; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $5; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $13; + _Print($9,2,11434,$vararg_buffer); + $14 = (_GetObjFileName($1)|0); + $15 = (_GetSegment($3,$7,$14)|0); + $16 = (_xmalloc(40)|0); + HEAP32[$16>>2] = 0; + $17 = ((($16)) + 4|0); + HEAP32[$17>>2] = $15; + $18 = ((($16)) + 8|0); + HEAP32[$18>>2] = 0; + $19 = ((($16)) + 12|0); + HEAP32[$19>>2] = 0; + $20 = ((($16)) + 16|0); + HEAP32[$20>>2] = 0; + $21 = ((($16)) + 24|0); + HEAP32[$21>>2] = 0; + $22 = ((($16)) + 32|0); + HEAP32[$22>>2] = $5; + $23 = ((($16)) + 36|0); + HEAP8[$23>>0] = $7; + $24 = ((($15)) + 36|0); + $25 = HEAP32[$24>>2]|0; + $26 = (_AlignCount($25,$5)|0); + $27 = ((($16)) + 28|0); + HEAP32[$27>>2] = $26; + $28 = HEAP32[$24>>2]|0; + $29 = (($28) + ($26))|0; + HEAP32[$24>>2] = $29; + $30 = ((($16)) + 20|0); + HEAP32[$30>>2] = $29; + $31 = ((($15)) + 16|0); + $32 = HEAP32[$31>>2]|0; + _CollInsert($31,$16,$32); + HEAP32[$18>>2] = $1; + $33 = HEAP32[$22>>2]|0; + $34 = ($33>>>0)>(1); + if ($34) { + $35 = ((($15)) + 48|0); + $36 = HEAP32[$35>>2]|0; + $37 = (_LeastCommonMultiple($36,$33)|0); + $38 = ($37>>>0)>(65536); + if ($38) { + $39 = (_GetString_536($3)|0); + $40 = (_GetObjFileName($1)|0); + HEAP32[$vararg_buffer5>>2] = $39; + $vararg_ptr8 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr8>>2] = $37; + $vararg_ptr9 = ((($vararg_buffer5)) + 8|0); + HEAP32[$vararg_ptr9>>2] = 65536; + $vararg_ptr10 = ((($vararg_buffer5)) + 12|0); + HEAP32[$vararg_ptr10>>2] = $40; + _Error(11506,$vararg_buffer5); + // unreachable; + } + $41 = ($37>>>0)>(256); + if ($41) { + $42 = HEAP32[4499]|0; + $43 = (_SP_Get($42,$3)|0); + $$idx$val$i77 = HEAP32[$43>>2]|0; + $44 = (_GetObjFileName($1)|0); + HEAP32[$vararg_buffer11>>2] = $$idx$val$i77; + $vararg_ptr14 = ((($vararg_buffer11)) + 4|0); + HEAP32[$vararg_ptr14>>2] = $37; + $vararg_ptr15 = ((($vararg_buffer11)) + 8|0); + HEAP32[$vararg_ptr15>>2] = $44; + _Warning(11610,$vararg_buffer11); + } + HEAP32[$35>>2] = $37; + } + $45 = ($8|0)==(0); + if ($45) { + STACKTOP = sp;return ($16|0); + } else { + $$in = $8; + } + L12: while(1) { + $46 = (($$in) + -1)|0; + $47 = (_Read8($0)|0); + $48 = $47 & 7; + $49 = $47 & 56; + $50 = $49&255; + $trunc = $49&255; + $trunc$clear = $trunc & 63; + switch ($trunc$clear<<24>>24) { + case 0: { + $51 = (_ReadVar($0)|0); + $52 = (_NewFragment($50,$51,$16)|0); + $53 = ((($52)) + 33|0); + $54 = ((($52)) + 12|0); + $55 = HEAP32[$54>>2]|0; + (_ReadData($0,$53,$55)|0); + $$0 = $52; + break; + } + case 16: case 8: { + $56 = (_NewFragment($50,$48,$16)|0); + $57 = (_ReadExpr($0,$1)|0); + $58 = ((($56)) + 16|0); + HEAP32[$58>>2] = $57; + $$0 = $56; + break; + } + case 32: { + $59 = (_ReadVar($0)|0); + $60 = (_NewFragment($50,$59,$16)|0); + $$0 = $60; + break; + } + default: { + label = 12; + break L12; + } + } + $64 = ((($$0)) + 20|0); + _ReadLineInfoList($0,$1,$64); + $65 = ((($$0)) + 4|0); + HEAP32[$65>>2] = $1; + $66 = ($46|0)==(0); + if ($66) { + label = 14; + break; + } else { + $$in = $46; + } + } + if ((label|0) == 12) { + $61 = (_GetObjFileName($1)|0); + $62 = HEAP32[$15>>2]|0; + $63 = (_GetString_536($62)|0); + HEAP32[$vararg_buffer16>>2] = $61; + $vararg_ptr19 = ((($vararg_buffer16)) + 4|0); + HEAP32[$vararg_ptr19>>2] = $63; + $vararg_ptr20 = ((($vararg_buffer16)) + 8|0); + HEAP32[$vararg_ptr20>>2] = $49; + _Error(11717,$vararg_buffer16); + // unreachable; + } + else if ((label|0) == 14) { + STACKTOP = sp;return ($16|0); + } + return (0)|0; +} +function _IsBSSType($0) { + $0 = $0|0; + var $$028 = 0, $$029 = 0, $$030 = 0, $$03040 = 0, $$03041 = 0, $$03343 = 0, $$5 = 0, $$idx = 0, $$idx$val = 0, $$idx$val42 = 0, $$idx34 = 0, $$idx34$val = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 16|0); + $$idx$val42 = HEAP32[$$idx>>2]|0; + $1 = ($$idx$val42|0)==(0); + if ($1) { + $$5 = 1; + return ($$5|0); + } + $$idx34 = ((($0)) + 24|0); + $$03343 = 0; + L4: while(1) { + $$idx34$val = HEAP32[$$idx34>>2]|0; + $2 = (($$idx34$val) + ($$03343<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 12|0); + $$03040 = HEAP32[$4>>2]|0; + $5 = ($$03040|0)==(0|0); + L6: do { + if (!($5)) { + $$03041 = $$03040; + while(1) { + $6 = ((($$03041)) + 32|0); + $7 = HEAP8[$6>>0]|0; + L9: do { + switch ($7<<24>>24) { + case 0: { + $8 = ((($$03041)) + 33|0); + $9 = ((($$03041)) + 12|0); + $10 = HEAP32[$9>>2]|0; + $$028 = $10;$$029 = $8; + while(1) { + $11 = ($$028|0)==(0); + if ($11) { + break L9; + } + $12 = (($$028) + -1)|0; + $13 = ((($$029)) + 1|0); + $14 = HEAP8[$$029>>0]|0; + $15 = ($14<<24>>24)==(0); + if ($15) { + $$028 = $12;$$029 = $13; + } else { + $$5 = 0; + label = 11; + break L4; + } + } + break; + } + case 16: case 8: { + $16 = ((($$03041)) + 16|0); + $17 = HEAP32[$16>>2]|0; + $18 = (_GetExprVal($17)|0); + $19 = ($18|0)==(0); + if (!($19)) { + $$5 = 0; + label = 11; + break L4; + } + break; + } + default: { + } + } + } while(0); + $$030 = HEAP32[$$03041>>2]|0; + $20 = ($$030|0)==(0|0); + if ($20) { + break L6; + } else { + $$03041 = $$030; + } + } + } + } while(0); + $21 = (($$03343) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $22 = ($21>>>0)<($$idx$val>>>0); + if ($22) { + $$03343 = $21; + } else { + $$5 = 1; + label = 11; + break; + } + } + if ((label|0) == 11) { + return ($$5|0); + } + return (0)|0; +} +function _SegDump() { + var $$04149 = 0, $$04260 = 0, $$04355 = 0, $$04448 = 0, $$050 = 0, $$1 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val54 = 0, $$idx46 = 0, $$idx46$val = 0, $$in = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0; + var $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val = 0, $SegmentList$idx$val59 = 0; + var $SegmentList$idx47$val = 0, $vararg_buffer = 0, $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer18 = 0, $vararg_buffer2 = 0, $vararg_buffer20 = 0, $vararg_buffer23 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer23 = sp + 72|0; + $vararg_buffer20 = sp + 64|0; + $vararg_buffer18 = sp + 56|0; + $vararg_buffer15 = sp + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer2 = sp + 8|0; + $vararg_buffer = sp; + $SegmentList$idx$val59 = HEAP32[9020]|0; + $0 = ($SegmentList$idx$val59|0)==(0); + if ($0) { + STACKTOP = sp;return; + } else { + $$04260 = 0; + } + L3: while(1) { + $SegmentList$idx47$val = HEAP32[(36088)>>2]|0; + $1 = (($SegmentList$idx47$val) + ($$04260<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[4499]|0; + $5 = (_SP_Get($4,$3)|0); + $$idx$val$i = HEAP32[$5>>2]|0; + $6 = ((($2)) + 36|0); + $7 = HEAP32[$6>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + (_printf(11774,$vararg_buffer)|0); + $8 = ((($2)) + 16|0); + $$idx$val54 = HEAP32[$8>>2]|0; + $9 = ($$idx$val54|0)==(0); + if (!($9)) { + $$idx46 = ((($2)) + 24|0); + $$04355 = 0; + while(1) { + $$idx46$val = HEAP32[$$idx46>>2]|0; + $10 = (($$idx46$val) + ($$04355<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($11)) + 12|0); + $13 = HEAP32[$12>>2]|0; + (_puts(11793)|0); + $14 = ($13|0)==(0|0); + L9: do { + if (!($14)) { + $$050 = $13; + while(1) { + $15 = ((($$050)) + 32|0); + $16 = HEAP8[$15>>0]|0; + switch ($16<<24>>24) { + case 0: { + $17 = ((($$050)) + 12|0); + $18 = HEAP32[$17>>2]|0; + HEAP32[$vararg_buffer2>>2] = $18; + (_printf(11804,$vararg_buffer2)|0); + $19 = HEAP32[$17>>2]|0; + $20 = ($19|0)==(0); + if (!($20)) { + $21 = ((($$050)) + 33|0); + $$04149 = 100;$$04448 = $21;$$in = $19; + while(1) { + $22 = (($$in) + -1)|0; + $23 = ($$04149>>>0)>(75); + if ($23) { + (_printf(11828,$vararg_buffer5)|0); + $$1 = 3; + } else { + $$1 = $$04149; + } + $24 = ((($$04448)) + 1|0); + $25 = HEAP8[$$04448>>0]|0; + $26 = $25&255; + HEAP32[$vararg_buffer7>>2] = $26; + (_printf(11833,$vararg_buffer7)|0); + $27 = (($$1) + 3)|0; + $28 = ($22|0)==(0); + if ($28) { + break; + } else { + $$04149 = $27;$$04448 = $24;$$in = $22; + } + } + } + (_putchar(10)|0); + break; + } + case 8: { + $29 = ((($$050)) + 12|0); + $30 = HEAP32[$29>>2]|0; + HEAP32[$vararg_buffer10>>2] = $30; + (_printf(11839,$vararg_buffer10)|0); + (_printf(11867,$vararg_buffer13)|0); + $31 = ((($$050)) + 16|0); + $32 = HEAP32[$31>>2]|0; + _DumpExpr($32,0); + break; + } + case 16: { + $33 = ((($$050)) + 12|0); + $34 = HEAP32[$33>>2]|0; + HEAP32[$vararg_buffer15>>2] = $34; + (_printf(11872,$vararg_buffer15)|0); + (_printf(11907,$vararg_buffer18)|0); + $35 = ((($$050)) + 16|0); + $36 = HEAP32[$35>>2]|0; + _DumpExpr($36,0); + break; + } + case 32: { + $37 = ((($$050)) + 12|0); + $38 = HEAP32[$37>>2]|0; + HEAP32[$vararg_buffer20>>2] = $38; + (_printf(11914,$vararg_buffer20)|0); + break; + } + default: { + label = 15; + break L3; + } + } + $40 = HEAP32[$$050>>2]|0; + $41 = ($40|0)==(0|0); + if ($41) { + break L9; + } else { + $$050 = $40; + } + } + } + } while(0); + $42 = (($$04355) + 1)|0; + $$idx$val = HEAP32[$8>>2]|0; + $43 = ($42>>>0)<($$idx$val>>>0); + if ($43) { + $$04355 = $42; + } else { + break; + } + } + } + $44 = (($$04260) + 1)|0; + $SegmentList$idx$val = HEAP32[9020]|0; + $45 = ($44>>>0)<($SegmentList$idx$val>>>0); + if ($45) { + $$04260 = $44; + } else { + label = 19; + break; + } + } + if ((label|0) == 15) { + $39 = $16&255; + HEAP32[$vararg_buffer23>>2] = $39; + _Internal(11942,$vararg_buffer23); + // unreachable; + } + else if ((label|0) == 19) { + STACKTOP = sp;return; + } +} +function _SegWriteConstExpr($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$off = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = (_GetExprVal($1)|0); + $$off = (($3) + -1)|0; + $5 = ($$off>>>0)<(4); + if (!($5)) { + $6 = HEAP32[235]|0; + $7 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$6 & 1]($7,11970,11993,426); + // unreachable; + } + $8 = ($2|0)==(0); + if ($8) { + $15 = (876 + ($$off<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($4>>>0)>($16>>>0); + if ($17) { + $$0 = 1; + return ($$0|0); + } + } else { + $9 = (844 + ($$off<<2)|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($4|0)>($10|0); + if ($11) { + $$0 = 1; + return ($$0|0); + } + $12 = (860 + ($$off<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($4|0)<($13|0); + if ($14) { + $$0 = 1; + return ($$0|0); + } + } + _WriteVal($0,$4,$3); + $$0 = 0; + return ($$0|0); +} +function _SegWrite($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$054 = 0, $$05472 = 0, $$05474 = 0, $$05577 = 0, $$078 = 0, $$1$lcssa = 0, $$173 = 0, $$idx = 0, $$idx$val = 0, $$idx$val76 = 0, $$idx57 = 0, $$idx57$val = 0, $$pre$phiZ2D = 0, $$sink$in = 0, $$sink56 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer13 = 0, $vararg_buffer17 = 0, $vararg_buffer19 = 0, $vararg_buffer22 = 0, $vararg_buffer5 = 0, $vararg_buffer9 = 0, $vararg_ptr12 = 0, $vararg_ptr16 = 0, $vararg_ptr4 = 0, $vararg_ptr8 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 64|0; + $vararg_buffer22 = sp + 56|0; + $vararg_buffer19 = sp + 48|0; + $vararg_buffer17 = sp + 40|0; + $vararg_buffer13 = sp + 32|0; + $vararg_buffer9 = sp + 24|0; + $vararg_buffer5 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $5 = ((($2)) + 40|0); + HEAP32[$5>>2] = $0; + $6 = (_ftell($1)|0); + $7 = ((($2)) + 44|0); + HEAP32[$7>>2] = $6; + $$idx = ((($2)) + 16|0); + $$idx$val76 = HEAP32[$$idx>>2]|0; + $8 = ($$idx$val76|0)==(0); + if ($8) { + STACKTOP = sp;return; + } + $$idx57 = ((($2)) + 24|0); + $9 = HEAP32[642]|0; + $10 = ((($2)) + 28|0); + $11 = ((($2)) + 52|0); + $$05577 = 0;$$078 = 0; + L4: while(1) { + $$idx57$val = HEAP32[$$idx57>>2]|0; + $12 = (($$idx57$val) + ($$078<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = ((($13)) + 8|0); + $15 = HEAP32[$14>>2]|0; + $16 = (_GetObjFileName($15)|0); + HEAP32[$vararg_buffer>>2] = $16; + _Print($9,2,12009,$vararg_buffer); + $17 = ($$078|0)==(0); + if ($17) { + $18 = HEAP32[$10>>2]|0; + $19 = ((($18)) + 44|0); + $$sink$in = $19; + } else { + $$sink$in = $11; + } + $$sink56 = HEAP8[$$sink$in>>0]|0; + $20 = ((($13)) + 28|0); + $21 = HEAP32[$20>>2]|0; + $22 = $$sink56&255; + HEAP32[$vararg_buffer1>>2] = $21; + $vararg_ptr4 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr4>>2] = $22; + _Print($9,2,12034,$vararg_buffer1); + $23 = HEAP32[$20>>2]|0; + _WriteMult($1,$$sink56,$23); + $24 = HEAP32[$20>>2]|0; + $25 = (($24) + ($$05577))|0; + $26 = ((($13)) + 12|0); + $$05472 = HEAP32[$26>>2]|0; + $27 = ($$05472|0)==(0|0); + L9: do { + if ($27) { + $$1$lcssa = $25; + } else { + $$05474 = $$05472;$$173 = $25; + while(1) { + $28 = ((($$05474)) + 32|0); + $29 = HEAP8[$28>>0]|0; + switch ($29<<24>>24) { + case 0: { + $30 = ((($$05474)) + 33|0); + $31 = ((($$05474)) + 12|0); + $32 = HEAP32[$31>>2]|0; + _WriteData($1,$30,$32); + $$pre$phiZ2D = $31; + break; + } + case 16: case 8: { + $33 = ($29<<24>>24)==(16); + $34 = $33&1; + $35 = ((($$05474)) + 16|0); + $36 = HEAP32[$35>>2]|0; + $37 = ((($$05474)) + 12|0); + $38 = HEAP32[$37>>2]|0; + $39 = (FUNCTION_TABLE_iiiiii[$3 & 3]($36,$34,$38,$$173,$4)|0); + switch ($39|0) { + case 1: { + label = 9; + break L4; + break; + } + case 2: { + label = 10; + break L4; + break; + } + case 3: { + label = 11; + break L4; + break; + } + case 0: { + $$pre$phiZ2D = $37; + break; + } + default: { + label = 12; + break L4; + } + } + break; + } + case 32: { + $46 = HEAP8[$11>>0]|0; + $47 = ((($$05474)) + 12|0); + $48 = HEAP32[$47>>2]|0; + _WriteMult($1,$46,$48); + $$pre$phiZ2D = $47; + break; + } + default: { + label = 14; + break L4; + } + } + $50 = HEAP32[$$pre$phiZ2D>>2]|0; + HEAP32[$vararg_buffer22>>2] = $50; + _Print($9,2,12239,$vararg_buffer22); + $51 = HEAP32[$$pre$phiZ2D>>2]|0; + $52 = (($51) + ($$173))|0; + $$054 = HEAP32[$$05474>>2]|0; + $53 = ($$054|0)==(0|0); + if ($53) { + $$1$lcssa = $52; + break L9; + } else { + $$05474 = $$054;$$173 = $52; + } + } + } + } while(0); + $54 = (($$078) + 1)|0; + $$idx$val = HEAP32[$$idx>>2]|0; + $55 = ($54>>>0)<($$idx$val>>>0); + if ($55) { + $$05577 = $$1$lcssa;$$078 = $54; + } else { + label = 17; + break; + } + } + if ((label|0) == 9) { + $40 = (_GetFragmentSourceName($$05474)|0); + $41 = (_GetFragmentSourceLine($$05474)|0); + HEAP32[$vararg_buffer5>>2] = $40; + $vararg_ptr8 = ((($vararg_buffer5)) + 4|0); + HEAP32[$vararg_ptr8>>2] = $41; + _Error(12075,$vararg_buffer5); + // unreachable; + } + else if ((label|0) == 10) { + $42 = (_GetFragmentSourceName($$05474)|0); + $43 = (_GetFragmentSourceLine($$05474)|0); + HEAP32[$vararg_buffer9>>2] = $42; + $vararg_ptr12 = ((($vararg_buffer9)) + 4|0); + HEAP32[$vararg_ptr12>>2] = $43; + _Error(12111,$vararg_buffer9); + // unreachable; + } + else if ((label|0) == 11) { + $44 = (_GetFragmentSourceName($$05474)|0); + $45 = (_GetFragmentSourceLine($$05474)|0); + HEAP32[$vararg_buffer13>>2] = $44; + $vararg_ptr16 = ((($vararg_buffer13)) + 4|0); + HEAP32[$vararg_ptr16>>2] = $45; + _Error(12158,$vararg_buffer13); + // unreachable; + } + else if ((label|0) == 12) { + _Internal(12201,$vararg_buffer17); + // unreachable; + } + else if ((label|0) == 14) { + $49 = $29&255; + HEAP32[$vararg_buffer19>>2] = $49; + _Internal(11942,$vararg_buffer19); + // unreachable; + } + else if ((label|0) == 17) { + STACKTOP = sp;return; + } +} +function _GetFragmentSourceName($0) { + $0 = $0|0; + var $$idx$i = 0, $$idx$val$i = 0, $$idx$val$i$i$i = 0, $1 = 0, $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14203,155); + // unreachable; + } else { + $6 = ((($0)) + 28|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[$7>>2]|0; + $$idx$i = ((($8)) + 20|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + $9 = HEAP32[4499]|0; + $10 = (_SP_Get($9,$$idx$val$i)|0); + $$idx$val$i$i$i = HEAP32[$10>>2]|0; + return ($$idx$val$i$i$i|0); + } + return (0)|0; +} +function _GetFragmentSourceLine($0) { + $0 = $0|0; + var $$idx$i = 0, $$idx$val$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14203,155); + // unreachable; + } else { + $6 = ((($0)) + 28|0); + $7 = HEAP32[$6>>2]|0; + $8 = HEAP32[$7>>2]|0; + $$idx$i = ((($8)) + 12|0); + $$idx$val$i = HEAP32[$$idx$i>>2]|0; + return ($$idx$val$i|0); + } + return (0)|0; +} +function _SegmentCount() { + var $SegmentList$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $SegmentList$idx$val = HEAP32[9020]|0; + return ($SegmentList$idx$val|0); +} +function _PrintSegmentMap($0) { + $0 = $0|0; + var $$ = 0, $$02937 = 0, $$135 = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val = 0, $SegmentList$idx$val$pre = 0, $SegmentList$idx$val34 = 0, $SegmentList$idx$val41 = 0, $SegmentList$idx31$val$lcssa = 0, $SegmentList$idx31$val36 = 0, $SegmentList$idx32$val = 0; + var $SegmentList$idx33$val = 0, $not$ = 0, $or$cond = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $SegmentList$idx32$val = HEAP32[9020]|0; + $1 = $SegmentList$idx32$val << 2; + $2 = (_xmalloc($1)|0); + $SegmentList$idx31$val36 = HEAP32[9020]|0; + $3 = ($SegmentList$idx31$val36|0)==(0); + if ($3) { + $SegmentList$idx31$val$lcssa = 0; + } else { + $$02937 = 0; + while(1) { + $SegmentList$idx33$val = HEAP32[(36088)>>2]|0; + $4 = (($SegmentList$idx33$val) + ($$02937<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($2) + ($$02937<<2)|0); + HEAP32[$6>>2] = $5; + $7 = (($$02937) + 1)|0; + $8 = ($7>>>0)<($SegmentList$idx31$val36>>>0); + if ($8) { + $$02937 = $7; + } else { + $SegmentList$idx31$val$lcssa = $SegmentList$idx31$val36; + break; + } + } + } + _qsort($2,$SegmentList$idx31$val$lcssa,4,6); + (_fwrite(12273,105,1,$0)|0); + $SegmentList$idx$val34 = HEAP32[9020]|0; + $9 = ($SegmentList$idx$val34|0)==(0); + if ($9) { + _xfree($2); + STACKTOP = sp;return; + } else { + $$135 = 0;$SegmentList$idx$val41 = $SegmentList$idx$val34; + } + while(1) { + $10 = (($2) + ($$135<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = HEAP8[36741]|0; + $13 = ($12<<24>>24)==(0); + $14 = ((($11)) + 36|0); + $15 = HEAP32[$14>>2]|0; + $16 = ($15|0)==(0); + $or$cond = $13 & $16; + if ($or$cond) { + $SegmentList$idx$val = $SegmentList$idx$val41; + } else { + $17 = ((($11)) + 32|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($15) + ($18))|0; + $not$ = ($15|0)!=(0); + $20 = $not$ << 31 >> 31; + $$ = (($19) + ($20))|0; + $21 = HEAP32[$11>>2]|0; + $22 = HEAP32[4499]|0; + $23 = (_SP_Get($22,$21)|0); + $$idx$val$i = HEAP32[$23>>2]|0; + $24 = HEAP32[$17>>2]|0; + $25 = HEAP32[$14>>2]|0; + $26 = ((($11)) + 48|0); + $27 = HEAP32[$26>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $24; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $25; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $27; + (_fprintf($0,12379,$vararg_buffer)|0); + $SegmentList$idx$val$pre = HEAP32[9020]|0; + $SegmentList$idx$val = $SegmentList$idx$val$pre; + } + $28 = (($$135) + 1)|0; + $29 = ($28>>>0)<($SegmentList$idx$val>>>0); + if ($29) { + $$135 = $28;$SegmentList$idx$val41 = $SegmentList$idx$val; + } else { + break; + } + } + _xfree($2); + STACKTOP = sp;return; +} +function _CmpSegStart($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$idx$val$i = 0, $$idx$val$i12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[$1>>2]|0; + $4 = ((($2)) + 32|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($3)) + 32|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($5>>>0)>($7>>>0); + if ($8) { + $$0 = 1; + return ($$0|0); + } + $9 = ($5>>>0)<($7>>>0); + if ($9) { + $$0 = -1; + return ($$0|0); + } + $10 = HEAP32[$2>>2]|0; + $11 = HEAP32[4499]|0; + $12 = (_SP_Get($11,$10)|0); + $$idx$val$i = HEAP32[$12>>2]|0; + $13 = HEAP32[$3>>2]|0; + $14 = HEAP32[4499]|0; + $15 = (_SP_Get($14,$13)|0); + $$idx$val$i12 = HEAP32[$15>>2]|0; + $16 = (_strcmp($$idx$val$i,$$idx$val$i12)|0); + $$0 = $16; + return ($$0|0); +} +function _PrintDbgSegments($0) { + $0 = $0|0; + var $$019 = 0, $$idx$val$i = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val = 0, $SegmentList$idx$val18 = 0, $SegmentList$idx17$val = 0, $vararg_buffer = 0, $vararg_buffer6 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, $vararg_ptr5 = 0, $vararg_ptr9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer6 = sp + 24|0; + $vararg_buffer = sp; + $SegmentList$idx$val18 = HEAP32[9020]|0; + $1 = ($SegmentList$idx$val18|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$019 = 0; + } + while(1) { + $SegmentList$idx17$val = HEAP32[(36088)>>2]|0; + $2 = (($SegmentList$idx17$val) + ($$019<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP32[$3>>2]|0; + $7 = HEAP32[4499]|0; + $8 = (_SP_Get($7,$6)|0); + $$idx$val$i = HEAP32[$8>>2]|0; + $9 = ((($3)) + 32|0); + $10 = HEAP32[$9>>2]|0; + $11 = ((($3)) + 36|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($3)) + 53|0); + $14 = HEAP8[$13>>0]|0; + $15 = (_AddrSizeToStr($14)|0); + $16 = ((($3)) + 54|0); + $17 = HEAP8[$16>>0]|0; + $18 = ($17<<24>>24)!=(0); + $19 = $18 ? 12414 : 12417; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $10; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $12; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $15; + $vararg_ptr5 = ((($vararg_buffer)) + 20|0); + HEAP32[$vararg_ptr5>>2] = $19; + (_fprintf($0,12420,$vararg_buffer)|0); + $20 = ((($3)) + 40|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)==(0|0); + if (!($22)) { + $23 = ((($3)) + 44|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$vararg_buffer6>>2] = $21; + $vararg_ptr9 = ((($vararg_buffer6)) + 4|0); + HEAP32[$vararg_ptr9>>2] = $24; + (_fprintf($0,12487,$vararg_buffer6)|0); + } + (_fputc(10,$0)|0); + $25 = (($$019) + 1)|0; + $SegmentList$idx$val = HEAP32[9020]|0; + $26 = ($25>>>0)<($SegmentList$idx$val>>>0); + if ($26) { + $$019 = $25; + } else { + break; + } + } + STACKTOP = sp;return; +} +function _CheckSegments() { + var $$010 = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $SegmentList$idx$val9 = 0, $SegmentList$idx8$val = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $SegmentList$idx$val9 = HEAP32[9020]|0; + $0 = ($SegmentList$idx$val9|0)==(0); + if ($0) { + STACKTOP = sp;return; + } + $SegmentList$idx8$val = HEAP32[(36088)>>2]|0; + $$010 = 0; + while(1) { + $1 = (($SegmentList$idx8$val) + ($$010<<2)|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($2)) + 36|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0); + if (!($5)) { + $6 = ((($2)) + 55|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(0); + if ($8) { + label = 5; + break; + } + } + $11 = (($$010) + 1)|0; + $12 = ($11>>>0)<($SegmentList$idx$val9>>>0); + if ($12) { + $$010 = $11; + } else { + label = 7; + break; + } + } + if ((label|0) == 5) { + $9 = HEAP32[$2>>2]|0; + $10 = (_GetString_536($9)|0); + HEAP32[$vararg_buffer>>2] = $10; + _Error(12509,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 7) { + STACKTOP = sp;return; + } +} +function _CfgWarning($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $$idx$val = 0, $$idx$val$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $2 = sp + 32|0; + $3 = sp + 16|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + HEAP32[$3>>2] = $varargs; + _SB_VPrintf($2,$1,$3); + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP32[4499]|0; + $7 = (_SP_Get($6,$5)|0); + $$idx$val$i = HEAP32[$7>>2]|0; + $8 = HEAP32[$0>>2]|0; + $$idx$val = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $8; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx$val; + _Warning(12557,$vararg_buffer); + _SB_Done($2); + STACKTOP = sp;return; +} +function _CfgError($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $$idx$val = 0, $$idx$val$i = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer = sp; + $2 = sp + 32|0; + $3 = sp + 16|0; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + HEAP32[$3>>2] = $varargs; + _SB_VPrintf($2,$1,$3); + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = HEAP32[4499]|0; + $7 = (_SP_Get($6,$5)|0); + $$idx$val$i = HEAP32[$7>>2]|0; + $8 = HEAP32[$0>>2]|0; + $$idx$val = HEAP32[$2>>2]|0; + HEAP32[$vararg_buffer>>2] = $$idx$val$i; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $8; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$idx$val; + _Error(12557,$vararg_buffer); + // unreachable; +} +function _CfgNextTok() { + var $$0$i = 0, $$pr28 = 0, $$pr28$pre = 0, $$pr28$pre90 = 0, $$pr28$pre91 = 0, $$pr28$pre92 = 0, $$pr28$pre93 = 0, $$pr7$i = 0, $$pre = 0, $$pre85 = 0, $$pre86 = 0, $$pre88 = 0, $0 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0; + var $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0; + var $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0; + var $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0; + var $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0; + var $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0; + var $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0; + var $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0; + var $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0; + var $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0; + var $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0; + var $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0; + var $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit2 = 0, $isdigittmp = 0, $isdigittmp$i = 0, $isdigittmp1 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer3 = 0, $vararg_buffer5 = 0, $vararg_buffer7 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $$pre = HEAP32[223]|0; + $$pr28$pre91 = $$pre; + L1: while(1) { + $0 = (_isspace($$pr28$pre91)|0); + $1 = ($0|0)==(0); + if ($1) { + $$pr28$pre90 = $$pr28$pre91; + } else { + while(1) { + $2 = HEAP32[9032]|0; + $3 = (_getc($2)|0); + HEAP32[223] = $3; + $4 = ($3|0)==(-1); + if (!($4)) { + $7 = HEAP32[(36136)>>2]|0; + $8 = (($7) + 1)|0; + HEAP32[(36136)>>2] = $8; + $9 = ($3|0)==(10); + if ($9) { + $10 = HEAP32[9033]|0; + $11 = (($10) + 1)|0; + HEAP32[9033] = $11; + HEAP32[(36136)>>2] = 0; + } + } + $5 = (_isspace($3)|0); + $6 = ($5|0)==(0); + if ($6) { + $$pr28$pre90 = $3; + break; + } + } + } + ;HEAP32[36108>>2]=HEAP32[36132>>2]|0;HEAP32[36108+4>>2]=HEAP32[36132+4>>2]|0;HEAP32[36108+8>>2]=HEAP32[36132+8>>2]|0; + $12 = ($$pr28$pre90|0)==(95); + if ($12) { + $$pr28$pre = $$pr28$pre90; + label = 9; + break; + } + $13 = $$pr28$pre90&255; + $14 = (_IsAlpha($13)|0); + $15 = ($14|0)==(0); + $16 = HEAP32[223]|0; + if (!($15)) { + $$pr28$pre = $16; + label = 9; + break; + } + $31 = ($16|0)==(36); + if ($31) { + label = 19; + break; + } + $isdigittmp = (($16) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + label = 34; + break; + } + switch ($16|0) { + case 45: { + label = 41; + break L1; + break; + } + case 43: { + label = 45; + break L1; + break; + } + case 42: { + label = 49; + break L1; + break; + } + case 47: { + label = 53; + break L1; + break; + } + case 40: { + label = 57; + break L1; + break; + } + case 41: { + label = 61; + break L1; + break; + } + case 123: { + label = 65; + break L1; + break; + } + case 125: { + label = 69; + break L1; + break; + } + case 59: { + label = 73; + break L1; + break; + } + case 46: { + label = 77; + break L1; + break; + } + case 44: { + label = 81; + break L1; + break; + } + case 61: { + label = 85; + break L1; + break; + } + case 58: { + label = 89; + break L1; + break; + } + case 34: { + label = 93; + break L1; + break; + } + case 37: { + label = 128; + break L1; + break; + } + case -1: { + label = 143; + break L1; + break; + } + case 35: { + $$pr28$pre92 = 35; + break; + } + default: { + label = 144; + break L1; + } + } + while(1) { + $$pr28$pre93 = $$pr28$pre92; + while(1) { + switch ($$pr28$pre93|0) { + case 10: { + $$pr28$pre91 = $$pr28$pre93; + continue L1; + break; + } + case -1: { + label = 127; + break L1; + break; + } + default: { + } + } + $238 = HEAP32[9032]|0; + $239 = (_getc($238)|0); + HEAP32[223] = $239; + $240 = ($239|0)==(-1); + if ($240) { + $$pr28$pre93 = -1; + } else { + break; + } + } + $241 = HEAP32[(36136)>>2]|0; + $242 = (($241) + 1)|0; + HEAP32[(36136)>>2] = $242; + $243 = ($239|0)==(10); + if (!($243)) { + $$pr28$pre92 = $239; + continue; + } + $244 = HEAP32[9033]|0; + $245 = (($244) + 1)|0; + HEAP32[9033] = $245; + HEAP32[(36136)>>2] = 0; + $$pr28$pre92 = 10; + } + } + switch (label|0) { + case 9: { + HEAP32[(36100)>>2] = 0; + HEAP32[(36096)>>2] = 0; + $$pr28 = $$pr28$pre; + L202: while(1) { + $17 = $$pr28; + while(1) { + $18 = ($17|0)==(95); + if ($18) { + $22 = $17; + } else { + $19 = $17&255; + $20 = (_IsAlNum($19)|0); + $21 = ($20|0)==(0); + if ($21) { + break L202; + } + $$pre88 = HEAP32[223]|0; + $22 = $$pre88; + } + _SB_AppendChar(36092,$22); + $23 = HEAP32[9032]|0; + $24 = (_getc($23)|0); + HEAP32[223] = $24; + $25 = ($24|0)==(-1); + if ($25) { + $17 = -1; + } else { + break; + } + } + $26 = HEAP32[(36136)>>2]|0; + $27 = (($26) + 1)|0; + HEAP32[(36136)>>2] = $27; + $28 = ($24|0)==(10); + if (!($28)) { + $$pr28 = $24; + continue; + } + $29 = HEAP32[9033]|0; + $30 = (($29) + 1)|0; + HEAP32[9033] = $30; + HEAP32[(36136)>>2] = 0; + $$pr28 = 10; + } + _SB_Terminate(36092); + HEAP32[9030] = 3; + STACKTOP = sp;return; + break; + } + case 19: { + $32 = HEAP32[9032]|0; + $33 = (_getc($32)|0); + HEAP32[223] = $33; + $34 = ($33|0)==(-1); + if (!($34)) { + $35 = HEAP32[(36136)>>2]|0; + $36 = (($35) + 1)|0; + HEAP32[(36136)>>2] = $36; + $37 = ($33|0)==(10); + if ($37) { + $38 = HEAP32[9033]|0; + $39 = (($38) + 1)|0; + HEAP32[9033] = $39; + HEAP32[(36136)>>2] = 0; + } + } + $40 = (_isxdigit($33)|0); + $41 = ($40|0)==(0); + if ($41) { + _CfgError(36108,12568,$vararg_buffer); + // unreachable; + } + HEAP32[9031] = 0; + $42 = (_isxdigit($33)|0); + $43 = ($42|0)==(0); + L188: do { + if (!($43)) { + $45 = 0;$46 = $33; + while(1) { + $44 = $45 << 4; + $isdigittmp$i = (($46) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + if ($isdigit$i) { + $$0$i = $isdigittmp$i; + } else { + $47 = (_toupper($46)|0); + $48 = (($47) + -55)|0; + $$0$i = $48; + } + $49 = (($$0$i) + ($44))|0; + HEAP32[9031] = $49; + $50 = HEAP32[9032]|0; + $51 = (_getc($50)|0); + HEAP32[223] = $51; + $52 = ($51|0)==(-1); + if (!($52)) { + $55 = HEAP32[(36136)>>2]|0; + $56 = (($55) + 1)|0; + HEAP32[(36136)>>2] = $56; + $57 = ($51|0)==(10); + if ($57) { + $58 = HEAP32[9033]|0; + $59 = (($58) + 1)|0; + HEAP32[9033] = $59; + HEAP32[(36136)>>2] = 0; + } + } + $53 = (_isxdigit($51)|0); + $54 = ($53|0)==(0); + if ($54) { + break L188; + } + $$pre86 = HEAP32[9031]|0; + $45 = $$pre86;$46 = $51; + } + } + } while(0); + HEAP32[9030] = 1; + STACKTOP = sp;return; + break; + } + case 34: { + HEAP32[9031] = $isdigittmp; + $60 = HEAP32[9032]|0; + $61 = (_getc($60)|0); + HEAP32[223] = $61; + $62 = ($61|0)==(-1); + L172: do { + if (!($62)) { + $63 = $61; + while(1) { + $69 = HEAP32[(36136)>>2]|0; + $70 = (($69) + 1)|0; + HEAP32[(36136)>>2] = $70; + $71 = ($63|0)==(10); + if ($71) { + break; + } + $isdigittmp1 = (($63) + -48)|0; + $isdigit2 = ($isdigittmp1>>>0)<(10); + if (!($isdigit2)) { + break L172; + } + $$pre85 = HEAP32[9031]|0; + $64 = ($$pre85*10)|0; + $65 = (($64) + ($isdigittmp1))|0; + HEAP32[9031] = $65; + $66 = HEAP32[9032]|0; + $67 = (_getc($66)|0); + HEAP32[223] = $67; + $68 = ($67|0)==(-1); + if ($68) { + break L172; + } else { + $63 = $67; + } + } + $72 = HEAP32[9033]|0; + $73 = (($72) + 1)|0; + HEAP32[9033] = $73; + HEAP32[(36136)>>2] = 0; + } + } while(0); + HEAP32[9030] = 1; + STACKTOP = sp;return; + break; + } + case 41: { + $74 = HEAP32[9032]|0; + $75 = (_getc($74)|0); + HEAP32[223] = $75; + $76 = ($75|0)==(-1); + if (!($76)) { + $77 = HEAP32[(36136)>>2]|0; + $78 = (($77) + 1)|0; + HEAP32[(36136)>>2] = $78; + $79 = ($75|0)==(10); + if ($79) { + $80 = HEAP32[9033]|0; + $81 = (($80) + 1)|0; + HEAP32[9033] = $81; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 5; + STACKTOP = sp;return; + break; + } + case 45: { + $82 = HEAP32[9032]|0; + $83 = (_getc($82)|0); + HEAP32[223] = $83; + $84 = ($83|0)==(-1); + if (!($84)) { + $85 = HEAP32[(36136)>>2]|0; + $86 = (($85) + 1)|0; + HEAP32[(36136)>>2] = $86; + $87 = ($83|0)==(10); + if ($87) { + $88 = HEAP32[9033]|0; + $89 = (($88) + 1)|0; + HEAP32[9033] = $89; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 4; + STACKTOP = sp;return; + break; + } + case 49: { + $90 = HEAP32[9032]|0; + $91 = (_getc($90)|0); + HEAP32[223] = $91; + $92 = ($91|0)==(-1); + if (!($92)) { + $93 = HEAP32[(36136)>>2]|0; + $94 = (($93) + 1)|0; + HEAP32[(36136)>>2] = $94; + $95 = ($91|0)==(10); + if ($95) { + $96 = HEAP32[9033]|0; + $97 = (($96) + 1)|0; + HEAP32[9033] = $97; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 6; + STACKTOP = sp;return; + break; + } + case 53: { + $98 = HEAP32[9032]|0; + $99 = (_getc($98)|0); + HEAP32[223] = $99; + $100 = ($99|0)==(-1); + if (!($100)) { + $101 = HEAP32[(36136)>>2]|0; + $102 = (($101) + 1)|0; + HEAP32[(36136)>>2] = $102; + $103 = ($99|0)==(10); + if ($103) { + $104 = HEAP32[9033]|0; + $105 = (($104) + 1)|0; + HEAP32[9033] = $105; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 7; + STACKTOP = sp;return; + break; + } + case 57: { + $106 = HEAP32[9032]|0; + $107 = (_getc($106)|0); + HEAP32[223] = $107; + $108 = ($107|0)==(-1); + if (!($108)) { + $109 = HEAP32[(36136)>>2]|0; + $110 = (($109) + 1)|0; + HEAP32[(36136)>>2] = $110; + $111 = ($107|0)==(10); + if ($111) { + $112 = HEAP32[9033]|0; + $113 = (($112) + 1)|0; + HEAP32[9033] = $113; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 8; + STACKTOP = sp;return; + break; + } + case 61: { + $114 = HEAP32[9032]|0; + $115 = (_getc($114)|0); + HEAP32[223] = $115; + $116 = ($115|0)==(-1); + if (!($116)) { + $117 = HEAP32[(36136)>>2]|0; + $118 = (($117) + 1)|0; + HEAP32[(36136)>>2] = $118; + $119 = ($115|0)==(10); + if ($119) { + $120 = HEAP32[9033]|0; + $121 = (($120) + 1)|0; + HEAP32[9033] = $121; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 9; + STACKTOP = sp;return; + break; + } + case 65: { + $122 = HEAP32[9032]|0; + $123 = (_getc($122)|0); + HEAP32[223] = $123; + $124 = ($123|0)==(-1); + if (!($124)) { + $125 = HEAP32[(36136)>>2]|0; + $126 = (($125) + 1)|0; + HEAP32[(36136)>>2] = $126; + $127 = ($123|0)==(10); + if ($127) { + $128 = HEAP32[9033]|0; + $129 = (($128) + 1)|0; + HEAP32[9033] = $129; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 10; + STACKTOP = sp;return; + break; + } + case 69: { + $130 = HEAP32[9032]|0; + $131 = (_getc($130)|0); + HEAP32[223] = $131; + $132 = ($131|0)==(-1); + if (!($132)) { + $133 = HEAP32[(36136)>>2]|0; + $134 = (($133) + 1)|0; + HEAP32[(36136)>>2] = $134; + $135 = ($131|0)==(10); + if ($135) { + $136 = HEAP32[9033]|0; + $137 = (($136) + 1)|0; + HEAP32[9033] = $137; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 11; + STACKTOP = sp;return; + break; + } + case 73: { + $138 = HEAP32[9032]|0; + $139 = (_getc($138)|0); + HEAP32[223] = $139; + $140 = ($139|0)==(-1); + if (!($140)) { + $141 = HEAP32[(36136)>>2]|0; + $142 = (($141) + 1)|0; + HEAP32[(36136)>>2] = $142; + $143 = ($139|0)==(10); + if ($143) { + $144 = HEAP32[9033]|0; + $145 = (($144) + 1)|0; + HEAP32[9033] = $145; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 12; + STACKTOP = sp;return; + break; + } + case 77: { + $146 = HEAP32[9032]|0; + $147 = (_getc($146)|0); + HEAP32[223] = $147; + $148 = ($147|0)==(-1); + if (!($148)) { + $149 = HEAP32[(36136)>>2]|0; + $150 = (($149) + 1)|0; + HEAP32[(36136)>>2] = $150; + $151 = ($147|0)==(10); + if ($151) { + $152 = HEAP32[9033]|0; + $153 = (($152) + 1)|0; + HEAP32[9033] = $153; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 16; + STACKTOP = sp;return; + break; + } + case 81: { + $154 = HEAP32[9032]|0; + $155 = (_getc($154)|0); + HEAP32[223] = $155; + $156 = ($155|0)==(-1); + if (!($156)) { + $157 = HEAP32[(36136)>>2]|0; + $158 = (($157) + 1)|0; + HEAP32[(36136)>>2] = $158; + $159 = ($155|0)==(10); + if ($159) { + $160 = HEAP32[9033]|0; + $161 = (($160) + 1)|0; + HEAP32[9033] = $161; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 13; + STACKTOP = sp;return; + break; + } + case 85: { + $162 = HEAP32[9032]|0; + $163 = (_getc($162)|0); + HEAP32[223] = $163; + $164 = ($163|0)==(-1); + if (!($164)) { + $165 = HEAP32[(36136)>>2]|0; + $166 = (($165) + 1)|0; + HEAP32[(36136)>>2] = $166; + $167 = ($163|0)==(10); + if ($167) { + $168 = HEAP32[9033]|0; + $169 = (($168) + 1)|0; + HEAP32[9033] = $169; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 14; + STACKTOP = sp;return; + break; + } + case 89: { + $170 = HEAP32[9032]|0; + $171 = (_getc($170)|0); + HEAP32[223] = $171; + $172 = ($171|0)==(-1); + if (!($172)) { + $173 = HEAP32[(36136)>>2]|0; + $174 = (($173) + 1)|0; + HEAP32[(36136)>>2] = $174; + $175 = ($171|0)==(10); + if ($175) { + $176 = HEAP32[9033]|0; + $177 = (($176) + 1)|0; + HEAP32[9033] = $177; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[9030] = 15; + STACKTOP = sp;return; + break; + } + case 93: { + $178 = HEAP32[9032]|0; + $179 = (_getc($178)|0); + HEAP32[223] = $179; + $180 = ($179|0)==(-1); + if (!($180)) { + $181 = HEAP32[(36136)>>2]|0; + $182 = (($181) + 1)|0; + HEAP32[(36136)>>2] = $182; + $183 = ($179|0)==(10); + if ($183) { + $184 = HEAP32[9033]|0; + $185 = (($184) + 1)|0; + HEAP32[9033] = $185; + HEAP32[(36136)>>2] = 0; + } + } + HEAP32[(36100)>>2] = 0; + HEAP32[(36096)>>2] = 0; + $$pr7$i = $179; + L109: while(1) { + $186 = $$pr7$i; + L111: while(1) { + switch ($186|0) { + case 34: { + label = 118; + break L109; + break; + } + case 10: case -1: { + label = 99; + break L109; + break; + } + case 37: { + break; + } + default: { + _SB_AppendChar(36092,$186); + $222 = HEAP32[9032]|0; + $223 = (_getc($222)|0); + HEAP32[223] = $223; + $224 = ($223|0)==(-1); + if ($224) { + $186 = -1; + continue L111; + } else { + label = 116; + break L111; + } + } + } + $187 = HEAP32[9032]|0; + $188 = (_getc($187)|0); + HEAP32[223] = $188; + $189 = ($188|0)==(-1); + if ($189) { + label = 103; + break L109; + } + $190 = HEAP32[(36136)>>2]|0; + $191 = (($190) + 1)|0; + HEAP32[(36136)>>2] = $191; + switch ($188|0) { + case 10: { + label = 102; + break L109; + break; + } + case 34: { + label = 103; + break L109; + break; + } + case 79: { + $202 = HEAP32[2]|0; + $203 = ($202|0)==(0|0); + if (!($203)) { + $204 = (_strlen($202)|0); + _SB_AppendBuf(36092,$202,$204); + } + HEAP32[4465] = 1; + $205 = HEAP32[9032]|0; + $206 = (_getc($205)|0); + HEAP32[223] = $206; + $207 = ($206|0)==(-1); + if ($207) { + $186 = -1; + continue L111; + } else { + label = 110; + break L111; + } + break; + } + case 37: { + _SB_AppendChar(36092,37); + $194 = HEAP32[9032]|0; + $195 = (_getc($194)|0); + HEAP32[223] = $195; + $196 = ($195|0)==(-1); + if ($196) { + $186 = -1; + continue L111; + } else { + label = 105; + break L111; + } + break; + } + default: { + HEAP32[$vararg_buffer5>>2] = $188; + _CfgWarning(36108,12641,$vararg_buffer5); + _SB_AppendChar(36092,37); + $213 = HEAP32[223]|0; + _SB_AppendChar(36092,$213); + $214 = HEAP32[9032]|0; + $215 = (_getc($214)|0); + HEAP32[223] = $215; + $216 = ($215|0)==(-1); + if ($216) { + $186 = -1; + continue L111; + } else { + label = 113; + break L111; + } + } + } + } + if ((label|0) == 105) { + label = 0; + $197 = HEAP32[(36136)>>2]|0; + $198 = (($197) + 1)|0; + HEAP32[(36136)>>2] = $198; + $199 = ($195|0)==(10); + if (!($199)) { + $$pr7$i = $195; + continue; + } + $200 = HEAP32[9033]|0; + $201 = (($200) + 1)|0; + HEAP32[9033] = $201; + HEAP32[(36136)>>2] = 0; + $$pr7$i = 10; + continue; + } + else if ((label|0) == 110) { + label = 0; + $208 = HEAP32[(36136)>>2]|0; + $209 = (($208) + 1)|0; + HEAP32[(36136)>>2] = $209; + $210 = ($206|0)==(10); + if (!($210)) { + $$pr7$i = $206; + continue; + } + $211 = HEAP32[9033]|0; + $212 = (($211) + 1)|0; + HEAP32[9033] = $212; + HEAP32[(36136)>>2] = 0; + $$pr7$i = 10; + continue; + } + else if ((label|0) == 113) { + label = 0; + $217 = HEAP32[(36136)>>2]|0; + $218 = (($217) + 1)|0; + HEAP32[(36136)>>2] = $218; + $219 = ($215|0)==(10); + if (!($219)) { + $$pr7$i = $215; + continue; + } + $220 = HEAP32[9033]|0; + $221 = (($220) + 1)|0; + HEAP32[9033] = $221; + HEAP32[(36136)>>2] = 0; + $$pr7$i = 10; + continue; + } + else if ((label|0) == 116) { + label = 0; + $225 = HEAP32[(36136)>>2]|0; + $226 = (($225) + 1)|0; + HEAP32[(36136)>>2] = $226; + $227 = ($223|0)==(10); + if (!($227)) { + $$pr7$i = $223; + continue; + } + $228 = HEAP32[9033]|0; + $229 = (($228) + 1)|0; + HEAP32[9033] = $229; + HEAP32[(36136)>>2] = 0; + $$pr7$i = 10; + continue; + } + } + if ((label|0) == 99) { + _CfgError(36108,12587,$vararg_buffer1); + // unreachable; + } + else if ((label|0) == 102) { + $192 = HEAP32[9033]|0; + $193 = (($192) + 1)|0; + HEAP32[9033] = $193; + HEAP32[(36136)>>2] = 0; + _CfgError(36108,12607,$vararg_buffer3); + // unreachable; + } + else if ((label|0) == 103) { + _CfgError(36108,12607,$vararg_buffer3); + // unreachable; + } + else if ((label|0) == 118) { + $230 = HEAP32[9032]|0; + $231 = (_getc($230)|0); + HEAP32[223] = $231; + $232 = ($231|0)==(-1); + if (!($232)) { + $233 = HEAP32[(36136)>>2]|0; + $234 = (($233) + 1)|0; + HEAP32[(36136)>>2] = $234; + $235 = ($231|0)==(10); + if ($235) { + $236 = HEAP32[9033]|0; + $237 = (($236) + 1)|0; + HEAP32[9033] = $237; + HEAP32[(36136)>>2] = 0; + } + } + _SB_Terminate(36092); + HEAP32[9030] = 2; + STACKTOP = sp;return; + } + break; + } + case 127: { + HEAP32[9030] = 17; + STACKTOP = sp;return; + break; + } + case 128: { + $246 = HEAP32[9032]|0; + $247 = (_getc($246)|0); + HEAP32[223] = $247; + $248 = ($247|0)==(-1); + if ($248) { + _CfgError(36108,12671,$vararg_buffer7); + // unreachable; + } + $249 = HEAP32[(36136)>>2]|0; + $250 = (($249) + 1)|0; + HEAP32[(36136)>>2] = $250; + switch ($247|0) { + case 10: { + $251 = HEAP32[9033]|0; + $252 = (($251) + 1)|0; + HEAP32[9033] = $252; + HEAP32[(36136)>>2] = 0; + _CfgError(36108,12671,$vararg_buffer7); + // unreachable; + break; + } + case 79: { + $253 = HEAP32[9032]|0; + $254 = (_getc($253)|0); + HEAP32[223] = $254; + $255 = ($254|0)==(-1); + if (!($255)) { + $256 = HEAP32[(36136)>>2]|0; + $257 = (($256) + 1)|0; + HEAP32[(36136)>>2] = $257; + $258 = ($254|0)==(10); + if ($258) { + $259 = HEAP32[9033]|0; + $260 = (($259) + 1)|0; + HEAP32[9033] = $260; + HEAP32[(36136)>>2] = 0; + } + } + $261 = HEAP32[2]|0; + $262 = ($261|0)==(0|0); + if ($262) { + HEAP32[(36100)>>2] = 0; + HEAP32[(36096)>>2] = 0; + } else { + $263 = (_strlen($261)|0); + _SB_CopyBuf(36092,$261,$263); + } + _SB_Terminate(36092); + HEAP32[4465] = 1; + HEAP32[9030] = 2; + STACKTOP = sp;return; + break; + } + case 83: { + $264 = HEAP32[9032]|0; + $265 = (_getc($264)|0); + HEAP32[223] = $265; + $266 = ($265|0)==(-1); + if (!($266)) { + $267 = HEAP32[(36136)>>2]|0; + $268 = (($267) + 1)|0; + HEAP32[(36136)>>2] = $268; + $269 = ($265|0)==(10); + if ($269) { + $270 = HEAP32[9033]|0; + $271 = (($270) + 1)|0; + HEAP32[9033] = $271; + HEAP32[(36136)>>2] = 0; + } + } + $272 = HEAP32[3]|0; + HEAP32[9031] = $272; + HEAP32[9030] = 1; + STACKTOP = sp;return; + break; + } + default: { + _CfgError(36108,12671,$vararg_buffer7); + // unreachable; + } + } + break; + } + case 143: { + HEAP32[9030] = 17; + STACKTOP = sp;return; + break; + } + case 144: { + HEAP32[$vararg_buffer9>>2] = $16; + _CfgError(36108,12700,$vararg_buffer9); + // unreachable; + break; + } + } +} +function _CfgConsume($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[9030]|0; + $3 = ($2|0)==($0|0); + if ($3) { + _CfgNextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = $1; + _CfgError(36108,12723,$vararg_buffer); + // unreachable; + } +} +function _CfgConsumeSemi() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(12); + if ($1) { + _CfgNextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = 12726; + _CfgError(36108,12723,$vararg_buffer); + // unreachable; + } +} +function _CfgConsumeColon() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(15); + if ($1) { + _CfgNextTok(); + STACKTOP = sp;return; + } else { + HEAP32[$vararg_buffer>>2] = 12739; + _CfgError(36108,12723,$vararg_buffer); + // unreachable; + } +} +function _CfgOptionalComma() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(13); + if (!($1)) { + return; + } + _CfgNextTok(); + return; +} +function _CfgOptionalAssign() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(14); + if (!($1)) { + return; + } + _CfgNextTok(); + return; +} +function _CfgAssureStr() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(2); + if ($1) { + STACKTOP = sp;return; + } else { + _CfgError(36108,12752,$vararg_buffer); + // unreachable; + } +} +function _CfgAssureIdent() { + var $0 = 0, $1 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[9030]|0; + $1 = ($0|0)==(3); + if ($1) { + STACKTOP = sp;return; + } else { + _CfgError(36108,12777,$vararg_buffer); + // unreachable; + } +} +function _CfgRangeCheck($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = HEAP32[9031]|0; + $3 = ($2>>>0)<($0>>>0); + $4 = ($2>>>0)>($1>>>0); + $or$cond = $3 | $4; + if ($or$cond) { + _CfgError(36108,12797,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return; + } +} +function _CfgSpecialToken($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$08 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CfgSVal$idx$val = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $3 = HEAP32[9030]|0; + $4 = ($3|0)==(3); + L1: do { + if ($4) { + _SB_ToUpper(36092); + $5 = ($1|0)==(0); + if (!($5)) { + $$08 = 0; + while(1) { + $6 = (($0) + ($$08<<3)|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_SB_CompareStr(36092,$7)|0); + $9 = ($8|0)==(0); + if ($9) { + break; + } + $10 = (($$08) + 1)|0; + $11 = ($10>>>0)<($1>>>0); + if ($11) { + $$08 = $10; + } else { + break L1; + } + } + $12 = (((($0) + ($$08<<3)|0)) + 4|0); + $13 = HEAP32[$12>>2]|0; + HEAP32[9030] = $13; + STACKTOP = sp;return; + } + } + } while(0); + $CfgSVal$idx$val = HEAP32[9023]|0; + HEAP32[$vararg_buffer>>2] = $2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $CfgSVal$idx$val; + _CfgError(36108,12809,$vararg_buffer); + // unreachable; +} +function _CfgBoolToken() { + var $$08$i$lcssa = 0, $0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $CfgSVal$idx$val$i = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_ptr3 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $0 = HEAP32[9030]|0; + switch ($0|0) { + case 3: { + _SB_ToUpper(36092); + $1 = (_SB_CompareStr(36092,12831)|0); + $2 = ($1|0)==(0); + if ($2) { + $$08$i$lcssa = 0; + } else { + $3 = (_SB_CompareStr(36092,12835)|0); + $4 = ($3|0)==(0); + if ($4) { + $$08$i$lcssa = 1; + } else { + $10 = (_SB_CompareStr(36092,12861)|0); + $11 = ($10|0)==(0); + if ($11) { + $$08$i$lcssa = 2; + } else { + $12 = (_SB_CompareStr(36092,12866)|0); + $13 = ($12|0)==(0); + if ($13) { + $$08$i$lcssa = 3; + } else { + $CfgSVal$idx$val$i = HEAP32[9023]|0; + HEAP32[$vararg_buffer1>>2] = 12872; + $vararg_ptr3 = ((($vararg_buffer1)) + 4|0); + HEAP32[$vararg_ptr3>>2] = $CfgSVal$idx$val$i; + _CfgError(36108,12809,$vararg_buffer1); + // unreachable; + } + } + } + } + $5 = (((896 + ($$08$i$lcssa<<3)|0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $storemerge = $6; + HEAP32[9030] = $storemerge; + STACKTOP = sp;return; + break; + } + case 1: { + $7 = HEAP32[9031]|0; + $8 = ($7|0)==(0); + $9 = $8 ? 53 : 52; + $storemerge = $9; + HEAP32[9030] = $storemerge; + STACKTOP = sp;return; + break; + } + default: { + _CfgError(36108,12838,$vararg_buffer); + // unreachable; + } + } +} +function _CfgSetName($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + HEAP32[9036] = $0; + return; +} +function _CfgAvail() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[9036]|0; + $1 = ($0|0)!=(0|0); + $2 = $1&1; + return ($2|0); +} +function _CfgOpenInput() { + var $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $0 = HEAP32[9036]|0; + $1 = (_fopen($0,14217)|0); + HEAP32[9032] = $1; + $2 = ($1|0)==(0|0); + if ($2) { + $3 = HEAP32[9036]|0; + $4 = (___errno_location()|0); + $5 = HEAP32[$4>>2]|0; + $6 = (_strerror($5)|0); + HEAP32[$vararg_buffer>>2] = $3; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $6; + _Error(12880,$vararg_buffer); + // unreachable; + } else { + HEAP32[223] = 32; + HEAP32[9033] = 1; + HEAP32[(36136)>>2] = 0; + $7 = HEAP32[9036]|0; + $8 = HEAP32[4499]|0; + $9 = (_SP_AddStr($8,$7)|0); + HEAP32[(36140)>>2] = $9; + _CfgNextTok(); + STACKTOP = sp;return; + } +} +function _CfgCloseInput() { + var $0 = 0, $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[9032]|0; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + (_fclose($0)|0); + HEAP32[9032] = 0; + return; +} +function _ReadScope($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_xmalloc(40)|0); + HEAP32[$3>>2] = $2; + $4 = ((($3)) + 4|0); + HEAP32[$4>>2] = $1; + $5 = ((($3)) + 32|0); + HEAP32[$5>>2] = 0; + $6 = ((($3)) + 12|0); + HEAP32[$6>>2] = -1; + $7 = ((($3)) + 36|0); + HEAP32[$7>>2] = 0; + $8 = (_ReadVar($0)|0); + $9 = ((($3)) + 8|0); + HEAP32[$9>>2] = $8; + $10 = (_ReadVar($0)|0); + $11 = ((($3)) + 16|0); + HEAP32[$11>>2] = $10; + $12 = (_ReadVar($0)|0); + $13 = ((($3)) + 20|0); + HEAP32[$13>>2] = $12; + $14 = (_ReadVar($0)|0); + $15 = ((($3)) + 24|0); + HEAP32[$15>>2] = $14; + $16 = (_ReadVar($0)|0); + $17 = (_MakeGlobalStringId($1,$16)|0); + $18 = ((($3)) + 28|0); + HEAP32[$18>>2] = $17; + $19 = HEAP32[$13>>2]|0; + $20 = $19 & 1; + $21 = ($20|0)==(0); + if ($21) { + $24 = $19; + } else { + $22 = (_ReadVar($0)|0); + HEAP32[$5>>2] = $22; + $$pre = HEAP32[$13>>2]|0; + $24 = $$pre; + } + $23 = $24 & 2; + $25 = ($23|0)==(0); + if ($25) { + $27 = (_ReadSpanList($0)|0); + HEAP32[$7>>2] = $27; + return ($3|0); + } + $26 = (_ReadVar($0)|0); + HEAP32[$6>>2] = $26; + $27 = (_ReadSpanList($0)|0); + HEAP32[$7>>2] = $27; + return ($3|0); +} +function _ScopeCount() { + var $$010$lcssa = 0, $$01012 = 0, $$013 = 0, $$idx$val = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $ObjDataList$idx$val11 = 0, label = 0, sp = 0; + sp = STACKTOP; + $ObjDataList$idx$val11 = HEAP32[4470]|0; + $0 = ($ObjDataList$idx$val11|0)==(0); + if ($0) { + $$010$lcssa = 0; + return ($$010$lcssa|0); + } + $1 = HEAP32[(17888)>>2]|0; + $$01012 = 0;$$013 = 0; + while(1) { + $2 = (($1) + ($$013<<2)|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($3)) + 248|0); + $$idx$val = HEAP32[$4>>2]|0; + $5 = (($$idx$val) + ($$01012))|0; + $6 = (($$013) + 1)|0; + $7 = ($6>>>0)<($ObjDataList$idx$val11>>>0); + if ($7) { + $$01012 = $5;$$013 = $6; + } else { + $$010$lcssa = $5; + break; + } + } + return ($$010$lcssa|0); +} +function _PrintDbgScopes($0) { + $0 = $0|0; + var $$04246 = 0, $$048 = 0, $$idx$val = 0, $$idx$val$i = 0, $$idx$val45 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $ObjDataList$idx$val = 0, $ObjDataList$idx$val$pre = 0, $ObjDataList$idx$val47 = 0, $ObjDataList$idx$val56 = 0, $vararg_buffer = 0; + var $vararg_buffer10 = 0, $vararg_buffer13 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer13 = sp + 40|0; + $vararg_buffer10 = sp + 32|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $ObjDataList$idx$val47 = HEAP32[4470]|0; + $1 = ($ObjDataList$idx$val47|0)==(0); + if ($1) { + STACKTOP = sp;return; + } else { + $$048 = 0;$ObjDataList$idx$val56 = $ObjDataList$idx$val47; + } + L3: while(1) { + $2 = HEAP32[(17888)>>2]|0; + $3 = (($2) + ($$048<<2)|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($4)) + 248|0); + $$idx$val45 = HEAP32[$5>>2]|0; + $6 = ($$idx$val45|0)==(0); + if ($6) { + $ObjDataList$idx$val = $ObjDataList$idx$val56; + } else { + $7 = ((($4)) + 256|0); + $8 = ((($4)) + 136|0); + $9 = ((($4)) + 132|0); + $$04246 = 0;$10 = $$idx$val45; + while(1) { + $11 = ($10>>>0)>($$04246>>>0); + if (!($11)) { + label = 5; + break L3; + } + $14 = HEAP32[$7>>2]|0; + $15 = (($14) + ($$04246<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$8>>2]|0; + $18 = HEAP32[$16>>2]|0; + $19 = (($18) + ($17))|0; + $20 = ((($16)) + 28|0); + $21 = HEAP32[$20>>2]|0; + $22 = HEAP32[4499]|0; + $23 = (_SP_Get($22,$21)|0); + $$idx$val$i = HEAP32[$23>>2]|0; + HEAP32[$vararg_buffer>>2] = $19; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$idx$val$i; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$048; + (_fprintf($0,12901,$vararg_buffer)|0); + $24 = ((($16)) + 24|0); + $25 = HEAP32[$24>>2]|0; + switch ($25|0) { + case 0: { + (_fwrite(12930,12,1,$0)|0); + break; + } + case 1: { + break; + } + case 2: { + (_fwrite(12943,11,1,$0)|0); + break; + } + case 3: { + (_fwrite(12955,12,1,$0)|0); + break; + } + case 4: { + (_fwrite(12968,10,1,$0)|0); + break; + } + default: { + label = 11; + break L3; + } + } + $28 = ((($16)) + 32|0); + $29 = HEAP32[$28>>2]|0; + $30 = ($29|0)==(0); + if (!($30)) { + HEAP32[$vararg_buffer7>>2] = $29; + (_fprintf($0,13014,$vararg_buffer7)|0); + } + $31 = HEAP32[$16>>2]|0; + $32 = ((($16)) + 8|0); + $33 = HEAP32[$32>>2]|0; + $34 = ($31|0)==($33|0); + if (!($34)) { + $35 = HEAP32[$8>>2]|0; + $36 = (($35) + ($33))|0; + HEAP32[$vararg_buffer10>>2] = $36; + (_fprintf($0,13024,$vararg_buffer10)|0); + } + $37 = ((($16)) + 20|0); + $38 = HEAP32[$37>>2]|0; + $39 = $38 & 2; + $40 = ($39|0)==(0); + if (!($40)) { + $41 = HEAP32[$9>>2]|0; + $42 = ((($16)) + 12|0); + $43 = HEAP32[$42>>2]|0; + $44 = (($43) + ($41))|0; + HEAP32[$vararg_buffer13>>2] = $44; + (_fprintf($0,13035,$vararg_buffer13)|0); + } + $45 = ((($16)) + 36|0); + $46 = HEAP32[$45>>2]|0; + _PrintDbgSpanList($0,$4,$46); + (_fputc(10,$0)|0); + $47 = (($$04246) + 1)|0; + $$idx$val = HEAP32[$5>>2]|0; + $48 = ($47>>>0)<($$idx$val>>>0); + if ($48) { + $$04246 = $47;$10 = $$idx$val; + } else { + break; + } + } + $ObjDataList$idx$val$pre = HEAP32[4470]|0; + $ObjDataList$idx$val = $ObjDataList$idx$val$pre; + } + $49 = (($$048) + 1)|0; + $50 = ($49>>>0)<($ObjDataList$idx$val>>>0); + if ($50) { + $$048 = $49;$ObjDataList$idx$val56 = $ObjDataList$idx$val; + } else { + label = 21; + break; + } + } + if ((label|0) == 5) { + $12 = HEAP32[235]|0; + $13 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,14588,14203,155); + // unreachable; + } + else if ((label|0) == 11) { + $26 = (_GetObjFileName($4)|0); + $27 = HEAP32[$24>>2]|0; + HEAP32[$vararg_buffer3>>2] = $26; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $27; + _Error(12979,$vararg_buffer3); + // unreachable; + } + else if ((label|0) == 21) { + STACKTOP = sp;return; + } +} +function _DefaultCheckFailed($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $2; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + _AbEnd(13099,$vararg_buffer); + // unreachable; +} +function _NewStringPool($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_xmalloc(32)|0); + ;HEAP32[$1>>2]=HEAP32[36164>>2]|0;HEAP32[$1+4>>2]=HEAP32[36164+4>>2]|0;HEAP32[$1+8>>2]=HEAP32[36164+8>>2]|0; + $2 = ((($1)) + 12|0); + HEAP32[$2>>2] = 0; + $3 = ((($1)) + 16|0); + (_InitHashTable($3,$0,944)|0); + return ($1|0); +} +function _HT_GenHash($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_HashBuf($0)|0); + return ($1|0); +} +function _HT_GetKey($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + return ($1|0); +} +function _HT_Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_SB_Compare($0,$1)|0); + return ($2|0); +} +function _SP_Get($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)>($1>>>0); + if ($3) { + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($7) + ($1<<2)|0); + $9 = HEAP32[$8>>2]|0; + $10 = ((($9)) + 12|0); + return ($10|0); + } else { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14203,155); + // unreachable; + } + return (0)|0; +} +function _SP_Add($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$in = 0, $$idx$val = 0, $$idx13 = 0, $$idx13$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 16|0); + $3 = (_HT_Find($2,$1)|0); + $4 = ($3|0)==(0|0); + if (!($4)) { + $$0$in = $3; + $18 = ((($$0$in)) + 8|0); + $19 = HEAP32[$18>>2]|0; + return ($19|0); + } + $$idx$val = HEAP32[$0>>2]|0; + $5 = (_xmalloc(28)|0); + HEAP32[$5>>2] = 0; + $6 = ((($5)) + 8|0); + HEAP32[$6>>2] = $$idx$val; + $7 = ((($5)) + 12|0); + ;HEAP32[$7>>2]=HEAP32[36176>>2]|0;HEAP32[$7+4>>2]=HEAP32[36176+4>>2]|0;HEAP32[$7+8>>2]=HEAP32[36176+8>>2]|0;HEAP32[$7+12>>2]=HEAP32[36176+12>>2]|0; + $8 = HEAP32[$1>>2]|0; + $9 = ((($1)) + 4|0); + $10 = HEAP32[$9>>2]|0; + _SB_CopyBuf($7,$8,$10); + $11 = ((($1)) + 8|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($5)) + 20|0); + HEAP32[$13>>2] = $12; + _SB_Terminate($7); + $14 = HEAP32[$0>>2]|0; + _CollInsert($0,$5,$14); + _HT_Insert($2,$5); + $$idx13 = ((($5)) + 16|0); + $$idx13$val = HEAP32[$$idx13>>2]|0; + $15 = ((($0)) + 12|0); + $16 = HEAP32[$15>>2]|0; + $17 = (($16) + ($$idx13$val))|0; + HEAP32[$15>>2] = $17; + $$0$in = $5; + $18 = ((($$0$in)) + 8|0); + $19 = HEAP32[$18>>2]|0; + return ($19|0); +} +function _SP_AddStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = (_SB_InitFromString($2,$1)|0); + $4 = (_SP_Add($0,$3)|0); + STACKTOP = sp;return ($4|0); +} +function _SP_GetCount($0) { + $0 = $0|0; + var $$idx$val = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx$val = HEAP32[$0>>2]|0; + return ($$idx$val|0); +} +function _AbEnd($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $1 = sp + 8|0; + $2 = HEAP32[613]|0; + $3 = HEAP32[9040]|0; + HEAP32[$vararg_buffer>>2] = $3; + (_fprintf($2,13124,$vararg_buffer)|0); + HEAP32[$1>>2] = $varargs; + (_vfprintf($2,$0,$1)|0); + (_fputc(10,$2)|0); + _exit(1); + // unreachable; +} +function _Print($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = HEAP8[36743]|0; + $5 = $4&255; + $6 = ($5>>>0)<($1>>>0); + if ($6) { + STACKTOP = sp;return; + } + HEAP32[$3>>2] = $varargs; + (_vfprintf($0,$2,$3)|0); + STACKTOP = sp;return; +} +function _FindTarget($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_bsearch($0,956,30,16,7)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $5 = -1; + return ($5|0); + } + $3 = ((($1)) + 12|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4; + return ($5|0); +} +function _Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strcmp($0,$1)|0); + return ($2|0); +} +function _GetTargetProperties($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(29); + if ($1) { + $4 = (1436 + (($0*24)|0)|0); + return ($4|0); + } else { + $2 = HEAP32[235]|0; + $3 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,13129,13163,250); + // unreachable; + } + return (0)|0; +} +function _GetTargetName($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(29); + if ($1) { + $4 = (1436 + (($0*24)|0)|0); + return ($4|0); + } else { + $2 = HEAP32[235]|0; + $3 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$2 & 1]($3,13129,13163,250); + // unreachable; + } + return (0)|0; +} +function _NewSearchPath() { + var $0 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_NewCollection()|0); + return ($0|0); +} +function _AddSearchPath($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i = 0, $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)==(0|0); + if ($2) { + return; + } + $3 = (_strlen($1)|0); + $4 = ($3|0)==(0); + L4: do { + if ($4) { + $$0$i$i = 0; + } else { + $5 = (($3) + -1)|0; + $6 = (($1) + ($5)|0); + $7 = HEAP8[$6>>0]|0; + switch ($7<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i = $3; + break L4; + } + } + $$0$i$i = $5; + } + } while(0); + $8 = (($$0$i$i) + 1)|0; + $9 = (_xmalloc($8)|0); + _memcpy(($9|0),($1|0),($$0$i$i|0))|0; + $10 = (($9) + ($$0$i$i)|0); + HEAP8[$10>>0] = 0; + $11 = HEAP32[$0>>2]|0; + _CollInsert($0,$9,$11); + return; +} +function _AddSearchPathFromEnv($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i$i$i = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_getenv(($1|0))|0); + $3 = ($2|0)==(0|0); + if ($3) { + return; + } + $4 = (_strlen($2)|0); + $5 = ($4|0)==(0); + L4: do { + if ($5) { + $$0$i$i$i = 0; + } else { + $6 = (($4) + -1)|0; + $7 = (($2) + ($6)|0); + $8 = HEAP8[$7>>0]|0; + switch ($8<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $4; + break L4; + } + } + $$0$i$i$i = $6; + } + } while(0); + $9 = (($$0$i$i$i) + 1)|0; + $10 = (_xmalloc($9)|0); + _memcpy(($10|0),($2|0),($$0$i$i$i|0))|0; + $11 = (($10) + ($$0$i$i$i)|0); + HEAP8[$11>>0] = 0; + $12 = HEAP32[$0>>2]|0; + _CollInsert($0,$10,$12); + return; +} +function _AddSubSearchPathFromEnv($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$i$i$i = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx8$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + ;HEAP32[$3>>2]=0|0;HEAP32[$3+4>>2]=0|0;HEAP32[$3+8>>2]=0|0;HEAP32[$3+12>>2]=0|0; + $4 = (_getenv(($1|0))|0); + $5 = ($4|0)==(0|0); + if ($5) { + STACKTOP = sp;return; + } + $6 = (_strlen($4)|0); + _SB_CopyBuf($3,$4,$6); + $$idx = ((($3)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + $7 = ($$idx$val|0)==(0); + L4: do { + if (!($7)) { + $$idx8$val = HEAP32[$3>>2]|0; + $8 = (($$idx$val) + -1)|0; + $9 = (($$idx8$val) + ($8)|0); + $10 = HEAP8[$9>>0]|0; + switch ($10<<24>>24) { + case 47: case 92: { + break L4; + break; + } + default: { + } + } + _SB_AppendChar($3,47); + } + } while(0); + $11 = (_strlen($2)|0); + _SB_AppendBuf($3,$2,$11); + _SB_Terminate($3); + $$idx10$val = HEAP32[$3>>2]|0; + $12 = ($$idx10$val|0)==(0|0); + if (!($12)) { + $13 = (_strlen($$idx10$val)|0); + $14 = ($13|0)==(0); + L10: do { + if ($14) { + $$0$i$i$i = 0; + } else { + $15 = (($13) + -1)|0; + $16 = (($$idx10$val) + ($15)|0); + $17 = HEAP8[$16>>0]|0; + switch ($17<<24>>24) { + case 47: case 92: { + break; + } + default: { + $$0$i$i$i = $13; + break L10; + } + } + $$0$i$i$i = $15; + } + } while(0); + $18 = (($$0$i$i$i) + 1)|0; + $19 = (_xmalloc($18)|0); + _memcpy(($19|0),($$idx10$val|0),($$0$i$i$i|0))|0; + $20 = (($19) + ($$0$i$i$i)|0); + HEAP8[$20>>0] = 0; + $21 = HEAP32[$0>>2]|0; + _CollInsert($0,$19,$21); + } + _SB_Done($3); + STACKTOP = sp;return; +} +function _AddSubSearchPathFromWinBin($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function _SearchFile($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$014 = 0, $$09 = 0, $$idx = 0, $$idx$val = 0, $$idx10$val = 0, $$idx10$val13 = 0, $$idx11$val = 0, $$idx12$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + ;HEAP32[$2>>2]=0|0;HEAP32[$2+4>>2]=0|0;HEAP32[$2+8>>2]=0|0;HEAP32[$2+12>>2]=0|0; + $$idx10$val13 = HEAP32[$0>>2]|0; + $3 = ($$idx10$val13|0)==(0); + if ($3) { + $$09 = 0; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + $4 = ((($0)) + 8|0); + $$idx = ((($2)) + 4|0); + $$014 = 0;$7 = $$idx10$val13; + while(1) { + $8 = ($7>>>0)>($$014>>>0); + if (!($8)) { + label = 5; + break; + } + $11 = HEAP32[$4>>2]|0; + $12 = (($11) + ($$014<<2)|0); + $13 = HEAP32[$12>>2]|0; + $14 = (_strlen($13)|0); + _SB_CopyBuf($2,$13,$14); + $$idx$val = HEAP32[$$idx>>2]|0; + $15 = ($$idx$val|0)==(0); + if (!($15)) { + _SB_AppendChar($2,47); + } + $16 = (_strlen($1)|0); + _SB_AppendBuf($2,$1,$16); + _SB_Terminate($2); + $$idx12$val = HEAP32[$2>>2]|0; + $17 = (_access($$idx12$val,0)|0); + $18 = ($17|0)==(0); + $5 = (($$014) + 1)|0; + if ($18) { + label = 9; + break; + } + $$idx10$val = HEAP32[$0>>2]|0; + $6 = ($5>>>0)<($$idx10$val>>>0); + if ($6) { + $$014 = $5;$7 = $$idx10$val; + } else { + $$09 = 0; + label = 10; + break; + } + } + if ((label|0) == 5) { + $9 = HEAP32[235]|0; + $10 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,14588,14203,155); + // unreachable; + } + else if ((label|0) == 9) { + $$idx11$val = HEAP32[$2>>2]|0; + $19 = (_xstrdup($$idx11$val)|0); + $$09 = $19; + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + else if ((label|0) == 10) { + _SB_Done($2); + STACKTOP = sp;return ($$09|0); + } + return (0)|0; +} +function _InitCmdLine($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0$i = 0, $$0$lcssa$i = 0, $$016$i = 0, $$034 = 0, $$sroa$0$0$lcssa = 0, $$sroa$0$033 = 0, $$sroa$0$1 = 0, $$sroa$0$2 = 0, $$sroa$0$3 = 0, $$sroa$0$4 = 0, $$sroa$0$5 = 0, $$sroa$0$6 = 0, $$sroa$12$0$lcssa = 0, $$sroa$12$032 = 0, $$sroa$12$1 = 0, $$sroa$12$2 = 0, $$sroa$12$3 = 0, $$sroa$12$4 = 0, $$sroa$22$031 = 0; + var $$sroa$22$1 = 0, $$sroa$22$2 = 0, $$sroa$22$3 = 0, $$sroa$22$4 = 0, $$sroa$22$5 = 0, $$sroa$22$6 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0; + var $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $8 = 0, $9 = 0, $storemerge = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 272|0; + $vararg_buffer = sp; + $3 = sp + 8|0; + $4 = HEAP32[$1>>2]|0; + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $storemerge = $2; + } else { + $7 = (_FindName($5)|0); + HEAP32[9040] = $7; + $8 = HEAP8[$7>>0]|0; + $9 = ($8<<24>>24)==(0); + $$ = $9 ? $2 : $7; + $storemerge = $$; + } + HEAP32[9040] = $storemerge; + $10 = (_xmalloc(32)|0); + $11 = $10; + $12 = HEAP32[$0>>2]|0; + $13 = ($12|0)<(0); + if ($13) { + $$sroa$0$0$lcssa = $11;$$sroa$12$0$lcssa = 0; + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[9039] = $70; + HEAP32[9038] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } + $$034 = 0;$$sroa$0$033 = $11;$$sroa$12$032 = 0;$$sroa$22$031 = 8; + while(1) { + $14 = HEAP32[$1>>2]|0; + $15 = (($14) + ($$034<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + label = 22; + } else { + $18 = HEAP8[$16>>0]|0; + $19 = ($18<<24>>24)==(64); + if ($19) { + $20 = ((($16)) + 1|0); + $21 = (_fopen($20,14217)|0); + $22 = ($21|0)==(0|0); + if ($22) { + label = 9; + break; + } + $23 = (_fgets($3,256,$21)|0); + $24 = ($23|0)==(0|0); + if ($24) { + $$sroa$0$4 = $$sroa$0$033;$$sroa$12$3 = $$sroa$12$032;$$sroa$22$4 = $$sroa$22$031; + } else { + $$sroa$0$1 = $$sroa$0$033;$$sroa$12$1 = $$sroa$12$032;$$sroa$22$1 = $$sroa$22$031; + while(1) { + $28 = (_strlen($3)|0); + $$0$i = $28; + while(1) { + $29 = ($$0$i|0)==(0); + if ($29) { + $$0$lcssa$i = 0; + break; + } + $30 = (($$0$i) + -1)|0; + $31 = (($3) + ($30)|0); + $32 = HEAP8[$31>>0]|0; + $33 = (_IsSpace($32)|0); + $34 = ($33|0)==(0); + if ($34) { + $$0$lcssa$i = $$0$i; + break; + } else { + $$0$i = $30; + } + } + $35 = (($3) + ($$0$lcssa$i)|0); + HEAP8[$35>>0] = 0; + $$016$i = $3; + while(1) { + $36 = HEAP8[$$016$i>>0]|0; + $37 = (_IsSpace($36)|0); + $38 = ($37|0)==(0); + $39 = ((($$016$i)) + 1|0); + if ($38) { + break; + } else { + $$016$i = $39; + } + } + $40 = HEAP8[$$016$i>>0]|0; + $41 = ($40<<24>>24)==(0); + if ($41) { + $$sroa$0$2 = $$sroa$0$1;$$sroa$12$2 = $$sroa$12$1;$$sroa$22$2 = $$sroa$22$1; + } else { + $44 = (_xstrdup($$016$i)|0); + $45 = ($$sroa$22$1>>>0)>($$sroa$12$1>>>0); + if ($45) { + $46 = $$sroa$0$1; + $$sroa$0$3 = $$sroa$0$1;$$sroa$22$3 = $$sroa$22$1;$55 = $46; + } else { + $47 = $$sroa$22$1 << 1; + $48 = $$sroa$22$1 << 3; + $49 = (_xmalloc($48)|0); + $50 = $$sroa$0$1; + $51 = $$sroa$12$1 << 2; + _memcpy(($49|0),($50|0),($51|0))|0; + _xfree($50); + $52 = $49; + $$sroa$0$3 = $52;$$sroa$22$3 = $47;$55 = $49; + } + $53 = (($$sroa$12$1) + 1)|0; + $54 = (($55) + ($$sroa$12$1<<2)|0); + HEAP32[$54>>2] = $44; + $$sroa$0$2 = $$sroa$0$3;$$sroa$12$2 = $53;$$sroa$22$2 = $$sroa$22$3; + } + $42 = (_fgets($3,256,$21)|0); + $43 = ($42|0)==(0|0); + if ($43) { + $$sroa$0$4 = $$sroa$0$2;$$sroa$12$3 = $$sroa$12$2;$$sroa$22$4 = $$sroa$22$2; + break; + } else { + $$sroa$0$1 = $$sroa$0$2;$$sroa$12$1 = $$sroa$12$2;$$sroa$22$1 = $$sroa$22$2; + } + } + } + (_fclose($21)|0); + $$sroa$0$6 = $$sroa$0$4;$$sroa$12$4 = $$sroa$12$3;$$sroa$22$6 = $$sroa$22$4; + } else { + label = 22; + } + } + if ((label|0) == 22) { + label = 0; + $56 = ($$sroa$22$031>>>0)>($$sroa$12$032>>>0); + if ($56) { + $57 = $$sroa$0$033; + $$sroa$0$5 = $$sroa$0$033;$$sroa$22$5 = $$sroa$22$031;$66 = $57; + } else { + $58 = $$sroa$22$031 << 1; + $59 = $$sroa$22$031 << 3; + $60 = (_xmalloc($59)|0); + $61 = $$sroa$0$033; + $62 = $$sroa$12$032 << 2; + _memcpy(($60|0),($61|0),($62|0))|0; + _xfree($61); + $63 = $60; + $$sroa$0$5 = $63;$$sroa$22$5 = $58;$66 = $60; + } + $64 = (($$sroa$12$032) + 1)|0; + $65 = (($66) + ($$sroa$12$032<<2)|0); + HEAP32[$65>>2] = $16; + $$sroa$0$6 = $$sroa$0$5;$$sroa$12$4 = $64;$$sroa$22$6 = $$sroa$22$5; + } + $67 = (($$034) + 1)|0; + $68 = HEAP32[$0>>2]|0; + $69 = ($$034|0)<($68|0); + if ($69) { + $$034 = $67;$$sroa$0$033 = $$sroa$0$6;$$sroa$12$032 = $$sroa$12$4;$$sroa$22$031 = $$sroa$22$6; + } else { + $$sroa$0$0$lcssa = $$sroa$0$6;$$sroa$12$0$lcssa = $$sroa$12$4; + label = 27; + break; + } + } + if ((label|0) == 9) { + $25 = (___errno_location()|0); + $26 = HEAP32[$25>>2]|0; + $27 = (_strerror($26)|0); + HEAP32[$vararg_buffer>>2] = $20; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $27; + _AbEnd(14219,$vararg_buffer); + // unreachable; + } + else if ((label|0) == 27) { + $70 = (($$sroa$12$0$lcssa) + -1)|0; + HEAP32[9039] = $70; + HEAP32[9038] = $$sroa$0$0$lcssa; + HEAP32[$0>>2] = $70; + HEAP32[$1>>2] = $$sroa$0$0$lcssa; + STACKTOP = sp;return; + } +} +function _UnknownOption($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(14240,$vararg_buffer); + // unreachable; +} +function _NeedArg($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(14259,$vararg_buffer); + // unreachable; +} +function _InvDef($0) { + $0 = $0|0; + var $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(14291,$vararg_buffer); + // unreachable; +} +function _GetArg($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = HEAP32[9038]|0; + $4 = (($3) + ($2<<2)|0); + $5 = HEAP32[$4>>2]|0; + $6 = (($5) + ($1)|0); + $7 = HEAP8[$6>>0]|0; + $8 = ($7<<24>>24)==(0); + if (!($8)) { + $$0 = $6; + return ($$0|0); + } + $9 = (($2) + 1)|0; + $10 = (($3) + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = ($11|0)==(0|0); + if ($12) { + _NeedArg($5); + // unreachable; + } + HEAP32[$0>>2] = $9; + $$0 = $11; + return ($$0|0); +} +function _LongOption($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01719 = 0, $$020 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = HEAP32[9038]|0; + $5 = (($4) + ($3<<2)|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)==(0); + if ($7) { + _UnknownOption($6); + // unreachable; + } else { + $$01719 = $2;$$020 = $1; + } + while(1) { + $8 = HEAP32[$$020>>2]|0; + $9 = (_strcmp($6,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + break; + } + $22 = (($$01719) + -1)|0; + $23 = ((($$020)) + 12|0); + $24 = ($22|0)==(0); + if ($24) { + label = 10; + break; + } else { + $$01719 = $22;$$020 = $23; + } + } + if ((label|0) == 10) { + _UnknownOption($6); + // unreachable; + } + $11 = ((($$020)) + 4|0); + $12 = HEAP32[$11>>2]|0; + $13 = ($12|0)==(0); + if ($13) { + $20 = ((($$020)) + 8|0); + $21 = HEAP32[$20>>2]|0; + FUNCTION_TABLE_vii[$21 & 31]($6,0); + return; + } + $14 = (($3) + 1)|0; + HEAP32[$0>>2] = $14; + $15 = (($4) + ($14<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = ($16|0)==(0|0); + if ($17) { + _NeedArg($6); + // unreachable; + } + $18 = ((($$020)) + 8|0); + $19 = HEAP32[$18>>2]|0; + FUNCTION_TABLE_vii[$19 & 31]($6,$16); + return; +} +function _DumpExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + _InternalDumpExpr($0,$1); + (_putchar(10)|0); + return; +} +function _InternalDumpExpr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer1 = 0, $vararg_buffer11 = 0, $vararg_buffer13 = 0, $vararg_buffer15 = 0, $vararg_buffer17 = 0; + var $vararg_buffer19 = 0, $vararg_buffer21 = 0, $vararg_buffer23 = 0, $vararg_buffer25 = 0, $vararg_buffer27 = 0, $vararg_buffer29 = 0, $vararg_buffer3 = 0, $vararg_buffer31 = 0, $vararg_buffer33 = 0, $vararg_buffer35 = 0, $vararg_buffer37 = 0, $vararg_buffer39 = 0, $vararg_buffer41 = 0, $vararg_buffer43 = 0, $vararg_buffer45 = 0, $vararg_buffer47 = 0, $vararg_buffer49 = 0, $vararg_buffer5 = 0, $vararg_buffer51 = 0, $vararg_buffer53 = 0; + var $vararg_buffer55 = 0, $vararg_buffer57 = 0, $vararg_buffer59 = 0, $vararg_buffer61 = 0, $vararg_buffer63 = 0, $vararg_buffer65 = 0, $vararg_buffer67 = 0, $vararg_buffer69 = 0, $vararg_buffer7 = 0, $vararg_buffer71 = 0, $vararg_buffer73 = 0, $vararg_buffer75 = 0, $vararg_buffer77 = 0, $vararg_buffer79 = 0, $vararg_buffer9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 336|0; + $vararg_buffer79 = sp + 320|0; + $vararg_buffer77 = sp + 312|0; + $vararg_buffer75 = sp + 304|0; + $vararg_buffer73 = sp + 296|0; + $vararg_buffer71 = sp + 288|0; + $vararg_buffer69 = sp + 280|0; + $vararg_buffer67 = sp + 272|0; + $vararg_buffer65 = sp + 264|0; + $vararg_buffer63 = sp + 256|0; + $vararg_buffer61 = sp + 248|0; + $vararg_buffer59 = sp + 240|0; + $vararg_buffer57 = sp + 232|0; + $vararg_buffer55 = sp + 224|0; + $vararg_buffer53 = sp + 216|0; + $vararg_buffer51 = sp + 208|0; + $vararg_buffer49 = sp + 200|0; + $vararg_buffer47 = sp + 192|0; + $vararg_buffer45 = sp + 184|0; + $vararg_buffer43 = sp + 176|0; + $vararg_buffer41 = sp + 168|0; + $vararg_buffer39 = sp + 160|0; + $vararg_buffer37 = sp + 152|0; + $vararg_buffer35 = sp + 144|0; + $vararg_buffer33 = sp + 136|0; + $vararg_buffer31 = sp + 128|0; + $vararg_buffer29 = sp + 120|0; + $vararg_buffer27 = sp + 112|0; + $vararg_buffer25 = sp + 104|0; + $vararg_buffer23 = sp + 96|0; + $vararg_buffer21 = sp + 88|0; + $vararg_buffer19 = sp + 80|0; + $vararg_buffer17 = sp + 72|0; + $vararg_buffer15 = sp + 64|0; + $vararg_buffer13 = sp + 56|0; + $vararg_buffer11 = sp + 48|0; + $vararg_buffer9 = sp + 40|0; + $vararg_buffer7 = sp + 32|0; + $vararg_buffer5 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer1 = sp + 8|0; + $vararg_buffer = sp; + $2 = ($0|0)==(0|0); + L1: do { + if (!($2)) { + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + _InternalDumpExpr($4,$1); + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + _InternalDumpExpr($6,$1); + $7 = HEAP8[$0>>0]|0; + do { + switch ($7<<24>>24) { + case -122: case -127: { + $8 = ((($0)) + 16|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + (_printf(14316,$vararg_buffer)|0); + break L1; + break; + } + case -126: { + (_printf(14324,$vararg_buffer1)|0); + $10 = ($1|0)==(0|0); + if (!($10)) { + $11 = ((($0)) + 16|0); + $12 = HEAP32[$11>>2]|0; + $13 = (FUNCTION_TABLE_ii[$1 & 3]($12)|0); + $14 = ($13|0)==(0|0); + if (!($14)) { + _InternalDumpExpr($13,$1); + } + } + (_printf(14330,$vararg_buffer3)|0); + break L1; + break; + } + case -125: { + (_printf(14333,$vararg_buffer5)|0); + break L1; + break; + } + case -124: { + (_printf(14338,$vararg_buffer7)|0); + break L1; + break; + } + case -123: { + (_printf(14343,$vararg_buffer9)|0); + break L1; + break; + } + case 1: { + (_printf(14348,$vararg_buffer11)|0); + break L1; + break; + } + case 2: { + (_printf(14351,$vararg_buffer13)|0); + break L1; + break; + } + case 3: { + (_printf(14354,$vararg_buffer15)|0); + break L1; + break; + } + case 4: { + (_printf(14357,$vararg_buffer17)|0); + break L1; + break; + } + case 5: { + (_printf(14360,$vararg_buffer19)|0); + break L1; + break; + } + case 6: { + (_printf(14365,$vararg_buffer21)|0); + break L1; + break; + } + case 7: { + (_printf(14369,$vararg_buffer23)|0); + break L1; + break; + } + case 8: { + (_printf(14374,$vararg_buffer25)|0); + break L1; + break; + } + case 9: { + (_printf(14379,$vararg_buffer27)|0); + break L1; + break; + } + case 10: { + (_printf(14384,$vararg_buffer29)|0); + break L1; + break; + } + case 11: { + (_printf(14389,$vararg_buffer31)|0); + break L1; + break; + } + case 12: { + (_printf(14392,$vararg_buffer33)|0); + break L1; + break; + } + case 13: { + (_printf(14395,$vararg_buffer35)|0); + break L1; + break; + } + case 14: { + (_printf(14398,$vararg_buffer37)|0); + break L1; + break; + } + case 15: { + (_printf(14401,$vararg_buffer39)|0); + break L1; + break; + } + case 16: { + (_printf(14405,$vararg_buffer41)|0); + break L1; + break; + } + case 17: { + (_printf(14409,$vararg_buffer43)|0); + break L1; + break; + } + case 18: { + (_printf(14419,$vararg_buffer45)|0); + break L1; + break; + } + case 19: { + (_printf(14428,$vararg_buffer47)|0); + break L1; + break; + } + case 20: { + (_printf(14438,$vararg_buffer49)|0); + break L1; + break; + } + case 21: { + (_printf(14443,$vararg_buffer51)|0); + break L1; + break; + } + case 65: { + (_printf(14448,$vararg_buffer53)|0); + break L1; + break; + } + case 66: { + (_printf(14453,$vararg_buffer55)|0); + break L1; + break; + } + case 67: { + (_printf(14456,$vararg_buffer57)|0); + break L1; + break; + } + case 68: { + (_printf(14462,$vararg_buffer59)|0); + break L1; + break; + } + case 69: { + (_printf(14472,$vararg_buffer61)|0); + break L1; + break; + } + case 72: { + (_printf(14478,$vararg_buffer63)|0); + break L1; + break; + } + case 73: { + (_printf(14485,$vararg_buffer65)|0); + break L1; + break; + } + case 74: { + (_printf(14492,$vararg_buffer67)|0); + break L1; + break; + } + case 75: { + (_printf(14499,$vararg_buffer69)|0); + break L1; + break; + } + case 76: { + (_printf(14506,$vararg_buffer71)|0); + break L1; + break; + } + case 77: { + (_printf(14513,$vararg_buffer73)|0); + break L1; + break; + } + case 78: { + (_printf(14520,$vararg_buffer75)|0); + break L1; + break; + } + case 79: { + (_printf(14529,$vararg_buffer77)|0); + break L1; + break; + } + default: { + $15 = $7&255; + HEAP32[$vararg_buffer79>>2] = $15; + _AbEnd(14536,$vararg_buffer79); + // unreachable; + } + } + } while(0); + } + } while(0); + STACKTOP = sp;return; +} +function _HashBuf($0) { + $0 = $0|0; + var $$0$lcssa = 0, $$01116 = 0, $$017 = 0, $$idx = 0, $$idx$val14 = 0, $$idx13$val = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx = ((($0)) + 4|0); + $$idx$val14 = HEAP32[$$idx>>2]|0; + $1 = ($$idx$val14|0)==(0); + if ($1) { + $$0$lcssa = 0; + return ($$0$lcssa|0); + } + $$idx13$val = HEAP32[$0>>2]|0; + $$01116 = 0;$$017 = 0; + while(1) { + $2 = $$017 << 3; + $3 = (($$idx13$val) + ($$01116)|0); + $4 = HEAP8[$3>>0]|0; + $5 = $4&255; + $6 = $5 ^ $2; + $7 = (($$01116) + 1)|0; + $8 = (($6) + ($$01116))|0; + $9 = ($7>>>0)<($$idx$val14>>>0); + if ($9) { + $$01116 = $7;$$017 = $8; + } else { + $$0$lcssa = $8; + break; + } + } + return ($$0$lcssa|0); +} +function _InitCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _DoneCollection($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 8|0); + $2 = HEAP32[$1>>2]|0; + _xfree($2); + return; +} +function _NewCollection() { + var $0 = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = (_xmalloc(12)|0); + HEAP32[$0>>2] = 0; + $1 = ((($0)) + 4|0); + HEAP32[$1>>2] = 0; + $2 = ((($0)) + 8|0); + HEAP32[$2>>2] = 0; + return ($0|0); +} +function _CollGrow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3>>>0)<($1>>>0); + if (!($4)) { + return; + } + HEAP32[$2>>2] = $1; + $5 = $1 << 2; + $6 = (_xmalloc($5)|0); + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = HEAP32[$0>>2]|0; + $10 = $9 << 2; + _memcpy(($6|0),($8|0),($10|0))|0; + $11 = HEAP32[$7>>2]|0; + _xfree($11); + HEAP32[$7>>2] = $6; + return; +} +function _CollInsert($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$pre = 0, $$pre18 = 0, $$pre19 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)<($2>>>0); + if ($4) { + $5 = HEAP32[235]|0; + $6 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$5 & 1]($6,14556,14574,138); + // unreachable; + } + $7 = ((($0)) + 4|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($3>>>0)<($8>>>0); + if ($9) { + $20 = $3; + } else { + $10 = ($8|0)==(0); + $11 = $8 << 1; + $$ = $10 ? 4 : $11; + $12 = ($8>>>0)<($$>>>0); + if ($12) { + HEAP32[$7>>2] = $$; + $13 = $$ << 2; + $14 = (_xmalloc($13)|0); + $15 = ((($0)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$0>>2]|0; + $18 = $17 << 2; + _memcpy(($14|0),($16|0),($18|0))|0; + $19 = HEAP32[$15>>2]|0; + _xfree($19); + HEAP32[$15>>2] = $14; + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $3; + } + } + $21 = ($20|0)==($2|0); + $$pre19 = ((($0)) + 8|0); + if ($21) { + $28 = $2; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; + } + $22 = HEAP32[$$pre19>>2]|0; + $23 = (($22) + ($2<<2)|0); + $24 = ((($23)) + 4|0); + $25 = (($20) - ($2))|0; + $26 = $25 << 2; + _memmove(($24|0),($23|0),($26|0))|0; + $$pre18 = HEAP32[$0>>2]|0; + $28 = $$pre18; + $27 = (($28) + 1)|0; + HEAP32[$0>>2] = $27; + $29 = HEAP32[$$pre19>>2]|0; + $30 = (($29) + ($2<<2)|0); + HEAP32[$30>>2] = $1; + return; +} +function _CollDelete($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2>>>0)>($1>>>0); + if ($3) { + $6 = (($2) + -1)|0; + HEAP32[$0>>2] = $6; + $7 = ((($0)) + 8|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) + ($1<<2)|0); + $10 = ((($9)) + 4|0); + $11 = (($6) - ($1))|0; + $12 = $11 << 2; + _memmove(($9|0),($10|0),($12|0))|0; + return; + } else { + $4 = HEAP32[235]|0; + $5 = HEAP32[233]|0; + FUNCTION_TABLE_viiii[$4 & 1]($5,14588,14574,268); + // unreachable; + } +} +function _CollDeleteItem($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$08$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + L1: do { + if (!($3)) { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $$08$i = 0; + while(1) { + $6 = (($5) + ($$08$i<<2)|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==($1|0); + if ($8) { + break; + } + $9 = (($$08$i) + 1)|0; + $10 = ($9>>>0)<($2>>>0); + if ($10) { + $$08$i = $9; + } else { + break L1; + } + } + $11 = ($$08$i|0)>(-1); + if ($11) { + $14 = (($2) + -1)|0; + HEAP32[$0>>2] = $14; + $15 = ((($6)) + 4|0); + $16 = (($14) - ($$08$i))|0; + $17 = $16 << 2; + _memmove(($6|0),($15|0),($17|0))|0; + return; + } + } + } while(0); + $12 = HEAP32[235]|0; + $13 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$12 & 1]($13,14605,14574,284); + // unreachable; +} +function _CollSort($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = HEAP32[$0>>2]|0; + $4 = ($3>>>0)>(1); + if (!($4)) { + return; + } + $5 = (($3) + -1)|0; + _QuickSort($0,0,$5,$1,$2); + return; +} +function _QuickSort($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$ph93 = 0, $$072$ph92 = 0, $$074$be = 0, $$074$lcssa = 0, $$07488 = 0, $$076$be = 0, $$07687 = 0, $$090 = 0, $$17584 = 0, $$177$lcssa = 0, $$17781 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ((($0)) + 8|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($2|0)>($1|0); + if ($7) { + $$0$ph93 = $1;$$072$ph92 = $2; + } else { + return; + } + L3: while(1) { + $$090 = $$0$ph93; + while(1) { + $8 = ($$090|0)<($$072$ph92|0); + if ($8) { + $9 = (($$090) + 1)|0; + $10 = (($6) + ($$090<<2)|0); + $$07488 = $$072$ph92;$$07687 = $9; + while(1) { + $11 = ($$07687|0)>($$07488|0); + L11: do { + if ($11) { + $$177$lcssa = $$07687; + } else { + $$17781 = $$07687; + while(1) { + $13 = HEAP32[$10>>2]|0; + $14 = (($6) + ($$17781<<2)|0); + $15 = HEAP32[$14>>2]|0; + $16 = (FUNCTION_TABLE_iiii[$3 & 7]($4,$13,$15)|0); + $17 = ($16|0)>(-1); + if (!($17)) { + $$177$lcssa = $$17781; + break L11; + } + $18 = (($$17781) + 1)|0; + $19 = ($$17781|0)<($$07488|0); + if ($19) { + $$17781 = $18; + } else { + $$177$lcssa = $18; + break; + } + } + } + } while(0); + $12 = ($$177$lcssa|0)>($$07488|0); + L16: do { + if ($12) { + $$074$be = $$07488;$$076$be = $$177$lcssa; + } else { + $$17584 = $$07488; + while(1) { + $20 = HEAP32[$10>>2]|0; + $21 = (($6) + ($$17584<<2)|0); + $22 = HEAP32[$21>>2]|0; + $23 = (FUNCTION_TABLE_iiii[$3 & 7]($4,$20,$22)|0); + $24 = ($23|0)<(0); + if (!($24)) { + break; + } + $25 = (($$17584) + -1)|0; + $26 = ($$177$lcssa|0)<($$17584|0); + if ($26) { + $$17584 = $25; + } else { + $$074$be = $25;$$076$be = $$177$lcssa; + break L16; + } + } + $27 = (($6) + ($$177$lcssa<<2)|0); + $28 = HEAP32[$27>>2]|0; + $29 = HEAP32[$21>>2]|0; + HEAP32[$27>>2] = $29; + HEAP32[$21>>2] = $28; + $30 = (($$177$lcssa) + 1)|0; + $31 = (($$17584) + -1)|0; + $$074$be = $31;$$076$be = $30; + } + } while(0); + $32 = ($$076$be|0)>($$074$be|0); + if ($32) { + $$074$lcssa = $$074$be; + break; + } else { + $$07488 = $$074$be;$$07687 = $$076$be; + } + } + } else { + $$074$lcssa = $$072$ph92; + } + $33 = ($$074$lcssa|0)==($$090|0); + if (!($33)) { + $34 = (($6) + ($$074$lcssa<<2)|0); + $35 = HEAP32[$34>>2]|0; + $36 = (($6) + ($$090<<2)|0); + $37 = HEAP32[$36>>2]|0; + HEAP32[$34>>2] = $37; + HEAP32[$36>>2] = $35; + } + $38 = (($$090) + ($$072$ph92))|0; + $39 = (($38|0) / 2)&-1; + $40 = ($$074$lcssa|0)>($39|0); + if ($40) { + break; + } + $44 = (($$074$lcssa) + -1)|0; + _QuickSort($0,$$090,$44,$3,$4); + $45 = (($$074$lcssa) + 1)|0; + $46 = ($$072$ph92|0)>($45|0); + if ($46) { + $$090 = $45; + } else { + label = 18; + break L3; + } + } + $41 = (($$074$lcssa) + 1)|0; + _QuickSort($0,$41,$$072$ph92,$3,$4); + $42 = (($$074$lcssa) + -1)|0; + $43 = ($42|0)>($$090|0); + if ($43) { + $$0$ph93 = $$090;$$072$ph92 = $42; + } else { + label = 18; + break; + } + } + if ((label|0) == 18) { + return; + } +} +function _LeastCommonMultiple($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$01645 = 0, $$01744 = 0, $$027$ph$i = 0, $$027$ph$i24 = 0, $$032$i = 0, $$032$i21 = 0, $$043 = 0, $$1$i = 0, $$1$i27 = 0, $$1$lcssa = 0, $$1$ph38$i = 0, $$1$ph38$i25 = 0, $$142 = 0, $$4$i = 0, $$4$i29 = 0, $$off$i = 0, $$off$i19 = 0, $$old2$i = 0, $$old2$i23 = 0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0; + var $65 = 0, $66 = 0, $67 = 0, $68 = 0, $7 = 0, $8 = 0, $9 = 0, $exitcond = 0, $scevgep$i$i = 0, $scevgep$i$i18 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $2 = sp + 64|0; + $3 = sp; + HEAP32[$2>>2] = $0; + $4 = ((($2)) + 4|0); + HEAP32[$4>>2] = 1; + $scevgep$i$i = ((($2)) + 8|0); + dest=$scevgep$i$i; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i+52>>1]=0|0; + $5 = ($0|0)==(1); + if ($5) { + $53 = 1; + } else { + $$off$i = (($0) + -1)|0; + $6 = ($$off$i>>>0)<(65536); + if (!($6)) { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,14616,14653,109); + // unreachable; + } + $7 = $0 & 1; + $8 = ($7|0)==(0); + if ($8) { + $$032$i = $0;$12 = 0; + while(1) { + $11 = (($12) + 1)<<24>>24; + $13 = $$032$i >>> 1; + $14 = $13 & 1; + $15 = ($14|0)==(0); + if ($15) { + $$032$i = $13;$12 = $11; + } else { + break; + } + } + HEAP8[$scevgep$i$i>>0] = $11; + $$old2$i = ($$032$i>>>0)>(3); + if ($$old2$i) { + $$027$ph$i = 1;$$1$ph38$i = $13; + label = 7; + } else { + $$4$i = $13; + } + } else { + $$027$ph$i = 1;$$1$ph38$i = $0; + label = 7; + } + L10: do { + if ((label|0) == 7) { + while(1) { + label = 0; + $16 = (14672 + ($$027$ph$i)|0); + $17 = HEAP8[$16>>0]|0; + $18 = $17&255; + $19 = (((($2)) + 8|0) + ($$027$ph$i)|0); + $$1$i = $$1$ph38$i; + while(1) { + $20 = (($$1$i>>>0) / ($18>>>0))&-1; + $21 = Math_imul($20, $18)|0; + $22 = ($21|0)==($$1$i|0); + if (!($22)) { + break; + } + $25 = HEAP8[$19>>0]|0; + $26 = (($25) + 1)<<24>>24; + HEAP8[$19>>0] = $26; + $27 = ($20>>>0)>(1); + if ($27) { + $$1$i = $20; + } else { + $$4$i = $20; + break L10; + } + } + $23 = (($$027$ph$i) + 1)|0; + $24 = ($23>>>0)>(53); + if ($24) { + $$4$i = $$1$i; + break; + } else { + $$027$ph$i = $23;$$1$ph38$i = $$1$i; + label = 7; + } + } + } + } while(0); + HEAP32[$4>>2] = $$4$i; + $53 = $$4$i; + } + HEAP32[$3>>2] = $1; + $28 = ((($3)) + 4|0); + HEAP32[$28>>2] = 1; + $scevgep$i$i18 = ((($3)) + 8|0); + dest=$scevgep$i$i18; stop=dest+52|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0));HEAP16[$scevgep$i$i18+52>>1]=0|0; + $29 = ($1|0)==(1); + if ($29) { + $54 = 1; + } else { + $$off$i19 = (($1) + -1)|0; + $30 = ($$off$i19>>>0)<(65536); + if (!($30)) { + $33 = HEAP32[235]|0; + $34 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$33 & 1]($34,14616,14653,109); + // unreachable; + } + $31 = $1 & 1; + $32 = ($31|0)==(0); + if ($32) { + $$032$i21 = $1;$36 = 0; + while(1) { + $35 = (($36) + 1)<<24>>24; + $37 = $$032$i21 >>> 1; + $38 = $37 & 1; + $39 = ($38|0)==(0); + if ($39) { + $$032$i21 = $37;$36 = $35; + } else { + break; + } + } + HEAP8[$scevgep$i$i18>>0] = $35; + $$old2$i23 = ($$032$i21>>>0)>(3); + if ($$old2$i23) { + $$027$ph$i24 = 1;$$1$ph38$i25 = $37; + label = 18; + } else { + $$4$i29 = $37; + } + } else { + $$027$ph$i24 = 1;$$1$ph38$i25 = $1; + label = 18; + } + L28: do { + if ((label|0) == 18) { + while(1) { + label = 0; + $40 = (14672 + ($$027$ph$i24)|0); + $41 = HEAP8[$40>>0]|0; + $42 = $41&255; + $43 = (((($3)) + 8|0) + ($$027$ph$i24)|0); + $$1$i27 = $$1$ph38$i25; + while(1) { + $44 = (($$1$i27>>>0) / ($42>>>0))&-1; + $45 = Math_imul($44, $42)|0; + $46 = ($45|0)==($$1$i27|0); + if (!($46)) { + break; + } + $49 = HEAP8[$43>>0]|0; + $50 = (($49) + 1)<<24>>24; + HEAP8[$43>>0] = $50; + $51 = ($44>>>0)>(1); + if ($51) { + $$1$i27 = $44; + } else { + $$4$i29 = $44; + break L28; + } + } + $47 = (($$027$ph$i24) + 1)|0; + $48 = ($47>>>0)>(53); + if ($48) { + $$4$i29 = $$1$i27; + break; + } else { + $$027$ph$i24 = $47;$$1$ph38$i25 = $$1$i27; + label = 18; + } + } + } + } while(0); + HEAP32[$28>>2] = $$4$i29; + $54 = $$4$i29; + } + $52 = Math_imul($54, $53)|0; + $$01645 = $52;$$01744 = 0; + while(1) { + $55 = (((($2)) + 8|0) + ($$01744)|0); + $56 = HEAP8[$55>>0]|0; + $57 = (((($3)) + 8|0) + ($$01744)|0); + $58 = HEAP8[$57>>0]|0; + $59 = ($56&255)>($58&255); + $$ = $59 ? $56 : $58; + $60 = ($$<<24>>24)==(0); + if ($60) { + $$1$lcssa = $$01645; + } else { + $61 = $$&255; + $62 = (14672 + ($$01744)|0); + $63 = HEAP8[$62>>0]|0; + $64 = $63&255; + $$043 = $61;$$142 = $$01645; + while(1) { + $65 = (($$043) + -1)|0; + $66 = Math_imul($64, $$142)|0; + $67 = ($65|0)==(0); + if ($67) { + $$1$lcssa = $66; + break; + } else { + $$043 = $65;$$142 = $66; + } + } + } + $68 = (($$01744) + 1)|0; + $exitcond = ($68|0)==(54); + if ($exitcond) { + break; + } else { + $$01645 = $$1$lcssa;$$01744 = $68; + } + } + STACKTOP = sp;return ($$1$lcssa|0); +} +function _AlignAddr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + -1)|0; + $3 = (($2) + ($1))|0; + $4 = (($3>>>0) % ($1>>>0))&-1; + $5 = (($3) - ($4))|0; + return ($5|0); +} +function _AlignCount($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + -1)|0; + $3 = (($2) + ($1))|0; + $4 = (($3>>>0) % ($1>>>0))&-1; + $5 = (($1) + -1)|0; + $6 = (($5) - ($4))|0; + return ($6|0); +} +function _IsAlpha($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $4 = $3&1; + return ($4|0); +} +function _IsAlNum($0) { + $0 = $0|0; + var $$off8 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0 & -33; + $2 = (($1) + -65)<<24>>24; + $3 = ($2&255)<(26); + $$off8 = (($0) + -48)<<24>>24; + $4 = ($$off8&255)<(10); + $5 = $3 | $4; + $6 = $5&1; + return ($6|0); +} +function _IsSpace($0) { + $0 = $0|0; + var $$clear = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $switch$cast = 0, $switch$cast$clear = 0, $switch$downshift = 0, $switch$masked = 0, $switch$tableidx = 0, label = 0, sp = 0; + sp = STACKTOP; + $switch$tableidx = (($0) + -9)<<24>>24; + $1 = ($switch$tableidx&255)<(24); + $switch$cast = $switch$tableidx&255; + $switch$cast$clear = $switch$cast & 16777215; + $switch$downshift = 8388639 >>> $switch$cast$clear; + $2 = $switch$downshift & 1; + $$clear = $2 & 16777215; + $switch$masked = ($$clear|0)!=(0); + $3 = $1 & $switch$masked; + $4 = $3&1; + return ($4|0); +} +function _IsDigit($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -48)<<24>>24; + $1 = ($$off&255)<(10); + $2 = $1&1; + return ($2|0); +} +function _IsLower($0) { + $0 = $0|0; + var $$off = 0, $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$off = (($0) + -97)<<24>>24; + $1 = ($$off&255)<(26); + $2 = $1&1; + return ($2|0); +} +function _GetFileType($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_GetFileId($0,2132,30)|0); + $2 = ($1|0)==(0|0); + if ($2) { + $5 = -1; + return ($5|0); + } + $3 = ((($1)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4; + return ($5|0); +} +function _AssertAtLinkTime($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return 1; +} +function _FindExt($0) { + $0 = $0|0; + var $$0 = 0, $$014 = 0, $$014$ = 0, $$pn = 0, $$pre = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $2 = ($1>>>0)<(2); + if ($2) { + $$0 = 0; + return ($$0|0); + } + $3 = (($0) + ($1)|0); + $$pn = $3; + L4: while(1) { + $$014 = ((($$pn)) + -1|0); + $4 = ($$014>>>0)<($0>>>0); + $$pre = HEAP8[$$014>>0]|0; + if ($4) { + break; + } + switch ($$pre<<24>>24) { + case 47: case 92: case 46: { + break L4; + break; + } + default: { + $$pn = $$014; + } + } + } + $5 = ($$pre<<24>>24)==(46); + $$014$ = $5 ? $$014 : 0; + $$0 = $$014$; + return ($$0|0); +} +function _FindName($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strlen($0)|0); + $$0 = $1; + L1: while(1) { + $2 = ($$0|0)>(0); + if (!($2)) { + break; + } + $3 = (($$0) + -1)|0; + $4 = (($0) + ($3)|0); + $5 = HEAP8[$4>>0]|0; + switch ($5<<24>>24) { + case 47: case 92: { + break L1; + break; + } + default: { + $$0 = $3; + } + } + } + $6 = (($0) + ($$0)|0); + return ($6|0); +} +function _xmalloc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_malloc($0)|0); + $3 = ($2|0)==(0|0); + if ($3) { + HEAP32[$vararg_buffer>>2] = $0; + _AbEnd(14726,$vararg_buffer); + // unreachable; + } else { + $$0 = $2; + STACKTOP = sp;return ($$0|0); + } + return (0)|0; +} +function _xrealloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $or$cond = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $2 = (_realloc($0,$1)|0); + $3 = ($2|0)==(0|0); + $4 = ($1|0)!=(0); + $or$cond = $4 & $3; + if ($or$cond) { + HEAP32[$vararg_buffer>>2] = $1; + _AbEnd(14769,$vararg_buffer); + // unreachable; + } else { + STACKTOP = sp;return ($2|0); + } + return (0)|0; +} +function _xfree($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + _free($0); + return; +} +function _xstrdup($0) { + $0 = $0|0; + var $$0 = 0, $$0$i = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $2 = (_strlen($0)|0); + $3 = (($2) + 1)|0; + $4 = ($3|0)==(0); + if ($4) { + $$0$i = 0; + } else { + $5 = (_malloc($3)|0); + $6 = ($5|0)==(0|0); + if ($6) { + HEAP32[$vararg_buffer>>2] = $3; + _AbEnd(14726,$vararg_buffer); + // unreachable; + } else { + $$0$i = $5; + } + } + _memcpy(($$0$i|0),($0|0),($3|0))|0; + $$0 = $$0$i; + STACKTOP = sp;return ($$0|0); +} +function _InitHashTable($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAP32[$0>>2] = $1; + $3 = ((($0)) + 4|0); + HEAP32[$3>>2] = 0; + $4 = ((($0)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($0)) + 12|0); + HEAP32[$5>>2] = $2; + return ($0|0); +} +function _HT_Find($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$i = 0, $$014$i = 0, $$015$i = 0, $$016$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = HEAP32[$3>>2]|0; + $5 = (FUNCTION_TABLE_ii[$4 & 3]($1)|0); + $6 = ((($0)) + 8|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($7|0)==(0|0); + if ($8) { + $$014$i = 0; + return ($$014$i|0); + } + $9 = HEAP32[$0>>2]|0; + $10 = (($5>>>0) % ($9>>>0))&-1; + $11 = (($7) + ($10<<2)|0); + $$015$i = HEAP32[$11>>2]|0; + $12 = ($$015$i|0)==(0|0); + if ($12) { + $$014$i = 0; + return ($$014$i|0); + } else { + $$016$i = $$015$i; + } + while(1) { + $13 = ((($$016$i)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)==($5|0); + if ($15) { + $16 = HEAP32[$2>>2]|0; + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($16)) + 4|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_ii[$20 & 3]($$016$i)|0); + $22 = (FUNCTION_TABLE_iii[$18 & 15]($1,$21)|0); + $23 = ($22|0)==(0); + if ($23) { + $$014$i = $$016$i; + label = 6; + break; + } + } + $$0$i = HEAP32[$$016$i>>2]|0; + $24 = ($$0$i|0)==(0|0); + if ($24) { + $$014$i = 0; + label = 6; + break; + } else { + $$016$i = $$0$i; + } + } + if ((label|0) == 6) { + return ($$014$i|0); + } + return (0)|0; +} +function _HT_Insert($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$pre$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = HEAP32[$0>>2]|0; + $6 = $5 << 2; + $7 = (_xmalloc($6)|0); + HEAP32[$2>>2] = $7; + $8 = HEAP32[$0>>2]|0; + $9 = ($8|0)==(0); + if (!($9)) { + HEAP32[$7>>2] = 0; + $10 = ($8|0)==(1); + if (!($10)) { + $12 = 1; + while(1) { + $$pre$i = HEAP32[$2>>2]|0; + $11 = (($$pre$i) + ($12<<2)|0); + HEAP32[$11>>2] = 0; + $13 = (($12) + 1)|0; + $14 = ($13>>>0)<($8>>>0); + if ($14) { + $12 = $13; + } else { + break; + } + } + } + } + } + $15 = ((($0)) + 12|0); + $16 = HEAP32[$15>>2]|0; + $17 = HEAP32[$16>>2]|0; + $18 = ((($16)) + 4|0); + $19 = HEAP32[$18>>2]|0; + $20 = (FUNCTION_TABLE_ii[$19 & 3]($1)|0); + $21 = (FUNCTION_TABLE_ii[$17 & 3]($20)|0); + $22 = ((($1)) + 4|0); + HEAP32[$22>>2] = $21; + $23 = HEAP32[$0>>2]|0; + $24 = (($21>>>0) % ($23>>>0))&-1; + $25 = HEAP32[$2>>2]|0; + $26 = (($25) + ($24<<2)|0); + $27 = HEAP32[$26>>2]|0; + HEAP32[$1>>2] = $27; + HEAP32[$26>>2] = $1; + $28 = ((($0)) + 4|0); + $29 = HEAP32[$28>>2]|0; + $30 = (($29) + 1)|0; + HEAP32[$28>>2] = $30; + return; +} +function _SB_InitFromString($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + HEAP32[$2>>2] = 0; + $3 = (_strlen($1)|0); + $4 = ((($0)) + 4|0); + HEAP32[$4>>2] = $3; + $5 = ((($0)) + 8|0); + HEAP32[$5>>2] = 0; + HEAP32[$0>>2] = $1; + return ($0|0); +} +function _SB_Done($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 12|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + _xfree($4); + return; +} +function _SB_Realloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 12|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0); + $$ = $4 ? 8 : $3; + $$0 = $$; + while(1) { + $5 = ($$0>>>0)<($1>>>0); + $6 = $$0 << 1; + if ($5) { + $$0 = $6; + } else { + break; + } + } + if ($4) { + $9 = (_xmalloc($$0)|0); + $10 = HEAP32[$0>>2]|0; + $11 = ((($0)) + 4|0); + $12 = HEAP32[$11>>2]|0; + _memcpy(($9|0),($10|0),($12|0))|0; + HEAP32[$0>>2] = $9; + HEAP32[$2>>2] = $$0; + return; + } else { + $7 = HEAP32[$0>>2]|0; + $8 = (_xrealloc($7,$$0)|0); + HEAP32[$0>>2] = $8; + HEAP32[$2>>2] = $$0; + return; + } +} +function _SB_Terminate($0) { + $0 = $0|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre7 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = (($2) + 1)|0; + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)>($5>>>0); + if (!($6)) { + $$pre7 = HEAP32[$0>>2]|0; + $16 = $$pre7;$17 = $2; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; + } + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($3>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if ($7) { + $12 = (_xmalloc($$0$i)|0); + $13 = HEAP32[$0>>2]|0; + $14 = HEAP32[$1>>2]|0; + _memcpy(($12|0),($13|0),($14|0))|0; + HEAP32[$0>>2] = $12; + $18 = $12; + } else { + $10 = HEAP32[$0>>2]|0; + $11 = (_xrealloc($10,$$0$i)|0); + HEAP32[$0>>2] = $11; + $18 = $11; + } + HEAP32[$4>>2] = $$0$i; + $$pre = HEAP32[$1>>2]|0; + $16 = $18;$17 = $$pre; + $15 = (($16) + ($17)|0); + HEAP8[$15>>0] = 0; + return; +} +function _SB_CopyBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + if ($3) { + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; + } + $4 = ((($0)) + 12|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5>>>0)<($2>>>0); + if ($6) { + $7 = ($5|0)==(0); + $$$i = $7 ? 8 : $5; + $$0$i = $$$i; + while(1) { + $8 = ($$0$i>>>0)<($2>>>0); + $9 = $$0$i << 1; + if ($8) { + $$0$i = $9; + } else { + break; + } + } + if (!($7)) { + $10 = HEAP32[$0>>2]|0; + _xfree($10); + } + $11 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $11; + HEAP32[$4>>2] = $$0$i; + $12 = $11; + } else { + $$pre = HEAP32[$0>>2]|0; + $12 = $$pre; + } + _memcpy(($12|0),($1|0),($2|0))|0; + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $2; + return; +} +function _SB_AppendChar($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre10 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = (($3) + 1)|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($4>>>0)>($6>>>0); + if (!($7)) { + $$pre10 = HEAP32[$0>>2]|0; + $18 = $$pre10;$19 = $3; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; + } + $8 = ($6|0)==(0); + $$$i = $8 ? 8 : $6; + $$0$i = $$$i; + while(1) { + $9 = ($$0$i>>>0)<($4>>>0); + $10 = $$0$i << 1; + if ($9) { + $$0$i = $10; + } else { + break; + } + } + if ($8) { + $13 = (_xmalloc($$0$i)|0); + $14 = HEAP32[$0>>2]|0; + $15 = HEAP32[$2>>2]|0; + _memcpy(($13|0),($14|0),($15|0))|0; + HEAP32[$0>>2] = $13; + $20 = $13; + } else { + $11 = HEAP32[$0>>2]|0; + $12 = (_xrealloc($11,$$0$i)|0); + HEAP32[$0>>2] = $12; + $20 = $12; + } + HEAP32[$5>>2] = $$0$i; + $$pre = HEAP32[$2>>2]|0; + $18 = $20;$19 = $$pre; + $16 = $1&255; + $17 = (($18) + ($19)|0); + HEAP8[$17>>0] = $16; + HEAP32[$2>>2] = $4; + return; +} +function _SB_AppendBuf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $$pre = 0, $$pre12 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($4) + ($2))|0; + $6 = ((($0)) + 12|0); + $7 = HEAP32[$6>>2]|0; + $8 = ($5>>>0)>($7>>>0); + if (!($8)) { + $$pre = HEAP32[$0>>2]|0; + $18 = $$pre;$19 = $4; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; + } + $9 = ($7|0)==(0); + $$$i = $9 ? 8 : $7; + $$0$i = $$$i; + while(1) { + $10 = ($$0$i>>>0)<($5>>>0); + $11 = $$0$i << 1; + if ($10) { + $$0$i = $11; + } else { + break; + } + } + if ($9) { + $14 = (_xmalloc($$0$i)|0); + $15 = HEAP32[$0>>2]|0; + $16 = HEAP32[$3>>2]|0; + _memcpy(($14|0),($15|0),($16|0))|0; + HEAP32[$0>>2] = $14; + $20 = $14; + } else { + $12 = HEAP32[$0>>2]|0; + $13 = (_xrealloc($12,$$0$i)|0); + HEAP32[$0>>2] = $13; + $20 = $13; + } + HEAP32[$6>>2] = $$0$i; + $$pre12 = HEAP32[$3>>2]|0; + $18 = $20;$19 = $$pre12; + $17 = (($18) + ($19)|0); + _memcpy(($17|0),($1|0),($2|0))|0; + HEAP32[$3>>2] = $5; + return; +} +function _SB_ToUpper($0) { + $0 = $0|0; + var $$01011 = 0, $$012 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 4|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + return; + } + $4 = HEAP32[$0>>2]|0; + $$01011 = 0;$$012 = $4; + while(1) { + $5 = HEAP8[$$012>>0]|0; + $6 = (_IsLower($5)|0); + $7 = ($6|0)==(0); + if (!($7)) { + $8 = HEAP8[$$012>>0]|0; + $9 = $8 << 24 >> 24; + $10 = (_toupper($9)|0); + $11 = $10&255; + HEAP8[$$012>>0] = $11; + } + $12 = (($$01011) + 1)|0; + $13 = ((($$012)) + 1|0); + $14 = HEAP32[$1>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $$01011 = $12;$$012 = $13; + } else { + break; + } + } + return; +} +function _SB_Compare($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($1)) + 4|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = HEAP32[$1>>2]|0; + $9 = (_memcmp($7,$8,$3)|0); + $10 = ($9|0)==(0); + $$ = $10 ? -1 : $9; + $$0 = $$; + return ($$0|0); + } + $11 = ($3>>>0)>($5>>>0); + $12 = HEAP32[$0>>2]|0; + $13 = HEAP32[$1>>2]|0; + if ($11) { + $14 = (_memcmp($12,$13,$5)|0); + $15 = ($14|0)==(0); + $$1 = $15 ? 1 : $14; + $$0 = $$1; + return ($$0|0); + } else { + $16 = (_memcmp($12,$13,$3)|0); + $$0 = $16; + return ($$0|0); + } + return (0)|0; +} +function _SB_CompareStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$0 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4>>>0)<($2>>>0); + if ($5) { + $6 = HEAP32[$0>>2]|0; + $7 = (_memcmp($6,$1,$4)|0); + $8 = ($7|0)==(0); + $$ = $8 ? -1 : $7; + $$0 = $$; + return ($$0|0); + } + $9 = ($4>>>0)>($2>>>0); + $10 = HEAP32[$0>>2]|0; + if ($9) { + $11 = (_memcmp($10,$1,$2)|0); + $12 = ($11|0)==(0); + $$1 = $12 ? 1 : $11; + $$0 = $$1; + return ($$0|0); + } else { + $13 = (_memcmp($10,$1,$4)|0); + $$0 = $13; + return ($$0|0); + } + return (0)|0; +} +function _SB_VPrintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$i = 0, $$0$i = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $4 = HEAP32[$0>>2]|0; + $5 = ((($0)) + 12|0); + $6 = HEAP32[$5>>2]|0; + $7 = (_xvsnprintf($4,$6,$1,$3)|0); + $8 = ($7|0)>(-1); + if (!($8)) { + $9 = HEAP32[235]|0; + $10 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$9 & 1]($10,14839,14823,468); + // unreachable; + } + $11 = HEAP32[$5>>2]|0; + $12 = ($7>>>0)<($11>>>0); + if ($12) { + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; + } + $13 = (($7) + 1)|0; + $14 = ($11|0)==(0); + $$$i = $14 ? 8 : $11; + $$0$i = $$$i; + while(1) { + $15 = ($$0$i>>>0)<($13>>>0); + $16 = $$0$i << 1; + if ($15) { + $$0$i = $16; + } else { + break; + } + } + if (!($14)) { + $17 = HEAP32[$0>>2]|0; + _xfree($17); + } + $18 = (_xmalloc($$0$i)|0); + HEAP32[$0>>2] = $18; + HEAP32[$5>>2] = $$0$i; + (_xvsnprintf($18,$$0$i,$1,$2)|0); + $19 = ((($0)) + 4|0); + HEAP32[$19>>2] = $7; + $20 = ((($0)) + 8|0); + HEAP32[$20>>2] = 0; + STACKTOP = sp;return; +} +function _SB_Printf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + _SB_VPrintf($0,$1,$2); + STACKTOP = sp;return; +} +function _GetVersionAsString() { + var $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = 2; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 15; + (_xsnprintf(36744,60,14855,$vararg_buffer)|0); + STACKTOP = sp;return (36744|0); +} +function _AddrSizeToStr($0) { + $0 = $0|0; + var $$0 = 0, label = 0, sp = 0; + sp = STACKTOP; + switch ($0<<24>>24) { + case 0: { + $$0 = 14896; + break; + } + case 1: { + $$0 = 14887; + break; + } + case 2: { + $$0 = 14878; + break; + } + case 3: { + $$0 = 14874; + break; + } + case 4: { + $$0 = 14869; + break; + } + default: { + $$0 = 14861; + } + } + return ($$0|0); +} +function _AddrSizeFromStr($0) { + $0 = $0|0; + var $$05 = 0, $$07$lcssa = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_StrCaseCmp($0,14904)|0); + $2 = ($1|0)==(0); + if ($2) { + $$07$lcssa = 0; + } else { + $5 = (_StrCaseCmp($0,14878)|0); + $6 = ($5|0)==(0); + if ($6) { + $$07$lcssa = 1; + } else { + $7 = (_StrCaseCmp($0,14896)|0); + $8 = ($7|0)==(0); + if ($8) { + $$07$lcssa = 2; + } else { + $9 = (_StrCaseCmp($0,14908)|0); + $10 = ($9|0)==(0); + if ($10) { + $$07$lcssa = 3; + } else { + $11 = (_StrCaseCmp($0,14915)|0); + $12 = ($11|0)==(0); + if ($12) { + $$07$lcssa = 4; + } else { + $13 = (_StrCaseCmp($0,14874)|0); + $14 = ($13|0)==(0); + if ($14) { + $$07$lcssa = 5; + } else { + $15 = (_StrCaseCmp($0,14869)|0); + $16 = ($15|0)==(0); + if ($16) { + $$07$lcssa = 6; + } else { + $17 = (_StrCaseCmp($0,14921)|0); + $18 = ($17|0)==(0); + if ($18) { + $$07$lcssa = 7; + } else { + $19 = (_StrCaseCmp($0,14887)|0); + $20 = ($19|0)==(0); + if ($20) { + $$07$lcssa = 8; + } else { + $21 = (_StrCaseCmp($0,14926)|0); + $22 = ($21|0)==(0); + if ($22) { + $$07$lcssa = 9; + } else { + $$05 = -1; + return ($$05|0); + } + } + } + } + } + } + } + } + } + } + $3 = (((2372 + ($$07$lcssa<<3)|0)) + 4|0); + $4 = HEAP8[$3>>0]|0; + $$05 = $4; + return ($$05|0); +} +function _GT_AsString($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$018 = 0, $$idx$val = 0, $$idx$val17 = 0, $$idx14 = 0, $$idx14$val = 0, $$idx15$val = 0, $$idx16$val = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$idx14 = ((($0)) + 4|0); + $$idx14$val = HEAP32[$$idx14>>2]|0; + $2 = $$idx14$val << 1; + $3 = $2 | 1; + _SB_Realloc($1,$3); + $4 = ((($1)) + 8|0); + HEAP32[$4>>2] = 0; + $5 = ((($1)) + 4|0); + HEAP32[$5>>2] = 0; + $$idx$val17 = HEAP32[$$idx14>>2]|0; + $6 = ($$idx$val17|0)==(0); + if ($6) { + _SB_Terminate($1); + $$idx15$val = HEAP32[$1>>2]|0; + return ($$idx15$val|0); + } + $$018 = 0; + while(1) { + $$idx16$val = HEAP32[$0>>2]|0; + $7 = (($$idx16$val) + ($$018)|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8&255; + $10 = $9 >>> 4; + $11 = (15882 + ($10)|0); + $12 = HEAP8[$11>>0]|0; + $13 = $12 << 24 >> 24; + _SB_AppendChar($1,$13); + $14 = $9 & 15; + $15 = (15882 + ($14)|0); + $16 = HEAP8[$15>>0]|0; + $17 = $16 << 24 >> 24; + _SB_AppendChar($1,$17); + $18 = (($$018) + 1)|0; + $$idx$val = HEAP32[$$idx14>>2]|0; + $19 = ($18>>>0)<($$idx$val>>>0); + if ($19) { + $$018 = $18; + } else { + break; + } + } + _SB_Terminate($1); + $$idx15$val = HEAP32[$1>>2]|0; + return ($$idx15$val|0); +} +function _CompareFileId($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strcmp($0,$1)|0); + return ($2|0); +} +function _GetFileId($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_FindExt($0)|0); + $4 = ($3|0)==(0|0); + if ($4) { + $$0 = 0; + return ($$0|0); + } + $5 = ((($3)) + 1|0); + $6 = (_bsearch($5,$1,$2,8,8)|0); + $$0 = $6; + return ($$0|0); +} +function _StrCaseCmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$068 = 0, $$09 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (_toupper($3)|0); + $5 = HEAP8[$1>>0]|0; + $6 = $5 << 24 >> 24; + $7 = (_toupper($6)|0); + $8 = (($4) - ($7))|0; + $9 = ($8|0)!=(0); + $10 = ($2<<24>>24)==(0); + $or$cond7 = $10 | $9; + if ($or$cond7) { + $$lcssa = $8; + return ($$lcssa|0); + } else { + $$068 = $1;$$09 = $0; + } + while(1) { + $11 = ((($$09)) + 1|0); + $12 = ((($$068)) + 1|0); + $13 = HEAP8[$11>>0]|0; + $14 = $13 << 24 >> 24; + $15 = (_toupper($14)|0); + $16 = HEAP8[$12>>0]|0; + $17 = $16 << 24 >> 24; + $18 = (_toupper($17)|0); + $19 = (($15) - ($18))|0; + $20 = ($19|0)!=(0); + $21 = ($13<<24>>24)==(0); + $or$cond = $21 | $20; + if ($or$cond) { + $$lcssa = $19; + break; + } else { + $$068 = $12;$$09 = $11; + } + } + return ($$lcssa|0); +} +function _xvsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$066$ph$be = 0, $$066$ph$ph206 = 0, $$066$ph140154 = 0, $$066$ph200 = 0, $$070 = 0, $$070$phi = 0, $$1$ph$be = 0, $$1$ph$ph207 = 0, $$1$ph179 = 0, $$1$ph201 = 0, $$167 = 0, $$268 = 0, $$3 = 0, $$369 = 0, $$5 = 0, $$6 = 0, $$7 = 0, $$clear = 0; + var $$clear407 = 0, $$clear408 = 0, $$clear409 = 0, $$clear410 = 0, $$idx = 0, $$idx$val = 0, $$idx73 = 0, $$idx73$val = 0, $$idx74$val = 0, $$lcssa97 = 0, $$lcssa98 = 0, $$mask$i = 0, $$mask$i79 = 0, $$mask$i83 = 0, $$mask15$i = 0, $$mask15$i78 = 0, $$mask15$i82 = 0, $$pre149 = 0, $10 = 0, $100 = 0; + var $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0; + var $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0; + var $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0; + var $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0; + var $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0; + var $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0; + var $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0; + var $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0; + var $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0; + var $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0; + var $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current101 = 0, $arglist_current104 = 0, $arglist_current107 = 0, $arglist_current11 = 0, $arglist_current110 = 0, $arglist_current113 = 0, $arglist_current116 = 0, $arglist_current119 = 0, $arglist_current14 = 0, $arglist_current17 = 0, $arglist_current2 = 0, $arglist_current20 = 0; + var $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current29 = 0, $arglist_current32 = 0, $arglist_current35 = 0, $arglist_current38 = 0, $arglist_current41 = 0, $arglist_current44 = 0, $arglist_current47 = 0, $arglist_current5 = 0, $arglist_current50 = 0, $arglist_current53 = 0, $arglist_current56 = 0, $arglist_current59 = 0, $arglist_current62 = 0, $arglist_current65 = 0, $arglist_current68 = 0, $arglist_current71 = 0, $arglist_current74 = 0, $arglist_current77 = 0; + var $arglist_current8 = 0, $arglist_current80 = 0, $arglist_current83 = 0, $arglist_current86 = 0, $arglist_current89 = 0, $arglist_current92 = 0, $arglist_current95 = 0, $arglist_current98 = 0, $arglist_next = 0, $arglist_next102 = 0, $arglist_next105 = 0, $arglist_next108 = 0, $arglist_next111 = 0, $arglist_next114 = 0, $arglist_next117 = 0, $arglist_next12 = 0, $arglist_next120 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0; + var $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next30 = 0, $arglist_next33 = 0, $arglist_next36 = 0, $arglist_next39 = 0, $arglist_next42 = 0, $arglist_next45 = 0, $arglist_next48 = 0, $arglist_next51 = 0, $arglist_next54 = 0, $arglist_next57 = 0, $arglist_next6 = 0, $arglist_next60 = 0, $arglist_next63 = 0, $arglist_next66 = 0, $arglist_next69 = 0, $arglist_next72 = 0, $arglist_next75 = 0; + var $arglist_next78 = 0, $arglist_next81 = 0, $arglist_next84 = 0, $arglist_next87 = 0, $arglist_next9 = 0, $arglist_next90 = 0, $arglist_next93 = 0, $arglist_next96 = 0, $arglist_next99 = 0, $expanded = 0, $expanded121 = 0, $expanded123 = 0, $expanded124 = 0, $expanded125 = 0, $expanded127 = 0, $expanded128 = 0, $expanded130 = 0, $expanded131 = 0, $expanded132 = 0, $expanded134 = 0; + var $expanded135 = 0, $expanded137 = 0, $expanded138 = 0, $expanded139 = 0, $expanded141 = 0, $expanded142 = 0, $expanded144 = 0, $expanded145 = 0, $expanded146 = 0, $expanded148 = 0, $expanded149 = 0, $expanded151 = 0, $expanded152 = 0, $expanded153 = 0, $expanded155 = 0, $expanded156 = 0, $expanded158 = 0, $expanded159 = 0, $expanded160 = 0, $expanded162 = 0; + var $expanded163 = 0, $expanded165 = 0, $expanded166 = 0, $expanded167 = 0, $expanded169 = 0, $expanded170 = 0, $expanded172 = 0, $expanded173 = 0, $expanded174 = 0, $expanded176 = 0, $expanded177 = 0, $expanded179 = 0, $expanded180 = 0, $expanded181 = 0, $expanded183 = 0, $expanded184 = 0, $expanded186 = 0, $expanded187 = 0, $expanded188 = 0, $expanded190 = 0; + var $expanded191 = 0, $expanded193 = 0, $expanded194 = 0, $expanded195 = 0, $expanded197 = 0, $expanded198 = 0, $expanded200 = 0, $expanded201 = 0, $expanded202 = 0, $expanded204 = 0, $expanded205 = 0, $expanded207 = 0, $expanded208 = 0, $expanded209 = 0, $expanded211 = 0, $expanded212 = 0, $expanded214 = 0, $expanded215 = 0, $expanded216 = 0, $expanded218 = 0; + var $expanded219 = 0, $expanded221 = 0, $expanded222 = 0, $expanded223 = 0, $expanded225 = 0, $expanded226 = 0, $expanded228 = 0, $expanded229 = 0, $expanded230 = 0, $expanded232 = 0, $expanded233 = 0, $expanded235 = 0, $expanded236 = 0, $expanded237 = 0, $expanded239 = 0, $expanded240 = 0, $expanded242 = 0, $expanded243 = 0, $expanded244 = 0, $expanded246 = 0; + var $expanded247 = 0, $expanded249 = 0, $expanded250 = 0, $expanded251 = 0, $expanded253 = 0, $expanded254 = 0, $expanded256 = 0, $expanded257 = 0, $expanded258 = 0, $expanded260 = 0, $expanded261 = 0, $expanded263 = 0, $expanded264 = 0, $expanded265 = 0, $expanded267 = 0, $expanded268 = 0, $expanded270 = 0, $expanded271 = 0, $expanded272 = 0, $expanded274 = 0; + var $expanded275 = 0, $expanded277 = 0, $expanded278 = 0, $expanded279 = 0, $expanded281 = 0, $expanded282 = 0, $expanded284 = 0, $expanded285 = 0, $expanded286 = 0, $expanded288 = 0, $expanded289 = 0, $expanded291 = 0, $expanded292 = 0, $expanded293 = 0, $expanded295 = 0, $expanded296 = 0, $expanded298 = 0, $expanded299 = 0, $expanded300 = 0, $expanded302 = 0; + var $expanded303 = 0, $expanded305 = 0, $expanded306 = 0, $expanded307 = 0, $expanded309 = 0, $expanded310 = 0, $expanded312 = 0, $expanded313 = 0, $expanded314 = 0, $expanded316 = 0, $expanded317 = 0, $expanded319 = 0, $expanded320 = 0, $expanded321 = 0, $expanded323 = 0, $expanded324 = 0, $expanded326 = 0, $expanded327 = 0, $expanded328 = 0, $expanded330 = 0; + var $expanded331 = 0, $expanded333 = 0, $expanded334 = 0, $expanded335 = 0, $expanded337 = 0, $expanded338 = 0, $expanded340 = 0, $expanded341 = 0, $expanded342 = 0, $expanded344 = 0, $expanded345 = 0, $expanded347 = 0, $expanded348 = 0, $expanded349 = 0, $expanded351 = 0, $expanded352 = 0, $expanded354 = 0, $expanded355 = 0, $expanded356 = 0, $expanded358 = 0; + var $expanded359 = 0, $expanded361 = 0, $expanded362 = 0, $expanded363 = 0, $expanded365 = 0, $expanded366 = 0, $expanded368 = 0, $expanded369 = 0, $expanded370 = 0, $expanded372 = 0, $expanded373 = 0, $expanded375 = 0, $expanded376 = 0, $expanded377 = 0, $expanded379 = 0, $expanded380 = 0, $expanded382 = 0, $expanded383 = 0, $expanded384 = 0, $expanded386 = 0; + var $expanded387 = 0, $expanded389 = 0, $expanded390 = 0, $expanded391 = 0, $expanded393 = 0, $expanded394 = 0, $expanded396 = 0, $expanded397 = 0, $expanded398 = 0, $expanded400 = 0, $expanded401 = 0, $expanded403 = 0, $expanded404 = 0, $expanded405 = 0, $not$ = 0, $not$199 = 0, $not$199205 = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 320|0; + $4 = sp; + $5 = sp + 312|0; + $vacopy_currentptr = HEAP32[$3>>2]|0; + HEAP32[$4>>2] = $vacopy_currentptr; + $6 = ((($4)) + 16|0); + HEAP32[$6>>2] = $0; + $7 = ((($4)) + 20|0); + HEAP32[$7>>2] = $1; + $8 = ((($4)) + 24|0); + HEAP32[$8>>2] = 0; + $9 = ((($4)) + 288|0); + $10 = ((($4)) + 300|0); + $11 = ((($4)) + 304|0); + $12 = ((($4)) + 308|0); + $13 = ((($4)) + 292|0); + $14 = ((($5)) + 1|0); + $$0 = $2;$$070 = 0; + L1: while(1) { + $15 = ((($$0)) + 1|0); + $16 = HEAP8[$$0>>0]|0; + switch ($16<<24>>24) { + case 0: { + label = 118; + break L1; + break; + } + case 37: { + break; + } + default: { + $17 = HEAP32[$8>>2]|0; + $18 = (($17) + 1)|0; + HEAP32[$8>>2] = $18; + $19 = HEAP32[$7>>2]|0; + $20 = ($18>>>0)>($19>>>0); + if ($20) { + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + $21 = HEAP32[$6>>2]|0; + $22 = ((($21)) + 1|0); + HEAP32[$6>>2] = $22; + HEAP8[$21>>0] = $16; + $$070$phi = $$070;$$0 = $15;$$070 = $$070$phi; + continue L1; + } + } + $23 = HEAP8[$15>>0]|0; + $24 = ($23<<24>>24)==(37); + $25 = ((($$0)) + 2|0); + if ($24) { + $26 = HEAP32[$8>>2]|0; + $27 = (($26) + 1)|0; + HEAP32[$8>>2] = $27; + $28 = HEAP32[$7>>2]|0; + $29 = ($27>>>0)>($28>>>0); + if ($29) { + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + $30 = HEAP32[$6>>2]|0; + $31 = ((($30)) + 1|0); + HEAP32[$6>>2] = $31; + HEAP8[$30>>0] = 37; + $$070$phi = $$070;$$0 = $25;$$070 = $$070$phi; + continue; + } + HEAP32[$9>>2] = 0; + $32 = $23 << 24 >> 24; + $not$199205 = ($23<<24>>24)==(0); + L11: do { + if ($not$199205) { + $$066$ph140154 = 0;$$1$ph179 = $25;$62 = $32; + label = 21; + } else { + $$066$ph$ph206 = $23;$$1$ph$ph207 = $25;$530 = $32;$531 = 0; + L12: while(1) { + $$066$ph200 = $$066$ph$ph206;$$1$ph201 = $$1$ph$ph207;$33 = $530;$35 = $531; + L14: while(1) { + switch ($33|0) { + case 45: { + $34 = $35 | 1; + HEAP32[$9>>2] = $34; + $532 = $34; + break; + } + case 43: { + $36 = $35 | 2; + HEAP32[$9>>2] = $36; + $532 = $36; + break; + } + case 32: { + $37 = $35 | 4; + HEAP32[$9>>2] = $37; + $532 = $37; + break; + } + case 35: { + $38 = $35 | 8; + HEAP32[$9>>2] = $38; + $532 = $38; + break; + } + default: { + break L14; + } + } + $$1$ph$be = ((($$1$ph201)) + 1|0); + $$066$ph$be = HEAP8[$$1$ph201>>0]|0; + $39 = $$066$ph$be << 24 >> 24; + $not$ = ($$066$ph$be<<24>>24)==(0); + if ($not$) { + $$066$ph140154 = 0;$$1$ph179 = $$1$ph$be;$62 = $39; + label = 21; + break L11; + } else { + $$066$ph200 = $$066$ph$be;$$1$ph201 = $$1$ph$be;$33 = $39;$35 = $532; + } + } + switch ($$066$ph200<<24>>24) { + case 42: { + break L12; + break; + } + case 48: { + break; + } + default: { + $$066$ph140154 = $$066$ph200;$$1$ph179 = $$1$ph201;$62 = $33; + label = 21; + break L11; + } + } + $40 = $35 | 16; + HEAP32[$9>>2] = $40; + $41 = ((($$1$ph201)) + 1|0); + $42 = HEAP8[$$1$ph201>>0]|0; + $43 = $42 << 24 >> 24; + $not$199 = ($42<<24>>24)==(0); + if ($not$199) { + $$066$ph140154 = 0;$$1$ph179 = $41;$62 = $43; + label = 21; + break L11; + } else { + $$066$ph$ph206 = $42;$$1$ph$ph207 = $41;$530 = $43;$531 = $40; + } + } + $arglist_current = HEAP32[$4>>2]|0; + $44 = $arglist_current; + $45 = ((0) + 4|0); + $expanded121 = $45; + $expanded = (($expanded121) - 1)|0; + $46 = (($44) + ($expanded))|0; + $47 = ((0) + 4|0); + $expanded125 = $47; + $expanded124 = (($expanded125) - 1)|0; + $expanded123 = $expanded124 ^ -1; + $48 = $46 & $expanded123; + $49 = $48; + $50 = HEAP32[$49>>2]|0; + $arglist_next = ((($49)) + 4|0); + HEAP32[$4>>2] = $arglist_next; + HEAP32[$10>>2] = $50; + $51 = ($50|0)<(0); + $52 = HEAP32[$9>>2]|0; + if ($51) { + $53 = $52 | 1; + HEAP32[$9>>2] = $53; + $54 = (0 - ($50))|0; + HEAP32[$10>>2] = $54; + $58 = $53; + } else { + $58 = $52; + } + $55 = ((($$1$ph201)) + 1|0); + $56 = HEAP8[$$1$ph201>>0]|0; + $57 = $58 | 32; + HEAP32[$9>>2] = $57; + $$167 = $56;$$3 = $55; + } + } while(0); + if ((label|0) == 21) { + label = 0; + $59 = (_IsDigit($$066$ph140154)|0); + $60 = ($59|0)==(0); + if ($60) { + $$167 = $$066$ph140154;$$3 = $$1$ph179; + } else { + $61 = (($62) + -48)|0; + HEAP32[$10>>2] = $61; + $63 = ((($$1$ph179)) + 1|0); + $64 = HEAP8[$$1$ph179>>0]|0; + $65 = (_IsDigit($64)|0); + $66 = ($65|0)==(0); + if ($66) { + $$lcssa97 = $64;$$lcssa98 = $63; + } else { + $70 = $64;$74 = $63; + while(1) { + $67 = HEAP32[$10>>2]|0; + $68 = ($67*10)|0; + $69 = $70 << 24 >> 24; + $71 = (($69) + -48)|0; + $72 = (($71) + ($68))|0; + HEAP32[$10>>2] = $72; + $73 = ((($74)) + 1|0); + $75 = HEAP8[$74>>0]|0; + $76 = (_IsDigit($75)|0); + $77 = ($76|0)==(0); + if ($77) { + $$lcssa97 = $75;$$lcssa98 = $73; + break; + } else { + $70 = $75;$74 = $73; + } + } + } + $78 = HEAP32[$9>>2]|0; + $79 = $78 | 32; + HEAP32[$9>>2] = $79; + $$167 = $$lcssa97;$$3 = $$lcssa98; + } + } + $80 = ($$167<<24>>24)==(46); + L36: do { + if ($80) { + $81 = ((($$3)) + 1|0); + $82 = HEAP8[$$3>>0]|0; + $83 = HEAP32[$9>>2]|0; + $84 = $83 | 64; + HEAP32[$9>>2] = $84; + $85 = $82 << 24 >> 24; + $86 = ($82<<24>>24)==(42); + if ($86) { + $arglist_current2 = HEAP32[$4>>2]|0; + $87 = $arglist_current2; + $88 = ((0) + 4|0); + $expanded128 = $88; + $expanded127 = (($expanded128) - 1)|0; + $89 = (($87) + ($expanded127))|0; + $90 = ((0) + 4|0); + $expanded132 = $90; + $expanded131 = (($expanded132) - 1)|0; + $expanded130 = $expanded131 ^ -1; + $91 = $89 & $expanded130; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $arglist_next3 = ((($92)) + 4|0); + HEAP32[$4>>2] = $arglist_next3; + HEAP32[$11>>2] = $93; + $94 = ($93|0)<(0); + if ($94) { + $95 = HEAP32[$9>>2]|0; + $96 = $95 & -65; + HEAP32[$9>>2] = $96; + } + $97 = ((($$3)) + 2|0); + $98 = HEAP8[$81>>0]|0; + $$268 = $98;$$6 = $97; + break; + } + $99 = (_IsDigit($82)|0); + $100 = ($99|0)==(0); + if (!($100)) { + $101 = (($85) + -48)|0; + HEAP32[$11>>2] = $101; + $102 = ((($$3)) + 2|0); + $103 = HEAP8[$81>>0]|0; + $104 = (_IsDigit($103)|0); + $105 = ($104|0)==(0); + if ($105) { + $$268 = $103;$$6 = $102; + break; + } else { + $109 = $103;$113 = $102; + } + while(1) { + $106 = HEAP32[$11>>2]|0; + $107 = ($106*10)|0; + $108 = $109 << 24 >> 24; + $110 = (($108) + -48)|0; + $111 = (($110) + ($107))|0; + HEAP32[$11>>2] = $111; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$113>>0]|0; + $115 = (_IsDigit($114)|0); + $116 = ($115|0)==(0); + if ($116) { + $$268 = $114;$$6 = $112; + break L36; + } else { + $109 = $114;$113 = $112; + } + } + } + $117 = ($82<<24>>24)==(45); + if (!($117)) { + HEAP32[$11>>2] = 0; + $$268 = $82;$$6 = $81; + break; + } + $118 = ((($$3)) + 2|0); + $$5 = $118; + while(1) { + $119 = ((($$5)) + 1|0); + $120 = HEAP8[$$5>>0]|0; + $121 = (_IsDigit($120)|0); + $122 = ($121|0)==(0); + if ($122) { + break; + } else { + $$5 = $119; + } + } + $123 = HEAP32[$9>>2]|0; + $124 = $123 & -65; + HEAP32[$9>>2] = $124; + $$268 = $120;$$6 = $119; + } else { + $$268 = $$167;$$6 = $$3; + } + } while(0); + HEAP32[$12>>2] = 2; + $125 = $$268 << 24 >> 24; + L56: do { + switch ($125|0) { + case 104: { + $126 = ((($$6)) + 1|0); + $127 = HEAP8[$$6>>0]|0; + $128 = ($127<<24>>24)==(104); + if ($128) { + $129 = ((($$6)) + 2|0); + $130 = HEAP8[$126>>0]|0; + HEAP32[$12>>2] = 0; + $$369 = $130;$$7 = $129;$158 = 0; + break L56; + } else { + HEAP32[$12>>2] = 1; + $$369 = $127;$$7 = $126;$158 = 1; + break L56; + } + break; + } + case 108: { + $131 = ((($$6)) + 1|0); + $132 = HEAP8[$$6>>0]|0; + $133 = ($132<<24>>24)==(108); + if ($133) { + $134 = ((($$6)) + 2|0); + $135 = HEAP8[$131>>0]|0; + HEAP32[$12>>2] = 3; + $$369 = $135;$$7 = $134;$158 = 3; + break L56; + } else { + HEAP32[$12>>2] = 3; + $$369 = $132;$$7 = $131;$158 = 3; + break L56; + } + break; + } + case 106: { + HEAP32[$12>>2] = 4; + $136 = ((($$6)) + 1|0); + $137 = HEAP8[$$6>>0]|0; + $$369 = $137;$$7 = $136;$158 = 4; + break; + } + case 122: { + HEAP32[$12>>2] = 5; + $138 = ((($$6)) + 1|0); + $139 = HEAP8[$$6>>0]|0; + $$369 = $139;$$7 = $138;$158 = 5; + break; + } + case 116: { + HEAP32[$12>>2] = 6; + $140 = ((($$6)) + 1|0); + $141 = HEAP8[$$6>>0]|0; + $$369 = $141;$$7 = $140;$158 = 6; + break; + } + case 76: { + HEAP32[$12>>2] = 7; + $142 = ((($$6)) + 1|0); + $143 = HEAP8[$$6>>0]|0; + $$369 = $143;$$7 = $142;$158 = 7; + break; + } + default: { + $$369 = $$268;$$7 = $$6;$158 = 2; + } + } + } while(0); + $144 = HEAP32[$9>>2]|0; + $145 = $144 & 6; + $146 = ($145|0)==(6); + if ($146) { + $147 = $144 & -5; + HEAP32[$9>>2] = $147; + $149 = $147; + } else { + $149 = $144; + } + $148 = $149 & 17; + $150 = ($148|0)==(17); + $151 = $149 & -17; + $152 = $150 ? $151 : $149; + $153 = $152 & 64; + $154 = ($153|0)==(0); + $$ = $154 ? $152 : $151; + $155 = $154 ^ 1; + $156 = $150 | $155; + if ($156) { + HEAP32[$9>>2] = $$; + } + $157 = $$369 << 24 >> 24; + switch ($157|0) { + case 109: { + $$0 = $$7;$$070 = 1; + continue L1; + break; + } + case 110: { + label = 108; + break L1; + break; + } + case 105: case 100: { + HEAP32[$13>>2] = 10; + $$clear = $158 & 7; + switch ($$clear<<24>>24) { + case 0: { + $arglist_current5 = HEAP32[$4>>2]|0; + $159 = $arglist_current5; + $160 = ((0) + 4|0); + $expanded135 = $160; + $expanded134 = (($expanded135) - 1)|0; + $161 = (($159) + ($expanded134))|0; + $162 = ((0) + 4|0); + $expanded139 = $162; + $expanded138 = (($expanded139) - 1)|0; + $expanded137 = $expanded138 ^ -1; + $163 = $161 & $expanded137; + $164 = $163; + $165 = HEAP32[$164>>2]|0; + $arglist_next6 = ((($164)) + 4|0); + HEAP32[$4>>2] = $arglist_next6; + $166 = $165&255; + $167 = $166 << 24 >> 24; + $168 = ($167|0)<(0); + $169 = $168 << 31 >> 31; + $229 = $167;$230 = $169; + break; + } + case 1: { + $arglist_current8 = HEAP32[$4>>2]|0; + $170 = $arglist_current8; + $171 = ((0) + 4|0); + $expanded142 = $171; + $expanded141 = (($expanded142) - 1)|0; + $172 = (($170) + ($expanded141))|0; + $173 = ((0) + 4|0); + $expanded146 = $173; + $expanded145 = (($expanded146) - 1)|0; + $expanded144 = $expanded145 ^ -1; + $174 = $172 & $expanded144; + $175 = $174; + $176 = HEAP32[$175>>2]|0; + $arglist_next9 = ((($175)) + 4|0); + HEAP32[$4>>2] = $arglist_next9; + $177 = $176&65535; + $178 = $177 << 16 >> 16; + $179 = ($178|0)<(0); + $180 = $179 << 31 >> 31; + $229 = $178;$230 = $180; + break; + } + case 2: { + $arglist_current11 = HEAP32[$4>>2]|0; + $181 = $arglist_current11; + $182 = ((0) + 4|0); + $expanded149 = $182; + $expanded148 = (($expanded149) - 1)|0; + $183 = (($181) + ($expanded148))|0; + $184 = ((0) + 4|0); + $expanded153 = $184; + $expanded152 = (($expanded153) - 1)|0; + $expanded151 = $expanded152 ^ -1; + $185 = $183 & $expanded151; + $186 = $185; + $187 = HEAP32[$186>>2]|0; + $arglist_next12 = ((($186)) + 4|0); + HEAP32[$4>>2] = $arglist_next12; + $188 = ($187|0)<(0); + $189 = $188 << 31 >> 31; + $229 = $187;$230 = $189; + break; + } + case 3: { + $arglist_current14 = HEAP32[$4>>2]|0; + $190 = $arglist_current14; + $191 = ((0) + 4|0); + $expanded156 = $191; + $expanded155 = (($expanded156) - 1)|0; + $192 = (($190) + ($expanded155))|0; + $193 = ((0) + 4|0); + $expanded160 = $193; + $expanded159 = (($expanded160) - 1)|0; + $expanded158 = $expanded159 ^ -1; + $194 = $192 & $expanded158; + $195 = $194; + $196 = HEAP32[$195>>2]|0; + $arglist_next15 = ((($195)) + 4|0); + HEAP32[$4>>2] = $arglist_next15; + $197 = ($196|0)<(0); + $198 = $197 << 31 >> 31; + $229 = $196;$230 = $198; + break; + } + case 4: { + $arglist_current17 = HEAP32[$4>>2]|0; + $199 = $arglist_current17; + $200 = ((0) + 8|0); + $expanded163 = $200; + $expanded162 = (($expanded163) - 1)|0; + $201 = (($199) + ($expanded162))|0; + $202 = ((0) + 8|0); + $expanded167 = $202; + $expanded166 = (($expanded167) - 1)|0; + $expanded165 = $expanded166 ^ -1; + $203 = $201 & $expanded165; + $204 = $203; + $205 = $204; + $206 = $205; + $207 = HEAP32[$206>>2]|0; + $208 = (($205) + 4)|0; + $209 = $208; + $210 = HEAP32[$209>>2]|0; + $arglist_next18 = ((($204)) + 8|0); + HEAP32[$4>>2] = $arglist_next18; + $229 = $207;$230 = $210; + break; + } + case 5: { + $arglist_current20 = HEAP32[$4>>2]|0; + $211 = $arglist_current20; + $212 = ((0) + 4|0); + $expanded170 = $212; + $expanded169 = (($expanded170) - 1)|0; + $213 = (($211) + ($expanded169))|0; + $214 = ((0) + 4|0); + $expanded174 = $214; + $expanded173 = (($expanded174) - 1)|0; + $expanded172 = $expanded173 ^ -1; + $215 = $213 & $expanded172; + $216 = $215; + $217 = HEAP32[$216>>2]|0; + $arglist_next21 = ((($216)) + 4|0); + HEAP32[$4>>2] = $arglist_next21; + $229 = $217;$230 = 0; + break; + } + case 6: { + $arglist_current23 = HEAP32[$4>>2]|0; + $218 = $arglist_current23; + $219 = ((0) + 4|0); + $expanded177 = $219; + $expanded176 = (($expanded177) - 1)|0; + $220 = (($218) + ($expanded176))|0; + $221 = ((0) + 4|0); + $expanded181 = $221; + $expanded180 = (($expanded181) - 1)|0; + $expanded179 = $expanded180 ^ -1; + $222 = $220 & $expanded179; + $223 = $222; + $224 = HEAP32[$223>>2]|0; + $arglist_next24 = ((($223)) + 4|0); + HEAP32[$4>>2] = $arglist_next24; + $225 = ($224|0)<(0); + $226 = $225 << 31 >> 31; + $229 = $224;$230 = $226; + break; + } + default: { + label = 62; + break L1; + } + } + _FormatInt($4,$229,$230); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 111: { + $231 = $$ | 128; + HEAP32[$9>>2] = $231; + HEAP32[$13>>2] = 8; + $$clear407 = $158 & 7; + switch ($$clear407<<24>>24) { + case 0: { + $arglist_current26 = HEAP32[$4>>2]|0; + $232 = $arglist_current26; + $233 = ((0) + 4|0); + $expanded184 = $233; + $expanded183 = (($expanded184) - 1)|0; + $234 = (($232) + ($expanded183))|0; + $235 = ((0) + 4|0); + $expanded188 = $235; + $expanded187 = (($expanded188) - 1)|0; + $expanded186 = $expanded187 ^ -1; + $236 = $234 & $expanded186; + $237 = $236; + $238 = HEAP32[$237>>2]|0; + $arglist_next27 = ((($237)) + 4|0); + HEAP32[$4>>2] = $arglist_next27; + $$mask15$i = $238 & 255; + $290 = $$mask15$i;$291 = 0; + break; + } + case 1: { + $arglist_current29 = HEAP32[$4>>2]|0; + $239 = $arglist_current29; + $240 = ((0) + 4|0); + $expanded191 = $240; + $expanded190 = (($expanded191) - 1)|0; + $241 = (($239) + ($expanded190))|0; + $242 = ((0) + 4|0); + $expanded195 = $242; + $expanded194 = (($expanded195) - 1)|0; + $expanded193 = $expanded194 ^ -1; + $243 = $241 & $expanded193; + $244 = $243; + $245 = HEAP32[$244>>2]|0; + $arglist_next30 = ((($244)) + 4|0); + HEAP32[$4>>2] = $arglist_next30; + $$mask$i = $245 & 65535; + $290 = $$mask$i;$291 = 0; + break; + } + case 2: { + $arglist_current32 = HEAP32[$4>>2]|0; + $246 = $arglist_current32; + $247 = ((0) + 4|0); + $expanded198 = $247; + $expanded197 = (($expanded198) - 1)|0; + $248 = (($246) + ($expanded197))|0; + $249 = ((0) + 4|0); + $expanded202 = $249; + $expanded201 = (($expanded202) - 1)|0; + $expanded200 = $expanded201 ^ -1; + $250 = $248 & $expanded200; + $251 = $250; + $252 = HEAP32[$251>>2]|0; + $arglist_next33 = ((($251)) + 4|0); + HEAP32[$4>>2] = $arglist_next33; + $290 = $252;$291 = 0; + break; + } + case 3: { + $arglist_current35 = HEAP32[$4>>2]|0; + $253 = $arglist_current35; + $254 = ((0) + 4|0); + $expanded205 = $254; + $expanded204 = (($expanded205) - 1)|0; + $255 = (($253) + ($expanded204))|0; + $256 = ((0) + 4|0); + $expanded209 = $256; + $expanded208 = (($expanded209) - 1)|0; + $expanded207 = $expanded208 ^ -1; + $257 = $255 & $expanded207; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $arglist_next36 = ((($258)) + 4|0); + HEAP32[$4>>2] = $arglist_next36; + $290 = $259;$291 = 0; + break; + } + case 4: { + $arglist_current38 = HEAP32[$4>>2]|0; + $260 = $arglist_current38; + $261 = ((0) + 8|0); + $expanded212 = $261; + $expanded211 = (($expanded212) - 1)|0; + $262 = (($260) + ($expanded211))|0; + $263 = ((0) + 8|0); + $expanded216 = $263; + $expanded215 = (($expanded216) - 1)|0; + $expanded214 = $expanded215 ^ -1; + $264 = $262 & $expanded214; + $265 = $264; + $266 = $265; + $267 = $266; + $268 = HEAP32[$267>>2]|0; + $269 = (($266) + 4)|0; + $270 = $269; + $271 = HEAP32[$270>>2]|0; + $arglist_next39 = ((($265)) + 8|0); + HEAP32[$4>>2] = $arglist_next39; + $290 = $268;$291 = $271; + break; + } + case 5: { + $arglist_current41 = HEAP32[$4>>2]|0; + $272 = $arglist_current41; + $273 = ((0) + 4|0); + $expanded219 = $273; + $expanded218 = (($expanded219) - 1)|0; + $274 = (($272) + ($expanded218))|0; + $275 = ((0) + 4|0); + $expanded223 = $275; + $expanded222 = (($expanded223) - 1)|0; + $expanded221 = $expanded222 ^ -1; + $276 = $274 & $expanded221; + $277 = $276; + $278 = HEAP32[$277>>2]|0; + $arglist_next42 = ((($277)) + 4|0); + HEAP32[$4>>2] = $arglist_next42; + $290 = $278;$291 = 0; + break; + } + case 6: { + $arglist_current44 = HEAP32[$4>>2]|0; + $279 = $arglist_current44; + $280 = ((0) + 4|0); + $expanded226 = $280; + $expanded225 = (($expanded226) - 1)|0; + $281 = (($279) + ($expanded225))|0; + $282 = ((0) + 4|0); + $expanded230 = $282; + $expanded229 = (($expanded230) - 1)|0; + $expanded228 = $expanded229 ^ -1; + $283 = $281 & $expanded228; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $arglist_next45 = ((($284)) + 4|0); + HEAP32[$4>>2] = $arglist_next45; + $286 = ($285|0)<(0); + $287 = $286 << 31 >> 31; + $290 = $285;$291 = $287; + break; + } + default: { + label = 72; + break L1; + } + } + _FormatInt($4,$290,$291); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 117: { + $292 = $$ | 128; + HEAP32[$9>>2] = $292; + HEAP32[$13>>2] = 10; + $$clear408 = $158 & 7; + switch ($$clear408<<24>>24) { + case 0: { + $arglist_current47 = HEAP32[$4>>2]|0; + $293 = $arglist_current47; + $294 = ((0) + 4|0); + $expanded233 = $294; + $expanded232 = (($expanded233) - 1)|0; + $295 = (($293) + ($expanded232))|0; + $296 = ((0) + 4|0); + $expanded237 = $296; + $expanded236 = (($expanded237) - 1)|0; + $expanded235 = $expanded236 ^ -1; + $297 = $295 & $expanded235; + $298 = $297; + $299 = HEAP32[$298>>2]|0; + $arglist_next48 = ((($298)) + 4|0); + HEAP32[$4>>2] = $arglist_next48; + $$mask15$i78 = $299 & 255; + $351 = $$mask15$i78;$352 = 0; + break; + } + case 1: { + $arglist_current50 = HEAP32[$4>>2]|0; + $300 = $arglist_current50; + $301 = ((0) + 4|0); + $expanded240 = $301; + $expanded239 = (($expanded240) - 1)|0; + $302 = (($300) + ($expanded239))|0; + $303 = ((0) + 4|0); + $expanded244 = $303; + $expanded243 = (($expanded244) - 1)|0; + $expanded242 = $expanded243 ^ -1; + $304 = $302 & $expanded242; + $305 = $304; + $306 = HEAP32[$305>>2]|0; + $arglist_next51 = ((($305)) + 4|0); + HEAP32[$4>>2] = $arglist_next51; + $$mask$i79 = $306 & 65535; + $351 = $$mask$i79;$352 = 0; + break; + } + case 2: { + $arglist_current53 = HEAP32[$4>>2]|0; + $307 = $arglist_current53; + $308 = ((0) + 4|0); + $expanded247 = $308; + $expanded246 = (($expanded247) - 1)|0; + $309 = (($307) + ($expanded246))|0; + $310 = ((0) + 4|0); + $expanded251 = $310; + $expanded250 = (($expanded251) - 1)|0; + $expanded249 = $expanded250 ^ -1; + $311 = $309 & $expanded249; + $312 = $311; + $313 = HEAP32[$312>>2]|0; + $arglist_next54 = ((($312)) + 4|0); + HEAP32[$4>>2] = $arglist_next54; + $351 = $313;$352 = 0; + break; + } + case 3: { + $arglist_current56 = HEAP32[$4>>2]|0; + $314 = $arglist_current56; + $315 = ((0) + 4|0); + $expanded254 = $315; + $expanded253 = (($expanded254) - 1)|0; + $316 = (($314) + ($expanded253))|0; + $317 = ((0) + 4|0); + $expanded258 = $317; + $expanded257 = (($expanded258) - 1)|0; + $expanded256 = $expanded257 ^ -1; + $318 = $316 & $expanded256; + $319 = $318; + $320 = HEAP32[$319>>2]|0; + $arglist_next57 = ((($319)) + 4|0); + HEAP32[$4>>2] = $arglist_next57; + $351 = $320;$352 = 0; + break; + } + case 4: { + $arglist_current59 = HEAP32[$4>>2]|0; + $321 = $arglist_current59; + $322 = ((0) + 8|0); + $expanded261 = $322; + $expanded260 = (($expanded261) - 1)|0; + $323 = (($321) + ($expanded260))|0; + $324 = ((0) + 8|0); + $expanded265 = $324; + $expanded264 = (($expanded265) - 1)|0; + $expanded263 = $expanded264 ^ -1; + $325 = $323 & $expanded263; + $326 = $325; + $327 = $326; + $328 = $327; + $329 = HEAP32[$328>>2]|0; + $330 = (($327) + 4)|0; + $331 = $330; + $332 = HEAP32[$331>>2]|0; + $arglist_next60 = ((($326)) + 8|0); + HEAP32[$4>>2] = $arglist_next60; + $351 = $329;$352 = $332; + break; + } + case 5: { + $arglist_current62 = HEAP32[$4>>2]|0; + $333 = $arglist_current62; + $334 = ((0) + 4|0); + $expanded268 = $334; + $expanded267 = (($expanded268) - 1)|0; + $335 = (($333) + ($expanded267))|0; + $336 = ((0) + 4|0); + $expanded272 = $336; + $expanded271 = (($expanded272) - 1)|0; + $expanded270 = $expanded271 ^ -1; + $337 = $335 & $expanded270; + $338 = $337; + $339 = HEAP32[$338>>2]|0; + $arglist_next63 = ((($338)) + 4|0); + HEAP32[$4>>2] = $arglist_next63; + $351 = $339;$352 = 0; + break; + } + case 6: { + $arglist_current65 = HEAP32[$4>>2]|0; + $340 = $arglist_current65; + $341 = ((0) + 4|0); + $expanded275 = $341; + $expanded274 = (($expanded275) - 1)|0; + $342 = (($340) + ($expanded274))|0; + $343 = ((0) + 4|0); + $expanded279 = $343; + $expanded278 = (($expanded279) - 1)|0; + $expanded277 = $expanded278 ^ -1; + $344 = $342 & $expanded277; + $345 = $344; + $346 = HEAP32[$345>>2]|0; + $arglist_next66 = ((($345)) + 4|0); + HEAP32[$4>>2] = $arglist_next66; + $347 = ($346|0)<(0); + $348 = $347 << 31 >> 31; + $351 = $346;$352 = $348; + break; + } + default: { + label = 82; + break L1; + } + } + _FormatInt($4,$351,$352); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 88: { + $353 = $$ | 384; + HEAP32[$9>>2] = $353; + break; + } + case 120: { + break; + } + case 99: { + $arglist_current89 = HEAP32[$4>>2]|0; + $414 = $arglist_current89; + $415 = ((0) + 4|0); + $expanded331 = $415; + $expanded330 = (($expanded331) - 1)|0; + $416 = (($414) + ($expanded330))|0; + $417 = ((0) + 4|0); + $expanded335 = $417; + $expanded334 = (($expanded335) - 1)|0; + $expanded333 = $expanded334 ^ -1; + $418 = $416 & $expanded333; + $419 = $418; + $420 = HEAP32[$419>>2]|0; + $arglist_next90 = ((($419)) + 4|0); + HEAP32[$4>>2] = $arglist_next90; + $421 = $420&255; + HEAP8[$5>>0] = $421; + HEAP8[$14>>0] = 0; + _FormatStr($4,$5); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 115: { + $arglist_current92 = HEAP32[$4>>2]|0; + $422 = $arglist_current92; + $423 = ((0) + 4|0); + $expanded338 = $423; + $expanded337 = (($expanded338) - 1)|0; + $424 = (($422) + ($expanded337))|0; + $425 = ((0) + 4|0); + $expanded342 = $425; + $expanded341 = (($expanded342) - 1)|0; + $expanded340 = $expanded341 ^ -1; + $426 = $424 & $expanded340; + $427 = $426; + $428 = HEAP32[$427>>2]|0; + $arglist_next93 = ((($427)) + 4|0); + HEAP32[$4>>2] = $arglist_next93; + $429 = ($428|0)==(0|0); + if ($429) { + label = 97; + break L1; + } + _FormatStr($4,$428); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + continue L1; + break; + } + case 112: { + $432 = ($$070|0)==(0); + if ($432) { + $449 = $$ | 192; + HEAP32[$9>>2] = $449; + HEAP32[$11>>2] = 8; + HEAP32[$13>>2] = 16; + $arglist_current98 = HEAP32[$4>>2]|0; + $450 = $arglist_current98; + $451 = ((0) + 4|0); + $expanded352 = $451; + $expanded351 = (($expanded352) - 1)|0; + $452 = (($450) + ($expanded351))|0; + $453 = ((0) + 4|0); + $expanded356 = $453; + $expanded355 = (($expanded356) - 1)|0; + $expanded354 = $expanded355 ^ -1; + $454 = $452 & $expanded354; + $455 = $454; + $456 = HEAP32[$455>>2]|0; + $arglist_next99 = ((($455)) + 4|0); + HEAP32[$4>>2] = $arglist_next99; + $457 = $456; + _FormatInt($4,$457,0); + $$0 = $$7;$$070 = 0; + continue L1; + } + $arglist_current95 = HEAP32[$4>>2]|0; + $433 = $arglist_current95; + $434 = ((0) + 4|0); + $expanded345 = $434; + $expanded344 = (($expanded345) - 1)|0; + $435 = (($433) + ($expanded344))|0; + $436 = ((0) + 4|0); + $expanded349 = $436; + $expanded348 = (($expanded349) - 1)|0; + $expanded347 = $expanded348 ^ -1; + $437 = $435 & $expanded347; + $438 = $437; + $439 = HEAP32[$438>>2]|0; + $arglist_next96 = ((($438)) + 4|0); + HEAP32[$4>>2] = $arglist_next96; + $440 = ($439|0)==(0|0); + if ($440) { + label = 101; + break L1; + } + $443 = HEAP32[$9>>2]|0; + $444 = $443 & 64; + $445 = ($444|0)==(0); + if ($445) { + $448 = $443 | 64; + HEAP32[$9>>2] = $448; + $$idx = ((($439)) + 4|0); + $$idx$val = HEAP32[$$idx>>2]|0; + HEAP32[$11>>2] = $$idx$val; + } else { + $446 = HEAP32[$11>>2]|0; + $$idx73 = ((($439)) + 4|0); + $$idx73$val = HEAP32[$$idx73>>2]|0; + $447 = ($446>>>0)>($$idx73$val>>>0); + if ($447) { + HEAP32[$11>>2] = $$idx73$val; + } + } + $$idx74$val = HEAP32[$439>>2]|0; + _FormatStr($4,$$idx74$val); + $$0 = $$7;$$070 = 0; + continue L1; + break; + } + default: { + label = 117; + break L1; + } + } + HEAP32[$13>>2] = 16; + $$clear409 = $158 & 7; + switch ($$clear409<<24>>24) { + case 0: { + $arglist_current68 = HEAP32[$4>>2]|0; + $354 = $arglist_current68; + $355 = ((0) + 4|0); + $expanded282 = $355; + $expanded281 = (($expanded282) - 1)|0; + $356 = (($354) + ($expanded281))|0; + $357 = ((0) + 4|0); + $expanded286 = $357; + $expanded285 = (($expanded286) - 1)|0; + $expanded284 = $expanded285 ^ -1; + $358 = $356 & $expanded284; + $359 = $358; + $360 = HEAP32[$359>>2]|0; + $arglist_next69 = ((($359)) + 4|0); + HEAP32[$4>>2] = $arglist_next69; + $$mask15$i82 = $360 & 255; + $412 = $$mask15$i82;$413 = 0; + break; + } + case 1: { + $arglist_current71 = HEAP32[$4>>2]|0; + $361 = $arglist_current71; + $362 = ((0) + 4|0); + $expanded289 = $362; + $expanded288 = (($expanded289) - 1)|0; + $363 = (($361) + ($expanded288))|0; + $364 = ((0) + 4|0); + $expanded293 = $364; + $expanded292 = (($expanded293) - 1)|0; + $expanded291 = $expanded292 ^ -1; + $365 = $363 & $expanded291; + $366 = $365; + $367 = HEAP32[$366>>2]|0; + $arglist_next72 = ((($366)) + 4|0); + HEAP32[$4>>2] = $arglist_next72; + $$mask$i83 = $367 & 65535; + $412 = $$mask$i83;$413 = 0; + break; + } + case 2: { + $arglist_current74 = HEAP32[$4>>2]|0; + $368 = $arglist_current74; + $369 = ((0) + 4|0); + $expanded296 = $369; + $expanded295 = (($expanded296) - 1)|0; + $370 = (($368) + ($expanded295))|0; + $371 = ((0) + 4|0); + $expanded300 = $371; + $expanded299 = (($expanded300) - 1)|0; + $expanded298 = $expanded299 ^ -1; + $372 = $370 & $expanded298; + $373 = $372; + $374 = HEAP32[$373>>2]|0; + $arglist_next75 = ((($373)) + 4|0); + HEAP32[$4>>2] = $arglist_next75; + $412 = $374;$413 = 0; + break; + } + case 3: { + $arglist_current77 = HEAP32[$4>>2]|0; + $375 = $arglist_current77; + $376 = ((0) + 4|0); + $expanded303 = $376; + $expanded302 = (($expanded303) - 1)|0; + $377 = (($375) + ($expanded302))|0; + $378 = ((0) + 4|0); + $expanded307 = $378; + $expanded306 = (($expanded307) - 1)|0; + $expanded305 = $expanded306 ^ -1; + $379 = $377 & $expanded305; + $380 = $379; + $381 = HEAP32[$380>>2]|0; + $arglist_next78 = ((($380)) + 4|0); + HEAP32[$4>>2] = $arglist_next78; + $412 = $381;$413 = 0; + break; + } + case 4: { + $arglist_current80 = HEAP32[$4>>2]|0; + $382 = $arglist_current80; + $383 = ((0) + 8|0); + $expanded310 = $383; + $expanded309 = (($expanded310) - 1)|0; + $384 = (($382) + ($expanded309))|0; + $385 = ((0) + 8|0); + $expanded314 = $385; + $expanded313 = (($expanded314) - 1)|0; + $expanded312 = $expanded313 ^ -1; + $386 = $384 & $expanded312; + $387 = $386; + $388 = $387; + $389 = $388; + $390 = HEAP32[$389>>2]|0; + $391 = (($388) + 4)|0; + $392 = $391; + $393 = HEAP32[$392>>2]|0; + $arglist_next81 = ((($387)) + 8|0); + HEAP32[$4>>2] = $arglist_next81; + $412 = $390;$413 = $393; + break; + } + case 5: { + $arglist_current83 = HEAP32[$4>>2]|0; + $394 = $arglist_current83; + $395 = ((0) + 4|0); + $expanded317 = $395; + $expanded316 = (($expanded317) - 1)|0; + $396 = (($394) + ($expanded316))|0; + $397 = ((0) + 4|0); + $expanded321 = $397; + $expanded320 = (($expanded321) - 1)|0; + $expanded319 = $expanded320 ^ -1; + $398 = $396 & $expanded319; + $399 = $398; + $400 = HEAP32[$399>>2]|0; + $arglist_next84 = ((($399)) + 4|0); + HEAP32[$4>>2] = $arglist_next84; + $412 = $400;$413 = 0; + break; + } + case 6: { + $arglist_current86 = HEAP32[$4>>2]|0; + $401 = $arglist_current86; + $402 = ((0) + 4|0); + $expanded324 = $402; + $expanded323 = (($expanded324) - 1)|0; + $403 = (($401) + ($expanded323))|0; + $404 = ((0) + 4|0); + $expanded328 = $404; + $expanded327 = (($expanded328) - 1)|0; + $expanded326 = $expanded327 ^ -1; + $405 = $403 & $expanded326; + $406 = $405; + $407 = HEAP32[$406>>2]|0; + $arglist_next87 = ((($406)) + 4|0); + HEAP32[$4>>2] = $arglist_next87; + $408 = ($407|0)<(0); + $409 = $408 << 31 >> 31; + $412 = $407;$413 = $409; + break; + } + default: { + label = 93; + break L1; + } + } + _FormatInt($4,$412,$413); + $$070$phi = $$070;$$0 = $$7;$$070 = $$070$phi; + } + if ((label|0) == 62) { + $227 = HEAP32[235]|0; + $228 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$227 & 1]($228,14929,14959,160); + // unreachable; + } + else if ((label|0) == 72) { + $288 = HEAP32[235]|0; + $289 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$288 & 1]($289,14977,14959,179); + // unreachable; + } + else if ((label|0) == 82) { + $349 = HEAP32[235]|0; + $350 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$349 & 1]($350,14977,14959,179); + // unreachable; + } + else if ((label|0) == 93) { + $410 = HEAP32[235]|0; + $411 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$410 & 1]($411,14977,14959,179); + // unreachable; + } + else if ((label|0) == 97) { + $430 = HEAP32[235]|0; + $431 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$430 & 1]($431,15007,14959,571); + // unreachable; + } + else if ((label|0) == 101) { + $441 = HEAP32[235]|0; + $442 = HEAP32[234]|0; + FUNCTION_TABLE_viiii[$441 & 1]($442,15017,14959,580); + // unreachable; + } + else if ((label|0) == 108) { + $$clear410 = $158 & 7; + switch ($$clear410<<24>>24) { + case 0: { + $458 = HEAP32[$8>>2]|0; + $arglist_current101 = HEAP32[$4>>2]|0; + $459 = $arglist_current101; + $460 = ((0) + 4|0); + $expanded359 = $460; + $expanded358 = (($expanded359) - 1)|0; + $461 = (($459) + ($expanded358))|0; + $462 = ((0) + 4|0); + $expanded363 = $462; + $expanded362 = (($expanded363) - 1)|0; + $expanded361 = $expanded362 ^ -1; + $463 = $461 & $expanded361; + $464 = $463; + $465 = HEAP32[$464>>2]|0; + $arglist_next102 = ((($464)) + 4|0); + HEAP32[$4>>2] = $arglist_next102; + HEAP32[$465>>2] = $458; + label = 110; + break; + } + case 1: { + label = 110; + break; + } + case 2: { + label = 111; + break; + } + case 3: { + label = 112; + break; + } + case 4: { + label = 113; + break; + } + case 5: { + label = 114; + break; + } + case 6: { + break; + } + default: { + $518 = HEAP32[235]|0; + $519 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,15024,14959,362); + // unreachable; + } + } + if ((label|0) == 110) { + $466 = HEAP32[$8>>2]|0; + $arglist_current104 = HEAP32[$4>>2]|0; + $467 = $arglist_current104; + $468 = ((0) + 4|0); + $expanded366 = $468; + $expanded365 = (($expanded366) - 1)|0; + $469 = (($467) + ($expanded365))|0; + $470 = ((0) + 4|0); + $expanded370 = $470; + $expanded369 = (($expanded370) - 1)|0; + $expanded368 = $expanded369 ^ -1; + $471 = $469 & $expanded368; + $472 = $471; + $473 = HEAP32[$472>>2]|0; + $arglist_next105 = ((($472)) + 4|0); + HEAP32[$4>>2] = $arglist_next105; + HEAP32[$473>>2] = $466; + label = 111; + } + if ((label|0) == 111) { + $474 = HEAP32[$8>>2]|0; + $arglist_current107 = HEAP32[$4>>2]|0; + $475 = $arglist_current107; + $476 = ((0) + 4|0); + $expanded373 = $476; + $expanded372 = (($expanded373) - 1)|0; + $477 = (($475) + ($expanded372))|0; + $478 = ((0) + 4|0); + $expanded377 = $478; + $expanded376 = (($expanded377) - 1)|0; + $expanded375 = $expanded376 ^ -1; + $479 = $477 & $expanded375; + $480 = $479; + $481 = HEAP32[$480>>2]|0; + $arglist_next108 = ((($480)) + 4|0); + HEAP32[$4>>2] = $arglist_next108; + HEAP32[$481>>2] = $474; + label = 112; + } + if ((label|0) == 112) { + $482 = HEAP32[$8>>2]|0; + $arglist_current110 = HEAP32[$4>>2]|0; + $483 = $arglist_current110; + $484 = ((0) + 4|0); + $expanded380 = $484; + $expanded379 = (($expanded380) - 1)|0; + $485 = (($483) + ($expanded379))|0; + $486 = ((0) + 4|0); + $expanded384 = $486; + $expanded383 = (($expanded384) - 1)|0; + $expanded382 = $expanded383 ^ -1; + $487 = $485 & $expanded382; + $488 = $487; + $489 = HEAP32[$488>>2]|0; + $arglist_next111 = ((($488)) + 4|0); + HEAP32[$4>>2] = $arglist_next111; + HEAP32[$489>>2] = $482; + label = 113; + } + if ((label|0) == 113) { + $490 = HEAP32[$8>>2]|0; + $arglist_current113 = HEAP32[$4>>2]|0; + $491 = $arglist_current113; + $492 = ((0) + 4|0); + $expanded387 = $492; + $expanded386 = (($expanded387) - 1)|0; + $493 = (($491) + ($expanded386))|0; + $494 = ((0) + 4|0); + $expanded391 = $494; + $expanded390 = (($expanded391) - 1)|0; + $expanded389 = $expanded390 ^ -1; + $495 = $493 & $expanded389; + $496 = $495; + $497 = HEAP32[$496>>2]|0; + $arglist_next114 = ((($496)) + 4|0); + HEAP32[$4>>2] = $arglist_next114; + $498 = $497; + $499 = $498; + HEAP32[$499>>2] = $490; + $500 = (($498) + 4)|0; + $501 = $500; + HEAP32[$501>>2] = 0; + label = 114; + } + if ((label|0) == 114) { + $502 = HEAP32[$8>>2]|0; + $arglist_current116 = HEAP32[$4>>2]|0; + $503 = $arglist_current116; + $504 = ((0) + 4|0); + $expanded394 = $504; + $expanded393 = (($expanded394) - 1)|0; + $505 = (($503) + ($expanded393))|0; + $506 = ((0) + 4|0); + $expanded398 = $506; + $expanded397 = (($expanded398) - 1)|0; + $expanded396 = $expanded397 ^ -1; + $507 = $505 & $expanded396; + $508 = $507; + $509 = HEAP32[$508>>2]|0; + $arglist_next117 = ((($508)) + 4|0); + HEAP32[$4>>2] = $arglist_next117; + HEAP32[$509>>2] = $502; + } + $510 = HEAP32[$8>>2]|0; + $arglist_current119 = HEAP32[$4>>2]|0; + $511 = $arglist_current119; + $512 = ((0) + 4|0); + $expanded401 = $512; + $expanded400 = (($expanded401) - 1)|0; + $513 = (($511) + ($expanded400))|0; + $514 = ((0) + 4|0); + $expanded405 = $514; + $expanded404 = (($expanded405) - 1)|0; + $expanded403 = $expanded404 ^ -1; + $515 = $513 & $expanded403; + $516 = $515; + $517 = HEAP32[$516>>2]|0; + $arglist_next120 = ((($516)) + 4|0); + HEAP32[$4>>2] = $arglist_next120; + HEAP32[$517>>2] = $510; + $518 = HEAP32[235]|0; + $519 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$518 & 1]($519,15024,14959,362); + // unreachable; + } + else if ((label|0) == 117) { + $520 = HEAP32[235]|0; + $521 = HEAP32[232]|0; + FUNCTION_TABLE_viiii[$520 & 1]($521,15079,14959,616); + // unreachable; + } + else if ((label|0) == 118) { + $522 = HEAP32[$8>>2]|0; + $523 = (($522) + 1)|0; + HEAP32[$8>>2] = $523; + $524 = HEAP32[$7>>2]|0; + $525 = ($523>>>0)>($524>>>0); + if ($525) { + $529 = $523; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + $526 = HEAP32[$6>>2]|0; + $527 = ((($526)) + 1|0); + HEAP32[$6>>2] = $527; + HEAP8[$526>>0] = 0; + $$pre149 = HEAP32[$8>>2]|0; + $529 = $$pre149; + $528 = (($529) + -1)|0; + STACKTOP = sp;return ($528|0); + } + return (0)|0; +} +function _FormatInt($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa$i = 0, $$02$i = 0, $$02$i78 = 0, $$02$i82 = 0, $$02$i87 = 0, $$07191 = 0, $$072 = 0, $$073 = 0, $$074 = 0, $$175 = 0, $$2 = 0, $$3 = 0, $$lcssa = 0, $$pre = 0, $$pre$i = 0, $$pre94 = 0, $$pre95 = 0, $10 = 0, $100 = 0, $101 = 0; + var $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0; + var $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0; + var $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0; + var $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0; + var $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0; + var $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0; + var $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0; + var $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $exitcond = 0, $or$cond = 0, $or$cond3 = 0, $or$cond5 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + $4 = ((($0)) + 288|0); + $5 = HEAP32[$4>>2]|0; + $6 = $5 & 256; + $7 = ($6|0)!=(0); + $8 = $7 ? 15118 : 15135; + $9 = ((($0)) + 296|0); + HEAP32[$9>>2] = $8; + $10 = $5 & 128; + $11 = ($10|0)==(0); + $12 = ($2|0)<(0); + $or$cond = $12 & $11; + do { + if ($or$cond) { + $13 = (_i64Subtract(0,0,($1|0),($2|0))|0); + $14 = tempRet0; + HEAP8[$3>>0] = 45; + $$074 = 1;$20 = $13;$22 = $14; + } else { + $15 = $5 & 2; + $16 = ($15|0)==(0); + if (!($16)) { + HEAP8[$3>>0] = 43; + $$074 = 1;$20 = $1;$22 = $2; + break; + } + $17 = $5 & 4; + $18 = ($17|0)==(0); + if ($18) { + $$074 = 0;$20 = $1;$22 = $2; + } else { + HEAP8[$3>>0] = 32; + $$074 = 1;$20 = $1;$22 = $2; + } + } + } while(0); + $19 = ((($0)) + 28|0); + $21 = ($20|0)==(0); + $23 = ($22|0)==(0); + $24 = $21 & $23; + if ($24) { + $$0$lcssa$i = $19;$61 = $5; + } else { + $25 = ((($0)) + 292|0); + $$pre$i = HEAP32[$25>>2]|0; + $26 = (___uremdi3(($20|0),($22|0),($$pre$i|0),0)|0); + $27 = tempRet0; + $28 = (($8) + ($26)|0); + $29 = HEAP8[$28>>0]|0; + $30 = ((($0)) + 29|0); + HEAP8[$19>>0] = $29; + $31 = HEAP32[$25>>2]|0; + $32 = (0)>($22>>>0); + $33 = ($31>>>0)>($20>>>0); + $34 = (0)==($22|0); + $35 = $34 & $33; + $36 = $32 | $35; + if ($36) { + $$lcssa = $30; + } else { + $37 = $20;$38 = $22;$39 = $31;$40 = 0;$43 = $31;$49 = $30; + while(1) { + $41 = (___udivdi3(($37|0),($38|0),($39|0),($40|0))|0); + $42 = tempRet0; + $$pre = HEAP32[$9>>2]|0; + $44 = (___uremdi3(($41|0),($42|0),($43|0),0)|0); + $45 = tempRet0; + $46 = (($$pre) + ($44)|0); + $47 = HEAP8[$46>>0]|0; + $48 = ((($49)) + 1|0); + HEAP8[$49>>0] = $47; + $50 = HEAP32[$25>>2]|0; + $51 = (0)>($42>>>0); + $52 = ($50>>>0)>($41>>>0); + $53 = (0)==($42|0); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$lcssa = $48; + break; + } else { + $37 = $41;$38 = $42;$39 = $50;$40 = 0;$43 = $50;$49 = $48; + } + } + } + $$pre94 = HEAP32[$4>>2]|0; + $$0$lcssa$i = $$lcssa;$61 = $$pre94; + } + $56 = $$0$lcssa$i; + $57 = $19; + $58 = (($56) - ($57))|0; + $59 = ((($0)) + 284|0); + HEAP32[$59>>2] = $58; + $60 = $61 & 64; + $62 = ($60|0)==(0); + if ($62) { + $63 = ((($0)) + 304|0); + $64 = $61 | 64; + HEAP32[$4>>2] = $64; + HEAP32[$63>>2] = 1; + $66 = $64; + } else { + $66 = $61; + } + $65 = $66 & 8; + $67 = ($65|0)==(0); + L19: do { + if ($67) { + $$175 = $$074; + } else { + $68 = ((($0)) + 292|0); + $69 = HEAP32[$68>>2]|0; + switch ($69|0) { + case 16: { + $70 = (($$074) + 1)|0; + $71 = (($3) + ($$074)|0); + HEAP8[$71>>0] = 48; + $72 = $66 >>> 3; + $73 = $72 & 32; + $74 = $73 ^ 120; + $75 = $74&255; + $76 = $$074 | 2; + $77 = (($3) + ($70)|0); + HEAP8[$77>>0] = $75; + $$175 = $76; + break L19; + break; + } + case 8: { + break; + } + default: { + $$175 = $$074; + break L19; + } + } + $78 = ((($0)) + 304|0); + $79 = HEAP32[$78>>2]|0; + $80 = ($79|0)>($58|0); + if ($80) { + $$175 = $$074; + } else { + $81 = (($3) + ($$074)|0); + $82 = (($$074) + 1)|0; + HEAP8[$81>>0] = 48; + $$175 = $82; + } + } + } while(0); + $83 = ((($0)) + 304|0); + $84 = HEAP32[$83>>2]|0; + $85 = ($84|0)>($58|0); + $86 = (($84) - ($58))|0; + $$073 = $85 ? $86 : 0; + $87 = $66 & 32; + $88 = ($87|0)==(0); + $89 = (($58) + ($$175))|0; + $90 = (($89) + ($$073))|0; + if ($88) { + $$2 = 0; + } else { + $91 = ((($0)) + 300|0); + $92 = HEAP32[$91>>2]|0; + $93 = ($92|0)>($90|0); + $94 = (($92) - ($90))|0; + $$072 = $93 ? $94 : 0; + $95 = $66 & 17; + $96 = ($95|0)==(0); + $97 = ($$072|0)!=(0); + $or$cond3 = $96 & $97; + if ($or$cond3) { + $98 = ((($0)) + 24|0); + $99 = ((($0)) + 20|0); + $100 = ((($0)) + 16|0); + $$02$i87 = $94; + while(1) { + $101 = (($$02$i87) + -1)|0; + $102 = HEAP32[$98>>2]|0; + $103 = (($102) + 1)|0; + HEAP32[$98>>2] = $103; + $104 = HEAP32[$99>>2]|0; + $105 = ($103>>>0)>($104>>>0); + if (!($105)) { + $107 = HEAP32[$100>>2]|0; + $108 = ((($107)) + 1|0); + HEAP32[$100>>2] = $108; + HEAP8[$107>>0] = 32; + } + $106 = ($101|0)==(0); + if ($106) { + $$2 = 0; + break; + } else { + $$02$i87 = $101; + } + } + } else { + $$2 = $$072; + } + } + $109 = ($$175|0)==(0); + if (!($109)) { + $110 = ((($0)) + 24|0); + $111 = ((($0)) + 20|0); + $112 = ((($0)) + 16|0); + $$07191 = 0; + while(1) { + $113 = (($3) + ($$07191)|0); + $114 = HEAP8[$113>>0]|0; + $115 = HEAP32[$110>>2]|0; + $116 = (($115) + 1)|0; + HEAP32[$110>>2] = $116; + $117 = HEAP32[$111>>2]|0; + $118 = ($116>>>0)>($117>>>0); + if (!($118)) { + $119 = HEAP32[$112>>2]|0; + $120 = ((($119)) + 1|0); + HEAP32[$112>>2] = $120; + HEAP8[$119>>0] = $114; + } + $121 = (($$07191) + 1)|0; + $exitcond = ($121|0)==($$175|0); + if ($exitcond) { + break; + } else { + $$07191 = $121; + } + } + } + $122 = HEAP32[$4>>2]|0; + $123 = $122 & 16; + $124 = ($123|0)!=(0); + $125 = ($$2|0)!=(0); + $or$cond5 = $125 & $124; + if ($or$cond5) { + $126 = ((($0)) + 24|0); + $127 = ((($0)) + 20|0); + $128 = ((($0)) + 16|0); + $$02$i82 = $$2; + while(1) { + $129 = (($$02$i82) + -1)|0; + $130 = HEAP32[$126>>2]|0; + $131 = (($130) + 1)|0; + HEAP32[$126>>2] = $131; + $132 = HEAP32[$127>>2]|0; + $133 = ($131>>>0)>($132>>>0); + if (!($133)) { + $135 = HEAP32[$128>>2]|0; + $136 = ((($135)) + 1|0); + HEAP32[$128>>2] = $136; + HEAP8[$135>>0] = 48; + } + $134 = ($129|0)==(0); + if ($134) { + $$3 = 0; + break; + } else { + $$02$i82 = $129; + } + } + } else { + $$3 = $$2; + } + $137 = ($$073|0)==(0); + if (!($137)) { + $138 = ((($0)) + 24|0); + $139 = ((($0)) + 20|0); + $140 = ((($0)) + 16|0); + $$02$i78 = $86; + while(1) { + $141 = (($$02$i78) + -1)|0; + $142 = HEAP32[$138>>2]|0; + $143 = (($142) + 1)|0; + HEAP32[$138>>2] = $143; + $144 = HEAP32[$139>>2]|0; + $145 = ($143>>>0)>($144>>>0); + if (!($145)) { + $152 = HEAP32[$140>>2]|0; + $153 = ((($152)) + 1|0); + HEAP32[$140>>2] = $153; + HEAP8[$152>>0] = 48; + } + $146 = ($141|0)==(0); + if ($146) { + break; + } else { + $$02$i78 = $141; + } + } + } + $147 = HEAP32[$59>>2]|0; + $148 = ($147|0)>(0); + if ($148) { + $149 = ((($0)) + 24|0); + $150 = ((($0)) + 20|0); + $151 = ((($0)) + 16|0); + $155 = $147; + while(1) { + $154 = (($155) + -1)|0; + HEAP32[$59>>2] = $154; + $156 = (((($0)) + 28|0) + ($154)|0); + $157 = HEAP8[$156>>0]|0; + $158 = HEAP32[$149>>2]|0; + $159 = (($158) + 1)|0; + HEAP32[$149>>2] = $159; + $160 = HEAP32[$150>>2]|0; + $161 = ($159>>>0)>($160>>>0); + if ($161) { + $162 = $154; + } else { + $164 = HEAP32[$151>>2]|0; + $165 = ((($164)) + 1|0); + HEAP32[$151>>2] = $165; + HEAP8[$164>>0] = $157; + $$pre95 = HEAP32[$59>>2]|0; + $162 = $$pre95; + } + $163 = ($162|0)>(0); + if ($163) { + $155 = $162; + } else { + break; + } + } + } + $166 = ($$3|0)==(0); + if ($166) { + STACKTOP = sp;return; + } + $167 = ((($0)) + 24|0); + $168 = ((($0)) + 20|0); + $169 = ((($0)) + 16|0); + $$02$i = $$3; + while(1) { + $170 = (($$02$i) + -1)|0; + $171 = HEAP32[$167>>2]|0; + $172 = (($171) + 1)|0; + HEAP32[$167>>2] = $172; + $173 = HEAP32[$168>>2]|0; + $174 = ($172>>>0)>($173>>>0); + if (!($174)) { + $176 = HEAP32[$169>>2]|0; + $177 = ((($176)) + 1|0); + HEAP32[$169>>2] = $177; + HEAP8[$176>>0] = 32; + } + $175 = ($170|0)==(0); + if ($175) { + break; + } else { + $$02$i = $170; + } + } + STACKTOP = sp;return; +} +function _FormatStr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$ = 0, $$02$i = 0, $$02$i32 = 0, $$037 = 0, $$1 = 0, $$130$ph = 0, $$236 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0; + var $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0; + var $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0; + var $59 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 288|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & 64; + $5 = ($4|0)==(0); + if ($5) { + $13 = (_strlen($1)|0); + $$1 = $13; + } else { + $6 = ((($0)) + 304|0); + $7 = HEAP32[$6>>2]|0; + $8 = (_memchr($1,0,$7)|0); + $9 = ($8|0)==(0|0); + if ($9) { + $$1 = $7; + } else { + $10 = $8; + $11 = $1; + $12 = (($10) - ($11))|0; + $$1 = $12; + } + } + $14 = $3 & 32; + $15 = ($14|0)==(0); + if ($15) { + $$130$ph = 0; + } else { + $20 = ((($0)) + 300|0); + $21 = HEAP32[$20>>2]|0; + $22 = ($21|0)>($$1|0); + $23 = (($21) - ($$1))|0; + $$ = $22 ? $23 : 0; + $24 = $3 & 1; + $25 = ($24|0)!=(0); + $26 = ($$|0)!=(0); + $or$cond = $25 & $26; + if ($or$cond) { + $27 = ((($0)) + 24|0); + $28 = ((($0)) + 20|0); + $29 = ((($0)) + 16|0); + $$02$i = $23; + while(1) { + $30 = (($$02$i) + -1)|0; + $31 = HEAP32[$27>>2]|0; + $32 = (($31) + 1)|0; + HEAP32[$27>>2] = $32; + $33 = HEAP32[$28>>2]|0; + $34 = ($32>>>0)>($33>>>0); + if (!($34)) { + $36 = HEAP32[$29>>2]|0; + $37 = ((($36)) + 1|0); + HEAP32[$29>>2] = $37; + HEAP8[$36>>0] = 32; + } + $35 = ($30|0)==(0); + if ($35) { + $$130$ph = 0; + break; + } else { + $$02$i = $30; + } + } + } else { + $$130$ph = $$; + } + } + $16 = ($$1|0)==(0); + if (!($16)) { + $17 = ((($0)) + 24|0); + $18 = ((($0)) + 20|0); + $19 = ((($0)) + 16|0); + $$037 = $1;$$236 = $$1; + while(1) { + $38 = (($$236) + -1)|0; + $39 = ((($$037)) + 1|0); + $40 = HEAP8[$$037>>0]|0; + $41 = HEAP32[$17>>2]|0; + $42 = (($41) + 1)|0; + HEAP32[$17>>2] = $42; + $43 = HEAP32[$18>>2]|0; + $44 = ($42>>>0)>($43>>>0); + if (!($44)) { + $46 = HEAP32[$19>>2]|0; + $47 = ((($46)) + 1|0); + HEAP32[$19>>2] = $47; + HEAP8[$46>>0] = $40; + } + $45 = ($38|0)==(0); + if ($45) { + break; + } else { + $$037 = $39;$$236 = $38; + } + } + } + $48 = ($$130$ph|0)==(0); + if ($48) { + return; + } + $49 = ((($0)) + 24|0); + $50 = ((($0)) + 20|0); + $51 = ((($0)) + 16|0); + $$02$i32 = $$130$ph; + while(1) { + $52 = (($$02$i32) + -1)|0; + $53 = HEAP32[$49>>2]|0; + $54 = (($53) + 1)|0; + HEAP32[$49>>2] = $54; + $55 = HEAP32[$50>>2]|0; + $56 = ($54>>>0)>($55>>>0); + if (!($56)) { + $58 = HEAP32[$51>>2]|0; + $59 = ((($58)) + 1|0); + HEAP32[$51>>2] = $59; + HEAP8[$58>>0] = 32; + } + $57 = ($52|0)==(0); + if ($57) { + break; + } else { + $$02$i32 = $52; + } + } + return; +} +function _xsnprintf($0,$1,$2,$varargs) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $varargs = $varargs|0; + var $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $3 = sp; + HEAP32[$3>>2] = $varargs; + $4 = (_xvsnprintf($0,$1,$2,$3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_close($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $vararg_buffer = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + $1 = ((($0)) + 60|0); + $2 = HEAP32[$1>>2]|0; + HEAP32[$vararg_buffer>>2] = $2; + $3 = (___syscall6(6,($vararg_buffer|0))|0); + $4 = (___syscall_ret($3)|0); + STACKTOP = sp;return ($4|0); +} +function ___stdio_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$026 = 0, $$cast = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + HEAP32[$3>>2] = $1; + $4 = ((($3)) + 4|0); + $5 = ((($0)) + 48|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)!=(0); + $8 = $7&1; + $9 = (($2) - ($8))|0; + HEAP32[$4>>2] = $9; + $10 = ((($3)) + 8|0); + $11 = ((($0)) + 44|0); + $12 = HEAP32[$11>>2]|0; + HEAP32[$10>>2] = $12; + $13 = ((($3)) + 12|0); + HEAP32[$13>>2] = $6; + $14 = HEAP32[9048]|0; + $15 = ($14|0)==(0|0); + if ($15) { + $20 = ((($0)) + 60|0); + $21 = HEAP32[$20>>2]|0; + HEAP32[$vararg_buffer3>>2] = $21; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $3; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = 2; + $22 = (___syscall145(145,($vararg_buffer3|0))|0); + $23 = (___syscall_ret($22)|0); + $$0 = $23; + } else { + _pthread_cleanup_push((1|0),($0|0)); + $16 = ((($0)) + 60|0); + $17 = HEAP32[$16>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $3; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 2; + $18 = (___syscall145(145,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $24 = ($$0|0)<(1); + if ($24) { + $25 = $$0 & 48; + $26 = $25 ^ 16; + $27 = HEAP32[$0>>2]|0; + $28 = $27 | $26; + HEAP32[$0>>2] = $28; + $29 = ((($0)) + 8|0); + HEAP32[$29>>2] = 0; + $30 = ((($0)) + 4|0); + HEAP32[$30>>2] = 0; + $$026 = $$0; + } else { + $31 = HEAP32[$4>>2]|0; + $32 = ($$0>>>0)>($31>>>0); + if ($32) { + $33 = (($$0) - ($31))|0; + $34 = HEAP32[$11>>2]|0; + $35 = ((($0)) + 4|0); + HEAP32[$35>>2] = $34; + $$cast = $34; + $36 = (($$cast) + ($33)|0); + $37 = ((($0)) + 8|0); + HEAP32[$37>>2] = $36; + $38 = HEAP32[$5>>2]|0; + $39 = ($38|0)==(0); + if ($39) { + $$026 = $2; + } else { + $40 = ((($$cast)) + 1|0); + HEAP32[$35>>2] = $40; + $41 = HEAP8[$$cast>>0]|0; + $42 = (($2) + -1)|0; + $43 = (($1) + ($42)|0); + HEAP8[$43>>0] = $41; + $$026 = $2; + } + } else { + $$026 = $$0; + } + } + STACKTOP = sp;return ($$026|0); +} +function ___stdio_seek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$pre = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr3 = 0, $vararg_ptr4 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer = sp; + $3 = sp + 20|0; + $4 = ((($0)) + 60|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$vararg_buffer>>2] = $5; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 0; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $1; + $vararg_ptr3 = ((($vararg_buffer)) + 12|0); + HEAP32[$vararg_ptr3>>2] = $3; + $vararg_ptr4 = ((($vararg_buffer)) + 16|0); + HEAP32[$vararg_ptr4>>2] = $2; + $6 = (___syscall140(140,($vararg_buffer|0))|0); + $7 = (___syscall_ret($6)|0); + $8 = ($7|0)<(0); + if ($8) { + HEAP32[$3>>2] = -1; + $9 = -1; + } else { + $$pre = HEAP32[$3>>2]|0; + $9 = $$pre; + } + STACKTOP = sp;return ($9|0); +} +function ___syscall_ret($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)>(4294963200); + if ($1) { + $2 = (0 - ($0))|0; + $3 = (___errno_location()|0); + HEAP32[$3>>2] = $2; + $$0 = -1; + } else { + $$0 = $0; + } + return ($$0|0); +} +function ___errno_location() { + var $$0 = 0, $0 = 0, $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $0 = HEAP32[9048]|0; + $1 = ($0|0)==(0|0); + if ($1) { + $$0 = 36236; + } else { + $2 = (_pthread_self()|0); + $3 = ((($2)) + 64|0); + $4 = HEAP32[$3>>2]|0; + $$0 = $4; + } + return ($$0|0); +} +function _cleanup($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___unlockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return; +} +function ___stdio_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$056 = 0, $$058 = 0, $$059 = 0, $$061 = 0, $$1 = 0, $$157 = 0, $$160 = 0, $$phi$trans$insert = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, $vararg_ptr7 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 48|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $3 = sp + 32|0; + $4 = ((($0)) + 28|0); + $5 = HEAP32[$4>>2]|0; + HEAP32[$3>>2] = $5; + $6 = ((($3)) + 4|0); + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = (($8) - ($5))|0; + HEAP32[$6>>2] = $9; + $10 = ((($3)) + 8|0); + HEAP32[$10>>2] = $1; + $11 = ((($3)) + 12|0); + HEAP32[$11>>2] = $2; + $12 = (($9) + ($2))|0; + $13 = ((($0)) + 60|0); + $14 = ((($0)) + 44|0); + $$056 = 2;$$058 = $12;$$059 = $3; + while(1) { + $15 = HEAP32[9048]|0; + $16 = ($15|0)==(0|0); + if ($16) { + $20 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer3>>2] = $20; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = $$059; + $vararg_ptr7 = ((($vararg_buffer3)) + 8|0); + HEAP32[$vararg_ptr7>>2] = $$056; + $21 = (___syscall146(146,($vararg_buffer3|0))|0); + $22 = (___syscall_ret($21)|0); + $$0 = $22; + } else { + _pthread_cleanup_push((2|0),($0|0)); + $17 = HEAP32[$13>>2]|0; + HEAP32[$vararg_buffer>>2] = $17; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $$059; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $$056; + $18 = (___syscall146(146,($vararg_buffer|0))|0); + $19 = (___syscall_ret($18)|0); + _pthread_cleanup_pop(0); + $$0 = $19; + } + $23 = ($$058|0)==($$0|0); + if ($23) { + label = 6; + break; + } + $30 = ($$0|0)<(0); + if ($30) { + label = 8; + break; + } + $38 = (($$058) - ($$0))|0; + $39 = ((($$059)) + 4|0); + $40 = HEAP32[$39>>2]|0; + $41 = ($$0>>>0)>($40>>>0); + if ($41) { + $42 = HEAP32[$14>>2]|0; + HEAP32[$4>>2] = $42; + HEAP32[$7>>2] = $42; + $43 = (($$0) - ($40))|0; + $44 = ((($$059)) + 8|0); + $45 = (($$056) + -1)|0; + $$phi$trans$insert = ((($$059)) + 12|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + $$1 = $43;$$157 = $45;$$160 = $44;$53 = $$pre; + } else { + $46 = ($$056|0)==(2); + if ($46) { + $47 = HEAP32[$4>>2]|0; + $48 = (($47) + ($$0)|0); + HEAP32[$4>>2] = $48; + $$1 = $$0;$$157 = 2;$$160 = $$059;$53 = $40; + } else { + $$1 = $$0;$$157 = $$056;$$160 = $$059;$53 = $40; + } + } + $49 = HEAP32[$$160>>2]|0; + $50 = (($49) + ($$1)|0); + HEAP32[$$160>>2] = $50; + $51 = ((($$160)) + 4|0); + $52 = (($53) - ($$1))|0; + HEAP32[$51>>2] = $52; + $$056 = $$157;$$058 = $38;$$059 = $$160; + } + if ((label|0) == 6) { + $24 = HEAP32[$14>>2]|0; + $25 = ((($0)) + 48|0); + $26 = HEAP32[$25>>2]|0; + $27 = (($24) + ($26)|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = $24; + HEAP32[$4>>2] = $29; + HEAP32[$7>>2] = $29; + $$061 = $2; + } + else if ((label|0) == 8) { + $31 = ((($0)) + 16|0); + HEAP32[$31>>2] = 0; + HEAP32[$4>>2] = 0; + HEAP32[$7>>2] = 0; + $32 = HEAP32[$0>>2]|0; + $33 = $32 | 32; + HEAP32[$0>>2] = $33; + $34 = ($$056|0)==(2); + if ($34) { + $$061 = 0; + } else { + $35 = ((($$059)) + 4|0); + $36 = HEAP32[$35>>2]|0; + $37 = (($2) - ($36))|0; + $$061 = $37; + } + } + STACKTOP = sp;return ($$061|0); +} +function _cleanup_276($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 68|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + ___unlockfile($0); + } + return; +} +function ___stdout_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 80|0; + $vararg_buffer = sp; + $3 = sp + 12|0; + $4 = ((($0)) + 36|0); + HEAP32[$4>>2] = 1; + $5 = HEAP32[$0>>2]|0; + $6 = $5 & 64; + $7 = ($6|0)==(0); + if ($7) { + $8 = ((($0)) + 60|0); + $9 = HEAP32[$8>>2]|0; + HEAP32[$vararg_buffer>>2] = $9; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 21505; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = $3; + $10 = (___syscall54(54,($vararg_buffer|0))|0); + $11 = ($10|0)==(0); + if (!($11)) { + $12 = ((($0)) + 75|0); + HEAP8[$12>>0] = -1; + } + } + $13 = (___stdio_write($0,$1,$2)|0); + STACKTOP = sp;return ($13|0); +} +function _toupper($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_islower($0)|0); + $2 = ($1|0)==(0); + $3 = $0 & 95; + $$0 = $2 ? $0 : $3; + return ($$0|0); +} +function _islower($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (($0) + -97)|0; + $2 = ($1>>>0)<(26); + $3 = $2&1; + return ($3|0); +} +function ___shlim($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 104|0); + HEAP32[$2>>2] = $1; + $3 = ((($0)) + 8|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 4|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ((($0)) + 108|0); + HEAP32[$8>>2] = $7; + $9 = ($1|0)!=(0); + $10 = ($7|0)>($1|0); + $or$cond = $9 & $10; + if ($or$cond) { + $11 = $6; + $12 = (($11) + ($1)|0); + $13 = ((($0)) + 100|0); + HEAP32[$13>>2] = $12; + } else { + $14 = ((($0)) + 100|0); + HEAP32[$14>>2] = $4; + } + return; +} +function ___intscan($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0154222 = 0, $$0157 = 0, $$0157$ = 0, $$0159 = 0, $$1155188 = 0, $$1158 = 0, $$1160 = 0, $$1160169 = 0, $$1165 = 0, $$1165167 = 0, $$1165168 = 0, $$166 = 0, $$2156206 = 0, $$2161$be = 0, $$2161$lcssa = 0, $$3162$be = 0, $$3162$lcssa = 0, $$3162211 = 0, $$4163$be = 0, $$4163$lcssa = 0; + var $$5$be = 0, $$6$be = 0, $$6$lcssa = 0, $$7$be = 0, $$7194 = 0, $$8 = 0, $$9$be = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0; + var $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0; + var $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0; + var $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0; + var $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0; + var $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0; + var $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0; + var $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0; + var $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0; + var $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0; + var $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0; + var $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $or$cond = 0, $or$cond12 = 0, $or$cond183 = 0, $or$cond5 = 0, $or$cond7 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($1>>>0)>(36); + L1: do { + if ($5) { + $8 = (___errno_location()|0); + HEAP32[$8>>2] = 22; + $289 = 0;$290 = 0; + } else { + $6 = ((($0)) + 4|0); + $7 = ((($0)) + 100|0); + while(1) { + $9 = HEAP32[$6>>2]|0; + $10 = HEAP32[$7>>2]|0; + $11 = ($9>>>0)<($10>>>0); + if ($11) { + $12 = ((($9)) + 1|0); + HEAP32[$6>>2] = $12; + $13 = HEAP8[$9>>0]|0; + $14 = $13&255; + $16 = $14; + } else { + $15 = (___shgetc($0)|0); + $16 = $15; + } + $17 = (_isspace($16)|0); + $18 = ($17|0)==(0); + if ($18) { + break; + } + } + $19 = ($16|0)==(45); + L11: do { + switch ($16|0) { + case 43: case 45: { + $20 = $19 << 31 >> 31; + $21 = HEAP32[$6>>2]|0; + $22 = HEAP32[$7>>2]|0; + $23 = ($21>>>0)<($22>>>0); + if ($23) { + $24 = ((($21)) + 1|0); + HEAP32[$6>>2] = $24; + $25 = HEAP8[$21>>0]|0; + $26 = $25&255; + $$0157 = $20;$$0159 = $26; + break L11; + } else { + $27 = (___shgetc($0)|0); + $$0157 = $20;$$0159 = $27; + break L11; + } + break; + } + default: { + $$0157 = 0;$$0159 = $16; + } + } + } while(0); + $28 = ($1|0)==(0); + $29 = $1 | 16; + $30 = ($29|0)==(16); + $31 = ($$0159|0)==(48); + $or$cond5 = $30 & $31; + do { + if ($or$cond5) { + $32 = HEAP32[$6>>2]|0; + $33 = HEAP32[$7>>2]|0; + $34 = ($32>>>0)<($33>>>0); + if ($34) { + $35 = ((($32)) + 1|0); + HEAP32[$6>>2] = $35; + $36 = HEAP8[$32>>0]|0; + $37 = $36&255; + $40 = $37; + } else { + $38 = (___shgetc($0)|0); + $40 = $38; + } + $39 = $40 | 32; + $41 = ($39|0)==(120); + if (!($41)) { + if ($28) { + $$1160169 = $40;$$1165168 = 8; + label = 46; + break; + } else { + $$1160 = $40;$$1165 = $1; + label = 32; + break; + } + } + $42 = HEAP32[$6>>2]|0; + $43 = HEAP32[$7>>2]|0; + $44 = ($42>>>0)<($43>>>0); + if ($44) { + $45 = ((($42)) + 1|0); + HEAP32[$6>>2] = $45; + $46 = HEAP8[$42>>0]|0; + $47 = $46&255; + $50 = $47; + } else { + $48 = (___shgetc($0)|0); + $50 = $48; + } + $49 = ((15153) + ($50)|0); + $51 = HEAP8[$49>>0]|0; + $52 = ($51&255)>(15); + if ($52) { + $53 = HEAP32[$7>>2]|0; + $54 = ($53|0)==(0|0); + if (!($54)) { + $55 = HEAP32[$6>>2]|0; + $56 = ((($55)) + -1|0); + HEAP32[$6>>2] = $56; + } + $57 = ($2|0)==(0); + if ($57) { + ___shlim($0,0); + $289 = 0;$290 = 0; + break L1; + } + if ($54) { + $289 = 0;$290 = 0; + break L1; + } + $58 = HEAP32[$6>>2]|0; + $59 = ((($58)) + -1|0); + HEAP32[$6>>2] = $59; + $289 = 0;$290 = 0; + break L1; + } else { + $$1160169 = $50;$$1165168 = 16; + label = 46; + } + } else { + $$166 = $28 ? 10 : $1; + $60 = ((15153) + ($$0159)|0); + $61 = HEAP8[$60>>0]|0; + $62 = $61&255; + $63 = ($62>>>0)<($$166>>>0); + if ($63) { + $$1160 = $$0159;$$1165 = $$166; + label = 32; + } else { + $64 = HEAP32[$7>>2]|0; + $65 = ($64|0)==(0|0); + if (!($65)) { + $66 = HEAP32[$6>>2]|0; + $67 = ((($66)) + -1|0); + HEAP32[$6>>2] = $67; + } + ___shlim($0,0); + $68 = (___errno_location()|0); + HEAP32[$68>>2] = 22; + $289 = 0;$290 = 0; + break L1; + } + } + } while(0); + if ((label|0) == 32) { + $69 = ($$1165|0)==(10); + if ($69) { + $70 = (($$1160) + -48)|0; + $71 = ($70>>>0)<(10); + if ($71) { + $$0154222 = 0;$74 = $70; + while(1) { + $72 = ($$0154222*10)|0; + $73 = (($72) + ($74))|0; + $75 = HEAP32[$6>>2]|0; + $76 = HEAP32[$7>>2]|0; + $77 = ($75>>>0)<($76>>>0); + if ($77) { + $78 = ((($75)) + 1|0); + HEAP32[$6>>2] = $78; + $79 = HEAP8[$75>>0]|0; + $80 = $79&255; + $$2161$be = $80; + } else { + $81 = (___shgetc($0)|0); + $$2161$be = $81; + } + $82 = (($$2161$be) + -48)|0; + $83 = ($82>>>0)<(10); + $84 = ($73>>>0)<(429496729); + $85 = $83 & $84; + if ($85) { + $$0154222 = $73;$74 = $82; + } else { + break; + } + } + $$2161$lcssa = $$2161$be;$291 = $73;$292 = 0; + } else { + $$2161$lcssa = $$1160;$291 = 0;$292 = 0; + } + $86 = (($$2161$lcssa) + -48)|0; + $87 = ($86>>>0)<(10); + if ($87) { + $$3162211 = $$2161$lcssa;$88 = $291;$89 = $292;$92 = $86; + while(1) { + $90 = (___muldi3(($88|0),($89|0),10,0)|0); + $91 = tempRet0; + $93 = ($92|0)<(0); + $94 = $93 << 31 >> 31; + $95 = $92 ^ -1; + $96 = $94 ^ -1; + $97 = ($91>>>0)>($96>>>0); + $98 = ($90>>>0)>($95>>>0); + $99 = ($91|0)==($96|0); + $100 = $99 & $98; + $101 = $97 | $100; + if ($101) { + $$3162$lcssa = $$3162211;$$lcssa = $92;$293 = $88;$294 = $89; + break; + } + $102 = (_i64Add(($90|0),($91|0),($92|0),($94|0))|0); + $103 = tempRet0; + $104 = HEAP32[$6>>2]|0; + $105 = HEAP32[$7>>2]|0; + $106 = ($104>>>0)<($105>>>0); + if ($106) { + $107 = ((($104)) + 1|0); + HEAP32[$6>>2] = $107; + $108 = HEAP8[$104>>0]|0; + $109 = $108&255; + $$3162$be = $109; + } else { + $110 = (___shgetc($0)|0); + $$3162$be = $110; + } + $111 = (($$3162$be) + -48)|0; + $112 = ($111>>>0)<(10); + $113 = ($103>>>0)<(429496729); + $114 = ($102>>>0)<(2576980378); + $115 = ($103|0)==(429496729); + $116 = $115 & $114; + $117 = $113 | $116; + $or$cond7 = $112 & $117; + if ($or$cond7) { + $$3162211 = $$3162$be;$88 = $102;$89 = $103;$92 = $111; + } else { + $$3162$lcssa = $$3162$be;$$lcssa = $111;$293 = $102;$294 = $103; + break; + } + } + $118 = ($$lcssa>>>0)>(9); + if ($118) { + $$1158 = $$0157;$262 = $294;$264 = $293; + } else { + $$1165167 = 10;$$8 = $$3162$lcssa;$295 = $293;$296 = $294; + label = 72; + } + } else { + $$1158 = $$0157;$262 = $292;$264 = $291; + } + } else { + $$1160169 = $$1160;$$1165168 = $$1165; + label = 46; + } + } + L63: do { + if ((label|0) == 46) { + $119 = (($$1165168) + -1)|0; + $120 = $119 & $$1165168; + $121 = ($120|0)==(0); + if ($121) { + $126 = ($$1165168*23)|0; + $127 = $126 >>> 5; + $128 = $127 & 7; + $129 = (15409 + ($128)|0); + $130 = HEAP8[$129>>0]|0; + $131 = $130 << 24 >> 24; + $132 = ((15153) + ($$1160169)|0); + $133 = HEAP8[$132>>0]|0; + $134 = $133&255; + $135 = ($134>>>0)<($$1165168>>>0); + if ($135) { + $$1155188 = 0;$138 = $134; + while(1) { + $136 = $$1155188 << $131; + $137 = $138 | $136; + $139 = HEAP32[$6>>2]|0; + $140 = HEAP32[$7>>2]|0; + $141 = ($139>>>0)<($140>>>0); + if ($141) { + $142 = ((($139)) + 1|0); + HEAP32[$6>>2] = $142; + $143 = HEAP8[$139>>0]|0; + $144 = $143&255; + $$4163$be = $144; + } else { + $145 = (___shgetc($0)|0); + $$4163$be = $145; + } + $146 = ((15153) + ($$4163$be)|0); + $147 = HEAP8[$146>>0]|0; + $148 = $147&255; + $149 = ($148>>>0)<($$1165168>>>0); + $150 = ($137>>>0)<(134217728); + $151 = $150 & $149; + if ($151) { + $$1155188 = $137;$138 = $148; + } else { + break; + } + } + $$4163$lcssa = $$4163$be;$155 = $147;$157 = 0;$159 = $137; + } else { + $$4163$lcssa = $$1160169;$155 = $133;$157 = 0;$159 = 0; + } + $152 = (_bitshift64Lshr(-1,-1,($131|0))|0); + $153 = tempRet0; + $154 = $155&255; + $156 = ($154>>>0)>=($$1165168>>>0); + $158 = ($157>>>0)>($153>>>0); + $160 = ($159>>>0)>($152>>>0); + $161 = ($157|0)==($153|0); + $162 = $161 & $160; + $163 = $158 | $162; + $or$cond183 = $156 | $163; + if ($or$cond183) { + $$1165167 = $$1165168;$$8 = $$4163$lcssa;$295 = $159;$296 = $157; + label = 72; + break; + } else { + $164 = $159;$165 = $157;$169 = $155; + } + while(1) { + $166 = (_bitshift64Shl(($164|0),($165|0),($131|0))|0); + $167 = tempRet0; + $168 = $169&255; + $170 = $168 | $166; + $171 = HEAP32[$6>>2]|0; + $172 = HEAP32[$7>>2]|0; + $173 = ($171>>>0)<($172>>>0); + if ($173) { + $174 = ((($171)) + 1|0); + HEAP32[$6>>2] = $174; + $175 = HEAP8[$171>>0]|0; + $176 = $175&255; + $$5$be = $176; + } else { + $177 = (___shgetc($0)|0); + $$5$be = $177; + } + $178 = ((15153) + ($$5$be)|0); + $179 = HEAP8[$178>>0]|0; + $180 = $179&255; + $181 = ($180>>>0)>=($$1165168>>>0); + $182 = ($167>>>0)>($153>>>0); + $183 = ($170>>>0)>($152>>>0); + $184 = ($167|0)==($153|0); + $185 = $184 & $183; + $186 = $182 | $185; + $or$cond = $181 | $186; + if ($or$cond) { + $$1165167 = $$1165168;$$8 = $$5$be;$295 = $170;$296 = $167; + label = 72; + break L63; + } else { + $164 = $170;$165 = $167;$169 = $179; + } + } + } + $122 = ((15153) + ($$1160169)|0); + $123 = HEAP8[$122>>0]|0; + $124 = $123&255; + $125 = ($124>>>0)<($$1165168>>>0); + if ($125) { + $$2156206 = 0;$189 = $124; + while(1) { + $187 = Math_imul($$2156206, $$1165168)|0; + $188 = (($189) + ($187))|0; + $190 = HEAP32[$6>>2]|0; + $191 = HEAP32[$7>>2]|0; + $192 = ($190>>>0)<($191>>>0); + if ($192) { + $193 = ((($190)) + 1|0); + HEAP32[$6>>2] = $193; + $194 = HEAP8[$190>>0]|0; + $195 = $194&255; + $$6$be = $195; + } else { + $196 = (___shgetc($0)|0); + $$6$be = $196; + } + $197 = ((15153) + ($$6$be)|0); + $198 = HEAP8[$197>>0]|0; + $199 = $198&255; + $200 = ($199>>>0)<($$1165168>>>0); + $201 = ($188>>>0)<(119304647); + $202 = $201 & $200; + if ($202) { + $$2156206 = $188;$189 = $199; + } else { + break; + } + } + $$6$lcssa = $$6$be;$204 = $198;$297 = $188;$298 = 0; + } else { + $$6$lcssa = $$1160169;$204 = $123;$297 = 0;$298 = 0; + } + $203 = $204&255; + $205 = ($203>>>0)<($$1165168>>>0); + if ($205) { + $206 = (___udivdi3(-1,-1,($$1165168|0),0)|0); + $207 = tempRet0; + $$7194 = $$6$lcssa;$208 = $298;$210 = $297;$218 = $204; + while(1) { + $209 = ($208>>>0)>($207>>>0); + $211 = ($210>>>0)>($206>>>0); + $212 = ($208|0)==($207|0); + $213 = $212 & $211; + $214 = $209 | $213; + if ($214) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $215 = (___muldi3(($210|0),($208|0),($$1165168|0),0)|0); + $216 = tempRet0; + $217 = $218&255; + $219 = $217 ^ -1; + $220 = ($216>>>0)>(4294967295); + $221 = ($215>>>0)>($219>>>0); + $222 = ($216|0)==(-1); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$1165167 = $$1165168;$$8 = $$7194;$295 = $210;$296 = $208; + label = 72; + break L63; + } + $225 = (_i64Add(($217|0),0,($215|0),($216|0))|0); + $226 = tempRet0; + $227 = HEAP32[$6>>2]|0; + $228 = HEAP32[$7>>2]|0; + $229 = ($227>>>0)<($228>>>0); + if ($229) { + $230 = ((($227)) + 1|0); + HEAP32[$6>>2] = $230; + $231 = HEAP8[$227>>0]|0; + $232 = $231&255; + $$7$be = $232; + } else { + $233 = (___shgetc($0)|0); + $$7$be = $233; + } + $234 = ((15153) + ($$7$be)|0); + $235 = HEAP8[$234>>0]|0; + $236 = $235&255; + $237 = ($236>>>0)<($$1165168>>>0); + if ($237) { + $$7194 = $$7$be;$208 = $226;$210 = $225;$218 = $235; + } else { + $$1165167 = $$1165168;$$8 = $$7$be;$295 = $225;$296 = $226; + label = 72; + break; + } + } + } else { + $$1165167 = $$1165168;$$8 = $$6$lcssa;$295 = $297;$296 = $298; + label = 72; + } + } + } while(0); + if ((label|0) == 72) { + $238 = ((15153) + ($$8)|0); + $239 = HEAP8[$238>>0]|0; + $240 = $239&255; + $241 = ($240>>>0)<($$1165167>>>0); + if ($241) { + while(1) { + $242 = HEAP32[$6>>2]|0; + $243 = HEAP32[$7>>2]|0; + $244 = ($242>>>0)<($243>>>0); + if ($244) { + $245 = ((($242)) + 1|0); + HEAP32[$6>>2] = $245; + $246 = HEAP8[$242>>0]|0; + $247 = $246&255; + $$9$be = $247; + } else { + $248 = (___shgetc($0)|0); + $$9$be = $248; + } + $249 = ((15153) + ($$9$be)|0); + $250 = HEAP8[$249>>0]|0; + $251 = $250&255; + $252 = ($251>>>0)<($$1165167>>>0); + if (!($252)) { + break; + } + } + $253 = (___errno_location()|0); + HEAP32[$253>>2] = 34; + $254 = $3 & 1; + $255 = ($254|0)==(0); + $256 = (0)==(0); + $257 = $255 & $256; + $$0157$ = $257 ? $$0157 : 0; + $$1158 = $$0157$;$262 = $4;$264 = $3; + } else { + $$1158 = $$0157;$262 = $296;$264 = $295; + } + } + $258 = HEAP32[$7>>2]|0; + $259 = ($258|0)==(0|0); + if (!($259)) { + $260 = HEAP32[$6>>2]|0; + $261 = ((($260)) + -1|0); + HEAP32[$6>>2] = $261; + } + $263 = ($262>>>0)<($4>>>0); + $265 = ($264>>>0)<($3>>>0); + $266 = ($262|0)==($4|0); + $267 = $266 & $265; + $268 = $263 | $267; + if (!($268)) { + $269 = $3 & 1; + $270 = ($269|0)!=(0); + $271 = (0)!=(0); + $272 = $270 | $271; + $273 = ($$1158|0)!=(0); + $or$cond12 = $272 | $273; + if (!($or$cond12)) { + $274 = (___errno_location()|0); + HEAP32[$274>>2] = 34; + $275 = (_i64Add(($3|0),($4|0),-1,-1)|0); + $276 = tempRet0; + $289 = $276;$290 = $275; + break; + } + $277 = ($262>>>0)>($4>>>0); + $278 = ($264>>>0)>($3>>>0); + $279 = ($262|0)==($4|0); + $280 = $279 & $278; + $281 = $277 | $280; + if ($281) { + $282 = (___errno_location()|0); + HEAP32[$282>>2] = 34; + $289 = $4;$290 = $3; + break; + } + } + $283 = ($$1158|0)<(0); + $284 = $283 << 31 >> 31; + $285 = $264 ^ $$1158; + $286 = $262 ^ $284; + $287 = (_i64Subtract(($285|0),($286|0),($$1158|0),($284|0))|0); + $288 = tempRet0; + $289 = $288;$290 = $287; + } + } while(0); + tempRet0 = ($289); + return ($290|0); +} +function ___shgetc($0) { + $0 = $0|0; + var $$0 = 0, $$phi$trans$insert = 0, $$phi$trans$insert28 = 0, $$pre = 0, $$pre29 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 104|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)==(0); + if ($3) { + label = 3; + } else { + $4 = ((($0)) + 108|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)<($2|0); + if ($6) { + label = 3; + } else { + label = 4; + } + } + if ((label|0) == 3) { + $7 = (___uflow($0)|0); + $8 = ($7|0)<(0); + if ($8) { + label = 4; + } else { + $10 = HEAP32[$1>>2]|0; + $11 = ($10|0)==(0); + $$phi$trans$insert = ((($0)) + 8|0); + $$pre = HEAP32[$$phi$trans$insert>>2]|0; + if ($11) { + $12 = $$pre; + $42 = $12; + label = 9; + } else { + $13 = ((($0)) + 4|0); + $14 = HEAP32[$13>>2]|0; + $15 = $14; + $16 = (($$pre) - ($15))|0; + $17 = ((($0)) + 108|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($10) - ($18))|0; + $20 = ($16|0)<($19|0); + $21 = $$pre; + if ($20) { + $42 = $21; + label = 9; + } else { + $22 = (($19) + -1)|0; + $23 = (($14) + ($22)|0); + $24 = ((($0)) + 100|0); + HEAP32[$24>>2] = $23; + $26 = $21; + } + } + if ((label|0) == 9) { + $25 = ((($0)) + 100|0); + HEAP32[$25>>2] = $$pre; + $26 = $42; + } + $27 = ($26|0)==(0|0); + $$phi$trans$insert28 = ((($0)) + 4|0); + if ($27) { + $$pre29 = HEAP32[$$phi$trans$insert28>>2]|0; + $37 = $$pre29; + } else { + $28 = HEAP32[$$phi$trans$insert28>>2]|0; + $29 = $26; + $30 = ((($0)) + 108|0); + $31 = HEAP32[$30>>2]|0; + $32 = (($29) + 1)|0; + $33 = (($32) - ($28))|0; + $34 = (($33) + ($31))|0; + HEAP32[$30>>2] = $34; + $35 = $28; + $37 = $35; + } + $36 = ((($37)) + -1|0); + $38 = HEAP8[$36>>0]|0; + $39 = $38&255; + $40 = ($39|0)==($7|0); + if ($40) { + $$0 = $7; + } else { + $41 = $7&255; + HEAP8[$36>>0] = $41; + $$0 = $7; + } + } + } + if ((label|0) == 4) { + $9 = ((($0)) + 100|0); + HEAP32[$9>>2] = 0; + $$0 = -1; + } + return ($$0|0); +} +function _isspace($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(32); + $2 = (($0) + -9)|0; + $3 = ($2>>>0)<(5); + $4 = $1 | $3; + $5 = $4&1; + return ($5|0); +} +function ___uflow($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ((($0)) + 8|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)==(0|0); + if ($4) { + $5 = (___toread($0)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $$0 = -1; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $7 = ((($0)) + 32|0); + $8 = HEAP32[$7>>2]|0; + $9 = (FUNCTION_TABLE_iiii[$8 & 7]($0,$1,1)|0); + $10 = ($9|0)==(1); + if ($10) { + $11 = HEAP8[$1>>0]|0; + $12 = $11&255; + $$0 = $12; + } else { + $$0 = -1; + } + } + STACKTOP = sp;return ($$0|0); +} +function ___toread($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = ((($0)) + 20|0); + $8 = HEAP32[$7>>2]|0; + $9 = ((($0)) + 44|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($8>>>0)>($10>>>0); + if ($11) { + $12 = ((($0)) + 36|0); + $13 = HEAP32[$12>>2]|0; + (FUNCTION_TABLE_iiii[$13 & 7]($0,0,0)|0); + } + $14 = ((($0)) + 16|0); + HEAP32[$14>>2] = 0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = 0; + HEAP32[$7>>2] = 0; + $16 = HEAP32[$0>>2]|0; + $17 = $16 & 20; + $18 = ($17|0)==(0); + if ($18) { + $22 = HEAP32[$9>>2]|0; + $23 = ((($0)) + 8|0); + HEAP32[$23>>2] = $22; + $24 = ((($0)) + 4|0); + HEAP32[$24>>2] = $22; + $$0 = 0; + } else { + $19 = $16 & 4; + $20 = ($19|0)==(0); + if ($20) { + $$0 = -1; + } else { + $21 = $16 | 32; + HEAP32[$0>>2] = $21; + $$0 = -1; + } + } + return ($$0|0); +} +function _strcmp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$011 = 0, $$0710 = 0, $$lcssa = 0, $$lcssa8 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond9 = 0, label = 0; + var sp = 0; + sp = STACKTOP; + $2 = HEAP8[$0>>0]|0; + $3 = HEAP8[$1>>0]|0; + $4 = ($2<<24>>24)!=($3<<24>>24); + $5 = ($2<<24>>24)==(0); + $or$cond9 = $5 | $4; + if ($or$cond9) { + $$lcssa = $3;$$lcssa8 = $2; + } else { + $$011 = $1;$$0710 = $0; + while(1) { + $6 = ((($$0710)) + 1|0); + $7 = ((($$011)) + 1|0); + $8 = HEAP8[$6>>0]|0; + $9 = HEAP8[$7>>0]|0; + $10 = ($8<<24>>24)!=($9<<24>>24); + $11 = ($8<<24>>24)==(0); + $or$cond = $11 | $10; + if ($or$cond) { + $$lcssa = $9;$$lcssa8 = $8; + break; + } else { + $$011 = $7;$$0710 = $6; + } + } + } + $12 = $$lcssa8&255; + $13 = $$lcssa&255; + $14 = (($12) - ($13))|0; + return ($14|0); +} +function _iscntrl($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0>>>0)<(32); + $2 = ($0|0)==(127); + $3 = $1 | $2; + $4 = $3&1; + return ($4|0); +} +function _isxdigit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $isdigit = 0, $isdigittmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $isdigittmp = (($0) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + $1 = $0 | 32; + $2 = (($1) + -97)|0; + $3 = ($2>>>0)<(6); + $4 = $isdigit | $3; + $5 = $4&1; + return ($5|0); +} +function _memcmp($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$01318 = 0, $$01417 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $14 = 0; + } else { + $$01318 = $0;$$01417 = $2;$$019 = $1; + while(1) { + $4 = HEAP8[$$01318>>0]|0; + $5 = HEAP8[$$019>>0]|0; + $6 = ($4<<24>>24)==($5<<24>>24); + if (!($6)) { + break; + } + $7 = (($$01417) + -1)|0; + $8 = ((($$01318)) + 1|0); + $9 = ((($$019)) + 1|0); + $10 = ($7|0)==(0); + if ($10) { + $14 = 0; + break L1; + } else { + $$01318 = $8;$$01417 = $7;$$019 = $9; + } + } + $11 = $4&255; + $12 = $5&255; + $13 = (($11) - ($12))|0; + $14 = $13; + } + } while(0); + return ($14|0); +} +function _sprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (_vsnprintf($0,2147483647,$1,$2)|0); + return ($3|0); +} +function _vsnprintf($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$$015 = 0, $$0 = 0, $$014 = 0, $$015 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, dest = 0, label = 0, sp = 0, src = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 128|0; + $4 = sp + 112|0; + $5 = sp; + dest=$5; src=2892; stop=dest+112|0; do { HEAP32[dest>>2]=HEAP32[src>>2]|0; dest=dest+4|0; src=src+4|0; } while ((dest|0) < (stop|0)); + $6 = (($1) + -1)|0; + $7 = ($6>>>0)>(2147483646); + if ($7) { + $8 = ($1|0)==(0); + if ($8) { + $$014 = $4;$$015 = 1; + label = 4; + } else { + $9 = (___errno_location()|0); + HEAP32[$9>>2] = 75; + $$0 = -1; + } + } else { + $$014 = $0;$$015 = $1; + label = 4; + } + if ((label|0) == 4) { + $10 = $$014; + $11 = (-2 - ($10))|0; + $12 = ($$015>>>0)>($11>>>0); + $$$015 = $12 ? $11 : $$015; + $13 = ((($5)) + 48|0); + HEAP32[$13>>2] = $$$015; + $14 = ((($5)) + 20|0); + HEAP32[$14>>2] = $$014; + $15 = ((($5)) + 44|0); + HEAP32[$15>>2] = $$014; + $16 = (($$014) + ($$$015)|0); + $17 = ((($5)) + 16|0); + HEAP32[$17>>2] = $16; + $18 = ((($5)) + 28|0); + HEAP32[$18>>2] = $16; + $19 = (_vfprintf($5,$2,$3)|0); + $20 = ($$$015|0)==(0); + if ($20) { + $$0 = $19; + } else { + $21 = HEAP32[$14>>2]|0; + $22 = HEAP32[$17>>2]|0; + $23 = ($21|0)==($22|0); + $24 = $23 << 31 >> 31; + $25 = (($21) + ($24)|0); + HEAP8[$25>>0] = 0; + $$0 = $19; + } + } + STACKTOP = sp;return ($$0|0); +} +function _vfprintf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$0 = 0, $$1 = 0, $$1$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0; + var $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $vacopy_currentptr = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 224|0; + $3 = sp + 120|0; + $4 = sp + 80|0; + $5 = sp; + $6 = sp + 136|0; + dest=$4; stop=dest+40|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $7 = (_printf_core(0,$1,$3,$5,$4)|0); + $8 = ($7|0)<(0); + if ($8) { + $$0 = -1; + } else { + $9 = ((($0)) + 76|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10|0)>(-1); + if ($11) { + $12 = (___lockfile($0)|0); + $39 = $12; + } else { + $39 = 0; + } + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ((($0)) + 74|0); + $16 = HEAP8[$15>>0]|0; + $17 = ($16<<24>>24)<(1); + if ($17) { + $18 = $13 & -33; + HEAP32[$0>>2] = $18; + } + $19 = ((($0)) + 48|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($20|0)==(0); + if ($21) { + $23 = ((($0)) + 44|0); + $24 = HEAP32[$23>>2]|0; + HEAP32[$23>>2] = $6; + $25 = ((($0)) + 28|0); + HEAP32[$25>>2] = $6; + $26 = ((($0)) + 20|0); + HEAP32[$26>>2] = $6; + HEAP32[$19>>2] = 80; + $27 = ((($6)) + 80|0); + $28 = ((($0)) + 16|0); + HEAP32[$28>>2] = $27; + $29 = (_printf_core($0,$1,$3,$5,$4)|0); + $30 = ($24|0)==(0|0); + if ($30) { + $$1 = $29; + } else { + $31 = ((($0)) + 36|0); + $32 = HEAP32[$31>>2]|0; + (FUNCTION_TABLE_iiii[$32 & 7]($0,0,0)|0); + $33 = HEAP32[$26>>2]|0; + $34 = ($33|0)==(0|0); + $$ = $34 ? -1 : $29; + HEAP32[$23>>2] = $24; + HEAP32[$19>>2] = 0; + HEAP32[$28>>2] = 0; + HEAP32[$25>>2] = 0; + HEAP32[$26>>2] = 0; + $$1 = $$; + } + } else { + $22 = (_printf_core($0,$1,$3,$5,$4)|0); + $$1 = $22; + } + $35 = HEAP32[$0>>2]|0; + $36 = $35 & 32; + $37 = ($36|0)==(0); + $$1$ = $37 ? $$1 : -1; + $38 = $35 | $14; + HEAP32[$0>>2] = $38; + $40 = ($39|0)==(0); + if (!($40)) { + ___unlockfile($0); + } + $$0 = $$1$; + } + STACKTOP = sp;return ($$0|0); +} +function _printf_core($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$$0259 = 0, $$$0262 = 0, $$$0269 = 0, $$$3484$i = 0, $$$3484705$i = 0, $$$3484706$i = 0, $$$3501$i = 0, $$$4266 = 0, $$$4502$i = 0, $$$5 = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0$lcssa$i300 = 0, $$0228 = 0, $$0229396 = 0, $$0232 = 0, $$0235 = 0, $$0237 = 0; + var $$0240$lcssa = 0, $$0240$lcssa460 = 0, $$0240395 = 0, $$0243 = 0, $$0247 = 0, $$0249$lcssa = 0, $$0249383 = 0, $$0252 = 0, $$0253 = 0, $$0254 = 0, $$0254$ = 0, $$0259 = 0, $$0262342 = 0, $$0262390 = 0, $$0269 = 0, $$0269$phi = 0, $$0321 = 0, $$0463$lcssa$i = 0, $$0463594$i = 0, $$0464603$i = 0; + var $$0466$i = 0.0, $$0470$i = 0, $$0471$i = 0.0, $$0479$i = 0, $$0487652$i = 0, $$0488$i = 0, $$0488663$i = 0, $$0488665$i = 0, $$0496$$9$i = 0, $$0497664$i = 0, $$0498$i = 0, $$05$lcssa$i = 0, $$0509592$i = 0.0, $$0510$i = 0, $$0511$i = 0, $$0514647$i = 0, $$0520$i = 0, $$0522$$i = 0, $$0522$i = 0, $$0524$i = 0; + var $$0526$i = 0, $$0528$i = 0, $$0528639$i = 0, $$0528641$i = 0, $$0531646$i = 0, $$056$i = 0, $$06$i = 0, $$06$i290 = 0, $$06$i298 = 0, $$1 = 0, $$1230407 = 0, $$1233 = 0, $$1236 = 0, $$1238 = 0, $$1241406 = 0, $$1244394 = 0, $$1248 = 0, $$1250 = 0, $$1255 = 0, $$1260 = 0; + var $$1263 = 0, $$1263$ = 0, $$1270 = 0, $$1322 = 0, $$1465$i = 0, $$1467$i = 0.0, $$1469$i = 0.0, $$1472$i = 0.0, $$1480$i = 0, $$1482$lcssa$i = 0, $$1482671$i = 0, $$1489651$i = 0, $$1499$lcssa$i = 0, $$1499670$i = 0, $$1508593$i = 0, $$1512$lcssa$i = 0, $$1512617$i = 0, $$1515$i = 0, $$1521$i = 0, $$1525$i = 0; + var $$1527$i = 0, $$1529624$i = 0, $$1532$lcssa$i = 0, $$1532640$i = 0, $$1607$i = 0, $$2 = 0, $$2$i = 0, $$2234 = 0, $$2239 = 0, $$2242381 = 0, $$2245 = 0, $$2251 = 0, $$2256 = 0, $$2256$ = 0, $$2261 = 0, $$2271 = 0, $$2323$lcssa = 0, $$2323382 = 0, $$2473$i = 0.0, $$2476$$545$i = 0; + var $$2476$$547$i = 0, $$2476$i = 0, $$2483$ph$i = 0, $$2490$lcssa$i = 0, $$2490632$i = 0, $$2500$i = 0, $$2513$i = 0, $$2516628$i = 0, $$2530$i = 0, $$2533627$i = 0, $$3$i = 0.0, $$3257 = 0, $$3265 = 0, $$3272 = 0, $$331 = 0, $$332 = 0, $$333 = 0, $$3379 = 0, $$3477$i = 0, $$3484$lcssa$i = 0; + var $$3484658$i = 0, $$3501$lcssa$i = 0, $$3501657$i = 0, $$3534623$i = 0, $$4$i = 0.0, $$4258458 = 0, $$4266 = 0, $$4325 = 0, $$4478$lcssa$i = 0, $$4478600$i = 0, $$4492$i = 0, $$4502$i = 0, $$4518$i = 0, $$5 = 0, $$5$lcssa$i = 0, $$537$i = 0, $$538$$i = 0, $$538$i = 0, $$541$i = 0.0, $$544$i = 0; + var $$546$i = 0, $$5486$lcssa$i = 0, $$5486633$i = 0, $$5493606$i = 0, $$5519$ph$i = 0, $$553$i = 0, $$554$i = 0, $$557$i = 0.0, $$5611$i = 0, $$6 = 0, $$6$i = 0, $$6268 = 0, $$6494599$i = 0, $$7 = 0, $$7495610$i = 0, $$7505$$i = 0, $$7505$i = 0, $$7505$ph$i = 0, $$8$i = 0, $$9$ph$i = 0; + var $$lcssa683$i = 0, $$neg$i = 0, $$neg572$i = 0, $$pn$i = 0, $$pr = 0, $$pr$i = 0, $$pr571$i = 0, $$pre = 0, $$pre$i = 0, $$pre$phi704$iZ2D = 0, $$pre452 = 0, $$pre453 = 0, $$pre454 = 0, $$pre697$i = 0, $$pre700$i = 0, $$pre703$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0; + var $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0; + var $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0; + var $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0; + var $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0; + var $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0; + var $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0; + var $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0; + var $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0; + var $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0; + var $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0.0, $372 = 0, $373 = 0, $374 = 0, $375 = 0.0; + var $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0; + var $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0.0, $404 = 0.0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0; + var $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0.0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0.0, $424 = 0.0, $425 = 0.0, $426 = 0.0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0; + var $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0, $446 = 0, $447 = 0, $448 = 0; + var $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0.0, $455 = 0.0, $456 = 0.0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0; + var $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0, $483 = 0, $484 = 0; + var $485 = 0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0.0, $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0, $501 = 0; + var $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0; + var $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0; + var $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0; + var $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0; + var $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0; + var $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0.0, $606 = 0.0, $607 = 0, $608 = 0.0, $609 = 0, $61 = 0; + var $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0; + var $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0, $644 = 0, $645 = 0, $646 = 0; + var $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0, $662 = 0, $663 = 0, $664 = 0; + var $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0; + var $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0; + var $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $717 = 0, $718 = 0; + var $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0, $734 = 0, $735 = 0, $736 = 0; + var $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0, $752 = 0, $753 = 0, $754 = 0; + var $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0, $770 = 0, $771 = 0, $772 = 0; + var $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0, $789 = 0, $79 = 0, $790 = 0; + var $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0, $806 = 0, $807 = 0, $808 = 0; + var $809 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0, $exitcond$i = 0, $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $isdigit = 0, $isdigit$i = 0, $isdigit$i292 = 0, $isdigit275 = 0; + var $isdigit277 = 0, $isdigit5$i = 0, $isdigit5$i288 = 0, $isdigittmp = 0, $isdigittmp$ = 0, $isdigittmp$i = 0, $isdigittmp$i291 = 0, $isdigittmp274 = 0, $isdigittmp276 = 0, $isdigittmp4$i = 0, $isdigittmp4$i287 = 0, $isdigittmp7$i = 0, $isdigittmp7$i289 = 0, $notlhs$i = 0, $notrhs$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond280 = 0, $or$cond282 = 0, $or$cond285 = 0; + var $or$cond3$not$i = 0, $or$cond412 = 0, $or$cond540$i = 0, $or$cond543$i = 0, $or$cond552$i = 0, $or$cond6$i = 0, $scevgep694$i = 0, $scevgep694695$i = 0, $storemerge = 0, $storemerge273345 = 0, $storemerge273389 = 0, $storemerge278 = 0, $sum = 0, $trunc = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 624|0; + $5 = sp + 24|0; + $6 = sp + 16|0; + $7 = sp + 588|0; + $8 = sp + 576|0; + $9 = sp; + $10 = sp + 536|0; + $11 = sp + 8|0; + $12 = sp + 528|0; + $13 = ($0|0)!=(0|0); + $14 = ((($10)) + 40|0); + $15 = $14; + $16 = ((($10)) + 39|0); + $17 = ((($11)) + 4|0); + $18 = $7; + $19 = (0 - ($18))|0; + $20 = ((($8)) + 12|0); + $21 = ((($8)) + 11|0); + $22 = $20; + $23 = (($22) - ($18))|0; + $24 = (-2 - ($18))|0; + $25 = (($22) + 2)|0; + $26 = ((($5)) + 288|0); + $27 = ((($7)) + 9|0); + $28 = $27; + $29 = ((($7)) + 8|0); + $$0243 = 0;$$0247 = 0;$$0269 = 0;$$0321 = $1; + L1: while(1) { + $30 = ($$0247|0)>(-1); + do { + if ($30) { + $31 = (2147483647 - ($$0247))|0; + $32 = ($$0243|0)>($31|0); + if ($32) { + $33 = (___errno_location()|0); + HEAP32[$33>>2] = 75; + $$1248 = -1; + break; + } else { + $34 = (($$0243) + ($$0247))|0; + $$1248 = $34; + break; + } + } else { + $$1248 = $$0247; + } + } while(0); + $35 = HEAP8[$$0321>>0]|0; + $36 = ($35<<24>>24)==(0); + if ($36) { + label = 243; + break; + } else { + $$1322 = $$0321;$37 = $35; + } + L9: while(1) { + switch ($37<<24>>24) { + case 37: { + $$0249383 = $$1322;$$2323382 = $$1322; + label = 9; + break L9; + break; + } + case 0: { + $$0249$lcssa = $$1322;$$2323$lcssa = $$1322; + break L9; + break; + } + default: { + } + } + $38 = ((($$1322)) + 1|0); + $$pre = HEAP8[$38>>0]|0; + $$1322 = $38;$37 = $$pre; + } + L12: do { + if ((label|0) == 9) { + while(1) { + label = 0; + $39 = ((($$2323382)) + 1|0); + $40 = HEAP8[$39>>0]|0; + $41 = ($40<<24>>24)==(37); + if (!($41)) { + $$0249$lcssa = $$0249383;$$2323$lcssa = $$2323382; + break L12; + } + $42 = ((($$0249383)) + 1|0); + $43 = ((($$2323382)) + 2|0); + $44 = HEAP8[$43>>0]|0; + $45 = ($44<<24>>24)==(37); + if ($45) { + $$0249383 = $42;$$2323382 = $43; + label = 9; + } else { + $$0249$lcssa = $42;$$2323$lcssa = $43; + break; + } + } + } + } while(0); + $46 = $$0249$lcssa; + $47 = $$0321; + $48 = (($46) - ($47))|0; + if ($13) { + $49 = HEAP32[$0>>2]|0; + $50 = $49 & 32; + $51 = ($50|0)==(0); + if ($51) { + (___fwritex($$0321,$48,$0)|0); + } + } + $52 = ($48|0)==(0); + if (!($52)) { + $$0269$phi = $$0269;$$0243 = $48;$$0247 = $$1248;$$0321 = $$2323$lcssa;$$0269 = $$0269$phi; + continue; + } + $53 = ((($$2323$lcssa)) + 1|0); + $54 = HEAP8[$53>>0]|0; + $55 = $54 << 24 >> 24; + $isdigittmp = (($55) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $56 = ((($$2323$lcssa)) + 2|0); + $57 = HEAP8[$56>>0]|0; + $58 = ($57<<24>>24)==(36); + $59 = ((($$2323$lcssa)) + 3|0); + $$331 = $58 ? $59 : $53; + $$$0269 = $58 ? 1 : $$0269; + $isdigittmp$ = $58 ? $isdigittmp : -1; + $$pre452 = HEAP8[$$331>>0]|0; + $$0253 = $isdigittmp$;$$1270 = $$$0269;$61 = $$pre452;$storemerge = $$331; + } else { + $$0253 = -1;$$1270 = $$0269;$61 = $54;$storemerge = $53; + } + $60 = $61 << 24 >> 24; + $62 = (($60) + -32)|0; + $63 = ($62>>>0)<(32); + L25: do { + if ($63) { + $$0262390 = 0;$65 = $62;$69 = $61;$storemerge273389 = $storemerge; + while(1) { + $64 = 1 << $65; + $66 = $64 & 75913; + $67 = ($66|0)==(0); + if ($67) { + $$0262342 = $$0262390;$78 = $69;$storemerge273345 = $storemerge273389; + break L25; + } + $68 = $69 << 24 >> 24; + $70 = (($68) + -32)|0; + $71 = 1 << $70; + $72 = $71 | $$0262390; + $73 = ((($storemerge273389)) + 1|0); + $74 = HEAP8[$73>>0]|0; + $75 = $74 << 24 >> 24; + $76 = (($75) + -32)|0; + $77 = ($76>>>0)<(32); + if ($77) { + $$0262390 = $72;$65 = $76;$69 = $74;$storemerge273389 = $73; + } else { + $$0262342 = $72;$78 = $74;$storemerge273345 = $73; + break; + } + } + } else { + $$0262342 = 0;$78 = $61;$storemerge273345 = $storemerge; + } + } while(0); + $79 = ($78<<24>>24)==(42); + do { + if ($79) { + $80 = ((($storemerge273345)) + 1|0); + $81 = HEAP8[$80>>0]|0; + $82 = $81 << 24 >> 24; + $isdigittmp276 = (($82) + -48)|0; + $isdigit277 = ($isdigittmp276>>>0)<(10); + if ($isdigit277) { + $83 = ((($storemerge273345)) + 2|0); + $84 = HEAP8[$83>>0]|0; + $85 = ($84<<24>>24)==(36); + if ($85) { + $86 = (($4) + ($isdigittmp276<<2)|0); + HEAP32[$86>>2] = 10; + $87 = HEAP8[$80>>0]|0; + $88 = $87 << 24 >> 24; + $89 = (($88) + -48)|0; + $90 = (($3) + ($89<<3)|0); + $91 = $90; + $92 = $91; + $93 = HEAP32[$92>>2]|0; + $94 = (($91) + 4)|0; + $95 = $94; + $96 = HEAP32[$95>>2]|0; + $97 = ((($storemerge273345)) + 3|0); + $$0259 = $93;$$2271 = 1;$storemerge278 = $97; + } else { + label = 24; + } + } else { + label = 24; + } + if ((label|0) == 24) { + label = 0; + $98 = ($$1270|0)==(0); + if (!($98)) { + $$0 = -1; + break L1; + } + if (!($13)) { + $$1260 = 0;$$1263 = $$0262342;$$3272 = 0;$$4325 = $80;$$pr = $81; + break; + } + $arglist_current = HEAP32[$2>>2]|0; + $99 = $arglist_current; + $100 = ((0) + 4|0); + $expanded4 = $100; + $expanded = (($expanded4) - 1)|0; + $101 = (($99) + ($expanded))|0; + $102 = ((0) + 4|0); + $expanded8 = $102; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $103 = $101 & $expanded6; + $104 = $103; + $105 = HEAP32[$104>>2]|0; + $arglist_next = ((($104)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + $$0259 = $105;$$2271 = 0;$storemerge278 = $80; + } + $106 = ($$0259|0)<(0); + $107 = $$0262342 | 8192; + $108 = (0 - ($$0259))|0; + $$$0262 = $106 ? $107 : $$0262342; + $$$0259 = $106 ? $108 : $$0259; + $$pre453 = HEAP8[$storemerge278>>0]|0; + $$1260 = $$$0259;$$1263 = $$$0262;$$3272 = $$2271;$$4325 = $storemerge278;$$pr = $$pre453; + } else { + $109 = $78 << 24 >> 24; + $isdigittmp4$i = (($109) + -48)|0; + $isdigit5$i = ($isdigittmp4$i>>>0)<(10); + if ($isdigit5$i) { + $$06$i = 0;$113 = $storemerge273345;$isdigittmp7$i = $isdigittmp4$i; + while(1) { + $110 = ($$06$i*10)|0; + $111 = (($110) + ($isdigittmp7$i))|0; + $112 = ((($113)) + 1|0); + $114 = HEAP8[$112>>0]|0; + $115 = $114 << 24 >> 24; + $isdigittmp$i = (($115) + -48)|0; + $isdigit$i = ($isdigittmp$i>>>0)<(10); + if ($isdigit$i) { + $$06$i = $111;$113 = $112;$isdigittmp7$i = $isdigittmp$i; + } else { + break; + } + } + $116 = ($111|0)<(0); + if ($116) { + $$0 = -1; + break L1; + } else { + $$1260 = $111;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $112;$$pr = $114; + } + } else { + $$1260 = 0;$$1263 = $$0262342;$$3272 = $$1270;$$4325 = $storemerge273345;$$pr = $78; + } + } + } while(0); + $117 = ($$pr<<24>>24)==(46); + L45: do { + if ($117) { + $118 = ((($$4325)) + 1|0); + $119 = HEAP8[$118>>0]|0; + $120 = ($119<<24>>24)==(42); + if (!($120)) { + $147 = $119 << 24 >> 24; + $isdigittmp4$i287 = (($147) + -48)|0; + $isdigit5$i288 = ($isdigittmp4$i287>>>0)<(10); + if ($isdigit5$i288) { + $$06$i290 = 0;$151 = $118;$isdigittmp7$i289 = $isdigittmp4$i287; + } else { + $$0254 = 0;$$6 = $118; + break; + } + while(1) { + $148 = ($$06$i290*10)|0; + $149 = (($148) + ($isdigittmp7$i289))|0; + $150 = ((($151)) + 1|0); + $152 = HEAP8[$150>>0]|0; + $153 = $152 << 24 >> 24; + $isdigittmp$i291 = (($153) + -48)|0; + $isdigit$i292 = ($isdigittmp$i291>>>0)<(10); + if ($isdigit$i292) { + $$06$i290 = $149;$151 = $150;$isdigittmp7$i289 = $isdigittmp$i291; + } else { + $$0254 = $149;$$6 = $150; + break L45; + } + } + } + $121 = ((($$4325)) + 2|0); + $122 = HEAP8[$121>>0]|0; + $123 = $122 << 24 >> 24; + $isdigittmp274 = (($123) + -48)|0; + $isdigit275 = ($isdigittmp274>>>0)<(10); + if ($isdigit275) { + $124 = ((($$4325)) + 3|0); + $125 = HEAP8[$124>>0]|0; + $126 = ($125<<24>>24)==(36); + if ($126) { + $127 = (($4) + ($isdigittmp274<<2)|0); + HEAP32[$127>>2] = 10; + $128 = HEAP8[$121>>0]|0; + $129 = $128 << 24 >> 24; + $130 = (($129) + -48)|0; + $131 = (($3) + ($130<<3)|0); + $132 = $131; + $133 = $132; + $134 = HEAP32[$133>>2]|0; + $135 = (($132) + 4)|0; + $136 = $135; + $137 = HEAP32[$136>>2]|0; + $138 = ((($$4325)) + 4|0); + $$0254 = $134;$$6 = $138; + break; + } + } + $139 = ($$3272|0)==(0); + if (!($139)) { + $$0 = -1; + break L1; + } + if ($13) { + $arglist_current2 = HEAP32[$2>>2]|0; + $140 = $arglist_current2; + $141 = ((0) + 4|0); + $expanded11 = $141; + $expanded10 = (($expanded11) - 1)|0; + $142 = (($140) + ($expanded10))|0; + $143 = ((0) + 4|0); + $expanded15 = $143; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $144 = $142 & $expanded13; + $145 = $144; + $146 = HEAP32[$145>>2]|0; + $arglist_next3 = ((($145)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0254 = $146;$$6 = $121; + } else { + $$0254 = 0;$$6 = $121; + } + } else { + $$0254 = -1;$$6 = $$4325; + } + } while(0); + $$0252 = 0;$$7 = $$6; + while(1) { + $154 = HEAP8[$$7>>0]|0; + $155 = $154 << 24 >> 24; + $156 = (($155) + -65)|0; + $157 = ($156>>>0)>(57); + if ($157) { + $$0 = -1; + break L1; + } + $158 = ((($$7)) + 1|0); + $159 = ((15418 + (($$0252*58)|0)|0) + ($156)|0); + $160 = HEAP8[$159>>0]|0; + $161 = $160&255; + $162 = (($161) + -1)|0; + $163 = ($162>>>0)<(8); + if ($163) { + $$0252 = $161;$$7 = $158; + } else { + break; + } + } + $164 = ($160<<24>>24)==(0); + if ($164) { + $$0 = -1; + break; + } + $165 = ($160<<24>>24)==(19); + $166 = ($$0253|0)>(-1); + do { + if ($165) { + if ($166) { + $$0 = -1; + break L1; + } else { + label = 51; + } + } else { + if ($166) { + $167 = (($4) + ($$0253<<2)|0); + HEAP32[$167>>2] = $161; + $168 = (($3) + ($$0253<<3)|0); + $169 = $168; + $170 = $169; + $171 = HEAP32[$170>>2]|0; + $172 = (($169) + 4)|0; + $173 = $172; + $174 = HEAP32[$173>>2]|0; + $175 = $9; + $176 = $175; + HEAP32[$176>>2] = $171; + $177 = (($175) + 4)|0; + $178 = $177; + HEAP32[$178>>2] = $174; + label = 51; + break; + } + if (!($13)) { + $$0 = 0; + break L1; + } + _pop_arg_328($9,$161,$2); + } + } while(0); + if ((label|0) == 51) { + label = 0; + if (!($13)) { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + } + $179 = HEAP8[$$7>>0]|0; + $180 = $179 << 24 >> 24; + $181 = ($$0252|0)!=(0); + $182 = $180 & 15; + $183 = ($182|0)==(3); + $or$cond280 = $181 & $183; + $184 = $180 & -33; + $$0235 = $or$cond280 ? $184 : $180; + $185 = $$1263 & 8192; + $186 = ($185|0)==(0); + $187 = $$1263 & -65537; + $$1263$ = $186 ? $$1263 : $187; + L74: do { + switch ($$0235|0) { + case 110: { + $trunc = $$0252&255; + switch ($trunc<<24>>24) { + case 0: { + $194 = HEAP32[$9>>2]|0; + HEAP32[$194>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 1: { + $195 = HEAP32[$9>>2]|0; + HEAP32[$195>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 2: { + $196 = ($$1248|0)<(0); + $197 = $196 << 31 >> 31; + $198 = HEAP32[$9>>2]|0; + $199 = $198; + $200 = $199; + HEAP32[$200>>2] = $$1248; + $201 = (($199) + 4)|0; + $202 = $201; + HEAP32[$202>>2] = $197; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 3: { + $203 = $$1248&65535; + $204 = HEAP32[$9>>2]|0; + HEAP16[$204>>1] = $203; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 4: { + $205 = $$1248&255; + $206 = HEAP32[$9>>2]|0; + HEAP8[$206>>0] = $205; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 6: { + $207 = HEAP32[$9>>2]|0; + HEAP32[$207>>2] = $$1248; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + case 7: { + $208 = ($$1248|0)<(0); + $209 = $208 << 31 >> 31; + $210 = HEAP32[$9>>2]|0; + $211 = $210; + $212 = $211; + HEAP32[$212>>2] = $$1248; + $213 = (($211) + 4)|0; + $214 = $213; + HEAP32[$214>>2] = $209; + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$0243 = 0;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + } + } + break; + } + case 112: { + $215 = ($$0254>>>0)>(8); + $216 = $215 ? $$0254 : 8; + $217 = $$1263$ | 8; + $$1236 = 120;$$1255 = $216;$$3265 = $217; + label = 63; + break; + } + case 88: case 120: { + $$1236 = $$0235;$$1255 = $$0254;$$3265 = $$1263$; + label = 63; + break; + } + case 111: { + $257 = $9; + $258 = $257; + $259 = HEAP32[$258>>2]|0; + $260 = (($257) + 4)|0; + $261 = $260; + $262 = HEAP32[$261>>2]|0; + $263 = ($259|0)==(0); + $264 = ($262|0)==(0); + $265 = $263 & $264; + if ($265) { + $$0$lcssa$i300 = $14; + } else { + $$06$i298 = $14;$267 = $259;$271 = $262; + while(1) { + $266 = $267 & 7; + $268 = $266 | 48; + $269 = $268&255; + $270 = ((($$06$i298)) + -1|0); + HEAP8[$270>>0] = $269; + $272 = (_bitshift64Lshr(($267|0),($271|0),3)|0); + $273 = tempRet0; + $274 = ($272|0)==(0); + $275 = ($273|0)==(0); + $276 = $274 & $275; + if ($276) { + $$0$lcssa$i300 = $270; + break; + } else { + $$06$i298 = $270;$267 = $272;$271 = $273; + } + } + } + $277 = $$1263$ & 8; + $278 = ($277|0)==(0); + if ($278) { + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 15898;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } else { + $279 = $$0$lcssa$i300; + $280 = (($15) - ($279))|0; + $281 = ($$0254|0)>($280|0); + $282 = (($280) + 1)|0; + $$0254$ = $281 ? $$0254 : $282; + $$0228 = $$0$lcssa$i300;$$1233 = 0;$$1238 = 15898;$$2256 = $$0254$;$$4266 = $$1263$; + label = 76; + } + break; + } + case 105: case 100: { + $283 = $9; + $284 = $283; + $285 = HEAP32[$284>>2]|0; + $286 = (($283) + 4)|0; + $287 = $286; + $288 = HEAP32[$287>>2]|0; + $289 = ($288|0)<(0); + if ($289) { + $290 = (_i64Subtract(0,0,($285|0),($288|0))|0); + $291 = tempRet0; + $292 = $9; + $293 = $292; + HEAP32[$293>>2] = $290; + $294 = (($292) + 4)|0; + $295 = $294; + HEAP32[$295>>2] = $291; + $$0232 = 1;$$0237 = 15898;$300 = $290;$301 = $291; + label = 75; + break L74; + } + $296 = $$1263$ & 2048; + $297 = ($296|0)==(0); + if ($297) { + $298 = $$1263$ & 1; + $299 = ($298|0)==(0); + $$ = $299 ? 15898 : (15900); + $$0232 = $298;$$0237 = $$;$300 = $285;$301 = $288; + label = 75; + } else { + $$0232 = 1;$$0237 = (15899);$300 = $285;$301 = $288; + label = 75; + } + break; + } + case 117: { + $188 = $9; + $189 = $188; + $190 = HEAP32[$189>>2]|0; + $191 = (($188) + 4)|0; + $192 = $191; + $193 = HEAP32[$192>>2]|0; + $$0232 = 0;$$0237 = 15898;$300 = $190;$301 = $193; + label = 75; + break; + } + case 99: { + $321 = $9; + $322 = $321; + $323 = HEAP32[$322>>2]|0; + $324 = (($321) + 4)|0; + $325 = $324; + $326 = HEAP32[$325>>2]|0; + $327 = $323&255; + HEAP8[$16>>0] = $327; + $$2 = $16;$$2234 = 0;$$2239 = 15898;$$2251 = $14;$$5 = 1;$$6268 = $187; + break; + } + case 109: { + $328 = (___errno_location()|0); + $329 = HEAP32[$328>>2]|0; + $330 = (_strerror($329)|0); + $$1 = $330; + label = 81; + break; + } + case 115: { + $331 = HEAP32[$9>>2]|0; + $332 = ($331|0)!=(0|0); + $333 = $332 ? $331 : 15908; + $$1 = $333; + label = 81; + break; + } + case 67: { + $340 = $9; + $341 = $340; + $342 = HEAP32[$341>>2]|0; + $343 = (($340) + 4)|0; + $344 = $343; + $345 = HEAP32[$344>>2]|0; + HEAP32[$11>>2] = $342; + HEAP32[$17>>2] = 0; + HEAP32[$9>>2] = $11; + $$4258458 = -1;$809 = $11; + label = 85; + break; + } + case 83: { + $$pre454 = HEAP32[$9>>2]|0; + $346 = ($$0254|0)==(0); + if ($346) { + _pad($0,32,$$1260,0,$$1263$); + $$0240$lcssa460 = 0; + label = 96; + } else { + $$4258458 = $$0254;$809 = $$pre454; + label = 85; + } + break; + } + case 65: case 71: case 70: case 69: case 97: case 103: case 102: case 101: { + $371 = +HEAPF64[$9>>3]; + HEAP32[$6>>2] = 0; + HEAPF64[tempDoublePtr>>3] = $371;$372 = HEAP32[tempDoublePtr>>2]|0; + $373 = HEAP32[tempDoublePtr+4>>2]|0; + $374 = ($373|0)<(0); + if ($374) { + $375 = -$371; + $$0471$i = $375;$$0520$i = 1;$$0522$i = 15915; + } else { + $376 = $$1263$ & 2048; + $377 = ($376|0)==(0); + $378 = $$1263$ & 1; + if ($377) { + $379 = ($378|0)==(0); + $$$i = $379 ? (15916) : (15921); + $$0471$i = $371;$$0520$i = $378;$$0522$i = $$$i; + } else { + $$0471$i = $371;$$0520$i = 1;$$0522$i = (15918); + } + } + HEAPF64[tempDoublePtr>>3] = $$0471$i;$380 = HEAP32[tempDoublePtr>>2]|0; + $381 = HEAP32[tempDoublePtr+4>>2]|0; + $382 = $381 & 2146435072; + $383 = ($382>>>0)<(2146435072); + $384 = (0)<(0); + $385 = ($382|0)==(2146435072); + $386 = $385 & $384; + $387 = $383 | $386; + do { + if ($387) { + $403 = (+_frexpl($$0471$i,$6)); + $404 = $403 * 2.0; + $405 = $404 != 0.0; + if ($405) { + $406 = HEAP32[$6>>2]|0; + $407 = (($406) + -1)|0; + HEAP32[$6>>2] = $407; + } + $408 = $$0235 | 32; + $409 = ($408|0)==(97); + if ($409) { + $410 = $$0235 & 32; + $411 = ($410|0)==(0); + $412 = ((($$0522$i)) + 9|0); + $$0522$$i = $411 ? $$0522$i : $412; + $413 = $$0520$i | 2; + $414 = ($$0254>>>0)>(11); + $415 = (12 - ($$0254))|0; + $416 = ($415|0)==(0); + $417 = $414 | $416; + do { + if ($417) { + $$1472$i = $404; + } else { + $$0509592$i = 8.0;$$1508593$i = $415; + while(1) { + $418 = (($$1508593$i) + -1)|0; + $419 = $$0509592$i * 16.0; + $420 = ($418|0)==(0); + if ($420) { + break; + } else { + $$0509592$i = $419;$$1508593$i = $418; + } + } + $421 = HEAP8[$$0522$$i>>0]|0; + $422 = ($421<<24>>24)==(45); + if ($422) { + $423 = -$404; + $424 = $423 - $419; + $425 = $419 + $424; + $426 = -$425; + $$1472$i = $426; + break; + } else { + $427 = $404 + $419; + $428 = $427 - $419; + $$1472$i = $428; + break; + } + } + } while(0); + $429 = HEAP32[$6>>2]|0; + $430 = ($429|0)<(0); + $431 = (0 - ($429))|0; + $432 = $430 ? $431 : $429; + $433 = ($432|0)<(0); + $434 = $433 << 31 >> 31; + $435 = (_fmt_u($432,$434,$20)|0); + $436 = ($435|0)==($20|0); + if ($436) { + HEAP8[$21>>0] = 48; + $$0511$i = $21; + } else { + $$0511$i = $435; + } + $437 = $429 >> 31; + $438 = $437 & 2; + $439 = (($438) + 43)|0; + $440 = $439&255; + $441 = ((($$0511$i)) + -1|0); + HEAP8[$441>>0] = $440; + $442 = (($$0235) + 15)|0; + $443 = $442&255; + $444 = ((($$0511$i)) + -2|0); + HEAP8[$444>>0] = $443; + $notrhs$i = ($$0254|0)<(1); + $445 = $$1263$ & 8; + $446 = ($445|0)==(0); + $$0524$i = $7;$$2473$i = $$1472$i; + while(1) { + $447 = (~~(($$2473$i))); + $448 = (15882 + ($447)|0); + $449 = HEAP8[$448>>0]|0; + $450 = $449&255; + $451 = $450 | $410; + $452 = $451&255; + $453 = ((($$0524$i)) + 1|0); + HEAP8[$$0524$i>>0] = $452; + $454 = (+($447|0)); + $455 = $$2473$i - $454; + $456 = $455 * 16.0; + $457 = $453; + $458 = (($457) - ($18))|0; + $459 = ($458|0)==(1); + do { + if ($459) { + $notlhs$i = $456 == 0.0; + $or$cond3$not$i = $notrhs$i & $notlhs$i; + $or$cond$i = $446 & $or$cond3$not$i; + if ($or$cond$i) { + $$1525$i = $453; + break; + } + $460 = ((($$0524$i)) + 2|0); + HEAP8[$453>>0] = 46; + $$1525$i = $460; + } else { + $$1525$i = $453; + } + } while(0); + $461 = $456 != 0.0; + if ($461) { + $$0524$i = $$1525$i;$$2473$i = $456; + } else { + break; + } + } + $462 = ($$0254|0)!=(0); + $$pre700$i = $$1525$i; + $463 = (($24) + ($$pre700$i))|0; + $464 = ($463|0)<($$0254|0); + $or$cond412 = $462 & $464; + $465 = $444; + $466 = (($25) + ($$0254))|0; + $467 = (($466) - ($465))|0; + $468 = (($23) - ($465))|0; + $469 = (($468) + ($$pre700$i))|0; + $$0526$i = $or$cond412 ? $467 : $469; + $470 = (($$0526$i) + ($413))|0; + _pad($0,32,$$1260,$470,$$1263$); + $471 = HEAP32[$0>>2]|0; + $472 = $471 & 32; + $473 = ($472|0)==(0); + if ($473) { + (___fwritex($$0522$$i,$413,$0)|0); + } + $474 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$470,$474); + $475 = (($$pre700$i) - ($18))|0; + $476 = HEAP32[$0>>2]|0; + $477 = $476 & 32; + $478 = ($477|0)==(0); + if ($478) { + (___fwritex($7,$475,$0)|0); + } + $479 = (($22) - ($465))|0; + $sum = (($475) + ($479))|0; + $480 = (($$0526$i) - ($sum))|0; + _pad($0,48,$480,0,0); + $481 = HEAP32[$0>>2]|0; + $482 = $481 & 32; + $483 = ($482|0)==(0); + if ($483) { + (___fwritex($444,$479,$0)|0); + } + $484 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$470,$484); + $485 = ($470|0)<($$1260|0); + $$537$i = $485 ? $$1260 : $470; + $$0470$i = $$537$i; + break; + } + $486 = ($$0254|0)<(0); + $$538$i = $486 ? 6 : $$0254; + if ($405) { + $487 = $404 * 268435456.0; + $488 = HEAP32[$6>>2]|0; + $489 = (($488) + -28)|0; + HEAP32[$6>>2] = $489; + $$3$i = $487;$$pr$i = $489; + } else { + $$pre697$i = HEAP32[$6>>2]|0; + $$3$i = $404;$$pr$i = $$pre697$i; + } + $490 = ($$pr$i|0)<(0); + $$554$i = $490 ? $5 : $26; + $$0498$i = $$554$i;$$4$i = $$3$i; + while(1) { + $491 = (~~(($$4$i))>>>0); + HEAP32[$$0498$i>>2] = $491; + $492 = ((($$0498$i)) + 4|0); + $493 = (+($491>>>0)); + $494 = $$4$i - $493; + $495 = $494 * 1.0E+9; + $496 = $495 != 0.0; + if ($496) { + $$0498$i = $492;$$4$i = $495; + } else { + break; + } + } + $497 = ($$pr$i|0)>(0); + if ($497) { + $$1482671$i = $$554$i;$$1499670$i = $492;$498 = $$pr$i; + while(1) { + $499 = ($498|0)>(29); + $500 = $499 ? 29 : $498; + $$0488663$i = ((($$1499670$i)) + -4|0); + $501 = ($$0488663$i>>>0)<($$1482671$i>>>0); + do { + if ($501) { + $$2483$ph$i = $$1482671$i; + } else { + $$0488665$i = $$0488663$i;$$0497664$i = 0; + while(1) { + $502 = HEAP32[$$0488665$i>>2]|0; + $503 = (_bitshift64Shl(($502|0),0,($500|0))|0); + $504 = tempRet0; + $505 = (_i64Add(($503|0),($504|0),($$0497664$i|0),0)|0); + $506 = tempRet0; + $507 = (___uremdi3(($505|0),($506|0),1000000000,0)|0); + $508 = tempRet0; + HEAP32[$$0488665$i>>2] = $507; + $509 = (___udivdi3(($505|0),($506|0),1000000000,0)|0); + $510 = tempRet0; + $$0488$i = ((($$0488665$i)) + -4|0); + $511 = ($$0488$i>>>0)<($$1482671$i>>>0); + if ($511) { + break; + } else { + $$0488665$i = $$0488$i;$$0497664$i = $509; + } + } + $512 = ($509|0)==(0); + if ($512) { + $$2483$ph$i = $$1482671$i; + break; + } + $513 = ((($$1482671$i)) + -4|0); + HEAP32[$513>>2] = $509; + $$2483$ph$i = $513; + } + } while(0); + $$2500$i = $$1499670$i; + while(1) { + $514 = ($$2500$i>>>0)>($$2483$ph$i>>>0); + if (!($514)) { + break; + } + $515 = ((($$2500$i)) + -4|0); + $516 = HEAP32[$515>>2]|0; + $517 = ($516|0)==(0); + if ($517) { + $$2500$i = $515; + } else { + break; + } + } + $518 = HEAP32[$6>>2]|0; + $519 = (($518) - ($500))|0; + HEAP32[$6>>2] = $519; + $520 = ($519|0)>(0); + if ($520) { + $$1482671$i = $$2483$ph$i;$$1499670$i = $$2500$i;$498 = $519; + } else { + $$1482$lcssa$i = $$2483$ph$i;$$1499$lcssa$i = $$2500$i;$$pr571$i = $519; + break; + } + } + } else { + $$1482$lcssa$i = $$554$i;$$1499$lcssa$i = $492;$$pr571$i = $$pr$i; + } + $521 = ($$pr571$i|0)<(0); + if ($521) { + $522 = (($$538$i) + 25)|0; + $523 = (($522|0) / 9)&-1; + $524 = (($523) + 1)|0; + $525 = ($408|0)==(102); + $$3484658$i = $$1482$lcssa$i;$$3501657$i = $$1499$lcssa$i;$527 = $$pr571$i; + while(1) { + $526 = (0 - ($527))|0; + $528 = ($526|0)>(9); + $529 = $528 ? 9 : $526; + $530 = ($$3484658$i>>>0)<($$3501657$i>>>0); + do { + if ($530) { + $534 = 1 << $529; + $535 = (($534) + -1)|0; + $536 = 1000000000 >>> $529; + $$0487652$i = 0;$$1489651$i = $$3484658$i; + while(1) { + $537 = HEAP32[$$1489651$i>>2]|0; + $538 = $537 & $535; + $539 = $537 >>> $529; + $540 = (($539) + ($$0487652$i))|0; + HEAP32[$$1489651$i>>2] = $540; + $541 = Math_imul($538, $536)|0; + $542 = ((($$1489651$i)) + 4|0); + $543 = ($542>>>0)<($$3501657$i>>>0); + if ($543) { + $$0487652$i = $541;$$1489651$i = $542; + } else { + break; + } + } + $544 = HEAP32[$$3484658$i>>2]|0; + $545 = ($544|0)==(0); + $546 = ((($$3484658$i)) + 4|0); + $$$3484$i = $545 ? $546 : $$3484658$i; + $547 = ($541|0)==(0); + if ($547) { + $$$3484706$i = $$$3484$i;$$4502$i = $$3501657$i; + break; + } + $548 = ((($$3501657$i)) + 4|0); + HEAP32[$$3501657$i>>2] = $541; + $$$3484706$i = $$$3484$i;$$4502$i = $548; + } else { + $531 = HEAP32[$$3484658$i>>2]|0; + $532 = ($531|0)==(0); + $533 = ((($$3484658$i)) + 4|0); + $$$3484705$i = $532 ? $533 : $$3484658$i; + $$$3484706$i = $$$3484705$i;$$4502$i = $$3501657$i; + } + } while(0); + $549 = $525 ? $$554$i : $$$3484706$i; + $550 = $$4502$i; + $551 = $549; + $552 = (($550) - ($551))|0; + $553 = $552 >> 2; + $554 = ($553|0)>($524|0); + $555 = (($549) + ($524<<2)|0); + $$$4502$i = $554 ? $555 : $$4502$i; + $556 = HEAP32[$6>>2]|0; + $557 = (($556) + ($529))|0; + HEAP32[$6>>2] = $557; + $558 = ($557|0)<(0); + if ($558) { + $$3484658$i = $$$3484706$i;$$3501657$i = $$$4502$i;$527 = $557; + } else { + $$3484$lcssa$i = $$$3484706$i;$$3501$lcssa$i = $$$4502$i; + break; + } + } + } else { + $$3484$lcssa$i = $$1482$lcssa$i;$$3501$lcssa$i = $$1499$lcssa$i; + } + $559 = ($$3484$lcssa$i>>>0)<($$3501$lcssa$i>>>0); + $560 = $$554$i; + do { + if ($559) { + $561 = $$3484$lcssa$i; + $562 = (($560) - ($561))|0; + $563 = $562 >> 2; + $564 = ($563*9)|0; + $565 = HEAP32[$$3484$lcssa$i>>2]|0; + $566 = ($565>>>0)<(10); + if ($566) { + $$1515$i = $564; + break; + } else { + $$0514647$i = $564;$$0531646$i = 10; + } + while(1) { + $567 = ($$0531646$i*10)|0; + $568 = (($$0514647$i) + 1)|0; + $569 = ($565>>>0)<($567>>>0); + if ($569) { + $$1515$i = $568; + break; + } else { + $$0514647$i = $568;$$0531646$i = $567; + } + } + } else { + $$1515$i = 0; + } + } while(0); + $570 = ($408|0)!=(102); + $571 = $570 ? $$1515$i : 0; + $572 = (($$538$i) - ($571))|0; + $573 = ($408|0)==(103); + $574 = ($$538$i|0)!=(0); + $575 = $574 & $573; + $$neg$i = $575 << 31 >> 31; + $576 = (($572) + ($$neg$i))|0; + $577 = $$3501$lcssa$i; + $578 = (($577) - ($560))|0; + $579 = $578 >> 2; + $580 = ($579*9)|0; + $581 = (($580) + -9)|0; + $582 = ($576|0)<($581|0); + if ($582) { + $583 = ((($$554$i)) + 4|0); + $584 = (($576) + 9216)|0; + $585 = (($584|0) / 9)&-1; + $586 = (($585) + -1024)|0; + $587 = (($583) + ($586<<2)|0); + $588 = (($584|0) % 9)&-1; + $$0528639$i = (($588) + 1)|0; + $589 = ($$0528639$i|0)<(9); + if ($589) { + $$0528641$i = $$0528639$i;$$1532640$i = 10; + while(1) { + $590 = ($$1532640$i*10)|0; + $$0528$i = (($$0528641$i) + 1)|0; + $exitcond$i = ($$0528$i|0)==(9); + if ($exitcond$i) { + $$1532$lcssa$i = $590; + break; + } else { + $$0528641$i = $$0528$i;$$1532640$i = $590; + } + } + } else { + $$1532$lcssa$i = 10; + } + $591 = HEAP32[$587>>2]|0; + $592 = (($591>>>0) % ($$1532$lcssa$i>>>0))&-1; + $593 = ($592|0)==(0); + $594 = ((($587)) + 4|0); + $595 = ($594|0)==($$3501$lcssa$i|0); + $or$cond540$i = $595 & $593; + do { + if ($or$cond540$i) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + } else { + $596 = (($591>>>0) / ($$1532$lcssa$i>>>0))&-1; + $597 = $596 & 1; + $598 = ($597|0)==(0); + $$541$i = $598 ? 9007199254740992.0 : 9007199254740994.0; + $599 = (($$1532$lcssa$i|0) / 2)&-1; + $600 = ($592>>>0)<($599>>>0); + if ($600) { + $$0466$i = 0.5; + } else { + $601 = ($592|0)==($599|0); + $or$cond543$i = $595 & $601; + $$557$i = $or$cond543$i ? 1.0 : 1.5; + $$0466$i = $$557$i; + } + $602 = ($$0520$i|0)==(0); + do { + if ($602) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + } else { + $603 = HEAP8[$$0522$i>>0]|0; + $604 = ($603<<24>>24)==(45); + if (!($604)) { + $$1467$i = $$0466$i;$$1469$i = $$541$i; + break; + } + $605 = -$$541$i; + $606 = -$$0466$i; + $$1467$i = $606;$$1469$i = $605; + } + } while(0); + $607 = (($591) - ($592))|0; + HEAP32[$587>>2] = $607; + $608 = $$1469$i + $$1467$i; + $609 = $608 != $$1469$i; + if (!($609)) { + $$4492$i = $587;$$4518$i = $$1515$i;$$8$i = $$3484$lcssa$i; + break; + } + $610 = (($607) + ($$1532$lcssa$i))|0; + HEAP32[$587>>2] = $610; + $611 = ($610>>>0)>(999999999); + if ($611) { + $$2490632$i = $587;$$5486633$i = $$3484$lcssa$i; + while(1) { + $612 = ((($$2490632$i)) + -4|0); + HEAP32[$$2490632$i>>2] = 0; + $613 = ($612>>>0)<($$5486633$i>>>0); + if ($613) { + $614 = ((($$5486633$i)) + -4|0); + HEAP32[$614>>2] = 0; + $$6$i = $614; + } else { + $$6$i = $$5486633$i; + } + $615 = HEAP32[$612>>2]|0; + $616 = (($615) + 1)|0; + HEAP32[$612>>2] = $616; + $617 = ($616>>>0)>(999999999); + if ($617) { + $$2490632$i = $612;$$5486633$i = $$6$i; + } else { + $$2490$lcssa$i = $612;$$5486$lcssa$i = $$6$i; + break; + } + } + } else { + $$2490$lcssa$i = $587;$$5486$lcssa$i = $$3484$lcssa$i; + } + $618 = $$5486$lcssa$i; + $619 = (($560) - ($618))|0; + $620 = $619 >> 2; + $621 = ($620*9)|0; + $622 = HEAP32[$$5486$lcssa$i>>2]|0; + $623 = ($622>>>0)<(10); + if ($623) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $621;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $621;$$2533627$i = 10; + } + while(1) { + $624 = ($$2533627$i*10)|0; + $625 = (($$2516628$i) + 1)|0; + $626 = ($622>>>0)<($624>>>0); + if ($626) { + $$4492$i = $$2490$lcssa$i;$$4518$i = $625;$$8$i = $$5486$lcssa$i; + break; + } else { + $$2516628$i = $625;$$2533627$i = $624; + } + } + } + } while(0); + $627 = ((($$4492$i)) + 4|0); + $628 = ($$3501$lcssa$i>>>0)>($627>>>0); + $$$3501$i = $628 ? $627 : $$3501$lcssa$i; + $$5519$ph$i = $$4518$i;$$7505$ph$i = $$$3501$i;$$9$ph$i = $$8$i; + } else { + $$5519$ph$i = $$1515$i;$$7505$ph$i = $$3501$lcssa$i;$$9$ph$i = $$3484$lcssa$i; + } + $629 = (0 - ($$5519$ph$i))|0; + $$7505$i = $$7505$ph$i; + while(1) { + $630 = ($$7505$i>>>0)>($$9$ph$i>>>0); + if (!($630)) { + $$lcssa683$i = 0; + break; + } + $631 = ((($$7505$i)) + -4|0); + $632 = HEAP32[$631>>2]|0; + $633 = ($632|0)==(0); + if ($633) { + $$7505$i = $631; + } else { + $$lcssa683$i = 1; + break; + } + } + do { + if ($573) { + $634 = $574&1; + $635 = $634 ^ 1; + $$538$$i = (($635) + ($$538$i))|0; + $636 = ($$538$$i|0)>($$5519$ph$i|0); + $637 = ($$5519$ph$i|0)>(-5); + $or$cond6$i = $636 & $637; + if ($or$cond6$i) { + $638 = (($$0235) + -1)|0; + $$neg572$i = (($$538$$i) + -1)|0; + $639 = (($$neg572$i) - ($$5519$ph$i))|0; + $$0479$i = $638;$$2476$i = $639; + } else { + $640 = (($$0235) + -2)|0; + $641 = (($$538$$i) + -1)|0; + $$0479$i = $640;$$2476$i = $641; + } + $642 = $$1263$ & 8; + $643 = ($642|0)==(0); + if (!($643)) { + $$1480$i = $$0479$i;$$3477$i = $$2476$i;$$pre$phi704$iZ2D = $642; + break; + } + do { + if ($$lcssa683$i) { + $644 = ((($$7505$i)) + -4|0); + $645 = HEAP32[$644>>2]|0; + $646 = ($645|0)==(0); + if ($646) { + $$2530$i = 9; + break; + } + $647 = (($645>>>0) % 10)&-1; + $648 = ($647|0)==(0); + if ($648) { + $$1529624$i = 0;$$3534623$i = 10; + } else { + $$2530$i = 0; + break; + } + while(1) { + $649 = ($$3534623$i*10)|0; + $650 = (($$1529624$i) + 1)|0; + $651 = (($645>>>0) % ($649>>>0))&-1; + $652 = ($651|0)==(0); + if ($652) { + $$1529624$i = $650;$$3534623$i = $649; + } else { + $$2530$i = $650; + break; + } + } + } else { + $$2530$i = 9; + } + } while(0); + $653 = $$0479$i | 32; + $654 = ($653|0)==(102); + $655 = $$7505$i; + $656 = (($655) - ($560))|0; + $657 = $656 >> 2; + $658 = ($657*9)|0; + $659 = (($658) + -9)|0; + if ($654) { + $660 = (($659) - ($$2530$i))|0; + $661 = ($660|0)<(0); + $$544$i = $661 ? 0 : $660; + $662 = ($$2476$i|0)<($$544$i|0); + $$2476$$545$i = $662 ? $$2476$i : $$544$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$545$i;$$pre$phi704$iZ2D = 0; + break; + } else { + $663 = (($659) + ($$5519$ph$i))|0; + $664 = (($663) - ($$2530$i))|0; + $665 = ($664|0)<(0); + $$546$i = $665 ? 0 : $664; + $666 = ($$2476$i|0)<($$546$i|0); + $$2476$$547$i = $666 ? $$2476$i : $$546$i; + $$1480$i = $$0479$i;$$3477$i = $$2476$$547$i;$$pre$phi704$iZ2D = 0; + break; + } + } else { + $$pre703$i = $$1263$ & 8; + $$1480$i = $$0235;$$3477$i = $$538$i;$$pre$phi704$iZ2D = $$pre703$i; + } + } while(0); + $667 = $$3477$i | $$pre$phi704$iZ2D; + $668 = ($667|0)!=(0); + $669 = $668&1; + $670 = $$1480$i | 32; + $671 = ($670|0)==(102); + if ($671) { + $672 = ($$5519$ph$i|0)>(0); + $673 = $672 ? $$5519$ph$i : 0; + $$2513$i = 0;$$pn$i = $673; + } else { + $674 = ($$5519$ph$i|0)<(0); + $675 = $674 ? $629 : $$5519$ph$i; + $676 = ($675|0)<(0); + $677 = $676 << 31 >> 31; + $678 = (_fmt_u($675,$677,$20)|0); + $679 = $678; + $680 = (($22) - ($679))|0; + $681 = ($680|0)<(2); + if ($681) { + $$1512617$i = $678; + while(1) { + $682 = ((($$1512617$i)) + -1|0); + HEAP8[$682>>0] = 48; + $683 = $682; + $684 = (($22) - ($683))|0; + $685 = ($684|0)<(2); + if ($685) { + $$1512617$i = $682; + } else { + $$1512$lcssa$i = $682; + break; + } + } + } else { + $$1512$lcssa$i = $678; + } + $686 = $$5519$ph$i >> 31; + $687 = $686 & 2; + $688 = (($687) + 43)|0; + $689 = $688&255; + $690 = ((($$1512$lcssa$i)) + -1|0); + HEAP8[$690>>0] = $689; + $691 = $$1480$i&255; + $692 = ((($$1512$lcssa$i)) + -2|0); + HEAP8[$692>>0] = $691; + $693 = $692; + $694 = (($22) - ($693))|0; + $$2513$i = $692;$$pn$i = $694; + } + $695 = (($$0520$i) + 1)|0; + $696 = (($695) + ($$3477$i))|0; + $$1527$i = (($696) + ($669))|0; + $697 = (($$1527$i) + ($$pn$i))|0; + _pad($0,32,$$1260,$697,$$1263$); + $698 = HEAP32[$0>>2]|0; + $699 = $698 & 32; + $700 = ($699|0)==(0); + if ($700) { + (___fwritex($$0522$i,$$0520$i,$0)|0); + } + $701 = $$1263$ ^ 65536; + _pad($0,48,$$1260,$697,$701); + do { + if ($671) { + $702 = ($$9$ph$i>>>0)>($$554$i>>>0); + $$0496$$9$i = $702 ? $$554$i : $$9$ph$i; + $$5493606$i = $$0496$$9$i; + while(1) { + $703 = HEAP32[$$5493606$i>>2]|0; + $704 = (_fmt_u($703,0,$27)|0); + $705 = ($$5493606$i|0)==($$0496$$9$i|0); + do { + if ($705) { + $711 = ($704|0)==($27|0); + if (!($711)) { + $$1465$i = $704; + break; + } + HEAP8[$29>>0] = 48; + $$1465$i = $29; + } else { + $706 = ($704>>>0)>($7>>>0); + if (!($706)) { + $$1465$i = $704; + break; + } + $707 = $704; + $708 = (($707) - ($18))|0; + _memset(($7|0),48,($708|0))|0; + $$0464603$i = $704; + while(1) { + $709 = ((($$0464603$i)) + -1|0); + $710 = ($709>>>0)>($7>>>0); + if ($710) { + $$0464603$i = $709; + } else { + $$1465$i = $709; + break; + } + } + } + } while(0); + $712 = HEAP32[$0>>2]|0; + $713 = $712 & 32; + $714 = ($713|0)==(0); + if ($714) { + $715 = $$1465$i; + $716 = (($28) - ($715))|0; + (___fwritex($$1465$i,$716,$0)|0); + } + $717 = ((($$5493606$i)) + 4|0); + $718 = ($717>>>0)>($$554$i>>>0); + if ($718) { + break; + } else { + $$5493606$i = $717; + } + } + $719 = ($667|0)==(0); + do { + if (!($719)) { + $720 = HEAP32[$0>>2]|0; + $721 = $720 & 32; + $722 = ($721|0)==(0); + if (!($722)) { + break; + } + (___fwritex(15946,1,$0)|0); + } + } while(0); + $723 = ($717>>>0)<($$7505$i>>>0); + $724 = ($$3477$i|0)>(0); + $725 = $724 & $723; + if ($725) { + $$4478600$i = $$3477$i;$$6494599$i = $717; + while(1) { + $726 = HEAP32[$$6494599$i>>2]|0; + $727 = (_fmt_u($726,0,$27)|0); + $728 = ($727>>>0)>($7>>>0); + if ($728) { + $729 = $727; + $730 = (($729) - ($18))|0; + _memset(($7|0),48,($730|0))|0; + $$0463594$i = $727; + while(1) { + $731 = ((($$0463594$i)) + -1|0); + $732 = ($731>>>0)>($7>>>0); + if ($732) { + $$0463594$i = $731; + } else { + $$0463$lcssa$i = $731; + break; + } + } + } else { + $$0463$lcssa$i = $727; + } + $733 = HEAP32[$0>>2]|0; + $734 = $733 & 32; + $735 = ($734|0)==(0); + if ($735) { + $736 = ($$4478600$i|0)>(9); + $737 = $736 ? 9 : $$4478600$i; + (___fwritex($$0463$lcssa$i,$737,$0)|0); + } + $738 = ((($$6494599$i)) + 4|0); + $739 = (($$4478600$i) + -9)|0; + $740 = ($738>>>0)<($$7505$i>>>0); + $741 = ($$4478600$i|0)>(9); + $742 = $741 & $740; + if ($742) { + $$4478600$i = $739;$$6494599$i = $738; + } else { + $$4478$lcssa$i = $739; + break; + } + } + } else { + $$4478$lcssa$i = $$3477$i; + } + $743 = (($$4478$lcssa$i) + 9)|0; + _pad($0,48,$743,9,0); + } else { + $744 = ((($$9$ph$i)) + 4|0); + $$7505$$i = $$lcssa683$i ? $$7505$i : $744; + $745 = ($$3477$i|0)>(-1); + if ($745) { + $746 = ($$pre$phi704$iZ2D|0)==(0); + $$5611$i = $$3477$i;$$7495610$i = $$9$ph$i; + while(1) { + $747 = HEAP32[$$7495610$i>>2]|0; + $748 = (_fmt_u($747,0,$27)|0); + $749 = ($748|0)==($27|0); + if ($749) { + HEAP8[$29>>0] = 48; + $$0$i = $29; + } else { + $$0$i = $748; + } + $750 = ($$7495610$i|0)==($$9$ph$i|0); + do { + if ($750) { + $754 = ((($$0$i)) + 1|0); + $755 = HEAP32[$0>>2]|0; + $756 = $755 & 32; + $757 = ($756|0)==(0); + if ($757) { + (___fwritex($$0$i,1,$0)|0); + } + $758 = ($$5611$i|0)<(1); + $or$cond552$i = $746 & $758; + if ($or$cond552$i) { + $$2$i = $754; + break; + } + $759 = HEAP32[$0>>2]|0; + $760 = $759 & 32; + $761 = ($760|0)==(0); + if (!($761)) { + $$2$i = $754; + break; + } + (___fwritex(15946,1,$0)|0); + $$2$i = $754; + } else { + $751 = ($$0$i>>>0)>($7>>>0); + if (!($751)) { + $$2$i = $$0$i; + break; + } + $scevgep694$i = (($$0$i) + ($19)|0); + $scevgep694695$i = $scevgep694$i; + _memset(($7|0),48,($scevgep694695$i|0))|0; + $$1607$i = $$0$i; + while(1) { + $752 = ((($$1607$i)) + -1|0); + $753 = ($752>>>0)>($7>>>0); + if ($753) { + $$1607$i = $752; + } else { + $$2$i = $752; + break; + } + } + } + } while(0); + $762 = $$2$i; + $763 = (($28) - ($762))|0; + $764 = HEAP32[$0>>2]|0; + $765 = $764 & 32; + $766 = ($765|0)==(0); + if ($766) { + $767 = ($$5611$i|0)>($763|0); + $768 = $767 ? $763 : $$5611$i; + (___fwritex($$2$i,$768,$0)|0); + } + $769 = (($$5611$i) - ($763))|0; + $770 = ((($$7495610$i)) + 4|0); + $771 = ($770>>>0)<($$7505$$i>>>0); + $772 = ($769|0)>(-1); + $773 = $771 & $772; + if ($773) { + $$5611$i = $769;$$7495610$i = $770; + } else { + $$5$lcssa$i = $769; + break; + } + } + } else { + $$5$lcssa$i = $$3477$i; + } + $774 = (($$5$lcssa$i) + 18)|0; + _pad($0,48,$774,18,0); + $775 = HEAP32[$0>>2]|0; + $776 = $775 & 32; + $777 = ($776|0)==(0); + if (!($777)) { + break; + } + $778 = $$2513$i; + $779 = (($22) - ($778))|0; + (___fwritex($$2513$i,$779,$0)|0); + } + } while(0); + $780 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$697,$780); + $781 = ($697|0)<($$1260|0); + $$553$i = $781 ? $$1260 : $697; + $$0470$i = $$553$i; + } else { + $388 = $$0235 & 32; + $389 = ($388|0)!=(0); + $390 = $389 ? 15934 : 15938; + $391 = ($$0471$i != $$0471$i) | (0.0 != 0.0); + $392 = $389 ? 17853 : 15942; + $$1521$i = $391 ? 0 : $$0520$i; + $$0510$i = $391 ? $392 : $390; + $393 = (($$1521$i) + 3)|0; + _pad($0,32,$$1260,$393,$187); + $394 = HEAP32[$0>>2]|0; + $395 = $394 & 32; + $396 = ($395|0)==(0); + if ($396) { + (___fwritex($$0522$i,$$1521$i,$0)|0); + $$pre$i = HEAP32[$0>>2]|0; + $398 = $$pre$i; + } else { + $398 = $394; + } + $397 = $398 & 32; + $399 = ($397|0)==(0); + if ($399) { + (___fwritex($$0510$i,3,$0)|0); + } + $400 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$393,$400); + $401 = ($393|0)<($$1260|0); + $402 = $401 ? $$1260 : $393; + $$0470$i = $402; + } + } while(0); + $$0243 = $$0470$i;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue L1; + break; + } + default: { + $$2 = $$0321;$$2234 = 0;$$2239 = 15898;$$2251 = $14;$$5 = $$0254;$$6268 = $$1263$; + } + } + } while(0); + L310: do { + if ((label|0) == 63) { + label = 0; + $218 = $9; + $219 = $218; + $220 = HEAP32[$219>>2]|0; + $221 = (($218) + 4)|0; + $222 = $221; + $223 = HEAP32[$222>>2]|0; + $224 = $$1236 & 32; + $225 = ($220|0)==(0); + $226 = ($223|0)==(0); + $227 = $225 & $226; + if ($227) { + $$05$lcssa$i = $14;$248 = 0;$250 = 0; + } else { + $$056$i = $14;$229 = $220;$236 = $223; + while(1) { + $228 = $229 & 15; + $230 = (15882 + ($228)|0); + $231 = HEAP8[$230>>0]|0; + $232 = $231&255; + $233 = $232 | $224; + $234 = $233&255; + $235 = ((($$056$i)) + -1|0); + HEAP8[$235>>0] = $234; + $237 = (_bitshift64Lshr(($229|0),($236|0),4)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(0); + $241 = $239 & $240; + if ($241) { + break; + } else { + $$056$i = $235;$229 = $237;$236 = $238; + } + } + $242 = $9; + $243 = $242; + $244 = HEAP32[$243>>2]|0; + $245 = (($242) + 4)|0; + $246 = $245; + $247 = HEAP32[$246>>2]|0; + $$05$lcssa$i = $235;$248 = $244;$250 = $247; + } + $249 = ($248|0)==(0); + $251 = ($250|0)==(0); + $252 = $249 & $251; + $253 = $$3265 & 8; + $254 = ($253|0)==(0); + $or$cond282 = $254 | $252; + $255 = $$1236 >> 4; + $256 = (15898 + ($255)|0); + $$332 = $or$cond282 ? 15898 : $256; + $$333 = $or$cond282 ? 0 : 2; + $$0228 = $$05$lcssa$i;$$1233 = $$333;$$1238 = $$332;$$2256 = $$1255;$$4266 = $$3265; + label = 76; + } + else if ((label|0) == 75) { + label = 0; + $302 = (_fmt_u($300,$301,$14)|0); + $$0228 = $302;$$1233 = $$0232;$$1238 = $$0237;$$2256 = $$0254;$$4266 = $$1263$; + label = 76; + } + else if ((label|0) == 81) { + label = 0; + $334 = (_memchr($$1,0,$$0254)|0); + $335 = ($334|0)==(0|0); + $336 = $334; + $337 = $$1; + $338 = (($336) - ($337))|0; + $339 = (($$1) + ($$0254)|0); + $$3257 = $335 ? $$0254 : $338; + $$1250 = $335 ? $339 : $334; + $$2 = $$1;$$2234 = 0;$$2239 = 15898;$$2251 = $$1250;$$5 = $$3257;$$6268 = $187; + } + else if ((label|0) == 85) { + label = 0; + $$0229396 = $809;$$0240395 = 0;$$1244394 = 0; + while(1) { + $347 = HEAP32[$$0229396>>2]|0; + $348 = ($347|0)==(0); + if ($348) { + $$0240$lcssa = $$0240395;$$2245 = $$1244394; + break; + } + $349 = (_wctomb($12,$347)|0); + $350 = ($349|0)<(0); + $351 = (($$4258458) - ($$0240395))|0; + $352 = ($349>>>0)>($351>>>0); + $or$cond285 = $350 | $352; + if ($or$cond285) { + $$0240$lcssa = $$0240395;$$2245 = $349; + break; + } + $353 = ((($$0229396)) + 4|0); + $354 = (($349) + ($$0240395))|0; + $355 = ($$4258458>>>0)>($354>>>0); + if ($355) { + $$0229396 = $353;$$0240395 = $354;$$1244394 = $349; + } else { + $$0240$lcssa = $354;$$2245 = $349; + break; + } + } + $356 = ($$2245|0)<(0); + if ($356) { + $$0 = -1; + break L1; + } + _pad($0,32,$$1260,$$0240$lcssa,$$1263$); + $357 = ($$0240$lcssa|0)==(0); + if ($357) { + $$0240$lcssa460 = 0; + label = 96; + } else { + $$1230407 = $809;$$1241406 = 0; + while(1) { + $358 = HEAP32[$$1230407>>2]|0; + $359 = ($358|0)==(0); + if ($359) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $360 = ((($$1230407)) + 4|0); + $361 = (_wctomb($12,$358)|0); + $362 = (($361) + ($$1241406))|0; + $363 = ($362|0)>($$0240$lcssa|0); + if ($363) { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break L310; + } + $364 = HEAP32[$0>>2]|0; + $365 = $364 & 32; + $366 = ($365|0)==(0); + if ($366) { + (___fwritex($12,$361,$0)|0); + } + $367 = ($362>>>0)<($$0240$lcssa>>>0); + if ($367) { + $$1230407 = $360;$$1241406 = $362; + } else { + $$0240$lcssa460 = $$0240$lcssa; + label = 96; + break; + } + } + } + } + } while(0); + if ((label|0) == 96) { + label = 0; + $368 = $$1263$ ^ 8192; + _pad($0,32,$$1260,$$0240$lcssa460,$368); + $369 = ($$1260|0)>($$0240$lcssa460|0); + $370 = $369 ? $$1260 : $$0240$lcssa460; + $$0243 = $370;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + continue; + } + if ((label|0) == 76) { + label = 0; + $303 = ($$2256|0)>(-1); + $304 = $$4266 & -65537; + $$$4266 = $303 ? $304 : $$4266; + $305 = $9; + $306 = $305; + $307 = HEAP32[$306>>2]|0; + $308 = (($305) + 4)|0; + $309 = $308; + $310 = HEAP32[$309>>2]|0; + $311 = ($307|0)!=(0); + $312 = ($310|0)!=(0); + $313 = $311 | $312; + $314 = ($$2256|0)!=(0); + $or$cond = $314 | $313; + if ($or$cond) { + $315 = $$0228; + $316 = (($15) - ($315))|0; + $317 = $313&1; + $318 = $317 ^ 1; + $319 = (($318) + ($316))|0; + $320 = ($$2256|0)>($319|0); + $$2256$ = $320 ? $$2256 : $319; + $$2 = $$0228;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = $$2256$;$$6268 = $$$4266; + } else { + $$2 = $14;$$2234 = $$1233;$$2239 = $$1238;$$2251 = $14;$$5 = 0;$$6268 = $$$4266; + } + } + $782 = $$2251; + $783 = $$2; + $784 = (($782) - ($783))|0; + $785 = ($$5|0)<($784|0); + $$$5 = $785 ? $784 : $$5; + $786 = (($$$5) + ($$2234))|0; + $787 = ($$1260|0)<($786|0); + $$2261 = $787 ? $786 : $$1260; + _pad($0,32,$$2261,$786,$$6268); + $788 = HEAP32[$0>>2]|0; + $789 = $788 & 32; + $790 = ($789|0)==(0); + if ($790) { + (___fwritex($$2239,$$2234,$0)|0); + } + $791 = $$6268 ^ 65536; + _pad($0,48,$$2261,$786,$791); + _pad($0,48,$$$5,$784,0); + $792 = HEAP32[$0>>2]|0; + $793 = $792 & 32; + $794 = ($793|0)==(0); + if ($794) { + (___fwritex($$2,$784,$0)|0); + } + $795 = $$6268 ^ 8192; + _pad($0,32,$$2261,$786,$795); + $$0243 = $$2261;$$0247 = $$1248;$$0269 = $$3272;$$0321 = $158; + } + L345: do { + if ((label|0) == 243) { + $796 = ($0|0)==(0|0); + if ($796) { + $797 = ($$0269|0)==(0); + if ($797) { + $$0 = 0; + } else { + $$2242381 = 1; + while(1) { + $798 = (($4) + ($$2242381<<2)|0); + $799 = HEAP32[$798>>2]|0; + $800 = ($799|0)==(0); + if ($800) { + $$3379 = $$2242381; + break; + } + $801 = (($3) + ($$2242381<<3)|0); + _pop_arg_328($801,$799,$2); + $802 = (($$2242381) + 1)|0; + $803 = ($802|0)<(10); + if ($803) { + $$2242381 = $802; + } else { + $$0 = 1; + break L345; + } + } + while(1) { + $806 = (($4) + ($$3379<<2)|0); + $807 = HEAP32[$806>>2]|0; + $808 = ($807|0)==(0); + $804 = (($$3379) + 1)|0; + if (!($808)) { + $$0 = -1; + break L345; + } + $805 = ($804|0)<(10); + if ($805) { + $$3379 = $804; + } else { + $$0 = 1; + break; + } + } + } + } else { + $$0 = $$1248; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function ___lockfile($0) { + $0 = $0|0; + var label = 0, sp = 0; + sp = STACKTOP; + return 0; +} +function ___fwritex($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$032 = 0, $$033 = 0, $$034 = 0, $$1 = 0, $$pre = 0, $$pre38 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)==(0|0); + if ($5) { + $7 = (___towrite($2)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$3>>2]|0; + $12 = $$pre; + label = 5; + } else { + $$032 = 0; + } + } else { + $6 = $4; + $12 = $6; + label = 5; + } + L5: do { + if ((label|0) == 5) { + $9 = ((($2)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = (($12) - ($10))|0; + $13 = ($11>>>0)<($1>>>0); + $14 = $10; + if ($13) { + $15 = ((($2)) + 36|0); + $16 = HEAP32[$15>>2]|0; + $17 = (FUNCTION_TABLE_iiii[$16 & 7]($2,$0,$1)|0); + $$032 = $17; + break; + } + $18 = ((($2)) + 75|0); + $19 = HEAP8[$18>>0]|0; + $20 = ($19<<24>>24)>(-1); + L10: do { + if ($20) { + $$0 = $1; + while(1) { + $21 = ($$0|0)==(0); + if ($21) { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + break L10; + } + $22 = (($$0) + -1)|0; + $23 = (($0) + ($22)|0); + $24 = HEAP8[$23>>0]|0; + $25 = ($24<<24>>24)==(10); + if ($25) { + break; + } else { + $$0 = $22; + } + } + $26 = ((($2)) + 36|0); + $27 = HEAP32[$26>>2]|0; + $28 = (FUNCTION_TABLE_iiii[$27 & 7]($2,$0,$$0)|0); + $29 = ($28>>>0)<($$0>>>0); + if ($29) { + $$032 = $$0; + break L5; + } + $30 = (($0) + ($$0)|0); + $31 = (($1) - ($$0))|0; + $$pre38 = HEAP32[$9>>2]|0; + $$033 = $31;$$034 = $30;$$1 = $$0;$32 = $$pre38; + } else { + $$033 = $1;$$034 = $0;$$1 = 0;$32 = $14; + } + } while(0); + _memcpy(($32|0),($$034|0),($$033|0))|0; + $33 = HEAP32[$9>>2]|0; + $34 = (($33) + ($$033)|0); + HEAP32[$9>>2] = $34; + $35 = (($$1) + ($$033))|0; + $$032 = $35; + } + } while(0); + return ($$032|0); +} +function _pop_arg_328($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$mask = 0, $$mask31 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0.0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0.0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0; + var $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current11 = 0, $arglist_current14 = 0, $arglist_current17 = 0; + var $arglist_current2 = 0, $arglist_current20 = 0, $arglist_current23 = 0, $arglist_current26 = 0, $arglist_current5 = 0, $arglist_current8 = 0, $arglist_next = 0, $arglist_next12 = 0, $arglist_next15 = 0, $arglist_next18 = 0, $arglist_next21 = 0, $arglist_next24 = 0, $arglist_next27 = 0, $arglist_next3 = 0, $arglist_next6 = 0, $arglist_next9 = 0, $expanded = 0, $expanded28 = 0, $expanded30 = 0, $expanded31 = 0; + var $expanded32 = 0, $expanded34 = 0, $expanded35 = 0, $expanded37 = 0, $expanded38 = 0, $expanded39 = 0, $expanded41 = 0, $expanded42 = 0, $expanded44 = 0, $expanded45 = 0, $expanded46 = 0, $expanded48 = 0, $expanded49 = 0, $expanded51 = 0, $expanded52 = 0, $expanded53 = 0, $expanded55 = 0, $expanded56 = 0, $expanded58 = 0, $expanded59 = 0; + var $expanded60 = 0, $expanded62 = 0, $expanded63 = 0, $expanded65 = 0, $expanded66 = 0, $expanded67 = 0, $expanded69 = 0, $expanded70 = 0, $expanded72 = 0, $expanded73 = 0, $expanded74 = 0, $expanded76 = 0, $expanded77 = 0, $expanded79 = 0, $expanded80 = 0, $expanded81 = 0, $expanded83 = 0, $expanded84 = 0, $expanded86 = 0, $expanded87 = 0; + var $expanded88 = 0, $expanded90 = 0, $expanded91 = 0, $expanded93 = 0, $expanded94 = 0, $expanded95 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(20); + L1: do { + if (!($3)) { + do { + switch ($1|0) { + case 9: { + $arglist_current = HEAP32[$2>>2]|0; + $4 = $arglist_current; + $5 = ((0) + 4|0); + $expanded28 = $5; + $expanded = (($expanded28) - 1)|0; + $6 = (($4) + ($expanded))|0; + $7 = ((0) + 4|0); + $expanded32 = $7; + $expanded31 = (($expanded32) - 1)|0; + $expanded30 = $expanded31 ^ -1; + $8 = $6 & $expanded30; + $9 = $8; + $10 = HEAP32[$9>>2]|0; + $arglist_next = ((($9)) + 4|0); + HEAP32[$2>>2] = $arglist_next; + HEAP32[$0>>2] = $10; + break L1; + break; + } + case 10: { + $arglist_current2 = HEAP32[$2>>2]|0; + $11 = $arglist_current2; + $12 = ((0) + 4|0); + $expanded35 = $12; + $expanded34 = (($expanded35) - 1)|0; + $13 = (($11) + ($expanded34))|0; + $14 = ((0) + 4|0); + $expanded39 = $14; + $expanded38 = (($expanded39) - 1)|0; + $expanded37 = $expanded38 ^ -1; + $15 = $13 & $expanded37; + $16 = $15; + $17 = HEAP32[$16>>2]|0; + $arglist_next3 = ((($16)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $18 = ($17|0)<(0); + $19 = $18 << 31 >> 31; + $20 = $0; + $21 = $20; + HEAP32[$21>>2] = $17; + $22 = (($20) + 4)|0; + $23 = $22; + HEAP32[$23>>2] = $19; + break L1; + break; + } + case 11: { + $arglist_current5 = HEAP32[$2>>2]|0; + $24 = $arglist_current5; + $25 = ((0) + 4|0); + $expanded42 = $25; + $expanded41 = (($expanded42) - 1)|0; + $26 = (($24) + ($expanded41))|0; + $27 = ((0) + 4|0); + $expanded46 = $27; + $expanded45 = (($expanded46) - 1)|0; + $expanded44 = $expanded45 ^ -1; + $28 = $26 & $expanded44; + $29 = $28; + $30 = HEAP32[$29>>2]|0; + $arglist_next6 = ((($29)) + 4|0); + HEAP32[$2>>2] = $arglist_next6; + $31 = $0; + $32 = $31; + HEAP32[$32>>2] = $30; + $33 = (($31) + 4)|0; + $34 = $33; + HEAP32[$34>>2] = 0; + break L1; + break; + } + case 12: { + $arglist_current8 = HEAP32[$2>>2]|0; + $35 = $arglist_current8; + $36 = ((0) + 8|0); + $expanded49 = $36; + $expanded48 = (($expanded49) - 1)|0; + $37 = (($35) + ($expanded48))|0; + $38 = ((0) + 8|0); + $expanded53 = $38; + $expanded52 = (($expanded53) - 1)|0; + $expanded51 = $expanded52 ^ -1; + $39 = $37 & $expanded51; + $40 = $39; + $41 = $40; + $42 = $41; + $43 = HEAP32[$42>>2]|0; + $44 = (($41) + 4)|0; + $45 = $44; + $46 = HEAP32[$45>>2]|0; + $arglist_next9 = ((($40)) + 8|0); + HEAP32[$2>>2] = $arglist_next9; + $47 = $0; + $48 = $47; + HEAP32[$48>>2] = $43; + $49 = (($47) + 4)|0; + $50 = $49; + HEAP32[$50>>2] = $46; + break L1; + break; + } + case 13: { + $arglist_current11 = HEAP32[$2>>2]|0; + $51 = $arglist_current11; + $52 = ((0) + 4|0); + $expanded56 = $52; + $expanded55 = (($expanded56) - 1)|0; + $53 = (($51) + ($expanded55))|0; + $54 = ((0) + 4|0); + $expanded60 = $54; + $expanded59 = (($expanded60) - 1)|0; + $expanded58 = $expanded59 ^ -1; + $55 = $53 & $expanded58; + $56 = $55; + $57 = HEAP32[$56>>2]|0; + $arglist_next12 = ((($56)) + 4|0); + HEAP32[$2>>2] = $arglist_next12; + $58 = $57&65535; + $59 = $58 << 16 >> 16; + $60 = ($59|0)<(0); + $61 = $60 << 31 >> 31; + $62 = $0; + $63 = $62; + HEAP32[$63>>2] = $59; + $64 = (($62) + 4)|0; + $65 = $64; + HEAP32[$65>>2] = $61; + break L1; + break; + } + case 14: { + $arglist_current14 = HEAP32[$2>>2]|0; + $66 = $arglist_current14; + $67 = ((0) + 4|0); + $expanded63 = $67; + $expanded62 = (($expanded63) - 1)|0; + $68 = (($66) + ($expanded62))|0; + $69 = ((0) + 4|0); + $expanded67 = $69; + $expanded66 = (($expanded67) - 1)|0; + $expanded65 = $expanded66 ^ -1; + $70 = $68 & $expanded65; + $71 = $70; + $72 = HEAP32[$71>>2]|0; + $arglist_next15 = ((($71)) + 4|0); + HEAP32[$2>>2] = $arglist_next15; + $$mask31 = $72 & 65535; + $73 = $0; + $74 = $73; + HEAP32[$74>>2] = $$mask31; + $75 = (($73) + 4)|0; + $76 = $75; + HEAP32[$76>>2] = 0; + break L1; + break; + } + case 15: { + $arglist_current17 = HEAP32[$2>>2]|0; + $77 = $arglist_current17; + $78 = ((0) + 4|0); + $expanded70 = $78; + $expanded69 = (($expanded70) - 1)|0; + $79 = (($77) + ($expanded69))|0; + $80 = ((0) + 4|0); + $expanded74 = $80; + $expanded73 = (($expanded74) - 1)|0; + $expanded72 = $expanded73 ^ -1; + $81 = $79 & $expanded72; + $82 = $81; + $83 = HEAP32[$82>>2]|0; + $arglist_next18 = ((($82)) + 4|0); + HEAP32[$2>>2] = $arglist_next18; + $84 = $83&255; + $85 = $84 << 24 >> 24; + $86 = ($85|0)<(0); + $87 = $86 << 31 >> 31; + $88 = $0; + $89 = $88; + HEAP32[$89>>2] = $85; + $90 = (($88) + 4)|0; + $91 = $90; + HEAP32[$91>>2] = $87; + break L1; + break; + } + case 16: { + $arglist_current20 = HEAP32[$2>>2]|0; + $92 = $arglist_current20; + $93 = ((0) + 4|0); + $expanded77 = $93; + $expanded76 = (($expanded77) - 1)|0; + $94 = (($92) + ($expanded76))|0; + $95 = ((0) + 4|0); + $expanded81 = $95; + $expanded80 = (($expanded81) - 1)|0; + $expanded79 = $expanded80 ^ -1; + $96 = $94 & $expanded79; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next21 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next21; + $$mask = $98 & 255; + $99 = $0; + $100 = $99; + HEAP32[$100>>2] = $$mask; + $101 = (($99) + 4)|0; + $102 = $101; + HEAP32[$102>>2] = 0; + break L1; + break; + } + case 17: { + $arglist_current23 = HEAP32[$2>>2]|0; + $103 = $arglist_current23; + $104 = ((0) + 8|0); + $expanded84 = $104; + $expanded83 = (($expanded84) - 1)|0; + $105 = (($103) + ($expanded83))|0; + $106 = ((0) + 8|0); + $expanded88 = $106; + $expanded87 = (($expanded88) - 1)|0; + $expanded86 = $expanded87 ^ -1; + $107 = $105 & $expanded86; + $108 = $107; + $109 = +HEAPF64[$108>>3]; + $arglist_next24 = ((($108)) + 8|0); + HEAP32[$2>>2] = $arglist_next24; + HEAPF64[$0>>3] = $109; + break L1; + break; + } + case 18: { + $arglist_current26 = HEAP32[$2>>2]|0; + $110 = $arglist_current26; + $111 = ((0) + 8|0); + $expanded91 = $111; + $expanded90 = (($expanded91) - 1)|0; + $112 = (($110) + ($expanded90))|0; + $113 = ((0) + 8|0); + $expanded95 = $113; + $expanded94 = (($expanded95) - 1)|0; + $expanded93 = $expanded94 ^ -1; + $114 = $112 & $expanded93; + $115 = $114; + $116 = +HEAPF64[$115>>3]; + $arglist_next27 = ((($115)) + 8|0); + HEAP32[$2>>2] = $arglist_next27; + HEAPF64[$0>>3] = $116; + break L1; + break; + } + default: { + break L1; + } + } + } while(0); + } + } while(0); + return; +} +function _fmt_u($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$010$lcssa$off0 = 0, $$012 = 0, $$09$lcssa = 0, $$0914 = 0, $$1$lcssa = 0, $$111 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($1>>>0)>(0); + $4 = ($0>>>0)>(4294967295); + $5 = ($1|0)==(0); + $6 = $5 & $4; + $7 = $3 | $6; + if ($7) { + $$0914 = $2;$8 = $0;$9 = $1; + while(1) { + $10 = (___uremdi3(($8|0),($9|0),10,0)|0); + $11 = tempRet0; + $12 = $10 | 48; + $13 = $12&255; + $14 = ((($$0914)) + -1|0); + HEAP8[$14>>0] = $13; + $15 = (___udivdi3(($8|0),($9|0),10,0)|0); + $16 = tempRet0; + $17 = ($9>>>0)>(9); + $18 = ($8>>>0)>(4294967295); + $19 = ($9|0)==(9); + $20 = $19 & $18; + $21 = $17 | $20; + if ($21) { + $$0914 = $14;$8 = $15;$9 = $16; + } else { + break; + } + } + $$010$lcssa$off0 = $15;$$09$lcssa = $14; + } else { + $$010$lcssa$off0 = $0;$$09$lcssa = $2; + } + $22 = ($$010$lcssa$off0|0)==(0); + if ($22) { + $$1$lcssa = $$09$lcssa; + } else { + $$012 = $$010$lcssa$off0;$$111 = $$09$lcssa; + while(1) { + $23 = (($$012>>>0) % 10)&-1; + $24 = $23 | 48; + $25 = $24&255; + $26 = ((($$111)) + -1|0); + HEAP8[$26>>0] = $25; + $27 = (($$012>>>0) / 10)&-1; + $28 = ($$012>>>0)<(10); + if ($28) { + $$1$lcssa = $26; + break; + } else { + $$012 = $27;$$111 = $26; + } + } + } + return ($$1$lcssa|0); +} +function _strerror($0) { + $0 = $0|0; + var $$011$lcssa = 0, $$01113 = 0, $$015 = 0, $$112 = 0, $$114 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $$015 = 0; + while(1) { + $2 = (15948 + ($$015)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $3&255; + $5 = ($4|0)==($0|0); + if ($5) { + label = 2; + break; + } + $6 = (($$015) + 1)|0; + $7 = ($6|0)==(87); + if ($7) { + $$01113 = 16036;$$114 = 87; + label = 5; + break; + } else { + $$015 = $6; + } + } + if ((label|0) == 2) { + $1 = ($$015|0)==(0); + if ($1) { + $$011$lcssa = 16036; + } else { + $$01113 = 16036;$$114 = $$015; + label = 5; + } + } + if ((label|0) == 5) { + while(1) { + label = 0; + $$112 = $$01113; + while(1) { + $8 = HEAP8[$$112>>0]|0; + $9 = ($8<<24>>24)==(0); + $10 = ((($$112)) + 1|0); + if ($9) { + break; + } else { + $$112 = $10; + } + } + $11 = (($$114) + -1)|0; + $12 = ($11|0)==(0); + if ($12) { + $$011$lcssa = $10; + break; + } else { + $$01113 = $10;$$114 = $11; + label = 5; + } + } + } + return ($$011$lcssa|0); +} +function _memchr($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0$lcssa = 0, $$035$lcssa = 0, $$035$lcssa65 = 0, $$03555 = 0, $$036$lcssa = 0, $$036$lcssa64 = 0, $$03654 = 0, $$046 = 0, $$137$lcssa = 0, $$13745 = 0, $$140 = 0, $$2 = 0, $$23839 = 0, $$3 = 0, $$lcssa = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0; + var $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0; + var $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond53 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = $1 & 255; + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)!=(0); + $7 = ($2|0)!=(0); + $or$cond53 = $7 & $6; + L1: do { + if ($or$cond53) { + $8 = $1&255; + $$03555 = $0;$$03654 = $2; + while(1) { + $9 = HEAP8[$$03555>>0]|0; + $10 = ($9<<24>>24)==($8<<24>>24); + if ($10) { + $$035$lcssa65 = $$03555;$$036$lcssa64 = $$03654; + label = 6; + break L1; + } + $11 = ((($$03555)) + 1|0); + $12 = (($$03654) + -1)|0; + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)!=(0); + $16 = ($12|0)!=(0); + $or$cond = $16 & $15; + if ($or$cond) { + $$03555 = $11;$$03654 = $12; + } else { + $$035$lcssa = $11;$$036$lcssa = $12;$$lcssa = $16; + label = 5; + break; + } + } + } else { + $$035$lcssa = $0;$$036$lcssa = $2;$$lcssa = $7; + label = 5; + } + } while(0); + if ((label|0) == 5) { + if ($$lcssa) { + $$035$lcssa65 = $$035$lcssa;$$036$lcssa64 = $$036$lcssa; + label = 6; + } else { + $$2 = $$035$lcssa;$$3 = 0; + } + } + L8: do { + if ((label|0) == 6) { + $17 = HEAP8[$$035$lcssa65>>0]|0; + $18 = $1&255; + $19 = ($17<<24>>24)==($18<<24>>24); + if ($19) { + $$2 = $$035$lcssa65;$$3 = $$036$lcssa64; + } else { + $20 = Math_imul($3, 16843009)|0; + $21 = ($$036$lcssa64>>>0)>(3); + L11: do { + if ($21) { + $$046 = $$035$lcssa65;$$13745 = $$036$lcssa64; + while(1) { + $22 = HEAP32[$$046>>2]|0; + $23 = $22 ^ $20; + $24 = (($23) + -16843009)|0; + $25 = $23 & -2139062144; + $26 = $25 ^ -2139062144; + $27 = $26 & $24; + $28 = ($27|0)==(0); + if (!($28)) { + break; + } + $29 = ((($$046)) + 4|0); + $30 = (($$13745) + -4)|0; + $31 = ($30>>>0)>(3); + if ($31) { + $$046 = $29;$$13745 = $30; + } else { + $$0$lcssa = $29;$$137$lcssa = $30; + label = 11; + break L11; + } + } + $$140 = $$046;$$23839 = $$13745; + } else { + $$0$lcssa = $$035$lcssa65;$$137$lcssa = $$036$lcssa64; + label = 11; + } + } while(0); + if ((label|0) == 11) { + $32 = ($$137$lcssa|0)==(0); + if ($32) { + $$2 = $$0$lcssa;$$3 = 0; + break; + } else { + $$140 = $$0$lcssa;$$23839 = $$137$lcssa; + } + } + while(1) { + $33 = HEAP8[$$140>>0]|0; + $34 = ($33<<24>>24)==($18<<24>>24); + if ($34) { + $$2 = $$140;$$3 = $$23839; + break L8; + } + $35 = ((($$140)) + 1|0); + $36 = (($$23839) + -1)|0; + $37 = ($36|0)==(0); + if ($37) { + $$2 = $35;$$3 = 0; + break; + } else { + $$140 = $35;$$23839 = $36; + } + } + } + } + } while(0); + $38 = ($$3|0)!=(0); + $39 = $38 ? $$2 : 0; + return ($39|0); +} +function _pad($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$lcssa16 = 0, $$012 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $5 = 0, $6 = 0; + var $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $5 = sp; + $6 = $4 & 73728; + $7 = ($6|0)==(0); + $8 = ($2|0)>($3|0); + $or$cond = $8 & $7; + do { + if ($or$cond) { + $9 = (($2) - ($3))|0; + $10 = ($9>>>0)>(256); + $11 = $10 ? 256 : $9; + _memset(($5|0),($1|0),($11|0))|0; + $12 = ($9>>>0)>(255); + $13 = HEAP32[$0>>2]|0; + $14 = $13 & 32; + $15 = ($14|0)==(0); + if ($12) { + $16 = (($2) - ($3))|0; + $$012 = $9;$23 = $13;$24 = $15; + while(1) { + if ($24) { + (___fwritex($5,256,$0)|0); + $$pre = HEAP32[$0>>2]|0; + $20 = $$pre; + } else { + $20 = $23; + } + $17 = (($$012) + -256)|0; + $18 = ($17>>>0)>(255); + $19 = $20 & 32; + $21 = ($19|0)==(0); + if ($18) { + $$012 = $17;$23 = $20;$24 = $21; + } else { + break; + } + } + $22 = $16 & 255; + if ($21) { + $$0$lcssa16 = $22; + } else { + break; + } + } else { + if ($15) { + $$0$lcssa16 = $9; + } else { + break; + } + } + (___fwritex($5,$$0$lcssa16,$0)|0); + } + } while(0); + STACKTOP = sp;return; +} +function _wctomb($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $$0 = 0; + } else { + $3 = (_wcrtomb($0,$1,0)|0); + $$0 = $3; + } + return ($$0|0); +} +function _frexpl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_frexp($0,$1)); + return (+$2); +} +function _frexp($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$0 = 0.0, $$016 = 0.0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0.0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0.0, $9 = 0.0, $storemerge = 0, $trunc$clear = 0, label = 0; + var sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + $4 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $5 = tempRet0; + $6 = $4&65535; + $trunc$clear = $6 & 2047; + switch ($trunc$clear<<16>>16) { + case 0: { + $7 = $0 != 0.0; + if ($7) { + $8 = $0 * 1.8446744073709552E+19; + $9 = (+_frexp($8,$1)); + $10 = HEAP32[$1>>2]|0; + $11 = (($10) + -64)|0; + $$016 = $9;$storemerge = $11; + } else { + $$016 = $0;$storemerge = 0; + } + HEAP32[$1>>2] = $storemerge; + $$0 = $$016; + break; + } + case 2047: { + $$0 = $0; + break; + } + default: { + $12 = $4 & 2047; + $13 = (($12) + -1022)|0; + HEAP32[$1>>2] = $13; + $14 = $3 & -2146435073; + $15 = $14 | 1071644672; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $15;$16 = +HEAPF64[tempDoublePtr>>3]; + $$0 = $16; + } + } + return (+$$0); +} +function _wcrtomb($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0; + var $47 = 0, $48 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($0|0)==(0|0); + do { + if ($3) { + $$0 = 1; + } else { + $4 = ($1>>>0)<(128); + if ($4) { + $5 = $1&255; + HEAP8[$0>>0] = $5; + $$0 = 1; + break; + } + $6 = ($1>>>0)<(2048); + if ($6) { + $7 = $1 >>> 6; + $8 = $7 | 192; + $9 = $8&255; + $10 = ((($0)) + 1|0); + HEAP8[$0>>0] = $9; + $11 = $1 & 63; + $12 = $11 | 128; + $13 = $12&255; + HEAP8[$10>>0] = $13; + $$0 = 2; + break; + } + $14 = ($1>>>0)<(55296); + $15 = $1 & -8192; + $16 = ($15|0)==(57344); + $or$cond = $14 | $16; + if ($or$cond) { + $17 = $1 >>> 12; + $18 = $17 | 224; + $19 = $18&255; + $20 = ((($0)) + 1|0); + HEAP8[$0>>0] = $19; + $21 = $1 >>> 6; + $22 = $21 & 63; + $23 = $22 | 128; + $24 = $23&255; + $25 = ((($0)) + 2|0); + HEAP8[$20>>0] = $24; + $26 = $1 & 63; + $27 = $26 | 128; + $28 = $27&255; + HEAP8[$25>>0] = $28; + $$0 = 3; + break; + } + $29 = (($1) + -65536)|0; + $30 = ($29>>>0)<(1048576); + if ($30) { + $31 = $1 >>> 18; + $32 = $31 | 240; + $33 = $32&255; + $34 = ((($0)) + 1|0); + HEAP8[$0>>0] = $33; + $35 = $1 >>> 12; + $36 = $35 & 63; + $37 = $36 | 128; + $38 = $37&255; + $39 = ((($0)) + 2|0); + HEAP8[$34>>0] = $38; + $40 = $1 >>> 6; + $41 = $40 & 63; + $42 = $41 | 128; + $43 = $42&255; + $44 = ((($0)) + 3|0); + HEAP8[$39>>0] = $43; + $45 = $1 & 63; + $46 = $45 | 128; + $47 = $46&255; + HEAP8[$44>>0] = $47; + $$0 = 4; + break; + } else { + $48 = (___errno_location()|0); + HEAP32[$48>>2] = 84; + $$0 = -1; + break; + } + } + } while(0); + return ($$0|0); +} +function ___towrite($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 74|0); + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $4 = (($3) + 255)|0; + $5 = $4 | $3; + $6 = $5&255; + HEAP8[$1>>0] = $6; + $7 = HEAP32[$0>>2]|0; + $8 = $7 & 8; + $9 = ($8|0)==(0); + if ($9) { + $11 = ((($0)) + 8|0); + HEAP32[$11>>2] = 0; + $12 = ((($0)) + 4|0); + HEAP32[$12>>2] = 0; + $13 = ((($0)) + 44|0); + $14 = HEAP32[$13>>2]|0; + $15 = ((($0)) + 28|0); + HEAP32[$15>>2] = $14; + $16 = ((($0)) + 20|0); + HEAP32[$16>>2] = $14; + $17 = $14; + $18 = ((($0)) + 48|0); + $19 = HEAP32[$18>>2]|0; + $20 = (($17) + ($19)|0); + $21 = ((($0)) + 16|0); + HEAP32[$21>>2] = $20; + $$0 = 0; + } else { + $10 = $7 | 32; + HEAP32[$0>>2] = $10; + $$0 = -1; + } + return ($$0|0); +} +function _sn_write($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$cast = 0, $10 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 16|0); + $4 = HEAP32[$3>>2]|0; + $5 = ((($0)) + 20|0); + $6 = HEAP32[$5>>2]|0; + $7 = (($4) - ($6))|0; + $8 = ($7>>>0)>($2>>>0); + $$ = $8 ? $2 : $7; + $$cast = $6; + _memcpy(($$cast|0),($1|0),($$|0))|0; + $9 = HEAP32[$5>>2]|0; + $10 = (($9) + ($$)|0); + HEAP32[$5>>2] = $10; + return ($2|0); +} +function _copysign($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = $3 & 2147483647; + $7 = $5 & -2147483648; + $8 = $7 | $6; + HEAP32[tempDoublePtr>>2] = $2;HEAP32[tempDoublePtr+4>>2] = $8;$9 = +HEAPF64[tempDoublePtr>>3]; + return (+$9); +} +function _qsort($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$0 = 0, $$0$i = 0, $$0$i88 = 0, $$067$lcssa = 0, $$06793 = 0, $$068$i$i = 0, $$068$i8$i = 0, $$068$lcssa = 0, $$06892 = 0, $$07$i10$i$ph = 0, $$09$i$i = 0, $$09$i7$i = 0, $$1 = 0, $$169$be = 0, $$169108 = 0, $$2$be = 0, $$2109 = 0, $$pre = 0, $$pre$i = 0, $$pre$i71 = 0; + var $$pre$i73 = 0, $$pre$i75 = 0, $$pre11$i = 0, $$pre11$i72 = 0, $$pre11$i74 = 0, $$pre11$i76 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $13 = 0, $14 = 0, $15 = 0, $15$phi = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0; + var $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0; + var $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0; + var $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0; + var $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, $or$cond106 = 0, $or$cond97 = 0, $or$cond97107 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 208|0; + $4 = sp + 8|0; + $5 = sp; + $6 = Math_imul($2, $1)|0; + $7 = $5; + $8 = $7; + HEAP32[$8>>2] = 1; + $9 = (($7) + 4)|0; + $10 = $9; + HEAP32[$10>>2] = 0; + $11 = ($6|0)==(0); + if (!($11)) { + $12 = (0 - ($2))|0; + $13 = ((($4)) + 4|0); + HEAP32[$13>>2] = $2; + HEAP32[$4>>2] = $2; + $$0 = 2;$15 = $2;$17 = $2; + while(1) { + $14 = (($15) + ($2))|0; + $16 = (($14) + ($17))|0; + $18 = (($4) + ($$0<<2)|0); + HEAP32[$18>>2] = $16; + $19 = ($16>>>0)<($6>>>0); + $20 = (($$0) + 1)|0; + if ($19) { + $15$phi = $17;$$0 = $20;$17 = $16;$15 = $15$phi; + } else { + break; + } + } + $21 = (($0) + ($6)|0); + $22 = (($21) + ($12)|0); + $23 = ($22>>>0)>($0>>>0); + $24 = ((($5)) + 4|0); + if ($23) { + $25 = $22; + $$06793 = 1;$$06892 = $0;$27 = 1; + while(1) { + $26 = $27 & 3; + $28 = ($26|0)==(3); + do { + if ($28) { + _sift($$06892,$2,$3,$$06793,$4); + $$pre$i = HEAP32[$5>>2]|0; + $$pre11$i = HEAP32[$24>>2]|0; + $29 = $$pre$i >>> 2; + $30 = $$pre11$i << 30; + $31 = $30 | $29; + HEAP32[$5>>2] = $31; + $32 = $$pre11$i >>> 2; + HEAP32[$24>>2] = $32; + $33 = (($$06793) + 2)|0; + $$1 = $33;$56 = $31; + } else { + $34 = (($$06793) + -1)|0; + $35 = (($4) + ($34<<2)|0); + $36 = HEAP32[$35>>2]|0; + $37 = $$06892; + $38 = (($25) - ($37))|0; + $39 = ($36>>>0)<($38>>>0); + if ($39) { + _sift($$06892,$2,$3,$$06793,$4); + } else { + _trinkle($$06892,$2,$3,$5,$$06793,0,$4); + } + $40 = ($$06793|0)==(1); + if ($40) { + $$pre$i71 = HEAP32[$24>>2]|0; + $$pre11$i72 = HEAP32[$5>>2]|0; + $41 = $$pre$i71 << 1; + $42 = $$pre11$i72 >>> 31; + $43 = $42 | $41; + HEAP32[$24>>2] = $43; + $44 = $$pre11$i72 << 1; + HEAP32[$5>>2] = $44; + $$1 = 0;$56 = $44; + break; + } + $45 = ($34>>>0)>(31); + if ($45) { + $46 = (($$06793) + -33)|0; + $47 = HEAP32[$5>>2]|0; + HEAP32[$24>>2] = $47; + HEAP32[$5>>2] = 0; + $$0$i = $46;$49 = $47;$52 = 0; + } else { + $$pre$i75 = HEAP32[$24>>2]|0; + $$pre11$i76 = HEAP32[$5>>2]|0; + $$0$i = $34;$49 = $$pre$i75;$52 = $$pre11$i76; + } + $48 = $49 << $$0$i; + $50 = (32 - ($$0$i))|0; + $51 = $52 >>> $50; + $53 = $51 | $48; + HEAP32[$24>>2] = $53; + $54 = $52 << $$0$i; + HEAP32[$5>>2] = $54; + $$1 = 1;$56 = $54; + } + } while(0); + $55 = $56 | 1; + HEAP32[$5>>2] = $55; + $57 = (($$06892) + ($2)|0); + $58 = ($57>>>0)<($22>>>0); + if ($58) { + $$06793 = $$1;$$06892 = $57;$27 = $55; + } else { + $$067$lcssa = $$1;$$068$lcssa = $57; + break; + } + } + } else { + $$067$lcssa = 1;$$068$lcssa = $0; + } + _trinkle($$068$lcssa,$2,$3,$5,$$067$lcssa,0,$4); + $59 = ((($5)) + 4|0); + $60 = ($$067$lcssa|0)==(1); + $61 = HEAP32[$5>>2]|0; + $62 = ($61|0)==(1); + $or$cond106 = $60 & $62; + $63 = HEAP32[$59>>2]|0; + $64 = ($63|0)==(0); + $or$cond97107 = $or$cond106 & $64; + if (!($or$cond97107)) { + $$169108 = $$068$lcssa;$$2109 = $$067$lcssa;$123 = $64;$67 = $61;$76 = $63; + while(1) { + $65 = ($$2109|0)<(2); + if ($65) { + $66 = (($67) + -1)|0; + $68 = ($66|0)==(0); + do { + if ($68) { + $86 = 32; + label = 28; + } else { + $69 = $66 & 1; + $70 = ($69|0)==(0); + if ($70) { + $$068$i$i = $66;$$09$i$i = 0; + while(1) { + $71 = (($$09$i$i) + 1)|0; + $72 = $$068$i$i >>> 1; + $73 = $72 & 1; + $74 = ($73|0)==(0); + if ($74) { + $$068$i$i = $72;$$09$i$i = $71; + } else { + $83 = $71; + break; + } + } + } else { + if ($123) { + $$07$i10$i$ph = 32; + } else { + $75 = $76 & 1; + $77 = ($75|0)==(0); + if ($77) { + $$068$i8$i = $76;$$09$i7$i = 0; + } else { + $$0$i88 = 0;$88 = $67;$91 = $76;$95 = 0; + break; + } + while(1) { + $78 = (($$09$i7$i) + 1)|0; + $79 = $$068$i8$i >>> 1; + $80 = $79 & 1; + $81 = ($80|0)==(0); + if ($81) { + $$068$i8$i = $79;$$09$i7$i = $78; + } else { + $$07$i10$i$ph = $78; + break; + } + } + } + $82 = (($$07$i10$i$ph) + 32)|0; + $83 = $82; + } + $84 = ($83>>>0)>(31); + if ($84) { + $86 = $83; + label = 28; + } else { + $$0$i88 = $83;$88 = $67;$91 = $76;$95 = $83; + } + } + } while(0); + if ((label|0) == 28) { + label = 0; + $85 = (($86) + -32)|0; + HEAP32[$5>>2] = $76; + HEAP32[$24>>2] = 0; + $$0$i88 = $85;$88 = $76;$91 = 0;$95 = $86; + } + $87 = $88 >>> $$0$i88; + $89 = (32 - ($$0$i88))|0; + $90 = $91 << $89; + $92 = $90 | $87; + HEAP32[$5>>2] = $92; + $93 = $91 >>> $$0$i88; + HEAP32[$24>>2] = $93; + $94 = (($95) + ($$2109))|0; + $$pre = (($$169108) + ($12)|0); + $$169$be = $$pre;$$2$be = $94; + } else { + $96 = $76 << 2; + $97 = $67 >>> 30; + $98 = $97 | $96; + $99 = (($$2109) + -2)|0; + $100 = $67 << 1; + $101 = $100 & 2147483646; + $102 = $97 << 31; + $103 = $101 | $102; + $104 = $103 ^ 3; + HEAP32[$5>>2] = $104; + $105 = $98 >>> 1; + HEAP32[$24>>2] = $105; + $106 = (($4) + ($99<<2)|0); + $107 = HEAP32[$106>>2]|0; + $108 = (0 - ($107))|0; + $109 = (($$169108) + ($108)|0); + $110 = (($109) + ($12)|0); + $111 = (($$2109) + -1)|0; + _trinkle($110,$2,$3,$5,$111,1,$4); + $$pre$i73 = HEAP32[$24>>2]|0; + $$pre11$i74 = HEAP32[$5>>2]|0; + $112 = $$pre$i73 << 1; + $113 = $$pre11$i74 >>> 31; + $114 = $113 | $112; + HEAP32[$24>>2] = $114; + $115 = $$pre11$i74 << 1; + $116 = $115 | 1; + HEAP32[$5>>2] = $116; + $117 = (($$169108) + ($12)|0); + _trinkle($117,$2,$3,$5,$99,1,$4); + $$169$be = $117;$$2$be = $99; + } + $118 = ($$2$be|0)==(1); + $119 = HEAP32[$5>>2]|0; + $120 = ($119|0)==(1); + $or$cond = $118 & $120; + $121 = HEAP32[$59>>2]|0; + $122 = ($121|0)==(0); + $or$cond97 = $or$cond & $122; + if ($or$cond97) { + break; + } else { + $$169108 = $$169$be;$$2109 = $$2$be;$123 = $122;$67 = $119;$76 = $121; + } + } + } + } + STACKTOP = sp;return; +} +function _sift($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$0$lcssa = 0, $$029$be = 0, $$02932 = 0, $$030$be = 0, $$03031 = 0, $$033 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 240|0; + $5 = sp; + HEAP32[$5>>2] = $0; + $6 = ($3|0)>(1); + L1: do { + if ($6) { + $7 = (0 - ($1))|0; + $$02932 = $0;$$03031 = $3;$$033 = 1;$14 = $0; + while(1) { + $8 = (($$02932) + ($7)|0); + $9 = (($$03031) + -2)|0; + $10 = (($4) + ($9<<2)|0); + $11 = HEAP32[$10>>2]|0; + $12 = (0 - ($11))|0; + $13 = (($8) + ($12)|0); + $15 = (FUNCTION_TABLE_iii[$2 & 15]($14,$13)|0); + $16 = ($15|0)>(-1); + if ($16) { + $17 = (FUNCTION_TABLE_iii[$2 & 15]($14,$8)|0); + $18 = ($17|0)>(-1); + if ($18) { + $$0$lcssa = $$033; + break L1; + } + } + $19 = (FUNCTION_TABLE_iii[$2 & 15]($13,$8)|0); + $20 = ($19|0)>(-1); + $21 = (($$033) + 1)|0; + $22 = (($5) + ($$033<<2)|0); + if ($20) { + HEAP32[$22>>2] = $13; + $23 = (($$03031) + -1)|0; + $$029$be = $13;$$030$be = $23; + } else { + HEAP32[$22>>2] = $8; + $$029$be = $8;$$030$be = $9; + } + $24 = ($$030$be|0)>(1); + if (!($24)) { + $$0$lcssa = $21; + break L1; + } + $$pre = HEAP32[$5>>2]|0; + $$02932 = $$029$be;$$03031 = $$030$be;$$033 = $21;$14 = $$pre; + } + } else { + $$0$lcssa = 1; + } + } while(0); + _cycle($1,$5,$$0$lcssa); + STACKTOP = sp;return; +} +function _trinkle($0,$1,$2,$3,$4,$5,$6) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + $5 = $5|0; + $6 = $6|0; + var $$0$i = 0, $$0$lcssa = 0, $$0$lcssa84 = 0, $$045$lcssa = 0, $$045$lcssa83 = 0, $$0456196 = 0, $$046$lcssa = 0, $$046$lcssa82 = 0, $$0466097 = 0, $$047$lcssa = 0, $$0475998 = 0, $$06295 = 0, $$06295$phi = 0, $$068$i$i = 0, $$068$i8$i = 0, $$07$i10$i$ph = 0, $$09$i$i = 0, $$09$i7$i = 0, $$pre = 0, $$sroa$0$05899 = 0; + var $$sroa$8$056100 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0; + var $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0; + var $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $8 = 0, $9 = 0, $or$cond = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 240|0; + $7 = sp; + $8 = HEAP32[$3>>2]|0; + $9 = ((($3)) + 4|0); + $10 = HEAP32[$9>>2]|0; + HEAP32[$7>>2] = $0; + $11 = (0 - ($1))|0; + $12 = ($8|0)!=(1); + $13 = ($10|0)!=(0); + $14 = $13 | $12; + L1: do { + if ($14) { + $15 = (($6) + ($4<<2)|0); + $16 = HEAP32[$15>>2]|0; + $17 = (0 - ($16))|0; + $18 = (($0) + ($17)|0); + $19 = (FUNCTION_TABLE_iii[$2 & 15]($18,$0)|0); + $20 = ($19|0)<(1); + if ($20) { + $$0$lcssa = $0;$$045$lcssa = 1;$$046$lcssa = $4;$$047$lcssa = $5; + label = 18; + } else { + $phitmp = ($5|0)==(0); + $$0456196 = 1;$$0466097 = $4;$$0475998 = $phitmp;$$06295 = $0;$$sroa$0$05899 = $8;$$sroa$8$056100 = $10;$26 = $18; + while(1) { + $21 = ($$0466097|0)>(1); + $or$cond = $$0475998 & $21; + if ($or$cond) { + $22 = (($$06295) + ($11)|0); + $23 = (($$0466097) + -2)|0; + $24 = (($6) + ($23<<2)|0); + $25 = HEAP32[$24>>2]|0; + $27 = (FUNCTION_TABLE_iii[$2 & 15]($22,$26)|0); + $28 = ($27|0)>(-1); + if ($28) { + $$0$lcssa84 = $$06295;$$045$lcssa83 = $$0456196;$$046$lcssa82 = $$0466097; + label = 19; + break L1; + } + $29 = (0 - ($25))|0; + $30 = (($22) + ($29)|0); + $31 = (FUNCTION_TABLE_iii[$2 & 15]($30,$26)|0); + $32 = ($31|0)>(-1); + if ($32) { + $$0$lcssa84 = $$06295;$$045$lcssa83 = $$0456196;$$046$lcssa82 = $$0466097; + label = 19; + break L1; + } + } + $33 = (($$0456196) + 1)|0; + $34 = (($7) + ($$0456196<<2)|0); + HEAP32[$34>>2] = $26; + $35 = (($$sroa$0$05899) + -1)|0; + $36 = ($35|0)==(0); + do { + if ($36) { + $73 = 0;$74 = 32; + label = 15; + } else { + $37 = $35 & 1; + $38 = ($37|0)==(0); + if ($38) { + $$068$i$i = $35;$$09$i$i = 0; + while(1) { + $39 = (($$09$i$i) + 1)|0; + $40 = $$068$i$i >>> 1; + $41 = $40 & 1; + $42 = ($41|0)==(0); + if ($42) { + $$068$i$i = $40;$$09$i$i = $39; + } else { + $51 = $39; + break; + } + } + } else { + $43 = ($$sroa$8$056100|0)==(0); + if ($43) { + $$07$i10$i$ph = 32; + } else { + $44 = $$sroa$8$056100 & 1; + $45 = ($44|0)==(0); + if ($45) { + $$068$i8$i = $$sroa$8$056100;$$09$i7$i = 0; + } else { + $$0$i = 0;$55 = $$sroa$0$05899;$58 = $$sroa$8$056100;$62 = 0; + break; + } + while(1) { + $46 = (($$09$i7$i) + 1)|0; + $47 = $$068$i8$i >>> 1; + $48 = $47 & 1; + $49 = ($48|0)==(0); + if ($49) { + $$068$i8$i = $47;$$09$i7$i = $46; + } else { + $$07$i10$i$ph = $46; + break; + } + } + } + $50 = (($$07$i10$i$ph) + 32)|0; + $51 = $50; + } + $52 = ($51>>>0)>(31); + $53 = (($51) + -32)|0; + if ($52) { + $73 = $53;$74 = $51; + label = 15; + } else { + $$0$i = $51;$55 = $$sroa$0$05899;$58 = $$sroa$8$056100;$62 = $51; + } + } + } while(0); + if ((label|0) == 15) { + label = 0; + $$0$i = $73;$55 = $$sroa$8$056100;$58 = 0;$62 = $74; + } + $54 = $55 >>> $$0$i; + $56 = (32 - ($$0$i))|0; + $57 = $58 << $56; + $59 = $57 | $54; + $60 = $58 >>> $$0$i; + $61 = (($62) + ($$0466097))|0; + $63 = ($59|0)!=(1); + $64 = ($60|0)!=(0); + $65 = $64 | $63; + if (!($65)) { + $$0$lcssa84 = $26;$$045$lcssa83 = $33;$$046$lcssa82 = $61; + label = 19; + break L1; + } + $$pre = HEAP32[$7>>2]|0; + $66 = (($6) + ($61<<2)|0); + $67 = HEAP32[$66>>2]|0; + $68 = (0 - ($67))|0; + $69 = (($26) + ($68)|0); + $70 = (FUNCTION_TABLE_iii[$2 & 15]($69,$$pre)|0); + $71 = ($70|0)<(1); + if ($71) { + $$0$lcssa = $26;$$045$lcssa = $33;$$046$lcssa = $61;$$047$lcssa = 0; + label = 18; + break; + } else { + $$06295$phi = $26;$$0456196 = $33;$$0466097 = $61;$$0475998 = 1;$$sroa$0$05899 = $59;$$sroa$8$056100 = $60;$26 = $69;$$06295 = $$06295$phi; + } + } + } + } else { + $$0$lcssa = $0;$$045$lcssa = 1;$$046$lcssa = $4;$$047$lcssa = $5; + label = 18; + } + } while(0); + if ((label|0) == 18) { + $72 = ($$047$lcssa|0)==(0); + if ($72) { + $$0$lcssa84 = $$0$lcssa;$$045$lcssa83 = $$045$lcssa;$$046$lcssa82 = $$046$lcssa; + label = 19; + } + } + if ((label|0) == 19) { + _cycle($1,$7,$$045$lcssa83); + _sift($$0$lcssa84,$1,$2,$$046$lcssa82,$6); + } + STACKTOP = sp;return; +} +function _cycle($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$02527 = 0, $$026 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0; + var $exitcond = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 256|0; + $3 = sp; + $4 = ($2|0)<(2); + L1: do { + if (!($4)) { + $5 = (($1) + ($2<<2)|0); + HEAP32[$5>>2] = $3; + $6 = ($0|0)==(0); + if (!($6)) { + $$02527 = $0;$10 = $3; + while(1) { + $7 = ($$02527>>>0)>(256); + $8 = $7 ? 256 : $$02527; + $9 = HEAP32[$1>>2]|0; + _memcpy(($10|0),($9|0),($8|0))|0; + $$026 = 0; + while(1) { + $11 = (($1) + ($$026<<2)|0); + $12 = HEAP32[$11>>2]|0; + $13 = (($$026) + 1)|0; + $14 = (($1) + ($13<<2)|0); + $15 = HEAP32[$14>>2]|0; + _memcpy(($12|0),($15|0),($8|0))|0; + $16 = HEAP32[$11>>2]|0; + $17 = (($16) + ($8)|0); + HEAP32[$11>>2] = $17; + $exitcond = ($13|0)==($2|0); + if ($exitcond) { + break; + } else { + $$026 = $13; + } + } + $18 = (($$02527) - ($8))|0; + $19 = ($18|0)==(0); + if ($19) { + break L1; + } + $$pre = HEAP32[$5>>2]|0; + $$02527 = $18;$10 = $$pre; + } + } + } + } while(0); + STACKTOP = sp;return; +} +function _strlen($0) { + $0 = $0|0; + var $$0 = 0, $$014 = 0, $$015$lcssa = 0, $$01518 = 0, $$1$lcssa = 0, $$pn = 0, $$pn29 = 0, $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0; + var $20 = 0, $21 = 0, $22 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = $0; + $2 = $1 & 3; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $$015$lcssa = $0; + label = 4; + } else { + $$01518 = $0;$22 = $1; + while(1) { + $4 = HEAP8[$$01518>>0]|0; + $5 = ($4<<24>>24)==(0); + if ($5) { + $$pn = $22; + break L1; + } + $6 = ((($$01518)) + 1|0); + $7 = $6; + $8 = $7 & 3; + $9 = ($8|0)==(0); + if ($9) { + $$015$lcssa = $6; + label = 4; + break; + } else { + $$01518 = $6;$22 = $7; + } + } + } + } while(0); + if ((label|0) == 4) { + $$0 = $$015$lcssa; + while(1) { + $10 = HEAP32[$$0>>2]|0; + $11 = (($10) + -16843009)|0; + $12 = $10 & -2139062144; + $13 = $12 ^ -2139062144; + $14 = $13 & $11; + $15 = ($14|0)==(0); + $16 = ((($$0)) + 4|0); + if ($15) { + $$0 = $16; + } else { + break; + } + } + $17 = $10&255; + $18 = ($17<<24>>24)==(0); + if ($18) { + $$1$lcssa = $$0; + } else { + $$pn29 = $$0; + while(1) { + $19 = ((($$pn29)) + 1|0); + $$pre = HEAP8[$19>>0]|0; + $20 = ($$pre<<24>>24)==(0); + if ($20) { + $$1$lcssa = $19; + break; + } else { + $$pn29 = $19; + } + } + } + $21 = $$1$lcssa; + $$pn = $21; + } + $$014 = (($$pn) - ($1))|0; + return ($$014|0); +} +function _strcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var label = 0, sp = 0; + sp = STACKTOP; + (___stpcpy($0,$1)|0); + return ($0|0); +} +function ___stpcpy($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0$lcssa = 0, $$025$lcssa = 0, $$02536 = 0, $$026$lcssa = 0, $$02642 = 0, $$027$lcssa = 0, $$02741 = 0, $$029 = 0, $$037 = 0, $$1$ph = 0, $$128$ph = 0, $$12834 = 0, $$135 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0; + var $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0; + var $35 = 0, $36 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1; + $3 = $0; + $4 = $2 ^ $3; + $5 = $4 & 3; + $6 = ($5|0)==(0); + L1: do { + if ($6) { + $7 = $2 & 3; + $8 = ($7|0)==(0); + if ($8) { + $$026$lcssa = $1;$$027$lcssa = $0; + } else { + $$02642 = $1;$$02741 = $0; + while(1) { + $9 = HEAP8[$$02642>>0]|0; + HEAP8[$$02741>>0] = $9; + $10 = ($9<<24>>24)==(0); + if ($10) { + $$029 = $$02741; + break L1; + } + $11 = ((($$02642)) + 1|0); + $12 = ((($$02741)) + 1|0); + $13 = $11; + $14 = $13 & 3; + $15 = ($14|0)==(0); + if ($15) { + $$026$lcssa = $11;$$027$lcssa = $12; + break; + } else { + $$02642 = $11;$$02741 = $12; + } + } + } + $16 = HEAP32[$$026$lcssa>>2]|0; + $17 = (($16) + -16843009)|0; + $18 = $16 & -2139062144; + $19 = $18 ^ -2139062144; + $20 = $19 & $17; + $21 = ($20|0)==(0); + if ($21) { + $$02536 = $$027$lcssa;$$037 = $$026$lcssa;$24 = $16; + while(1) { + $22 = ((($$037)) + 4|0); + $23 = ((($$02536)) + 4|0); + HEAP32[$$02536>>2] = $24; + $25 = HEAP32[$22>>2]|0; + $26 = (($25) + -16843009)|0; + $27 = $25 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if ($30) { + $$02536 = $23;$$037 = $22;$24 = $25; + } else { + $$0$lcssa = $22;$$025$lcssa = $23; + break; + } + } + } else { + $$0$lcssa = $$026$lcssa;$$025$lcssa = $$027$lcssa; + } + $$1$ph = $$0$lcssa;$$128$ph = $$025$lcssa; + label = 8; + } else { + $$1$ph = $1;$$128$ph = $0; + label = 8; + } + } while(0); + if ((label|0) == 8) { + $31 = HEAP8[$$1$ph>>0]|0; + HEAP8[$$128$ph>>0] = $31; + $32 = ($31<<24>>24)==(0); + if ($32) { + $$029 = $$128$ph; + } else { + $$12834 = $$128$ph;$$135 = $$1$ph; + while(1) { + $33 = ((($$135)) + 1|0); + $34 = ((($$12834)) + 1|0); + $35 = HEAP8[$33>>0]|0; + HEAP8[$34>>0] = $35; + $36 = ($35<<24>>24)==(0); + if ($36) { + $$029 = $34; + break; + } else { + $$12834 = $34;$$135 = $33; + } + } + } + } + return ($$029|0); +} +function _strchr($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (___strchrnul($0,$1)|0); + $3 = HEAP8[$2>>0]|0; + $4 = $1&255; + $5 = ($3<<24>>24)==($4<<24>>24); + $6 = $5 ? $2 : 0; + return ($6|0); +} +function ___strchrnul($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$029$lcssa = 0, $$02936 = 0, $$030$lcssa = 0, $$03039 = 0, $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0; + var $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0, $or$cond33 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = $1 & 255; + $3 = ($2|0)==(0); + L1: do { + if ($3) { + $8 = (_strlen($0)|0); + $9 = (($0) + ($8)|0); + $$0 = $9; + } else { + $4 = $0; + $5 = $4 & 3; + $6 = ($5|0)==(0); + if ($6) { + $$030$lcssa = $0; + } else { + $7 = $1&255; + $$03039 = $0; + while(1) { + $10 = HEAP8[$$03039>>0]|0; + $11 = ($10<<24>>24)==(0); + $12 = ($10<<24>>24)==($7<<24>>24); + $or$cond = $11 | $12; + if ($or$cond) { + $$0 = $$03039; + break L1; + } + $13 = ((($$03039)) + 1|0); + $14 = $13; + $15 = $14 & 3; + $16 = ($15|0)==(0); + if ($16) { + $$030$lcssa = $13; + break; + } else { + $$03039 = $13; + } + } + } + $17 = Math_imul($2, 16843009)|0; + $18 = HEAP32[$$030$lcssa>>2]|0; + $19 = (($18) + -16843009)|0; + $20 = $18 & -2139062144; + $21 = $20 ^ -2139062144; + $22 = $21 & $19; + $23 = ($22|0)==(0); + L10: do { + if ($23) { + $$02936 = $$030$lcssa;$25 = $18; + while(1) { + $24 = $25 ^ $17; + $26 = (($24) + -16843009)|0; + $27 = $24 & -2139062144; + $28 = $27 ^ -2139062144; + $29 = $28 & $26; + $30 = ($29|0)==(0); + if (!($30)) { + $$029$lcssa = $$02936; + break L10; + } + $31 = ((($$02936)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = (($32) + -16843009)|0; + $34 = $32 & -2139062144; + $35 = $34 ^ -2139062144; + $36 = $35 & $33; + $37 = ($36|0)==(0); + if ($37) { + $$02936 = $31;$25 = $32; + } else { + $$029$lcssa = $31; + break; + } + } + } else { + $$029$lcssa = $$030$lcssa; + } + } while(0); + $38 = $1&255; + $$1 = $$029$lcssa; + while(1) { + $39 = HEAP8[$$1>>0]|0; + $40 = ($39<<24>>24)==(0); + $41 = ($39<<24>>24)==($38<<24>>24); + $or$cond33 = $40 | $41; + $42 = ((($$1)) + 1|0); + if ($or$cond33) { + $$0 = $$1; + break; + } else { + $$1 = $42; + } + } + } + } while(0); + return ($$0|0); +} +function _access($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $vararg_buffer = 0, $vararg_ptr1 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $vararg_buffer = sp; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $1; + $2 = (___syscall33(33,($vararg_buffer|0))|0); + $3 = (___syscall_ret($2)|0); + STACKTOP = sp;return ($3|0); +} +function ___overflow($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$pre = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + $3 = $1&255; + HEAP8[$2>>0] = $3; + $4 = ((($0)) + 16|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($5|0)==(0|0); + if ($6) { + $7 = (___towrite($0)|0); + $8 = ($7|0)==(0); + if ($8) { + $$pre = HEAP32[$4>>2]|0; + $12 = $$pre; + label = 4; + } else { + $$0 = -1; + } + } else { + $12 = $5; + label = 4; + } + do { + if ((label|0) == 4) { + $9 = ((($0)) + 20|0); + $10 = HEAP32[$9>>2]|0; + $11 = ($10>>>0)<($12>>>0); + if ($11) { + $13 = $1 & 255; + $14 = ((($0)) + 75|0); + $15 = HEAP8[$14>>0]|0; + $16 = $15 << 24 >> 24; + $17 = ($13|0)==($16|0); + if (!($17)) { + $18 = ((($10)) + 1|0); + HEAP32[$9>>2] = $18; + HEAP8[$10>>0] = $3; + $$0 = $13; + break; + } + } + $19 = ((($0)) + 36|0); + $20 = HEAP32[$19>>2]|0; + $21 = (FUNCTION_TABLE_iiii[$20 & 7]($0,$2,1)|0); + $22 = ($21|0)==(1); + if ($22) { + $23 = HEAP8[$2>>0]|0; + $24 = $23&255; + $$0 = $24; + } else { + $$0 = -1; + } + } + } while(0); + STACKTOP = sp;return ($$0|0); +} +function _fopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer3 = 0, $vararg_ptr1 = 0, $vararg_ptr2 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 32|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = HEAP8[$1>>0]|0; + $3 = $2 << 24 >> 24; + $memchr = (_memchr(17840,$3,4)|0); + $4 = ($memchr|0)==(0|0); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 22; + $$0 = 0; + } else { + $6 = (___fmodeflags($1)|0); + $7 = $6 | 32768; + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = $7; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 438; + $8 = (___syscall5(5,($vararg_buffer|0))|0); + $9 = (___syscall_ret($8)|0); + $10 = ($9|0)<(0); + if ($10) { + $$0 = 0; + } else { + $11 = (___fdopen($9,$1)|0); + $12 = ($11|0)==(0|0); + if ($12) { + HEAP32[$vararg_buffer3>>2] = $9; + (___syscall6(6,($vararg_buffer3|0))|0); + $$0 = 0; + } else { + $$0 = $11; + } + } + } + STACKTOP = sp;return ($$0|0); +} +function ___fmodeflags($0) { + $0 = $0|0; + var $$ = 0, $$$4 = 0, $$0 = 0, $$0$ = 0, $$2 = 0, $$2$ = 0, $$4 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0; + var $8 = 0, $9 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (_strchr($0,43)|0); + $2 = ($1|0)==(0|0); + $3 = HEAP8[$0>>0]|0; + $not$ = ($3<<24>>24)!=(114); + $$ = $not$&1; + $$0 = $2 ? $$ : 2; + $4 = (_strchr($0,120)|0); + $5 = ($4|0)==(0|0); + $6 = $$0 | 128; + $$0$ = $5 ? $$0 : $6; + $7 = (_strchr($0,101)|0); + $8 = ($7|0)==(0|0); + $9 = $$0$ | 524288; + $$2 = $8 ? $$0$ : $9; + $10 = ($3<<24>>24)==(114); + $11 = $$2 | 64; + $$2$ = $10 ? $$2 : $11; + $12 = ($3<<24>>24)==(119); + $13 = $$2$ | 512; + $$4 = $12 ? $13 : $$2$; + $14 = ($3<<24>>24)==(97); + $15 = $$4 | 1024; + $$$4 = $14 ? $15 : $$4; + return ($$$4|0); +} +function ___fdopen($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$cast = 0, $$pre = 0, $$pre34 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $memchr = 0, $vararg_buffer = 0, $vararg_buffer12 = 0, $vararg_buffer3 = 0, $vararg_buffer7 = 0, $vararg_ptr1 = 0, $vararg_ptr10 = 0, $vararg_ptr11 = 0, $vararg_ptr15 = 0, $vararg_ptr16 = 0, $vararg_ptr2 = 0, $vararg_ptr6 = 0, dest = 0, label = 0; + var sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $vararg_buffer12 = sp + 40|0; + $vararg_buffer7 = sp + 24|0; + $vararg_buffer3 = sp + 16|0; + $vararg_buffer = sp; + $2 = sp + 52|0; + $3 = HEAP8[$1>>0]|0; + $4 = $3 << 24 >> 24; + $memchr = (_memchr(17840,$4,4)|0); + $5 = ($memchr|0)==(0|0); + if ($5) { + $6 = (___errno_location()|0); + HEAP32[$6>>2] = 22; + $$0 = 0; + } else { + $7 = (_malloc(1144)|0); + $8 = ($7|0)==(0|0); + if ($8) { + $$0 = 0; + } else { + dest=$7; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $9 = (_strchr($1,43)|0); + $10 = ($9|0)==(0|0); + if ($10) { + $11 = ($3<<24>>24)==(114); + $12 = $11 ? 8 : 4; + HEAP32[$7>>2] = $12; + } + $13 = (_strchr($1,101)|0); + $14 = ($13|0)==(0|0); + if ($14) { + $15 = $3; + } else { + HEAP32[$vararg_buffer>>2] = $0; + $vararg_ptr1 = ((($vararg_buffer)) + 4|0); + HEAP32[$vararg_ptr1>>2] = 2; + $vararg_ptr2 = ((($vararg_buffer)) + 8|0); + HEAP32[$vararg_ptr2>>2] = 1; + (___syscall221(221,($vararg_buffer|0))|0); + $$pre = HEAP8[$1>>0]|0; + $15 = $$pre; + } + $16 = ($15<<24>>24)==(97); + if ($16) { + HEAP32[$vararg_buffer3>>2] = $0; + $vararg_ptr6 = ((($vararg_buffer3)) + 4|0); + HEAP32[$vararg_ptr6>>2] = 3; + $17 = (___syscall221(221,($vararg_buffer3|0))|0); + $18 = $17 & 1024; + $19 = ($18|0)==(0); + if ($19) { + $20 = $17 | 1024; + HEAP32[$vararg_buffer7>>2] = $0; + $vararg_ptr10 = ((($vararg_buffer7)) + 4|0); + HEAP32[$vararg_ptr10>>2] = 4; + $vararg_ptr11 = ((($vararg_buffer7)) + 8|0); + HEAP32[$vararg_ptr11>>2] = $20; + (___syscall221(221,($vararg_buffer7|0))|0); + } + $21 = HEAP32[$7>>2]|0; + $22 = $21 | 128; + HEAP32[$7>>2] = $22; + $29 = $22; + } else { + $$pre34 = HEAP32[$7>>2]|0; + $29 = $$pre34; + } + $23 = ((($7)) + 60|0); + HEAP32[$23>>2] = $0; + $24 = ((($7)) + 120|0); + $25 = ((($7)) + 44|0); + HEAP32[$25>>2] = $24; + $26 = ((($7)) + 48|0); + HEAP32[$26>>2] = 1024; + $27 = ((($7)) + 75|0); + HEAP8[$27>>0] = -1; + $28 = $29 & 8; + $30 = ($28|0)==(0); + if ($30) { + HEAP32[$vararg_buffer12>>2] = $0; + $vararg_ptr15 = ((($vararg_buffer12)) + 4|0); + HEAP32[$vararg_ptr15>>2] = 21505; + $vararg_ptr16 = ((($vararg_buffer12)) + 8|0); + HEAP32[$vararg_ptr16>>2] = $2; + $31 = (___syscall54(54,($vararg_buffer12|0))|0); + $32 = ($31|0)==(0); + if ($32) { + HEAP8[$27>>0] = 10; + } + } + $33 = ((($7)) + 32|0); + HEAP32[$33>>2] = 6; + $34 = ((($7)) + 36|0); + HEAP32[$34>>2] = 1; + $35 = ((($7)) + 40|0); + HEAP32[$35>>2] = 2; + $36 = ((($7)) + 12|0); + HEAP32[$36>>2] = 3; + $37 = HEAP32[(36196)>>2]|0; + $38 = ($37|0)==(0); + if ($38) { + $39 = ((($7)) + 76|0); + HEAP32[$39>>2] = -1; + } + ___lock(((36220)|0)); + $40 = HEAP32[(36216)>>2]|0; + $41 = ((($7)) + 56|0); + HEAP32[$41>>2] = $40; + $42 = ($40|0)==(0); + if (!($42)) { + $$cast = $40; + $43 = ((($$cast)) + 52|0); + HEAP32[$43>>2] = $7; + } + HEAP32[(36216)>>2] = $7; + ___unlock(((36220)|0)); + $$0 = $7; + } + } + STACKTOP = sp;return ($$0|0); +} +function _mbrtowc($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$03750 = 0, $$03849 = 0, $$04148 = 0, $$1 = 0, $$139 = 0, $$142 = 0, $$2 = 0, $$45 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0; + var $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0; + var $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $4 = sp; + $5 = ($3|0)==(0|0); + $$ = $5 ? 36240 : $3; + $6 = HEAP32[$$>>2]|0; + $7 = ($1|0)==(0|0); + L1: do { + if ($7) { + $8 = ($6|0)==(0); + if ($8) { + $$0 = 0; + } else { + label = 15; + } + } else { + $9 = ($0|0)==(0|0); + $$45 = $9 ? $4 : $0; + $10 = ($2|0)==(0); + if ($10) { + $$0 = -2; + } else { + $11 = ($6|0)==(0); + if ($11) { + $12 = HEAP8[$1>>0]|0; + $13 = $12&255; + $14 = ($12<<24>>24)>(-1); + if ($14) { + HEAP32[$$45>>2] = $13; + $15 = ($12<<24>>24)!=(0); + $16 = $15&1; + $$0 = $16; + break; + } + $17 = (($13) + -194)|0; + $18 = ($17>>>0)>(50); + if ($18) { + label = 15; + break; + } + $19 = ((($1)) + 1|0); + $20 = (2688 + ($17<<2)|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($2) + -1)|0; + $23 = ($22|0)==(0); + if ($23) { + $$2 = $21; + } else { + $$03750 = $19;$$03849 = $21;$$04148 = $22; + label = 9; + } + } else { + $$03750 = $1;$$03849 = $6;$$04148 = $2; + label = 9; + } + L11: do { + if ((label|0) == 9) { + $24 = HEAP8[$$03750>>0]|0; + $25 = $24&255; + $26 = $25 >>> 3; + $27 = (($26) + -16)|0; + $28 = $$03849 >> 26; + $29 = (($26) + ($28))|0; + $30 = $27 | $29; + $31 = ($30>>>0)>(7); + if ($31) { + label = 15; + break L1; + } else { + $$1 = $$03750;$$139 = $$03849;$$142 = $$04148;$35 = $24; + } + while(1) { + $32 = $$139 << 6; + $33 = ((($$1)) + 1|0); + $34 = $35&255; + $36 = (($34) + -128)|0; + $37 = $36 | $32; + $38 = (($$142) + -1)|0; + $39 = ($37|0)<(0); + if (!($39)) { + break; + } + $41 = ($38|0)==(0); + if ($41) { + $$2 = $37; + break L11; + } + $42 = HEAP8[$33>>0]|0; + $43 = $42 & -64; + $44 = ($43<<24>>24)==(-128); + if ($44) { + $$1 = $33;$$139 = $37;$$142 = $38;$35 = $42; + } else { + label = 15; + break L1; + } + } + HEAP32[$$>>2] = 0; + HEAP32[$$45>>2] = $37; + $40 = (($2) - ($38))|0; + $$0 = $40; + break L1; + } + } while(0); + HEAP32[$$>>2] = $$2; + $$0 = -2; + } + } + } while(0); + if ((label|0) == 15) { + HEAP32[$$>>2] = 0; + $45 = (___errno_location()|0); + HEAP32[$45>>2] = 84; + $$0 = -1; + } + STACKTOP = sp;return ($$0|0); +} +function _fflush($0) { + $0 = $0|0; + var $$0 = 0, $$023 = 0, $$02325 = 0, $$02327 = 0, $$024$lcssa = 0, $$02426 = 0, $$1 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0; + var $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + do { + if ($1) { + $8 = HEAP32[671]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $28 = 0; + } else { + $10 = HEAP32[671]|0; + $11 = (_fflush($10)|0); + $28 = $11; + } + ___lock(((36220)|0)); + $$02325 = HEAP32[(36216)>>2]|0; + $12 = ($$02325|0)==(0|0); + if ($12) { + $$024$lcssa = $28; + } else { + $$02327 = $$02325;$$02426 = $28; + while(1) { + $13 = ((($$02327)) + 76|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($14|0)>(-1); + if ($15) { + $16 = (___lockfile($$02327)|0); + $24 = $16; + } else { + $24 = 0; + } + $17 = ((($$02327)) + 20|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($$02327)) + 28|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($18>>>0)>($20>>>0); + if ($21) { + $22 = (___fflush_unlocked($$02327)|0); + $23 = $22 | $$02426; + $$1 = $23; + } else { + $$1 = $$02426; + } + $25 = ($24|0)==(0); + if (!($25)) { + ___unlockfile($$02327); + } + $26 = ((($$02327)) + 56|0); + $$023 = HEAP32[$26>>2]|0; + $27 = ($$023|0)==(0|0); + if ($27) { + $$024$lcssa = $$1; + break; + } else { + $$02327 = $$023;$$02426 = $$1; + } + } + } + ___unlock(((36220)|0)); + $$0 = $$024$lcssa; + } else { + $2 = ((($0)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if (!($4)) { + $5 = (___fflush_unlocked($0)|0); + $$0 = $5; + break; + } + $6 = (___lockfile($0)|0); + $phitmp = ($6|0)==(0); + $7 = (___fflush_unlocked($0)|0); + if ($phitmp) { + $$0 = $7; + } else { + ___unlockfile($0); + $$0 = $7; + } + } + } while(0); + return ($$0|0); +} +function ___fflush_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 20|0); + $2 = HEAP32[$1>>2]|0; + $3 = ((($0)) + 28|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($2>>>0)>($4>>>0); + if ($5) { + $6 = ((($0)) + 36|0); + $7 = HEAP32[$6>>2]|0; + (FUNCTION_TABLE_iiii[$7 & 7]($0,0,0)|0); + $8 = HEAP32[$1>>2]|0; + $9 = ($8|0)==(0|0); + if ($9) { + $$0 = -1; + } else { + label = 3; + } + } else { + label = 3; + } + if ((label|0) == 3) { + $10 = ((($0)) + 4|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 8|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + $15 = ((($0)) + 40|0); + $16 = HEAP32[$15>>2]|0; + $17 = $11; + $18 = $13; + $19 = (($17) - ($18))|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,$19,1)|0); + } + $20 = ((($0)) + 16|0); + HEAP32[$20>>2] = 0; + HEAP32[$3>>2] = 0; + HEAP32[$1>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $$0 = 0; + } + return ($$0|0); +} +function _vfscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$ = 0, $$$0266 = 0, $$$0268 = 0, $$0$i = 0, $$0266$lcssa = 0, $$0266408 = 0, $$0268 = 0, $$0270 = 0, $$0272 = 0, $$0273420 = 0, $$0276$ph = 0, $$0278$ph = 0, $$0278$ph$phi = 0, $$0278$ph331 = 0, $$0283419 = 0, $$0286411 = 0, $$0288$ = 0, $$0288416 = 0, $$0292 = 0, $$0293 = 0; + var $$0294415 = 0, $$0305414 = 0, $$10 = 0, $$10304 = 0, $$11 = 0, $$1267 = 0, $$1271 = 0, $$1274 = 0, $$1277$ph = 0, $$1279 = 0, $$1284 = 0, $$1289 = 0, $$1295 = 0, $$1306 = 0, $$2 = 0, $$2275 = 0, $$2280 = 0, $$2280$ph = 0, $$2280$ph$phi = 0, $$2285 = 0; + var $$2290 = 0, $$2296 = 0, $$2307$ph = 0, $$3$lcssa = 0, $$319 = 0, $$320 = 0, $$321 = 0, $$322 = 0, $$3281 = 0, $$3291 = 0, $$3297$ph = 0, $$3407 = 0, $$4 = 0, $$4282 = 0, $$4309 = 0, $$5 = 0, $$5299 = 0, $$5310 = 0, $$6 = 0, $$6300 = 0; + var $$6311 = 0, $$7 = 0, $$7$ph = 0, $$7301 = 0, $$7312 = 0, $$8 = 0, $$8302 = 0, $$8313 = 0, $$9 = 0, $$9303 = 0, $$9314 = 0, $$lcssa349 = 0, $$not = 0, $$old4 = 0, $$pre = 0, $$pre$phi493Z2D = 0, $$pre482 = 0, $$pre484 = 0, $$pre486 = 0, $$pre488 = 0; + var $$pre489 = 0, $$pre490 = 0, $$pre491 = 0, $$pre492 = 0, $$sroa$2$0$$sroa_idx13 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0; + var $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0; + var $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0; + var $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0; + var $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0; + var $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0; + var $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0; + var $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0; + var $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0; + var $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0; + var $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0; + var $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0; + var $312 = 0, $313 = 0.0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0; + var $330 = 0, $331 = 0, $332 = 0, $333 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0; + var $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0; + var $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0; + var $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $arglist_current = 0, $arglist_current2 = 0, $arglist_next = 0, $arglist_next3 = 0; + var $expanded = 0, $expanded10 = 0, $expanded11 = 0, $expanded13 = 0, $expanded14 = 0, $expanded15 = 0, $expanded4 = 0, $expanded6 = 0, $expanded7 = 0, $expanded8 = 0, $factor = 0, $factor327 = 0, $isdigit = 0, $isdigit316 = 0, $isdigit316406 = 0, $isdigittmp = 0, $isdigittmp315 = 0, $isdigittmp315405 = 0, $not$ = 0, $or$cond = 0; + var $or$cond3 = 0, $or$cond318 = 0, $or$cond5 = 0, $trunc = 0, $vacopy_currentptr = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 304|0; + $3 = sp + 16|0; + $4 = sp + 8|0; + $5 = sp + 33|0; + $6 = sp; + $7 = sp + 32|0; + $8 = ((($0)) + 76|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($9|0)>(-1); + if ($10) { + $11 = (___lockfile($0)|0); + $332 = $11; + } else { + $332 = 0; + } + $12 = HEAP8[$1>>0]|0; + $13 = ($12<<24>>24)==(0); + L4: do { + if ($13) { + $$3291 = 0; + } else { + $14 = ((($0)) + 4|0); + $15 = ((($0)) + 100|0); + $16 = ((($0)) + 108|0); + $17 = ((($0)) + 8|0); + $18 = ((($5)) + 10|0); + $19 = ((($5)) + 33|0); + $$sroa$2$0$$sroa_idx13 = ((($4)) + 4|0); + $20 = ((($5)) + 46|0); + $21 = ((($5)) + 94|0); + $22 = ((($5)) + 1|0); + $23 = ((($5)) + 1|0); + $$0273420 = $1;$$0283419 = 0;$$0288416 = 0;$$0294415 = 0;$$0305414 = 0;$25 = $12; + L6: while(1) { + $24 = $25&255; + $26 = (_isspace($24)|0); + $27 = ($26|0)==(0); + L8: do { + if ($27) { + $54 = ($25<<24>>24)==(37); + L10: do { + if ($54) { + $55 = ((($$0273420)) + 1|0); + $56 = HEAP8[$55>>0]|0; + L12: do { + switch ($56<<24>>24) { + case 37: { + break L10; + break; + } + case 42: { + $77 = ((($$0273420)) + 2|0); + $$0293 = 0;$$2275 = $77; + break; + } + default: { + $78 = $56&255; + $isdigittmp = (($78) + -48)|0; + $isdigit = ($isdigittmp>>>0)<(10); + if ($isdigit) { + $79 = ((($$0273420)) + 2|0); + $80 = HEAP8[$79>>0]|0; + $81 = ($80<<24>>24)==(36); + if ($81) { + $vacopy_currentptr = HEAP32[$2>>2]|0; + HEAP32[$3>>2] = $vacopy_currentptr; + $$0$i = $isdigittmp; + while(1) { + $82 = ($$0$i>>>0)>(1); + $arglist_current = HEAP32[$3>>2]|0; + $83 = $arglist_current; + $84 = ((0) + 4|0); + $expanded4 = $84; + $expanded = (($expanded4) - 1)|0; + $85 = (($83) + ($expanded))|0; + $86 = ((0) + 4|0); + $expanded8 = $86; + $expanded7 = (($expanded8) - 1)|0; + $expanded6 = $expanded7 ^ -1; + $87 = $85 & $expanded6; + $88 = $87; + $89 = HEAP32[$88>>2]|0; + $arglist_next = ((($88)) + 4|0); + HEAP32[$3>>2] = $arglist_next; + $90 = (($$0$i) + -1)|0; + if ($82) { + $$0$i = $90; + } else { + break; + } + } + $91 = ((($$0273420)) + 3|0); + $$0293 = $89;$$2275 = $91; + break L12; + } + } + $arglist_current2 = HEAP32[$2>>2]|0; + $92 = $arglist_current2; + $93 = ((0) + 4|0); + $expanded11 = $93; + $expanded10 = (($expanded11) - 1)|0; + $94 = (($92) + ($expanded10))|0; + $95 = ((0) + 4|0); + $expanded15 = $95; + $expanded14 = (($expanded15) - 1)|0; + $expanded13 = $expanded14 ^ -1; + $96 = $94 & $expanded13; + $97 = $96; + $98 = HEAP32[$97>>2]|0; + $arglist_next3 = ((($97)) + 4|0); + HEAP32[$2>>2] = $arglist_next3; + $$0293 = $98;$$2275 = $55; + } + } + } while(0); + $99 = HEAP8[$$2275>>0]|0; + $100 = $99&255; + $isdigittmp315405 = (($100) + -48)|0; + $isdigit316406 = ($isdigittmp315405>>>0)<(10); + if ($isdigit316406) { + $$0266408 = 0;$$3407 = $$2275;$104 = $100; + while(1) { + $101 = ($$0266408*10)|0; + $102 = (($101) + -48)|0; + $103 = (($102) + ($104))|0; + $105 = ((($$3407)) + 1|0); + $106 = HEAP8[$105>>0]|0; + $107 = $106&255; + $isdigittmp315 = (($107) + -48)|0; + $isdigit316 = ($isdigittmp315>>>0)<(10); + if ($isdigit316) { + $$0266408 = $103;$$3407 = $105;$104 = $107; + } else { + $$0266$lcssa = $103;$$3$lcssa = $105;$$lcssa349 = $106; + break; + } + } + } else { + $$0266$lcssa = 0;$$3$lcssa = $$2275;$$lcssa349 = $99; + } + $108 = ($$lcssa349<<24>>24)==(109); + if ($108) { + $109 = ($$0293|0)!=(0|0); + $110 = $109&1; + $111 = ((($$3$lcssa)) + 1|0); + $$pre482 = HEAP8[$111>>0]|0; + $$0270 = $110;$$1295 = 0;$$1306 = 0;$$4 = $111;$113 = $$pre482; + } else { + $$0270 = 0;$$1295 = $$0294415;$$1306 = $$0305414;$$4 = $$3$lcssa;$113 = $$lcssa349; + } + $112 = ((($$4)) + 1|0); + switch ($113<<24>>24) { + case 104: { + $114 = HEAP8[$112>>0]|0; + $115 = ($114<<24>>24)==(104); + $116 = ((($$4)) + 2|0); + $$319 = $115 ? $116 : $112; + $$320 = $115 ? -2 : -1; + $$0268 = $$320;$$5 = $$319; + break; + } + case 108: { + $117 = HEAP8[$112>>0]|0; + $118 = ($117<<24>>24)==(108); + $119 = ((($$4)) + 2|0); + $$321 = $118 ? $119 : $112; + $$322 = $118 ? 3 : 1; + $$0268 = $$322;$$5 = $$321; + break; + } + case 106: { + $$0268 = 3;$$5 = $112; + break; + } + case 116: case 122: { + $$0268 = 1;$$5 = $112; + break; + } + case 76: { + $$0268 = 2;$$5 = $112; + break; + } + case 110: case 112: case 67: case 83: case 91: case 99: case 115: case 88: case 71: case 70: case 69: case 65: case 103: case 102: case 101: case 97: case 120: case 117: case 111: case 105: case 100: { + $$0268 = 0;$$5 = $$4; + break; + } + default: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + } + $120 = HEAP8[$$5>>0]|0; + $121 = $120&255; + $122 = $121 & 47; + $123 = ($122|0)==(3); + $124 = $121 | 32; + $$ = $123 ? $124 : $121; + $$$0268 = $123 ? 1 : $$0268; + $trunc = $$&255; + switch ($trunc<<24>>24) { + case 99: { + $125 = ($$0266$lcssa|0)<(1); + $$$0266 = $125 ? 1 : $$0266$lcssa; + $$1267 = $$$0266;$$1284 = $$0283419; + break; + } + case 91: { + $$1267 = $$0266$lcssa;$$1284 = $$0283419; + break; + } + case 110: { + $126 = ($$0283419|0)<(0); + $127 = $126 << 31 >> 31; + $128 = ($$0293|0)==(0|0); + if ($128) { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + switch ($$$0268|0) { + case -2: { + $129 = $$0283419&255; + HEAP8[$$0293>>0] = $129; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case -1: { + $130 = $$0283419&65535; + HEAP16[$$0293>>1] = $130; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 0: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 1: { + HEAP32[$$0293>>2] = $$0283419; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + case 3: { + $131 = $$0293; + $132 = $131; + HEAP32[$132>>2] = $$0283419; + $133 = (($131) + 4)|0; + $134 = $133; + HEAP32[$134>>2] = $127; + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + break; + } + default: { + $$11 = $$5;$$1289 = $$0288416;$$2285 = $$0283419;$$6311 = $$1306;$$7301 = $$1295; + break L8; + } + } + break; + } + default: { + ___shlim($0,0); + while(1) { + $135 = HEAP32[$14>>2]|0; + $136 = HEAP32[$15>>2]|0; + $137 = ($135>>>0)<($136>>>0); + if ($137) { + $138 = ((($135)) + 1|0); + HEAP32[$14>>2] = $138; + $139 = HEAP8[$135>>0]|0; + $140 = $139&255; + $142 = $140; + } else { + $141 = (___shgetc($0)|0); + $142 = $141; + } + $143 = (_isspace($142)|0); + $144 = ($143|0)==(0); + if ($144) { + break; + } + } + $145 = HEAP32[$15>>2]|0; + $146 = ($145|0)==(0|0); + if ($146) { + $$pre484 = HEAP32[$14>>2]|0; + $154 = $$pre484; + } else { + $147 = HEAP32[$14>>2]|0; + $148 = ((($147)) + -1|0); + HEAP32[$14>>2] = $148; + $149 = $148; + $154 = $149; + } + $150 = HEAP32[$16>>2]|0; + $151 = HEAP32[$17>>2]|0; + $152 = (($150) + ($$0283419))|0; + $153 = (($152) + ($154))|0; + $155 = (($153) - ($151))|0; + $$1267 = $$0266$lcssa;$$1284 = $155; + } + } + ___shlim($0,$$1267); + $156 = HEAP32[$14>>2]|0; + $157 = HEAP32[$15>>2]|0; + $158 = ($156>>>0)<($157>>>0); + if ($158) { + $159 = ((($156)) + 1|0); + HEAP32[$14>>2] = $159; + $162 = $157; + } else { + $160 = (___shgetc($0)|0); + $161 = ($160|0)<(0); + if ($161) { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + } + $$pre486 = HEAP32[$15>>2]|0; + $162 = $$pre486; + } + $163 = ($162|0)==(0|0); + if (!($163)) { + $164 = HEAP32[$14>>2]|0; + $165 = ((($164)) + -1|0); + HEAP32[$14>>2] = $165; + } + L68: do { + switch ($trunc<<24>>24) { + case 91: case 99: case 115: { + $166 = ($$|0)==(99); + $167 = $$ | 16; + $168 = ($167|0)==(115); + L70: do { + if ($168) { + $169 = ($$|0)==(115); + _memset(($22|0),-1,256)|0; + HEAP8[$5>>0] = 0; + if ($169) { + HEAP8[$19>>0] = 0; + ;HEAP8[$18>>0]=0|0;HEAP8[$18+1>>0]=0|0;HEAP8[$18+2>>0]=0|0;HEAP8[$18+3>>0]=0|0;HEAP8[$18+4>>0]=0|0; + $$9 = $$5; + } else { + $$9 = $$5; + } + } else { + $170 = ((($$5)) + 1|0); + $171 = HEAP8[$170>>0]|0; + $172 = ($171<<24>>24)==(94); + $173 = ((($$5)) + 2|0); + $$0292 = $172&1; + $$6 = $172 ? $173 : $170; + $174 = $172&1; + _memset(($23|0),($174|0),256)|0; + HEAP8[$5>>0] = 0; + $175 = HEAP8[$$6>>0]|0; + switch ($175<<24>>24) { + case 45: { + $176 = ((($$6)) + 1|0); + $177 = $$0292 ^ 1; + $178 = $177&255; + HEAP8[$20>>0] = $178; + $$7$ph = $176;$$pre$phi493Z2D = $178; + break; + } + case 93: { + $179 = ((($$6)) + 1|0); + $180 = $$0292 ^ 1; + $181 = $180&255; + HEAP8[$21>>0] = $181; + $$7$ph = $179;$$pre$phi493Z2D = $181; + break; + } + default: { + $$pre491 = $$0292 ^ 1; + $$pre492 = $$pre491&255; + $$7$ph = $$6;$$pre$phi493Z2D = $$pre492; + } + } + $$7 = $$7$ph; + while(1) { + $182 = HEAP8[$$7>>0]|0; + L81: do { + switch ($182<<24>>24) { + case 0: { + $$7312 = $$1306;$$8302 = $$1295; + label = 154; + break L6; + break; + } + case 93: { + $$9 = $$7; + break L70; + break; + } + case 45: { + $183 = ((($$7)) + 1|0); + $184 = HEAP8[$183>>0]|0; + switch ($184<<24>>24) { + case 93: case 0: { + $$8 = $$7;$195 = 45; + break L81; + break; + } + default: { + } + } + $185 = ((($$7)) + -1|0); + $186 = HEAP8[$185>>0]|0; + $187 = ($186&255)<($184&255); + if ($187) { + $188 = $186&255; + $$0286411 = $188; + while(1) { + $189 = (($$0286411) + 1)|0; + $190 = (($5) + ($189)|0); + HEAP8[$190>>0] = $$pre$phi493Z2D; + $191 = HEAP8[$183>>0]|0; + $192 = $191&255; + $193 = ($189|0)<($192|0); + if ($193) { + $$0286411 = $189; + } else { + $$8 = $183;$195 = $191; + break; + } + } + } else { + $$8 = $183;$195 = $184; + } + break; + } + default: { + $$8 = $$7;$195 = $182; + } + } + } while(0); + $194 = $195&255; + $196 = (($194) + 1)|0; + $197 = (($5) + ($196)|0); + HEAP8[$197>>0] = $$pre$phi493Z2D; + $198 = ((($$8)) + 1|0); + $$7 = $198; + } + } + } while(0); + $199 = (($$1267) + 1)|0; + $200 = $166 ? $199 : 31; + $201 = ($$$0268|0)==(1); + $202 = ($$0270|0)!=(0); + L89: do { + if ($201) { + if ($202) { + $203 = $200 << 2; + $204 = (_malloc($203)|0); + $205 = ($204|0)==(0|0); + if ($205) { + $$7312 = 0;$$8302 = $204; + label = 154; + break L6; + } else { + $$2296 = $204; + } + } else { + $$2296 = $$0293; + } + HEAP32[$4>>2] = 0; + HEAP32[$$sroa$2$0$$sroa_idx13>>2] = 0; + $$0276$ph = $200;$$0278$ph = 0;$$3297$ph = $$2296; + L95: while(1) { + $206 = ($$3297$ph|0)==(0|0); + $$0278$ph331 = $$0278$ph; + while(1) { + L99: while(1) { + $207 = HEAP32[$14>>2]|0; + $208 = HEAP32[$15>>2]|0; + $209 = ($207>>>0)<($208>>>0); + if ($209) { + $210 = ((($207)) + 1|0); + HEAP32[$14>>2] = $210; + $211 = HEAP8[$207>>0]|0; + $212 = $211&255; + $215 = $212; + } else { + $213 = (___shgetc($0)|0); + $215 = $213; + } + $214 = (($215) + 1)|0; + $216 = (($5) + ($214)|0); + $217 = HEAP8[$216>>0]|0; + $218 = ($217<<24>>24)==(0); + if ($218) { + break L95; + } + $219 = $215&255; + HEAP8[$7>>0] = $219; + $220 = (_mbrtowc($6,$7,1,$4)|0); + switch ($220|0) { + case -1: { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + break; + } + case -2: { + break; + } + default: { + break L99; + } + } + } + if ($206) { + $$1279 = $$0278$ph331; + } else { + $221 = (($$3297$ph) + ($$0278$ph331<<2)|0); + $222 = (($$0278$ph331) + 1)|0; + $223 = HEAP32[$6>>2]|0; + HEAP32[$221>>2] = $223; + $$1279 = $222; + } + $224 = ($$1279|0)==($$0276$ph|0); + $or$cond = $202 & $224; + if ($or$cond) { + break; + } else { + $$0278$ph331 = $$1279; + } + } + $factor327 = $$0276$ph << 1; + $225 = $factor327 | 1; + $226 = $225 << 2; + $227 = (_realloc($$3297$ph,$226)|0); + $228 = ($227|0)==(0|0); + if ($228) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$0278$ph$phi = $$0276$ph;$$0276$ph = $225;$$3297$ph = $227;$$0278$ph = $$0278$ph$phi; + } + } + $229 = (_mbsinit($4)|0); + $230 = ($229|0)==(0); + if ($230) { + $$7312 = 0;$$8302 = $$3297$ph; + label = 154; + break L6; + } else { + $$4282 = $$0278$ph331;$$4309 = 0;$$5299 = $$3297$ph; + } + } else { + if ($202) { + $231 = (_malloc($200)|0); + $232 = ($231|0)==(0|0); + if ($232) { + $$7312 = 0;$$8302 = 0; + label = 154; + break L6; + } else { + $$1277$ph = $200;$$2280$ph = 0;$$2307$ph = $231; + } + while(1) { + $$2280 = $$2280$ph; + while(1) { + $233 = HEAP32[$14>>2]|0; + $234 = HEAP32[$15>>2]|0; + $235 = ($233>>>0)<($234>>>0); + if ($235) { + $236 = ((($233)) + 1|0); + HEAP32[$14>>2] = $236; + $237 = HEAP8[$233>>0]|0; + $238 = $237&255; + $241 = $238; + } else { + $239 = (___shgetc($0)|0); + $241 = $239; + } + $240 = (($241) + 1)|0; + $242 = (($5) + ($240)|0); + $243 = HEAP8[$242>>0]|0; + $244 = ($243<<24>>24)==(0); + if ($244) { + $$4282 = $$2280;$$4309 = $$2307$ph;$$5299 = 0; + break L89; + } + $245 = $241&255; + $246 = (($$2280) + 1)|0; + $247 = (($$2307$ph) + ($$2280)|0); + HEAP8[$247>>0] = $245; + $248 = ($246|0)==($$1277$ph|0); + if ($248) { + break; + } else { + $$2280 = $246; + } + } + $factor = $$1277$ph << 1; + $249 = $factor | 1; + $250 = (_realloc($$2307$ph,$249)|0); + $251 = ($250|0)==(0|0); + if ($251) { + $$7312 = $$2307$ph;$$8302 = 0; + label = 154; + break L6; + } else { + $$2280$ph$phi = $$1277$ph;$$1277$ph = $249;$$2307$ph = $250;$$2280$ph = $$2280$ph$phi; + } + } + } + $252 = ($$0293|0)==(0|0); + if ($252) { + $270 = $162; + while(1) { + $268 = HEAP32[$14>>2]|0; + $269 = ($268>>>0)<($270>>>0); + if ($269) { + $271 = ((($268)) + 1|0); + HEAP32[$14>>2] = $271; + $272 = HEAP8[$268>>0]|0; + $273 = $272&255; + $276 = $273; + } else { + $274 = (___shgetc($0)|0); + $276 = $274; + } + $275 = (($276) + 1)|0; + $277 = (($5) + ($275)|0); + $278 = HEAP8[$277>>0]|0; + $279 = ($278<<24>>24)==(0); + if ($279) { + $$4282 = 0;$$4309 = 0;$$5299 = 0; + break L89; + } + $$pre489 = HEAP32[$15>>2]|0; + $270 = $$pre489; + } + } else { + $$3281 = 0;$255 = $162; + while(1) { + $253 = HEAP32[$14>>2]|0; + $254 = ($253>>>0)<($255>>>0); + if ($254) { + $256 = ((($253)) + 1|0); + HEAP32[$14>>2] = $256; + $257 = HEAP8[$253>>0]|0; + $258 = $257&255; + $261 = $258; + } else { + $259 = (___shgetc($0)|0); + $261 = $259; + } + $260 = (($261) + 1)|0; + $262 = (($5) + ($260)|0); + $263 = HEAP8[$262>>0]|0; + $264 = ($263<<24>>24)==(0); + if ($264) { + $$4282 = $$3281;$$4309 = $$0293;$$5299 = 0; + break L89; + } + $265 = $261&255; + $266 = (($$3281) + 1)|0; + $267 = (($$0293) + ($$3281)|0); + HEAP8[$267>>0] = $265; + $$pre488 = HEAP32[$15>>2]|0; + $$3281 = $266;$255 = $$pre488; + } + } + } + } while(0); + $280 = HEAP32[$15>>2]|0; + $281 = ($280|0)==(0|0); + if ($281) { + $$pre490 = HEAP32[$14>>2]|0; + $288 = $$pre490; + } else { + $282 = HEAP32[$14>>2]|0; + $283 = ((($282)) + -1|0); + HEAP32[$14>>2] = $283; + $284 = $283; + $288 = $284; + } + $285 = HEAP32[$16>>2]|0; + $286 = HEAP32[$17>>2]|0; + $287 = (($288) - ($286))|0; + $289 = (($287) + ($285))|0; + $290 = ($289|0)==(0); + if ($290) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + $$not = $166 ^ 1; + $291 = ($289|0)==($$1267|0); + $or$cond318 = $291 | $$not; + if (!($or$cond318)) { + $$10304 = $$5299;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$4309; + break L6; + } + do { + if ($202) { + if ($201) { + HEAP32[$$0293>>2] = $$5299; + break; + } else { + HEAP32[$$0293>>2] = $$4309; + break; + } + } + } while(0); + if ($166) { + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } else { + $292 = ($$5299|0)==(0|0); + if (!($292)) { + $293 = (($$5299) + ($$4282<<2)|0); + HEAP32[$293>>2] = 0; + } + $294 = ($$4309|0)==(0|0); + if ($294) { + $$10 = $$9;$$5310 = 0;$$6300 = $$5299; + break L68; + } + $295 = (($$4309) + ($$4282)|0); + HEAP8[$295>>0] = 0; + $$10 = $$9;$$5310 = $$4309;$$6300 = $$5299; + } + break; + } + case 120: case 88: case 112: { + $$0272 = 16; + label = 136; + break; + } + case 111: { + $$0272 = 8; + label = 136; + break; + } + case 117: case 100: { + $$0272 = 10; + label = 136; + break; + } + case 105: { + $$0272 = 0; + label = 136; + break; + } + case 71: case 103: case 70: case 102: case 69: case 101: case 65: case 97: { + $313 = (+___floatscan($0,$$$0268,0)); + $314 = HEAP32[$16>>2]|0; + $315 = HEAP32[$14>>2]|0; + $316 = HEAP32[$17>>2]|0; + $317 = (($316) - ($315))|0; + $318 = ($314|0)==($317|0); + if ($318) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $319 = ($$0293|0)==(0|0); + if ($319) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case 0: { + $320 = $313; + HEAPF32[$$0293>>2] = $320; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 1: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + case 2: { + HEAPF64[$$0293>>3] = $313; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L68; + } + } + } + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } + } + } while(0); + L169: do { + if ((label|0) == 136) { + label = 0; + $296 = (___intscan($0,$$0272,0,-1,-1)|0); + $297 = tempRet0; + $298 = HEAP32[$16>>2]|0; + $299 = HEAP32[$14>>2]|0; + $300 = HEAP32[$17>>2]|0; + $301 = (($300) - ($299))|0; + $302 = ($298|0)==($301|0); + if ($302) { + $$10304 = $$1295;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$1306; + break L6; + } + $303 = ($$|0)==(112); + $304 = ($$0293|0)!=(0|0); + $or$cond3 = $304 & $303; + if ($or$cond3) { + $305 = $296; + HEAP32[$$0293>>2] = $305; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break; + } + $306 = ($$0293|0)==(0|0); + if ($306) { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + } else { + switch ($$$0268|0) { + case -2: { + $307 = $296&255; + HEAP8[$$0293>>0] = $307; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case -1: { + $308 = $296&65535; + HEAP16[$$0293>>1] = $308; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 0: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 1: { + HEAP32[$$0293>>2] = $296; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + case 3: { + $309 = $$0293; + $310 = $309; + HEAP32[$310>>2] = $296; + $311 = (($309) + 4)|0; + $312 = $311; + HEAP32[$312>>2] = $297; + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + break; + } + default: { + $$10 = $$5;$$5310 = $$1306;$$6300 = $$1295; + break L169; + } + } + } + } + } while(0); + $321 = HEAP32[$16>>2]|0; + $322 = HEAP32[$14>>2]|0; + $323 = HEAP32[$17>>2]|0; + $324 = (($321) + ($$1284))|0; + $325 = (($324) + ($322))|0; + $326 = (($325) - ($323))|0; + $not$ = ($$0293|0)!=(0|0); + $327 = $not$&1; + $$0288$ = (($327) + ($$0288416))|0; + $$11 = $$10;$$1289 = $$0288$;$$2285 = $326;$$6311 = $$5310;$$7301 = $$6300; + break L8; + } + } while(0); + $57 = $54&1; + $58 = (($$0273420) + ($57)|0); + ___shlim($0,0); + $59 = HEAP32[$14>>2]|0; + $60 = HEAP32[$15>>2]|0; + $61 = ($59>>>0)<($60>>>0); + if ($61) { + $62 = ((($59)) + 1|0); + HEAP32[$14>>2] = $62; + $63 = HEAP8[$59>>0]|0; + $64 = $63&255; + $68 = $64; + } else { + $65 = (___shgetc($0)|0); + $68 = $65; + } + $66 = HEAP8[$58>>0]|0; + $67 = $66&255; + $69 = ($68|0)==($67|0); + if (!($69)) { + label = 22; + break L6; + } + $76 = (($$0283419) + 1)|0; + $$11 = $58;$$1289 = $$0288416;$$2285 = $76;$$6311 = $$0305414;$$7301 = $$0294415; + } else { + $$1274 = $$0273420; + while(1) { + $28 = ((($$1274)) + 1|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29&255; + $31 = (_isspace($30)|0); + $32 = ($31|0)==(0); + if ($32) { + break; + } else { + $$1274 = $28; + } + } + ___shlim($0,0); + while(1) { + $33 = HEAP32[$14>>2]|0; + $34 = HEAP32[$15>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$14>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $40 = $38; + } else { + $39 = (___shgetc($0)|0); + $40 = $39; + } + $41 = (_isspace($40)|0); + $42 = ($41|0)==(0); + if ($42) { + break; + } + } + $43 = HEAP32[$15>>2]|0; + $44 = ($43|0)==(0|0); + if ($44) { + $$pre = HEAP32[$14>>2]|0; + $52 = $$pre; + } else { + $45 = HEAP32[$14>>2]|0; + $46 = ((($45)) + -1|0); + HEAP32[$14>>2] = $46; + $47 = $46; + $52 = $47; + } + $48 = HEAP32[$16>>2]|0; + $49 = HEAP32[$17>>2]|0; + $50 = (($48) + ($$0283419))|0; + $51 = (($50) + ($52))|0; + $53 = (($51) - ($49))|0; + $$11 = $$1274;$$1289 = $$0288416;$$2285 = $53;$$6311 = $$0305414;$$7301 = $$0294415; + } + } while(0); + $328 = ((($$11)) + 1|0); + $329 = HEAP8[$328>>0]|0; + $330 = ($329<<24>>24)==(0); + if ($330) { + $$3291 = $$1289; + break L4; + } else { + $$0273420 = $328;$$0283419 = $$2285;$$0288416 = $$1289;$$0294415 = $$7301;$$0305414 = $$6311;$25 = $329; + } + } + if ((label|0) == 22) { + $70 = HEAP32[$15>>2]|0; + $71 = ($70|0)==(0|0); + if (!($71)) { + $72 = HEAP32[$14>>2]|0; + $73 = ((($72)) + -1|0); + HEAP32[$14>>2] = $73; + } + $74 = ($68|0)>(-1); + $75 = ($$0288416|0)!=(0); + $or$cond5 = $75 | $74; + if ($or$cond5) { + $$3291 = $$0288416; + break; + } else { + $$1271 = 0;$$8313 = $$0305414;$$9303 = $$0294415; + label = 155; + } + } + else if ((label|0) == 154) { + $$old4 = ($$0288416|0)==(0); + if ($$old4) { + $$1271 = $$0270;$$8313 = $$7312;$$9303 = $$8302; + label = 155; + } else { + $$10304 = $$8302;$$2 = $$0270;$$2290 = $$0288416;$$9314 = $$7312; + } + } + if ((label|0) == 155) { + $$10304 = $$9303;$$2 = $$1271;$$2290 = -1;$$9314 = $$8313; + } + $331 = ($$2|0)==(0); + if ($331) { + $$3291 = $$2290; + } else { + _free($$9314); + _free($$10304); + $$3291 = $$2290; + } + } + } while(0); + $333 = ($332|0)==(0); + if (!($333)) { + ___unlockfile($0); + } + STACKTOP = sp;return ($$3291|0); +} +function _mbsinit($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + $5 = 1; + } else { + $2 = HEAP32[$0>>2]|0; + $3 = ($2|0)==(0); + $5 = $3; + } + $4 = $5&1; + return ($4|0); +} +function ___floatscan($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$$0340$i = 0, $$$0345$i = 0, $$$0380$i = 0, $$$0396$i = 0, $$$5350$i = 0, $$$5385$i = 0, $$$i = 0, $$0 = 0, $$0$i = 0, $$0105$ph = 0, $$0106$ph = 0, $$0107$lcssa = 0, $$0107163 = 0, $$0113 = 0, $$0114 = 0.0, $$0133$i = 0, $$0142$i = 0, $$0146$i = 0, $$0148$i = 0, $$0151$i = 0.0; + var $$0152$i = 0.0, $$0155$i = 0.0, $$0159$i = 0, $$0166$i = 0, $$0166169$i = 0, $$0166170$i = 0, $$0324$i = 0, $$0327480$i = 0, $$0328$i = 0, $$0329$i = 0, $$0331476$i = 0, $$0335486$i = 0, $$0336$lcssa$i = 0, $$0336453$i = 0, $$0336454$i = 0, $$0336455$i = 0, $$0336503$i = 0, $$0340$lcssa$i = 0, $$0340457$i = 0, $$0340458$i = 0; + var $$0340459$i = 0, $$0340502$i = 0, $$0345$lcssa545$i = 0, $$0345484$i = 0, $$0355$i = 0.0, $$0356$i = 0.0, $$0360474$i = 0.0, $$0364$i = 0, $$0367$i = 0, $$0375$i = 0, $$0375$ph$i = 0, $$0380$lcssa544$i = 0, $$0380483$i = 0, $$0388$i = 0, $$0391$i = 0, $$0396$lcssa$i = 0, $$0396463$i = 0, $$0396464$i = 0, $$0396465$i = 0, $$0396499$i = 0; + var $$1$i = 0.0, $$1$lcssa = 0, $$1$ph$i = 0, $$10$i = 0, $$1108 = 0, $$1147$i = 0, $$1149$i = 0, $$1153$i = 0.0, $$1156$i = 0.0, $$1160$i = 0, $$1164 = 0, $$1325$be$i = 0, $$1325$ph$i = 0, $$1330$i = 0, $$1332$i = 0, $$1357$i = 0.0, $$1361$i = 0.0, $$1365$i = 0, $$1368$i = 0, $$1368$ph438$i = 0; + var $$1376$i = 0, $$1376$ph$i = 0, $$1376$ph549$i = 0, $$1389$lcssa$i = 0, $$1389501$i = 0, $$2 = 0, $$2$i = 0, $$2$i117 = 0, $$2$lcssa$i = 0, $$2109161 = 0, $$2144$i = 0, $$2150$i = 0, $$2154$i = 0.0, $$2157$i = 0.0, $$2161$i = 0, $$2338$i = 0, $$2342$i = 0, $$2347$ph439$i = 0, $$2362$i = 0.0, $$2366$i = 0; + var $$2369$i = 0, $$2382$ph437$i = 0, $$2390$i = 0, $$2393$i = 0, $$2398$i = 0, $$3$be$i = 0, $$3$lcssa$i = 0, $$3110 = 0, $$3145$i = 0, $$3158$lcssa$i = 0.0, $$3158179$i = 0.0, $$3162 = 0, $$3162$lcssa$i = 0, $$3162183$i = 0, $$3339493$i = 0, $$3343$i = 0, $$3359$i = 0.0, $$3363$i = 0.0, $$3370$i = 0, $$3378$i = 0; + var $$3394$lcssa$i = 0, $$3394500$i = 0, $$3504$i = 0, $$4 = 0, $$4$i = 0.0, $$408$i = 0, $$4111 = 0, $$416$i = 0, $$4163$lcssa$i = 0, $$4163178$i = 0, $$4344485$i = 0, $$4349$i = 0, $$4349$ph$i = 0, $$4349$ph550$i = 0, $$4371$i = 0, $$4379$i = 0, $$4384$ph$i = 0, $$4384$ph435$i = 0, $$4395$i = 0, $$4475$i = 0; + var $$5 = 0, $$5$$2369$i = 0, $$5$i = 0.0, $$5$i121 = 0, $$5$in$i = 0, $$5164$i = 0, $$5350478$i = 0, $$5385477$i = 0, $$6 = 0, $$6$i = 0, $$6373$ph$i = 0, $$6479$i = 0, $$9473$i = 0, $$in = 0, $$neg432$i = 0, $$neg433$i = 0, $$old8 = 0, $$pn$i = 0.0, $$pre$i = 0, $$pre$i119 = 0; + var $$pre$phi202$iZ2D = 0.0, $$pre201$i = 0.0, $$promoted$i = 0, $$sink$off0$i = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0; + var $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0; + var $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0; + var $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0; + var $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0.0; + var $187 = 0.0, $188 = 0.0, $189 = 0.0, $19 = 0, $190 = 0, $191 = 0, $192 = 0.0, $193 = 0.0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0; + var $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0.0, $214 = 0.0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0; + var $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0; + var $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0; + var $26 = 0, $260 = 0.0, $261 = 0.0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0.0, $27 = 0, $270 = 0.0, $271 = 0.0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0; + var $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0.0, $283 = 0.0, $284 = 0.0, $285 = 0, $286 = 0, $287 = 0.0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0; + var $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0.0; + var $313 = 0.0, $314 = 0.0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0.0, $321 = 0.0, $322 = 0.0, $323 = 0.0, $324 = 0.0, $325 = 0.0, $326 = 0, $327 = 0, $328 = 0.0, $329 = 0, $33 = 0, $330 = 0; + var $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0, $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0; + var $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0, $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0; + var $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0, $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0; + var $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0, $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0; + var $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0, $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0; + var $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0.0, $428 = 0.0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0; + var $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0.0, $445 = 0.0, $446 = 0.0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0.0, $457 = 0.0; + var $458 = 0.0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0, $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0.0, $469 = 0.0, $47 = 0, $470 = 0.0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0; + var $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0, $482 = 0.0, $483 = 0, $484 = 0.0, $485 = 0.0, $486 = 0, $487 = 0.0, $488 = 0, $489 = 0.0, $49 = 0, $490 = 0.0, $491 = 0, $492 = 0, $493 = 0; + var $494 = 0.0, $495 = 0.0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0, $50 = 0, $500 = 0.0, $501 = 0.0, $502 = 0.0, $503 = 0, $504 = 0, $505 = 0, $506 = 0.0, $507 = 0.0, $508 = 0, $509 = 0, $51 = 0, $510 = 0; + var $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0, $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0; + var $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0, $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0.0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0; + var $548 = 0, $549 = 0, $55 = 0.0, $550 = 0, $551 = 0, $552 = 0, $553 = 0, $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0.0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0; + var $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0, $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0; + var $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0, $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0; + var $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0, $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0; + var $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0, $626 = 0, $627 = 0, $628 = 0, $629 = 0.0, $63 = 0, $630 = 0, $631 = 0, $632 = 0.0, $633 = 0.0, $634 = 0, $635 = 0.0, $636 = 0.0, $637 = 0; + var $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0.0, $644 = 0.0, $645 = 0, $646 = 0.0, $647 = 0.0, $648 = 0.0, $649 = 0.0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0; + var $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0.0, $661 = 0.0, $662 = 0, $663 = 0.0, $664 = 0.0, $665 = 0, $666 = 0, $667 = 0, $668 = 0.0, $669 = 0.0, $67 = 0, $670 = 0.0, $671 = 0.0, $672 = 0, $673 = 0; + var $674 = 0.0, $675 = 0, $676 = 0.0, $677 = 0.0, $678 = 0.0, $679 = 0, $68 = 0, $680 = 0, $681 = 0, $682 = 0.0, $683 = 0, $684 = 0, $685 = 0, $686 = 0.0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0; + var $692 = 0.0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0, $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0; + var $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0, $716 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0; + var $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond$i = 0, $exitcond$i = 0; + var $exitcond541$i = 0, $or$cond = 0, $or$cond$i = 0, $or$cond$i118 = 0, $or$cond168$i = 0, $or$cond3$i = 0, $or$cond4$i = 0, $or$cond410$i = 0, $or$cond412$i = 0, $or$cond413$i = 0, $or$cond414$i = 0, $or$cond417$i = 0, $or$cond418$i = 0, $or$cond5 = 0, $or$cond571$i = 0, $or$cond6$i = 0, $or$cond6$i122 = 0, $or$cond7 = 0, $or$cond9 = 0, $or$cond9$i = 0; + var $storemerge$i = 0, $sum$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 512|0; + $3 = sp; + switch ($1|0) { + case 0: { + $$0105$ph = -149;$$0106$ph = 24; + label = 4; + break; + } + case 1: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + case 2: { + $$0105$ph = -1074;$$0106$ph = 53; + label = 4; + break; + } + default: { + $$0114 = 0.0; + } + } + L4: do { + if ((label|0) == 4) { + $4 = ((($0)) + 4|0); + $5 = ((($0)) + 100|0); + while(1) { + $6 = HEAP32[$4>>2]|0; + $7 = HEAP32[$5>>2]|0; + $8 = ($6>>>0)<($7>>>0); + if ($8) { + $9 = ((($6)) + 1|0); + HEAP32[$4>>2] = $9; + $10 = HEAP8[$6>>0]|0; + $11 = $10&255; + $13 = $11; + } else { + $12 = (___shgetc($0)|0); + $13 = $12; + } + $14 = (_isspace($13)|0); + $15 = ($14|0)==(0); + if ($15) { + break; + } + } + $16 = ($13|0)==(45); + L13: do { + switch ($13|0) { + case 43: case 45: { + $17 = $16&1; + $18 = $17 << 1; + $19 = (1 - ($18))|0; + $20 = HEAP32[$4>>2]|0; + $21 = HEAP32[$5>>2]|0; + $22 = ($20>>>0)<($21>>>0); + if ($22) { + $23 = ((($20)) + 1|0); + HEAP32[$4>>2] = $23; + $24 = HEAP8[$20>>0]|0; + $25 = $24&255; + $$0 = $25;$$0113 = $19; + break L13; + } else { + $26 = (___shgetc($0)|0); + $$0 = $26;$$0113 = $19; + break L13; + } + break; + } + default: { + $$0 = $13;$$0113 = 1; + } + } + } while(0); + $$0107163 = 0;$$1164 = $$0; + while(1) { + $27 = $$1164 | 32; + $28 = (17844 + ($$0107163)|0); + $29 = HEAP8[$28>>0]|0; + $30 = $29 << 24 >> 24; + $31 = ($27|0)==($30|0); + if (!($31)) { + $$0107$lcssa = $$0107163;$$1$lcssa = $$1164; + break; + } + $32 = ($$0107163>>>0)<(7); + do { + if ($32) { + $33 = HEAP32[$4>>2]|0; + $34 = HEAP32[$5>>2]|0; + $35 = ($33>>>0)<($34>>>0); + if ($35) { + $36 = ((($33)) + 1|0); + HEAP32[$4>>2] = $36; + $37 = HEAP8[$33>>0]|0; + $38 = $37&255; + $$2 = $38; + break; + } else { + $39 = (___shgetc($0)|0); + $$2 = $39; + break; + } + } else { + $$2 = $$1164; + } + } while(0); + $40 = (($$0107163) + 1)|0; + $41 = ($40>>>0)<(8); + if ($41) { + $$0107163 = $40;$$1164 = $$2; + } else { + $$0107$lcssa = $40;$$1$lcssa = $$2; + break; + } + } + L29: do { + switch ($$0107$lcssa|0) { + case 8: { + break; + } + case 3: { + label = 23; + break; + } + default: { + $42 = ($$0107$lcssa>>>0)>(3); + $43 = ($2|0)!=(0); + $or$cond5 = $43 & $42; + if ($or$cond5) { + $44 = ($$0107$lcssa|0)==(8); + if ($44) { + break L29; + } else { + label = 23; + break L29; + } + } + $57 = ($$0107$lcssa|0)==(0); + L34: do { + if ($57) { + $$2109161 = 0;$$3162 = $$1$lcssa; + while(1) { + $58 = $$3162 | 32; + $59 = (17853 + ($$2109161)|0); + $60 = HEAP8[$59>>0]|0; + $61 = $60 << 24 >> 24; + $62 = ($58|0)==($61|0); + if (!($62)) { + $$3110 = $$2109161;$$5 = $$3162; + break L34; + } + $63 = ($$2109161>>>0)<(2); + do { + if ($63) { + $64 = HEAP32[$4>>2]|0; + $65 = HEAP32[$5>>2]|0; + $66 = ($64>>>0)<($65>>>0); + if ($66) { + $67 = ((($64)) + 1|0); + HEAP32[$4>>2] = $67; + $68 = HEAP8[$64>>0]|0; + $69 = $68&255; + $$4 = $69; + break; + } else { + $70 = (___shgetc($0)|0); + $$4 = $70; + break; + } + } else { + $$4 = $$3162; + } + } while(0); + $71 = (($$2109161) + 1)|0; + $72 = ($71>>>0)<(3); + if ($72) { + $$2109161 = $71;$$3162 = $$4; + } else { + $$3110 = $71;$$5 = $$4; + break; + } + } + } else { + $$3110 = $$0107$lcssa;$$5 = $$1$lcssa; + } + } while(0); + switch ($$3110|0) { + case 3: { + $73 = HEAP32[$4>>2]|0; + $74 = HEAP32[$5>>2]|0; + $75 = ($73>>>0)<($74>>>0); + if ($75) { + $76 = ((($73)) + 1|0); + HEAP32[$4>>2] = $76; + $77 = HEAP8[$73>>0]|0; + $78 = $77&255; + $80 = $78; + } else { + $79 = (___shgetc($0)|0); + $80 = $79; + } + $81 = ($80|0)==(40); + if ($81) { + $$4111 = 1; + } else { + $82 = HEAP32[$5>>2]|0; + $83 = ($82|0)==(0|0); + if ($83) { + $$0114 = nan; + break L4; + } + $84 = HEAP32[$4>>2]|0; + $85 = ((($84)) + -1|0); + HEAP32[$4>>2] = $85; + $$0114 = nan; + break L4; + } + while(1) { + $86 = HEAP32[$4>>2]|0; + $87 = HEAP32[$5>>2]|0; + $88 = ($86>>>0)<($87>>>0); + if ($88) { + $89 = ((($86)) + 1|0); + HEAP32[$4>>2] = $89; + $90 = HEAP8[$86>>0]|0; + $91 = $90&255; + $94 = $91; + } else { + $92 = (___shgetc($0)|0); + $94 = $92; + } + $93 = (($94) + -48)|0; + $95 = ($93>>>0)<(10); + $96 = (($94) + -65)|0; + $97 = ($96>>>0)<(26); + $or$cond = $95 | $97; + if (!($or$cond)) { + $98 = (($94) + -97)|0; + $99 = ($98>>>0)<(26); + $100 = ($94|0)==(95); + $or$cond7 = $100 | $99; + if (!($or$cond7)) { + break; + } + } + $112 = (($$4111) + 1)|0; + $$4111 = $112; + } + $101 = ($94|0)==(41); + if ($101) { + $$0114 = nan; + break L4; + } + $102 = HEAP32[$5>>2]|0; + $103 = ($102|0)==(0|0); + if (!($103)) { + $104 = HEAP32[$4>>2]|0; + $105 = ((($104)) + -1|0); + HEAP32[$4>>2] = $105; + } + if (!($43)) { + $107 = (___errno_location()|0); + HEAP32[$107>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $106 = ($$4111|0)==(0); + if ($106) { + $$0114 = nan; + break L4; + } else { + $$in = $$4111; + } + while(1) { + $108 = (($$in) + -1)|0; + if (!($103)) { + $109 = HEAP32[$4>>2]|0; + $110 = ((($109)) + -1|0); + HEAP32[$4>>2] = $110; + } + $111 = ($108|0)==(0); + if ($111) { + $$0114 = nan; + break L4; + } else { + $$in = $108; + } + } + break; + } + case 0: { + $118 = ($$5|0)==(48); + do { + if ($118) { + $119 = HEAP32[$4>>2]|0; + $120 = HEAP32[$5>>2]|0; + $121 = ($119>>>0)<($120>>>0); + if ($121) { + $122 = ((($119)) + 1|0); + HEAP32[$4>>2] = $122; + $123 = HEAP8[$119>>0]|0; + $124 = $123&255; + $127 = $124; + } else { + $125 = (___shgetc($0)|0); + $127 = $125; + } + $126 = $127 | 32; + $128 = ($126|0)==(120); + if (!($128)) { + $329 = HEAP32[$5>>2]|0; + $330 = ($329|0)==(0|0); + if ($330) { + $$6 = 48; + break; + } + $331 = HEAP32[$4>>2]|0; + $332 = ((($331)) + -1|0); + HEAP32[$4>>2] = $332; + $$6 = 48; + break; + } + $129 = HEAP32[$4>>2]|0; + $130 = HEAP32[$5>>2]|0; + $131 = ($129>>>0)<($130>>>0); + if ($131) { + $132 = ((($129)) + 1|0); + HEAP32[$4>>2] = $132; + $133 = HEAP8[$129>>0]|0; + $134 = $133&255; + $$0$i = $134;$$0142$i = 0; + } else { + $135 = (___shgetc($0)|0); + $$0$i = $135;$$0142$i = 0; + } + L94: while(1) { + switch ($$0$i|0) { + case 46: { + label = 74; + break L94; + break; + } + case 48: { + break; + } + default: { + $$0146$i = 0;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$0$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + break L94; + } + } + $136 = HEAP32[$4>>2]|0; + $137 = HEAP32[$5>>2]|0; + $138 = ($136>>>0)<($137>>>0); + if ($138) { + $139 = ((($136)) + 1|0); + HEAP32[$4>>2] = $139; + $140 = HEAP8[$136>>0]|0; + $141 = $140&255; + $$0$i = $141;$$0142$i = 1; + continue; + } else { + $142 = (___shgetc($0)|0); + $$0$i = $142;$$0142$i = 1; + continue; + } + } + if ((label|0) == 74) { + $143 = HEAP32[$4>>2]|0; + $144 = HEAP32[$5>>2]|0; + $145 = ($143>>>0)<($144>>>0); + if ($145) { + $146 = ((($143)) + 1|0); + HEAP32[$4>>2] = $146; + $147 = HEAP8[$143>>0]|0; + $148 = $147&255; + $$1$ph$i = $148; + } else { + $149 = (___shgetc($0)|0); + $$1$ph$i = $149; + } + $150 = ($$1$ph$i|0)==(48); + if ($150) { + $158 = 0;$159 = 0; + while(1) { + $151 = HEAP32[$4>>2]|0; + $152 = HEAP32[$5>>2]|0; + $153 = ($151>>>0)<($152>>>0); + if ($153) { + $154 = ((($151)) + 1|0); + HEAP32[$4>>2] = $154; + $155 = HEAP8[$151>>0]|0; + $156 = $155&255; + $162 = $156; + } else { + $157 = (___shgetc($0)|0); + $162 = $157; + } + $160 = (_i64Add(($158|0),($159|0),-1,-1)|0); + $161 = tempRet0; + $163 = ($162|0)==(48); + if ($163) { + $158 = $160;$159 = $161; + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $162;$$2144$i = 1;$172 = 0;$174 = 0;$216 = $160;$218 = $161; + break; + } + } + } else { + $$0146$i = 1;$$0148$i = 0;$$0152$i = 1.0;$$0155$i = 0.0;$$0159$i = 0;$$2$i = $$1$ph$i;$$2144$i = $$0142$i;$172 = 0;$174 = 0;$216 = 0;$218 = 0; + } + } + while(1) { + $164 = (($$2$i) + -48)|0; + $165 = ($164>>>0)<(10); + $$pre$i = $$2$i | 32; + if ($165) { + label = 86; + } else { + $166 = (($$pre$i) + -97)|0; + $167 = ($166>>>0)<(6); + $168 = ($$2$i|0)==(46); + $or$cond6$i = $168 | $167; + if (!($or$cond6$i)) { + $$2$lcssa$i = $$2$i; + break; + } + if ($168) { + $169 = ($$0146$i|0)==(0); + if ($169) { + $$1147$i = 1;$$2150$i = $$0148$i;$$2154$i = $$0152$i;$$2157$i = $$0155$i;$$2161$i = $$0159$i;$$3145$i = $$2144$i;$693 = $174;$694 = $172;$695 = $174;$696 = $172; + } else { + $$2$lcssa$i = 46; + break; + } + } else { + label = 86; + } + } + if ((label|0) == 86) { + label = 0; + $170 = ($$2$i|0)>(57); + $171 = (($$pre$i) + -87)|0; + $$0133$i = $170 ? $171 : $164; + $173 = ($172|0)<(0); + $175 = ($174>>>0)<(8); + $176 = ($172|0)==(0); + $177 = $176 & $175; + $178 = $173 | $177; + do { + if ($178) { + $179 = $$0159$i << 4; + $180 = (($$0133$i) + ($179))|0; + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $180; + } else { + $181 = ($172|0)<(0); + $182 = ($174>>>0)<(14); + $183 = ($172|0)==(0); + $184 = $183 & $182; + $185 = $181 | $184; + if ($185) { + $186 = (+($$0133$i|0)); + $187 = $$0152$i * 0.0625; + $188 = $187 * $186; + $189 = $$0155$i + $188; + $$1149$i = $$0148$i;$$1153$i = $187;$$1156$i = $189;$$1160$i = $$0159$i; + break; + } + $190 = ($$0133$i|0)==(0); + $191 = ($$0148$i|0)!=(0); + $or$cond$i = $191 | $190; + if ($or$cond$i) { + $$1149$i = $$0148$i;$$1153$i = $$0152$i;$$1156$i = $$0155$i;$$1160$i = $$0159$i; + } else { + $192 = $$0152$i * 0.5; + $193 = $$0155$i + $192; + $$1149$i = 1;$$1153$i = $$0152$i;$$1156$i = $193;$$1160$i = $$0159$i; + } + } + } while(0); + $194 = (_i64Add(($174|0),($172|0),1,0)|0); + $195 = tempRet0; + $$1147$i = $$0146$i;$$2150$i = $$1149$i;$$2154$i = $$1153$i;$$2157$i = $$1156$i;$$2161$i = $$1160$i;$$3145$i = 1;$693 = $216;$694 = $218;$695 = $194;$696 = $195; + } + $196 = HEAP32[$4>>2]|0; + $197 = HEAP32[$5>>2]|0; + $198 = ($196>>>0)<($197>>>0); + if ($198) { + $199 = ((($196)) + 1|0); + HEAP32[$4>>2] = $199; + $200 = HEAP8[$196>>0]|0; + $201 = $200&255; + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $201;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } else { + $202 = (___shgetc($0)|0); + $$0146$i = $$1147$i;$$0148$i = $$2150$i;$$0152$i = $$2154$i;$$0155$i = $$2157$i;$$0159$i = $$2161$i;$$2$i = $202;$$2144$i = $$3145$i;$172 = $696;$174 = $695;$216 = $693;$218 = $694; + continue; + } + } + $203 = ($$2144$i|0)==(0); + if ($203) { + $204 = HEAP32[$5>>2]|0; + $205 = ($204|0)==(0|0); + if (!($205)) { + $206 = HEAP32[$4>>2]|0; + $207 = ((($206)) + -1|0); + HEAP32[$4>>2] = $207; + } + $208 = ($2|0)==(0); + if ($208) { + ___shlim($0,0); + } else { + if (!($205)) { + $209 = HEAP32[$4>>2]|0; + $210 = ((($209)) + -1|0); + HEAP32[$4>>2] = $210; + $211 = ($$0146$i|0)==(0); + if (!($211)) { + $212 = ((($209)) + -2|0); + HEAP32[$4>>2] = $212; + } + } + } + $213 = (+($$0113|0)); + $214 = $213 * 0.0; + $$0114 = $214; + break L4; + } + $215 = ($$0146$i|0)==(0); + $217 = $215 ? $174 : $216; + $219 = $215 ? $172 : $218; + $220 = ($172|0)<(0); + $221 = ($174>>>0)<(8); + $222 = ($172|0)==(0); + $223 = $222 & $221; + $224 = $220 | $223; + if ($224) { + $$3162183$i = $$0159$i;$226 = $174;$227 = $172; + while(1) { + $225 = $$3162183$i << 4; + $228 = (_i64Add(($226|0),($227|0),1,0)|0); + $229 = tempRet0; + $230 = ($229|0)<(0); + $231 = ($228>>>0)<(8); + $232 = ($229|0)==(0); + $233 = $232 & $231; + $234 = $230 | $233; + if ($234) { + $$3162183$i = $225;$226 = $228;$227 = $229; + } else { + $$3162$lcssa$i = $225; + break; + } + } + } else { + $$3162$lcssa$i = $$0159$i; + } + $235 = $$2$lcssa$i | 32; + $236 = ($235|0)==(112); + if ($236) { + $237 = (_scanexp($0,$2)|0); + $238 = tempRet0; + $239 = ($237|0)==(0); + $240 = ($238|0)==(-2147483648); + $241 = $239 & $240; + if ($241) { + $242 = ($2|0)==(0); + if ($242) { + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + $243 = HEAP32[$5>>2]|0; + $244 = ($243|0)==(0|0); + if ($244) { + $255 = 0;$256 = 0; + } else { + $245 = HEAP32[$4>>2]|0; + $246 = ((($245)) + -1|0); + HEAP32[$4>>2] = $246; + $255 = 0;$256 = 0; + } + } else { + $255 = $237;$256 = $238; + } + } else { + $247 = HEAP32[$5>>2]|0; + $248 = ($247|0)==(0|0); + if ($248) { + $255 = 0;$256 = 0; + } else { + $249 = HEAP32[$4>>2]|0; + $250 = ((($249)) + -1|0); + HEAP32[$4>>2] = $250; + $255 = 0;$256 = 0; + } + } + $251 = (_bitshift64Shl(($217|0),($219|0),2)|0); + $252 = tempRet0; + $253 = (_i64Add(($251|0),($252|0),-32,-1)|0); + $254 = tempRet0; + $257 = (_i64Add(($253|0),($254|0),($255|0),($256|0))|0); + $258 = tempRet0; + $259 = ($$3162$lcssa$i|0)==(0); + if ($259) { + $260 = (+($$0113|0)); + $261 = $260 * 0.0; + $$0114 = $261; + break L4; + } + $262 = (0 - ($$0105$ph))|0; + $263 = ($258|0)>(0); + $264 = ($257>>>0)>($262>>>0); + $265 = ($258|0)==(0); + $266 = $265 & $264; + $267 = $263 | $266; + if ($267) { + $268 = (___errno_location()|0); + HEAP32[$268>>2] = 34; + $269 = (+($$0113|0)); + $270 = $269 * 1.7976931348623157E+308; + $271 = $270 * 1.7976931348623157E+308; + $$0114 = $271; + break L4; + } + $272 = (($$0105$ph) + -106)|0; + $273 = ($272|0)<(0); + $274 = $273 << 31 >> 31; + $275 = ($258|0)<($274|0); + $276 = ($257>>>0)<($272>>>0); + $277 = ($258|0)==($274|0); + $278 = $277 & $276; + $279 = $275 | $278; + if ($279) { + $281 = (___errno_location()|0); + HEAP32[$281>>2] = 34; + $282 = (+($$0113|0)); + $283 = $282 * 2.2250738585072014E-308; + $284 = $283 * 2.2250738585072014E-308; + $$0114 = $284; + break L4; + } + $280 = ($$3162$lcssa$i|0)>(-1); + if ($280) { + $$3158179$i = $$0155$i;$$4163178$i = $$3162$lcssa$i;$290 = $257;$291 = $258; + while(1) { + $285 = !($$3158179$i >= 0.5); + $286 = $$4163178$i << 1; + $287 = $$3158179$i + -1.0; + $288 = $285&1; + $289 = $288 | $286; + $$5164$i = $289 ^ 1; + $$pn$i = $285 ? $$3158179$i : $287; + $$4$i = $$3158179$i + $$pn$i; + $292 = (_i64Add(($290|0),($291|0),-1,-1)|0); + $293 = tempRet0; + $294 = ($289|0)>(-1); + if ($294) { + $$3158179$i = $$4$i;$$4163178$i = $$5164$i;$290 = $292;$291 = $293; + } else { + $$3158$lcssa$i = $$4$i;$$4163$lcssa$i = $$5164$i;$299 = $292;$300 = $293; + break; + } + } + } else { + $$3158$lcssa$i = $$0155$i;$$4163$lcssa$i = $$3162$lcssa$i;$299 = $257;$300 = $258; + } + $295 = ($$0105$ph|0)<(0); + $296 = $295 << 31 >> 31; + $297 = (_i64Subtract(32,0,($$0105$ph|0),($296|0))|0); + $298 = tempRet0; + $301 = (_i64Add(($299|0),($300|0),($297|0),($298|0))|0); + $302 = tempRet0; + $303 = (0)>($302|0); + $304 = ($$0106$ph>>>0)>($301>>>0); + $305 = (0)==($302|0); + $306 = $305 & $304; + $307 = $303 | $306; + if ($307) { + $308 = ($301|0)<(0); + if ($308) { + $$0166170$i = 0;$311 = 84; + label = 127; + } else { + $$0166$i = $301; + label = 125; + } + } else { + $$0166$i = $$0106$ph; + label = 125; + } + if ((label|0) == 125) { + $309 = ($$0166$i|0)<(53); + $310 = (84 - ($$0166$i))|0; + if ($309) { + $$0166170$i = $$0166$i;$311 = $310; + label = 127; + } else { + $$pre201$i = (+($$0113|0)); + $$0151$i = 0.0;$$0166169$i = $$0166$i;$$pre$phi202$iZ2D = $$pre201$i; + } + } + if ((label|0) == 127) { + $312 = (+_scalbn(1.0,$311)); + $313 = (+($$0113|0)); + $314 = (+_copysignl($312,$313)); + $$0151$i = $314;$$0166169$i = $$0166170$i;$$pre$phi202$iZ2D = $313; + } + $315 = ($$0166169$i|0)<(32); + $316 = $$3158$lcssa$i != 0.0; + $or$cond4$i = $316 & $315; + $317 = $$4163$lcssa$i & 1; + $318 = ($317|0)==(0); + $or$cond168$i = $318 & $or$cond4$i; + $319 = $or$cond168$i&1; + $$6$i = (($319) + ($$4163$lcssa$i))|0; + $$5$i = $or$cond168$i ? 0.0 : $$3158$lcssa$i; + $320 = (+($$6$i>>>0)); + $321 = $$pre$phi202$iZ2D * $320; + $322 = $$0151$i + $321; + $323 = $$pre$phi202$iZ2D * $$5$i; + $324 = $323 + $322; + $325 = $324 - $$0151$i; + $326 = $325 != 0.0; + if (!($326)) { + $327 = (___errno_location()|0); + HEAP32[$327>>2] = 34; + } + $328 = (+_scalbnl($325,$299)); + $$0114 = $328; + break L4; + } else { + $$6 = $$5; + } + } while(0); + $sum$i = (($$0105$ph) + ($$0106$ph))|0; + $333 = (0 - ($sum$i))|0; + $$0324$i = $$6;$$0391$i = 0; + L184: while(1) { + switch ($$0324$i|0) { + case 46: { + label = 138; + break L184; + break; + } + case 48: { + break; + } + default: { + $$0388$i = 0;$$2$i117 = $$0324$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + break L184; + } + } + $334 = HEAP32[$4>>2]|0; + $335 = HEAP32[$5>>2]|0; + $336 = ($334>>>0)<($335>>>0); + if ($336) { + $337 = ((($334)) + 1|0); + HEAP32[$4>>2] = $337; + $338 = HEAP8[$334>>0]|0; + $339 = $338&255; + $$0324$i = $339;$$0391$i = 1; + continue; + } else { + $340 = (___shgetc($0)|0); + $$0324$i = $340;$$0391$i = 1; + continue; + } + } + if ((label|0) == 138) { + $341 = HEAP32[$4>>2]|0; + $342 = HEAP32[$5>>2]|0; + $343 = ($341>>>0)<($342>>>0); + if ($343) { + $344 = ((($341)) + 1|0); + HEAP32[$4>>2] = $344; + $345 = HEAP8[$341>>0]|0; + $346 = $345&255; + $$1325$ph$i = $346; + } else { + $347 = (___shgetc($0)|0); + $$1325$ph$i = $347; + } + $348 = ($$1325$ph$i|0)==(48); + if ($348) { + $349 = 0;$350 = 0; + while(1) { + $351 = (_i64Add(($349|0),($350|0),-1,-1)|0); + $352 = tempRet0; + $353 = HEAP32[$4>>2]|0; + $354 = HEAP32[$5>>2]|0; + $355 = ($353>>>0)<($354>>>0); + if ($355) { + $356 = ((($353)) + 1|0); + HEAP32[$4>>2] = $356; + $357 = HEAP8[$353>>0]|0; + $358 = $357&255; + $$1325$be$i = $358; + } else { + $359 = (___shgetc($0)|0); + $$1325$be$i = $359; + } + $360 = ($$1325$be$i|0)==(48); + if ($360) { + $349 = $351;$350 = $352; + } else { + $$0388$i = 1;$$2$i117 = $$1325$be$i;$$2393$i = 1;$697 = $351;$698 = $352; + break; + } + } + } else { + $$0388$i = 1;$$2$i117 = $$1325$ph$i;$$2393$i = $$0391$i;$697 = 0;$698 = 0; + } + } + HEAP32[$3>>2] = 0; + $361 = (($$2$i117) + -48)|0; + $362 = ($361>>>0)<(10); + $363 = ($$2$i117|0)==(46); + $364 = $363 | $362; + L203: do { + if ($364) { + $365 = ((($3)) + 496|0); + $$0336503$i = 0;$$0340502$i = 0;$$0396499$i = 0;$$1389501$i = $$0388$i;$$3394500$i = $$2393$i;$$3504$i = $$2$i117;$368 = 0;$369 = 0;$699 = $363;$700 = $361;$701 = $697;$702 = $698; + L205: while(1) { + do { + if ($699) { + $cond$i = ($$1389501$i|0)==(0); + if ($cond$i) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = 1;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $368;$704 = $369;$705 = $368;$706 = $369; + } else { + break L205; + } + } else { + $367 = ($$0340502$i|0)<(125); + $370 = (_i64Add(($368|0),($369|0),1,0)|0); + $371 = tempRet0; + $372 = ($$3504$i|0)!=(48); + if (!($367)) { + if (!($372)) { + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $382 = HEAP32[$365>>2]|0; + $383 = $382 | 1; + HEAP32[$365>>2] = $383; + $$2338$i = $$0336503$i;$$2342$i = $$0340502$i;$$2390$i = $$1389501$i;$$2398$i = $$0396499$i;$$4395$i = $$3394500$i;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + break; + } + $$$0396$i = $372 ? $370 : $$0396499$i; + $373 = ($$0336503$i|0)==(0); + $374 = (($3) + ($$0340502$i<<2)|0); + if ($373) { + $storemerge$i = $700; + } else { + $375 = (($$3504$i) + -48)|0; + $376 = HEAP32[$374>>2]|0; + $377 = ($376*10)|0; + $378 = (($375) + ($377))|0; + $storemerge$i = $378; + } + HEAP32[$374>>2] = $storemerge$i; + $379 = (($$0336503$i) + 1)|0; + $380 = ($379|0)==(9); + $381 = $380&1; + $$$0340$i = (($381) + ($$0340502$i))|0; + $$408$i = $380 ? 0 : $379; + $$2338$i = $$408$i;$$2342$i = $$$0340$i;$$2390$i = $$1389501$i;$$2398$i = $$$0396$i;$$4395$i = 1;$703 = $701;$704 = $702;$705 = $370;$706 = $371; + } + } while(0); + $384 = HEAP32[$4>>2]|0; + $385 = HEAP32[$5>>2]|0; + $386 = ($384>>>0)<($385>>>0); + if ($386) { + $387 = ((($384)) + 1|0); + HEAP32[$4>>2] = $387; + $388 = HEAP8[$384>>0]|0; + $389 = $388&255; + $$3$be$i = $389; + } else { + $390 = (___shgetc($0)|0); + $$3$be$i = $390; + } + $391 = (($$3$be$i) + -48)|0; + $392 = ($391>>>0)<(10); + $393 = ($$3$be$i|0)==(46); + $394 = $393 | $392; + if ($394) { + $$0336503$i = $$2338$i;$$0340502$i = $$2342$i;$$0396499$i = $$2398$i;$$1389501$i = $$2390$i;$$3394500$i = $$4395$i;$$3504$i = $$3$be$i;$368 = $705;$369 = $706;$699 = $393;$700 = $391;$701 = $703;$702 = $704; + } else { + $$0336$lcssa$i = $$2338$i;$$0340$lcssa$i = $$2342$i;$$0396$lcssa$i = $$2398$i;$$1389$lcssa$i = $$2390$i;$$3$lcssa$i = $$3$be$i;$$3394$lcssa$i = $$4395$i;$396 = $703;$397 = $705;$399 = $704;$400 = $706; + label = 161; + break L203; + } + } + $366 = ($$3394500$i|0)!=(0); + $$0336455$i = $$0336503$i;$$0340459$i = $$0340502$i;$$0396465$i = $$0396499$i;$707 = $368;$708 = $369;$709 = $701;$710 = $702;$711 = $366; + label = 169; + } else { + $$0336$lcssa$i = 0;$$0340$lcssa$i = 0;$$0396$lcssa$i = 0;$$1389$lcssa$i = $$0388$i;$$3$lcssa$i = $$2$i117;$$3394$lcssa$i = $$2393$i;$396 = $697;$397 = 0;$399 = $698;$400 = 0; + label = 161; + } + } while(0); + do { + if ((label|0) == 161) { + $395 = ($$1389$lcssa$i|0)==(0); + $398 = $395 ? $397 : $396; + $401 = $395 ? $400 : $399; + $402 = ($$3394$lcssa$i|0)!=(0); + $403 = $$3$lcssa$i | 32; + $404 = ($403|0)==(101); + $or$cond410$i = $402 & $404; + if (!($or$cond410$i)) { + $419 = ($$3$lcssa$i|0)>(-1); + if ($419) { + $$0336455$i = $$0336$lcssa$i;$$0340459$i = $$0340$lcssa$i;$$0396465$i = $$0396$lcssa$i;$707 = $397;$708 = $400;$709 = $398;$710 = $401;$711 = $402; + label = 169; + break; + } else { + $$0336454$i = $$0336$lcssa$i;$$0340458$i = $$0340$lcssa$i;$$0396464$i = $$0396$lcssa$i;$712 = $397;$713 = $400;$714 = $402;$715 = $398;$716 = $401; + label = 171; + break; + } + } + $405 = (_scanexp($0,$2)|0); + $406 = tempRet0; + $407 = ($405|0)==(0); + $408 = ($406|0)==(-2147483648); + $409 = $407 & $408; + if ($409) { + $410 = ($2|0)==(0); + if ($410) { + ___shlim($0,0); + $$1$i = 0.0; + break; + } + $411 = HEAP32[$5>>2]|0; + $412 = ($411|0)==(0|0); + if ($412) { + $415 = 0;$416 = 0; + } else { + $413 = HEAP32[$4>>2]|0; + $414 = ((($413)) + -1|0); + HEAP32[$4>>2] = $414; + $415 = 0;$416 = 0; + } + } else { + $415 = $405;$416 = $406; + } + $417 = (_i64Add(($415|0),($416|0),($398|0),($401|0))|0); + $418 = tempRet0; + $$0336453$i = $$0336$lcssa$i;$$0340457$i = $$0340$lcssa$i;$$0396463$i = $$0396$lcssa$i;$429 = $417;$431 = $397;$432 = $418;$434 = $400; + label = 173; + } + } while(0); + if ((label|0) == 169) { + $420 = HEAP32[$5>>2]|0; + $421 = ($420|0)==(0|0); + if ($421) { + $$0336454$i = $$0336455$i;$$0340458$i = $$0340459$i;$$0396464$i = $$0396465$i;$712 = $707;$713 = $708;$714 = $711;$715 = $709;$716 = $710; + label = 171; + } else { + $422 = HEAP32[$4>>2]|0; + $423 = ((($422)) + -1|0); + HEAP32[$4>>2] = $423; + if ($711) { + $$0336453$i = $$0336455$i;$$0340457$i = $$0340459$i;$$0396463$i = $$0396465$i;$429 = $709;$431 = $707;$432 = $710;$434 = $708; + label = 173; + } else { + label = 172; + } + } + } + if ((label|0) == 171) { + if ($714) { + $$0336453$i = $$0336454$i;$$0340457$i = $$0340458$i;$$0396463$i = $$0396464$i;$429 = $715;$431 = $712;$432 = $716;$434 = $713; + label = 173; + } else { + label = 172; + } + } + do { + if ((label|0) == 172) { + $424 = (___errno_location()|0); + HEAP32[$424>>2] = 22; + ___shlim($0,0); + $$1$i = 0.0; + } + else if ((label|0) == 173) { + $425 = HEAP32[$3>>2]|0; + $426 = ($425|0)==(0); + if ($426) { + $427 = (+($$0113|0)); + $428 = $427 * 0.0; + $$1$i = $428; + break; + } + $430 = ($429|0)==($431|0); + $433 = ($432|0)==($434|0); + $435 = $430 & $433; + $436 = ($434|0)<(0); + $437 = ($431>>>0)<(10); + $438 = ($434|0)==(0); + $439 = $438 & $437; + $440 = $436 | $439; + $or$cond$i118 = $440 & $435; + if ($or$cond$i118) { + $441 = ($$0106$ph>>>0)>(30); + $442 = $425 >>> $$0106$ph; + $443 = ($442|0)==(0); + $or$cond412$i = $441 | $443; + if ($or$cond412$i) { + $444 = (+($$0113|0)); + $445 = (+($425>>>0)); + $446 = $444 * $445; + $$1$i = $446; + break; + } + } + $447 = (($$0105$ph|0) / -2)&-1; + $448 = ($447|0)<(0); + $449 = $448 << 31 >> 31; + $450 = ($432|0)>($449|0); + $451 = ($429>>>0)>($447>>>0); + $452 = ($432|0)==($449|0); + $453 = $452 & $451; + $454 = $450 | $453; + if ($454) { + $455 = (___errno_location()|0); + HEAP32[$455>>2] = 34; + $456 = (+($$0113|0)); + $457 = $456 * 1.7976931348623157E+308; + $458 = $457 * 1.7976931348623157E+308; + $$1$i = $458; + break; + } + $459 = (($$0105$ph) + -106)|0; + $460 = ($459|0)<(0); + $461 = $460 << 31 >> 31; + $462 = ($432|0)<($461|0); + $463 = ($429>>>0)<($459>>>0); + $464 = ($432|0)==($461|0); + $465 = $464 & $463; + $466 = $462 | $465; + if ($466) { + $467 = (___errno_location()|0); + HEAP32[$467>>2] = 34; + $468 = (+($$0113|0)); + $469 = $468 * 2.2250738585072014E-308; + $470 = $469 * 2.2250738585072014E-308; + $$1$i = $470; + break; + } + $471 = ($$0336453$i|0)==(0); + if ($471) { + $$3343$i = $$0340457$i; + } else { + $472 = ($$0336453$i|0)<(9); + if ($472) { + $473 = (($3) + ($$0340457$i<<2)|0); + $$promoted$i = HEAP32[$473>>2]|0; + $$3339493$i = $$0336453$i;$475 = $$promoted$i; + while(1) { + $474 = ($475*10)|0; + $476 = (($$3339493$i) + 1)|0; + $exitcond541$i = ($476|0)==(9); + if ($exitcond541$i) { + break; + } else { + $$3339493$i = $476;$475 = $474; + } + } + HEAP32[$473>>2] = $474; + } + $477 = (($$0340457$i) + 1)|0; + $$3343$i = $477; + } + $478 = ($$0396463$i|0)<(9); + if ($478) { + $479 = ($$0396463$i|0)<=($429|0); + $480 = ($429|0)<(18); + $or$cond3$i = $479 & $480; + if ($or$cond3$i) { + $481 = ($429|0)==(9); + if ($481) { + $482 = (+($$0113|0)); + $483 = HEAP32[$3>>2]|0; + $484 = (+($483>>>0)); + $485 = $482 * $484; + $$1$i = $485; + break; + } + $486 = ($429|0)<(9); + if ($486) { + $487 = (+($$0113|0)); + $488 = HEAP32[$3>>2]|0; + $489 = (+($488>>>0)); + $490 = $487 * $489; + $491 = (8 - ($429))|0; + $492 = (3004 + ($491<<2)|0); + $493 = HEAP32[$492>>2]|0; + $494 = (+($493|0)); + $495 = $490 / $494; + $$1$i = $495; + break; + } + $$neg432$i = Math_imul($429, -3)|0; + $$neg433$i = (($$0106$ph) + 27)|0; + $496 = (($$neg433$i) + ($$neg432$i))|0; + $497 = ($496|0)>(30); + $$pre$i119 = HEAP32[$3>>2]|0; + $498 = $$pre$i119 >>> $496; + $499 = ($498|0)==(0); + $or$cond571$i = $497 | $499; + if ($or$cond571$i) { + $500 = (+($$0113|0)); + $501 = (+($$pre$i119>>>0)); + $502 = $500 * $501; + $503 = (($429) + -10)|0; + $504 = (3004 + ($503<<2)|0); + $505 = HEAP32[$504>>2]|0; + $506 = (+($505|0)); + $507 = $502 * $506; + $$1$i = $507; + break; + } + } + } + $508 = (($429|0) % 9)&-1; + $509 = ($508|0)==(0); + if ($509) { + $$0375$ph$i = 0;$$1368$ph438$i = $$3343$i;$$2347$ph439$i = 0;$$2382$ph437$i = $429; + } else { + $510 = ($429|0)>(-1); + $511 = (($508) + 9)|0; + $512 = $510 ? $508 : $511; + $513 = (8 - ($512))|0; + $514 = (3004 + ($513<<2)|0); + $515 = HEAP32[$514>>2]|0; + $516 = ($$3343$i|0)==(0); + if ($516) { + $$0345$lcssa545$i = 0;$$0367$i = 0;$$0380$lcssa544$i = $429; + } else { + $517 = (1000000000 / ($515|0))&-1; + $$0335486$i = 0;$$0345484$i = 0;$$0380483$i = $429;$$4344485$i = 0; + while(1) { + $518 = (($3) + ($$4344485$i<<2)|0); + $519 = HEAP32[$518>>2]|0; + $520 = (($519>>>0) % ($515>>>0))&-1; + $521 = (($519>>>0) / ($515>>>0))&-1; + $522 = (($521) + ($$0335486$i))|0; + HEAP32[$518>>2] = $522; + $523 = Math_imul($520, $517)|0; + $524 = ($$4344485$i|0)==($$0345484$i|0); + $525 = ($522|0)==(0); + $or$cond413$i = $524 & $525; + $526 = (($$0345484$i) + 1)|0; + $527 = $526 & 127; + $528 = (($$0380483$i) + -9)|0; + $$$0380$i = $or$cond413$i ? $528 : $$0380483$i; + $$$0345$i = $or$cond413$i ? $527 : $$0345484$i; + $529 = (($$4344485$i) + 1)|0; + $530 = ($529|0)==($$3343$i|0); + if ($530) { + break; + } else { + $$0335486$i = $523;$$0345484$i = $$$0345$i;$$0380483$i = $$$0380$i;$$4344485$i = $529; + } + } + $531 = ($523|0)==(0); + if ($531) { + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $$3343$i;$$0380$lcssa544$i = $$$0380$i; + } else { + $532 = (($$3343$i) + 1)|0; + $533 = (($3) + ($$3343$i<<2)|0); + HEAP32[$533>>2] = $523; + $$0345$lcssa545$i = $$$0345$i;$$0367$i = $532;$$0380$lcssa544$i = $$$0380$i; + } + } + $534 = (9 - ($512))|0; + $535 = (($534) + ($$0380$lcssa544$i))|0; + $$0375$ph$i = 0;$$1368$ph438$i = $$0367$i;$$2347$ph439$i = $$0345$lcssa545$i;$$2382$ph437$i = $535; + } + L284: while(1) { + $536 = ($$2382$ph437$i|0)<(18); + $537 = ($$2382$ph437$i|0)==(18); + $538 = (($3) + ($$2347$ph439$i<<2)|0); + $$0375$i = $$0375$ph$i;$$1368$i = $$1368$ph438$i; + while(1) { + if (!($536)) { + if (!($537)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = $$2382$ph437$i;$$6373$ph$i = $$1368$i; + break L284; + } + $539 = HEAP32[$538>>2]|0; + $540 = ($539>>>0)<(9007199); + if (!($540)) { + $$1376$ph$i = $$0375$i;$$4349$ph$i = $$2347$ph439$i;$$4384$ph435$i = 18;$$6373$ph$i = $$1368$i; + break L284; + } + } + $541 = (($$1368$i) + 127)|0; + $$0329$i = 0;$$2369$i = $$1368$i;$$5$in$i = $541; + while(1) { + $$5$i121 = $$5$in$i & 127; + $542 = (($3) + ($$5$i121<<2)|0); + $543 = HEAP32[$542>>2]|0; + $544 = (_bitshift64Shl(($543|0),0,29)|0); + $545 = tempRet0; + $546 = (_i64Add(($544|0),($545|0),($$0329$i|0),0)|0); + $547 = tempRet0; + $548 = ($547>>>0)>(0); + $549 = ($546>>>0)>(1000000000); + $550 = ($547|0)==(0); + $551 = $550 & $549; + $552 = $548 | $551; + if ($552) { + $553 = (___udivdi3(($546|0),($547|0),1000000000,0)|0); + $554 = tempRet0; + $555 = (___uremdi3(($546|0),($547|0),1000000000,0)|0); + $556 = tempRet0; + $$1330$i = $553;$$sink$off0$i = $555; + } else { + $$1330$i = 0;$$sink$off0$i = $546; + } + HEAP32[$542>>2] = $$sink$off0$i; + $557 = (($$2369$i) + 127)|0; + $558 = $557 & 127; + $559 = ($$5$i121|0)!=($558|0); + $560 = ($$5$i121|0)==($$2347$ph439$i|0); + $or$cond414$i = $559 | $560; + $561 = ($$sink$off0$i|0)==(0); + $$5$$2369$i = $561 ? $$5$i121 : $$2369$i; + $$3370$i = $or$cond414$i ? $$2369$i : $$5$$2369$i; + $562 = (($$5$i121) + -1)|0; + if ($560) { + break; + } else { + $$0329$i = $$1330$i;$$2369$i = $$3370$i;$$5$in$i = $562; + } + } + $563 = (($$0375$i) + -29)|0; + $564 = ($$1330$i|0)==(0); + if ($564) { + $$0375$i = $563;$$1368$i = $$3370$i; + } else { + break; + } + } + $565 = (($$2382$ph437$i) + 9)|0; + $566 = (($$2347$ph439$i) + 127)|0; + $567 = $566 & 127; + $568 = ($567|0)==($$3370$i|0); + $569 = (($$3370$i) + 127)|0; + $570 = $569 & 127; + $571 = (($$3370$i) + 126)|0; + $572 = $571 & 127; + $573 = (($3) + ($572<<2)|0); + if ($568) { + $574 = (($3) + ($570<<2)|0); + $575 = HEAP32[$574>>2]|0; + $576 = HEAP32[$573>>2]|0; + $577 = $576 | $575; + HEAP32[$573>>2] = $577; + $$4371$i = $570; + } else { + $$4371$i = $$3370$i; + } + $578 = (($3) + ($567<<2)|0); + HEAP32[$578>>2] = $$1330$i; + $$0375$ph$i = $563;$$1368$ph438$i = $$4371$i;$$2347$ph439$i = $567;$$2382$ph437$i = $565; + } + L302: while(1) { + $615 = (($$6373$ph$i) + 1)|0; + $612 = $615 & 127; + $616 = (($$6373$ph$i) + 127)|0; + $617 = $616 & 127; + $618 = (($3) + ($617<<2)|0); + $$1376$ph549$i = $$1376$ph$i;$$4349$ph550$i = $$4349$ph$i;$$4384$ph$i = $$4384$ph435$i; + while(1) { + $591 = ($$4384$ph$i|0)==(18); + $619 = ($$4384$ph$i|0)>(27); + $$416$i = $619 ? 9 : 1; + $$1376$i = $$1376$ph549$i;$$4349$i = $$4349$ph550$i; + while(1) { + $$0331476$i = 0; + while(1) { + $579 = (($$0331476$i) + ($$4349$i))|0; + $580 = $579 & 127; + $581 = ($580|0)==($$6373$ph$i|0); + if ($581) { + $$1332$i = 2; + label = 220; + break; + } + $582 = (($3) + ($580<<2)|0); + $583 = HEAP32[$582>>2]|0; + $584 = (3036 + ($$0331476$i<<2)|0); + $585 = HEAP32[$584>>2]|0; + $586 = ($583>>>0)<($585>>>0); + if ($586) { + $$1332$i = 2; + label = 220; + break; + } + $587 = ($583>>>0)>($585>>>0); + if ($587) { + break; + } + $588 = (($$0331476$i) + 1)|0; + $589 = ($588|0)<(2); + if ($589) { + $$0331476$i = $588; + } else { + $$1332$i = $588; + label = 220; + break; + } + } + if ((label|0) == 220) { + label = 0; + $590 = ($$1332$i|0)==(2); + $or$cond6$i122 = $591 & $590; + if ($or$cond6$i122) { + $$0360474$i = 0.0;$$4475$i = 0;$$9473$i = $$6373$ph$i; + break L302; + } + } + $592 = (($$1376$i) + ($$416$i))|0; + $593 = ($$4349$i|0)==($$6373$ph$i|0); + if ($593) { + $$1376$i = $592;$$4349$i = $$6373$ph$i; + } else { + break; + } + } + $594 = 1 << $$416$i; + $595 = (($594) + -1)|0; + $596 = 1000000000 >>> $$416$i; + $$0327480$i = 0;$$5350478$i = $$4349$i;$$5385477$i = $$4384$ph$i;$$6479$i = $$4349$i; + while(1) { + $597 = (($3) + ($$6479$i<<2)|0); + $598 = HEAP32[$597>>2]|0; + $599 = $598 & $595; + $600 = $598 >>> $$416$i; + $601 = (($600) + ($$0327480$i))|0; + HEAP32[$597>>2] = $601; + $602 = Math_imul($599, $596)|0; + $603 = ($$6479$i|0)==($$5350478$i|0); + $604 = ($601|0)==(0); + $or$cond417$i = $603 & $604; + $605 = (($$5350478$i) + 1)|0; + $606 = $605 & 127; + $607 = (($$5385477$i) + -9)|0; + $$$5385$i = $or$cond417$i ? $607 : $$5385477$i; + $$$5350$i = $or$cond417$i ? $606 : $$5350478$i; + $608 = (($$6479$i) + 1)|0; + $609 = $608 & 127; + $610 = ($609|0)==($$6373$ph$i|0); + if ($610) { + break; + } else { + $$0327480$i = $602;$$5350478$i = $$$5350$i;$$5385477$i = $$$5385$i;$$6479$i = $609; + } + } + $611 = ($602|0)==(0); + if ($611) { + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + continue; + } + $613 = ($612|0)==($$$5350$i|0); + if (!($613)) { + break; + } + $620 = HEAP32[$618>>2]|0; + $621 = $620 | 1; + HEAP32[$618>>2] = $621; + $$1376$ph549$i = $592;$$4349$ph550$i = $$$5350$i;$$4384$ph$i = $$$5385$i; + } + $614 = (($3) + ($$6373$ph$i<<2)|0); + HEAP32[$614>>2] = $602; + $$1376$ph$i = $592;$$4349$ph$i = $$$5350$i;$$4384$ph435$i = $$$5385$i;$$6373$ph$i = $612; + } + while(1) { + $622 = (($$4475$i) + ($$4349$i))|0; + $623 = $622 & 127; + $624 = ($623|0)==($$9473$i|0); + $625 = (($$9473$i) + 1)|0; + $626 = $625 & 127; + if ($624) { + $627 = (($626) + -1)|0; + $628 = (($3) + ($627<<2)|0); + HEAP32[$628>>2] = 0; + $$10$i = $626; + } else { + $$10$i = $$9473$i; + } + $629 = $$0360474$i * 1.0E+9; + $630 = (($3) + ($623<<2)|0); + $631 = HEAP32[$630>>2]|0; + $632 = (+($631>>>0)); + $633 = $629 + $632; + $634 = (($$4475$i) + 1)|0; + $exitcond$i = ($634|0)==(2); + if ($exitcond$i) { + break; + } else { + $$0360474$i = $633;$$4475$i = $634;$$9473$i = $$10$i; + } + } + $635 = (+($$0113|0)); + $636 = $635 * $633; + $637 = (($$1376$i) + 53)|0; + $638 = (($637) - ($$0105$ph))|0; + $639 = ($638|0)<($$0106$ph|0); + $640 = ($638|0)<(0); + $$$i = $640 ? 0 : $638; + $$0364$i = $639&1; + $$0328$i = $639 ? $$$i : $$0106$ph; + $641 = ($$0328$i|0)<(53); + if ($641) { + $642 = (105 - ($$0328$i))|0; + $643 = (+_scalbn(1.0,$642)); + $644 = (+_copysignl($643,$636)); + $645 = (53 - ($$0328$i))|0; + $646 = (+_scalbn(1.0,$645)); + $647 = (+_fmodl($636,$646)); + $648 = $636 - $647; + $649 = $644 + $648; + $$0355$i = $644;$$0356$i = $647;$$1361$i = $649; + } else { + $$0355$i = 0.0;$$0356$i = 0.0;$$1361$i = $636; + } + $650 = (($$4349$i) + 2)|0; + $651 = $650 & 127; + $652 = ($651|0)==($$10$i|0); + do { + if ($652) { + $$3359$i = $$0356$i; + } else { + $653 = (($3) + ($651<<2)|0); + $654 = HEAP32[$653>>2]|0; + $655 = ($654>>>0)<(500000000); + do { + if ($655) { + $656 = ($654|0)==(0); + if ($656) { + $657 = (($$4349$i) + 3)|0; + $658 = $657 & 127; + $659 = ($658|0)==($$10$i|0); + if ($659) { + $$1357$i = $$0356$i; + break; + } + } + $660 = $635 * 0.25; + $661 = $660 + $$0356$i; + $$1357$i = $661; + } else { + $662 = ($654|0)==(500000000); + if (!($662)) { + $663 = $635 * 0.75; + $664 = $663 + $$0356$i; + $$1357$i = $664; + break; + } + $665 = (($$4349$i) + 3)|0; + $666 = $665 & 127; + $667 = ($666|0)==($$10$i|0); + if ($667) { + $668 = $635 * 0.5; + $669 = $668 + $$0356$i; + $$1357$i = $669; + break; + } else { + $670 = $635 * 0.75; + $671 = $670 + $$0356$i; + $$1357$i = $671; + break; + } + } + } while(0); + $672 = (53 - ($$0328$i))|0; + $673 = ($672|0)>(1); + if ($673) { + $674 = (+_fmodl($$1357$i,1.0)); + $675 = $674 != 0.0; + if ($675) { + $$3359$i = $$1357$i; + break; + } + $676 = $$1357$i + 1.0; + $$3359$i = $676; + } else { + $$3359$i = $$1357$i; + } + } + } while(0); + $677 = $$1361$i + $$3359$i; + $678 = $677 - $$0355$i; + $679 = $637 & 2147483647; + $680 = (-2 - ($sum$i))|0; + $681 = ($679|0)>($680|0); + do { + if ($681) { + $682 = (+Math_abs((+$678))); + $683 = !($682 >= 9007199254740992.0); + if ($683) { + $$2362$i = $678;$$2366$i = $$0364$i;$$3378$i = $$1376$i; + } else { + $684 = (($$1376$i) + 1)|0; + $685 = ($$0328$i|0)==($638|0); + $or$cond418$i = $639 & $685; + $$1365$i = $or$cond418$i ? 0 : $$0364$i; + $686 = $678 * 0.5; + $$2362$i = $686;$$2366$i = $$1365$i;$$3378$i = $684; + } + $687 = (($$3378$i) + 50)|0; + $688 = ($687|0)>($333|0); + if (!($688)) { + $689 = ($$2366$i|0)!=(0); + $690 = $$3359$i != 0.0; + $or$cond9$i = $690 & $689; + if (!($or$cond9$i)) { + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + break; + } + } + $691 = (___errno_location()|0); + HEAP32[$691>>2] = 34; + $$3363$i = $$2362$i;$$4379$i = $$3378$i; + } else { + $$3363$i = $678;$$4379$i = $$1376$i; + } + } while(0); + $692 = (+_scalbnl($$3363$i,$$4379$i)); + $$1$i = $692; + } + } while(0); + $$0114 = $$1$i; + break L4; + break; + } + default: { + $113 = HEAP32[$5>>2]|0; + $114 = ($113|0)==(0|0); + if (!($114)) { + $115 = HEAP32[$4>>2]|0; + $116 = ((($115)) + -1|0); + HEAP32[$4>>2] = $116; + } + $117 = (___errno_location()|0); + HEAP32[$117>>2] = 22; + ___shlim($0,0); + $$0114 = 0.0; + break L4; + } + } + } + } + } while(0); + if ((label|0) == 23) { + $45 = HEAP32[$5>>2]|0; + $46 = ($45|0)==(0|0); + if (!($46)) { + $47 = HEAP32[$4>>2]|0; + $48 = ((($47)) + -1|0); + HEAP32[$4>>2] = $48; + } + $49 = ($2|0)!=(0); + $50 = ($$0107$lcssa>>>0)>(3); + $or$cond9 = $49 & $50; + if ($or$cond9) { + $$1108 = $$0107$lcssa; + while(1) { + if (!($46)) { + $51 = HEAP32[$4>>2]|0; + $52 = ((($51)) + -1|0); + HEAP32[$4>>2] = $52; + } + $53 = (($$1108) + -1)|0; + $$old8 = ($53>>>0)>(3); + if ($$old8) { + $$1108 = $53; + } else { + break; + } + } + } + } + $54 = (+($$0113|0)); + $55 = $54 * inf; + $56 = $55; + $$0114 = $56; + } + } while(0); + STACKTOP = sp;return (+$$0114); +} +function _scanexp($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $$04860 = 0, $$049 = 0, $$1$be = 0, $$159 = 0, $$2$be = 0, $$2$lcssa = 0, $$254 = 0, $$3$be = 0, $10 = 0, $100 = 0, $101 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0; + var $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0; + var $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0; + var $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0; + var $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0; + var $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = ((($0)) + 100|0); + $5 = HEAP32[$4>>2]|0; + $6 = ($3>>>0)<($5>>>0); + if ($6) { + $7 = ((($3)) + 1|0); + HEAP32[$2>>2] = $7; + $8 = HEAP8[$3>>0]|0; + $9 = $8&255; + $11 = $9; + } else { + $10 = (___shgetc($0)|0); + $11 = $10; + } + $12 = ($11|0)==(45); + switch ($11|0) { + case 43: case 45: { + $13 = $12&1; + $14 = HEAP32[$2>>2]|0; + $15 = HEAP32[$4>>2]|0; + $16 = ($14>>>0)<($15>>>0); + if ($16) { + $17 = ((($14)) + 1|0); + HEAP32[$2>>2] = $17; + $18 = HEAP8[$14>>0]|0; + $19 = $18&255; + $22 = $19; + } else { + $20 = (___shgetc($0)|0); + $22 = $20; + } + $21 = (($22) + -48)|0; + $23 = ($21>>>0)>(9); + $24 = ($1|0)!=(0); + $or$cond3 = $24 & $23; + if ($or$cond3) { + $25 = HEAP32[$4>>2]|0; + $26 = ($25|0)==(0|0); + if ($26) { + $$0 = $13;$$049 = $22; + } else { + $27 = HEAP32[$2>>2]|0; + $28 = ((($27)) + -1|0); + HEAP32[$2>>2] = $28; + $$0 = $13;$$049 = $22; + } + } else { + $$0 = $13;$$049 = $22; + } + break; + } + default: { + $$0 = 0;$$049 = $11; + } + } + $29 = (($$049) + -48)|0; + $30 = ($29>>>0)>(9); + if ($30) { + $31 = HEAP32[$4>>2]|0; + $32 = ($31|0)==(0|0); + if ($32) { + $100 = -2147483648;$101 = 0; + } else { + $33 = HEAP32[$2>>2]|0; + $34 = ((($33)) + -1|0); + HEAP32[$2>>2] = $34; + $100 = -2147483648;$101 = 0; + } + } else { + $$04860 = 0;$$159 = $$049; + while(1) { + $35 = ($$04860*10)|0; + $36 = (($$159) + -48)|0; + $37 = (($36) + ($35))|0; + $38 = HEAP32[$2>>2]|0; + $39 = HEAP32[$4>>2]|0; + $40 = ($38>>>0)<($39>>>0); + if ($40) { + $41 = ((($38)) + 1|0); + HEAP32[$2>>2] = $41; + $42 = HEAP8[$38>>0]|0; + $43 = $42&255; + $$1$be = $43; + } else { + $44 = (___shgetc($0)|0); + $$1$be = $44; + } + $45 = (($$1$be) + -48)|0; + $46 = ($45>>>0)<(10); + $47 = ($37|0)<(214748364); + $48 = $46 & $47; + if ($48) { + $$04860 = $37;$$159 = $$1$be; + } else { + break; + } + } + $49 = ($37|0)<(0); + $50 = $49 << 31 >> 31; + $51 = (($$1$be) + -48)|0; + $52 = ($51>>>0)<(10); + if ($52) { + $$254 = $$1$be;$55 = $37;$56 = $50; + while(1) { + $57 = (___muldi3(($55|0),($56|0),10,0)|0); + $58 = tempRet0; + $59 = ($$254|0)<(0); + $60 = $59 << 31 >> 31; + $61 = (_i64Add(($$254|0),($60|0),-48,-1)|0); + $62 = tempRet0; + $63 = (_i64Add(($61|0),($62|0),($57|0),($58|0))|0); + $64 = tempRet0; + $65 = HEAP32[$2>>2]|0; + $66 = HEAP32[$4>>2]|0; + $67 = ($65>>>0)<($66>>>0); + if ($67) { + $68 = ((($65)) + 1|0); + HEAP32[$2>>2] = $68; + $69 = HEAP8[$65>>0]|0; + $70 = $69&255; + $$2$be = $70; + } else { + $71 = (___shgetc($0)|0); + $$2$be = $71; + } + $72 = (($$2$be) + -48)|0; + $73 = ($72>>>0)<(10); + $74 = ($64|0)<(21474836); + $75 = ($63>>>0)<(2061584302); + $76 = ($64|0)==(21474836); + $77 = $76 & $75; + $78 = $74 | $77; + $79 = $73 & $78; + if ($79) { + $$254 = $$2$be;$55 = $63;$56 = $64; + } else { + $$2$lcssa = $$2$be;$94 = $63;$95 = $64; + break; + } + } + } else { + $$2$lcssa = $$1$be;$94 = $37;$95 = $50; + } + $53 = (($$2$lcssa) + -48)|0; + $54 = ($53>>>0)<(10); + if ($54) { + while(1) { + $80 = HEAP32[$2>>2]|0; + $81 = HEAP32[$4>>2]|0; + $82 = ($80>>>0)<($81>>>0); + if ($82) { + $83 = ((($80)) + 1|0); + HEAP32[$2>>2] = $83; + $84 = HEAP8[$80>>0]|0; + $85 = $84&255; + $$3$be = $85; + } else { + $86 = (___shgetc($0)|0); + $$3$be = $86; + } + $87 = (($$3$be) + -48)|0; + $88 = ($87>>>0)<(10); + if (!($88)) { + break; + } + } + } + $89 = HEAP32[$4>>2]|0; + $90 = ($89|0)==(0|0); + if (!($90)) { + $91 = HEAP32[$2>>2]|0; + $92 = ((($91)) + -1|0); + HEAP32[$2>>2] = $92; + } + $93 = ($$0|0)!=(0); + $96 = (_i64Subtract(0,0,($94|0),($95|0))|0); + $97 = tempRet0; + $98 = $93 ? $96 : $94; + $99 = $93 ? $97 : $95; + $100 = $99;$101 = $98; + } + tempRet0 = ($100); + return ($101|0); +} +function _scalbn($0,$1) { + $0 = +$0; + $1 = $1|0; + var $$ = 0, $$0 = 0.0, $$020 = 0, $$1 = 0, $10 = 0.0, $11 = 0, $12 = 0, $13 = 0, $14 = 0.0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0.0, $2 = 0, $20 = 0.0, $3 = 0.0, $4 = 0, $5 = 0, $6 = 0; + var $7 = 0.0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($1|0)>(1023); + if ($2) { + $3 = $0 * 8.9884656743115795E+307; + $4 = (($1) + -1023)|0; + $5 = ($4|0)>(1023); + $6 = (($1) + -2046)|0; + if ($5) { + $7 = $3 * 8.9884656743115795E+307; + $8 = ($6|0)>(1023); + $$ = $8 ? 1023 : $6; + $$0 = $7;$$020 = $$; + } else { + $$0 = $3;$$020 = $4; + } + } else { + $9 = ($1|0)<(-1022); + if ($9) { + $10 = $0 * 2.2250738585072014E-308; + $11 = (($1) + 1022)|0; + $12 = ($11|0)<(-1022); + $13 = (($1) + 2044)|0; + if ($12) { + $14 = $10 * 2.2250738585072014E-308; + $15 = ($13|0)<(-1022); + $$1 = $15 ? -1022 : $13; + $$0 = $14;$$020 = $$1; + } else { + $$0 = $10;$$020 = $11; + } + } else { + $$0 = $0;$$020 = $1; + } + } + $16 = (($$020) + 1023)|0; + $17 = (_bitshift64Shl(($16|0),0,52)|0); + $18 = tempRet0; + HEAP32[tempDoublePtr>>2] = $17;HEAP32[tempDoublePtr+4>>2] = $18;$19 = +HEAPF64[tempDoublePtr>>3]; + $20 = $$0 * $19; + return (+$20); +} +function _copysignl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_copysign($0,$1)); + return (+$2); +} +function _scalbnl($0,$1) { + $0 = +$0; + $1 = $1|0; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_scalbn($0,$1)); + return (+$2); +} +function _fmodl($0,$1) { + $0 = +$0; + $1 = +$1; + var $2 = 0.0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (+_fmod($0,$1)); + return (+$2); +} +function _fmod($0,$1) { + $0 = +$0; + $1 = +$1; + var $$ = 0.0, $$070 = 0.0, $$071$lcssa = 0, $$07195 = 0, $$073$lcssa = 0, $$073101 = 0, $$172$ph = 0, $$174 = 0, $$275$lcssa = 0, $$27587 = 0, $$376$lcssa = 0, $$37684 = 0, $$lcssa = 0, $10 = 0, $100 = 0, $101 = 0.0, $102 = 0, $103 = 0, $104 = 0, $105 = 0; + var $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0; + var $124 = 0, $125 = 0, $126 = 0, $127 = 0.0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0; + var $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0.0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $16 = 0, $17 = 0; + var $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0.0, $26 = 0.0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0; + var $36 = 0, $37 = 0.0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0; + var $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0; + var $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0; + var $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0, $99 = 0, $or$cond = 0, label = 0, sp = 0; + sp = STACKTOP; + HEAPF64[tempDoublePtr>>3] = $0;$2 = HEAP32[tempDoublePtr>>2]|0; + $3 = HEAP32[tempDoublePtr+4>>2]|0; + HEAPF64[tempDoublePtr>>3] = $1;$4 = HEAP32[tempDoublePtr>>2]|0; + $5 = HEAP32[tempDoublePtr+4>>2]|0; + $6 = (_bitshift64Lshr(($2|0),($3|0),52)|0); + $7 = tempRet0; + $8 = $6 & 2047; + $9 = (_bitshift64Lshr(($4|0),($5|0),52)|0); + $10 = tempRet0; + $11 = $9 & 2047; + $12 = $3 & -2147483648; + $13 = (_bitshift64Shl(($4|0),($5|0),1)|0); + $14 = tempRet0; + $15 = ($13|0)==(0); + $16 = ($14|0)==(0); + $17 = $15 & $16; + L1: do { + if ($17) { + label = 3; + } else { + $18 = $5 & 2147483647; + $19 = ($18>>>0)>(2146435072); + $20 = ($4>>>0)>(0); + $21 = ($18|0)==(2146435072); + $22 = $21 & $20; + $23 = $19 | $22; + $24 = ($8|0)==(2047); + $or$cond = $23 | $24; + if ($or$cond) { + label = 3; + } else { + $27 = (_bitshift64Shl(($2|0),($3|0),1)|0); + $28 = tempRet0; + $29 = ($28>>>0)>($14>>>0); + $30 = ($27>>>0)>($13>>>0); + $31 = ($28|0)==($14|0); + $32 = $31 & $30; + $33 = $29 | $32; + if (!($33)) { + $34 = ($27|0)==($13|0); + $35 = ($28|0)==($14|0); + $36 = $34 & $35; + $37 = $0 * 0.0; + $$ = $36 ? $37 : $0; + return (+$$); + } + $38 = ($8|0)==(0); + if ($38) { + $39 = (_bitshift64Shl(($2|0),($3|0),12)|0); + $40 = tempRet0; + $41 = ($40|0)>(-1); + $42 = ($39>>>0)>(4294967295); + $43 = ($40|0)==(-1); + $44 = $43 & $42; + $45 = $41 | $44; + if ($45) { + $$073101 = 0;$47 = $39;$48 = $40; + while(1) { + $46 = (($$073101) + -1)|0; + $49 = (_bitshift64Shl(($47|0),($48|0),1)|0); + $50 = tempRet0; + $51 = ($50|0)>(-1); + $52 = ($49>>>0)>(4294967295); + $53 = ($50|0)==(-1); + $54 = $53 & $52; + $55 = $51 | $54; + if ($55) { + $$073101 = $46;$47 = $49;$48 = $50; + } else { + $$073$lcssa = $46; + break; + } + } + } else { + $$073$lcssa = 0; + } + $56 = (1 - ($$073$lcssa))|0; + $57 = (_bitshift64Shl(($2|0),($3|0),($56|0))|0); + $58 = tempRet0; + $$174 = $$073$lcssa;$85 = $57;$86 = $58; + } else { + $59 = $3 & 1048575; + $60 = $59 | 1048576; + $$174 = $8;$85 = $2;$86 = $60; + } + $61 = ($11|0)==(0); + if ($61) { + $62 = (_bitshift64Shl(($4|0),($5|0),12)|0); + $63 = tempRet0; + $64 = ($63|0)>(-1); + $65 = ($62>>>0)>(4294967295); + $66 = ($63|0)==(-1); + $67 = $66 & $65; + $68 = $64 | $67; + if ($68) { + $$07195 = 0;$70 = $62;$71 = $63; + while(1) { + $69 = (($$07195) + -1)|0; + $72 = (_bitshift64Shl(($70|0),($71|0),1)|0); + $73 = tempRet0; + $74 = ($73|0)>(-1); + $75 = ($72>>>0)>(4294967295); + $76 = ($73|0)==(-1); + $77 = $76 & $75; + $78 = $74 | $77; + if ($78) { + $$07195 = $69;$70 = $72;$71 = $73; + } else { + $$071$lcssa = $69; + break; + } + } + } else { + $$071$lcssa = 0; + } + $79 = (1 - ($$071$lcssa))|0; + $80 = (_bitshift64Shl(($4|0),($5|0),($79|0))|0); + $81 = tempRet0; + $$172$ph = $$071$lcssa;$87 = $80;$88 = $81; + } else { + $82 = $5 & 1048575; + $83 = $82 | 1048576; + $$172$ph = $11;$87 = $4;$88 = $83; + } + $84 = ($$174|0)>($$172$ph|0); + $89 = (_i64Subtract(($85|0),($86|0),($87|0),($88|0))|0); + $90 = tempRet0; + $91 = ($90|0)>(-1); + $92 = ($89>>>0)>(4294967295); + $93 = ($90|0)==(-1); + $94 = $93 & $92; + $95 = $91 | $94; + L23: do { + if ($84) { + $$27587 = $$174;$154 = $95;$155 = $85;$156 = $86;$96 = $89;$98 = $90; + while(1) { + if ($154) { + $97 = ($96|0)==(0); + $99 = ($98|0)==(0); + $100 = $97 & $99; + if ($100) { + break; + } else { + $102 = $96;$103 = $98; + } + } else { + $102 = $155;$103 = $156; + } + $104 = (_bitshift64Shl(($102|0),($103|0),1)|0); + $105 = tempRet0; + $106 = (($$27587) + -1)|0; + $107 = ($106|0)>($$172$ph|0); + $108 = (_i64Subtract(($104|0),($105|0),($87|0),($88|0))|0); + $109 = tempRet0; + $110 = ($109|0)>(-1); + $111 = ($108>>>0)>(4294967295); + $112 = ($109|0)==(-1); + $113 = $112 & $111; + $114 = $110 | $113; + if ($107) { + $$27587 = $106;$154 = $114;$155 = $104;$156 = $105;$96 = $108;$98 = $109; + } else { + $$275$lcssa = $106;$$lcssa = $114;$115 = $108;$117 = $109;$157 = $104;$158 = $105; + break L23; + } + } + $101 = $0 * 0.0; + $$070 = $101; + break L1; + } else { + $$275$lcssa = $$174;$$lcssa = $95;$115 = $89;$117 = $90;$157 = $85;$158 = $86; + } + } while(0); + if ($$lcssa) { + $116 = ($115|0)==(0); + $118 = ($117|0)==(0); + $119 = $116 & $118; + if ($119) { + $127 = $0 * 0.0; + $$070 = $127; + break; + } else { + $120 = $117;$122 = $115; + } + } else { + $120 = $158;$122 = $157; + } + $121 = ($120>>>0)<(1048576); + $123 = ($122>>>0)<(0); + $124 = ($120|0)==(1048576); + $125 = $124 & $123; + $126 = $121 | $125; + if ($126) { + $$37684 = $$275$lcssa;$128 = $122;$129 = $120; + while(1) { + $130 = (_bitshift64Shl(($128|0),($129|0),1)|0); + $131 = tempRet0; + $132 = (($$37684) + -1)|0; + $133 = ($131>>>0)<(1048576); + $134 = ($130>>>0)<(0); + $135 = ($131|0)==(1048576); + $136 = $135 & $134; + $137 = $133 | $136; + if ($137) { + $$37684 = $132;$128 = $130;$129 = $131; + } else { + $$376$lcssa = $132;$139 = $130;$140 = $131; + break; + } + } + } else { + $$376$lcssa = $$275$lcssa;$139 = $122;$140 = $120; + } + $138 = ($$376$lcssa|0)>(0); + if ($138) { + $141 = (_i64Add(($139|0),($140|0),0,-1048576)|0); + $142 = tempRet0; + $143 = (_bitshift64Shl(($$376$lcssa|0),0,52)|0); + $144 = tempRet0; + $145 = $141 | $143; + $146 = $142 | $144; + $151 = $146;$153 = $145; + } else { + $147 = (1 - ($$376$lcssa))|0; + $148 = (_bitshift64Lshr(($139|0),($140|0),($147|0))|0); + $149 = tempRet0; + $151 = $149;$153 = $148; + } + $150 = $151 | $12; + HEAP32[tempDoublePtr>>2] = $153;HEAP32[tempDoublePtr+4>>2] = $150;$152 = +HEAPF64[tempDoublePtr>>3]; + $$070 = $152; + } + } + } while(0); + if ((label|0) == 3) { + $25 = $0 * $1; + $26 = $25 / $25; + $$070 = $26; + } + return (+$$070); +} +function _fputs($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $2 = 0, $3 = 0, $4 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (_strlen($0)|0); + $3 = (_fwrite($0,$2,1,$1)|0); + $4 = (($3) + -1)|0; + return ($4|0); +} +function _fwrite($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $9 = (___lockfile($3)|0); + $phitmp = ($9|0)==(0); + $10 = (___fwritex($0,$4,$3)|0); + if ($phitmp) { + $11 = $10; + } else { + ___unlockfile($3); + $11 = $10; + } + } else { + $8 = (___fwritex($0,$4,$3)|0); + $11 = $8; + } + $12 = ($11|0)==($4|0); + if ($12) { + $14 = $2; + } else { + $13 = (($11>>>0) / ($1>>>0))&-1; + $14 = $13; + } + return ($14|0); +} +function _fprintf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vfprintf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _fputc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function ___ftello_unlocked($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $3 = 0; + var $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 40|0); + $2 = HEAP32[$1>>2]|0; + $3 = HEAP32[$0>>2]|0; + $4 = $3 & 128; + $5 = ($4|0)==(0); + if ($5) { + $11 = 1; + } else { + $6 = ((($0)) + 20|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 28|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)>($9>>>0); + $phitmp = $10 ? 2 : 1; + $11 = $phitmp; + } + $12 = (FUNCTION_TABLE_iiii[$2 & 7]($0,0,$11)|0); + $13 = ($12|0)<(0); + if ($13) { + $$0 = $12; + } else { + $14 = ((($0)) + 8|0); + $15 = HEAP32[$14>>2]|0; + $16 = ((($0)) + 4|0); + $17 = HEAP32[$16>>2]|0; + $18 = ((($0)) + 20|0); + $19 = HEAP32[$18>>2]|0; + $20 = ((($0)) + 28|0); + $21 = HEAP32[$20>>2]|0; + $22 = (($12) - ($15))|0; + $23 = (($22) + ($17))|0; + $24 = (($23) + ($19))|0; + $25 = (($24) - ($21))|0; + $$0 = $25; + } + return ($$0|0); +} +function ___ftello($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + $5 = (___lockfile($0)|0); + $phitmp = ($5|0)==(0); + $6 = (___ftello_unlocked($0)|0); + if ($phitmp) { + $7 = $6; + } else { + ___unlockfile($0); + $7 = $6; + } + } else { + $4 = (___ftello_unlocked($0)|0); + $7 = $4; + } + return ($7|0); +} +function _ftell($0) { + $0 = $0|0; + var $1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = (___ftello($0)|0); + return ($1|0); +} +function _fgets($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$06266 = 0, $$063 = 0, $$064 = 0, $$1 = 0, $$old2 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0; + var $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $or$cond = 0; + var $or$cond3 = 0, $sext$mask = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($2)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $6 = (___lockfile($2)|0); + $15 = $6; + } else { + $15 = 0; + } + $7 = (($1) + -1)|0; + $8 = ($1|0)<(2); + if ($8) { + $9 = ((($2)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $16 = ($15|0)==(0); + if (!($16)) { + ___unlockfile($2); + } + $17 = ($7|0)==(0); + if ($17) { + HEAP8[$0>>0] = 0; + $$0 = $0; + } else { + $$0 = 0; + } + } else { + $$old2 = ($7|0)==(0); + L11: do { + if ($$old2) { + $$1 = $0; + label = 17; + } else { + $18 = ((($2)) + 4|0); + $19 = ((($2)) + 8|0); + $$063 = $7;$$064 = $0; + while(1) { + $20 = HEAP32[$18>>2]|0; + $21 = HEAP32[$19>>2]|0; + $22 = $20; + $23 = (($21) - ($22))|0; + $24 = (_memchr($20,10,$23)|0); + $25 = ($24|0)==(0|0); + $26 = $24; + $27 = (1 - ($22))|0; + $28 = (($27) + ($26))|0; + $29 = $25 ? $23 : $28; + $30 = ($29>>>0)<($$063>>>0); + $31 = $30 ? $29 : $$063; + _memcpy(($$064|0),($20|0),($31|0))|0; + $32 = HEAP32[$18>>2]|0; + $33 = (($32) + ($31)|0); + HEAP32[$18>>2] = $33; + $34 = (($$064) + ($31)|0); + $35 = (($$063) - ($31))|0; + $36 = ($35|0)!=(0); + $or$cond = $25 & $36; + if (!($or$cond)) { + $$1 = $34; + label = 17; + break L11; + } + $37 = HEAP32[$19>>2]|0; + $38 = ($33>>>0)<($37>>>0); + if ($38) { + $39 = ((($33)) + 1|0); + HEAP32[$18>>2] = $39; + $40 = HEAP8[$33>>0]|0; + $41 = $40&255; + $50 = $41; + } else { + $42 = (___uflow($2)|0); + $43 = ($42|0)<(0); + if ($43) { + break; + } else { + $50 = $42; + } + } + $48 = (($35) + -1)|0; + $49 = $50&255; + $51 = ((($34)) + 1|0); + HEAP8[$34>>0] = $49; + $sext$mask = $50 & 255; + $52 = ($sext$mask|0)!=(10); + $53 = ($48|0)!=(0); + $or$cond3 = $53 & $52; + if ($or$cond3) { + $$063 = $48;$$064 = $51; + } else { + $$1 = $51; + label = 17; + break L11; + } + } + $44 = ($34|0)==($0|0); + if ($44) { + $$06266 = 0; + } else { + $45 = HEAP32[$2>>2]|0; + $46 = $45 & 16; + $47 = ($46|0)==(0); + if ($47) { + $$06266 = 0; + } else { + $$1 = $34; + label = 17; + } + } + } + } while(0); + if ((label|0) == 17) { + $54 = ($0|0)==(0|0); + if ($54) { + $$06266 = 0; + } else { + HEAP8[$$1>>0] = 0; + $$06266 = $0; + } + } + $55 = ($15|0)==(0); + if ($55) { + $$0 = $$06266; + } else { + ___unlockfile($2); + $$0 = $$06266; + } + } + return ($$0|0); +} +function _fclose($0) { + $0 = $0|0; + var $$pre = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)>(-1); + if ($3) { + (___lockfile($0)|0); + } + $4 = HEAP32[$0>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)!=(0); + if (!($6)) { + ___lock(((36220)|0)); + $7 = ((($0)) + 52|0); + $8 = HEAP32[$7>>2]|0; + $9 = ($8|0)==(0|0); + $10 = $8; + $$pre = ((($0)) + 56|0); + if (!($9)) { + $11 = HEAP32[$$pre>>2]|0; + $12 = ((($8)) + 56|0); + HEAP32[$12>>2] = $11; + } + $13 = HEAP32[$$pre>>2]|0; + $14 = ($13|0)==(0|0); + $15 = $13; + if (!($14)) { + $16 = ((($13)) + 52|0); + HEAP32[$16>>2] = $10; + } + $17 = HEAP32[(36216)>>2]|0; + $18 = ($17|0)==($0|0); + if ($18) { + HEAP32[(36216)>>2] = $15; + } + ___unlock(((36220)|0)); + } + $19 = (_fflush($0)|0); + $20 = ((($0)) + 12|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_ii[$21 & 3]($0)|0); + $23 = $22 | $19; + $24 = ((($0)) + 92|0); + $25 = HEAP32[$24>>2]|0; + $26 = ($25|0)==(0|0); + if (!($26)) { + _free($25); + } + if (!($6)) { + _free($0); + } + return ($23|0); +} +function _printf($0,$varargs) { + $0 = $0|0; + $varargs = $varargs|0; + var $1 = 0, $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + HEAP32[$1>>2] = $varargs; + $2 = HEAP32[642]|0; + $3 = (_vfprintf($2,$0,$1)|0); + STACKTOP = sp;return ($3|0); +} +function _sscanf($0,$1,$varargs) { + $0 = $0|0; + $1 = $1|0; + $varargs = $varargs|0; + var $2 = 0, $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $2 = sp; + HEAP32[$2>>2] = $varargs; + $3 = (_vsscanf($0,$1,$2)|0); + STACKTOP = sp;return ($3|0); +} +function _vsscanf($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, dest = 0, label = 0, sp = 0, stop = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 112|0; + $3 = sp; + dest=$3; stop=dest+112|0; do { HEAP32[dest>>2]=0|0; dest=dest+4|0; } while ((dest|0) < (stop|0)); + $4 = ((($3)) + 32|0); + HEAP32[$4>>2] = 7; + $5 = ((($3)) + 44|0); + HEAP32[$5>>2] = $0; + $6 = ((($3)) + 76|0); + HEAP32[$6>>2] = -1; + $7 = ((($3)) + 84|0); + HEAP32[$7>>2] = $0; + $8 = (_vfscanf($3,$1,$2)|0); + STACKTOP = sp;return ($8|0); +} +function _do_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (___string_read($0,$1,$2)|0); + return ($3|0); +} +function ___string_read($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$027 = 0, $$027$ = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 84|0); + $4 = HEAP32[$3>>2]|0; + $5 = (($2) + 256)|0; + $6 = (_memchr($4,0,$5)|0); + $7 = ($6|0)==(0|0); + $8 = $6; + $9 = $4; + $10 = (($8) - ($9))|0; + $$027 = $7 ? $5 : $10; + $11 = ($$027>>>0)<($2>>>0); + $$027$ = $11 ? $$027 : $2; + _memcpy(($1|0),($4|0),($$027$|0))|0; + $12 = (($4) + ($$027$)|0); + $13 = ((($0)) + 4|0); + HEAP32[$13>>2] = $12; + $14 = (($4) + ($$027)|0); + $15 = ((($0)) + 8|0); + HEAP32[$15>>2] = $14; + HEAP32[$3>>2] = $14; + return ($$027$|0); +} +function _fread($0,$1,$2,$3) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + var $$ = 0, $$0 = 0, $$053$ph = 0, $$05357 = 0, $$054$ph = 0, $$05456 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0; + var $24 = 0, $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $4 = Math_imul($2, $1)|0; + $5 = ((($3)) + 76|0); + $6 = HEAP32[$5>>2]|0; + $7 = ($6|0)>(-1); + if ($7) { + $8 = (___lockfile($3)|0); + $34 = $8; + } else { + $34 = 0; + } + $9 = ((($3)) + 74|0); + $10 = HEAP8[$9>>0]|0; + $11 = $10 << 24 >> 24; + $12 = (($11) + 255)|0; + $13 = $12 | $11; + $14 = $13&255; + HEAP8[$9>>0] = $14; + $15 = ((($3)) + 8|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($3)) + 4|0); + $18 = HEAP32[$17>>2]|0; + $19 = (($16) - ($18))|0; + $20 = ($19|0)>(0); + $21 = $18; + if ($20) { + $22 = ($19>>>0)<($4>>>0); + $$ = $22 ? $19 : $4; + _memcpy(($0|0),($21|0),($$|0))|0; + $23 = (($21) + ($$)|0); + HEAP32[$17>>2] = $23; + $24 = (($0) + ($$)|0); + $25 = (($4) - ($$))|0; + $$053$ph = $25;$$054$ph = $24; + } else { + $$053$ph = $4;$$054$ph = $0; + } + $26 = ($$053$ph|0)==(0); + L7: do { + if ($26) { + label = 13; + } else { + $27 = ((($3)) + 32|0); + $$05357 = $$053$ph;$$05456 = $$054$ph; + while(1) { + $28 = (___toread($3)|0); + $29 = ($28|0)==(0); + if (!($29)) { + break; + } + $30 = HEAP32[$27>>2]|0; + $31 = (FUNCTION_TABLE_iiii[$30 & 7]($3,$$05456,$$05357)|0); + $32 = (($31) + 1)|0; + $33 = ($32>>>0)<(2); + if ($33) { + break; + } + $38 = (($$05357) - ($31))|0; + $39 = (($$05456) + ($31)|0); + $40 = ($38|0)==(0); + if ($40) { + label = 13; + break L7; + } else { + $$05357 = $38;$$05456 = $39; + } + } + $35 = ($34|0)==(0); + if (!($35)) { + ___unlockfile($3); + } + $36 = (($4) - ($$05357))|0; + $37 = (($36>>>0) / ($1>>>0))&-1; + $$0 = $37; + } + } while(0); + if ((label|0) == 13) { + $41 = ($34|0)==(0); + if ($41) { + $$0 = $2; + } else { + ___unlockfile($3); + $$0 = $2; + } + } + return ($$0|0); +} +function _puts($0) { + $0 = $0|0; + var $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0; + var $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[642]|0; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)>(-1); + if ($4) { + $5 = (___lockfile($1)|0); + $20 = $5; + } else { + $20 = 0; + } + $6 = (_fputs($0,$1)|0); + $7 = ($6|0)<(0); + do { + if ($7) { + $19 = 1; + } else { + $8 = ((($1)) + 75|0); + $9 = HEAP8[$8>>0]|0; + $10 = ($9<<24>>24)==(10); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = ((($12)) + 1|0); + HEAP32[$11>>2] = $16; + HEAP8[$12>>0] = 10; + $19 = 0; + break; + } + } + $17 = (___overflow($1,10)|0); + $phitmp = ($17|0)<(0); + $19 = $phitmp; + } + } while(0); + $18 = $19 << 31 >> 31; + $21 = ($20|0)==(0); + if (!($21)) { + ___unlockfile($1); + } + return ($18|0); +} +function _putc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($1)) + 76|0); + $3 = HEAP32[$2>>2]|0; + $4 = ($3|0)<(0); + if ($4) { + label = 3; + } else { + $5 = (___lockfile($1)|0); + $6 = ($5|0)==(0); + if ($6) { + label = 3; + } else { + $20 = ((($1)) + 75|0); + $21 = HEAP8[$20>>0]|0; + $22 = $21 << 24 >> 24; + $23 = ($22|0)==($0|0); + if ($23) { + label = 10; + } else { + $24 = ((($1)) + 20|0); + $25 = HEAP32[$24>>2]|0; + $26 = ((($1)) + 16|0); + $27 = HEAP32[$26>>2]|0; + $28 = ($25>>>0)<($27>>>0); + if ($28) { + $29 = $0&255; + $30 = ((($25)) + 1|0); + HEAP32[$24>>2] = $30; + HEAP8[$25>>0] = $29; + $31 = $0 & 255; + $33 = $31; + } else { + label = 10; + } + } + if ((label|0) == 10) { + $32 = (___overflow($1,$0)|0); + $33 = $32; + } + ___unlockfile($1); + $$0 = $33; + } + } + do { + if ((label|0) == 3) { + $7 = ((($1)) + 75|0); + $8 = HEAP8[$7>>0]|0; + $9 = $8 << 24 >> 24; + $10 = ($9|0)==($0|0); + if (!($10)) { + $11 = ((($1)) + 20|0); + $12 = HEAP32[$11>>2]|0; + $13 = ((($1)) + 16|0); + $14 = HEAP32[$13>>2]|0; + $15 = ($12>>>0)<($14>>>0); + if ($15) { + $16 = $0&255; + $17 = ((($12)) + 1|0); + HEAP32[$11>>2] = $17; + HEAP8[$12>>0] = $16; + $18 = $0 & 255; + $$0 = $18; + break; + } + } + $19 = (___overflow($1,$0)|0); + $$0 = $19; + } + } while(0); + return ($$0|0); +} +function ___fseeko_unlocked($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $$0 = 0, $$019 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $25 = 0, $26 = 0, $27 = 0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ($2|0)==(1); + if ($3) { + $4 = ((($0)) + 8|0); + $5 = HEAP32[$4>>2]|0; + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = (($1) - ($5))|0; + $9 = (($8) + ($7))|0; + $$019 = $9; + } else { + $$019 = $1; + } + $10 = ((($0)) + 20|0); + $11 = HEAP32[$10>>2]|0; + $12 = ((($0)) + 28|0); + $13 = HEAP32[$12>>2]|0; + $14 = ($11>>>0)>($13>>>0); + if ($14) { + $15 = ((($0)) + 36|0); + $16 = HEAP32[$15>>2]|0; + (FUNCTION_TABLE_iiii[$16 & 7]($0,0,0)|0); + $17 = HEAP32[$10>>2]|0; + $18 = ($17|0)==(0|0); + if ($18) { + $$0 = -1; + } else { + label = 5; + } + } else { + label = 5; + } + if ((label|0) == 5) { + $19 = ((($0)) + 16|0); + HEAP32[$19>>2] = 0; + HEAP32[$12>>2] = 0; + HEAP32[$10>>2] = 0; + $20 = ((($0)) + 40|0); + $21 = HEAP32[$20>>2]|0; + $22 = (FUNCTION_TABLE_iiii[$21 & 7]($0,$$019,$2)|0); + $23 = ($22|0)<(0); + if ($23) { + $$0 = -1; + } else { + $24 = ((($0)) + 8|0); + HEAP32[$24>>2] = 0; + $25 = ((($0)) + 4|0); + HEAP32[$25>>2] = 0; + $26 = HEAP32[$0>>2]|0; + $27 = $26 & -17; + HEAP32[$0>>2] = $27; + $$0 = 0; + } + } + return ($$0|0); +} +function ___fseeko($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, $4 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, $phitmp = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = ((($0)) + 76|0); + $4 = HEAP32[$3>>2]|0; + $5 = ($4|0)>(-1); + if ($5) { + $7 = (___lockfile($0)|0); + $phitmp = ($7|0)==(0); + $8 = (___fseeko_unlocked($0,$1,$2)|0); + if ($phitmp) { + $9 = $8; + } else { + ___unlockfile($0); + $9 = $8; + } + } else { + $6 = (___fseeko_unlocked($0,$1,$2)|0); + $9 = $6; + } + return ($9|0); +} +function _fseek($0,$1,$2) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + var $3 = 0, label = 0, sp = 0; + sp = STACKTOP; + $3 = (___fseeko($0,$1,$2)|0); + return ($3|0); +} +function _putchar($0) { + $0 = $0|0; + var $1 = 0, $2 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = HEAP32[642]|0; + $2 = (_fputc($0,$1)|0); + return ($2|0); +} +function _getc($0) { + $0 = $0|0; + var $$0 = 0, $1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0; + var $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ((($0)) + 76|0); + $2 = HEAP32[$1>>2]|0; + $3 = ($2|0)<(0); + if ($3) { + label = 3; + } else { + $4 = (___lockfile($0)|0); + $5 = ($4|0)==(0); + if ($5) { + label = 3; + } else { + $15 = ((($0)) + 4|0); + $16 = HEAP32[$15>>2]|0; + $17 = ((($0)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ($16>>>0)<($18>>>0); + if ($19) { + $20 = ((($16)) + 1|0); + HEAP32[$15>>2] = $20; + $21 = HEAP8[$16>>0]|0; + $22 = $21&255; + $24 = $22; + } else { + $23 = (___uflow($0)|0); + $24 = $23; + } + $$0 = $24; + } + } + do { + if ((label|0) == 3) { + $6 = ((($0)) + 4|0); + $7 = HEAP32[$6>>2]|0; + $8 = ((($0)) + 8|0); + $9 = HEAP32[$8>>2]|0; + $10 = ($7>>>0)<($9>>>0); + if ($10) { + $11 = ((($7)) + 1|0); + HEAP32[$6>>2] = $11; + $12 = HEAP8[$7>>0]|0; + $13 = $12&255; + $$0 = $13; + break; + } else { + $14 = (___uflow($0)|0); + $$0 = $14; + break; + } + } + } while(0); + return ($$0|0); +} +function _bsearch($0,$1,$2,$3,$4) { + $0 = $0|0; + $1 = $1|0; + $2 = $2|0; + $3 = $3|0; + $4 = $4|0; + var $$ = 0, $$0 = 0, $$018$ = 0, $$01821 = 0, $$01920 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $5 = 0, $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $5 = ($2|0)==(0); + L1: do { + if ($5) { + $$0 = 0; + } else { + $$01821 = $1;$$01920 = $2; + while(1) { + $6 = $$01920 >>> 1; + $7 = Math_imul($6, $3)|0; + $8 = (($$01821) + ($7)|0); + $9 = (FUNCTION_TABLE_iii[$4 & 15]($0,$8)|0); + $10 = ($9|0)==(0); + if ($10) { + $$0 = $8; + break L1; + } + $11 = ($$01920|0)==(1); + if ($11) { + $$0 = 0; + break L1; + } + $12 = ($9|0)<(0); + $13 = (($$01920) - ($6))|0; + $$ = $12 ? $6 : $13; + $$018$ = $12 ? $$01821 : $8; + $14 = ($$|0)==(0); + if ($14) { + $$0 = 0; + break; + } else { + $$01821 = $$018$;$$01920 = $$; + } + } + } + } while(0); + return ($$0|0); +} +function _malloc($0) { + $0 = $0|0; + var $$$0190$i = 0, $$$0191$i = 0, $$$4349$i = 0, $$$i = 0, $$0 = 0, $$0$i$i = 0, $$0$i$i$i = 0, $$0$i17$i = 0, $$0$i18$i = 0, $$01$i$i = 0, $$0187$i = 0, $$0189$i = 0, $$0190$i = 0, $$0191$i = 0, $$0197 = 0, $$0199 = 0, $$0206$i$i = 0, $$0207$i$i = 0, $$0211$i$i = 0, $$0212$i$i = 0; + var $$024370$i = 0, $$0286$i$i = 0, $$0287$i$i = 0, $$0288$i$i = 0, $$0294$i$i = 0, $$0295$i$i = 0, $$0340$i = 0, $$0342$i = 0, $$0343$i = 0, $$0345$i = 0, $$0351$i = 0, $$0356$i = 0, $$0357$$i = 0, $$0357$i = 0, $$0359$i = 0, $$0360$i = 0, $$0366$i = 0, $$1194$i = 0, $$1196$i = 0, $$124469$i = 0; + var $$1290$i$i = 0, $$1292$i$i = 0, $$1341$i = 0, $$1346$i = 0, $$1361$i = 0, $$1368$i = 0, $$1372$i = 0, $$2247$ph$i = 0, $$2253$ph$i = 0, $$2353$i = 0, $$3$i = 0, $$3$i$i = 0, $$3$i201 = 0, $$3348$i = 0, $$3370$i = 0, $$4$lcssa$i = 0, $$413$i = 0, $$4349$lcssa$i = 0, $$434912$i = 0, $$4355$$4$i = 0; + var $$4355$ph$i = 0, $$435511$i = 0, $$5256$i = 0, $$723947$i = 0, $$748$i = 0, $$not$i = 0, $$pre = 0, $$pre$i = 0, $$pre$i$i = 0, $$pre$i19$i = 0, $$pre$i205 = 0, $$pre$i208 = 0, $$pre$phi$i$iZ2D = 0, $$pre$phi$i20$iZ2D = 0, $$pre$phi$i206Z2D = 0, $$pre$phi$iZ2D = 0, $$pre$phi10$i$iZ2D = 0, $$pre$phiZ2D = 0, $$pre9$i$i = 0, $1 = 0; + var $10 = 0, $100 = 0, $1000 = 0, $1001 = 0, $1002 = 0, $1003 = 0, $1004 = 0, $1005 = 0, $1006 = 0, $1007 = 0, $1008 = 0, $1009 = 0, $101 = 0, $1010 = 0, $1011 = 0, $1012 = 0, $1013 = 0, $1014 = 0, $1015 = 0, $1016 = 0; + var $1017 = 0, $1018 = 0, $1019 = 0, $102 = 0, $1020 = 0, $1021 = 0, $1022 = 0, $1023 = 0, $1024 = 0, $1025 = 0, $1026 = 0, $1027 = 0, $1028 = 0, $1029 = 0, $103 = 0, $1030 = 0, $1031 = 0, $1032 = 0, $1033 = 0, $1034 = 0; + var $1035 = 0, $1036 = 0, $1037 = 0, $1038 = 0, $1039 = 0, $104 = 0, $1040 = 0, $1041 = 0, $1042 = 0, $1043 = 0, $1044 = 0, $1045 = 0, $1046 = 0, $1047 = 0, $1048 = 0, $1049 = 0, $105 = 0, $1050 = 0, $1051 = 0, $1052 = 0; + var $1053 = 0, $1054 = 0, $1055 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0; + var $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0; + var $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0; + var $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0; + var $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0; + var $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0; + var $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0; + var $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0; + var $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0; + var $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0; + var $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0; + var $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0, $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0; + var $32 = 0, $320 = 0, $321 = 0, $322 = 0, $323 = 0, $324 = 0, $325 = 0, $326 = 0, $327 = 0, $328 = 0, $329 = 0, $33 = 0, $330 = 0, $331 = 0, $332 = 0, $333 = 0, $334 = 0, $335 = 0, $336 = 0, $337 = 0; + var $338 = 0, $339 = 0, $34 = 0, $340 = 0, $341 = 0, $342 = 0, $343 = 0, $344 = 0, $345 = 0, $346 = 0, $347 = 0, $348 = 0, $349 = 0, $35 = 0, $350 = 0, $351 = 0, $352 = 0, $353 = 0, $354 = 0, $355 = 0; + var $356 = 0, $357 = 0, $358 = 0, $359 = 0, $36 = 0, $360 = 0, $361 = 0, $362 = 0, $363 = 0, $364 = 0, $365 = 0, $366 = 0, $367 = 0, $368 = 0, $369 = 0, $37 = 0, $370 = 0, $371 = 0, $372 = 0, $373 = 0; + var $374 = 0, $375 = 0, $376 = 0, $377 = 0, $378 = 0, $379 = 0, $38 = 0, $380 = 0, $381 = 0, $382 = 0, $383 = 0, $384 = 0, $385 = 0, $386 = 0, $387 = 0, $388 = 0, $389 = 0, $39 = 0, $390 = 0, $391 = 0; + var $392 = 0, $393 = 0, $394 = 0, $395 = 0, $396 = 0, $397 = 0, $398 = 0, $399 = 0, $4 = 0, $40 = 0, $400 = 0, $401 = 0, $402 = 0, $403 = 0, $404 = 0, $405 = 0, $406 = 0, $407 = 0, $408 = 0, $409 = 0; + var $41 = 0, $410 = 0, $411 = 0, $412 = 0, $413 = 0, $414 = 0, $415 = 0, $416 = 0, $417 = 0, $418 = 0, $419 = 0, $42 = 0, $420 = 0, $421 = 0, $422 = 0, $423 = 0, $424 = 0, $425 = 0, $426 = 0, $427 = 0; + var $428 = 0, $429 = 0, $43 = 0, $430 = 0, $431 = 0, $432 = 0, $433 = 0, $434 = 0, $435 = 0, $436 = 0, $437 = 0, $438 = 0, $439 = 0, $44 = 0, $440 = 0, $441 = 0, $442 = 0, $443 = 0, $444 = 0, $445 = 0; + var $446 = 0, $447 = 0, $448 = 0, $449 = 0, $45 = 0, $450 = 0, $451 = 0, $452 = 0, $453 = 0, $454 = 0, $455 = 0, $456 = 0, $457 = 0, $458 = 0, $459 = 0, $46 = 0, $460 = 0, $461 = 0, $462 = 0, $463 = 0; + var $464 = 0, $465 = 0, $466 = 0, $467 = 0, $468 = 0, $469 = 0, $47 = 0, $470 = 0, $471 = 0, $472 = 0, $473 = 0, $474 = 0, $475 = 0, $476 = 0, $477 = 0, $478 = 0, $479 = 0, $48 = 0, $480 = 0, $481 = 0; + var $482 = 0, $483 = 0, $484 = 0, $485 = 0, $486 = 0, $487 = 0, $488 = 0, $489 = 0, $49 = 0, $490 = 0, $491 = 0, $492 = 0, $493 = 0, $494 = 0, $495 = 0, $496 = 0, $497 = 0, $498 = 0, $499 = 0, $5 = 0; + var $50 = 0, $500 = 0, $501 = 0, $502 = 0, $503 = 0, $504 = 0, $505 = 0, $506 = 0, $507 = 0, $508 = 0, $509 = 0, $51 = 0, $510 = 0, $511 = 0, $512 = 0, $513 = 0, $514 = 0, $515 = 0, $516 = 0, $517 = 0; + var $518 = 0, $519 = 0, $52 = 0, $520 = 0, $521 = 0, $522 = 0, $523 = 0, $524 = 0, $525 = 0, $526 = 0, $527 = 0, $528 = 0, $529 = 0, $53 = 0, $530 = 0, $531 = 0, $532 = 0, $533 = 0, $534 = 0, $535 = 0; + var $536 = 0, $537 = 0, $538 = 0, $539 = 0, $54 = 0, $540 = 0, $541 = 0, $542 = 0, $543 = 0, $544 = 0, $545 = 0, $546 = 0, $547 = 0, $548 = 0, $549 = 0, $55 = 0, $550 = 0, $551 = 0, $552 = 0, $553 = 0; + var $554 = 0, $555 = 0, $556 = 0, $557 = 0, $558 = 0, $559 = 0, $56 = 0, $560 = 0, $561 = 0, $562 = 0, $563 = 0, $564 = 0, $565 = 0, $566 = 0, $567 = 0, $568 = 0, $569 = 0, $57 = 0, $570 = 0, $571 = 0; + var $572 = 0, $573 = 0, $574 = 0, $575 = 0, $576 = 0, $577 = 0, $578 = 0, $579 = 0, $58 = 0, $580 = 0, $581 = 0, $582 = 0, $583 = 0, $584 = 0, $585 = 0, $586 = 0, $587 = 0, $588 = 0, $589 = 0, $59 = 0; + var $590 = 0, $591 = 0, $592 = 0, $593 = 0, $594 = 0, $595 = 0, $596 = 0, $597 = 0, $598 = 0, $599 = 0, $6 = 0, $60 = 0, $600 = 0, $601 = 0, $602 = 0, $603 = 0, $604 = 0, $605 = 0, $606 = 0, $607 = 0; + var $608 = 0, $609 = 0, $61 = 0, $610 = 0, $611 = 0, $612 = 0, $613 = 0, $614 = 0, $615 = 0, $616 = 0, $617 = 0, $618 = 0, $619 = 0, $62 = 0, $620 = 0, $621 = 0, $622 = 0, $623 = 0, $624 = 0, $625 = 0; + var $626 = 0, $627 = 0, $628 = 0, $629 = 0, $63 = 0, $630 = 0, $631 = 0, $632 = 0, $633 = 0, $634 = 0, $635 = 0, $636 = 0, $637 = 0, $638 = 0, $639 = 0, $64 = 0, $640 = 0, $641 = 0, $642 = 0, $643 = 0; + var $644 = 0, $645 = 0, $646 = 0, $647 = 0, $648 = 0, $649 = 0, $65 = 0, $650 = 0, $651 = 0, $652 = 0, $653 = 0, $654 = 0, $655 = 0, $656 = 0, $657 = 0, $658 = 0, $659 = 0, $66 = 0, $660 = 0, $661 = 0; + var $662 = 0, $663 = 0, $664 = 0, $665 = 0, $666 = 0, $667 = 0, $668 = 0, $669 = 0, $67 = 0, $670 = 0, $671 = 0, $672 = 0, $673 = 0, $674 = 0, $675 = 0, $676 = 0, $677 = 0, $678 = 0, $679 = 0, $68 = 0; + var $680 = 0, $681 = 0, $682 = 0, $683 = 0, $684 = 0, $685 = 0, $686 = 0, $687 = 0, $688 = 0, $689 = 0, $69 = 0, $690 = 0, $691 = 0, $692 = 0, $693 = 0, $694 = 0, $695 = 0, $696 = 0, $697 = 0, $698 = 0; + var $699 = 0, $7 = 0, $70 = 0, $700 = 0, $701 = 0, $702 = 0, $703 = 0, $704 = 0, $705 = 0, $706 = 0, $707 = 0, $708 = 0, $709 = 0, $71 = 0, $710 = 0, $711 = 0, $712 = 0, $713 = 0, $714 = 0, $715 = 0; + var $716 = 0, $717 = 0, $718 = 0, $719 = 0, $72 = 0, $720 = 0, $721 = 0, $722 = 0, $723 = 0, $724 = 0, $725 = 0, $726 = 0, $727 = 0, $728 = 0, $729 = 0, $73 = 0, $730 = 0, $731 = 0, $732 = 0, $733 = 0; + var $734 = 0, $735 = 0, $736 = 0, $737 = 0, $738 = 0, $739 = 0, $74 = 0, $740 = 0, $741 = 0, $742 = 0, $743 = 0, $744 = 0, $745 = 0, $746 = 0, $747 = 0, $748 = 0, $749 = 0, $75 = 0, $750 = 0, $751 = 0; + var $752 = 0, $753 = 0, $754 = 0, $755 = 0, $756 = 0, $757 = 0, $758 = 0, $759 = 0, $76 = 0, $760 = 0, $761 = 0, $762 = 0, $763 = 0, $764 = 0, $765 = 0, $766 = 0, $767 = 0, $768 = 0, $769 = 0, $77 = 0; + var $770 = 0, $771 = 0, $772 = 0, $773 = 0, $774 = 0, $775 = 0, $776 = 0, $777 = 0, $778 = 0, $779 = 0, $78 = 0, $780 = 0, $781 = 0, $782 = 0, $783 = 0, $784 = 0, $785 = 0, $786 = 0, $787 = 0, $788 = 0; + var $789 = 0, $79 = 0, $790 = 0, $791 = 0, $792 = 0, $793 = 0, $794 = 0, $795 = 0, $796 = 0, $797 = 0, $798 = 0, $799 = 0, $8 = 0, $80 = 0, $800 = 0, $801 = 0, $802 = 0, $803 = 0, $804 = 0, $805 = 0; + var $806 = 0, $807 = 0, $808 = 0, $809 = 0, $81 = 0, $810 = 0, $811 = 0, $812 = 0, $813 = 0, $814 = 0, $815 = 0, $816 = 0, $817 = 0, $818 = 0, $819 = 0, $82 = 0, $820 = 0, $821 = 0, $822 = 0, $823 = 0; + var $824 = 0, $825 = 0, $826 = 0, $827 = 0, $828 = 0, $829 = 0, $83 = 0, $830 = 0, $831 = 0, $832 = 0, $833 = 0, $834 = 0, $835 = 0, $836 = 0, $837 = 0, $838 = 0, $839 = 0, $84 = 0, $840 = 0, $841 = 0; + var $842 = 0, $843 = 0, $844 = 0, $845 = 0, $846 = 0, $847 = 0, $848 = 0, $849 = 0, $85 = 0, $850 = 0, $851 = 0, $852 = 0, $853 = 0, $854 = 0, $855 = 0, $856 = 0, $857 = 0, $858 = 0, $859 = 0, $86 = 0; + var $860 = 0, $861 = 0, $862 = 0, $863 = 0, $864 = 0, $865 = 0, $866 = 0, $867 = 0, $868 = 0, $869 = 0, $87 = 0, $870 = 0, $871 = 0, $872 = 0, $873 = 0, $874 = 0, $875 = 0, $876 = 0, $877 = 0, $878 = 0; + var $879 = 0, $88 = 0, $880 = 0, $881 = 0, $882 = 0, $883 = 0, $884 = 0, $885 = 0, $886 = 0, $887 = 0, $888 = 0, $889 = 0, $89 = 0, $890 = 0, $891 = 0, $892 = 0, $893 = 0, $894 = 0, $895 = 0, $896 = 0; + var $897 = 0, $898 = 0, $899 = 0, $9 = 0, $90 = 0, $900 = 0, $901 = 0, $902 = 0, $903 = 0, $904 = 0, $905 = 0, $906 = 0, $907 = 0, $908 = 0, $909 = 0, $91 = 0, $910 = 0, $911 = 0, $912 = 0, $913 = 0; + var $914 = 0, $915 = 0, $916 = 0, $917 = 0, $918 = 0, $919 = 0, $92 = 0, $920 = 0, $921 = 0, $922 = 0, $923 = 0, $924 = 0, $925 = 0, $926 = 0, $927 = 0, $928 = 0, $929 = 0, $93 = 0, $930 = 0, $931 = 0; + var $932 = 0, $933 = 0, $934 = 0, $935 = 0, $936 = 0, $937 = 0, $938 = 0, $939 = 0, $94 = 0, $940 = 0, $941 = 0, $942 = 0, $943 = 0, $944 = 0, $945 = 0, $946 = 0, $947 = 0, $948 = 0, $949 = 0, $95 = 0; + var $950 = 0, $951 = 0, $952 = 0, $953 = 0, $954 = 0, $955 = 0, $956 = 0, $957 = 0, $958 = 0, $959 = 0, $96 = 0, $960 = 0, $961 = 0, $962 = 0, $963 = 0, $964 = 0, $965 = 0, $966 = 0, $967 = 0, $968 = 0; + var $969 = 0, $97 = 0, $970 = 0, $971 = 0, $972 = 0, $973 = 0, $974 = 0, $975 = 0, $976 = 0, $977 = 0, $978 = 0, $979 = 0, $98 = 0, $980 = 0, $981 = 0, $982 = 0, $983 = 0, $984 = 0, $985 = 0, $986 = 0; + var $987 = 0, $988 = 0, $989 = 0, $99 = 0, $990 = 0, $991 = 0, $992 = 0, $993 = 0, $994 = 0, $995 = 0, $996 = 0, $997 = 0, $998 = 0, $999 = 0, $cond$i = 0, $cond$i$i = 0, $cond$i204 = 0, $exitcond$i$i = 0, $not$$i$i = 0, $not$$i22$i = 0; + var $not$7$i = 0, $or$cond$i = 0, $or$cond$i211 = 0, $or$cond1$i = 0, $or$cond1$i210 = 0, $or$cond10$i = 0, $or$cond11$i = 0, $or$cond12$i = 0, $or$cond2$i = 0, $or$cond5$i = 0, $or$cond50$i = 0, $or$cond7$i = 0, label = 0, sp = 0; + sp = STACKTOP; + STACKTOP = STACKTOP + 16|0; + $1 = sp; + $2 = ($0>>>0)<(245); + do { + if ($2) { + $3 = ($0>>>0)<(11); + $4 = (($0) + 11)|0; + $5 = $4 & -8; + $6 = $3 ? 16 : $5; + $7 = $6 >>> 3; + $8 = HEAP32[9061]|0; + $9 = $8 >>> $7; + $10 = $9 & 3; + $11 = ($10|0)==(0); + if (!($11)) { + $12 = $9 & 1; + $13 = $12 ^ 1; + $14 = (($13) + ($7))|0; + $15 = $14 << 1; + $16 = (36284 + ($15<<2)|0); + $17 = ((($16)) + 8|0); + $18 = HEAP32[$17>>2]|0; + $19 = ((($18)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ($16|0)==($20|0); + do { + if ($21) { + $22 = 1 << $14; + $23 = $22 ^ -1; + $24 = $8 & $23; + HEAP32[9061] = $24; + } else { + $25 = HEAP32[(36260)>>2]|0; + $26 = ($20>>>0)<($25>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($18|0); + if ($29) { + HEAP32[$27>>2] = $16; + HEAP32[$17>>2] = $20; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $30 = $14 << 3; + $31 = $30 | 3; + $32 = ((($18)) + 4|0); + HEAP32[$32>>2] = $31; + $33 = (($18) + ($30)|0); + $34 = ((($33)) + 4|0); + $35 = HEAP32[$34>>2]|0; + $36 = $35 | 1; + HEAP32[$34>>2] = $36; + $$0 = $19; + STACKTOP = sp;return ($$0|0); + } + $37 = HEAP32[(36252)>>2]|0; + $38 = ($6>>>0)>($37>>>0); + if ($38) { + $39 = ($9|0)==(0); + if (!($39)) { + $40 = $9 << $7; + $41 = 2 << $7; + $42 = (0 - ($41))|0; + $43 = $41 | $42; + $44 = $40 & $43; + $45 = (0 - ($44))|0; + $46 = $44 & $45; + $47 = (($46) + -1)|0; + $48 = $47 >>> 12; + $49 = $48 & 16; + $50 = $47 >>> $49; + $51 = $50 >>> 5; + $52 = $51 & 8; + $53 = $52 | $49; + $54 = $50 >>> $52; + $55 = $54 >>> 2; + $56 = $55 & 4; + $57 = $53 | $56; + $58 = $54 >>> $56; + $59 = $58 >>> 1; + $60 = $59 & 2; + $61 = $57 | $60; + $62 = $58 >>> $60; + $63 = $62 >>> 1; + $64 = $63 & 1; + $65 = $61 | $64; + $66 = $62 >>> $64; + $67 = (($65) + ($66))|0; + $68 = $67 << 1; + $69 = (36284 + ($68<<2)|0); + $70 = ((($69)) + 8|0); + $71 = HEAP32[$70>>2]|0; + $72 = ((($71)) + 8|0); + $73 = HEAP32[$72>>2]|0; + $74 = ($69|0)==($73|0); + do { + if ($74) { + $75 = 1 << $67; + $76 = $75 ^ -1; + $77 = $8 & $76; + HEAP32[9061] = $77; + $98 = $77; + } else { + $78 = HEAP32[(36260)>>2]|0; + $79 = ($73>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($73)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($71|0); + if ($82) { + HEAP32[$80>>2] = $69; + HEAP32[$70>>2] = $73; + $98 = $8; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $83 = $67 << 3; + $84 = (($83) - ($6))|0; + $85 = $6 | 3; + $86 = ((($71)) + 4|0); + HEAP32[$86>>2] = $85; + $87 = (($71) + ($6)|0); + $88 = $84 | 1; + $89 = ((($87)) + 4|0); + HEAP32[$89>>2] = $88; + $90 = (($87) + ($84)|0); + HEAP32[$90>>2] = $84; + $91 = ($37|0)==(0); + if (!($91)) { + $92 = HEAP32[(36264)>>2]|0; + $93 = $37 >>> 3; + $94 = $93 << 1; + $95 = (36284 + ($94<<2)|0); + $96 = 1 << $93; + $97 = $98 & $96; + $99 = ($97|0)==(0); + if ($99) { + $100 = $98 | $96; + HEAP32[9061] = $100; + $$pre = ((($95)) + 8|0); + $$0199 = $95;$$pre$phiZ2D = $$pre; + } else { + $101 = ((($95)) + 8|0); + $102 = HEAP32[$101>>2]|0; + $103 = HEAP32[(36260)>>2]|0; + $104 = ($102>>>0)<($103>>>0); + if ($104) { + _abort(); + // unreachable; + } else { + $$0199 = $102;$$pre$phiZ2D = $101; + } + } + HEAP32[$$pre$phiZ2D>>2] = $92; + $105 = ((($$0199)) + 12|0); + HEAP32[$105>>2] = $92; + $106 = ((($92)) + 8|0); + HEAP32[$106>>2] = $$0199; + $107 = ((($92)) + 12|0); + HEAP32[$107>>2] = $95; + } + HEAP32[(36252)>>2] = $84; + HEAP32[(36264)>>2] = $87; + $$0 = $72; + STACKTOP = sp;return ($$0|0); + } + $108 = HEAP32[(36248)>>2]|0; + $109 = ($108|0)==(0); + if ($109) { + $$0197 = $6; + } else { + $110 = (0 - ($108))|0; + $111 = $108 & $110; + $112 = (($111) + -1)|0; + $113 = $112 >>> 12; + $114 = $113 & 16; + $115 = $112 >>> $114; + $116 = $115 >>> 5; + $117 = $116 & 8; + $118 = $117 | $114; + $119 = $115 >>> $117; + $120 = $119 >>> 2; + $121 = $120 & 4; + $122 = $118 | $121; + $123 = $119 >>> $121; + $124 = $123 >>> 1; + $125 = $124 & 2; + $126 = $122 | $125; + $127 = $123 >>> $125; + $128 = $127 >>> 1; + $129 = $128 & 1; + $130 = $126 | $129; + $131 = $127 >>> $129; + $132 = (($130) + ($131))|0; + $133 = (36548 + ($132<<2)|0); + $134 = HEAP32[$133>>2]|0; + $135 = ((($134)) + 4|0); + $136 = HEAP32[$135>>2]|0; + $137 = $136 & -8; + $138 = (($137) - ($6))|0; + $$0189$i = $134;$$0190$i = $134;$$0191$i = $138; + while(1) { + $139 = ((($$0189$i)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==(0|0); + if ($141) { + $142 = ((($$0189$i)) + 20|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==(0|0); + if ($144) { + break; + } else { + $146 = $143; + } + } else { + $146 = $140; + } + $145 = ((($146)) + 4|0); + $147 = HEAP32[$145>>2]|0; + $148 = $147 & -8; + $149 = (($148) - ($6))|0; + $150 = ($149>>>0)<($$0191$i>>>0); + $$$0191$i = $150 ? $149 : $$0191$i; + $$$0190$i = $150 ? $146 : $$0190$i; + $$0189$i = $146;$$0190$i = $$$0190$i;$$0191$i = $$$0191$i; + } + $151 = HEAP32[(36260)>>2]|0; + $152 = ($$0190$i>>>0)<($151>>>0); + if ($152) { + _abort(); + // unreachable; + } + $153 = (($$0190$i) + ($6)|0); + $154 = ($$0190$i>>>0)<($153>>>0); + if (!($154)) { + _abort(); + // unreachable; + } + $155 = ((($$0190$i)) + 24|0); + $156 = HEAP32[$155>>2]|0; + $157 = ((($$0190$i)) + 12|0); + $158 = HEAP32[$157>>2]|0; + $159 = ($158|0)==($$0190$i|0); + do { + if ($159) { + $169 = ((($$0190$i)) + 20|0); + $170 = HEAP32[$169>>2]|0; + $171 = ($170|0)==(0|0); + if ($171) { + $172 = ((($$0190$i)) + 16|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==(0|0); + if ($174) { + $$3$i = 0; + break; + } else { + $$1194$i = $173;$$1196$i = $172; + } + } else { + $$1194$i = $170;$$1196$i = $169; + } + while(1) { + $175 = ((($$1194$i)) + 20|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==(0|0); + if (!($177)) { + $$1194$i = $176;$$1196$i = $175; + continue; + } + $178 = ((($$1194$i)) + 16|0); + $179 = HEAP32[$178>>2]|0; + $180 = ($179|0)==(0|0); + if ($180) { + break; + } else { + $$1194$i = $179;$$1196$i = $178; + } + } + $181 = ($$1196$i>>>0)<($151>>>0); + if ($181) { + _abort(); + // unreachable; + } else { + HEAP32[$$1196$i>>2] = 0; + $$3$i = $$1194$i; + break; + } + } else { + $160 = ((($$0190$i)) + 8|0); + $161 = HEAP32[$160>>2]|0; + $162 = ($161>>>0)<($151>>>0); + if ($162) { + _abort(); + // unreachable; + } + $163 = ((($161)) + 12|0); + $164 = HEAP32[$163>>2]|0; + $165 = ($164|0)==($$0190$i|0); + if (!($165)) { + _abort(); + // unreachable; + } + $166 = ((($158)) + 8|0); + $167 = HEAP32[$166>>2]|0; + $168 = ($167|0)==($$0190$i|0); + if ($168) { + HEAP32[$163>>2] = $158; + HEAP32[$166>>2] = $161; + $$3$i = $158; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $182 = ($156|0)==(0|0); + do { + if (!($182)) { + $183 = ((($$0190$i)) + 28|0); + $184 = HEAP32[$183>>2]|0; + $185 = (36548 + ($184<<2)|0); + $186 = HEAP32[$185>>2]|0; + $187 = ($$0190$i|0)==($186|0); + if ($187) { + HEAP32[$185>>2] = $$3$i; + $cond$i = ($$3$i|0)==(0|0); + if ($cond$i) { + $188 = 1 << $184; + $189 = $188 ^ -1; + $190 = $108 & $189; + HEAP32[(36248)>>2] = $190; + break; + } + } else { + $191 = HEAP32[(36260)>>2]|0; + $192 = ($156>>>0)<($191>>>0); + if ($192) { + _abort(); + // unreachable; + } + $193 = ((($156)) + 16|0); + $194 = HEAP32[$193>>2]|0; + $195 = ($194|0)==($$0190$i|0); + if ($195) { + HEAP32[$193>>2] = $$3$i; + } else { + $196 = ((($156)) + 20|0); + HEAP32[$196>>2] = $$3$i; + } + $197 = ($$3$i|0)==(0|0); + if ($197) { + break; + } + } + $198 = HEAP32[(36260)>>2]|0; + $199 = ($$3$i>>>0)<($198>>>0); + if ($199) { + _abort(); + // unreachable; + } + $200 = ((($$3$i)) + 24|0); + HEAP32[$200>>2] = $156; + $201 = ((($$0190$i)) + 16|0); + $202 = HEAP32[$201>>2]|0; + $203 = ($202|0)==(0|0); + do { + if (!($203)) { + $204 = ($202>>>0)<($198>>>0); + if ($204) { + _abort(); + // unreachable; + } else { + $205 = ((($$3$i)) + 16|0); + HEAP32[$205>>2] = $202; + $206 = ((($202)) + 24|0); + HEAP32[$206>>2] = $$3$i; + break; + } + } + } while(0); + $207 = ((($$0190$i)) + 20|0); + $208 = HEAP32[$207>>2]|0; + $209 = ($208|0)==(0|0); + if (!($209)) { + $210 = HEAP32[(36260)>>2]|0; + $211 = ($208>>>0)<($210>>>0); + if ($211) { + _abort(); + // unreachable; + } else { + $212 = ((($$3$i)) + 20|0); + HEAP32[$212>>2] = $208; + $213 = ((($208)) + 24|0); + HEAP32[$213>>2] = $$3$i; + break; + } + } + } + } while(0); + $214 = ($$0191$i>>>0)<(16); + if ($214) { + $215 = (($$0191$i) + ($6))|0; + $216 = $215 | 3; + $217 = ((($$0190$i)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$0190$i) + ($215)|0); + $219 = ((($218)) + 4|0); + $220 = HEAP32[$219>>2]|0; + $221 = $220 | 1; + HEAP32[$219>>2] = $221; + } else { + $222 = $6 | 3; + $223 = ((($$0190$i)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = $$0191$i | 1; + $225 = ((($153)) + 4|0); + HEAP32[$225>>2] = $224; + $226 = (($153) + ($$0191$i)|0); + HEAP32[$226>>2] = $$0191$i; + $227 = ($37|0)==(0); + if (!($227)) { + $228 = HEAP32[(36264)>>2]|0; + $229 = $37 >>> 3; + $230 = $229 << 1; + $231 = (36284 + ($230<<2)|0); + $232 = 1 << $229; + $233 = $8 & $232; + $234 = ($233|0)==(0); + if ($234) { + $235 = $8 | $232; + HEAP32[9061] = $235; + $$pre$i = ((($231)) + 8|0); + $$0187$i = $231;$$pre$phi$iZ2D = $$pre$i; + } else { + $236 = ((($231)) + 8|0); + $237 = HEAP32[$236>>2]|0; + $238 = HEAP32[(36260)>>2]|0; + $239 = ($237>>>0)<($238>>>0); + if ($239) { + _abort(); + // unreachable; + } else { + $$0187$i = $237;$$pre$phi$iZ2D = $236; + } + } + HEAP32[$$pre$phi$iZ2D>>2] = $228; + $240 = ((($$0187$i)) + 12|0); + HEAP32[$240>>2] = $228; + $241 = ((($228)) + 8|0); + HEAP32[$241>>2] = $$0187$i; + $242 = ((($228)) + 12|0); + HEAP32[$242>>2] = $231; + } + HEAP32[(36252)>>2] = $$0191$i; + HEAP32[(36264)>>2] = $153; + } + $243 = ((($$0190$i)) + 8|0); + $$0 = $243; + STACKTOP = sp;return ($$0|0); + } + } else { + $$0197 = $6; + } + } else { + $244 = ($0>>>0)>(4294967231); + if ($244) { + $$0197 = -1; + } else { + $245 = (($0) + 11)|0; + $246 = $245 & -8; + $247 = HEAP32[(36248)>>2]|0; + $248 = ($247|0)==(0); + if ($248) { + $$0197 = $246; + } else { + $249 = (0 - ($246))|0; + $250 = $245 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0356$i = 0; + } else { + $252 = ($246>>>0)>(16777215); + if ($252) { + $$0356$i = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $246 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0356$i = $274; + } + } + $275 = (36548 + ($$0356$i<<2)|0); + $276 = HEAP32[$275>>2]|0; + $277 = ($276|0)==(0|0); + L123: do { + if ($277) { + $$2353$i = 0;$$3$i201 = 0;$$3348$i = $249; + label = 86; + } else { + $278 = ($$0356$i|0)==(31); + $279 = $$0356$i >>> 1; + $280 = (25 - ($279))|0; + $281 = $278 ? 0 : $280; + $282 = $246 << $281; + $$0340$i = 0;$$0345$i = $249;$$0351$i = $276;$$0357$i = $282;$$0360$i = 0; + while(1) { + $283 = ((($$0351$i)) + 4|0); + $284 = HEAP32[$283>>2]|0; + $285 = $284 & -8; + $286 = (($285) - ($246))|0; + $287 = ($286>>>0)<($$0345$i>>>0); + if ($287) { + $288 = ($286|0)==(0); + if ($288) { + $$413$i = $$0351$i;$$434912$i = 0;$$435511$i = $$0351$i; + label = 90; + break L123; + } else { + $$1341$i = $$0351$i;$$1346$i = $286; + } + } else { + $$1341$i = $$0340$i;$$1346$i = $$0345$i; + } + $289 = ((($$0351$i)) + 20|0); + $290 = HEAP32[$289>>2]|0; + $291 = $$0357$i >>> 31; + $292 = (((($$0351$i)) + 16|0) + ($291<<2)|0); + $293 = HEAP32[$292>>2]|0; + $294 = ($290|0)==(0|0); + $295 = ($290|0)==($293|0); + $or$cond1$i = $294 | $295; + $$1361$i = $or$cond1$i ? $$0360$i : $290; + $296 = ($293|0)==(0|0); + $297 = $296&1; + $298 = $297 ^ 1; + $$0357$$i = $$0357$i << $298; + if ($296) { + $$2353$i = $$1361$i;$$3$i201 = $$1341$i;$$3348$i = $$1346$i; + label = 86; + break; + } else { + $$0340$i = $$1341$i;$$0345$i = $$1346$i;$$0351$i = $293;$$0357$i = $$0357$$i;$$0360$i = $$1361$i; + } + } + } + } while(0); + if ((label|0) == 86) { + $299 = ($$2353$i|0)==(0|0); + $300 = ($$3$i201|0)==(0|0); + $or$cond$i = $299 & $300; + if ($or$cond$i) { + $301 = 2 << $$0356$i; + $302 = (0 - ($301))|0; + $303 = $301 | $302; + $304 = $247 & $303; + $305 = ($304|0)==(0); + if ($305) { + $$0197 = $246; + break; + } + $306 = (0 - ($304))|0; + $307 = $304 & $306; + $308 = (($307) + -1)|0; + $309 = $308 >>> 12; + $310 = $309 & 16; + $311 = $308 >>> $310; + $312 = $311 >>> 5; + $313 = $312 & 8; + $314 = $313 | $310; + $315 = $311 >>> $313; + $316 = $315 >>> 2; + $317 = $316 & 4; + $318 = $314 | $317; + $319 = $315 >>> $317; + $320 = $319 >>> 1; + $321 = $320 & 2; + $322 = $318 | $321; + $323 = $319 >>> $321; + $324 = $323 >>> 1; + $325 = $324 & 1; + $326 = $322 | $325; + $327 = $323 >>> $325; + $328 = (($326) + ($327))|0; + $329 = (36548 + ($328<<2)|0); + $330 = HEAP32[$329>>2]|0; + $$4355$ph$i = $330; + } else { + $$4355$ph$i = $$2353$i; + } + $331 = ($$4355$ph$i|0)==(0|0); + if ($331) { + $$4$lcssa$i = $$3$i201;$$4349$lcssa$i = $$3348$i; + } else { + $$413$i = $$3$i201;$$434912$i = $$3348$i;$$435511$i = $$4355$ph$i; + label = 90; + } + } + if ((label|0) == 90) { + while(1) { + label = 0; + $332 = ((($$435511$i)) + 4|0); + $333 = HEAP32[$332>>2]|0; + $334 = $333 & -8; + $335 = (($334) - ($246))|0; + $336 = ($335>>>0)<($$434912$i>>>0); + $$$4349$i = $336 ? $335 : $$434912$i; + $$4355$$4$i = $336 ? $$435511$i : $$413$i; + $337 = ((($$435511$i)) + 16|0); + $338 = HEAP32[$337>>2]|0; + $339 = ($338|0)==(0|0); + if (!($339)) { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $338; + label = 90; + continue; + } + $340 = ((($$435511$i)) + 20|0); + $341 = HEAP32[$340>>2]|0; + $342 = ($341|0)==(0|0); + if ($342) { + $$4$lcssa$i = $$4355$$4$i;$$4349$lcssa$i = $$$4349$i; + break; + } else { + $$413$i = $$4355$$4$i;$$434912$i = $$$4349$i;$$435511$i = $341; + label = 90; + } + } + } + $343 = ($$4$lcssa$i|0)==(0|0); + if ($343) { + $$0197 = $246; + } else { + $344 = HEAP32[(36252)>>2]|0; + $345 = (($344) - ($246))|0; + $346 = ($$4349$lcssa$i>>>0)<($345>>>0); + if ($346) { + $347 = HEAP32[(36260)>>2]|0; + $348 = ($$4$lcssa$i>>>0)<($347>>>0); + if ($348) { + _abort(); + // unreachable; + } + $349 = (($$4$lcssa$i) + ($246)|0); + $350 = ($$4$lcssa$i>>>0)<($349>>>0); + if (!($350)) { + _abort(); + // unreachable; + } + $351 = ((($$4$lcssa$i)) + 24|0); + $352 = HEAP32[$351>>2]|0; + $353 = ((($$4$lcssa$i)) + 12|0); + $354 = HEAP32[$353>>2]|0; + $355 = ($354|0)==($$4$lcssa$i|0); + do { + if ($355) { + $365 = ((($$4$lcssa$i)) + 20|0); + $366 = HEAP32[$365>>2]|0; + $367 = ($366|0)==(0|0); + if ($367) { + $368 = ((($$4$lcssa$i)) + 16|0); + $369 = HEAP32[$368>>2]|0; + $370 = ($369|0)==(0|0); + if ($370) { + $$3370$i = 0; + break; + } else { + $$1368$i = $369;$$1372$i = $368; + } + } else { + $$1368$i = $366;$$1372$i = $365; + } + while(1) { + $371 = ((($$1368$i)) + 20|0); + $372 = HEAP32[$371>>2]|0; + $373 = ($372|0)==(0|0); + if (!($373)) { + $$1368$i = $372;$$1372$i = $371; + continue; + } + $374 = ((($$1368$i)) + 16|0); + $375 = HEAP32[$374>>2]|0; + $376 = ($375|0)==(0|0); + if ($376) { + break; + } else { + $$1368$i = $375;$$1372$i = $374; + } + } + $377 = ($$1372$i>>>0)<($347>>>0); + if ($377) { + _abort(); + // unreachable; + } else { + HEAP32[$$1372$i>>2] = 0; + $$3370$i = $$1368$i; + break; + } + } else { + $356 = ((($$4$lcssa$i)) + 8|0); + $357 = HEAP32[$356>>2]|0; + $358 = ($357>>>0)<($347>>>0); + if ($358) { + _abort(); + // unreachable; + } + $359 = ((($357)) + 12|0); + $360 = HEAP32[$359>>2]|0; + $361 = ($360|0)==($$4$lcssa$i|0); + if (!($361)) { + _abort(); + // unreachable; + } + $362 = ((($354)) + 8|0); + $363 = HEAP32[$362>>2]|0; + $364 = ($363|0)==($$4$lcssa$i|0); + if ($364) { + HEAP32[$359>>2] = $354; + HEAP32[$362>>2] = $357; + $$3370$i = $354; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $378 = ($352|0)==(0|0); + do { + if ($378) { + $470 = $247; + } else { + $379 = ((($$4$lcssa$i)) + 28|0); + $380 = HEAP32[$379>>2]|0; + $381 = (36548 + ($380<<2)|0); + $382 = HEAP32[$381>>2]|0; + $383 = ($$4$lcssa$i|0)==($382|0); + if ($383) { + HEAP32[$381>>2] = $$3370$i; + $cond$i204 = ($$3370$i|0)==(0|0); + if ($cond$i204) { + $384 = 1 << $380; + $385 = $384 ^ -1; + $386 = $247 & $385; + HEAP32[(36248)>>2] = $386; + $470 = $386; + break; + } + } else { + $387 = HEAP32[(36260)>>2]|0; + $388 = ($352>>>0)<($387>>>0); + if ($388) { + _abort(); + // unreachable; + } + $389 = ((($352)) + 16|0); + $390 = HEAP32[$389>>2]|0; + $391 = ($390|0)==($$4$lcssa$i|0); + if ($391) { + HEAP32[$389>>2] = $$3370$i; + } else { + $392 = ((($352)) + 20|0); + HEAP32[$392>>2] = $$3370$i; + } + $393 = ($$3370$i|0)==(0|0); + if ($393) { + $470 = $247; + break; + } + } + $394 = HEAP32[(36260)>>2]|0; + $395 = ($$3370$i>>>0)<($394>>>0); + if ($395) { + _abort(); + // unreachable; + } + $396 = ((($$3370$i)) + 24|0); + HEAP32[$396>>2] = $352; + $397 = ((($$4$lcssa$i)) + 16|0); + $398 = HEAP32[$397>>2]|0; + $399 = ($398|0)==(0|0); + do { + if (!($399)) { + $400 = ($398>>>0)<($394>>>0); + if ($400) { + _abort(); + // unreachable; + } else { + $401 = ((($$3370$i)) + 16|0); + HEAP32[$401>>2] = $398; + $402 = ((($398)) + 24|0); + HEAP32[$402>>2] = $$3370$i; + break; + } + } + } while(0); + $403 = ((($$4$lcssa$i)) + 20|0); + $404 = HEAP32[$403>>2]|0; + $405 = ($404|0)==(0|0); + if ($405) { + $470 = $247; + } else { + $406 = HEAP32[(36260)>>2]|0; + $407 = ($404>>>0)<($406>>>0); + if ($407) { + _abort(); + // unreachable; + } else { + $408 = ((($$3370$i)) + 20|0); + HEAP32[$408>>2] = $404; + $409 = ((($404)) + 24|0); + HEAP32[$409>>2] = $$3370$i; + $470 = $247; + break; + } + } + } + } while(0); + $410 = ($$4349$lcssa$i>>>0)<(16); + do { + if ($410) { + $411 = (($$4349$lcssa$i) + ($246))|0; + $412 = $411 | 3; + $413 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$413>>2] = $412; + $414 = (($$4$lcssa$i) + ($411)|0); + $415 = ((($414)) + 4|0); + $416 = HEAP32[$415>>2]|0; + $417 = $416 | 1; + HEAP32[$415>>2] = $417; + } else { + $418 = $246 | 3; + $419 = ((($$4$lcssa$i)) + 4|0); + HEAP32[$419>>2] = $418; + $420 = $$4349$lcssa$i | 1; + $421 = ((($349)) + 4|0); + HEAP32[$421>>2] = $420; + $422 = (($349) + ($$4349$lcssa$i)|0); + HEAP32[$422>>2] = $$4349$lcssa$i; + $423 = $$4349$lcssa$i >>> 3; + $424 = ($$4349$lcssa$i>>>0)<(256); + if ($424) { + $425 = $423 << 1; + $426 = (36284 + ($425<<2)|0); + $427 = HEAP32[9061]|0; + $428 = 1 << $423; + $429 = $427 & $428; + $430 = ($429|0)==(0); + if ($430) { + $431 = $427 | $428; + HEAP32[9061] = $431; + $$pre$i205 = ((($426)) + 8|0); + $$0366$i = $426;$$pre$phi$i206Z2D = $$pre$i205; + } else { + $432 = ((($426)) + 8|0); + $433 = HEAP32[$432>>2]|0; + $434 = HEAP32[(36260)>>2]|0; + $435 = ($433>>>0)<($434>>>0); + if ($435) { + _abort(); + // unreachable; + } else { + $$0366$i = $433;$$pre$phi$i206Z2D = $432; + } + } + HEAP32[$$pre$phi$i206Z2D>>2] = $349; + $436 = ((($$0366$i)) + 12|0); + HEAP32[$436>>2] = $349; + $437 = ((($349)) + 8|0); + HEAP32[$437>>2] = $$0366$i; + $438 = ((($349)) + 12|0); + HEAP32[$438>>2] = $426; + break; + } + $439 = $$4349$lcssa$i >>> 8; + $440 = ($439|0)==(0); + if ($440) { + $$0359$i = 0; + } else { + $441 = ($$4349$lcssa$i>>>0)>(16777215); + if ($441) { + $$0359$i = 31; + } else { + $442 = (($439) + 1048320)|0; + $443 = $442 >>> 16; + $444 = $443 & 8; + $445 = $439 << $444; + $446 = (($445) + 520192)|0; + $447 = $446 >>> 16; + $448 = $447 & 4; + $449 = $448 | $444; + $450 = $445 << $448; + $451 = (($450) + 245760)|0; + $452 = $451 >>> 16; + $453 = $452 & 2; + $454 = $449 | $453; + $455 = (14 - ($454))|0; + $456 = $450 << $453; + $457 = $456 >>> 15; + $458 = (($455) + ($457))|0; + $459 = $458 << 1; + $460 = (($458) + 7)|0; + $461 = $$4349$lcssa$i >>> $460; + $462 = $461 & 1; + $463 = $462 | $459; + $$0359$i = $463; + } + } + $464 = (36548 + ($$0359$i<<2)|0); + $465 = ((($349)) + 28|0); + HEAP32[$465>>2] = $$0359$i; + $466 = ((($349)) + 16|0); + $467 = ((($466)) + 4|0); + HEAP32[$467>>2] = 0; + HEAP32[$466>>2] = 0; + $468 = 1 << $$0359$i; + $469 = $470 & $468; + $471 = ($469|0)==(0); + if ($471) { + $472 = $470 | $468; + HEAP32[(36248)>>2] = $472; + HEAP32[$464>>2] = $349; + $473 = ((($349)) + 24|0); + HEAP32[$473>>2] = $464; + $474 = ((($349)) + 12|0); + HEAP32[$474>>2] = $349; + $475 = ((($349)) + 8|0); + HEAP32[$475>>2] = $349; + break; + } + $476 = HEAP32[$464>>2]|0; + $477 = ($$0359$i|0)==(31); + $478 = $$0359$i >>> 1; + $479 = (25 - ($478))|0; + $480 = $477 ? 0 : $479; + $481 = $$4349$lcssa$i << $480; + $$0342$i = $481;$$0343$i = $476; + while(1) { + $482 = ((($$0343$i)) + 4|0); + $483 = HEAP32[$482>>2]|0; + $484 = $483 & -8; + $485 = ($484|0)==($$4349$lcssa$i|0); + if ($485) { + label = 148; + break; + } + $486 = $$0342$i >>> 31; + $487 = (((($$0343$i)) + 16|0) + ($486<<2)|0); + $488 = $$0342$i << 1; + $489 = HEAP32[$487>>2]|0; + $490 = ($489|0)==(0|0); + if ($490) { + label = 145; + break; + } else { + $$0342$i = $488;$$0343$i = $489; + } + } + if ((label|0) == 145) { + $491 = HEAP32[(36260)>>2]|0; + $492 = ($487>>>0)<($491>>>0); + if ($492) { + _abort(); + // unreachable; + } else { + HEAP32[$487>>2] = $349; + $493 = ((($349)) + 24|0); + HEAP32[$493>>2] = $$0343$i; + $494 = ((($349)) + 12|0); + HEAP32[$494>>2] = $349; + $495 = ((($349)) + 8|0); + HEAP32[$495>>2] = $349; + break; + } + } + else if ((label|0) == 148) { + $496 = ((($$0343$i)) + 8|0); + $497 = HEAP32[$496>>2]|0; + $498 = HEAP32[(36260)>>2]|0; + $499 = ($497>>>0)>=($498>>>0); + $not$7$i = ($$0343$i>>>0)>=($498>>>0); + $500 = $499 & $not$7$i; + if ($500) { + $501 = ((($497)) + 12|0); + HEAP32[$501>>2] = $349; + HEAP32[$496>>2] = $349; + $502 = ((($349)) + 8|0); + HEAP32[$502>>2] = $497; + $503 = ((($349)) + 12|0); + HEAP32[$503>>2] = $$0343$i; + $504 = ((($349)) + 24|0); + HEAP32[$504>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $505 = ((($$4$lcssa$i)) + 8|0); + $$0 = $505; + STACKTOP = sp;return ($$0|0); + } else { + $$0197 = $246; + } + } + } + } + } + } while(0); + $506 = HEAP32[(36252)>>2]|0; + $507 = ($506>>>0)<($$0197>>>0); + if (!($507)) { + $508 = (($506) - ($$0197))|0; + $509 = HEAP32[(36264)>>2]|0; + $510 = ($508>>>0)>(15); + if ($510) { + $511 = (($509) + ($$0197)|0); + HEAP32[(36264)>>2] = $511; + HEAP32[(36252)>>2] = $508; + $512 = $508 | 1; + $513 = ((($511)) + 4|0); + HEAP32[$513>>2] = $512; + $514 = (($511) + ($508)|0); + HEAP32[$514>>2] = $508; + $515 = $$0197 | 3; + $516 = ((($509)) + 4|0); + HEAP32[$516>>2] = $515; + } else { + HEAP32[(36252)>>2] = 0; + HEAP32[(36264)>>2] = 0; + $517 = $506 | 3; + $518 = ((($509)) + 4|0); + HEAP32[$518>>2] = $517; + $519 = (($509) + ($506)|0); + $520 = ((($519)) + 4|0); + $521 = HEAP32[$520>>2]|0; + $522 = $521 | 1; + HEAP32[$520>>2] = $522; + } + $523 = ((($509)) + 8|0); + $$0 = $523; + STACKTOP = sp;return ($$0|0); + } + $524 = HEAP32[(36256)>>2]|0; + $525 = ($524>>>0)>($$0197>>>0); + if ($525) { + $526 = (($524) - ($$0197))|0; + HEAP32[(36256)>>2] = $526; + $527 = HEAP32[(36268)>>2]|0; + $528 = (($527) + ($$0197)|0); + HEAP32[(36268)>>2] = $528; + $529 = $526 | 1; + $530 = ((($528)) + 4|0); + HEAP32[$530>>2] = $529; + $531 = $$0197 | 3; + $532 = ((($527)) + 4|0); + HEAP32[$532>>2] = $531; + $533 = ((($527)) + 8|0); + $$0 = $533; + STACKTOP = sp;return ($$0|0); + } + $534 = HEAP32[9179]|0; + $535 = ($534|0)==(0); + if ($535) { + HEAP32[(36724)>>2] = 4096; + HEAP32[(36720)>>2] = 4096; + HEAP32[(36728)>>2] = -1; + HEAP32[(36732)>>2] = -1; + HEAP32[(36736)>>2] = 0; + HEAP32[(36688)>>2] = 0; + $536 = $1; + $537 = $536 & -16; + $538 = $537 ^ 1431655768; + HEAP32[$1>>2] = $538; + HEAP32[9179] = $538; + $542 = 4096; + } else { + $$pre$i208 = HEAP32[(36724)>>2]|0; + $542 = $$pre$i208; + } + $539 = (($$0197) + 48)|0; + $540 = (($$0197) + 47)|0; + $541 = (($542) + ($540))|0; + $543 = (0 - ($542))|0; + $544 = $541 & $543; + $545 = ($544>>>0)>($$0197>>>0); + if (!($545)) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + $546 = HEAP32[(36684)>>2]|0; + $547 = ($546|0)==(0); + if (!($547)) { + $548 = HEAP32[(36676)>>2]|0; + $549 = (($548) + ($544))|0; + $550 = ($549>>>0)<=($548>>>0); + $551 = ($549>>>0)>($546>>>0); + $or$cond1$i210 = $550 | $551; + if ($or$cond1$i210) { + $$0 = 0; + STACKTOP = sp;return ($$0|0); + } + } + $552 = HEAP32[(36688)>>2]|0; + $553 = $552 & 4; + $554 = ($553|0)==(0); + L255: do { + if ($554) { + $555 = HEAP32[(36268)>>2]|0; + $556 = ($555|0)==(0|0); + L257: do { + if ($556) { + label = 172; + } else { + $$0$i17$i = (36692); + while(1) { + $557 = HEAP32[$$0$i17$i>>2]|0; + $558 = ($557>>>0)>($555>>>0); + if (!($558)) { + $559 = ((($$0$i17$i)) + 4|0); + $560 = HEAP32[$559>>2]|0; + $561 = (($557) + ($560)|0); + $562 = ($561>>>0)>($555>>>0); + if ($562) { + break; + } + } + $563 = ((($$0$i17$i)) + 8|0); + $564 = HEAP32[$563>>2]|0; + $565 = ($564|0)==(0|0); + if ($565) { + label = 172; + break L257; + } else { + $$0$i17$i = $564; + } + } + $588 = (($541) - ($524))|0; + $589 = $588 & $543; + $590 = ($589>>>0)<(2147483647); + if ($590) { + $591 = (_sbrk(($589|0))|0); + $592 = HEAP32[$$0$i17$i>>2]|0; + $593 = HEAP32[$559>>2]|0; + $594 = (($592) + ($593)|0); + $595 = ($591|0)==($594|0); + if ($595) { + $596 = ($591|0)==((-1)|0); + if (!($596)) { + $$723947$i = $589;$$748$i = $591; + label = 190; + break L255; + } + } else { + $$2247$ph$i = $591;$$2253$ph$i = $589; + label = 180; + } + } + } + } while(0); + do { + if ((label|0) == 172) { + $566 = (_sbrk(0)|0); + $567 = ($566|0)==((-1)|0); + if (!($567)) { + $568 = $566; + $569 = HEAP32[(36720)>>2]|0; + $570 = (($569) + -1)|0; + $571 = $570 & $568; + $572 = ($571|0)==(0); + $573 = (($570) + ($568))|0; + $574 = (0 - ($569))|0; + $575 = $573 & $574; + $576 = (($575) - ($568))|0; + $577 = $572 ? 0 : $576; + $$$i = (($577) + ($544))|0; + $578 = HEAP32[(36676)>>2]|0; + $579 = (($$$i) + ($578))|0; + $580 = ($$$i>>>0)>($$0197>>>0); + $581 = ($$$i>>>0)<(2147483647); + $or$cond$i211 = $580 & $581; + if ($or$cond$i211) { + $582 = HEAP32[(36684)>>2]|0; + $583 = ($582|0)==(0); + if (!($583)) { + $584 = ($579>>>0)<=($578>>>0); + $585 = ($579>>>0)>($582>>>0); + $or$cond2$i = $584 | $585; + if ($or$cond2$i) { + break; + } + } + $586 = (_sbrk(($$$i|0))|0); + $587 = ($586|0)==($566|0); + if ($587) { + $$723947$i = $$$i;$$748$i = $566; + label = 190; + break L255; + } else { + $$2247$ph$i = $586;$$2253$ph$i = $$$i; + label = 180; + } + } + } + } + } while(0); + L274: do { + if ((label|0) == 180) { + $597 = (0 - ($$2253$ph$i))|0; + $598 = ($$2247$ph$i|0)!=((-1)|0); + $599 = ($$2253$ph$i>>>0)<(2147483647); + $or$cond7$i = $599 & $598; + $600 = ($539>>>0)>($$2253$ph$i>>>0); + $or$cond10$i = $600 & $or$cond7$i; + do { + if ($or$cond10$i) { + $601 = HEAP32[(36724)>>2]|0; + $602 = (($540) - ($$2253$ph$i))|0; + $603 = (($602) + ($601))|0; + $604 = (0 - ($601))|0; + $605 = $603 & $604; + $606 = ($605>>>0)<(2147483647); + if ($606) { + $607 = (_sbrk(($605|0))|0); + $608 = ($607|0)==((-1)|0); + if ($608) { + (_sbrk(($597|0))|0); + break L274; + } else { + $609 = (($605) + ($$2253$ph$i))|0; + $$5256$i = $609; + break; + } + } else { + $$5256$i = $$2253$ph$i; + } + } else { + $$5256$i = $$2253$ph$i; + } + } while(0); + $610 = ($$2247$ph$i|0)==((-1)|0); + if (!($610)) { + $$723947$i = $$5256$i;$$748$i = $$2247$ph$i; + label = 190; + break L255; + } + } + } while(0); + $611 = HEAP32[(36688)>>2]|0; + $612 = $611 | 4; + HEAP32[(36688)>>2] = $612; + label = 187; + } else { + label = 187; + } + } while(0); + if ((label|0) == 187) { + $613 = ($544>>>0)<(2147483647); + if ($613) { + $614 = (_sbrk(($544|0))|0); + $615 = (_sbrk(0)|0); + $616 = ($614|0)!=((-1)|0); + $617 = ($615|0)!=((-1)|0); + $or$cond5$i = $616 & $617; + $618 = ($614>>>0)<($615>>>0); + $or$cond11$i = $618 & $or$cond5$i; + if ($or$cond11$i) { + $619 = $615; + $620 = $614; + $621 = (($619) - ($620))|0; + $622 = (($$0197) + 40)|0; + $$not$i = ($621>>>0)>($622>>>0); + if ($$not$i) { + $$723947$i = $621;$$748$i = $614; + label = 190; + } + } + } + } + if ((label|0) == 190) { + $623 = HEAP32[(36676)>>2]|0; + $624 = (($623) + ($$723947$i))|0; + HEAP32[(36676)>>2] = $624; + $625 = HEAP32[(36680)>>2]|0; + $626 = ($624>>>0)>($625>>>0); + if ($626) { + HEAP32[(36680)>>2] = $624; + } + $627 = HEAP32[(36268)>>2]|0; + $628 = ($627|0)==(0|0); + do { + if ($628) { + $629 = HEAP32[(36260)>>2]|0; + $630 = ($629|0)==(0|0); + $631 = ($$748$i>>>0)<($629>>>0); + $or$cond12$i = $630 | $631; + if ($or$cond12$i) { + HEAP32[(36260)>>2] = $$748$i; + } + HEAP32[(36692)>>2] = $$748$i; + HEAP32[(36696)>>2] = $$723947$i; + HEAP32[(36704)>>2] = 0; + $632 = HEAP32[9179]|0; + HEAP32[(36280)>>2] = $632; + HEAP32[(36276)>>2] = -1; + $$01$i$i = 0; + while(1) { + $633 = $$01$i$i << 1; + $634 = (36284 + ($633<<2)|0); + $635 = ((($634)) + 12|0); + HEAP32[$635>>2] = $634; + $636 = ((($634)) + 8|0); + HEAP32[$636>>2] = $634; + $637 = (($$01$i$i) + 1)|0; + $exitcond$i$i = ($637|0)==(32); + if ($exitcond$i$i) { + break; + } else { + $$01$i$i = $637; + } + } + $638 = (($$723947$i) + -40)|0; + $639 = ((($$748$i)) + 8|0); + $640 = $639; + $641 = $640 & 7; + $642 = ($641|0)==(0); + $643 = (0 - ($640))|0; + $644 = $643 & 7; + $645 = $642 ? 0 : $644; + $646 = (($$748$i) + ($645)|0); + $647 = (($638) - ($645))|0; + HEAP32[(36268)>>2] = $646; + HEAP32[(36256)>>2] = $647; + $648 = $647 | 1; + $649 = ((($646)) + 4|0); + HEAP32[$649>>2] = $648; + $650 = (($646) + ($647)|0); + $651 = ((($650)) + 4|0); + HEAP32[$651>>2] = 40; + $652 = HEAP32[(36732)>>2]|0; + HEAP32[(36272)>>2] = $652; + } else { + $$024370$i = (36692); + while(1) { + $653 = HEAP32[$$024370$i>>2]|0; + $654 = ((($$024370$i)) + 4|0); + $655 = HEAP32[$654>>2]|0; + $656 = (($653) + ($655)|0); + $657 = ($$748$i|0)==($656|0); + if ($657) { + label = 200; + break; + } + $658 = ((($$024370$i)) + 8|0); + $659 = HEAP32[$658>>2]|0; + $660 = ($659|0)==(0|0); + if ($660) { + break; + } else { + $$024370$i = $659; + } + } + if ((label|0) == 200) { + $661 = ((($$024370$i)) + 12|0); + $662 = HEAP32[$661>>2]|0; + $663 = $662 & 8; + $664 = ($663|0)==(0); + if ($664) { + $665 = ($627>>>0)>=($653>>>0); + $666 = ($627>>>0)<($$748$i>>>0); + $or$cond50$i = $666 & $665; + if ($or$cond50$i) { + $667 = (($655) + ($$723947$i))|0; + HEAP32[$654>>2] = $667; + $668 = HEAP32[(36256)>>2]|0; + $669 = ((($627)) + 8|0); + $670 = $669; + $671 = $670 & 7; + $672 = ($671|0)==(0); + $673 = (0 - ($670))|0; + $674 = $673 & 7; + $675 = $672 ? 0 : $674; + $676 = (($627) + ($675)|0); + $677 = (($$723947$i) - ($675))|0; + $678 = (($677) + ($668))|0; + HEAP32[(36268)>>2] = $676; + HEAP32[(36256)>>2] = $678; + $679 = $678 | 1; + $680 = ((($676)) + 4|0); + HEAP32[$680>>2] = $679; + $681 = (($676) + ($678)|0); + $682 = ((($681)) + 4|0); + HEAP32[$682>>2] = 40; + $683 = HEAP32[(36732)>>2]|0; + HEAP32[(36272)>>2] = $683; + break; + } + } + } + $684 = HEAP32[(36260)>>2]|0; + $685 = ($$748$i>>>0)<($684>>>0); + if ($685) { + HEAP32[(36260)>>2] = $$748$i; + $749 = $$748$i; + } else { + $749 = $684; + } + $686 = (($$748$i) + ($$723947$i)|0); + $$124469$i = (36692); + while(1) { + $687 = HEAP32[$$124469$i>>2]|0; + $688 = ($687|0)==($686|0); + if ($688) { + label = 208; + break; + } + $689 = ((($$124469$i)) + 8|0); + $690 = HEAP32[$689>>2]|0; + $691 = ($690|0)==(0|0); + if ($691) { + $$0$i$i$i = (36692); + break; + } else { + $$124469$i = $690; + } + } + if ((label|0) == 208) { + $692 = ((($$124469$i)) + 12|0); + $693 = HEAP32[$692>>2]|0; + $694 = $693 & 8; + $695 = ($694|0)==(0); + if ($695) { + HEAP32[$$124469$i>>2] = $$748$i; + $696 = ((($$124469$i)) + 4|0); + $697 = HEAP32[$696>>2]|0; + $698 = (($697) + ($$723947$i))|0; + HEAP32[$696>>2] = $698; + $699 = ((($$748$i)) + 8|0); + $700 = $699; + $701 = $700 & 7; + $702 = ($701|0)==(0); + $703 = (0 - ($700))|0; + $704 = $703 & 7; + $705 = $702 ? 0 : $704; + $706 = (($$748$i) + ($705)|0); + $707 = ((($686)) + 8|0); + $708 = $707; + $709 = $708 & 7; + $710 = ($709|0)==(0); + $711 = (0 - ($708))|0; + $712 = $711 & 7; + $713 = $710 ? 0 : $712; + $714 = (($686) + ($713)|0); + $715 = $714; + $716 = $706; + $717 = (($715) - ($716))|0; + $718 = (($706) + ($$0197)|0); + $719 = (($717) - ($$0197))|0; + $720 = $$0197 | 3; + $721 = ((($706)) + 4|0); + HEAP32[$721>>2] = $720; + $722 = ($714|0)==($627|0); + do { + if ($722) { + $723 = HEAP32[(36256)>>2]|0; + $724 = (($723) + ($719))|0; + HEAP32[(36256)>>2] = $724; + HEAP32[(36268)>>2] = $718; + $725 = $724 | 1; + $726 = ((($718)) + 4|0); + HEAP32[$726>>2] = $725; + } else { + $727 = HEAP32[(36264)>>2]|0; + $728 = ($714|0)==($727|0); + if ($728) { + $729 = HEAP32[(36252)>>2]|0; + $730 = (($729) + ($719))|0; + HEAP32[(36252)>>2] = $730; + HEAP32[(36264)>>2] = $718; + $731 = $730 | 1; + $732 = ((($718)) + 4|0); + HEAP32[$732>>2] = $731; + $733 = (($718) + ($730)|0); + HEAP32[$733>>2] = $730; + break; + } + $734 = ((($714)) + 4|0); + $735 = HEAP32[$734>>2]|0; + $736 = $735 & 3; + $737 = ($736|0)==(1); + if ($737) { + $738 = $735 & -8; + $739 = $735 >>> 3; + $740 = ($735>>>0)<(256); + L326: do { + if ($740) { + $741 = ((($714)) + 8|0); + $742 = HEAP32[$741>>2]|0; + $743 = ((($714)) + 12|0); + $744 = HEAP32[$743>>2]|0; + $745 = $739 << 1; + $746 = (36284 + ($745<<2)|0); + $747 = ($742|0)==($746|0); + do { + if (!($747)) { + $748 = ($742>>>0)<($749>>>0); + if ($748) { + _abort(); + // unreachable; + } + $750 = ((($742)) + 12|0); + $751 = HEAP32[$750>>2]|0; + $752 = ($751|0)==($714|0); + if ($752) { + break; + } + _abort(); + // unreachable; + } + } while(0); + $753 = ($744|0)==($742|0); + if ($753) { + $754 = 1 << $739; + $755 = $754 ^ -1; + $756 = HEAP32[9061]|0; + $757 = $756 & $755; + HEAP32[9061] = $757; + break; + } + $758 = ($744|0)==($746|0); + do { + if ($758) { + $$pre9$i$i = ((($744)) + 8|0); + $$pre$phi10$i$iZ2D = $$pre9$i$i; + } else { + $759 = ($744>>>0)<($749>>>0); + if ($759) { + _abort(); + // unreachable; + } + $760 = ((($744)) + 8|0); + $761 = HEAP32[$760>>2]|0; + $762 = ($761|0)==($714|0); + if ($762) { + $$pre$phi10$i$iZ2D = $760; + break; + } + _abort(); + // unreachable; + } + } while(0); + $763 = ((($742)) + 12|0); + HEAP32[$763>>2] = $744; + HEAP32[$$pre$phi10$i$iZ2D>>2] = $742; + } else { + $764 = ((($714)) + 24|0); + $765 = HEAP32[$764>>2]|0; + $766 = ((($714)) + 12|0); + $767 = HEAP32[$766>>2]|0; + $768 = ($767|0)==($714|0); + do { + if ($768) { + $778 = ((($714)) + 16|0); + $779 = ((($778)) + 4|0); + $780 = HEAP32[$779>>2]|0; + $781 = ($780|0)==(0|0); + if ($781) { + $782 = HEAP32[$778>>2]|0; + $783 = ($782|0)==(0|0); + if ($783) { + $$3$i$i = 0; + break; + } else { + $$1290$i$i = $782;$$1292$i$i = $778; + } + } else { + $$1290$i$i = $780;$$1292$i$i = $779; + } + while(1) { + $784 = ((($$1290$i$i)) + 20|0); + $785 = HEAP32[$784>>2]|0; + $786 = ($785|0)==(0|0); + if (!($786)) { + $$1290$i$i = $785;$$1292$i$i = $784; + continue; + } + $787 = ((($$1290$i$i)) + 16|0); + $788 = HEAP32[$787>>2]|0; + $789 = ($788|0)==(0|0); + if ($789) { + break; + } else { + $$1290$i$i = $788;$$1292$i$i = $787; + } + } + $790 = ($$1292$i$i>>>0)<($749>>>0); + if ($790) { + _abort(); + // unreachable; + } else { + HEAP32[$$1292$i$i>>2] = 0; + $$3$i$i = $$1290$i$i; + break; + } + } else { + $769 = ((($714)) + 8|0); + $770 = HEAP32[$769>>2]|0; + $771 = ($770>>>0)<($749>>>0); + if ($771) { + _abort(); + // unreachable; + } + $772 = ((($770)) + 12|0); + $773 = HEAP32[$772>>2]|0; + $774 = ($773|0)==($714|0); + if (!($774)) { + _abort(); + // unreachable; + } + $775 = ((($767)) + 8|0); + $776 = HEAP32[$775>>2]|0; + $777 = ($776|0)==($714|0); + if ($777) { + HEAP32[$772>>2] = $767; + HEAP32[$775>>2] = $770; + $$3$i$i = $767; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $791 = ($765|0)==(0|0); + if ($791) { + break; + } + $792 = ((($714)) + 28|0); + $793 = HEAP32[$792>>2]|0; + $794 = (36548 + ($793<<2)|0); + $795 = HEAP32[$794>>2]|0; + $796 = ($714|0)==($795|0); + do { + if ($796) { + HEAP32[$794>>2] = $$3$i$i; + $cond$i$i = ($$3$i$i|0)==(0|0); + if (!($cond$i$i)) { + break; + } + $797 = 1 << $793; + $798 = $797 ^ -1; + $799 = HEAP32[(36248)>>2]|0; + $800 = $799 & $798; + HEAP32[(36248)>>2] = $800; + break L326; + } else { + $801 = HEAP32[(36260)>>2]|0; + $802 = ($765>>>0)<($801>>>0); + if ($802) { + _abort(); + // unreachable; + } + $803 = ((($765)) + 16|0); + $804 = HEAP32[$803>>2]|0; + $805 = ($804|0)==($714|0); + if ($805) { + HEAP32[$803>>2] = $$3$i$i; + } else { + $806 = ((($765)) + 20|0); + HEAP32[$806>>2] = $$3$i$i; + } + $807 = ($$3$i$i|0)==(0|0); + if ($807) { + break L326; + } + } + } while(0); + $808 = HEAP32[(36260)>>2]|0; + $809 = ($$3$i$i>>>0)<($808>>>0); + if ($809) { + _abort(); + // unreachable; + } + $810 = ((($$3$i$i)) + 24|0); + HEAP32[$810>>2] = $765; + $811 = ((($714)) + 16|0); + $812 = HEAP32[$811>>2]|0; + $813 = ($812|0)==(0|0); + do { + if (!($813)) { + $814 = ($812>>>0)<($808>>>0); + if ($814) { + _abort(); + // unreachable; + } else { + $815 = ((($$3$i$i)) + 16|0); + HEAP32[$815>>2] = $812; + $816 = ((($812)) + 24|0); + HEAP32[$816>>2] = $$3$i$i; + break; + } + } + } while(0); + $817 = ((($811)) + 4|0); + $818 = HEAP32[$817>>2]|0; + $819 = ($818|0)==(0|0); + if ($819) { + break; + } + $820 = HEAP32[(36260)>>2]|0; + $821 = ($818>>>0)<($820>>>0); + if ($821) { + _abort(); + // unreachable; + } else { + $822 = ((($$3$i$i)) + 20|0); + HEAP32[$822>>2] = $818; + $823 = ((($818)) + 24|0); + HEAP32[$823>>2] = $$3$i$i; + break; + } + } + } while(0); + $824 = (($714) + ($738)|0); + $825 = (($738) + ($719))|0; + $$0$i18$i = $824;$$0286$i$i = $825; + } else { + $$0$i18$i = $714;$$0286$i$i = $719; + } + $826 = ((($$0$i18$i)) + 4|0); + $827 = HEAP32[$826>>2]|0; + $828 = $827 & -2; + HEAP32[$826>>2] = $828; + $829 = $$0286$i$i | 1; + $830 = ((($718)) + 4|0); + HEAP32[$830>>2] = $829; + $831 = (($718) + ($$0286$i$i)|0); + HEAP32[$831>>2] = $$0286$i$i; + $832 = $$0286$i$i >>> 3; + $833 = ($$0286$i$i>>>0)<(256); + if ($833) { + $834 = $832 << 1; + $835 = (36284 + ($834<<2)|0); + $836 = HEAP32[9061]|0; + $837 = 1 << $832; + $838 = $836 & $837; + $839 = ($838|0)==(0); + do { + if ($839) { + $840 = $836 | $837; + HEAP32[9061] = $840; + $$pre$i19$i = ((($835)) + 8|0); + $$0294$i$i = $835;$$pre$phi$i20$iZ2D = $$pre$i19$i; + } else { + $841 = ((($835)) + 8|0); + $842 = HEAP32[$841>>2]|0; + $843 = HEAP32[(36260)>>2]|0; + $844 = ($842>>>0)<($843>>>0); + if (!($844)) { + $$0294$i$i = $842;$$pre$phi$i20$iZ2D = $841; + break; + } + _abort(); + // unreachable; + } + } while(0); + HEAP32[$$pre$phi$i20$iZ2D>>2] = $718; + $845 = ((($$0294$i$i)) + 12|0); + HEAP32[$845>>2] = $718; + $846 = ((($718)) + 8|0); + HEAP32[$846>>2] = $$0294$i$i; + $847 = ((($718)) + 12|0); + HEAP32[$847>>2] = $835; + break; + } + $848 = $$0286$i$i >>> 8; + $849 = ($848|0)==(0); + do { + if ($849) { + $$0295$i$i = 0; + } else { + $850 = ($$0286$i$i>>>0)>(16777215); + if ($850) { + $$0295$i$i = 31; + break; + } + $851 = (($848) + 1048320)|0; + $852 = $851 >>> 16; + $853 = $852 & 8; + $854 = $848 << $853; + $855 = (($854) + 520192)|0; + $856 = $855 >>> 16; + $857 = $856 & 4; + $858 = $857 | $853; + $859 = $854 << $857; + $860 = (($859) + 245760)|0; + $861 = $860 >>> 16; + $862 = $861 & 2; + $863 = $858 | $862; + $864 = (14 - ($863))|0; + $865 = $859 << $862; + $866 = $865 >>> 15; + $867 = (($864) + ($866))|0; + $868 = $867 << 1; + $869 = (($867) + 7)|0; + $870 = $$0286$i$i >>> $869; + $871 = $870 & 1; + $872 = $871 | $868; + $$0295$i$i = $872; + } + } while(0); + $873 = (36548 + ($$0295$i$i<<2)|0); + $874 = ((($718)) + 28|0); + HEAP32[$874>>2] = $$0295$i$i; + $875 = ((($718)) + 16|0); + $876 = ((($875)) + 4|0); + HEAP32[$876>>2] = 0; + HEAP32[$875>>2] = 0; + $877 = HEAP32[(36248)>>2]|0; + $878 = 1 << $$0295$i$i; + $879 = $877 & $878; + $880 = ($879|0)==(0); + if ($880) { + $881 = $877 | $878; + HEAP32[(36248)>>2] = $881; + HEAP32[$873>>2] = $718; + $882 = ((($718)) + 24|0); + HEAP32[$882>>2] = $873; + $883 = ((($718)) + 12|0); + HEAP32[$883>>2] = $718; + $884 = ((($718)) + 8|0); + HEAP32[$884>>2] = $718; + break; + } + $885 = HEAP32[$873>>2]|0; + $886 = ($$0295$i$i|0)==(31); + $887 = $$0295$i$i >>> 1; + $888 = (25 - ($887))|0; + $889 = $886 ? 0 : $888; + $890 = $$0286$i$i << $889; + $$0287$i$i = $890;$$0288$i$i = $885; + while(1) { + $891 = ((($$0288$i$i)) + 4|0); + $892 = HEAP32[$891>>2]|0; + $893 = $892 & -8; + $894 = ($893|0)==($$0286$i$i|0); + if ($894) { + label = 278; + break; + } + $895 = $$0287$i$i >>> 31; + $896 = (((($$0288$i$i)) + 16|0) + ($895<<2)|0); + $897 = $$0287$i$i << 1; + $898 = HEAP32[$896>>2]|0; + $899 = ($898|0)==(0|0); + if ($899) { + label = 275; + break; + } else { + $$0287$i$i = $897;$$0288$i$i = $898; + } + } + if ((label|0) == 275) { + $900 = HEAP32[(36260)>>2]|0; + $901 = ($896>>>0)<($900>>>0); + if ($901) { + _abort(); + // unreachable; + } else { + HEAP32[$896>>2] = $718; + $902 = ((($718)) + 24|0); + HEAP32[$902>>2] = $$0288$i$i; + $903 = ((($718)) + 12|0); + HEAP32[$903>>2] = $718; + $904 = ((($718)) + 8|0); + HEAP32[$904>>2] = $718; + break; + } + } + else if ((label|0) == 278) { + $905 = ((($$0288$i$i)) + 8|0); + $906 = HEAP32[$905>>2]|0; + $907 = HEAP32[(36260)>>2]|0; + $908 = ($906>>>0)>=($907>>>0); + $not$$i22$i = ($$0288$i$i>>>0)>=($907>>>0); + $909 = $908 & $not$$i22$i; + if ($909) { + $910 = ((($906)) + 12|0); + HEAP32[$910>>2] = $718; + HEAP32[$905>>2] = $718; + $911 = ((($718)) + 8|0); + HEAP32[$911>>2] = $906; + $912 = ((($718)) + 12|0); + HEAP32[$912>>2] = $$0288$i$i; + $913 = ((($718)) + 24|0); + HEAP32[$913>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $1044 = ((($706)) + 8|0); + $$0 = $1044; + STACKTOP = sp;return ($$0|0); + } else { + $$0$i$i$i = (36692); + } + } + while(1) { + $914 = HEAP32[$$0$i$i$i>>2]|0; + $915 = ($914>>>0)>($627>>>0); + if (!($915)) { + $916 = ((($$0$i$i$i)) + 4|0); + $917 = HEAP32[$916>>2]|0; + $918 = (($914) + ($917)|0); + $919 = ($918>>>0)>($627>>>0); + if ($919) { + break; + } + } + $920 = ((($$0$i$i$i)) + 8|0); + $921 = HEAP32[$920>>2]|0; + $$0$i$i$i = $921; + } + $922 = ((($918)) + -47|0); + $923 = ((($922)) + 8|0); + $924 = $923; + $925 = $924 & 7; + $926 = ($925|0)==(0); + $927 = (0 - ($924))|0; + $928 = $927 & 7; + $929 = $926 ? 0 : $928; + $930 = (($922) + ($929)|0); + $931 = ((($627)) + 16|0); + $932 = ($930>>>0)<($931>>>0); + $933 = $932 ? $627 : $930; + $934 = ((($933)) + 8|0); + $935 = ((($933)) + 24|0); + $936 = (($$723947$i) + -40)|0; + $937 = ((($$748$i)) + 8|0); + $938 = $937; + $939 = $938 & 7; + $940 = ($939|0)==(0); + $941 = (0 - ($938))|0; + $942 = $941 & 7; + $943 = $940 ? 0 : $942; + $944 = (($$748$i) + ($943)|0); + $945 = (($936) - ($943))|0; + HEAP32[(36268)>>2] = $944; + HEAP32[(36256)>>2] = $945; + $946 = $945 | 1; + $947 = ((($944)) + 4|0); + HEAP32[$947>>2] = $946; + $948 = (($944) + ($945)|0); + $949 = ((($948)) + 4|0); + HEAP32[$949>>2] = 40; + $950 = HEAP32[(36732)>>2]|0; + HEAP32[(36272)>>2] = $950; + $951 = ((($933)) + 4|0); + HEAP32[$951>>2] = 27; + ;HEAP32[$934>>2]=HEAP32[(36692)>>2]|0;HEAP32[$934+4>>2]=HEAP32[(36692)+4>>2]|0;HEAP32[$934+8>>2]=HEAP32[(36692)+8>>2]|0;HEAP32[$934+12>>2]=HEAP32[(36692)+12>>2]|0; + HEAP32[(36692)>>2] = $$748$i; + HEAP32[(36696)>>2] = $$723947$i; + HEAP32[(36704)>>2] = 0; + HEAP32[(36700)>>2] = $934; + $$0$i$i = $935; + while(1) { + $952 = ((($$0$i$i)) + 4|0); + HEAP32[$952>>2] = 7; + $953 = ((($952)) + 4|0); + $954 = ($953>>>0)<($918>>>0); + if ($954) { + $$0$i$i = $952; + } else { + break; + } + } + $955 = ($933|0)==($627|0); + if (!($955)) { + $956 = $933; + $957 = $627; + $958 = (($956) - ($957))|0; + $959 = HEAP32[$951>>2]|0; + $960 = $959 & -2; + HEAP32[$951>>2] = $960; + $961 = $958 | 1; + $962 = ((($627)) + 4|0); + HEAP32[$962>>2] = $961; + HEAP32[$933>>2] = $958; + $963 = $958 >>> 3; + $964 = ($958>>>0)<(256); + if ($964) { + $965 = $963 << 1; + $966 = (36284 + ($965<<2)|0); + $967 = HEAP32[9061]|0; + $968 = 1 << $963; + $969 = $967 & $968; + $970 = ($969|0)==(0); + if ($970) { + $971 = $967 | $968; + HEAP32[9061] = $971; + $$pre$i$i = ((($966)) + 8|0); + $$0211$i$i = $966;$$pre$phi$i$iZ2D = $$pre$i$i; + } else { + $972 = ((($966)) + 8|0); + $973 = HEAP32[$972>>2]|0; + $974 = HEAP32[(36260)>>2]|0; + $975 = ($973>>>0)<($974>>>0); + if ($975) { + _abort(); + // unreachable; + } else { + $$0211$i$i = $973;$$pre$phi$i$iZ2D = $972; + } + } + HEAP32[$$pre$phi$i$iZ2D>>2] = $627; + $976 = ((($$0211$i$i)) + 12|0); + HEAP32[$976>>2] = $627; + $977 = ((($627)) + 8|0); + HEAP32[$977>>2] = $$0211$i$i; + $978 = ((($627)) + 12|0); + HEAP32[$978>>2] = $966; + break; + } + $979 = $958 >>> 8; + $980 = ($979|0)==(0); + if ($980) { + $$0212$i$i = 0; + } else { + $981 = ($958>>>0)>(16777215); + if ($981) { + $$0212$i$i = 31; + } else { + $982 = (($979) + 1048320)|0; + $983 = $982 >>> 16; + $984 = $983 & 8; + $985 = $979 << $984; + $986 = (($985) + 520192)|0; + $987 = $986 >>> 16; + $988 = $987 & 4; + $989 = $988 | $984; + $990 = $985 << $988; + $991 = (($990) + 245760)|0; + $992 = $991 >>> 16; + $993 = $992 & 2; + $994 = $989 | $993; + $995 = (14 - ($994))|0; + $996 = $990 << $993; + $997 = $996 >>> 15; + $998 = (($995) + ($997))|0; + $999 = $998 << 1; + $1000 = (($998) + 7)|0; + $1001 = $958 >>> $1000; + $1002 = $1001 & 1; + $1003 = $1002 | $999; + $$0212$i$i = $1003; + } + } + $1004 = (36548 + ($$0212$i$i<<2)|0); + $1005 = ((($627)) + 28|0); + HEAP32[$1005>>2] = $$0212$i$i; + $1006 = ((($627)) + 20|0); + HEAP32[$1006>>2] = 0; + HEAP32[$931>>2] = 0; + $1007 = HEAP32[(36248)>>2]|0; + $1008 = 1 << $$0212$i$i; + $1009 = $1007 & $1008; + $1010 = ($1009|0)==(0); + if ($1010) { + $1011 = $1007 | $1008; + HEAP32[(36248)>>2] = $1011; + HEAP32[$1004>>2] = $627; + $1012 = ((($627)) + 24|0); + HEAP32[$1012>>2] = $1004; + $1013 = ((($627)) + 12|0); + HEAP32[$1013>>2] = $627; + $1014 = ((($627)) + 8|0); + HEAP32[$1014>>2] = $627; + break; + } + $1015 = HEAP32[$1004>>2]|0; + $1016 = ($$0212$i$i|0)==(31); + $1017 = $$0212$i$i >>> 1; + $1018 = (25 - ($1017))|0; + $1019 = $1016 ? 0 : $1018; + $1020 = $958 << $1019; + $$0206$i$i = $1020;$$0207$i$i = $1015; + while(1) { + $1021 = ((($$0207$i$i)) + 4|0); + $1022 = HEAP32[$1021>>2]|0; + $1023 = $1022 & -8; + $1024 = ($1023|0)==($958|0); + if ($1024) { + label = 304; + break; + } + $1025 = $$0206$i$i >>> 31; + $1026 = (((($$0207$i$i)) + 16|0) + ($1025<<2)|0); + $1027 = $$0206$i$i << 1; + $1028 = HEAP32[$1026>>2]|0; + $1029 = ($1028|0)==(0|0); + if ($1029) { + label = 301; + break; + } else { + $$0206$i$i = $1027;$$0207$i$i = $1028; + } + } + if ((label|0) == 301) { + $1030 = HEAP32[(36260)>>2]|0; + $1031 = ($1026>>>0)<($1030>>>0); + if ($1031) { + _abort(); + // unreachable; + } else { + HEAP32[$1026>>2] = $627; + $1032 = ((($627)) + 24|0); + HEAP32[$1032>>2] = $$0207$i$i; + $1033 = ((($627)) + 12|0); + HEAP32[$1033>>2] = $627; + $1034 = ((($627)) + 8|0); + HEAP32[$1034>>2] = $627; + break; + } + } + else if ((label|0) == 304) { + $1035 = ((($$0207$i$i)) + 8|0); + $1036 = HEAP32[$1035>>2]|0; + $1037 = HEAP32[(36260)>>2]|0; + $1038 = ($1036>>>0)>=($1037>>>0); + $not$$i$i = ($$0207$i$i>>>0)>=($1037>>>0); + $1039 = $1038 & $not$$i$i; + if ($1039) { + $1040 = ((($1036)) + 12|0); + HEAP32[$1040>>2] = $627; + HEAP32[$1035>>2] = $627; + $1041 = ((($627)) + 8|0); + HEAP32[$1041>>2] = $1036; + $1042 = ((($627)) + 12|0); + HEAP32[$1042>>2] = $$0207$i$i; + $1043 = ((($627)) + 24|0); + HEAP32[$1043>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } + } while(0); + $1045 = HEAP32[(36256)>>2]|0; + $1046 = ($1045>>>0)>($$0197>>>0); + if ($1046) { + $1047 = (($1045) - ($$0197))|0; + HEAP32[(36256)>>2] = $1047; + $1048 = HEAP32[(36268)>>2]|0; + $1049 = (($1048) + ($$0197)|0); + HEAP32[(36268)>>2] = $1049; + $1050 = $1047 | 1; + $1051 = ((($1049)) + 4|0); + HEAP32[$1051>>2] = $1050; + $1052 = $$0197 | 3; + $1053 = ((($1048)) + 4|0); + HEAP32[$1053>>2] = $1052; + $1054 = ((($1048)) + 8|0); + $$0 = $1054; + STACKTOP = sp;return ($$0|0); + } + } + $1055 = (___errno_location()|0); + HEAP32[$1055>>2] = 12; + $$0 = 0; + STACKTOP = sp;return ($$0|0); +} +function _free($0) { + $0 = $0|0; + var $$0211$i = 0, $$0211$in$i = 0, $$0381 = 0, $$0382 = 0, $$0394 = 0, $$0401 = 0, $$1 = 0, $$1380 = 0, $$1385 = 0, $$1388 = 0, $$1396 = 0, $$1400 = 0, $$2 = 0, $$3 = 0, $$3398 = 0, $$pre = 0, $$pre$phi439Z2D = 0, $$pre$phi441Z2D = 0, $$pre$phiZ2D = 0, $$pre438 = 0; + var $$pre440 = 0, $1 = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0; + var $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0; + var $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0; + var $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0; + var $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0; + var $189 = 0, $19 = 0, $190 = 0, $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0; + var $206 = 0, $207 = 0, $208 = 0, $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0; + var $224 = 0, $225 = 0, $226 = 0, $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0; + var $242 = 0, $243 = 0, $244 = 0, $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0; + var $260 = 0, $261 = 0, $262 = 0, $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0; + var $279 = 0, $28 = 0, $280 = 0, $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0; + var $297 = 0, $298 = 0, $299 = 0, $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $307 = 0, $308 = 0, $309 = 0, $31 = 0, $310 = 0, $311 = 0, $312 = 0, $313 = 0; + var $314 = 0, $315 = 0, $316 = 0, $317 = 0, $318 = 0, $319 = 0, $32 = 0, $320 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0, $43 = 0; + var $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0, $61 = 0; + var $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0, $8 = 0; + var $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0, $98 = 0; + var $99 = 0, $cond418 = 0, $cond419 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $1 = ($0|0)==(0|0); + if ($1) { + return; + } + $2 = ((($0)) + -8|0); + $3 = HEAP32[(36260)>>2]|0; + $4 = ($2>>>0)<($3>>>0); + if ($4) { + _abort(); + // unreachable; + } + $5 = ((($0)) + -4|0); + $6 = HEAP32[$5>>2]|0; + $7 = $6 & 3; + $8 = ($7|0)==(1); + if ($8) { + _abort(); + // unreachable; + } + $9 = $6 & -8; + $10 = (($2) + ($9)|0); + $11 = $6 & 1; + $12 = ($11|0)==(0); + do { + if ($12) { + $13 = HEAP32[$2>>2]|0; + $14 = ($7|0)==(0); + if ($14) { + return; + } + $15 = (0 - ($13))|0; + $16 = (($2) + ($15)|0); + $17 = (($13) + ($9))|0; + $18 = ($16>>>0)<($3>>>0); + if ($18) { + _abort(); + // unreachable; + } + $19 = HEAP32[(36264)>>2]|0; + $20 = ($16|0)==($19|0); + if ($20) { + $105 = ((($10)) + 4|0); + $106 = HEAP32[$105>>2]|0; + $107 = $106 & 3; + $108 = ($107|0)==(3); + if (!($108)) { + $$1 = $16;$$1380 = $17; + break; + } + HEAP32[(36252)>>2] = $17; + $109 = $106 & -2; + HEAP32[$105>>2] = $109; + $110 = $17 | 1; + $111 = ((($16)) + 4|0); + HEAP32[$111>>2] = $110; + $112 = (($16) + ($17)|0); + HEAP32[$112>>2] = $17; + return; + } + $21 = $13 >>> 3; + $22 = ($13>>>0)<(256); + if ($22) { + $23 = ((($16)) + 8|0); + $24 = HEAP32[$23>>2]|0; + $25 = ((($16)) + 12|0); + $26 = HEAP32[$25>>2]|0; + $27 = $21 << 1; + $28 = (36284 + ($27<<2)|0); + $29 = ($24|0)==($28|0); + if (!($29)) { + $30 = ($24>>>0)<($3>>>0); + if ($30) { + _abort(); + // unreachable; + } + $31 = ((($24)) + 12|0); + $32 = HEAP32[$31>>2]|0; + $33 = ($32|0)==($16|0); + if (!($33)) { + _abort(); + // unreachable; + } + } + $34 = ($26|0)==($24|0); + if ($34) { + $35 = 1 << $21; + $36 = $35 ^ -1; + $37 = HEAP32[9061]|0; + $38 = $37 & $36; + HEAP32[9061] = $38; + $$1 = $16;$$1380 = $17; + break; + } + $39 = ($26|0)==($28|0); + if ($39) { + $$pre440 = ((($26)) + 8|0); + $$pre$phi441Z2D = $$pre440; + } else { + $40 = ($26>>>0)<($3>>>0); + if ($40) { + _abort(); + // unreachable; + } + $41 = ((($26)) + 8|0); + $42 = HEAP32[$41>>2]|0; + $43 = ($42|0)==($16|0); + if ($43) { + $$pre$phi441Z2D = $41; + } else { + _abort(); + // unreachable; + } + } + $44 = ((($24)) + 12|0); + HEAP32[$44>>2] = $26; + HEAP32[$$pre$phi441Z2D>>2] = $24; + $$1 = $16;$$1380 = $17; + break; + } + $45 = ((($16)) + 24|0); + $46 = HEAP32[$45>>2]|0; + $47 = ((($16)) + 12|0); + $48 = HEAP32[$47>>2]|0; + $49 = ($48|0)==($16|0); + do { + if ($49) { + $59 = ((($16)) + 16|0); + $60 = ((($59)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = ($61|0)==(0|0); + if ($62) { + $63 = HEAP32[$59>>2]|0; + $64 = ($63|0)==(0|0); + if ($64) { + $$3 = 0; + break; + } else { + $$1385 = $63;$$1388 = $59; + } + } else { + $$1385 = $61;$$1388 = $60; + } + while(1) { + $65 = ((($$1385)) + 20|0); + $66 = HEAP32[$65>>2]|0; + $67 = ($66|0)==(0|0); + if (!($67)) { + $$1385 = $66;$$1388 = $65; + continue; + } + $68 = ((($$1385)) + 16|0); + $69 = HEAP32[$68>>2]|0; + $70 = ($69|0)==(0|0); + if ($70) { + break; + } else { + $$1385 = $69;$$1388 = $68; + } + } + $71 = ($$1388>>>0)<($3>>>0); + if ($71) { + _abort(); + // unreachable; + } else { + HEAP32[$$1388>>2] = 0; + $$3 = $$1385; + break; + } + } else { + $50 = ((($16)) + 8|0); + $51 = HEAP32[$50>>2]|0; + $52 = ($51>>>0)<($3>>>0); + if ($52) { + _abort(); + // unreachable; + } + $53 = ((($51)) + 12|0); + $54 = HEAP32[$53>>2]|0; + $55 = ($54|0)==($16|0); + if (!($55)) { + _abort(); + // unreachable; + } + $56 = ((($48)) + 8|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==($16|0); + if ($58) { + HEAP32[$53>>2] = $48; + HEAP32[$56>>2] = $51; + $$3 = $48; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $72 = ($46|0)==(0|0); + if ($72) { + $$1 = $16;$$1380 = $17; + } else { + $73 = ((($16)) + 28|0); + $74 = HEAP32[$73>>2]|0; + $75 = (36548 + ($74<<2)|0); + $76 = HEAP32[$75>>2]|0; + $77 = ($16|0)==($76|0); + if ($77) { + HEAP32[$75>>2] = $$3; + $cond418 = ($$3|0)==(0|0); + if ($cond418) { + $78 = 1 << $74; + $79 = $78 ^ -1; + $80 = HEAP32[(36248)>>2]|0; + $81 = $80 & $79; + HEAP32[(36248)>>2] = $81; + $$1 = $16;$$1380 = $17; + break; + } + } else { + $82 = HEAP32[(36260)>>2]|0; + $83 = ($46>>>0)<($82>>>0); + if ($83) { + _abort(); + // unreachable; + } + $84 = ((($46)) + 16|0); + $85 = HEAP32[$84>>2]|0; + $86 = ($85|0)==($16|0); + if ($86) { + HEAP32[$84>>2] = $$3; + } else { + $87 = ((($46)) + 20|0); + HEAP32[$87>>2] = $$3; + } + $88 = ($$3|0)==(0|0); + if ($88) { + $$1 = $16;$$1380 = $17; + break; + } + } + $89 = HEAP32[(36260)>>2]|0; + $90 = ($$3>>>0)<($89>>>0); + if ($90) { + _abort(); + // unreachable; + } + $91 = ((($$3)) + 24|0); + HEAP32[$91>>2] = $46; + $92 = ((($16)) + 16|0); + $93 = HEAP32[$92>>2]|0; + $94 = ($93|0)==(0|0); + do { + if (!($94)) { + $95 = ($93>>>0)<($89>>>0); + if ($95) { + _abort(); + // unreachable; + } else { + $96 = ((($$3)) + 16|0); + HEAP32[$96>>2] = $93; + $97 = ((($93)) + 24|0); + HEAP32[$97>>2] = $$3; + break; + } + } + } while(0); + $98 = ((($92)) + 4|0); + $99 = HEAP32[$98>>2]|0; + $100 = ($99|0)==(0|0); + if ($100) { + $$1 = $16;$$1380 = $17; + } else { + $101 = HEAP32[(36260)>>2]|0; + $102 = ($99>>>0)<($101>>>0); + if ($102) { + _abort(); + // unreachable; + } else { + $103 = ((($$3)) + 20|0); + HEAP32[$103>>2] = $99; + $104 = ((($99)) + 24|0); + HEAP32[$104>>2] = $$3; + $$1 = $16;$$1380 = $17; + break; + } + } + } + } else { + $$1 = $2;$$1380 = $9; + } + } while(0); + $113 = ($$1>>>0)<($10>>>0); + if (!($113)) { + _abort(); + // unreachable; + } + $114 = ((($10)) + 4|0); + $115 = HEAP32[$114>>2]|0; + $116 = $115 & 1; + $117 = ($116|0)==(0); + if ($117) { + _abort(); + // unreachable; + } + $118 = $115 & 2; + $119 = ($118|0)==(0); + if ($119) { + $120 = HEAP32[(36268)>>2]|0; + $121 = ($10|0)==($120|0); + if ($121) { + $122 = HEAP32[(36256)>>2]|0; + $123 = (($122) + ($$1380))|0; + HEAP32[(36256)>>2] = $123; + HEAP32[(36268)>>2] = $$1; + $124 = $123 | 1; + $125 = ((($$1)) + 4|0); + HEAP32[$125>>2] = $124; + $126 = HEAP32[(36264)>>2]|0; + $127 = ($$1|0)==($126|0); + if (!($127)) { + return; + } + HEAP32[(36264)>>2] = 0; + HEAP32[(36252)>>2] = 0; + return; + } + $128 = HEAP32[(36264)>>2]|0; + $129 = ($10|0)==($128|0); + if ($129) { + $130 = HEAP32[(36252)>>2]|0; + $131 = (($130) + ($$1380))|0; + HEAP32[(36252)>>2] = $131; + HEAP32[(36264)>>2] = $$1; + $132 = $131 | 1; + $133 = ((($$1)) + 4|0); + HEAP32[$133>>2] = $132; + $134 = (($$1) + ($131)|0); + HEAP32[$134>>2] = $131; + return; + } + $135 = $115 & -8; + $136 = (($135) + ($$1380))|0; + $137 = $115 >>> 3; + $138 = ($115>>>0)<(256); + do { + if ($138) { + $139 = ((($10)) + 8|0); + $140 = HEAP32[$139>>2]|0; + $141 = ((($10)) + 12|0); + $142 = HEAP32[$141>>2]|0; + $143 = $137 << 1; + $144 = (36284 + ($143<<2)|0); + $145 = ($140|0)==($144|0); + if (!($145)) { + $146 = HEAP32[(36260)>>2]|0; + $147 = ($140>>>0)<($146>>>0); + if ($147) { + _abort(); + // unreachable; + } + $148 = ((($140)) + 12|0); + $149 = HEAP32[$148>>2]|0; + $150 = ($149|0)==($10|0); + if (!($150)) { + _abort(); + // unreachable; + } + } + $151 = ($142|0)==($140|0); + if ($151) { + $152 = 1 << $137; + $153 = $152 ^ -1; + $154 = HEAP32[9061]|0; + $155 = $154 & $153; + HEAP32[9061] = $155; + break; + } + $156 = ($142|0)==($144|0); + if ($156) { + $$pre438 = ((($142)) + 8|0); + $$pre$phi439Z2D = $$pre438; + } else { + $157 = HEAP32[(36260)>>2]|0; + $158 = ($142>>>0)<($157>>>0); + if ($158) { + _abort(); + // unreachable; + } + $159 = ((($142)) + 8|0); + $160 = HEAP32[$159>>2]|0; + $161 = ($160|0)==($10|0); + if ($161) { + $$pre$phi439Z2D = $159; + } else { + _abort(); + // unreachable; + } + } + $162 = ((($140)) + 12|0); + HEAP32[$162>>2] = $142; + HEAP32[$$pre$phi439Z2D>>2] = $140; + } else { + $163 = ((($10)) + 24|0); + $164 = HEAP32[$163>>2]|0; + $165 = ((($10)) + 12|0); + $166 = HEAP32[$165>>2]|0; + $167 = ($166|0)==($10|0); + do { + if ($167) { + $178 = ((($10)) + 16|0); + $179 = ((($178)) + 4|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + $182 = HEAP32[$178>>2]|0; + $183 = ($182|0)==(0|0); + if ($183) { + $$3398 = 0; + break; + } else { + $$1396 = $182;$$1400 = $178; + } + } else { + $$1396 = $180;$$1400 = $179; + } + while(1) { + $184 = ((($$1396)) + 20|0); + $185 = HEAP32[$184>>2]|0; + $186 = ($185|0)==(0|0); + if (!($186)) { + $$1396 = $185;$$1400 = $184; + continue; + } + $187 = ((($$1396)) + 16|0); + $188 = HEAP32[$187>>2]|0; + $189 = ($188|0)==(0|0); + if ($189) { + break; + } else { + $$1396 = $188;$$1400 = $187; + } + } + $190 = HEAP32[(36260)>>2]|0; + $191 = ($$1400>>>0)<($190>>>0); + if ($191) { + _abort(); + // unreachable; + } else { + HEAP32[$$1400>>2] = 0; + $$3398 = $$1396; + break; + } + } else { + $168 = ((($10)) + 8|0); + $169 = HEAP32[$168>>2]|0; + $170 = HEAP32[(36260)>>2]|0; + $171 = ($169>>>0)<($170>>>0); + if ($171) { + _abort(); + // unreachable; + } + $172 = ((($169)) + 12|0); + $173 = HEAP32[$172>>2]|0; + $174 = ($173|0)==($10|0); + if (!($174)) { + _abort(); + // unreachable; + } + $175 = ((($166)) + 8|0); + $176 = HEAP32[$175>>2]|0; + $177 = ($176|0)==($10|0); + if ($177) { + HEAP32[$172>>2] = $166; + HEAP32[$175>>2] = $169; + $$3398 = $166; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $192 = ($164|0)==(0|0); + if (!($192)) { + $193 = ((($10)) + 28|0); + $194 = HEAP32[$193>>2]|0; + $195 = (36548 + ($194<<2)|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($10|0)==($196|0); + if ($197) { + HEAP32[$195>>2] = $$3398; + $cond419 = ($$3398|0)==(0|0); + if ($cond419) { + $198 = 1 << $194; + $199 = $198 ^ -1; + $200 = HEAP32[(36248)>>2]|0; + $201 = $200 & $199; + HEAP32[(36248)>>2] = $201; + break; + } + } else { + $202 = HEAP32[(36260)>>2]|0; + $203 = ($164>>>0)<($202>>>0); + if ($203) { + _abort(); + // unreachable; + } + $204 = ((($164)) + 16|0); + $205 = HEAP32[$204>>2]|0; + $206 = ($205|0)==($10|0); + if ($206) { + HEAP32[$204>>2] = $$3398; + } else { + $207 = ((($164)) + 20|0); + HEAP32[$207>>2] = $$3398; + } + $208 = ($$3398|0)==(0|0); + if ($208) { + break; + } + } + $209 = HEAP32[(36260)>>2]|0; + $210 = ($$3398>>>0)<($209>>>0); + if ($210) { + _abort(); + // unreachable; + } + $211 = ((($$3398)) + 24|0); + HEAP32[$211>>2] = $164; + $212 = ((($10)) + 16|0); + $213 = HEAP32[$212>>2]|0; + $214 = ($213|0)==(0|0); + do { + if (!($214)) { + $215 = ($213>>>0)<($209>>>0); + if ($215) { + _abort(); + // unreachable; + } else { + $216 = ((($$3398)) + 16|0); + HEAP32[$216>>2] = $213; + $217 = ((($213)) + 24|0); + HEAP32[$217>>2] = $$3398; + break; + } + } + } while(0); + $218 = ((($212)) + 4|0); + $219 = HEAP32[$218>>2]|0; + $220 = ($219|0)==(0|0); + if (!($220)) { + $221 = HEAP32[(36260)>>2]|0; + $222 = ($219>>>0)<($221>>>0); + if ($222) { + _abort(); + // unreachable; + } else { + $223 = ((($$3398)) + 20|0); + HEAP32[$223>>2] = $219; + $224 = ((($219)) + 24|0); + HEAP32[$224>>2] = $$3398; + break; + } + } + } + } + } while(0); + $225 = $136 | 1; + $226 = ((($$1)) + 4|0); + HEAP32[$226>>2] = $225; + $227 = (($$1) + ($136)|0); + HEAP32[$227>>2] = $136; + $228 = HEAP32[(36264)>>2]|0; + $229 = ($$1|0)==($228|0); + if ($229) { + HEAP32[(36252)>>2] = $136; + return; + } else { + $$2 = $136; + } + } else { + $230 = $115 & -2; + HEAP32[$114>>2] = $230; + $231 = $$1380 | 1; + $232 = ((($$1)) + 4|0); + HEAP32[$232>>2] = $231; + $233 = (($$1) + ($$1380)|0); + HEAP32[$233>>2] = $$1380; + $$2 = $$1380; + } + $234 = $$2 >>> 3; + $235 = ($$2>>>0)<(256); + if ($235) { + $236 = $234 << 1; + $237 = (36284 + ($236<<2)|0); + $238 = HEAP32[9061]|0; + $239 = 1 << $234; + $240 = $238 & $239; + $241 = ($240|0)==(0); + if ($241) { + $242 = $238 | $239; + HEAP32[9061] = $242; + $$pre = ((($237)) + 8|0); + $$0401 = $237;$$pre$phiZ2D = $$pre; + } else { + $243 = ((($237)) + 8|0); + $244 = HEAP32[$243>>2]|0; + $245 = HEAP32[(36260)>>2]|0; + $246 = ($244>>>0)<($245>>>0); + if ($246) { + _abort(); + // unreachable; + } else { + $$0401 = $244;$$pre$phiZ2D = $243; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $247 = ((($$0401)) + 12|0); + HEAP32[$247>>2] = $$1; + $248 = ((($$1)) + 8|0); + HEAP32[$248>>2] = $$0401; + $249 = ((($$1)) + 12|0); + HEAP32[$249>>2] = $237; + return; + } + $250 = $$2 >>> 8; + $251 = ($250|0)==(0); + if ($251) { + $$0394 = 0; + } else { + $252 = ($$2>>>0)>(16777215); + if ($252) { + $$0394 = 31; + } else { + $253 = (($250) + 1048320)|0; + $254 = $253 >>> 16; + $255 = $254 & 8; + $256 = $250 << $255; + $257 = (($256) + 520192)|0; + $258 = $257 >>> 16; + $259 = $258 & 4; + $260 = $259 | $255; + $261 = $256 << $259; + $262 = (($261) + 245760)|0; + $263 = $262 >>> 16; + $264 = $263 & 2; + $265 = $260 | $264; + $266 = (14 - ($265))|0; + $267 = $261 << $264; + $268 = $267 >>> 15; + $269 = (($266) + ($268))|0; + $270 = $269 << 1; + $271 = (($269) + 7)|0; + $272 = $$2 >>> $271; + $273 = $272 & 1; + $274 = $273 | $270; + $$0394 = $274; + } + } + $275 = (36548 + ($$0394<<2)|0); + $276 = ((($$1)) + 28|0); + HEAP32[$276>>2] = $$0394; + $277 = ((($$1)) + 16|0); + $278 = ((($$1)) + 20|0); + HEAP32[$278>>2] = 0; + HEAP32[$277>>2] = 0; + $279 = HEAP32[(36248)>>2]|0; + $280 = 1 << $$0394; + $281 = $279 & $280; + $282 = ($281|0)==(0); + do { + if ($282) { + $283 = $279 | $280; + HEAP32[(36248)>>2] = $283; + HEAP32[$275>>2] = $$1; + $284 = ((($$1)) + 24|0); + HEAP32[$284>>2] = $275; + $285 = ((($$1)) + 12|0); + HEAP32[$285>>2] = $$1; + $286 = ((($$1)) + 8|0); + HEAP32[$286>>2] = $$1; + } else { + $287 = HEAP32[$275>>2]|0; + $288 = ($$0394|0)==(31); + $289 = $$0394 >>> 1; + $290 = (25 - ($289))|0; + $291 = $288 ? 0 : $290; + $292 = $$2 << $291; + $$0381 = $292;$$0382 = $287; + while(1) { + $293 = ((($$0382)) + 4|0); + $294 = HEAP32[$293>>2]|0; + $295 = $294 & -8; + $296 = ($295|0)==($$2|0); + if ($296) { + label = 130; + break; + } + $297 = $$0381 >>> 31; + $298 = (((($$0382)) + 16|0) + ($297<<2)|0); + $299 = $$0381 << 1; + $300 = HEAP32[$298>>2]|0; + $301 = ($300|0)==(0|0); + if ($301) { + label = 127; + break; + } else { + $$0381 = $299;$$0382 = $300; + } + } + if ((label|0) == 127) { + $302 = HEAP32[(36260)>>2]|0; + $303 = ($298>>>0)<($302>>>0); + if ($303) { + _abort(); + // unreachable; + } else { + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 24|0); + HEAP32[$304>>2] = $$0382; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$1; + $306 = ((($$1)) + 8|0); + HEAP32[$306>>2] = $$1; + break; + } + } + else if ((label|0) == 130) { + $307 = ((($$0382)) + 8|0); + $308 = HEAP32[$307>>2]|0; + $309 = HEAP32[(36260)>>2]|0; + $310 = ($308>>>0)>=($309>>>0); + $not$ = ($$0382>>>0)>=($309>>>0); + $311 = $310 & $not$; + if ($311) { + $312 = ((($308)) + 12|0); + HEAP32[$312>>2] = $$1; + HEAP32[$307>>2] = $$1; + $313 = ((($$1)) + 8|0); + HEAP32[$313>>2] = $308; + $314 = ((($$1)) + 12|0); + HEAP32[$314>>2] = $$0382; + $315 = ((($$1)) + 24|0); + HEAP32[$315>>2] = 0; + break; + } else { + _abort(); + // unreachable; + } + } + } + } while(0); + $316 = HEAP32[(36276)>>2]|0; + $317 = (($316) + -1)|0; + HEAP32[(36276)>>2] = $317; + $318 = ($317|0)==(0); + if ($318) { + $$0211$in$i = (36700); + } else { + return; + } + while(1) { + $$0211$i = HEAP32[$$0211$in$i>>2]|0; + $319 = ($$0211$i|0)==(0|0); + $320 = ((($$0211$i)) + 8|0); + if ($319) { + break; + } else { + $$0211$in$i = $320; + } + } + HEAP32[(36276)>>2] = -1; + return; +} +function _realloc($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1 = 0, $10 = 0, $11 = 0, $12 = 0, $13 = 0, $14 = 0, $15 = 0, $16 = 0, $17 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0, $3 = 0, $4 = 0, $5 = 0; + var $6 = 0, $7 = 0, $8 = 0, $9 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ($0|0)==(0|0); + if ($2) { + $3 = (_malloc($1)|0); + $$1 = $3; + return ($$1|0); + } + $4 = ($1>>>0)>(4294967231); + if ($4) { + $5 = (___errno_location()|0); + HEAP32[$5>>2] = 12; + $$1 = 0; + return ($$1|0); + } + $6 = ($1>>>0)<(11); + $7 = (($1) + 11)|0; + $8 = $7 & -8; + $9 = $6 ? 16 : $8; + $10 = ((($0)) + -8|0); + $11 = (_try_realloc_chunk($10,$9)|0); + $12 = ($11|0)==(0|0); + if (!($12)) { + $13 = ((($11)) + 8|0); + $$1 = $13; + return ($$1|0); + } + $14 = (_malloc($1)|0); + $15 = ($14|0)==(0|0); + if ($15) { + $$1 = 0; + return ($$1|0); + } + $16 = ((($0)) + -4|0); + $17 = HEAP32[$16>>2]|0; + $18 = $17 & -8; + $19 = $17 & 3; + $20 = ($19|0)==(0); + $21 = $20 ? 8 : 4; + $22 = (($18) - ($21))|0; + $23 = ($22>>>0)<($1>>>0); + $24 = $23 ? $22 : $1; + _memcpy(($14|0),($0|0),($24|0))|0; + _free($0); + $$1 = $14; + return ($$1|0); +} +function _try_realloc_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$1271 = 0, $$1274 = 0, $$2 = 0, $$3 = 0, $$pre = 0, $$pre$phiZ2D = 0, $10 = 0, $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0; + var $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0, $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0; + var $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0, $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0; + var $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0, $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0; + var $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0, $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $18 = 0, $19 = 0, $2 = 0, $20 = 0, $21 = 0, $22 = 0, $23 = 0, $24 = 0; + var $25 = 0, $26 = 0, $27 = 0, $28 = 0, $29 = 0, $3 = 0, $30 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0, $41 = 0, $42 = 0; + var $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0, $6 = 0, $60 = 0; + var $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0, $78 = 0, $79 = 0; + var $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0, $96 = 0, $97 = 0; + var $98 = 0, $99 = 0, $cond = 0, $notlhs = 0, $notrhs = 0, $or$cond$not = 0, $or$cond3 = 0, $storemerge = 0, $storemerge1 = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = ((($0)) + 4|0); + $3 = HEAP32[$2>>2]|0; + $4 = $3 & -8; + $5 = (($0) + ($4)|0); + $6 = HEAP32[(36260)>>2]|0; + $7 = $3 & 3; + $notlhs = ($0>>>0)>=($6>>>0); + $notrhs = ($7|0)!=(1); + $or$cond$not = $notrhs & $notlhs; + $8 = ($0>>>0)<($5>>>0); + $or$cond3 = $or$cond$not & $8; + if (!($or$cond3)) { + _abort(); + // unreachable; + } + $9 = ((($5)) + 4|0); + $10 = HEAP32[$9>>2]|0; + $11 = $10 & 1; + $12 = ($11|0)==(0); + if ($12) { + _abort(); + // unreachable; + } + $13 = ($7|0)==(0); + if ($13) { + $14 = ($1>>>0)<(256); + if ($14) { + $$2 = 0; + return ($$2|0); + } + $15 = (($1) + 4)|0; + $16 = ($4>>>0)<($15>>>0); + if (!($16)) { + $17 = (($4) - ($1))|0; + $18 = HEAP32[(36724)>>2]|0; + $19 = $18 << 1; + $20 = ($17>>>0)>($19>>>0); + if (!($20)) { + $$2 = $0; + return ($$2|0); + } + } + $$2 = 0; + return ($$2|0); + } + $21 = ($4>>>0)<($1>>>0); + if (!($21)) { + $22 = (($4) - ($1))|0; + $23 = ($22>>>0)>(15); + if (!($23)) { + $$2 = $0; + return ($$2|0); + } + $24 = (($0) + ($1)|0); + $25 = $3 & 1; + $26 = $25 | $1; + $27 = $26 | 2; + HEAP32[$2>>2] = $27; + $28 = ((($24)) + 4|0); + $29 = $22 | 3; + HEAP32[$28>>2] = $29; + $30 = (($24) + ($22)|0); + $31 = ((($30)) + 4|0); + $32 = HEAP32[$31>>2]|0; + $33 = $32 | 1; + HEAP32[$31>>2] = $33; + _dispose_chunk($24,$22); + $$2 = $0; + return ($$2|0); + } + $34 = HEAP32[(36268)>>2]|0; + $35 = ($5|0)==($34|0); + if ($35) { + $36 = HEAP32[(36256)>>2]|0; + $37 = (($36) + ($4))|0; + $38 = ($37>>>0)>($1>>>0); + if (!($38)) { + $$2 = 0; + return ($$2|0); + } + $39 = (($37) - ($1))|0; + $40 = (($0) + ($1)|0); + $41 = $3 & 1; + $42 = $41 | $1; + $43 = $42 | 2; + HEAP32[$2>>2] = $43; + $44 = ((($40)) + 4|0); + $45 = $39 | 1; + HEAP32[$44>>2] = $45; + HEAP32[(36268)>>2] = $40; + HEAP32[(36256)>>2] = $39; + $$2 = $0; + return ($$2|0); + } + $46 = HEAP32[(36264)>>2]|0; + $47 = ($5|0)==($46|0); + if ($47) { + $48 = HEAP32[(36252)>>2]|0; + $49 = (($48) + ($4))|0; + $50 = ($49>>>0)<($1>>>0); + if ($50) { + $$2 = 0; + return ($$2|0); + } + $51 = (($49) - ($1))|0; + $52 = ($51>>>0)>(15); + if ($52) { + $53 = (($0) + ($1)|0); + $54 = (($53) + ($51)|0); + $55 = $3 & 1; + $56 = $55 | $1; + $57 = $56 | 2; + HEAP32[$2>>2] = $57; + $58 = ((($53)) + 4|0); + $59 = $51 | 1; + HEAP32[$58>>2] = $59; + HEAP32[$54>>2] = $51; + $60 = ((($54)) + 4|0); + $61 = HEAP32[$60>>2]|0; + $62 = $61 & -2; + HEAP32[$60>>2] = $62; + $storemerge = $53;$storemerge1 = $51; + } else { + $63 = $3 & 1; + $64 = $63 | $49; + $65 = $64 | 2; + HEAP32[$2>>2] = $65; + $66 = (($0) + ($49)|0); + $67 = ((($66)) + 4|0); + $68 = HEAP32[$67>>2]|0; + $69 = $68 | 1; + HEAP32[$67>>2] = $69; + $storemerge = 0;$storemerge1 = 0; + } + HEAP32[(36252)>>2] = $storemerge1; + HEAP32[(36264)>>2] = $storemerge; + $$2 = $0; + return ($$2|0); + } + $70 = $10 & 2; + $71 = ($70|0)==(0); + if (!($71)) { + $$2 = 0; + return ($$2|0); + } + $72 = $10 & -8; + $73 = (($72) + ($4))|0; + $74 = ($73>>>0)<($1>>>0); + if ($74) { + $$2 = 0; + return ($$2|0); + } + $75 = (($73) - ($1))|0; + $76 = $10 >>> 3; + $77 = ($10>>>0)<(256); + do { + if ($77) { + $78 = ((($5)) + 8|0); + $79 = HEAP32[$78>>2]|0; + $80 = ((($5)) + 12|0); + $81 = HEAP32[$80>>2]|0; + $82 = $76 << 1; + $83 = (36284 + ($82<<2)|0); + $84 = ($79|0)==($83|0); + if (!($84)) { + $85 = ($79>>>0)<($6>>>0); + if ($85) { + _abort(); + // unreachable; + } + $86 = ((($79)) + 12|0); + $87 = HEAP32[$86>>2]|0; + $88 = ($87|0)==($5|0); + if (!($88)) { + _abort(); + // unreachable; + } + } + $89 = ($81|0)==($79|0); + if ($89) { + $90 = 1 << $76; + $91 = $90 ^ -1; + $92 = HEAP32[9061]|0; + $93 = $92 & $91; + HEAP32[9061] = $93; + break; + } + $94 = ($81|0)==($83|0); + if ($94) { + $$pre = ((($81)) + 8|0); + $$pre$phiZ2D = $$pre; + } else { + $95 = ($81>>>0)<($6>>>0); + if ($95) { + _abort(); + // unreachable; + } + $96 = ((($81)) + 8|0); + $97 = HEAP32[$96>>2]|0; + $98 = ($97|0)==($5|0); + if ($98) { + $$pre$phiZ2D = $96; + } else { + _abort(); + // unreachable; + } + } + $99 = ((($79)) + 12|0); + HEAP32[$99>>2] = $81; + HEAP32[$$pre$phiZ2D>>2] = $79; + } else { + $100 = ((($5)) + 24|0); + $101 = HEAP32[$100>>2]|0; + $102 = ((($5)) + 12|0); + $103 = HEAP32[$102>>2]|0; + $104 = ($103|0)==($5|0); + do { + if ($104) { + $114 = ((($5)) + 16|0); + $115 = ((($114)) + 4|0); + $116 = HEAP32[$115>>2]|0; + $117 = ($116|0)==(0|0); + if ($117) { + $118 = HEAP32[$114>>2]|0; + $119 = ($118|0)==(0|0); + if ($119) { + $$3 = 0; + break; + } else { + $$1271 = $118;$$1274 = $114; + } + } else { + $$1271 = $116;$$1274 = $115; + } + while(1) { + $120 = ((($$1271)) + 20|0); + $121 = HEAP32[$120>>2]|0; + $122 = ($121|0)==(0|0); + if (!($122)) { + $$1271 = $121;$$1274 = $120; + continue; + } + $123 = ((($$1271)) + 16|0); + $124 = HEAP32[$123>>2]|0; + $125 = ($124|0)==(0|0); + if ($125) { + break; + } else { + $$1271 = $124;$$1274 = $123; + } + } + $126 = ($$1274>>>0)<($6>>>0); + if ($126) { + _abort(); + // unreachable; + } else { + HEAP32[$$1274>>2] = 0; + $$3 = $$1271; + break; + } + } else { + $105 = ((($5)) + 8|0); + $106 = HEAP32[$105>>2]|0; + $107 = ($106>>>0)<($6>>>0); + if ($107) { + _abort(); + // unreachable; + } + $108 = ((($106)) + 12|0); + $109 = HEAP32[$108>>2]|0; + $110 = ($109|0)==($5|0); + if (!($110)) { + _abort(); + // unreachable; + } + $111 = ((($103)) + 8|0); + $112 = HEAP32[$111>>2]|0; + $113 = ($112|0)==($5|0); + if ($113) { + HEAP32[$108>>2] = $103; + HEAP32[$111>>2] = $106; + $$3 = $103; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $127 = ($101|0)==(0|0); + if (!($127)) { + $128 = ((($5)) + 28|0); + $129 = HEAP32[$128>>2]|0; + $130 = (36548 + ($129<<2)|0); + $131 = HEAP32[$130>>2]|0; + $132 = ($5|0)==($131|0); + if ($132) { + HEAP32[$130>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $133 = 1 << $129; + $134 = $133 ^ -1; + $135 = HEAP32[(36248)>>2]|0; + $136 = $135 & $134; + HEAP32[(36248)>>2] = $136; + break; + } + } else { + $137 = HEAP32[(36260)>>2]|0; + $138 = ($101>>>0)<($137>>>0); + if ($138) { + _abort(); + // unreachable; + } + $139 = ((($101)) + 16|0); + $140 = HEAP32[$139>>2]|0; + $141 = ($140|0)==($5|0); + if ($141) { + HEAP32[$139>>2] = $$3; + } else { + $142 = ((($101)) + 20|0); + HEAP32[$142>>2] = $$3; + } + $143 = ($$3|0)==(0|0); + if ($143) { + break; + } + } + $144 = HEAP32[(36260)>>2]|0; + $145 = ($$3>>>0)<($144>>>0); + if ($145) { + _abort(); + // unreachable; + } + $146 = ((($$3)) + 24|0); + HEAP32[$146>>2] = $101; + $147 = ((($5)) + 16|0); + $148 = HEAP32[$147>>2]|0; + $149 = ($148|0)==(0|0); + do { + if (!($149)) { + $150 = ($148>>>0)<($144>>>0); + if ($150) { + _abort(); + // unreachable; + } else { + $151 = ((($$3)) + 16|0); + HEAP32[$151>>2] = $148; + $152 = ((($148)) + 24|0); + HEAP32[$152>>2] = $$3; + break; + } + } + } while(0); + $153 = ((($147)) + 4|0); + $154 = HEAP32[$153>>2]|0; + $155 = ($154|0)==(0|0); + if (!($155)) { + $156 = HEAP32[(36260)>>2]|0; + $157 = ($154>>>0)<($156>>>0); + if ($157) { + _abort(); + // unreachable; + } else { + $158 = ((($$3)) + 20|0); + HEAP32[$158>>2] = $154; + $159 = ((($154)) + 24|0); + HEAP32[$159>>2] = $$3; + break; + } + } + } + } + } while(0); + $160 = ($75>>>0)<(16); + if ($160) { + $161 = $3 & 1; + $162 = $73 | $161; + $163 = $162 | 2; + HEAP32[$2>>2] = $163; + $164 = (($0) + ($73)|0); + $165 = ((($164)) + 4|0); + $166 = HEAP32[$165>>2]|0; + $167 = $166 | 1; + HEAP32[$165>>2] = $167; + $$2 = $0; + return ($$2|0); + } else { + $168 = (($0) + ($1)|0); + $169 = $3 & 1; + $170 = $169 | $1; + $171 = $170 | 2; + HEAP32[$2>>2] = $171; + $172 = ((($168)) + 4|0); + $173 = $75 | 3; + HEAP32[$172>>2] = $173; + $174 = (($168) + ($75)|0); + $175 = ((($174)) + 4|0); + $176 = HEAP32[$175>>2]|0; + $177 = $176 | 1; + HEAP32[$175>>2] = $177; + _dispose_chunk($168,$75); + $$2 = $0; + return ($$2|0); + } + return (0)|0; +} +function _dispose_chunk($0,$1) { + $0 = $0|0; + $1 = $1|0; + var $$0417 = 0, $$0418 = 0, $$0429 = 0, $$0436 = 0, $$1 = 0, $$1416 = 0, $$1424 = 0, $$1427 = 0, $$1431 = 0, $$1435 = 0, $$2 = 0, $$3 = 0, $$3433 = 0, $$pre = 0, $$pre$phi22Z2D = 0, $$pre$phi24Z2D = 0, $$pre$phiZ2D = 0, $$pre21 = 0, $$pre23 = 0, $10 = 0; + var $100 = 0, $101 = 0, $102 = 0, $103 = 0, $104 = 0, $105 = 0, $106 = 0, $107 = 0, $108 = 0, $109 = 0, $11 = 0, $110 = 0, $111 = 0, $112 = 0, $113 = 0, $114 = 0, $115 = 0, $116 = 0, $117 = 0, $118 = 0; + var $119 = 0, $12 = 0, $120 = 0, $121 = 0, $122 = 0, $123 = 0, $124 = 0, $125 = 0, $126 = 0, $127 = 0, $128 = 0, $129 = 0, $13 = 0, $130 = 0, $131 = 0, $132 = 0, $133 = 0, $134 = 0, $135 = 0, $136 = 0; + var $137 = 0, $138 = 0, $139 = 0, $14 = 0, $140 = 0, $141 = 0, $142 = 0, $143 = 0, $144 = 0, $145 = 0, $146 = 0, $147 = 0, $148 = 0, $149 = 0, $15 = 0, $150 = 0, $151 = 0, $152 = 0, $153 = 0, $154 = 0; + var $155 = 0, $156 = 0, $157 = 0, $158 = 0, $159 = 0, $16 = 0, $160 = 0, $161 = 0, $162 = 0, $163 = 0, $164 = 0, $165 = 0, $166 = 0, $167 = 0, $168 = 0, $169 = 0, $17 = 0, $170 = 0, $171 = 0, $172 = 0; + var $173 = 0, $174 = 0, $175 = 0, $176 = 0, $177 = 0, $178 = 0, $179 = 0, $18 = 0, $180 = 0, $181 = 0, $182 = 0, $183 = 0, $184 = 0, $185 = 0, $186 = 0, $187 = 0, $188 = 0, $189 = 0, $19 = 0, $190 = 0; + var $191 = 0, $192 = 0, $193 = 0, $194 = 0, $195 = 0, $196 = 0, $197 = 0, $198 = 0, $199 = 0, $2 = 0, $20 = 0, $200 = 0, $201 = 0, $202 = 0, $203 = 0, $204 = 0, $205 = 0, $206 = 0, $207 = 0, $208 = 0; + var $209 = 0, $21 = 0, $210 = 0, $211 = 0, $212 = 0, $213 = 0, $214 = 0, $215 = 0, $216 = 0, $217 = 0, $218 = 0, $219 = 0, $22 = 0, $220 = 0, $221 = 0, $222 = 0, $223 = 0, $224 = 0, $225 = 0, $226 = 0; + var $227 = 0, $228 = 0, $229 = 0, $23 = 0, $230 = 0, $231 = 0, $232 = 0, $233 = 0, $234 = 0, $235 = 0, $236 = 0, $237 = 0, $238 = 0, $239 = 0, $24 = 0, $240 = 0, $241 = 0, $242 = 0, $243 = 0, $244 = 0; + var $245 = 0, $246 = 0, $247 = 0, $248 = 0, $249 = 0, $25 = 0, $250 = 0, $251 = 0, $252 = 0, $253 = 0, $254 = 0, $255 = 0, $256 = 0, $257 = 0, $258 = 0, $259 = 0, $26 = 0, $260 = 0, $261 = 0, $262 = 0; + var $263 = 0, $264 = 0, $265 = 0, $266 = 0, $267 = 0, $268 = 0, $269 = 0, $27 = 0, $270 = 0, $271 = 0, $272 = 0, $273 = 0, $274 = 0, $275 = 0, $276 = 0, $277 = 0, $278 = 0, $279 = 0, $28 = 0, $280 = 0; + var $281 = 0, $282 = 0, $283 = 0, $284 = 0, $285 = 0, $286 = 0, $287 = 0, $288 = 0, $289 = 0, $29 = 0, $290 = 0, $291 = 0, $292 = 0, $293 = 0, $294 = 0, $295 = 0, $296 = 0, $297 = 0, $298 = 0, $299 = 0; + var $3 = 0, $30 = 0, $300 = 0, $301 = 0, $302 = 0, $303 = 0, $304 = 0, $305 = 0, $306 = 0, $31 = 0, $32 = 0, $33 = 0, $34 = 0, $35 = 0, $36 = 0, $37 = 0, $38 = 0, $39 = 0, $4 = 0, $40 = 0; + var $41 = 0, $42 = 0, $43 = 0, $44 = 0, $45 = 0, $46 = 0, $47 = 0, $48 = 0, $49 = 0, $5 = 0, $50 = 0, $51 = 0, $52 = 0, $53 = 0, $54 = 0, $55 = 0, $56 = 0, $57 = 0, $58 = 0, $59 = 0; + var $6 = 0, $60 = 0, $61 = 0, $62 = 0, $63 = 0, $64 = 0, $65 = 0, $66 = 0, $67 = 0, $68 = 0, $69 = 0, $7 = 0, $70 = 0, $71 = 0, $72 = 0, $73 = 0, $74 = 0, $75 = 0, $76 = 0, $77 = 0; + var $78 = 0, $79 = 0, $8 = 0, $80 = 0, $81 = 0, $82 = 0, $83 = 0, $84 = 0, $85 = 0, $86 = 0, $87 = 0, $88 = 0, $89 = 0, $9 = 0, $90 = 0, $91 = 0, $92 = 0, $93 = 0, $94 = 0, $95 = 0; + var $96 = 0, $97 = 0, $98 = 0, $99 = 0, $cond = 0, $cond16 = 0, $not$ = 0, label = 0, sp = 0; + sp = STACKTOP; + $2 = (($0) + ($1)|0); + $3 = ((($0)) + 4|0); + $4 = HEAP32[$3>>2]|0; + $5 = $4 & 1; + $6 = ($5|0)==(0); + do { + if ($6) { + $7 = HEAP32[$0>>2]|0; + $8 = $4 & 3; + $9 = ($8|0)==(0); + if ($9) { + return; + } + $10 = (0 - ($7))|0; + $11 = (($0) + ($10)|0); + $12 = (($7) + ($1))|0; + $13 = HEAP32[(36260)>>2]|0; + $14 = ($11>>>0)<($13>>>0); + if ($14) { + _abort(); + // unreachable; + } + $15 = HEAP32[(36264)>>2]|0; + $16 = ($11|0)==($15|0); + if ($16) { + $101 = ((($2)) + 4|0); + $102 = HEAP32[$101>>2]|0; + $103 = $102 & 3; + $104 = ($103|0)==(3); + if (!($104)) { + $$1 = $11;$$1416 = $12; + break; + } + HEAP32[(36252)>>2] = $12; + $105 = $102 & -2; + HEAP32[$101>>2] = $105; + $106 = $12 | 1; + $107 = ((($11)) + 4|0); + HEAP32[$107>>2] = $106; + $108 = (($11) + ($12)|0); + HEAP32[$108>>2] = $12; + return; + } + $17 = $7 >>> 3; + $18 = ($7>>>0)<(256); + if ($18) { + $19 = ((($11)) + 8|0); + $20 = HEAP32[$19>>2]|0; + $21 = ((($11)) + 12|0); + $22 = HEAP32[$21>>2]|0; + $23 = $17 << 1; + $24 = (36284 + ($23<<2)|0); + $25 = ($20|0)==($24|0); + if (!($25)) { + $26 = ($20>>>0)<($13>>>0); + if ($26) { + _abort(); + // unreachable; + } + $27 = ((($20)) + 12|0); + $28 = HEAP32[$27>>2]|0; + $29 = ($28|0)==($11|0); + if (!($29)) { + _abort(); + // unreachable; + } + } + $30 = ($22|0)==($20|0); + if ($30) { + $31 = 1 << $17; + $32 = $31 ^ -1; + $33 = HEAP32[9061]|0; + $34 = $33 & $32; + HEAP32[9061] = $34; + $$1 = $11;$$1416 = $12; + break; + } + $35 = ($22|0)==($24|0); + if ($35) { + $$pre23 = ((($22)) + 8|0); + $$pre$phi24Z2D = $$pre23; + } else { + $36 = ($22>>>0)<($13>>>0); + if ($36) { + _abort(); + // unreachable; + } + $37 = ((($22)) + 8|0); + $38 = HEAP32[$37>>2]|0; + $39 = ($38|0)==($11|0); + if ($39) { + $$pre$phi24Z2D = $37; + } else { + _abort(); + // unreachable; + } + } + $40 = ((($20)) + 12|0); + HEAP32[$40>>2] = $22; + HEAP32[$$pre$phi24Z2D>>2] = $20; + $$1 = $11;$$1416 = $12; + break; + } + $41 = ((($11)) + 24|0); + $42 = HEAP32[$41>>2]|0; + $43 = ((($11)) + 12|0); + $44 = HEAP32[$43>>2]|0; + $45 = ($44|0)==($11|0); + do { + if ($45) { + $55 = ((($11)) + 16|0); + $56 = ((($55)) + 4|0); + $57 = HEAP32[$56>>2]|0; + $58 = ($57|0)==(0|0); + if ($58) { + $59 = HEAP32[$55>>2]|0; + $60 = ($59|0)==(0|0); + if ($60) { + $$3 = 0; + break; + } else { + $$1424 = $59;$$1427 = $55; + } + } else { + $$1424 = $57;$$1427 = $56; + } + while(1) { + $61 = ((($$1424)) + 20|0); + $62 = HEAP32[$61>>2]|0; + $63 = ($62|0)==(0|0); + if (!($63)) { + $$1424 = $62;$$1427 = $61; + continue; + } + $64 = ((($$1424)) + 16|0); + $65 = HEAP32[$64>>2]|0; + $66 = ($65|0)==(0|0); + if ($66) { + break; + } else { + $$1424 = $65;$$1427 = $64; + } + } + $67 = ($$1427>>>0)<($13>>>0); + if ($67) { + _abort(); + // unreachable; + } else { + HEAP32[$$1427>>2] = 0; + $$3 = $$1424; + break; + } + } else { + $46 = ((($11)) + 8|0); + $47 = HEAP32[$46>>2]|0; + $48 = ($47>>>0)<($13>>>0); + if ($48) { + _abort(); + // unreachable; + } + $49 = ((($47)) + 12|0); + $50 = HEAP32[$49>>2]|0; + $51 = ($50|0)==($11|0); + if (!($51)) { + _abort(); + // unreachable; + } + $52 = ((($44)) + 8|0); + $53 = HEAP32[$52>>2]|0; + $54 = ($53|0)==($11|0); + if ($54) { + HEAP32[$49>>2] = $44; + HEAP32[$52>>2] = $47; + $$3 = $44; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $68 = ($42|0)==(0|0); + if ($68) { + $$1 = $11;$$1416 = $12; + } else { + $69 = ((($11)) + 28|0); + $70 = HEAP32[$69>>2]|0; + $71 = (36548 + ($70<<2)|0); + $72 = HEAP32[$71>>2]|0; + $73 = ($11|0)==($72|0); + if ($73) { + HEAP32[$71>>2] = $$3; + $cond = ($$3|0)==(0|0); + if ($cond) { + $74 = 1 << $70; + $75 = $74 ^ -1; + $76 = HEAP32[(36248)>>2]|0; + $77 = $76 & $75; + HEAP32[(36248)>>2] = $77; + $$1 = $11;$$1416 = $12; + break; + } + } else { + $78 = HEAP32[(36260)>>2]|0; + $79 = ($42>>>0)<($78>>>0); + if ($79) { + _abort(); + // unreachable; + } + $80 = ((($42)) + 16|0); + $81 = HEAP32[$80>>2]|0; + $82 = ($81|0)==($11|0); + if ($82) { + HEAP32[$80>>2] = $$3; + } else { + $83 = ((($42)) + 20|0); + HEAP32[$83>>2] = $$3; + } + $84 = ($$3|0)==(0|0); + if ($84) { + $$1 = $11;$$1416 = $12; + break; + } + } + $85 = HEAP32[(36260)>>2]|0; + $86 = ($$3>>>0)<($85>>>0); + if ($86) { + _abort(); + // unreachable; + } + $87 = ((($$3)) + 24|0); + HEAP32[$87>>2] = $42; + $88 = ((($11)) + 16|0); + $89 = HEAP32[$88>>2]|0; + $90 = ($89|0)==(0|0); + do { + if (!($90)) { + $91 = ($89>>>0)<($85>>>0); + if ($91) { + _abort(); + // unreachable; + } else { + $92 = ((($$3)) + 16|0); + HEAP32[$92>>2] = $89; + $93 = ((($89)) + 24|0); + HEAP32[$93>>2] = $$3; + break; + } + } + } while(0); + $94 = ((($88)) + 4|0); + $95 = HEAP32[$94>>2]|0; + $96 = ($95|0)==(0|0); + if ($96) { + $$1 = $11;$$1416 = $12; + } else { + $97 = HEAP32[(36260)>>2]|0; + $98 = ($95>>>0)<($97>>>0); + if ($98) { + _abort(); + // unreachable; + } else { + $99 = ((($$3)) + 20|0); + HEAP32[$99>>2] = $95; + $100 = ((($95)) + 24|0); + HEAP32[$100>>2] = $$3; + $$1 = $11;$$1416 = $12; + break; + } + } + } + } else { + $$1 = $0;$$1416 = $1; + } + } while(0); + $109 = HEAP32[(36260)>>2]|0; + $110 = ($2>>>0)<($109>>>0); + if ($110) { + _abort(); + // unreachable; + } + $111 = ((($2)) + 4|0); + $112 = HEAP32[$111>>2]|0; + $113 = $112 & 2; + $114 = ($113|0)==(0); + if ($114) { + $115 = HEAP32[(36268)>>2]|0; + $116 = ($2|0)==($115|0); + if ($116) { + $117 = HEAP32[(36256)>>2]|0; + $118 = (($117) + ($$1416))|0; + HEAP32[(36256)>>2] = $118; + HEAP32[(36268)>>2] = $$1; + $119 = $118 | 1; + $120 = ((($$1)) + 4|0); + HEAP32[$120>>2] = $119; + $121 = HEAP32[(36264)>>2]|0; + $122 = ($$1|0)==($121|0); + if (!($122)) { + return; + } + HEAP32[(36264)>>2] = 0; + HEAP32[(36252)>>2] = 0; + return; + } + $123 = HEAP32[(36264)>>2]|0; + $124 = ($2|0)==($123|0); + if ($124) { + $125 = HEAP32[(36252)>>2]|0; + $126 = (($125) + ($$1416))|0; + HEAP32[(36252)>>2] = $126; + HEAP32[(36264)>>2] = $$1; + $127 = $126 | 1; + $128 = ((($$1)) + 4|0); + HEAP32[$128>>2] = $127; + $129 = (($$1) + ($126)|0); + HEAP32[$129>>2] = $126; + return; + } + $130 = $112 & -8; + $131 = (($130) + ($$1416))|0; + $132 = $112 >>> 3; + $133 = ($112>>>0)<(256); + do { + if ($133) { + $134 = ((($2)) + 8|0); + $135 = HEAP32[$134>>2]|0; + $136 = ((($2)) + 12|0); + $137 = HEAP32[$136>>2]|0; + $138 = $132 << 1; + $139 = (36284 + ($138<<2)|0); + $140 = ($135|0)==($139|0); + if (!($140)) { + $141 = ($135>>>0)<($109>>>0); + if ($141) { + _abort(); + // unreachable; + } + $142 = ((($135)) + 12|0); + $143 = HEAP32[$142>>2]|0; + $144 = ($143|0)==($2|0); + if (!($144)) { + _abort(); + // unreachable; + } + } + $145 = ($137|0)==($135|0); + if ($145) { + $146 = 1 << $132; + $147 = $146 ^ -1; + $148 = HEAP32[9061]|0; + $149 = $148 & $147; + HEAP32[9061] = $149; + break; + } + $150 = ($137|0)==($139|0); + if ($150) { + $$pre21 = ((($137)) + 8|0); + $$pre$phi22Z2D = $$pre21; + } else { + $151 = ($137>>>0)<($109>>>0); + if ($151) { + _abort(); + // unreachable; + } + $152 = ((($137)) + 8|0); + $153 = HEAP32[$152>>2]|0; + $154 = ($153|0)==($2|0); + if ($154) { + $$pre$phi22Z2D = $152; + } else { + _abort(); + // unreachable; + } + } + $155 = ((($135)) + 12|0); + HEAP32[$155>>2] = $137; + HEAP32[$$pre$phi22Z2D>>2] = $135; + } else { + $156 = ((($2)) + 24|0); + $157 = HEAP32[$156>>2]|0; + $158 = ((($2)) + 12|0); + $159 = HEAP32[$158>>2]|0; + $160 = ($159|0)==($2|0); + do { + if ($160) { + $170 = ((($2)) + 16|0); + $171 = ((($170)) + 4|0); + $172 = HEAP32[$171>>2]|0; + $173 = ($172|0)==(0|0); + if ($173) { + $174 = HEAP32[$170>>2]|0; + $175 = ($174|0)==(0|0); + if ($175) { + $$3433 = 0; + break; + } else { + $$1431 = $174;$$1435 = $170; + } + } else { + $$1431 = $172;$$1435 = $171; + } + while(1) { + $176 = ((($$1431)) + 20|0); + $177 = HEAP32[$176>>2]|0; + $178 = ($177|0)==(0|0); + if (!($178)) { + $$1431 = $177;$$1435 = $176; + continue; + } + $179 = ((($$1431)) + 16|0); + $180 = HEAP32[$179>>2]|0; + $181 = ($180|0)==(0|0); + if ($181) { + break; + } else { + $$1431 = $180;$$1435 = $179; + } + } + $182 = ($$1435>>>0)<($109>>>0); + if ($182) { + _abort(); + // unreachable; + } else { + HEAP32[$$1435>>2] = 0; + $$3433 = $$1431; + break; + } + } else { + $161 = ((($2)) + 8|0); + $162 = HEAP32[$161>>2]|0; + $163 = ($162>>>0)<($109>>>0); + if ($163) { + _abort(); + // unreachable; + } + $164 = ((($162)) + 12|0); + $165 = HEAP32[$164>>2]|0; + $166 = ($165|0)==($2|0); + if (!($166)) { + _abort(); + // unreachable; + } + $167 = ((($159)) + 8|0); + $168 = HEAP32[$167>>2]|0; + $169 = ($168|0)==($2|0); + if ($169) { + HEAP32[$164>>2] = $159; + HEAP32[$167>>2] = $162; + $$3433 = $159; + break; + } else { + _abort(); + // unreachable; + } + } + } while(0); + $183 = ($157|0)==(0|0); + if (!($183)) { + $184 = ((($2)) + 28|0); + $185 = HEAP32[$184>>2]|0; + $186 = (36548 + ($185<<2)|0); + $187 = HEAP32[$186>>2]|0; + $188 = ($2|0)==($187|0); + if ($188) { + HEAP32[$186>>2] = $$3433; + $cond16 = ($$3433|0)==(0|0); + if ($cond16) { + $189 = 1 << $185; + $190 = $189 ^ -1; + $191 = HEAP32[(36248)>>2]|0; + $192 = $191 & $190; + HEAP32[(36248)>>2] = $192; + break; + } + } else { + $193 = HEAP32[(36260)>>2]|0; + $194 = ($157>>>0)<($193>>>0); + if ($194) { + _abort(); + // unreachable; + } + $195 = ((($157)) + 16|0); + $196 = HEAP32[$195>>2]|0; + $197 = ($196|0)==($2|0); + if ($197) { + HEAP32[$195>>2] = $$3433; + } else { + $198 = ((($157)) + 20|0); + HEAP32[$198>>2] = $$3433; + } + $199 = ($$3433|0)==(0|0); + if ($199) { + break; + } + } + $200 = HEAP32[(36260)>>2]|0; + $201 = ($$3433>>>0)<($200>>>0); + if ($201) { + _abort(); + // unreachable; + } + $202 = ((($$3433)) + 24|0); + HEAP32[$202>>2] = $157; + $203 = ((($2)) + 16|0); + $204 = HEAP32[$203>>2]|0; + $205 = ($204|0)==(0|0); + do { + if (!($205)) { + $206 = ($204>>>0)<($200>>>0); + if ($206) { + _abort(); + // unreachable; + } else { + $207 = ((($$3433)) + 16|0); + HEAP32[$207>>2] = $204; + $208 = ((($204)) + 24|0); + HEAP32[$208>>2] = $$3433; + break; + } + } + } while(0); + $209 = ((($203)) + 4|0); + $210 = HEAP32[$209>>2]|0; + $211 = ($210|0)==(0|0); + if (!($211)) { + $212 = HEAP32[(36260)>>2]|0; + $213 = ($210>>>0)<($212>>>0); + if ($213) { + _abort(); + // unreachable; + } else { + $214 = ((($$3433)) + 20|0); + HEAP32[$214>>2] = $210; + $215 = ((($210)) + 24|0); + HEAP32[$215>>2] = $$3433; + break; + } + } + } + } + } while(0); + $216 = $131 | 1; + $217 = ((($$1)) + 4|0); + HEAP32[$217>>2] = $216; + $218 = (($$1) + ($131)|0); + HEAP32[$218>>2] = $131; + $219 = HEAP32[(36264)>>2]|0; + $220 = ($$1|0)==($219|0); + if ($220) { + HEAP32[(36252)>>2] = $131; + return; + } else { + $$2 = $131; + } + } else { + $221 = $112 & -2; + HEAP32[$111>>2] = $221; + $222 = $$1416 | 1; + $223 = ((($$1)) + 4|0); + HEAP32[$223>>2] = $222; + $224 = (($$1) + ($$1416)|0); + HEAP32[$224>>2] = $$1416; + $$2 = $$1416; + } + $225 = $$2 >>> 3; + $226 = ($$2>>>0)<(256); + if ($226) { + $227 = $225 << 1; + $228 = (36284 + ($227<<2)|0); + $229 = HEAP32[9061]|0; + $230 = 1 << $225; + $231 = $229 & $230; + $232 = ($231|0)==(0); + if ($232) { + $233 = $229 | $230; + HEAP32[9061] = $233; + $$pre = ((($228)) + 8|0); + $$0436 = $228;$$pre$phiZ2D = $$pre; + } else { + $234 = ((($228)) + 8|0); + $235 = HEAP32[$234>>2]|0; + $236 = HEAP32[(36260)>>2]|0; + $237 = ($235>>>0)<($236>>>0); + if ($237) { + _abort(); + // unreachable; + } else { + $$0436 = $235;$$pre$phiZ2D = $234; + } + } + HEAP32[$$pre$phiZ2D>>2] = $$1; + $238 = ((($$0436)) + 12|0); + HEAP32[$238>>2] = $$1; + $239 = ((($$1)) + 8|0); + HEAP32[$239>>2] = $$0436; + $240 = ((($$1)) + 12|0); + HEAP32[$240>>2] = $228; + return; + } + $241 = $$2 >>> 8; + $242 = ($241|0)==(0); + if ($242) { + $$0429 = 0; + } else { + $243 = ($$2>>>0)>(16777215); + if ($243) { + $$0429 = 31; + } else { + $244 = (($241) + 1048320)|0; + $245 = $244 >>> 16; + $246 = $245 & 8; + $247 = $241 << $246; + $248 = (($247) + 520192)|0; + $249 = $248 >>> 16; + $250 = $249 & 4; + $251 = $250 | $246; + $252 = $247 << $250; + $253 = (($252) + 245760)|0; + $254 = $253 >>> 16; + $255 = $254 & 2; + $256 = $251 | $255; + $257 = (14 - ($256))|0; + $258 = $252 << $255; + $259 = $258 >>> 15; + $260 = (($257) + ($259))|0; + $261 = $260 << 1; + $262 = (($260) + 7)|0; + $263 = $$2 >>> $262; + $264 = $263 & 1; + $265 = $264 | $261; + $$0429 = $265; + } + } + $266 = (36548 + ($$0429<<2)|0); + $267 = ((($$1)) + 28|0); + HEAP32[$267>>2] = $$0429; + $268 = ((($$1)) + 16|0); + $269 = ((($$1)) + 20|0); + HEAP32[$269>>2] = 0; + HEAP32[$268>>2] = 0; + $270 = HEAP32[(36248)>>2]|0; + $271 = 1 << $$0429; + $272 = $270 & $271; + $273 = ($272|0)==(0); + if ($273) { + $274 = $270 | $271; + HEAP32[(36248)>>2] = $274; + HEAP32[$266>>2] = $$1; + $275 = ((($$1)) + 24|0); + HEAP32[$275>>2] = $266; + $276 = ((($$1)) + 12|0); + HEAP32[$276>>2] = $$1; + $277 = ((($$1)) + 8|0); + HEAP32[$277>>2] = $$1; + return; + } + $278 = HEAP32[$266>>2]|0; + $279 = ($$0429|0)==(31); + $280 = $$0429 >>> 1; + $281 = (25 - ($280))|0; + $282 = $279 ? 0 : $281; + $283 = $$2 << $282; + $$0417 = $283;$$0418 = $278; + while(1) { + $284 = ((($$0418)) + 4|0); + $285 = HEAP32[$284>>2]|0; + $286 = $285 & -8; + $287 = ($286|0)==($$2|0); + if ($287) { + label = 127; + break; + } + $288 = $$0417 >>> 31; + $289 = (((($$0418)) + 16|0) + ($288<<2)|0); + $290 = $$0417 << 1; + $291 = HEAP32[$289>>2]|0; + $292 = ($291|0)==(0|0); + if ($292) { + label = 124; + break; + } else { + $$0417 = $290;$$0418 = $291; + } + } + if ((label|0) == 124) { + $293 = HEAP32[(36260)>>2]|0; + $294 = ($289>>>0)<($293>>>0); + if ($294) { + _abort(); + // unreachable; + } + HEAP32[$289>>2] = $$1; + $295 = ((($$1)) + 24|0); + HEAP32[$295>>2] = $$0418; + $296 = ((($$1)) + 12|0); + HEAP32[$296>>2] = $$1; + $297 = ((($$1)) + 8|0); + HEAP32[$297>>2] = $$1; + return; + } + else if ((label|0) == 127) { + $298 = ((($$0418)) + 8|0); + $299 = HEAP32[$298>>2]|0; + $300 = HEAP32[(36260)>>2]|0; + $301 = ($299>>>0)>=($300>>>0); + $not$ = ($$0418>>>0)>=($300>>>0); + $302 = $301 & $not$; + if (!($302)) { + _abort(); + // unreachable; + } + $303 = ((($299)) + 12|0); + HEAP32[$303>>2] = $$1; + HEAP32[$298>>2] = $$1; + $304 = ((($$1)) + 8|0); + HEAP32[$304>>2] = $299; + $305 = ((($$1)) + 12|0); + HEAP32[$305>>2] = $$0418; + $306 = ((($$1)) + 24|0); + HEAP32[$306>>2] = 0; + return; + } +} +function runPostSets() { +} +function _i64Subtract(a, b, c, d) { + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a - c)>>>0; + h = (b - d)>>>0; + h = (b - d - (((c>>>0) > (a>>>0))|0))>>>0; // Borrow one from high word to low word on underflow. + return ((tempRet0 = h,l|0)|0); +} +function _i64Add(a, b, c, d) { + /* + x = a + b*2^32 + y = c + d*2^32 + result = l + h*2^32 + */ + a = a|0; b = b|0; c = c|0; d = d|0; + var l = 0, h = 0; + l = (a + c)>>>0; + h = (b + d + (((l>>>0) < (a>>>0))|0))>>>0; // Add carry from low word to high word on overflow. + return ((tempRet0 = h,l|0)|0); +} +function _memset(ptr, value, num) { + ptr = ptr|0; value = value|0; num = num|0; + var stop = 0, value4 = 0, stop4 = 0, unaligned = 0; + stop = (ptr + num)|0; + if ((num|0) >= 20) { + // This is unaligned, but quite large, so work hard to get to aligned settings + value = value & 0xff; + unaligned = ptr & 3; + value4 = value | (value << 8) | (value << 16) | (value << 24); + stop4 = stop & ~3; + if (unaligned) { + unaligned = (ptr + 4 - unaligned)|0; + while ((ptr|0) < (unaligned|0)) { // no need to check for stop, since we have large num + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + } + while ((ptr|0) < (stop4|0)) { + HEAP32[((ptr)>>2)]=value4; + ptr = (ptr+4)|0; + } + } + while ((ptr|0) < (stop|0)) { + HEAP8[((ptr)>>0)]=value; + ptr = (ptr+1)|0; + } + return (ptr-num)|0; +} +function _bitshift64Lshr(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = high >>> bits; + return (low >>> bits) | ((high&ander) << (32 - bits)); + } + tempRet0 = 0; + return (high >>> (bits - 32))|0; +} +function _bitshift64Shl(low, high, bits) { + low = low|0; high = high|0; bits = bits|0; + var ander = 0; + if ((bits|0) < 32) { + ander = ((1 << bits) - 1)|0; + tempRet0 = (high << bits) | ((low&(ander << (32 - bits))) >>> (32 - bits)); + return low << bits; + } + tempRet0 = low << (bits - 32); + return 0; +} +function _llvm_cttz_i32(x) { + x = x|0; + var ret = 0; + ret = ((HEAP8[(((cttz_i8)+(x & 0xff))>>0)])|0); + if ((ret|0) < 8) return ret|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 8)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 8)|0; + ret = ((HEAP8[(((cttz_i8)+((x >> 16)&0xff))>>0)])|0); + if ((ret|0) < 8) return (ret + 16)|0; + return (((HEAP8[(((cttz_i8)+(x >>> 24))>>0)])|0) + 24)|0; +} +function ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + $rem = $rem | 0; + var $n_sroa_0_0_extract_trunc = 0, $n_sroa_1_4_extract_shift$0 = 0, $n_sroa_1_4_extract_trunc = 0, $d_sroa_0_0_extract_trunc = 0, $d_sroa_1_4_extract_shift$0 = 0, $d_sroa_1_4_extract_trunc = 0, $4 = 0, $17 = 0, $37 = 0, $49 = 0, $51 = 0, $57 = 0, $58 = 0, $66 = 0, $78 = 0, $86 = 0, $88 = 0, $89 = 0, $91 = 0, $92 = 0, $95 = 0, $105 = 0, $117 = 0, $119 = 0, $125 = 0, $126 = 0, $130 = 0, $q_sroa_1_1_ph = 0, $q_sroa_0_1_ph = 0, $r_sroa_1_1_ph = 0, $r_sroa_0_1_ph = 0, $sr_1_ph = 0, $d_sroa_0_0_insert_insert99$0 = 0, $d_sroa_0_0_insert_insert99$1 = 0, $137$0 = 0, $137$1 = 0, $carry_0203 = 0, $sr_1202 = 0, $r_sroa_0_1201 = 0, $r_sroa_1_1200 = 0, $q_sroa_0_1199 = 0, $q_sroa_1_1198 = 0, $147 = 0, $149 = 0, $r_sroa_0_0_insert_insert42$0 = 0, $r_sroa_0_0_insert_insert42$1 = 0, $150$1 = 0, $151$0 = 0, $152 = 0, $154$0 = 0, $r_sroa_0_0_extract_trunc = 0, $r_sroa_1_4_extract_trunc = 0, $155 = 0, $carry_0_lcssa$0 = 0, $carry_0_lcssa$1 = 0, $r_sroa_0_1_lcssa = 0, $r_sroa_1_1_lcssa = 0, $q_sroa_0_1_lcssa = 0, $q_sroa_1_1_lcssa = 0, $q_sroa_0_0_insert_ext75$0 = 0, $q_sroa_0_0_insert_ext75$1 = 0, $q_sroa_0_0_insert_insert77$1 = 0, $_0$0 = 0, $_0$1 = 0; + $n_sroa_0_0_extract_trunc = $a$0; + $n_sroa_1_4_extract_shift$0 = $a$1; + $n_sroa_1_4_extract_trunc = $n_sroa_1_4_extract_shift$0; + $d_sroa_0_0_extract_trunc = $b$0; + $d_sroa_1_4_extract_shift$0 = $b$1; + $d_sroa_1_4_extract_trunc = $d_sroa_1_4_extract_shift$0; + if (($n_sroa_1_4_extract_trunc | 0) == 0) { + $4 = ($rem | 0) != 0; + if (($d_sroa_1_4_extract_trunc | 0) == 0) { + if ($4) { + HEAP32[$rem >> 2] = ($n_sroa_0_0_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_0_0_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$4) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + $17 = ($d_sroa_1_4_extract_trunc | 0) == 0; + do { + if (($d_sroa_0_0_extract_trunc | 0) == 0) { + if ($17) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_0_0_extract_trunc >>> 0); + HEAP32[$rem + 4 >> 2] = 0; + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_0_0_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + if (($n_sroa_0_0_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0; + HEAP32[$rem + 4 >> 2] = ($n_sroa_1_4_extract_trunc >>> 0) % ($d_sroa_1_4_extract_trunc >>> 0); + } + $_0$1 = 0; + $_0$0 = ($n_sroa_1_4_extract_trunc >>> 0) / ($d_sroa_1_4_extract_trunc >>> 0) >>> 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $37 = $d_sroa_1_4_extract_trunc - 1 | 0; + if (($37 & $d_sroa_1_4_extract_trunc | 0) == 0) { + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $37 & $n_sroa_1_4_extract_trunc | $a$1 & 0; + } + $_0$1 = 0; + $_0$0 = $n_sroa_1_4_extract_trunc >>> ((_llvm_cttz_i32($d_sroa_1_4_extract_trunc | 0) | 0) >>> 0); + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $49 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $51 = $49 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($51 >>> 0 <= 30) { + $57 = $51 + 1 | 0; + $58 = 31 - $51 | 0; + $sr_1_ph = $57; + $r_sroa_0_1_ph = $n_sroa_1_4_extract_trunc << $58 | $n_sroa_0_0_extract_trunc >>> ($57 >>> 0); + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($57 >>> 0); + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $58; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + if (!$17) { + $117 = Math_clz32($d_sroa_1_4_extract_trunc | 0) | 0; + $119 = $117 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + if ($119 >>> 0 <= 31) { + $125 = $119 + 1 | 0; + $126 = 31 - $119 | 0; + $130 = $119 - 31 >> 31; + $sr_1_ph = $125; + $r_sroa_0_1_ph = $n_sroa_0_0_extract_trunc >>> ($125 >>> 0) & $130 | $n_sroa_1_4_extract_trunc << $126; + $r_sroa_1_1_ph = $n_sroa_1_4_extract_trunc >>> ($125 >>> 0) & $130; + $q_sroa_0_1_ph = 0; + $q_sroa_1_1_ph = $n_sroa_0_0_extract_trunc << $126; + break; + } + if (($rem | 0) == 0) { + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + HEAP32[$rem >> 2] = 0 | $a$0 & -1; + HEAP32[$rem + 4 >> 2] = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$1 = 0; + $_0$0 = 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + $66 = $d_sroa_0_0_extract_trunc - 1 | 0; + if (($66 & $d_sroa_0_0_extract_trunc | 0) != 0) { + $86 = (Math_clz32($d_sroa_0_0_extract_trunc | 0) | 0) + 33 | 0; + $88 = $86 - (Math_clz32($n_sroa_1_4_extract_trunc | 0) | 0) | 0; + $89 = 64 - $88 | 0; + $91 = 32 - $88 | 0; + $92 = $91 >> 31; + $95 = $88 - 32 | 0; + $105 = $95 >> 31; + $sr_1_ph = $88; + $r_sroa_0_1_ph = $91 - 1 >> 31 & $n_sroa_1_4_extract_trunc >>> ($95 >>> 0) | ($n_sroa_1_4_extract_trunc << $91 | $n_sroa_0_0_extract_trunc >>> ($88 >>> 0)) & $105; + $r_sroa_1_1_ph = $105 & $n_sroa_1_4_extract_trunc >>> ($88 >>> 0); + $q_sroa_0_1_ph = $n_sroa_0_0_extract_trunc << $89 & $92; + $q_sroa_1_1_ph = ($n_sroa_1_4_extract_trunc << $89 | $n_sroa_0_0_extract_trunc >>> ($95 >>> 0)) & $92 | $n_sroa_0_0_extract_trunc << $91 & $88 - 33 >> 31; + break; + } + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = $66 & $n_sroa_0_0_extract_trunc; + HEAP32[$rem + 4 >> 2] = 0; + } + if (($d_sroa_0_0_extract_trunc | 0) == 1) { + $_0$1 = $n_sroa_1_4_extract_shift$0 | $a$1 & 0; + $_0$0 = 0 | $a$0 & -1; + return (tempRet0 = $_0$1, $_0$0) | 0; + } else { + $78 = _llvm_cttz_i32($d_sroa_0_0_extract_trunc | 0) | 0; + $_0$1 = 0 | $n_sroa_1_4_extract_trunc >>> ($78 >>> 0); + $_0$0 = $n_sroa_1_4_extract_trunc << 32 - $78 | $n_sroa_0_0_extract_trunc >>> ($78 >>> 0) | 0; + return (tempRet0 = $_0$1, $_0$0) | 0; + } + } + } while (0); + if (($sr_1_ph | 0) == 0) { + $q_sroa_1_1_lcssa = $q_sroa_1_1_ph; + $q_sroa_0_1_lcssa = $q_sroa_0_1_ph; + $r_sroa_1_1_lcssa = $r_sroa_1_1_ph; + $r_sroa_0_1_lcssa = $r_sroa_0_1_ph; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = 0; + } else { + $d_sroa_0_0_insert_insert99$0 = 0 | $b$0 & -1; + $d_sroa_0_0_insert_insert99$1 = $d_sroa_1_4_extract_shift$0 | $b$1 & 0; + $137$0 = _i64Add($d_sroa_0_0_insert_insert99$0 | 0, $d_sroa_0_0_insert_insert99$1 | 0, -1, -1) | 0; + $137$1 = tempRet0; + $q_sroa_1_1198 = $q_sroa_1_1_ph; + $q_sroa_0_1199 = $q_sroa_0_1_ph; + $r_sroa_1_1200 = $r_sroa_1_1_ph; + $r_sroa_0_1201 = $r_sroa_0_1_ph; + $sr_1202 = $sr_1_ph; + $carry_0203 = 0; + while (1) { + $147 = $q_sroa_0_1199 >>> 31 | $q_sroa_1_1198 << 1; + $149 = $carry_0203 | $q_sroa_0_1199 << 1; + $r_sroa_0_0_insert_insert42$0 = 0 | ($r_sroa_0_1201 << 1 | $q_sroa_1_1198 >>> 31); + $r_sroa_0_0_insert_insert42$1 = $r_sroa_0_1201 >>> 31 | $r_sroa_1_1200 << 1 | 0; + _i64Subtract($137$0 | 0, $137$1 | 0, $r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0) | 0; + $150$1 = tempRet0; + $151$0 = $150$1 >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1; + $152 = $151$0 & 1; + $154$0 = _i64Subtract($r_sroa_0_0_insert_insert42$0 | 0, $r_sroa_0_0_insert_insert42$1 | 0, $151$0 & $d_sroa_0_0_insert_insert99$0 | 0, ((($150$1 | 0) < 0 ? -1 : 0) >> 31 | (($150$1 | 0) < 0 ? -1 : 0) << 1) & $d_sroa_0_0_insert_insert99$1 | 0) | 0; + $r_sroa_0_0_extract_trunc = $154$0; + $r_sroa_1_4_extract_trunc = tempRet0; + $155 = $sr_1202 - 1 | 0; + if (($155 | 0) == 0) { + break; + } else { + $q_sroa_1_1198 = $147; + $q_sroa_0_1199 = $149; + $r_sroa_1_1200 = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1201 = $r_sroa_0_0_extract_trunc; + $sr_1202 = $155; + $carry_0203 = $152; + } + } + $q_sroa_1_1_lcssa = $147; + $q_sroa_0_1_lcssa = $149; + $r_sroa_1_1_lcssa = $r_sroa_1_4_extract_trunc; + $r_sroa_0_1_lcssa = $r_sroa_0_0_extract_trunc; + $carry_0_lcssa$1 = 0; + $carry_0_lcssa$0 = $152; + } + $q_sroa_0_0_insert_ext75$0 = $q_sroa_0_1_lcssa; + $q_sroa_0_0_insert_ext75$1 = 0; + $q_sroa_0_0_insert_insert77$1 = $q_sroa_1_1_lcssa | $q_sroa_0_0_insert_ext75$1; + if (($rem | 0) != 0) { + HEAP32[$rem >> 2] = 0 | $r_sroa_0_1_lcssa; + HEAP32[$rem + 4 >> 2] = $r_sroa_1_1_lcssa | 0; + } + $_0$1 = (0 | $q_sroa_0_0_insert_ext75$0) >>> 31 | $q_sroa_0_0_insert_insert77$1 << 1 | ($q_sroa_0_0_insert_ext75$1 << 1 | $q_sroa_0_0_insert_ext75$0 >>> 31) & 0 | $carry_0_lcssa$1; + $_0$0 = ($q_sroa_0_0_insert_ext75$0 << 1 | 0 >>> 31) & -2 | $carry_0_lcssa$0; + return (tempRet0 = $_0$1, $_0$0) | 0; +} +function ___udivdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $1$0 = 0; + $1$0 = ___udivmoddi4($a$0, $a$1, $b$0, $b$1, 0) | 0; + return $1$0 | 0; +} +function ___muldsi3($a, $b) { + $a = $a | 0; + $b = $b | 0; + var $1 = 0, $2 = 0, $3 = 0, $6 = 0, $8 = 0, $11 = 0, $12 = 0; + $1 = $a & 65535; + $2 = $b & 65535; + $3 = Math_imul($2, $1) | 0; + $6 = $a >>> 16; + $8 = ($3 >>> 16) + (Math_imul($2, $6) | 0) | 0; + $11 = $b >>> 16; + $12 = Math_imul($11, $1) | 0; + return (tempRet0 = (($8 >>> 16) + (Math_imul($11, $6) | 0) | 0) + ((($8 & 65535) + $12 | 0) >>> 16) | 0, 0 | ($8 + $12 << 16 | $3 & 65535)) | 0; +} +function ___muldi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $x_sroa_0_0_extract_trunc = 0, $y_sroa_0_0_extract_trunc = 0, $1$0 = 0, $1$1 = 0, $2 = 0; + $x_sroa_0_0_extract_trunc = $a$0; + $y_sroa_0_0_extract_trunc = $b$0; + $1$0 = ___muldsi3($x_sroa_0_0_extract_trunc, $y_sroa_0_0_extract_trunc) | 0; + $1$1 = tempRet0; + $2 = Math_imul($a$1, $y_sroa_0_0_extract_trunc) | 0; + return (tempRet0 = ((Math_imul($b$1, $x_sroa_0_0_extract_trunc) | 0) + $2 | 0) + $1$1 | $1$1 & 0, 0 | $1$0 & -1) | 0; +} +function _sbrk(increment) { + increment = increment|0; + var oldDynamicTop = 0; + var oldDynamicTopOnChange = 0; + var newDynamicTop = 0; + var totalMemory = 0; + increment = ((increment + 15) & -16)|0; + oldDynamicTop = HEAP32[DYNAMICTOP_PTR>>2]|0; + newDynamicTop = oldDynamicTop + increment | 0; + + if (((increment|0) > 0 & (newDynamicTop|0) < (oldDynamicTop|0)) // Detect and fail if we would wrap around signed 32-bit int. + | (newDynamicTop|0) < 0) { // Also underflow, sbrk() should be able to be used to subtract. + abortOnCannotGrowMemory()|0; + ___setErrNo(12); + return -1; + } + + HEAP32[DYNAMICTOP_PTR>>2] = newDynamicTop; + totalMemory = getTotalMemory()|0; + if ((newDynamicTop|0) > (totalMemory|0)) { + if ((enlargeMemory()|0) == 0) { + ___setErrNo(12); + HEAP32[DYNAMICTOP_PTR>>2] = oldDynamicTop; + return -1; + } + } + return oldDynamicTop|0; +} +function _memcpy(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if ((num|0) >= 4096) return _emscripten_memcpy_big(dest|0, src|0, num|0)|0; + ret = dest|0; + if ((dest&3) == (src&3)) { + while (dest & 3) { + if ((num|0) == 0) return ret|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + while ((num|0) >= 4) { + HEAP32[((dest)>>2)]=((HEAP32[((src)>>2)])|0); + dest = (dest+4)|0; + src = (src+4)|0; + num = (num-4)|0; + } + } + while ((num|0) > 0) { + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + dest = (dest+1)|0; + src = (src+1)|0; + num = (num-1)|0; + } + return ret|0; +} +function _memmove(dest, src, num) { + dest = dest|0; src = src|0; num = num|0; + var ret = 0; + if (((src|0) < (dest|0)) & ((dest|0) < ((src + num)|0))) { + // Unlikely case: Copy backwards in a safe manner + ret = dest; + src = (src + num)|0; + dest = (dest + num)|0; + while ((num|0) > 0) { + dest = (dest - 1)|0; + src = (src - 1)|0; + num = (num - 1)|0; + HEAP8[((dest)>>0)]=((HEAP8[((src)>>0)])|0); + } + dest = ret; + } else { + _memcpy(dest, src, num) | 0; + } + return dest | 0; +} +function ___uremdi3($a$0, $a$1, $b$0, $b$1) { + $a$0 = $a$0 | 0; + $a$1 = $a$1 | 0; + $b$0 = $b$0 | 0; + $b$1 = $b$1 | 0; + var $rem = 0, __stackBase__ = 0; + __stackBase__ = STACKTOP; + STACKTOP = STACKTOP + 16 | 0; + $rem = __stackBase__ | 0; + ___udivmoddi4($a$0, $a$1, $b$0, $b$1, $rem) | 0; + STACKTOP = __stackBase__; + return (tempRet0 = HEAP32[$rem + 4 >> 2] | 0, HEAP32[$rem >> 2] | 0) | 0; +} +function _pthread_self() { + return 0; +} + + +function dynCall_iiii(index,a1,a2,a3) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; + return FUNCTION_TABLE_iiii[index&7](a1|0,a2|0,a3|0)|0; +} + + +function dynCall_vi(index,a1) { + index = index|0; + a1=a1|0; + FUNCTION_TABLE_vi[index&3](a1|0); +} + + +function dynCall_vii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + FUNCTION_TABLE_vii[index&31](a1|0,a2|0); +} + + +function dynCall_ii(index,a1) { + index = index|0; + a1=a1|0; + return FUNCTION_TABLE_ii[index&3](a1|0)|0; +} + + +function dynCall_iii(index,a1,a2) { + index = index|0; + a1=a1|0; a2=a2|0; + return FUNCTION_TABLE_iii[index&15](a1|0,a2|0)|0; +} + + +function dynCall_iiiiii(index,a1,a2,a3,a4,a5) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0; a5=a5|0; + return FUNCTION_TABLE_iiiiii[index&3](a1|0,a2|0,a3|0,a4|0,a5|0)|0; +} + + +function dynCall_viiii(index,a1,a2,a3,a4) { + index = index|0; + a1=a1|0; a2=a2|0; a3=a3|0; a4=a4|0; + FUNCTION_TABLE_viiii[index&1](a1|0,a2|0,a3|0,a4|0); +} + +function b0(p0,p1,p2) { + p0 = p0|0;p1 = p1|0;p2 = p2|0; abort(0);return 0; +} +function b1(p0) { + p0 = p0|0; abort(1); +} +function b2(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(2); +} +function b3(p0) { + p0 = p0|0; abort(3);return 0; +} +function b4(p0,p1) { + p0 = p0|0;p1 = p1|0; abort(4);return 0; +} +function b5(p0,p1,p2,p3,p4) { + p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0;p4 = p4|0; abort(5);return 0; +} +function b6(p0,p1,p2,p3) { + p0 = p0|0;p1 = p1|0;p2 = p2|0;p3 = p3|0; abort(6); +} + +// EMSCRIPTEN_END_FUNCS +var FUNCTION_TABLE_iiii = [b0,___stdio_write,___stdio_seek,___stdout_write,_sn_write,_ConDesCompare,___stdio_read,_do_read]; +var FUNCTION_TABLE_vi = [b1,_cleanup,_cleanup_276,b1]; +var FUNCTION_TABLE_vii = [b2,_OptCfgPath,_CmdlOptConfig,_OptDbgFile,_OptDefine,_CmdlOptEndGroup,_OptForceImport,_OptHelp,_OptLib,_OptLibPath,_OptMapFile,_OptModuleId,_OptObj,_OptObjPath,_OptStartAddr,_CmdlOptStartGroup,_CmdlOptTarget,_OptVersion,b2,b2,b2,b2,b2,b2,b2,b2,b2,b2,b2 +,b2,b2,b2]; +var FUNCTION_TABLE_ii = [b3,_HT_GenHash,_HT_GetKey,___stdio_close]; +var FUNCTION_TABLE_iii = [b4,_HT_Compare,_O65Unresolved,_CmpExpName,_CmpExpValue,_BinUnresolved,_CmpSegStart,_Compare,_CompareFileId,b4,b4,b4,b4,b4,b4,b4]; +var FUNCTION_TABLE_iiiiii = [b5,_O65WriteExpr,_BinWriteExpr,b5]; +var FUNCTION_TABLE_viiii = [b6,_DefaultCheckFailed]; + + return { ___muldsi3: ___muldsi3, _sbrk: _sbrk, _i64Subtract: _i64Subtract, _free: _free, _main: _main, _i64Add: _i64Add, _memmove: _memmove, _pthread_self: _pthread_self, _memset: _memset, _llvm_cttz_i32: _llvm_cttz_i32, _malloc: _malloc, _memcpy: _memcpy, ___muldi3: ___muldi3, _bitshift64Shl: _bitshift64Shl, _bitshift64Lshr: _bitshift64Lshr, _fflush: _fflush, ___udivdi3: ___udivdi3, ___uremdi3: ___uremdi3, ___errno_location: ___errno_location, ___udivmoddi4: ___udivmoddi4, runPostSets: runPostSets, stackAlloc: stackAlloc, stackSave: stackSave, stackRestore: stackRestore, establishStackSpace: establishStackSpace, setThrew: setThrew, setTempRet0: setTempRet0, getTempRet0: getTempRet0, dynCall_iiii: dynCall_iiii, dynCall_vi: dynCall_vi, dynCall_vii: dynCall_vii, dynCall_ii: dynCall_ii, dynCall_iii: dynCall_iii, dynCall_iiiiii: dynCall_iiiiii, dynCall_viiii: dynCall_viiii }; +}) +// EMSCRIPTEN_END_ASM +(Module.asmGlobalArg, Module.asmLibraryArg, buffer); + +var ___muldsi3 = Module["___muldsi3"] = asm["___muldsi3"]; +var _malloc = Module["_malloc"] = asm["_malloc"]; +var _i64Subtract = Module["_i64Subtract"] = asm["_i64Subtract"]; +var _free = Module["_free"] = asm["_free"]; +var _main = Module["_main"] = asm["_main"]; +var _i64Add = Module["_i64Add"] = asm["_i64Add"]; +var _memmove = Module["_memmove"] = asm["_memmove"]; +var ___udivmoddi4 = Module["___udivmoddi4"] = asm["___udivmoddi4"]; +var _pthread_self = Module["_pthread_self"] = asm["_pthread_self"]; +var _memset = Module["_memset"] = asm["_memset"]; +var _llvm_cttz_i32 = Module["_llvm_cttz_i32"] = asm["_llvm_cttz_i32"]; +var _sbrk = Module["_sbrk"] = asm["_sbrk"]; +var _memcpy = Module["_memcpy"] = asm["_memcpy"]; +var runPostSets = Module["runPostSets"] = asm["runPostSets"]; +var ___muldi3 = Module["___muldi3"] = asm["___muldi3"]; +var _bitshift64Lshr = Module["_bitshift64Lshr"] = asm["_bitshift64Lshr"]; +var _fflush = Module["_fflush"] = asm["_fflush"]; +var ___udivdi3 = Module["___udivdi3"] = asm["___udivdi3"]; +var ___uremdi3 = Module["___uremdi3"] = asm["___uremdi3"]; +var ___errno_location = Module["___errno_location"] = asm["___errno_location"]; +var _bitshift64Shl = Module["_bitshift64Shl"] = asm["_bitshift64Shl"]; +var dynCall_iiii = Module["dynCall_iiii"] = asm["dynCall_iiii"]; +var dynCall_vi = Module["dynCall_vi"] = asm["dynCall_vi"]; +var dynCall_vii = Module["dynCall_vii"] = asm["dynCall_vii"]; +var dynCall_ii = Module["dynCall_ii"] = asm["dynCall_ii"]; +var dynCall_iii = Module["dynCall_iii"] = asm["dynCall_iii"]; +var dynCall_iiiiii = Module["dynCall_iiiiii"] = asm["dynCall_iiiiii"]; +var dynCall_viiii = Module["dynCall_viiii"] = asm["dynCall_viiii"]; +; + +Runtime.stackAlloc = asm['stackAlloc']; +Runtime.stackSave = asm['stackSave']; +Runtime.stackRestore = asm['stackRestore']; +Runtime.establishStackSpace = asm['establishStackSpace']; + +Runtime.setTempRet0 = asm['setTempRet0']; +Runtime.getTempRet0 = asm['getTempRet0']; + + + +// === Auto-generated postamble setup entry stuff === + +Module["FS"] = FS; + + + +function ExitStatus(status) { + this.name = "ExitStatus"; + this.message = "Program terminated with exit(" + status + ")"; + this.status = status; +}; +ExitStatus.prototype = new Error(); +ExitStatus.prototype.constructor = ExitStatus; + +var initialStackTop; +var preloadStartTime = null; +var calledMain = false; + +dependenciesFulfilled = function runCaller() { + // If run has never been called, and we should call run (INVOKE_RUN is true, and Module.noInitialRun is not false) + if (!Module['calledRun']) run(); + if (!Module['calledRun']) dependenciesFulfilled = runCaller; // try this again later, after new deps are fulfilled +} + +Module['callMain'] = Module.callMain = function callMain(args) { + + args = args || []; + + ensureInitRuntime(); + + var argc = args.length+1; + function pad() { + for (var i = 0; i < 4-1; i++) { + argv.push(0); + } + } + var argv = [allocate(intArrayFromString(Module['thisProgram']), 'i8', ALLOC_NORMAL) ]; + pad(); + for (var i = 0; i < argc-1; i = i + 1) { + argv.push(allocate(intArrayFromString(args[i]), 'i8', ALLOC_NORMAL)); + pad(); + } + argv.push(0); + argv = allocate(argv, 'i32', ALLOC_NORMAL); + + + try { + + var ret = Module['_main'](argc, argv, 0); + + + // if we're not running an evented main loop, it's time to exit + exit(ret, /* implicit = */ true); + } + catch(e) { + if (e instanceof ExitStatus) { + // exit() throws this once it's done to make sure execution + // has been stopped completely + return; + } else if (e == 'SimulateInfiniteLoop') { + // running an evented main loop, don't immediately exit + Module['noExitRuntime'] = true; + return; + } else { + if (e && typeof e === 'object' && e.stack) Module.printErr('exception thrown: ' + [e, e.stack]); + throw e; + } + } finally { + calledMain = true; + } +} + + + + +function run(args) { + args = args || Module['arguments']; + + if (preloadStartTime === null) preloadStartTime = Date.now(); + + if (runDependencies > 0) { + return; + } + + + preRun(); + + if (runDependencies > 0) return; // a preRun added a dependency, run will be called later + if (Module['calledRun']) return; // run may have just been called through dependencies being fulfilled just in this very frame + + function doRun() { + if (Module['calledRun']) return; // run may have just been called while the async setStatus time below was happening + Module['calledRun'] = true; + + if (ABORT) return; + + ensureInitRuntime(); + + preMain(); + + + if (Module['onRuntimeInitialized']) Module['onRuntimeInitialized'](); + + if (Module['_main'] && shouldRunNow) Module['callMain'](args); + + postRun(); + } + + if (Module['setStatus']) { + Module['setStatus']('Running...'); + setTimeout(function() { + setTimeout(function() { + Module['setStatus'](''); + }, 1); + doRun(); + }, 1); + } else { + doRun(); + } +} +Module['run'] = Module.run = run; + +function exit(status, implicit) { + if (implicit && Module['noExitRuntime']) { + return; + } + + if (Module['noExitRuntime']) { + } else { + + ABORT = true; + EXITSTATUS = status; + STACKTOP = initialStackTop; + + exitRuntime(); + + if (Module['onExit']) Module['onExit'](status); + } + + if (ENVIRONMENT_IS_NODE) { + process['exit'](status); + } else if (ENVIRONMENT_IS_SHELL && typeof quit === 'function') { + quit(status); + } + // if we reach here, we must throw an exception to halt the current execution + throw new ExitStatus(status); +} +Module['exit'] = Module.exit = exit; + +var abortDecorators = []; + +function abort(what) { + if (what !== undefined) { + Module.print(what); + Module.printErr(what); + what = JSON.stringify(what) + } else { + what = ''; + } + + ABORT = true; + EXITSTATUS = 1; + + var extra = '\nIf this abort() is unexpected, build with -s ASSERTIONS=1 which can give more information.'; + + var output = 'abort(' + what + ') at ' + stackTrace() + extra; + if (abortDecorators) { + abortDecorators.forEach(function(decorator) { + output = decorator(output, what); + }); + } + throw output; +} +Module['abort'] = Module.abort = abort; + +// {{PRE_RUN_ADDITIONS}} + +if (Module['preInit']) { + if (typeof Module['preInit'] == 'function') Module['preInit'] = [Module['preInit']]; + while (Module['preInit'].length > 0) { + Module['preInit'].pop()(); + } +} + +// shouldRunNow refers to calling main(), not run(). +var shouldRunNow = true; +if (Module['noInitialRun']) { + shouldRunNow = false; +} + + +run(); + +// {{POST_RUN_ADDITIONS}} + + + + + +// {{MODULE_ADDITIONS}} + + + + + return ld65; +}; diff --git a/js/plasm.js b/src/worker/plasm.js similarity index 100% rename from js/plasm.js rename to src/worker/plasm.js diff --git a/src/worker/workermain.js b/src/worker/workermain.js index 8eab84ab..88240712 100644 --- a/src/worker/workermain.js +++ b/src/worker/workermain.js @@ -1,9 +1,34 @@ -"use strict"; +"use strict"; // set up require.js for worker -importScripts("../../js/dasm.js"); -importScripts("../../js/acme.js"); -importScripts("../../js/plasm.js"); +importScripts("dasm.js"); +importScripts("acme.js"); +importScripts("plasm.js"); +importScripts("cc65.js"); +importScripts("ca65.js"); +importScripts("ld65.js"); + +var fsMeta, fsBlob; +{ + var xhr = new XMLHttpRequest(); + xhr.responseType = 'blob'; + xhr.open("GET", "fs65.data", false); // synchronous request + xhr.send(null); + fsBlob = xhr.response; + xhr = new XMLHttpRequest(); + xhr.responseType = 'json'; + xhr.open("GET", "fs65.js.metadata", false); // synchronous request + xhr.send(null); + fsMeta = xhr.response; + console.log("Fetched", fsMeta, fsBlob); +} + +function setupFS(FS) { + FS.mkdir('/share'); + FS.mount(FS.filesystems['WORKERFS'], { + packages: [{ metadata: fsMeta, blob: fsBlob }] + }, '/share'); +} // shim out window and document objects // https://github.com/mbostock/d3/issues/1053 @@ -25,6 +50,8 @@ var DASM_MAIN_FILENAME = "main.a"; var DASM_PREAMBLE = "\tprocessor 6502\n"; var DASM_PREAMBLE_LINES = 1; +var print_fn = function(s) { console.log(s); } + function parseDASMListing(code, unresolved) { var errorMatch = /main.a [(](\d+)[)]: error: (.+)/; // 4 08ee a9 00 start lda #01workermain.js:23:5 @@ -88,7 +115,7 @@ function parseDASMListing(code, unresolved) { function assembleDASM(code) { var re_usl = /(\w+)\s+0000\s+[?][?][?][?]/; var unresolved = {}; - function print_fn(s) { + function match_fn(s) { var matches = re_usl.exec(s); if (matches) { unresolved[matches[1]] = 0; @@ -96,7 +123,7 @@ function assembleDASM(code) { } var Module = DASM({ noInitialRun:true, - print:print_fn + print:match_fn }); var FS = Module['FS']; FS.writeFile(DASM_MAIN_FILENAME, DASM_PREAMBLE + code); @@ -109,10 +136,11 @@ function assembleDASM(code) { return {exitstatus:Module.EXITSTATUS, output:aout, listing:listing}; } +// TODO: not quite done function assembleACME(code) { - var re_usl = /(\w+)\s+0000\s+[?][?][?][?]/; + var re_usl = /(\w+)\s+0000\s+[?][?][?][?]/; // TODO: modify for acme var unresolved = {}; - function print_fn(s) { + function match_fn(s) { var matches = re_usl.exec(s); if (matches) { unresolved[matches[1]] = 0; @@ -120,14 +148,14 @@ function assembleACME(code) { } var Module = ACME({ noInitialRun:true, - print:print_fn + print:match_fn }); var FS = Module['FS']; FS.writeFile("main.a", code); Module.callMain(["-o", "a.out", "-r", "a.rpt", "-l", "a.sym", "--setpc", "24576", "main.a"]); var aout = FS.readFile("a.out"); - var alst = FS.readFile("a.rpt", {'encoding':'utf8'}); - var asym = FS.readFile("a.sym", {'encoding':'utf8'}); + var alst = FS.readFile("a.rpt", {'encoding':'utf8'}); // TODO + var asym = FS.readFile("a.sym", {'encoding':'utf8'}); // TODO console.log("acme", code.length, "->", aout.length); console.log(alst); console.log(asym); @@ -136,7 +164,6 @@ function assembleACME(code) { } function compilePLASMA(code) { - function print_fn(s) { console.log(s); } var outstr = ""; function out_fn(s) { outstr += s; outstr += "\n"; } var Module = PLASM({ @@ -152,13 +179,95 @@ function compilePLASMA(code) { ); FS.writeFile("main.pla", code); Module.callMain(["-A"]); - console.log("plasm", code.length, "->", outstr.length); + //console.log("plasm", code.length, "->", outstr.length); return assembleACME(outstr); } +function parseCA65Listing(code, unresolved) { + // .dbg line, "main.c", 1 + var dbgLineMatch = /([0-9a-fA-F]+)([r]?)\s+(\d+)\s+[.]dbg\s+line,\s+\S+,\s+(\d+)/; + var errors = []; + var lines = []; + var lastlinenum = 0; + for (var line of code.split(/\r?\n/)) { + var linem = dbgLineMatch.exec(line); + if (linem && linem[1]) { + var offset = parseInt(linem[1], 16); + var linenum = parseInt(linem[4]); + lines.push({ + line:linenum, + offset:offset + 0x6000, //TODO + insns:null + }); + //console.log(linem, lastlinenum, lines[lines.length-1]); + } + } + return {lines:lines, errors:errors}; +} + +function assemblelinkCA65(code, platform) { + if (!platform) + platform = 'apple2'; // TODO + var objout, lstout; + { + var CA65 = ca65({ + noInitialRun:true, + logReadFiles:true, + print:print_fn, + printErr:print_fn, + //locateFile: function(s) { return "" + s; }, + }); + var FS = CA65['FS']; + setupFS(FS); + FS.writeFile("main.s", code, {encoding:'utf8'}); + CA65.callMain(['-v', '-g', '-I', '/share/asminc', '-l', 'main.lst', "main.s"]); + objout = FS.readFile("main.o", {encoding:'binary'}); + lstout = FS.readFile("main.lst", {encoding:'utf8'}); + }{ + var LD65 = ld65({ + noInitialRun:true, + logReadFiles:true, + print:print_fn, + printErr:print_fn, + //locateFile: function(s) { return "" + s; }, + }); + var FS = LD65['FS']; + setupFS(FS); + FS.writeFile("main.o", objout, {encoding:'binary'}); + LD65.callMain(['--cfg-path', '/share/cfg', '--lib-path', '/share/lib', + '--start-addr', '0x6000', // TODO + '-t', platform, '-o', 'main', '-m', 'main.map', 'main.o', platform+'.lib']); + var aout = FS.readFile("main", {encoding:'binary'}); + var mapout = FS.readFile("main.map", {encoding:'utf8'}); + console.log(lstout); + console.log(mapout); + return {exitstatus:LD65.EXITSTATUS, output:aout.slice(4), listing:parseCA65Listing(lstout)}; + } +} + +function compileCC65(code, platform) { + if (!platform) + platform = 'apple2'; // TODO + var CC65 = cc65({ + noInitialRun:true, + logReadFiles:true, + print:print_fn, + printErr:print_fn, + //locateFile: function(s) { return "" + s; }, + }); + var FS = CC65['FS']; + setupFS(FS); + FS.writeFile("main.c", code, {encoding:'utf8'}); + CC65.callMain(['-v', '-T', '-g', '-I', '/share/include', '-t', platform, "main.c"]); + var asmout = FS.readFile("main.s", {encoding:'utf8'}); + return assemblelinkCA65(asmout, platform); +} + var tools = { 'dasm': assembleDASM, 'plasm': compilePLASMA, + 'cc65': compileCC65, + 'ca65': assemblelinkCA65, } onmessage = function(e) { @@ -167,5 +276,7 @@ onmessage = function(e) { if (!toolfn) throw "no tool named " + e.data.tool; var result = toolfn(code); //console.log("RESULT", result); - postMessage(result); + if (result) { + postMessage(result); + } }